Loading ...

Play interactive tourEdit tour

Analysis Report jesovROZ8A

Overview

General Information

Sample Name:jesovROZ8A (renamed file extension from none to exe)
Analysis ID:346431
MD5:039ce25d495fa555ae1c210592b564d0
SHA1:6684d0ffde174052a03931981262dc0a7cb9891c
SHA256:94fff127753ed1d704c781b5c391f5e62f4a907b67f7e1d51c3c84addd5851ab
Tags:unnamed3

Most interesting Screenshot:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Checks if the current process is being debugged
Detected potential crypto function
One or more processes crash
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • jesovROZ8A.exe (PID: 6760 cmdline: 'C:\Users\user\Desktop\jesovROZ8A.exe' MD5: 039CE25D495FA555AE1C210592B564D0)
    • WerFault.exe (PID: 6820 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6760 -s 588 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus / Scanner detection for submitted sampleShow sources
Source: jesovROZ8A.exeAvira: detected
Multi AV Scanner detection for submitted fileShow sources
Source: jesovROZ8A.exeVirustotal: Detection: 85%Perma Link
Source: jesovROZ8A.exeReversingLabs: Detection: 100%
Machine Learning detection for sampleShow sources
Source: jesovROZ8A.exeJoe Sandbox ML: detected

Compliance:

barindex
Uses 32bit PE filesShow sources
Source: jesovROZ8A.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_004014010_2_00401401
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_004038270_2_00403827
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_0040142A0_2_0040142A
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_00401C2B0_2_00401C2B
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_0040C4D30_2_0040C4D3
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_0040BCEA0_2_0040BCEA
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_004080B00_2_004080B0
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_0040AD5F0_2_0040AD5F
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_0040AD600_2_0040AD60
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_004081160_2_00408116
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_004175160_2_00417516
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_0040FD1C0_2_0040FD1C
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_004105280_2_00410528
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_0042313D0_2_0042313D
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_004125CA0_2_004125CA
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_004131CC0_2_004131CC
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_004221ED0_2_004221ED
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_004065F20_2_004065F2
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_004065F60_2_004065F6
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_004119820_2_00411982
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_00410DBE0_2_00410DBE
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_004132200_2_00413220
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_00421AE60_2_00421AE6
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_0041B2F30_2_0041B2F3
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_0040D6840_2_0040D684
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_0040D6A00_2_0040D6A0
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_0041BF430_2_0041BF43
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_00404B500_2_00404B50
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_004097110_2_00409711
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_0041E32C0_2_0041E32C
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_0040E7340_2_0040E734
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_0041CBD10_2_0041CBD1
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_004203E10_2_004203E1
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_0040BFFB0_2_0040BFFB
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_00425FFC0_2_00425FFC
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_004073880_2_00407388
Source: unknownProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6760 -s 588
Source: jesovROZ8A.exe, 00000000.00000000.196191725.0000000000446000.00000008.00020000.sdmpBinary or memory string: OriginalFilenameChevy.exe` vs jesovROZ8A.exe
Source: jesovROZ8A.exeBinary or memory string: OriginalFilenameChevy.exe` vs jesovROZ8A.exe
Source: jesovROZ8A.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: jesovROZ8A.exeStatic PE information: Section: UPX1 ZLIB complexity 0.996900699013
Source: classification engineClassification label: mal60.winEXE@2/4@0/0
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6760
Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERF4E7.tmpJump to behavior
Source: C:\Users\user\Desktop\jesovROZ8A.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: jesovROZ8A.exeVirustotal: Detection: 85%
Source: jesovROZ8A.exeReversingLabs: Detection: 100%
Source: unknownProcess created: C:\Users\user\Desktop\jesovROZ8A.exe 'C:\Users\user\Desktop\jesovROZ8A.exe'
Source: unknownProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6760 -s 588
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_0040D056 push ds; retf 0_2_0040D132
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_00405414 push ds; retn 0000h0_2_0040542F
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_004060E9 push ecx; ret 0_2_004060EA
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_00410DFE pushad ; ret 0_2_00410E01
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_0040D5B6 push 00880000h; ret 0_2_0040D658
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_004046EA pushad ; ret 0_2_004046EF
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_00405EFB pushad ; ret 0_2_00405EFC
Source: C:\Users\user\Desktop\jesovROZ8A.exeCode function: 0_2_0040577F push edi; ret 0_2_0040578C
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\jesovROZ8A.exeProcess queried: DebugPortJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Virtualization/Sandbox Evasion1OS Credential DumpingSecurity Software Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsSoftware Packing11LSASS MemoryVirtualization/Sandbox Evasion1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection1Security Account ManagerSystem Information Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information11NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
jesovROZ8A.exe86%VirustotalBrowse
jesovROZ8A.exe100%ReversingLabsWin32.Trojan.Zeus
jesovROZ8A.exe100%AviraTR/Sirefef.AO
jesovROZ8A.exe100%Joe Sandbox ML

Dropped Files

No Antivirus matches

Unpacked PE Files

SourceDetectionScannerLabelLinkDownload
0.2.jesovROZ8A.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
0.0.jesovROZ8A.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File

Domains

No Antivirus matches

URLs

No Antivirus matches

Domains and IPs

Contacted Domains

No contacted domains info

Contacted IPs

No contacted IP infos

General Information

Joe Sandbox Version:31.0.0 Emerald
Analysis ID:346431
Start date:31.01.2021
Start time:15:48:11
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 2m 32s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:jesovROZ8A (renamed file extension from none to exe)
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
Number of analysed new started processes analysed:3
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:MAL
Classification:mal60.winEXE@2/4@0/0
EGA Information:Failed
HDC Information:
  • Successful, ratio: 98.3% (good quality ratio 69.2%)
  • Quality average: 47%
  • Quality standard deviation: 34.4%
HCA Information:Failed
Cookbook Comments:
  • Adjust boot time
  • Enable AMSI
  • Stop behavior analysis, all processes terminated
Warnings:
Show All
  • Exclude process from analysis (whitelisted): WerFault.exe
  • Excluded IPs from analysis (whitelisted): 13.64.90.137, 13.88.21.125
  • Excluded domains from analysis (whitelisted): skypedataprdcolwus17.cloudapp.net, blobcollector.events.data.trafficmanager.net, watson.telemetry.microsoft.com, skypedataprdcolwus15.cloudapp.net

Simulations

Behavior and APIs

TimeTypeDescription
15:48:59API Interceptor1x Sleep call for process: WerFault.exe modified

Joe Sandbox View / Context

IPs

No context

Domains

No context

ASN

No context

JA3 Fingerprints

No context

Dropped Files

No context

Created / dropped Files

C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_jesovROZ8A.exe_43fc5ffcbae1f11637667ee26b773884583759_76289d07_1ac5feab\Report.wer
Process:C:\Windows\SysWOW64\WerFault.exe
File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
Category:dropped
Size (bytes):11736
Entropy (8bit):3.7735213884049688
Encrypted:false
SSDEEP:192:detqH/8yKjHBUZMXYjdKV//u7sOS274ItDXs:lH/8y+BUZMXYjM/u7sOX4ItDXs
MD5:1F9065E7408B870CE000895D72BE6A22
SHA1:0731D48C9E06AAE9C2C741D4AFAFD8F93B8E9257
SHA-256:BB16FA02BECA9949F44A76A51E9DD2437455DEE884D5DCF1B581AA1500869FE3
SHA-512:401D96BE2B1D6E8C24A018F0F01498848EC954D28F8588947B948A9D87D4322684E2C56E4AADED71C5CF3B3B4906C710966BC6DA0964D6C369EC823DF8CC2E0A
Malicious:true
Reputation:low
Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.5.6.6.1.0.5.3.7.2.6.9.1.3.8.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.5.6.6.1.0.5.3.7.9.7.2.2.6.0.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.1.6.9.b.2.f.d.-.5.e.3.3.-.4.2.d.5.-.b.a.6.1.-.8.e.2.8.8.8.d.f.d.f.f.f.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.7.9.4.8.7.1.9.-.3.3.c.2.-.4.e.f.d.-.a.4.e.5.-.8.a.a.c.f.0.4.0.c.5.e.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.j.e.s.o.v.R.O.Z.8.A...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.C.h.e.v.y...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.a.6.8.-.0.0.0.1.-.0.0.1.7.-.8.a.2.6.-.d.2.a.2.2.b.f.8.d.6.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.3.e.9.9.7.4.9.2.3.7.a.0.6.0.7.c.4.b.f.6.b.d.7.1.4.a.8.4.d.c.b.3.0.0.0.0.0.9.0.4.!.0.0.0.0.6.6.8.4.d.0.f.f.d.e.1.7.4.0.5.2.a.0.3.9.3.1.9.8.1.2.6.2.d.c.0.a.7.c.b.
C:\ProgramData\Microsoft\Windows\WER\Temp\WERF4E7.tmp.dmp
Process:C:\Windows\SysWOW64\WerFault.exe
File Type:Mini DuMP crash report, 14 streams, Sun Jan 31 23:48:57 2021, 0x1205a4 type
Category:dropped
Size (bytes):47426
Entropy (8bit):2.2142712366005073
Encrypted:false
SSDEEP:192:aIgGguASAaeMREMvIeWYxbsxzrpAkY2gA2wa7BU1a1RAf82Dik8lYF1:ouASuM/vWYxbsx3px1p2Bia1v2DikX1
MD5:52730B8719E5E6ADA0DDD23137DB1025
SHA1:D77EB63F64A52355BD6367543D4BE03D473A952C
SHA-256:B5C0EA4849E308E885601FBD5CA80B9950DF9AC1A034234E3B3E4C13FD242FBD
SHA-512:E73263BF26B27042762A14EB4E1D3A46684DE6B2AAD57AB6529B7CBED768F5B5ACE4DEE17210EBAEB0E893998CE84E13AC95F636956E4D292C9C63065521FC69
Malicious:false
Reputation:low
Preview: MDMP....... ........A.`...................U...........B..............GenuineIntelW...........T.......h....A.`.............................0..2...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
C:\ProgramData\Microsoft\Windows\WER\Temp\WERF6DC.tmp.WERInternalMetadata.xml
Process:C:\Windows\SysWOW64\WerFault.exe
File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
Category:dropped
Size (bytes):8284
Entropy (8bit):3.697242777046635
Encrypted:false
SSDEEP:192:Rrl7r3GLNitk6oB6YSeSUtDSXgmfPjSE+CprR889b/usfo1m:RrlsNiu6O6YbSUtDqgmfPjScp/tfn
MD5:253C880FCCD1BF88B0F083950A8096F8
SHA1:9A177F3B2F9D6BA34F503D0F7B2DBC42AC436FD0
SHA-256:F29C38900CEA01AC63940684272EEE69631131A20A1B6BA4F15302D1B8EADF01
SHA-512:A581C2992AB4F8F1E222236A02784B833B851095C5D73EF2D5BC0B6297DDE0100012129380B86CC2D87B42AC8E9AC6698588D69A684F1348DCD4D11A0B8F36F2
Malicious:false
Reputation:low
Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.7.6.0.<./.P.i.d.>.......
C:\ProgramData\Microsoft\Windows\WER\Temp\WERF74A.tmp.xml
Process:C:\Windows\SysWOW64\WerFault.exe
File Type:XML 1.0 document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):4622
Entropy (8bit):4.460278992789587
Encrypted:false
SSDEEP:48:cvIwSD8zsRJgtWI9icWSC8BU8fm8M4JosSF8+q8qrNP9M0hpd:uITfjVVSNfJP1P9MCpd
MD5:7AB859FAC8A6073B41D1278803874FE3
SHA1:D21F3474E448E6487C03D907BCFCD690B1F88BC5
SHA-256:0E0E5DC3F8274CFF34F98D4B29842A0E8BFA685507CF1083692FFF98AB8A12F1
SHA-512:85BF87601753F3B2B07D81343906660F57227E940895AD4C4DF880204491EEF31D61E676AC9DDD04BEAF36D60A695BBCF9DB16DEF8085EBE4FC5557A4FC203F9
Malicious:false
Reputation:low
Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="841499" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..

Static File Info

General

File type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
Entropy (8bit):7.9178862272744785
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.39%
  • UPX compressed Win32 Executable (30571/9) 0.30%
  • Win32 EXE Yoda's Crypter (26571/9) 0.26%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
File name:jesovROZ8A.exe
File size:202240
MD5:039ce25d495fa555ae1c210592b564d0
SHA1:6684d0ffde174052a03931981262dc0a7cb9891c
SHA256:94fff127753ed1d704c781b5c391f5e62f4a907b67f7e1d51c3c84addd5851ab
SHA512:c2be8d6b80e57339957f370b4ac31bd03140f9a9ed4865926eb6d7e5a69d3510b046930c1933d38629b4c3bcae007b6cf5e6140463ab6e064820cdd91bbd46bb
SSDEEP:3072:RD9PfpJ/v2bIfdjba+htCsw0qv2AYjGX9E7e+q8EOADhpsWgXDeet78Bx/rUyMHL:RXJWbUTwsTqvdMO9nnSmphgTeE4B+8U
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........F...'...'...'......h%......;'...k...'..0...C'...y...&..<&...%.......&..^....%...w...&...3...$.......$...7..Z&..Rich.'.........

File Icon

Icon Hash:00828e8e8686b000

Static PE Info

General

Entrypoint:0x445590
Entrypoint Section:UPX1
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
DLL Characteristics:
Time Stamp:0x4D771DAA [Wed Mar 9 06:26:50 2011 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:8
OS Version Minor:2
File Version Major:8
File Version Minor:2
Subsystem Version Major:8
Subsystem Version Minor:2
Import Hash:976c9384d1a3c367e491662f20af4316

Entrypoint Preview

Instruction
pushad
mov esi, 00416000h
lea edi, dword ptr [esi-00015000h]
push edi
jmp 00007F6AFC7A0E6Dh
nop
mov al, byte ptr [esi]
inc esi
mov byte ptr [edi], al
inc edi
add ebx, ebx
jne 00007F6AFC7A0E69h
mov ebx, dword ptr [esi]
sub esi, FFFFFFFCh
adc ebx, ebx
jc 00007F6AFC7A0E4Fh
mov eax, 00000001h
add ebx, ebx
jne 00007F6AFC7A0E69h
mov ebx, dword ptr [esi]
sub esi, FFFFFFFCh
adc ebx, ebx
adc eax, eax
add ebx, ebx
jnc 00007F6AFC7A0E51h
jne 00007F6AFC7A0E6Bh
mov ebx, dword ptr [esi]
sub esi, FFFFFFFCh
adc ebx, ebx
jnc 00007F6AFC7A0E46h
xor ecx, ecx
sub eax, 03h
jc 00007F6AFC7A0E6Fh
shl eax, 08h
mov al, byte ptr [esi]
inc esi
xor eax, FFFFFFFFh
je 00007F6AFC7A0ED6h
mov ebp, eax
add ebx, ebx
jne 00007F6AFC7A0E69h
mov ebx, dword ptr [esi]
sub esi, FFFFFFFCh
adc ebx, ebx
adc ecx, ecx
add ebx, ebx
jne 00007F6AFC7A0E69h
mov ebx, dword ptr [esi]
sub esi, FFFFFFFCh
adc ebx, ebx
adc ecx, ecx
jne 00007F6AFC7A0E82h
inc ecx
add ebx, ebx
jne 00007F6AFC7A0E69h
mov ebx, dword ptr [esi]
sub esi, FFFFFFFCh
adc ebx, ebx
adc ecx, ecx
add ebx, ebx
jnc 00007F6AFC7A0E51h
jne 00007F6AFC7A0E6Bh
mov ebx, dword ptr [esi]
sub esi, FFFFFFFCh
adc ebx, ebx
jnc 00007F6AFC7A0E46h
add ecx, 02h
cmp ebp, FFFFF300h
adc ecx, 01h
lea edx, dword ptr [edi+ebp]
cmp ebp, FFFFFFFCh
jbe 00007F6AFC7A0E71h
mov al, byte ptr [edx]
inc edx
mov byte ptr [edi], al
inc edi
dec ecx
jne 00007F6AFC7A0E59h
jmp 00007F6AFC7A0DC8h
nop
mov eax, dword ptr [edx]
add edx, 04h
mov dword ptr [edi], eax
add edi, 04h
sub ecx, 04h
jnbe 00007F6AFC7A0E53h
add edi, ecx
jmp 00007F6AFC7B0DB1h

Data Directories

NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x4749c0x428.rsrc
IMAGE_DIRECTORY_ENTRY_RESOURCE0x460000x149c.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x00x0
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

Sections

NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
UPX00x10000x150000x0False0empty0.0IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
UPX10x160000x300000x2f800False0.996900699013data7.94664222533IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
.rsrc0x460000x20000x1a00False0.621394230769data5.74902503533IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ

Resources

NameRVASizeTypeLanguageCountry
RT_FONT0x463ec0x5dataEnglishUnited States
RT_FONT0x463f80x5dataEnglishUnited States
RT_FONT0x464040x5dataEnglishUnited States
RT_FONT0x464100x5dataEnglishUnited States
RT_FONT0x4641c0x5dataEnglishUnited States
RT_FONT0x464280x5dataEnglishUnited States
RT_FONT0x464340x5dataEnglishUnited States
RT_FONT0x464400x5dataEnglishUnited States
RT_FONT0x4644c0x5dataEnglishUnited States
RT_RCDATA0x464580xb08dataEnglishUnited States
RT_VERSION0x46f640x32cdataEnglishUnited States
RT_MANIFEST0x472940x1beASCII text, with CRLF line terminatorsEnglishUnited States
None0x474580x5dataEnglishUnited States
None0x474640x5Non-ISO extended-ASCII text, with no line terminatorsEnglishUnited States
None0x474700x5dataEnglishUnited States
None0x4747c0x5dataEnglishUnited States
None0x474880x5dataEnglishUnited States
None0x474940x5dataEnglishUnited States

Imports

DLLImport
KERNEL32.DLLLoadLibraryA, GetProcAddress, VirtualProtect, VirtualAlloc, VirtualFree, ExitProcess
advapi32.dllRegEnumKeyW
comctl32.dllImageList_Add
comdlg32.dllChooseColorW
crypt32.dllCryptProtectData
gdi32.dllDPtoLP
msimg32.dllAlphaBlend
msvcrt.dllexit
ole32.dllDoDragDrop
rpcrt4.dllUuidEqual
secur32.dllGetUserNameExW
shell32.dllShellAboutW
shlwapi.dllUrlIsW
urlmon.dllCreateAsyncBindCtx
user32.dllGetDC
version.dllVerQueryValueW
wininet.dllInternetOpenW
winmm.dllmixerOpen

Version Infos

DescriptionData
LegalCopyrightCrops Mama Poll 2003-2010
InternalNameFirm Veal Pores Funds Elms
FileVersion8.9
CompanyNameFoundstone Inc.
ProductNameYak Press Bent Met Shuts Cogent
ProductVersion8.9
FileDescriptionWrong Knot Wilt Alto Shrew Strap
OriginalFilenameChevy.exe
Translation0x0409 0x04b0

Possible Origin

Language of compilation systemCountry where language is spokenMap
EnglishUnited States

Network Behavior

Network Port Distribution

UDP Packets

TimestampSource PortDest PortSource IPDest IP
Jan 31, 2021 15:48:51.427562952 CET5319553192.168.2.38.8.8.8
Jan 31, 2021 15:48:51.486624002 CET53531958.8.8.8192.168.2.3
Jan 31, 2021 15:48:52.618102074 CET5014153192.168.2.38.8.8.8
Jan 31, 2021 15:48:52.669011116 CET53501418.8.8.8192.168.2.3
Jan 31, 2021 15:48:53.823244095 CET5302353192.168.2.38.8.8.8
Jan 31, 2021 15:48:53.871365070 CET53530238.8.8.8192.168.2.3
Jan 31, 2021 15:48:55.231226921 CET4956353192.168.2.38.8.8.8
Jan 31, 2021 15:48:55.279221058 CET53495638.8.8.8192.168.2.3
Jan 31, 2021 15:48:56.441545963 CET5135253192.168.2.38.8.8.8
Jan 31, 2021 15:48:56.489640951 CET53513528.8.8.8192.168.2.3
Jan 31, 2021 15:48:57.840215921 CET5934953192.168.2.38.8.8.8
Jan 31, 2021 15:48:57.891206980 CET53593498.8.8.8192.168.2.3
Jan 31, 2021 15:48:59.063894033 CET5708453192.168.2.38.8.8.8
Jan 31, 2021 15:48:59.113573074 CET53570848.8.8.8192.168.2.3
Jan 31, 2021 15:48:59.712811947 CET5882353192.168.2.38.8.8.8
Jan 31, 2021 15:48:59.775988102 CET53588238.8.8.8192.168.2.3
Jan 31, 2021 15:49:01.016613007 CET5756853192.168.2.38.8.8.8
Jan 31, 2021 15:49:01.064748049 CET53575688.8.8.8192.168.2.3
Jan 31, 2021 15:49:02.666138887 CET5054053192.168.2.38.8.8.8
Jan 31, 2021 15:49:02.719952106 CET53505408.8.8.8192.168.2.3
Jan 31, 2021 15:49:03.982455015 CET5436653192.168.2.38.8.8.8
Jan 31, 2021 15:49:04.032974958 CET53543668.8.8.8192.168.2.3
Jan 31, 2021 15:49:05.172704935 CET5303453192.168.2.38.8.8.8
Jan 31, 2021 15:49:05.223520994 CET53530348.8.8.8192.168.2.3

Code Manipulations

Statistics

CPU Usage

Click to jump to process

Memory Usage

Click to jump to process

High Level Behavior Distribution

Click to dive into process behavior distribution

Behavior

Click to jump to process

System Behavior

General

Start time:15:48:55
Start date:31/01/2021
Path:C:\Users\user\Desktop\jesovROZ8A.exe
Wow64 process (32bit):true
Commandline:'C:\Users\user\Desktop\jesovROZ8A.exe'
Imagebase:0x400000
File size:202240 bytes
MD5 hash:039CE25D495FA555AE1C210592B564D0
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low

General

Start time:15:48:56
Start date:31/01/2021
Path:C:\Windows\SysWOW64\WerFault.exe
Wow64 process (32bit):true
Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6760 -s 588
Imagebase:0xfe0000
File size:434592 bytes
MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high

Disassembly

Code Analysis

Reset < >

    Executed Functions

    Non-executed Functions

    C-Code - Quality: 78%
    			E0040FD1C(signed int __eax, void* __ecx, void* __edx) {
    				char _v8;
    				signed int _v12;
    				char _v16;
    				char _v20;
    				signed int _v24;
    				intOrPtr _v28;
    				char _v32;
    				char _v36;
    				char _v40;
    				signed int _v44;
    				signed int _v72;
    				signed int _v80;
    				signed int _t991;
    				signed int _t992;
    				signed int _t996;
    				signed int _t997;
    				signed int _t998;
    				signed int _t999;
    				signed char _t1006;
    				signed int _t1009;
    				signed int _t1011;
    				signed int _t1012;
    				signed int _t1021;
    				signed int _t1024;
    				signed char _t1025;
    				signed int _t1026;
    				signed int _t1029;
    				signed int _t1031;
    				signed int _t1035;
    				signed int _t1041;
    				signed int _t1042;
    				signed int _t1048;
    				signed int _t1064;
    				signed int _t1065;
    				signed char _t1067;
    				signed int _t1068;
    				signed int _t1072;
    				signed int _t1074;
    				signed char _t1075;
    				signed int _t1076;
    				signed int _t1079;
    				signed int _t1087;
    				signed int _t1091;
    				signed int _t1096;
    				signed int _t1097;
    				signed char _t1105;
    				signed int _t1109;
    				signed int _t1111;
    				signed int _t1114;
    				signed int _t1128;
    				signed int _t1133;
    				signed int _t1146;
    				signed int _t1150;
    				signed int _t1152;
    				signed int _t1155;
    				signed int _t1158;
    				signed int _t1159;
    				signed int _t1169;
    				signed int _t1172;
    				signed int _t1174;
    				signed int _t1175;
    				signed int _t1182;
    				signed int _t1185;
    				signed int _t1189;
    				signed int _t1190;
    				signed int _t1192;
    				signed int _t1197;
    				signed int _t1204;
    				signed int _t1210;
    				signed int _t1212;
    				signed int _t1213;
    				signed int _t1219;
    				signed int _t1224;
    				signed int _t1227;
    				signed int _t1229;
    				signed int _t1230;
    				signed int _t1235;
    				signed int _t1236;
    				signed int _t1237;
    				signed int _t1239;
    				signed int _t1242;
    				signed int _t1244;
    				signed int _t1252;
    				signed int _t1254;
    				signed int _t1255;
    				signed int _t1256;
    				signed int _t1257;
    				signed int _t1260;
    				signed int _t1269;
    				signed char _t1272;
    				signed int _t1276;
    				signed int _t1282;
    				signed char _t1288;
    				signed int _t1294;
    				signed int _t1298;
    				signed int _t1299;
    				signed int _t1303;
    				signed int _t1304;
    				signed int _t1307;
    				signed int _t1310;
    				signed int _t1313;
    				signed int _t1318;
    				signed int _t1323;
    				signed int _t1324;
    				signed int _t1326;
    				signed int _t1328;
    				signed int _t1330;
    				signed int _t1333;
    				signed int _t1344;
    				signed char _t1355;
    				signed int _t1376;
    				signed int _t1378;
    				signed int _t1388;
    				signed int _t1389;
    				signed int _t1396;
    				signed int _t1397;
    				signed int _t1399;
    				signed int _t1401;
    				signed int _t1407;
    				signed int _t1409;
    				signed int _t1419;
    				signed int _t1421;
    				signed int _t1422;
    				signed int _t1443;
    				signed int _t1444;
    				signed int _t1446;
    				signed int _t1450;
    				signed int _t1459;
    				signed int _t1471;
    				signed int _t1474;
    				signed int _t1492;
    				signed int _t1496;
    				signed int _t1500;
    				signed int _t1508;
    				signed int _t1513;
    				signed int _t1516;
    				signed int _t1518;
    				signed int _t1520;
    				signed int _t1526;
    				signed int _t1527;
    				signed int _t1528;
    				signed int _t1530;
    				signed int _t1531;
    				signed int _t1536;
    				signed int _t1539;
    				signed int _t1540;
    				signed int _t1541;
    				signed int _t1543;
    				signed int _t1546;
    				signed int _t1548;
    				signed char _t1555;
    				signed int _t1556;
    				signed int _t1557;
    				signed int _t1558;
    				signed int _t1561;
    				signed int _t1578;
    				signed int _t1581;
    				signed int _t1582;
    				signed int _t1590;
    				signed int _t1596;
    				signed int _t1608;
    				signed int _t1619;
    				signed int _t1622;
    				signed int _t1626;
    				signed char _t1627;
    				signed int _t1630;
    				signed int _t1633;
    				signed int _t1635;
    				signed int _t1639;
    				signed int _t1642;
    				signed int _t1645;
    				signed char _t1649;
    				signed char _t1651;
    				signed int _t1659;
    				signed int _t1662;
    				signed int _t1668;
    				signed int _t1680;
    				signed int _t1682;
    				signed int _t1686;
    				signed int _t1690;
    				signed int _t1696;
    				signed int _t1698;
    				signed int _t1701;
    				signed int _t1706;
    				signed int _t1709;
    				signed int _t1720;
    				signed int _t1721;
    				signed int _t1724;
    				signed int _t1727;
    				signed int _t1730;
    				signed int _t1735;
    				signed int _t1736;
    				signed int _t1737;
    				signed int _t1741;
    				signed int _t1745;
    				signed int _t1749;
    				signed int _t1752;
    				signed int _t1759;
    				signed int _t1768;
    				signed int _t1773;
    				signed int _t1778;
    				signed int _t1782;
    				signed int _t1786;
    				signed int _t1805;
    				signed int _t1806;
    				signed int _t1812;
    				signed int _t1815;
    				signed int _t1835;
    				signed int _t1837;
    				signed int _t1838;
    				signed int _t1843;
    				signed int _t1848;
    				signed int _t1850;
    				signed int _t1858;
    				signed int _t1860;
    				signed int _t1865;
    				signed int _t1870;
    				signed char _t1871;
    				signed char _t1876;
    				signed int _t1877;
    				signed char _t1879;
    				signed int _t1880;
    				signed int _t1883;
    				signed int _t1884;
    				signed int _t1889;
    				signed int _t1890;
    				signed int _t1895;
    				signed int _t1896;
    				signed int _t1900;
    				signed int _t1904;
    				signed int _t1908;
    				signed int _t1910;
    				signed int _t1914;
    				signed int _t1921;
    				signed int _t1926;
    				signed int _t1927;
    				signed int _t1934;
    				signed int _t1936;
    				signed char _t1937;
    				signed int _t1938;
    				signed int _t1939;
    				signed int _t1940;
    				signed int _t1941;
    				signed int _t1946;
    				signed int _t1947;
    				signed int _t1957;
    				signed int _t1968;
    				signed int _t1973;
    				signed int _t1976;
    				signed int _t1984;
    				signed int _t1985;
    				signed int _t1987;
    				signed int _t1988;
    				signed int _t1990;
    				signed int _t1998;
    				signed int _t2000;
    				signed int _t2001;
    				signed int _t2014;
    				signed int _t2021;
    				signed int _t2025;
    				signed int _t2030;
    				signed int _t2032;
    				signed int _t2034;
    				signed int _t2036;
    				signed int _t2041;
    				signed int _t2045;
    				signed int _t2058;
    				signed int _t2060;
    				signed int _t2068;
    				signed int _t2074;
    				signed int _t2075;
    				signed int _t2079;
    				signed int _t2083;
    				signed int _t2084;
    				signed int _t2085;
    				signed int _t2086;
    				signed int _t2093;
    				signed int _t2097;
    				signed int _t2102;
    				signed int _t2119;
    				signed int _t2124;
    				signed int _t2128;
    				signed int _t2130;
    				signed int _t2137;
    				signed int _t2141;
    				signed int _t2152;
    				signed int _t2153;
    				void* _t2154;
    				signed int _t2165;
    				signed int _t2169;
    				signed int _t2170;
    				signed int _t2175;
    				signed int _t2176;
    				signed int _t2179;
    				signed int _t2182;
    				signed int _t2188;
    				signed int _t2189;
    				signed int _t2190;
    				signed int _t2193;
    				signed int _t2196;
    				signed int _t2202;
    				signed int _t2206;
    				signed int _t2209;
    				signed int _t2210;
    				signed int _t2212;
    				signed int _t2215;
    				signed int _t2217;
    				signed int _t2218;
    				signed int _t2219;
    				signed int _t2220;
    				signed int _t2226;
    				signed int _t2227;
    				signed int _t2232;
    				signed int _t2233;
    				signed int _t2235;
    				signed int _t2238;
    				signed int _t2250;
    				signed int _t2254;
    				signed int _t2260;
    				signed int _t2261;
    				signed int _t2269;
    				signed int _t2270;
    				signed int _t2275;
    				signed int _t2277;
    				signed int _t2285;
    				signed int _t2286;
    				signed int _t2289;
    				signed int _t2291;
    				signed int _t2296;
    				signed int _t2301;
    				signed int _t2305;
    				signed int _t2308;
    				signed int _t2310;
    				signed int _t2322;
    				signed int _t2325;
    				signed int _t2337;
    				signed int _t2344;
    				signed int _t2349;
    				signed int _t2352;
    				signed int _t2353;
    				signed int _t2361;
    				signed int _t2364;
    				signed int _t2366;
    				signed int _t2375;
    				signed int _t2376;
    				signed int _t2380;
    				signed int _t2381;
    				signed int _t2389;
    				signed int _t2390;
    				signed int _t2391;
    				signed int _t2399;
    				signed int _t2400;
    				signed int _t2404;
    				signed int _t2406;
    				signed int _t2408;
    				signed int _t2409;
    				signed int _t2411;
    				signed int _t2417;
    				signed int _t2418;
    				signed int _t2420;
    				signed int _t2424;
    				signed int _t2425;
    				signed int _t2426;
    				signed int _t2429;
    				signed int _t2432;
    				signed int _t2434;
    				signed int _t2438;
    				signed int _t2439;
    				signed int _t2442;
    				signed int _t2444;
    				signed int _t2445;
    				signed int _t2446;
    				signed int _t2448;
    				signed int _t2451;
    				signed int _t2453;
    				signed int _t2455;
    				signed int _t2457;
    				signed int _t2461;
    				signed int _t2462;
    				signed int _t2464;
    				signed int _t2465;
    				signed int _t2470;
    				signed int _t2471;
    				signed int _t2474;
    				signed int _t2479;
    				signed int _t2481;
    				signed int _t2482;
    				signed int _t2483;
    				signed int _t2484;
    				signed int _t2485;
    				signed int _t2487;
    				signed int _t2489;
    				signed int _t2512;
    				signed int _t2513;
    				signed int _t2519;
    				signed int _t2525;
    				signed int _t2529;
    				signed int _t2531;
    				signed int _t2534;
    				signed int _t2535;
    				signed int _t2540;
    				signed int _t2541;
    				signed int _t2547;
    				signed int _t2551;
    				signed int _t2553;
    				signed int _t2556;
    				signed int _t2557;
    				signed int _t2560;
    				signed int _t2561;
    				signed int _t2568;
    				signed int _t2570;
    				signed int _t2576;
    				signed int _t2582;
    				signed int _t2583;
    				signed int _t2587;
    				signed int _t2593;
    				signed int _t2609;
    				signed int _t2617;
    				signed int _t2618;
    				signed int _t2625;
    				signed int _t2629;
    				signed int _t2632;
    				signed int _t2636;
    				signed int _t2647;
    				signed int _t2649;
    				signed int _t2656;
    				signed int _t2660;
    				signed int _t2663;
    				signed int _t2666;
    				signed int _t2670;
    				signed int _t2671;
    				signed int _t2674;
    				signed int _t2682;
    				signed int _t2687;
    				signed int _t2706;
    				signed int _t2707;
    				signed int _t2726;
    				signed int _t2731;
    				signed int _t2735;
    				signed int _t2738;
    				signed int _t2739;
    				signed int _t2742;
    				signed int _t2746;
    				signed int _t2747;
    				signed int _t2749;
    				signed int _t2751;
    				signed int _t2753;
    				signed int _t2757;
    				void* _t2769;
    				void* _t2771;
    				signed int _t2782;
    				void* _t2783;
    				void* _t2785;
    				void* _t2786;
    
    				_t991 = __eax;
    				_push(__eax);
    				_pop(_t2154);
    				if(_t2154 == 0) {
    					L156:
    					ExitProcess(0);
    					return _t991;
    				} else {
    					_t1536 =  *0x427c02; // 0x542e7fc
    					 *0x432214 =  !_t1536;
    					_t992 =  *0x42e41a; // 0x4f31ffee
    					 *0x430413 = (_t992 ^ 0x0c08ecbf) & 0x00220104;
    					_t2439 =  *0x430413; // 0x3a85cff8
    					asm("sbb esi, 0xbb0000");
    					 *0x427c02 =  ~( !_t2439);
    					_t1858 =  *0x428004; // 0xd04d49af
    					 *0x430413 =  ~_t1858;
    					_t2442 =  *0x43974e; // 0xfabd1803
    					 *0x42a621 = _t2442 + 0x4f5;
    					_t2444 =  *0x428810; // 0x3542e7fc
    					asm("adc ecx, esi");
    					 *0x428004 = _t2444;
    					_t1239 =  *0x433011; // 0xffffffea
    					asm("adc ebx, 0x99");
    					 *0x428810 = _t1239 - 0xffffffffffffff4b;
    					_t1539 =  *0x433011; // 0xffffffea
    					 *0x430413 = _t1539;
    					_t1860 =  *0x42e41a; // 0x4f31ffee
    					_t2445 =  *0x433011; // 0xffffffea
    					 *0x433011 = _t1860 + _t2445;
    					_t1540 =  *0x427c02; // 0x542e7fc
    					asm("sbb eax, ecx");
    					 *0x42a621 = _t1540;
    					_t996 =  *0x428810; // 0x3542e7fc
    					_t2446 =  *0x427c02; // 0x542e7fc
    					 *0x428004 = _t2446 ^ _t996;
    					_t997 =  *0x43974e; // 0xfabd1803
    					_t1242 =  *0x428810; // 0x3542e7fc
    					 *0x43361e = _t1242 & _t997;
    					_v24 = 0x20548800;
    					_v72 = 1;
    					_t1541 =  *0x42a621; // 0x7c2366bc
    					_v72 = _t1541 + 1;
    					_t1244 =  *0x42e41a; // 0x4f31ffee
    					asm("sbb ebx, 0xc66");
    					_v24 = _t1244 + 0x00000001 ^ 0x00000fcd;
    					_t1543 =  *0x433011; // 0xffffffea
    					asm("sbb ecx, 0x730000");
    					_v72 = _t1543 ^ 0x35588c6c;
    					asm("adc edi, 0xbfd");
    					 *0x42e41a = _v24 + 1;
    					_t998 =  *0x42a621; // 0x7c2366bc
    					 *0x43974e = _t998;
    					_t999 =  *0x428004; // 0xd04d49af
    					 *0x42e41a =  ~_t999 - 0xdc303fe9;
    					_v44 = 0x3fc;
    					_v72 = _v44 & _v72;
    					asm("sbb ebx, 0x60");
    					_v72 =  ~_v72 - 1;
    					_v44 = 0xc6244000;
    					_v24 = _v72 + _v24;
    					_v44 = _v44 & 0x00000014;
    					_t1865 =  *0x428810; // 0x3542e7fc
    					 *0x42a621 =  ~(_t1865 + 1) - 0x90b23814;
    					_t1252 =  *0x42e41a; // 0x4f31ffee
    					_t2448 =  *0x430413; // 0x3a85cff8
    					 *0x43361e = _t2448 + _t1252;
    					_v80 = 0x800000;
    					asm("sbb ebx, ecx");
    					_v80 = _v44;
    					asm("adc edi, eax");
    					_v44 = _v80;
    					_t1546 =  *0x432214; // 0x542e7fc
    					asm("adc ecx, 0x408d2001");
    					 *0x43974e = _t1546 + 1;
    					_v80 =  !_v80;
    					_t1006 = _v44;
    					asm("sbb eax, esi");
    					 *0x43361e = _t1006;
    					_v12 = 0x4b67ff2a;
    					_t2451 =  *0x430413; // 0x3a85cff8
    					 *0x43974e =  !_t2451;
    					_t2165 =  *0x43974e; // 0xfabd1803
    					asm("sbb edx, edi");
    					 *0x430413 = _t2165;
    					_t1548 =  *0x433011; // 0xffffffea
    					 *0x428004 = _t1548 + 0xed8f4f1b;
    					_t2453 =  *0x42a621; // 0x7c2366bc
    					 *0x433011 = _t2453 - 1;
    					asm("adc edi, 0x4dd");
    					_v72 = _v72 - 0xa08522aa + 1;
    					_t1870 =  *0x428004; // 0xd04d49af
    					_t1871 = _t1870 + 0x80020001;
    					 *0x427c02 = _t1871;
    					if((_t1871 & 0x0000000b) <= 0) {
    						__eflags = _t1871 & _t1006;
    						if((_t1871 & _t1006) != 0) {
    							_t1254 =  *0x43974e; // 0xfabd1803
    							_t1255 = _t1254 - _v24;
    							_v44 = _t1255;
    							_t2455 =  *0x43361e; // 0x7c2366bc
    							 *0x433011 = _v80 & _t2455;
    							asm("sbb edx, 0xafa");
    							 *0x428004 =  !( ~_v12);
    							 *0x43974e =  ~_v24 ^ 0x0a001400;
    							_t1871 = _v24 - _v72;
    							_v72 = _t1871;
    							_t2169 =  *0x43974e; // 0xfabd1803
    							asm("adc edi, eax");
    							 *0x43974e = _t2169;
    							_t1009 =  *0x430413; // 0x3a85cff8
    							asm("sbb eax, 0x83b");
    							_t1011 =  !_t1009 ^ 0x00820406;
    							__eflags = _t1011;
    							 *0x430413 = _t1011;
    						} else {
    							_t2434 =  *0x427c02; // 0x542e7fc
    							 *0x427c02 =  ~((_t2434 & 0x4f9fcb45) + 0x500421a);
    							_t1255 =  *0x42e41a; // 0x4f31ffee
    							_t2169 =  *0x433011; // 0xffffffea
    							asm("adc ebx, edi");
    							 *0x42a621 = _t2169;
    						}
    					} else {
    						_t2751 =  *0x43361e; // 0x7c2366bc
    						 *((intOrPtr*)(_t2751 - 0x7f)) =  *((intOrPtr*)(_t2751 - 0x7f)) + _t1006;
    						 *_t1006 = 0x10;
    						 *0x43974e =  !_t2751;
    						_t2753 =  *0x428810; // 0x3542e7fc
    						 *0x428004 =  !(_t2753 ^ 0x820d0400) - 1;
    						_t1255 =  *0x42e41a; // 0x4f31ffee
    						 *0x428810 = _t1255;
    						_t2757 =  *0x427c02; // 0x542e7fc
    						_t1237 =  *0x42a621; // 0x7c2366bc
    						 *0x428810 = _t1237 ^ _t2757;
    						_t2152 =  *0x432214; // 0x542e7fc
    						asm("sbb esi, edx");
    						 *0x43974e = _t2152;
    						_t2153 =  *0x433011; // 0xffffffea
    						_t1871 = _t2153 - 1;
    						asm("adc edx, 0x1a1000");
    						 *0x432214 = _t1871;
    						_t2438 =  *0x430413; // 0x3a85cff8
    						_t2169 = _t2438 - 0xda3;
    						 *0x43361e = _t2169;
    					}
    					_push(_t1871);
    					_push(_t1871);
    					_t1555 =  &_v32;
    					_push(_t1555);
    					_push(_v28);
    					_push(_v32);
    					_push(0x31f);
    					_push(_v16);
    					_push(_t1871);
    					_t1876 =  &_v40;
    					_push(_t1876);
    					_t1012 = E004221ED();
    					if((_t1555 & 0x00000080) != 0) {
    						__eflags = _t1012 & 0x00112000;
    						if(__eflags < 0) {
    							__eflags = _t1255 - _t2169;
    							if(__eflags < 0) {
    								_t1255 =  *0x427c02; // 0x542e7fc
    								 *0x43361e = _t1255;
    								_t2742 =  *0x430413; // 0x3a85cff8
    								 *0x43974e = _t2742;
    								_t2429 =  *0x42a621; // 0x7c2366bc
    								_v24 = _v44 - _t2429;
    								 *0x43361e = _v80 - 1;
    								_t1848 =  *0x428810; // 0x3542e7fc
    								 *0x42e41a = _t1848 ^ _v72;
    								 *0x428810 =  ~_v72;
    								 *0x428810 =  !(_v44 + 1);
    								_t1235 =  *0x42a621; // 0x7c2366bc
    								asm("sbb eax, 0x3bd");
    								_v44 = _t1235;
    								_t1236 =  *0x430413; // 0x3a85cff8
    								_t1876 = _v44;
    								asm("adc eax, edx");
    								 *0x433011 = _t1236;
    								_t2746 = _v12 + _v44;
    								__eflags = _t2746;
    								_v44 = _t2746;
    							}
    						} else {
    							_t2747 =  *0x43974e; // 0xfabd1803
    							_t1876 =  *0x43361e; // 0x7c2366bc
    							 *0x428810 = _t2747 ^ _t1876;
    							_t2749 =  *0x428810; // 0x3542e7fc
    							_t1850 =  *0x433011; // 0xffffffea
    							 *0x428004 = _t1850 & _t2749;
    						}
    					} else {
    						_t1528 =  *0x427c02; // 0x542e7fc
    						_v72 = _t1528 + _v80;
    						_t1530 =  *0x42a621; // 0x7c2366bc
    						asm("adc ebx, esi");
    						_v80 = _t1530;
    						_t1531 =  *0x433011; // 0xffffffea
    						_t1255 = _t1531 ^ _v24;
    						_v72 = _t1255;
    						_t2432 =  *0x43974e; // 0xfabd1803
    						_v44 =  !_t2432;
    					}
    					_t1556 =  *0x43974e; // 0xfabd1803
    					_t2769 = _t1556 -  *0x430413; // 0x3a85cff8
    					if(_t2769 >= 0) {
    						__eflags = _t1255 & _t1556;
    						if(__eflags > 0) {
    							_t2411 =  *0x428810; // 0x3542e7fc
    							_v80 =  ~(_t2411 + 1 - 1);
    							asm("adc ebx, 0xa95");
    							 *0x428004 =  ~_v24;
    							_t1230 =  *0x42e41a; // 0x4f31ffee
    							 *0x42e41a = _v80 & _t1230;
    							 *0x430413 =  !(_v80 - 1);
    							_t1843 =  *0x432214; // 0x542e7fc
    							_v24 =  !_t1843 & 0x00000a1d;
    							_t2417 =  *0x428810; // 0x3542e7fc
    							_v24 = _v24 - _t2417;
    							_t2418 =  *0x430413; // 0x3a85cff8
    							_v44 =  !_t2418;
    							_t2420 =  *0x430413; // 0x3a85cff8
    							 *0x43974e = ( !_t2420 & 0xcf4043d3) - 1;
    							_t1526 =  *0x430413; // 0x3a85cff8
    							asm("adc ebx, 0x80004000");
    							 *0x43361e = _t1526;
    							asm("adc edx, 0x342");
    							_t1876 =  ~(_v72 - 0x74d66565);
    							_v72 = _t1876;
    							_t1527 =  *0x433011; // 0xffffffea
    							_t2424 =  *0x433011; // 0xffffffea
    							_t2425 = _t2424 ^ _t1527;
    							__eflags = _t2425;
    							 *0x43974e = _t2425;
    							_t2426 =  *0x430413; // 0x3a85cff8
    							asm("sbb edi, eax");
    							 *0x433011 = _t2426;
    						}
    					} else {
    						_t2739 =  *0x430413; // 0x3a85cff8
    						 *0x42e41a =  !( ~_t2739);
    						_v80 = _v72 & _v80;
    					}
    					_t2170 =  *0x428810; // 0x3542e7fc
    					asm("adc edi, 0x20c9a59c");
    					_v12 =  !( ~_t2170);
    					_t2457 =  *0x433011; // 0xffffffea
    					_v80 = _t2457 + 0xf37a0e5d;
    					 *0x428810 = _v12 & 0x00000969;
    					_t1557 =  *0x428004; // 0xd04d49af
    					 *0x428004 = _t1557;
    					if((_t1557 & 0x18200300) < 0) {
    						__eflags = _t1876;
    						if(__eflags != 0) {
    							__eflags =  *0x432214 - 0x8e00;
    							if(__eflags < 0) {
    								_v44 = _v44 & 0x82480400;
    								_t1516 =  *0x42e41a; // 0x4f31ffee
    								asm("sbb ebx, 0xaf6");
    								 *0x433011 =  ~_t1516;
    								_t1838 =  *0x430413; // 0x3a85cff8
    								 *0x43974e = _t1838 + 1;
    								_t2141 =  *0x42e41a; // 0x4f31ffee
    								_t2408 =  *0x428810; // 0x3542e7fc
    								_t1876 = _t2141 + _t2408;
    								__eflags = _t1876;
    								 *0x432214 = _t2408;
    							}
    						} else {
    							_t1518 =  *0x42e41a; // 0x4f31ffee
    							asm("sbb ebx, 0x2000000");
    							 *0x432214 = _t1518 & 0xdb05c379;
    						}
    					} else {
    						_t1520 =  *0x427c02; // 0x542e7fc
    						 *0x428810 = _t1520 - 1;
    						_t2409 =  *0x428004; // 0xd04d49af
    						asm("adc edi, 0x880040");
    						 *0x42a621 =  !_t2409;
    					}
    					_t1013 =  *0x427c02; // 0x542e7fc
    					_t2771 = _t1013 -  *0x428004; // 0xd04d49af
    					if(_t2771 > 0) {
    						_t1013 =  *0x432214; // 0x542e7fc
    						__eflags = _t1013 -  *0x43974e; // 0xfabd1803
    						if(__eflags <= 0) {
    							_t1835 =  *0x43361e; // 0x7c2366bc
    							asm("adc ecx, edi");
    							_v24 = _t1835;
    							_t2130 =  *0x43361e; // 0x7c2366bc
    							_t1876 =  ~(_t2130 + 1 - 0x500280);
    							_v24 = _t1876;
    							_t2406 =  *0x428004; // 0xd04d49af
    							asm("adc edi, ecx");
    							_v72 = _t2406;
    							_t2735 =  *0x428810; // 0x3542e7fc
    							_v24 =  ~(_t2735 - 1);
    							_t2738 =  *0x432214; // 0x542e7fc
    							asm("sbb esi, edi");
    							 *0x427c02 = _t2738;
    							_t1837 =  *0x428810; // 0x3542e7fc
    							_t1229 =  *0x428810; // 0x3542e7fc
    							_t1013 = _t1229 + _t1837;
    							__eflags = _t1013;
    							 *0x43361e = _t1837;
    						}
    					} else {
    						_v44 =  ~( ~_v44 + 0x2a8);
    						_t2137 =  *0x430413; // 0x3a85cff8
    						_t1876 =  ~_t2137 + 0x2d213da4;
    						 *0x43974e = _t1876;
    					}
    					if( *0x42e41a < 0xbe0000) {
    						_t2128 =  *0x42e41a; // 0x4f31ffee
    						asm("sbb edx, ecx");
    						 *0x427c02 = _t2128;
    						_t2400 =  *0x43361e; // 0x7c2366bc
    						_t1224 =  *0x432214; // 0x542e7fc
    						 *0x430413 = _t1224 ^ _t2400;
    						_v72 = _v80 & _v72;
    						asm("adc edx, esi");
    						_v12 = _v72;
    						_v44 = _v72 & _v44;
    						_t2731 =  *0x427c02; // 0x542e7fc
    						_t1876 =  *0x43974e; // 0xfabd1803
    						 *0x428004 = _t2731 + _t1876;
    						_t2404 =  *0x428004; // 0xd04d49af
    						 *0x432214 = _t2404;
    						_t1227 =  *0x427c02; // 0x542e7fc
    						asm("adc eax, 0x60830bf6");
    						_t1013 =  !(_t1227 - 1);
    						 *0x427c02 = _t1013;
    					}
    					_t2774 = _t1876 & 0x21020084;
    					if((_t1876 & 0x21020084) >= 0) {
    						__eflags = _t1876 & _t1013;
    						if(__eflags != 0) {
    							_v80 = _v44 & _v80;
    							 *0x43974e =  !_v24;
    							_v72 = _v24 ^ _v72;
    							asm("sbb eax, 0xe5e");
    							asm("adc eax, 0x38f");
    							_v44 = _v44 - 0xe600;
    							 *0x43974e =  !_v80 & 0x00000b39;
    							asm("sbb edx, ecx");
    							 *0x43974e = _v80;
    							 *0x42a621 =  ~_v44;
    							_t2124 =  *0x433011; // 0xffffffea
    							_v72 = _t2124 + 0x28001501;
    							_t2390 =  *0x430413; // 0x3a85cff8
    							_v72 = _v12 + _t2390;
    							_t2391 =  *0x43974e; // 0xfabd1803
    							_v44 = _t2391 & _v80;
    							_t1219 =  *0x42a621; // 0x7c2366bc
    							asm("sbb eax, 0xc6000000");
    							_t1013 =  !_t1219 - 0x2eb;
    							_v44 =  !_t1219 - 0x2eb;
    							_v44 = _v44 - 0x00000001 & 0x00000400;
    							_v12 = _v24 ^ _v12;
    							_t2399 = _v44 + 0x2e4 - 1;
    							__eflags = _t2399;
    							 *0x430413 = _t2399;
    						}
    					} else {
    						_v72 = _v12 - _v72;
    						asm("adc esi, 0xa0");
    						asm("sbb esi, 0xbb");
    						_v44 = _v44 + 1;
    						 *0x430413 = _v44 - 0xb44;
    						_t2726 =  *0x42a621; // 0x7c2366bc
    						_v44 =  !(_t2726 + 1) + 0x427;
    						_t1013 = _v12 & 0x00800100;
    						 *0x43361e = _v12 & 0x00800100;
    					}
    					_t2461 =  *0x427c02; // 0x542e7fc
    					_t2175 =  *0x43974e; // 0xfabd1803
    					_t2176 = _t2175 & _t2461;
    					 *0x430413 = _t2461;
    					_t1256 =  *0x42e41a; // 0x4f31ffee
    					_t1877 =  *0x430413; // 0x3a85cff8
    					 *0x42e41a = _t1877 + _t1256;
    					_t1257 =  *0x428810; // 0x3542e7fc
    					asm("adc ebx, 0x20108200");
    					_v24 = _t1257 - 0x08200080 ^ 0x00000803;
    					_t1260 =  *0x427c02; // 0x542e7fc
    					_v72 = (_t1260 - 0x0000069f & 0x2002020a) + 0x3e32aa0c;
    					_t2462 =  *0x433011; // 0xffffffea
    					asm("adc esi, 0x294280");
    					_t2464 = _t2462 + 0x00000001 & 0xeb1b7305;
    					_v12 = _t2464;
    					_t1558 =  *0x427c02; // 0x542e7fc
    					asm("adc ecx, 0x6df");
    					 *0x432214 =  ~_t1558 & 0x491550a9;
    					_t1879 =  &_v20;
    					E00418296(_t2774,  &_v32, _t1013, _t1879,  ~_t1558 & 0x491550a9);
    					if((_t1879 & 0x00000044) > 0) {
    						_v80 = _v12 + _v80;
    						_v72 = _v72 - 1 + 0x2e034880;
    						 *0x432214 =  !(_v72 - 1) - 0x6b0000;
    						_t2381 =  *0x432214; // 0x542e7fc
    						asm("adc edi, esi");
    						 *0x428004 = _t2381;
    						_t1212 =  *0x430413; // 0x3a85cff8
    						_v24 = _v80 ^ _t1212;
    						 *0x428810 = _v44 + 1;
    						asm("sbb edi, 0x4829180");
    						 *0x427c02 = _v24;
    						_v72 = _v80 ^ _v72;
    						_t2464 = _v24;
    						asm("sbb ecx, esi");
    						_v24 = _v12;
    						 *0x428810 =  !( ~(_v12 - 1));
    						_t2119 =  *0x43974e; // 0xfabd1803
    						_v24 = ( ~_t2119 & 0x0000047b) - 0x488;
    						_t2389 =  *0x427c02; // 0x542e7fc
    						_t1513 =  *0x43361e; // 0x7c2366bc
    						_t2176 = _t2389 + _t1513;
    						 *0x428810 = _t2176;
    						_t1879 =  *0x432214; // 0x542e7fc
    						_t1213 =  *0x42e41a; // 0x4f31ffee
    						asm("adc edx, eax");
    						 *0x427c02 = _t1213;
    					}
    					_v72 =  ~( !_v72 + 0x1000);
    					_v44 = _v80 + _v44;
    					if(_t2176 == 0) {
    						__eflags = _t1879 - _t2464;
    						if(_t1879 == _t2464) {
    							_t1561 =  *0x43361e; // 0x7c2366bc
    							_v44 = _t1561 + 1;
    							 *0x42a621 = _v24 + 1;
    							_t1880 =  *0x43361e; // 0x7c2366bc
    							 *0x430413 = _t1880 - _v12;
    							_t2465 =  *0x43361e; // 0x7c2366bc
    							 *0x42e41a = _v72 & _t2465;
    							_t1269 =  *0x428810; // 0x3542e7fc
    							_v80 =  !( ~_t1269);
    							_v80 = _v44 & _v80;
    							_v12 = _v24 + _v12;
    							_v80 = _v24 & _v80;
    							_t2179 = _v80 - 0x53;
    							__eflags = _t2179;
    							_v80 =  !_t2179;
    						} else {
    							_t2707 =  *0x42e41a; // 0x4f31ffee
    							_v72 = _t2707 + 0x8d01;
    							asm("sbb esi, edi");
    							 *0x427c02 = _v12;
    							 *0x430413 =  !(_v80 - 1) - 1;
    							_t1812 =  *0x42a621; // 0x7c2366bc
    							_v72 = _t1812 - _v80;
    							asm("adc edi, 0x100");
    							 *0x432214 =  !_v44;
    							_t2375 =  *0x428810; // 0x3542e7fc
    							_v72 = _v12 + _t2375;
    							_t2376 =  *0x433011; // 0xffffffea
    							 *0x42e41a = _v44 & _t2376;
    							asm("sbb edi, ecx");
    							 *0x428810 = _v24;
    							_v44 = _v72 - _v44;
    							_v72 = _v72 - 0xfffffffffffff71d;
    						}
    					} else {
    						_t1815 =  *0x432214; // 0x542e7fc
    						asm("sbb ecx, esi");
    						 *0x42e41a = _t1815;
    						_t1508 =  *0x427c02; // 0x542e7fc
    						 *0x428810 = _v44 ^ _t1508;
    						 *0x433011 = (_v24 & 0x000000bf) + 0xdb91b0ac;
    						_t1210 =  *0x43974e; // 0xfabd1803
    						asm("sbb eax, esi");
    						_v72 = _t1210;
    						_t2380 =  *0x42e41a; // 0x4f31ffee
    						asm("adc edi, eax");
    						 *0x432214 = _t2380;
    					}
    					asm("adc edi, esi");
    					_v12 = _v44;
    					asm("sbb esi, 0xa00882");
    					_t1272 = _v24;
    					_v24 = _v72 ^ _t1272;
    					_t1883 = _v24;
    					_t2182 = _v80;
    					asm("adc edx, edi");
    					_v80 = _t1883;
    					_v80 = _v80 - 0xe48 + 1;
    					_t1578 = _v44 + 0x56 - 1;
    					_v44 = _t1578;
    					_t2470 = _v24;
    					_t1021 = _v80;
    					asm("adc eax, esi");
    					_v24 = _t1021;
    					_push(_t1578);
    					_push(_t1021);
    					_push(_t1883);
    					_push(_v32);
    					_push( &_v16);
    					_push(0x80000000);
    					_push(_v8);
    					_push(0x91f);
    					_push(0x9cd);
    					E00411982();
    					if((_t1272 & 0x00000020) < 0) {
    						__eflags = _t1883 & _t2470;
    						if(__eflags < 0) {
    							__eflags = _t2182 & 0x4620800d;
    							if(__eflags == 0) {
    								_t2097 =  *0x427c02; // 0x542e7fc
    								 *0x42a621 = (_t2097 ^ 0x30bdbb81) & 0x00820122;
    								_t1496 =  *0x43974e; // 0xfabd1803
    								 *0x43974e =  ~_t1496 ^ 0x2f000000;
    								_v12 = _v24 ^ _v12;
    								_v24 = _v24 - 0xf99d4684;
    								_t2706 =  *0x428810; // 0x3542e7fc
    								 *0x433011 = _t2706;
    								_t1204 =  *0x428810; // 0x3542e7fc
    								asm("sbb ecx, eax");
    								 *0x428810 = _t1204;
    								_t1805 =  *0x428004; // 0xd04d49af
    								_t1806 = _t1805 + _v80;
    								__eflags = _t1806;
    								_v80 = _t1806;
    							}
    						} else {
    							 *0x428004 =  !_v12 & 0x8f0f1b7a;
    							_t2102 =  *0x42a621; // 0x7c2366bc
    							asm("sbb edx, 0x400c0c02");
    							_v72 =  !_t2102 - 0xa500;
    							_t1500 =  *0x43361e; // 0x7c2366bc
    							 *0x43361e = _t1500 - _v80;
    							asm("sbb edx, ecx");
    							 *0x42e41a = _v72;
    							_v80 = _v80 + 1;
    							_v72 = _v44 & _v72;
    						}
    					} else {
    						_v24 = _v24 - 0x40a008e0 + 0x64000000 & 0x2e95f87d;
    					}
    					_v24 = _v24 - 1;
    					_v44 = (_v44 ^ 0x000000ff) - 0xad263144 ^ 0xd78e7795;
    					_t1884 =  *0x42a621; // 0x7c2366bc
    					 *0x428004 = _t1884 - _v12;
    					_t1581 =  *0x42e41a; // 0x4f31ffee
    					_v72 = _v44 ^ _t1581;
    					_t1582 =  *0x42a621; // 0x7c2366bc
    					asm("adc ecx, 0xd5000000");
    					_v12 =  ~_t1582 + 0x1c000000;
    					_v12 = _v72 ^ _v12;
    					asm("adc edx, edi");
    					_v72 = _v24;
    					_t1889 =  *0x42e41a; // 0x4f31ffee
    					 *0x430413 = _t1889;
    					_t2188 =  *0x433011; // 0xffffffea
    					 *0x42e41a = _t2188;
    					_t2471 =  *0x43361e; // 0x7c2366bc
    					 *0x427c02 = _t2471 - 0x7a0b10fb + 0x2300;
    					_t1890 =  *0x428810; // 0x3542e7fc
    					_v12 = _t1890 & 0x00000c4c;
    					 *0x428004 = _v72 - 0x7b0000;
    					_t1276 =  *0x428004; // 0xd04d49af
    					asm("adc ebx, 0x1810000");
    					_v44 = _t1276 - 1;
    					_t1024 =  *0x42a621; // 0x7c2366bc
    					_t2189 =  *0x43974e; // 0xfabd1803
    					_t2190 = _t2189 & _t1024;
    					 *0x42e41a = _t2190;
    					_t1590 =  *0x428004; // 0xd04d49af
    					_t1025 =  *0x433011; // 0xffffffea
    					asm("sbb ecx, eax");
    					 *0x432214 = _t1590;
    					if(_t2190 == 0x4040020) {
    						__eflags = _t1590 - 0x4dd;
    						if(__eflags <= 0) {
    							_v12 = _v80 ^ _v12;
    							_v24 = _v12 & _v24;
    							_v12 =  ~_v12 - 0x7d;
    							_v24 = _v80 + _v24;
    							 *0x428810 =  !(_v12 + 0x8005 - 0x208c0400);
    							_t1492 =  *0x432214; // 0x542e7fc
    							_v72 = (_t1492 ^ 0xe0124840) + 0x400001;
    							_t2366 =  *0x433011; // 0xffffffea
    							asm("sbb edi, 0x4ee");
    							_t2190 =  ~_t2366;
    							asm("adc edi, 0x75880854");
    							 *0x42a621 = _t2190;
    							_t1197 =  *0x433011; // 0xffffffea
    							 *0x428810 =  !(_t1197 - 0x71000000);
    							asm("sbb esi, edx");
    							_v24 = _v80;
    							_v44 = _v44 - 0xffffffffc22a8c87;
    							_t1025 = _v80 - _v44;
    							__eflags = _t1025;
    							_v44 = _t1025;
    						}
    					} else {
    						_t2093 =  *0x432214; // 0x542e7fc
    						 *0x43974e = _t2093 - 0x88020;
    						_v24 = _v12 & _v24;
    						_t1025 = _v72 + _v44;
    						_v44 = _t1025;
    					}
    					if(_t2190 <= _t1025) {
    						__eflags =  *0x42e41a - 0x74;
    						if(__eflags <= 0) {
    							 *0x428004 =  !(_v24 & 0x000002ff) + 1;
    							asm("adc ecx, edx");
    							_v44 = _v12;
    							 *0x433011 =  !_v24;
    							_t1026 =  *0x432214; // 0x542e7fc
    							asm("adc eax, 0xe20fe4f2");
    							_v24 = _t1026 - 0x00000001 ^ 0x00400080;
    							_t1596 =  *0x43361e; // 0x7c2366bc
    							_v24 =  ~_t1596;
    							 *0x428004 =  !( ~( !_v12));
    							_t1282 =  *0x42e41a; // 0x4f31ffee
    							asm("adc ebx, 0x850000");
    							 *0x43361e =  ~(_t1282 + 1);
    							_t1895 =  *0x432214; // 0x542e7fc
    							 *0x43361e = _t1895;
    							_t1896 =  *0x427c02; // 0x542e7fc
    							_v80 =  ~(_t1896 - 0x247e6ba0) ^ 0xebf5633b;
    							_t2474 =  *0x428810; // 0x3542e7fc
    							asm("sbb esi, 0x96c8bed3");
    							_v24 =  ~_t2474 ^ 0x000005b0;
    							asm("adc ebx, 0xa80f5514");
    							 *0x427c02 = _v12 - 0x945140a2;
    							_t1900 =  *0x43361e; // 0x7c2366bc
    							_v12 = _t1900 - 1;
    							_t2193 =  *0x427c02; // 0x542e7fc
    							_v24 = _t2193 + _v72;
    							asm("sbb esi, edi");
    							 *0x430413 = _v12;
    							_t1029 =  *0x43974e; // 0xfabd1803
    							_t1025 = _t1029 + 0x20005201 - 1;
    							 *0x428004 = _t1025;
    							_t2479 =  *0x433011; // 0xffffffea
    							_t2481 =  !_t2479 & 0xa43426dc;
    							__eflags = _t2481;
    							 *0x432214 = _t2481;
    						} else {
    							asm("sbb esi, edx");
    							_v12 = _v72;
    						}
    					} else {
    						asm("adc ecx, 0xb21ac2f8");
    						 *0x433011 =  !(_v72 + 0x247);
    						_t2364 =  *0x42a621; // 0x7c2366bc
    						_v80 = _t2364 + 1;
    						_t1025 =  *0x428004; // 0xd04d49af
    						 *0x428810 = _v12 + _t1025;
    						asm("adc ecx, 0x60000000");
    						_v44 = _v44 & 0x00000f49;
    					}
    					if((_t1025 & _t1025) == 0) {
    						_t1190 =  *0x42e41a; // 0x4f31ffee
    						_v24 = _v24 & _t1190;
    						 *0x433011 = (_v72 ^ 0x00001400) - 1;
    						_v44 = _v44 + 0x1067502d ^ 0x62dd0cb3;
    						asm("adc ecx, 0x180000");
    						_v72 =  !_v72 - 0x80400004;
    						_t1192 = _v72 ^ _v24;
    						_t2782 = _t1192;
    						_v24 = _t1192;
    					}
    					_t2196 = _v72;
    					_v72 = _v12 & _t2196;
    					asm("adc edx, 0xa00");
    					_v44 = _v44 ^ 0x000000f9;
    					_t2482 =  *0x42a621; // 0x7c2366bc
    					 *0x42a621 = _t2482;
    					_t1904 =  *0x427c02; // 0x542e7fc
    					_v24 = ( !_t1904 & 0x6b5b82b5) - 0xd2000291;
    					_t1031 =  *0x43361e; // 0x7c2366bc
    					_v72 = _t1031 & _v80;
    					_t1288 = _v12 - 1;
    					_v12 = _t1288;
    					E0040FD63(_t2782,  &_v8, _v16,  &_v32, 0x57e,  &_v16, 0xfd2);
    					_t1035 =  *0x43974e; // 0xfabd1803
    					_t2783 = _t1035 -  *0x427c02; // 0x542e7fc
    					if(_t2783 <= 0) {
    						__eflags = _t1288 & _t1035;
    						if(__eflags < 0) {
    							__eflags = _t1035 & 0x00024006;
    							if(__eflags <= 0) {
    								_t2083 =  *0x433011; // 0xffffffea
    								asm("adc edx, eax");
    								 *0x43974e = _t2083;
    								_t2361 =  *0x42e41a; // 0x4f31ffee
    								_t2196 = _t2361 - 1;
    								 *0x42a621 = _t2196;
    								_t2084 =  *0x432214; // 0x542e7fc
    								 *0x43974e = _t2084;
    								_t1773 =  *0x430413; // 0x3a85cff8
    								 *0x42a621 = _t1773 + 0xc4a - 0xfffffffffffffa06;
    								_t1778 = _v72 + _v80;
    								__eflags = _t1778;
    								_v80 = _t1778;
    							}
    						} else {
    							_v72 = _v12 & _v72;
    							_t2687 =  *0x428810; // 0x3542e7fc
    							 *0x428810 = ((_t2687 ^ 0x000008e6) & 0x71de650a) - 0xd6200;
    							_t2482 =  ~(_v24 - 1);
    							 *0x428810 = _t2482;
    							_v44 =  ~(_v44 - 0xfff);
    						}
    					} else {
    						_t1189 =  *0x428810; // 0x3542e7fc
    						_v72 = _v72 + _t1189;
    						_t2085 =  *0x42a621; // 0x7c2366bc
    						asm("sbb edx, ecx");
    						 *0x427c02 = _t2085;
    						_t2086 =  *0x427c02; // 0x542e7fc
    						 *0x42a621 = _t2086 + _v24;
    						_t1782 =  *0x43361e; // 0x7c2366bc
    						_v24 =  !(_t1782 - 0x94e) + 1;
    						_t2196 = _v44 - 1;
    						 *0x43361e = _t2196;
    						_t1786 =  *0x430413; // 0x3a85cff8
    						_v72 = (_t1786 + 0x00000a8a ^ 0x898bce36) + 0x55000000;
    						_t2482 = _v24 - 0x247;
    						 *0x428810 = _t2482;
    					}
    					if(( *0x433011 & 0x00010000) > 0) {
    						__eflags = _t2196 & 0x80099020;
    						if(__eflags > 0) {
    							__eflags = _t2482 & 0x1d090002;
    							if(__eflags <= 0) {
    								asm("sbb eax, 0xe72b7b0");
    								 *0x43974e = _v44 ^ 0x00006c00;
    								_t2483 =  *0x428810; // 0x3542e7fc
    								asm("adc esi, ebx");
    								 *0x427c02 = _t2483;
    								_t1908 =  *0x433011; // 0xffffffea
    								 *0x42e41a = _t1908 - _v72;
    								_t1294 =  !_v12 - 0x00001000 ^ 0x00240a92;
    								 *0x428004 = _t1294;
    								_t1910 =  *0x427c02; // 0x542e7fc
    								asm("sbb edx, 0x617206ae");
    								_v24 = (_t1910 ^ 0x00003500) - 0xd0;
    								_t2484 =  *0x42e41a; // 0x4f31ffee
    								asm("sbb esi, edx");
    								 *0x42a621 = _t2484;
    								_t2485 =  *0x428004; // 0xd04d49af
    								_t2487 = _t2485 - 0xca000000 ^ 0xeb65ed09;
    								__eflags = _t2487;
    								 *0x432214 = _t2487;
    								asm("sbb ecx, esi");
    								 *0x428810 = _v12;
    							} else {
    								asm("adc ebx, 0xd0000000");
    								_t1294 = (_v72 & 0x000008d2) + 1;
    								_v72 = _t1294;
    							}
    						} else {
    							asm("sbb ebx, eax");
    							_v80 = _v72;
    							_v44 =  ~_v44 ^ 0x02100000;
    							_v44 = _v24 & _v44;
    							_v44 = _v44 + 1;
    							_t1294 = _v80;
    							_t2196 =  *0x428004; // 0xd04d49af
    							asm("adc ebx, edi");
    							_v80 = _t1294;
    							asm("sbb eax, edx");
    							 *0x42a621 = _v24;
    						}
    					} else {
    						_v72 =  ~(_v72 & 0x45000000);
    						asm("sbb edx, ebx");
    						_v44 = _v72;
    						_t2196 =  *0x427c02; // 0x542e7fc
    						 *0x42a621 = _t2196;
    						_t1471 =  *0x432214; // 0x542e7fc
    						 *0x428810 =  !_t1471 + 0x84128040;
    						_t1182 =  *0x43974e; // 0xfabd1803
    						 *0x43974e =  ~_t1182 - 1;
    						_t1185 =  *0x43361e; // 0x7c2366bc
    						_t1474 =  *0x428810; // 0x3542e7fc
    						_t1294 = _t1474 ^ _t1185;
    						 *0x430413 = _t1185;
    					}
    					_t1608 =  *0x42e41a; // 0x4f31ffee
    					_t2785 =  *0x42e41a - _t1608; // 0x4f31ffee
    					if(_t2785 > 0) {
    						__eflags = _t1294 - _t2196;
    						if(__eflags <= 0) {
    							_t2489 =  *0x428810; // 0x3542e7fc
    							asm("adc esi, 0x40052480");
    							 *0x42a621 = _t2489 + 0xfe - 1;
    							_t1914 =  *0x430413; // 0x3a85cff8
    							 *0x433011 = (_t1914 + 0x00000001 & 0x00000f9c) + 1;
    							asm("adc ebx, 0xba0");
    							_v80 = _v44 - _v80;
    							_v24 = _v24 + 1;
    							_v12 =  ~(_v12 + 1);
    							asm("sbb esi, eax");
    							_v24 = _v80;
    							_v24 = (_v24 & 0x0000002e) - 0x0000007b & 0x0000b400;
    							_v24 =  !_v24;
    							_v72 = _v80 + _v72;
    							_t1041 = _v80 & _v72;
    							__eflags = _t1041;
    							_v72 = _t1041;
    						} else {
    							_t2682 =  *0x432214; // 0x542e7fc
    							 *0x433011 =  ~_t2682 ^ 0x00bb0000;
    						}
    					} else {
    						asm("sbb edi, 0xa7bca540");
    						_v24 = _v24 + 0x00000014 ^ 0x0429ed85;
    						asm("sbb edi, eax");
    						_v72 = _v24;
    					}
    					asm("sbb edx, 0xeb1");
    					_v80 = _v80 ^ 0x000008e5;
    					_v72 = _v24 - _v72;
    					asm("adc ecx, 0x4000");
    					asm("adc esi, 0x89d");
    					_v44 = _v44 - 0x529;
    					asm("adc edi, 0x76f");
    					asm("adc edi, 0x480");
    					_v80 = _v80 + 1;
    					_t1042 =  *0x428810; // 0x3542e7fc
    					_v80 = _t1042 - 0xffffffff8b1fdc4a;
    					_t1619 =  *0x430413; // 0x3a85cff8
    					_v12 =  !_t1619;
    					_t1298 =  *0x428004; // 0xd04d49af
    					 *0x427c02 = _v72 + _t1298;
    					_t2202 = _v24;
    					asm("adc edi, esi");
    					_v12 = _t2202;
    					_t1921 =  *0x43974e; // 0xfabd1803
    					_t2786 = _t1921 -  *0x42e41a; // 0x4f31ffee
    					if(_t2786 < 0) {
    						__eflags =  *0x427c02 & 0x00428001;
    						if(__eflags == 0) {
    							_v44 = _v12 + _v44;
    							 *0x43361e = (_v12 & 0x30072fb2) + 0xec79e6fa;
    							_t1299 =  *0x42e41a; // 0x4f31ffee
    							_v44 =  ~_t1299 + 0xe4cdb0cd - 1;
    							_t1048 =  *0x428004; // 0xd04d49af
    							 *0x430413 = _t1048 - 1;
    							asm("adc edx, 0x6e00");
    							_v72 =  ~_v72;
    							_t1926 =  *0x43361e; // 0x7c2366bc
    							asm("adc edx, 0xd5d3efe7");
    							_t1927 = _t1926 - 1;
    							__eflags = _t1927;
    							asm("sbb edx, 0x7e00");
    							 *0x427c02 = _t1927;
    						} else {
    							_t2074 =  *0x430413; // 0x3a85cff8
    							asm("sbb ecx, edx");
    							 *0x433011 = _t2074;
    							asm("sbb esi, 0xe02");
    							asm("adc esi, 0xc00f0100");
    							_v12 = _v12 + 0x58d713c2;
    						}
    					} else {
    						_t2075 =  *0x427c02; // 0x542e7fc
    						_v12 = _v44 + _t2075;
    						 *0x42e41a =  !_v24 - 0xdf7e8632;
    						_t2349 =  *0x430413; // 0x3a85cff8
    						asm("adc edi, 0x74");
    						_v72 =  !_t2349 & 0x30020042;
    						_t2352 =  *0x428004; // 0xd04d49af
    						 *0x43974e = _v72 - _t2352;
    						_t1459 =  *0x427c02; // 0x542e7fc
    						_t2353 =  *0x43361e; // 0x7c2366bc
    						_t2202 = _t2353 ^ _t1459;
    						 *0x432214 = _t1459;
    						_t2079 =  *0x42e41a; // 0x4f31ffee
    						asm("adc edx, 0x8300a03");
    						 *0x428004 = _t2079;
    					}
    					_t1303 =  *0x433011; // 0xffffffea
    					asm("sbb ebx, ecx");
    					_v24 = _t1303;
    					_v80 =  ~( !_v80) ^ 0x00000f1f;
    					_t1622 =  *0x433011; // 0xffffffea
    					_v24 =  ~_t1622 + 1;
    					_t1304 =  *0x427c02; // 0x542e7fc
    					asm("adc ebx, esi");
    					_v12 = _t1304;
    					_t1928 = _v12;
    					_v12 = _v72 & _v12;
    					_t1626 =  &_v40;
    					_t1050 = E0041A546(_t2786, _v24, 0x800000, _t1626,  &_v8);
    					_t2787 = _t1626 & 0x40000129;
    					if((_t1626 & 0x40000129) <= 0) {
    						_t1307 =  *0x433011; // 0xffffffea
    						__eflags =  *0x432214 - _t1307; // 0x542e7fc
    						if(__eflags <= 0) {
    							_v44 = _v12 + _v44;
    							_v80 =  !(_v80 - 1) - 1;
    							asm("sbb edi, 0xc0008020");
    							 *0x427c02 = _v44 + 0x0000005e ^ 0x00000867;
    							asm("sbb edx, ecx");
    							 *0x43361e = _v44;
    							_t1450 =  *0x43974e; // 0xfabd1803
    							asm("adc ebx, 0x67c");
    							 *0x428810 = _t1450 - 1;
    							_v24 = _v24 + 0xba000000;
    							asm("sbb ecx, 0xff4644e0");
    							asm("sbb ecx, 0x3c4");
    							_v12 = _v12 + 0x5abd5854;
    							_t2666 =  *0x432214; // 0x542e7fc
    							 *0x432214 = _t2666 + 0x1025e944 - 0xe1526abf & 0x00000407;
    							_t2202 =  *0x427c02; // 0x542e7fc
    							_t1174 =  *0x433011; // 0xffffffea
    							_t1050 = _t1174 ^ _t2202;
    							 *0x42a621 = _t1174 ^ _t2202;
    							_t1928 =  *0x428004; // 0xd04d49af
    							_t2670 =  *0x42a621; // 0x7c2366bc
    							_t2671 = _t2670 - _t1928;
    							__eflags = _t2671;
    							 *0x428004 = _t2671;
    						}
    					} else {
    						asm("sbb esi, 0x5900");
    						 *0x43361e = _v24 & 0x0000009c;
    						_t1175 =  *0x43361e; // 0x7c2366bc
    						_v44 = _t1175 + 0x755d5c40 - 0xa101800;
    						_t2674 =  *0x430413; // 0x3a85cff8
    						 *0x430413 = _t2674 ^ _v72;
    						_t1050 = _v72 & 0x29a0c370;
    						 *0x433011 = _v72 & 0x29a0c370;
    						 *0x43361e =  ~(_v44 ^ 0x000004af);
    						asm("sbb ebx, 0xd7167213");
    						 *0x42a621 = _v72 - 1;
    						_t1928 = _v24 + _v12;
    						_v12 = _v24 + _v12;
    						_t1768 =  *0x432214; // 0x542e7fc
    						 *0x428810 = _t1768 ^ 0x30000000;
    					}
    					_t1627 =  &_v36;
    					E004042C5(_t2787,  &_v32, _t1050,  &_v12, _v28, _v8, _t1627, 0x1000, _t1627, _v12, _t1928);
    					if((_t1627 & _t2202) > 0) {
    						_t1446 =  *0x43974e; // 0xfabd1803
    						_v24 = _t1446 + 0x437;
    						asm("adc esi, edx");
    						_v24 = _v72;
    						_t1172 =  *0x43361e; // 0x7c2366bc
    						 *0x42a621 = _t1172 ^ _v80;
    						_t2337 =  *0x428004; // 0xd04d49af
    						_v80 = (_t2337 ^ 0x00000f00) - 1;
    						_t2660 =  *0x432214; // 0x542e7fc
    						_v72 =  ~_t2660 + 0xaa3d7c48;
    						_t2068 =  *0x433011; // 0xffffffea
    						_v72 = _t2068 & _v72;
    						 *0x433011 =  ~_v44 - 1 + 0x9e00;
    						_t2663 =  *0x430413; // 0x3a85cff8
    						asm("sbb edx, esi");
    						 *0x43361e = _t2663;
    						_t1759 =  *0x432214; // 0x542e7fc
    						_t2344 =  *0x43974e; // 0xfabd1803
    						_t1627 = _t1759 - _t2344;
    						 *0x430413 = _t1627;
    					}
    					_t2790 =  *0x432214 & 0x0401108d;
    					if(( *0x432214 & 0x0401108d) >= 0) {
    						_v80 = _v72 & _v80;
    						_v12 = _v12 + 0x480000;
    						asm("sbb edx, ebx");
    						_v12 = _v80;
    						asm("adc esi, 0x9c");
    						_v12 = _v12 ^ 0x81008028;
    						asm("adc eax, 0x65000000");
    						 *0x428004 = _v44 + 0x4e0 - 1;
    						asm("adc edi, 0x16");
    						 *0x433011 =  ~_v80;
    						_t1310 =  *0x430413; // 0x3a85cff8
    						_v12 = _t1310 - _v80;
    						_t2512 =  *0x428810; // 0x3542e7fc
    						asm("adc esi, eax");
    						 *0x430413 = _t2512;
    						_t2206 =  *0x432214; // 0x542e7fc
    						 *0x43974e =  !_t2206;
    						_t1934 =  *0x43361e; // 0x7c2366bc
    						_t1630 =  *0x428810; // 0x3542e7fc
    						_t1627 = _t1630 + _t1934;
    						__eflags = _t1627;
    						 *0x42a621 = _t1934;
    					} else {
    						_t1169 =  *0x42e41a; // 0x4f31ffee
    						 *0x430413 = _t1169 + 0xe1e - 1;
    						_t2656 =  *0x428810; // 0x3542e7fc
    						asm("adc esi, 0x2");
    						 *0x428810 = (_t2656 & 0x036d6320) + 1;
    						_t2058 =  *0x43361e; // 0x7c2366bc
    						asm("sbb edx, 0x1d5cc9ea");
    						 *0x43361e =  !_t2058;
    						_t2060 =  *0x42e41a; // 0x4f31ffee
    						_v44 =  ~(_t2060 & 0x000000b9) + 1;
    						 *0x427c02 = (_v44 & 0x80d67b65) + 0x8080;
    						asm("sbb edi, 0x55");
    						 *0x430413 = _v80 + 0xa300 - 1;
    						asm("sbb edx, 0x900a0600");
    						 *0x432214 = _v44 ^ 0xa8802040;
    						_t1444 =  *0x42e41a; // 0x4f31ffee
    						_v44 = _t1444 - _v72;
    						 *0x43974e =  !(_v12 + 1);
    					}
    					if((_t1627 & E0041BBEF(_t2790,  &_v20,  &_v20)) > 0) {
    						_t2649 =  *0x42a621; // 0x7c2366bc
    						asm("sbb esi, 0xcb0000");
    						_v24 =  !_t2649 & 0x04000301;
    						asm("sbb esi, edi");
    						_v12 = _v24;
    						 *0x43361e =  ~( !_v44 + 1);
    						 *0x433011 = _v80 + 0x00000001 ^ 0x0000082f;
    						_t2325 =  *0x433011; // 0xffffffea
    						 *0x43361e =  !_t2325 - 0x880;
    						asm("sbb edx, 0x23339f52");
    						_v72 = (_v72 & 0x00c092c0) - 0xef3;
    					}
    					asm("sbb ebx, edi");
    					_v12 = _v72;
    					_t2209 =  *0x427c02; // 0x542e7fc
    					_v44 = _v72 ^ _t2209;
    					_t2210 =  *0x433011; // 0xffffffea
    					_v72 = _t2210 ^ 0x0849200a;
    					_t2513 =  *0x42a621; // 0x7c2366bc
    					_v72 = _v24 + _t2513;
    					_t1633 =  *0x430413; // 0x3a85cff8
    					asm("adc ecx, 0xa1693688");
    					_v80 =  !_t1633;
    					_v12 = _v12 ^ 0x00200881;
    					_t1635 =  *0x428004; // 0xd04d49af
    					 *0x42e41a =  ~((_t1635 & 0xe3000000) - 0x80000800);
    					asm("sbb esi, eax");
    					 *0x433011 = _v24;
    					_t2212 =  *0x428810; // 0x3542e7fc
    					_v24 = _v44 ^ _t2212;
    					_t1313 =  *0x42a621; // 0x7c2366bc
    					_v12 =  !( ~_t1313);
    					_t1936 =  *0x433011; // 0xffffffea
    					_t1937 = _t1936 + _v80;
    					_v72 = _t1937;
    					_t1064 =  *0x43974e; // 0xfabd1803
    					asm("sbb eax, 0x9a");
    					_v12 = _t1064;
    					_t1639 =  *0x42a621; // 0x7c2366bc
    					_t1642 =  !(_t1639 + 0x8cd);
    					_v72 = _t1642;
    					_t1065 =  *0x428004; // 0xd04d49af
    					_t1067 =  ~(_t1065 & 0x8251c9aa);
    					_v24 = _t1067;
    					_t2519 =  !_v72 + 0x267;
    					 *0x433011 = _t2519;
    					_t1318 =  ~(_v80 ^ 0x02000000);
    					 *0x432214 = _t1318;
    					if(_t2519 >= 0xe8e) {
    						__eflags = _t1318 - _t1642;
    						if(__eflags != 0) {
    							__eflags = _t1937 & _t1067;
    							if(__eflags == 0) {
    								_v80 = _v80 - 0xc2b25d0d;
    								_t1068 =  *0x432214; // 0x542e7fc
    								_v44 = _t1068 + _v80;
    								_t1938 =  *0x432214; // 0x542e7fc
    								asm("adc edx, esi");
    								_v80 = _t1938;
    								 *0x43974e = _v80 ^ 0x00040004;
    								_t1939 =  *0x428004; // 0xd04d49af
    								asm("adc edx, edi");
    								_v80 = _t1939;
    								asm("adc esi, 0xf37");
    								 *0x427c02 = _v24 + 0x240000;
    								_v72 = _v44 & _v72;
    								_t1072 =  *0x43361e; // 0x7c2366bc
    								_v24 = _t1072 ^ _v80;
    								_t1645 =  *0x43361e; // 0x7c2366bc
    								asm("adc ecx, 0x200090");
    								_v12 = _t1645 + 0x5b0000;
    								_t1940 =  *0x430413; // 0x3a85cff8
    								asm("sbb edx, 0x4284a00");
    								_v80 = _t1940;
    								_t2525 =  *0x430413; // 0x3a85cff8
    								asm("sbb esi, 0x102204c");
    								_v44 = _t2525 - 0xeb000000;
    								_t2215 =  *0x43361e; // 0x7c2366bc
    								_t1067 = _v72;
    								 *0x433011 = _t2215 + _t1067;
    								_t2217 =  *0x42a621; // 0x7c2366bc
    								asm("sbb edi, 0xc24200");
    								 *0x43361e = _t2217;
    								_t1941 =  *0x42a621; // 0x7c2366bc
    								_t2218 =  *0x43361e; // 0x7c2366bc
    								_t2219 = _t2218 ^ _t1941;
    								__eflags = _t2219;
    								 *0x428004 = _t1941;
    							} else {
    								_t2219 = _v12 - _v80;
    								_v80 = _t2219;
    								_v44 = (_v44 + 0x00000001 ^ 0x00005c00) + 1;
    							}
    						} else {
    							_v72 = _v12 + _v72;
    						}
    					} else {
    						_t1443 =  *0x428810; // 0x3542e7fc
    						asm("sbb ebx, edx");
    						 *0x427c02 = _t1443;
    						_t2322 =  *0x427c02; // 0x542e7fc
    						asm("sbb edi, 0x8844b20");
    						_t2219 = (_t2322 ^ 0x01204002) & 0x00440000;
    						 *0x427c02 = _t2219;
    					}
    					if(( *0x428004 & 0x42805600) == 0) {
    						__eflags = _t1067 & 0x00000019;
    						if(__eflags <= 0) {
    							_t1074 =  *0x432214; // 0x542e7fc
    							_v44 = _v44 - _t1074;
    							asm("adc ebx, 0x4");
    							 *0x43974e = _v80;
    							asm("adc esi, 0x20");
    							 *0x433011 = _v72 + 1;
    							_t2220 =  *0x430413; // 0x3a85cff8
    							_t2529 =  *0x432214; // 0x542e7fc
    							 *0x428004 = _t2529 - _t2220;
    							_t2531 =  *0x427c02; // 0x542e7fc
    							_t2534 =  ~(_t2531 + 0x226) & 0x00000adf;
    							 *0x428810 = _t2534;
    							_t1075 = _v44;
    							asm("sbb edi, eax");
    							_v44 = _v80;
    							_v72 = _v72 - 1;
    							 *0x43974e =  !(_v12 + 0xffffffffe4a64ef8);
    							asm("sbb edi, 0xf800");
    							 *0x42a621 = _v72 + 0x22000c8;
    							_t2226 =  *0x43361e; // 0x7c2366bc
    							asm("sbb edi, 0x9f2");
    							_v12 = _t2226;
    							_t2219 =  *0x42e41a; // 0x4f31ffee
    							_t1323 = _v12 - _t2219;
    							__eflags = _t1323;
    							_v44 = _t1323;
    						} else {
    							_t1075 = _v72;
    							_v72 = _v44 ^ _t1075;
    							_t2534 = _v24 - _v12;
    							_v12 = _t2534;
    						}
    					} else {
    						asm("adc ebx, 0xbf");
    						_t2647 =  *0x428004; // 0xd04d49af
    						_t1075 =  *0x427c02; // 0x542e7fc
    						_t2534 = _t2647 - _t1075;
    						 *0x430413 = _t1075;
    					}
    					if(( *0x42a621 & 0x80420800) != 0) {
    						_t1649 =  *0x42a621; // 0x7c2366bc
    						__eflags =  *0x42a621 - _t1649; // 0x7c2366bc
    						if(__eflags <= 0) {
    							__eflags = _t2534;
    							if(__eflags <= 0) {
    								_t1745 =  *0x432214; // 0x542e7fc
    								asm("adc ecx, 0x8000");
    								 *0x42a621 =  !_t1745;
    								_t2041 =  *0x42e41a; // 0x4f31ffee
    								asm("adc edx, 0x4000010");
    								 *0x432214 = _t2041 & 0x0000077a;
    								_t2632 =  *0x428810; // 0x3542e7fc
    								 *0x428810 = _t2632 - 0xffffffffc008a012 + 1;
    								_t2636 =  *0x42a621; // 0x7c2366bc
    								 *0x427c02 = _t2636;
    								asm("adc esi, ebx");
    								_v44 = _v24;
    								_t2045 =  *0x433011; // 0xffffffea
    								 *0x42a621 = _t2045 + _v72;
    								_t2219 = _v12 + 0x4b6ed35c ^ 0x0000bc00;
    								asm("adc edi, 0x1021090");
    								 *0x427c02 = _t2219;
    								_t1075 = _v12;
    								asm("adc eax, 0x5ec");
    								 *0x428004 = _t1075;
    								_v12 = _v24 + _v12;
    								_t1649 = _v24 - _v12;
    								__eflags = _t1649;
    								_v12 = _t1649;
    							}
    						} else {
    							_t1649 = _v12;
    							_t1075 = _v80;
    							asm("adc ecx, eax");
    							_v80 = _t1649;
    							_v44 = _v24 - _v44;
    						}
    					} else {
    						_t1749 =  *0x433011; // 0xffffffea
    						 *0x428810 = (_t1749 ^ 0x0000d000) & 0x00024120;
    						_t2219 = _v44;
    						_v44 = _v72 - _t2219;
    						_t1752 =  *0x43974e; // 0xfabd1803
    						_t1649 =  ~_t1752;
    						_v72 = _t1649;
    						asm("sbb esi, 0x160");
    						 *0x42e41a = _v24;
    						 *0x428004 =  ~_v12 + 1;
    						 *0x43361e =  ~_v72 & 0x17738f92;
    						asm("adc edx, 0x9800");
    						_v72 = (_v72 & 0x0000004b) + 1;
    						_v44 = _v12 - _v44;
    					}
    					if((_t1649 & _t1075) == 0) {
    						__eflags = _t2219 - _t1649;
    						if(__eflags <= 0) {
    							_t2227 =  *0x430413; // 0x3a85cff8
    							__eflags = _t2227 -  *0x42a621; // 0x7c2366bc
    							if(__eflags <= 0) {
    								_t1651 =  !_v80;
    								_v80 = _t1651;
    								_t2535 =  *0x43974e; // 0xfabd1803
    								_t1076 =  *0x43974e; // 0xfabd1803
    								 *0x430413 = _t2535 ^ _t1076;
    								_v44 = _v72 & _v44;
    								_t1946 =  *0x43974e; // 0xfabd1803
    								asm("adc edx, eax");
    								 *0x428810 = _t1946;
    								_t1947 =  *0x43974e; // 0xfabd1803
    								 *0x433011 =  ~_t1947 + 0x1801000 - 0xcf0000;
    								_t1079 =  *0x427c02; // 0x542e7fc
    								 *0x428810 = _t1079;
    								_t2232 =  *0x427c02; // 0x542e7fc
    								asm("adc edi, 0x64319877");
    								_t2233 = _t2232 & 0x00000409;
    								__eflags = _t2233;
    								 *0x428004 =  !_t2233;
    								_t1324 =  *0x428810; // 0x3542e7fc
    								 *0x428810 =  !_t1324;
    							} else {
    								_t1421 =  *0x432214; // 0x542e7fc
    								asm("adc ebx, eax");
    								_v44 = _t1421;
    								_t2032 =  *0x43974e; // 0xfabd1803
    								_v24 = _t2032 - 0x85dc498e;
    								_t1422 =  *0x433011; // 0xffffffea
    								_v12 = _t1422 ^ _v12;
    								_t2034 =  *0x43361e; // 0x7c2366bc
    								_t2310 =  *0x43974e; // 0xfabd1803
    								 *0x433011 = _t2034 & _t2310;
    								_t1651 =  *0x428004; // 0xd04d49af
    								_t1158 =  *0x43974e; // 0xfabd1803
    								asm("sbb ecx, eax");
    								 *0x43361e = _t1158;
    								_t1159 =  *0x42a621; // 0x7c2366bc
    								asm("sbb eax, 0x51440080");
    								 *0x43361e = _t1159 - 1;
    								_t2036 =  *0x43974e; // 0xfabd1803
    								 *0x43361e = _t2036;
    								asm("adc ebx, esi");
    								_v24 = _v12;
    								_v80 =  ~_v80 ^ 0x00000055;
    							}
    						} else {
    							_v12 =  !(_v12 - 1);
    							asm("sbb ecx, ebx");
    							_v44 = _v12;
    							_t1741 =  *0x428004; // 0xd04d49af
    							_v72 =  ~(_t1741 ^ 0x31000000);
    							_t2625 =  *0x427c02; // 0x542e7fc
    							 *0x43361e = _v24 + _t2625;
    							 *0x430413 =  !_v80 + 1;
    							asm("sbb ecx, 0xdcd8f681");
    							_t1651 = _v24 ^ 0x10004108;
    							asm("adc ecx, 0x2f5");
    							 *0x432214 = _t1651;
    							 *0x43974e =  ~( !_v12) + 0xfd3;
    							_v44 = _v44 + 0x9b096540;
    						}
    					} else {
    						asm("adc edx, esi");
    						_v44 = _v72;
    						_t1651 = _v72;
    						asm("sbb ecx, edi");
    						_v24 = _t1651;
    						_t2629 =  *0x433011; // 0xffffffea
    						_v72 =  !(_t2629 + 1);
    						asm("sbb eax, 0x58f0f7ae");
    					}
    					_t2235 =  *0x43974e; // 0xfabd1803
    					 *0x433011 = (_t2235 & 0x48404458) - 1;
    					if((_t1651 & 0x35800019) > 0) {
    						__eflags =  *0x428810 & 0x21282400;
    						if(__eflags < 0) {
    							_t2305 =  *0x42e41a; // 0x4f31ffee
    							 *0x42a621 = (_t2305 ^ 0x00e40000) + 1;
    							_t1736 =  *0x42a621; // 0x7c2366bc
    							asm("sbb ecx, 0xd2");
    							_v12 = _t1736;
    							_t2618 =  *0x432214; // 0x542e7fc
    							_v80 = (_t2618 - 0x00000001 ^ 0x1078bff9) + 0xbdc74c18;
    							_t1737 =  *0x42e41a; // 0x4f31ffee
    							_t1651 = _t1737 & 0x00010000 ^ 0xcf3cdcad;
    							_v24 = _t1651;
    							_t1419 = _v80 ^ _v24;
    							__eflags = _t1419;
    							_v24 = _t1419;
    						}
    					} else {
    						_t2030 =  *0x43974e; // 0xfabd1803
    						_v80 = _t2030 ^ _v12;
    						_t2308 =  *0x428004; // 0xd04d49af
    						 *0x42e41a = _t2308 & _v12;
    						_t1651 =  *0x432214; // 0x542e7fc
    						asm("adc ecx, ebx");
    						 *0x427c02 = _t1651;
    					}
    					if((_t1651 & 0x00000040) != 0) {
    						__eflags =  *0x428810 & 0x18200450;
    						if(__eflags <= 0) {
    							_t2238 =  *0x428004; // 0xd04d49af
    							__eflags = _t2238 -  *0x42a621; // 0x7c2366bc
    							if(__eflags > 0) {
    								asm("adc edi, edx");
    								 *0x428004 = _v72 + 0x00000001 ^ 0x00100880;
    								_v44 = _v80 + _v44;
    								_t2540 =  *0x428810; // 0x3542e7fc
    								asm("adc esi, 0xb39");
    								 *0x432214 = _t2540;
    								_t1326 =  *0x428004; // 0xd04d49af
    								_t1328 = _t1326 + 0x00000001 ^ 0x00000c2c;
    								__eflags = _t1328;
    								 *0x43361e =  !_t1328;
    							} else {
    								asm("adc edx, edi");
    								 *0x43361e = _v80;
    								_t1152 =  *0x42a621; // 0x7c2366bc
    								_v24 = _t1152 - _v72;
    								_t2025 =  *0x42a621; // 0x7c2366bc
    								asm("sbb edx, ebx");
    								 *0x43974e = _t2025;
    								 *0x428810 = _v44 + 1 - 1;
    								_t1735 =  *0x430413; // 0x3a85cff8
    								_v44 = _v44 ^ _t1735;
    								asm("sbb edx, 0x5100100");
    								 *0x430413 = _v24 - 0x2000;
    								asm("adc ebx, eax");
    								_v72 = _v24;
    							}
    						} else {
    							 *0x43974e = _v12 - 1;
    							_t2617 =  *0x43974e; // 0xfabd1803
    							asm("sbb esi, edi");
    							 *0x430413 = _t2617;
    							_t2301 =  *0x43361e; // 0x7c2366bc
    							_t1155 =  *0x432214; // 0x542e7fc
    							 *0x427c02 = _t2301 ^ _t1155;
    						}
    					} else {
    						_v80 = _v72 + _v80;
    						asm("sbb edi, ebx");
    						_v80 = _v72;
    					}
    					if(( *0x42e41a & 0x14204022) <= 0) {
    						_t2609 =  *0x427c02; // 0x542e7fc
    						_v80 = _t2609 + 0xb0dc2d06 - 0x00000001 ^ 0x04031045;
    						_t1146 =  *0x433011; // 0xffffffea
    						asm("adc eax, 0xd789fb80");
    						_v44 = _t1146 + 0xbb00 - 1;
    						_t1401 =  *0x43974e; // 0xfabd1803
    						asm("sbb ebx, 0x2f2");
    						_v44 =  !_t1401 + 1;
    						 *0x43974e = _v12 - 1;
    						_v24 = _v72 - _v24;
    						_v12 =  ~( !( ~_v12));
    						asm("adc edx, 0x7d63d7c3");
    						_v72 = _v72 + 8 - 0xecb67ebf;
    						_t1407 =  *0x433011; // 0xffffffea
    						_t1730 =  *0x43361e; // 0x7c2366bc
    						 *0x43974e = _t1407 + _t1730;
    						_t1409 =  *0x427c02; // 0x542e7fc
    						 *0x43361e = _t1409 + 0x81290001;
    						_t2021 =  *0x430413; // 0x3a85cff8
    						asm("adc ebx, edx");
    						 *0x43974e = _t2021;
    						_t1150 =  *0x433011; // 0xffffffea
    						_t2296 =  *0x433011; // 0xffffffea
    						 *0x427c02 = _t1150 - _t2296;
    						asm("adc ecx, edi");
    						_v80 = _v24;
    						_v72 = _v24 + _v72;
    					}
    					_t1330 =  *0x432214; // 0x542e7fc
    					_v12 = _v72 & _t1330;
    					asm("adc ecx, 0xf87");
    					 *0x428810 = (_v12 ^ 0x000000b2) & 0x64378891;
    					 *0x432214 = _v44 + 1;
    					_t2541 =  *0x43361e; // 0x7c2366bc
    					_v12 = _t2541 ^ 0x00000cf3;
    					_t1957 = _v80 + _v12;
    					_v12 = _t1957;
    					_v80 = _v24 - _v80;
    					_v80 = _v24 ^ _v80;
    					asm("adc ebx, 0xa40501");
    					_t2801 = _t1957 - 0x429;
    					if(_t1957 != 0x429) {
    						_t2547 =  *0x427c02; // 0x542e7fc
    						__eflags = _t2547 -  *0x428004; // 0xd04d49af
    						if(__eflags == 0) {
    							_v44 =  !(_v44 + 1) ^ 0x00002000;
    							asm("adc edx, esi");
    							_v44 = _v72;
    							_t1333 =  *0x428810; // 0x3542e7fc
    							 *0x430413 =  !(_t1333 + 1);
    							asm("sbb ecx, 0x1c2");
    							_v12 = _v12 ^ 0x000007eb;
    							_v44 = _v44 + 0xaf0000;
    							_v80 = _v80 + 0x55936305;
    							_t2250 = _v12 + 0x00008300 ^ 0x2caad603;
    							__eflags = _t2250;
    							_v12 =  ~_t2250;
    							_v24 =  !_v24;
    						} else {
    							_t1727 =  *0x430413; // 0x3a85cff8
    							asm("adc ecx, edi");
    							 *0x43361e = _t1727;
    							_t2289 =  *0x428810; // 0x3542e7fc
    							asm("sbb edi, 0x80400");
    							 *0x428810 = _t2289 & 0x58ec0a9f;
    							asm("adc edx, 0x1300");
    							 *0x432214 = _v72 & 0x42541040 ^ 0x80000205;
    							_t2291 =  *0x43361e; // 0x7c2366bc
    							_v12 = _v24 - _t2291;
    							asm("sbb esi, 0x41240801");
    							 *0x433011 = _v72;
    						}
    					} else {
    						_v72 = _v72 - 1;
    					}
    					_v80 =  ~_v80;
    					_v44 = (_v44 & 0x00b70000) + 1;
    					asm("adc edx, 0x6c66c5de");
    					 *0x430413 =  ~(_v72 - 0x800000);
    					_t2551 =  *0x42a621; // 0x7c2366bc
    					asm("adc esi, 0x9900");
    					asm("sbb esi, 0x4f000000");
    					_v12 = _t2551 + 1;
    					_t1659 =  *0x42a621; // 0x7c2366bc
    					asm("adc ecx, eax");
    					 *0x42a621 = _t1659;
    					_t2553 =  *0x432214; // 0x542e7fc
    					 *0x428810 = _t2553;
    					asm("adc edx, 0x170000");
    					_v12 = _v12 ^ 0x00000ae7;
    					_v80 = _v24 + _v80;
    					asm("sbb ecx, ebx");
    					_v80 = _v72;
    					_t2254 =  *0x42e41a; // 0x4f31ffee
    					_v72 =  !(_t2254 - 0x00000001 ^ 0x00000a27);
    					_v12 = _v80 + _v12;
    					 *0x42a621 =  !(_v24 - 0x78);
    					if(E0040BFFB(_t2801, 0x40,  &_v12, _v24, _v32, _v12) <= _v80) {
    						_t1344 =  *0x433011; // 0xffffffea
    						 *0x42a621 = _t1344 + 0x17f992c6 ^ 0x718d3f91;
    						_t1662 =  *0x428810; // 0x3542e7fc
    						 *0x42a621 = _v72 & _t1662;
    						_t1968 =  *0x42e41a; // 0x4f31ffee
    						asm("adc edx, 0x2700");
    						_v44 = _t1968 & 0x7672e94f;
    						_t1087 =  *0x428810; // 0x3542e7fc
    						 *0x42a621 = _t1087 ^ _v24;
    						_t2556 =  *0x42e41a; // 0x4f31ffee
    						asm("sbb esi, 0x6c0000");
    						_v44 = _t2556;
    						asm("adc ecx, 0xba189b4a");
    						 *0x432214 =  !(_v44 + 0x75df3257);
    						_v12 = _v12 - 0x720;
    						_t1091 =  *0x428810; // 0x3542e7fc
    						 *0x42e41a = _t1091 + _v12;
    						asm("sbb eax, ecx");
    						_v44 = _v72;
    						_t2557 =  *0x43361e; // 0x7c2366bc
    						_t2560 =  !(_t2557 + 1) - 1;
    						__eflags = _t2560;
    						_v80 = _t2560;
    						_v24 =  !_v24;
    					} else {
    						_t2014 =  *0x43974e; // 0xfabd1803
    						asm("adc edx, 0xc44928cb");
    						 *0x428810 = _t2014 - 1 + 1;
    					}
    					_t1668 =  *0x432214; // 0x542e7fc
    					asm("adc ecx, 0xa19215fe");
    					_v44 = _t1668 & 0x48012000;
    					_t2260 =  *0x43361e; // 0x7c2366bc
    					 *0x43361e = _v12 ^ _t2260;
    					_v44 =  !_v44 ^ 0xbc102002;
    					_t1355 = _v72 - _v12;
    					_v12 = _t1355;
    					 *0x43361e = _v24 ^ 0xe721cc06;
    					if(_t2260 != _t1355) {
    						__eflags =  *0x433011 - 0x6000510;
    						if( *0x433011 < 0x6000510) {
    							__eflags = _t1355 & 0x0000000e;
    							if((_t1355 & 0x0000000e) > 0) {
    								_t1709 =  *0x428004; // 0xd04d49af
    								_v44 = _t1709 & _v44;
    								asm("sbb ecx, 0x85e");
    								 *0x433011 = _v12 + 1 - 0xd0b;
    								asm("adc edx, 0x210c850");
    								 *0x427c02 = _v12 + 0x5ee8ba97 - 0x10021028;
    								_t2285 =  *0x42a621; // 0x7c2366bc
    								_v12 = _v80 - _t2285;
    								_v12 = _v12 - 0xfffffffffffff91a;
    								_v80 = _v44 + _v80;
    								_v24 = _v72 ^ _v24;
    								_v24 =  !_v24 - 0x1b0000;
    								asm("adc edx, 0x320000");
    								 *0x42e41a = _v72;
    								_t1133 =  *0x428810; // 0x3542e7fc
    								_v44 = (_t1133 ^ 0x511df4cd) + 1;
    								_t1396 =  *0x427c02; // 0x542e7fc
    								_v80 = _v12 - _t1396;
    								_t2286 =  *0x428004; // 0xd04d49af
    								asm("adc edi, 0x46e");
    								_v80 = _t2286;
    								asm("adc esi, 0x8000018");
    								 *0x42a621 = (_v72 & 0xb01d8dc2) - 0xdf;
    								 *0x428810 = _v12 ^ 0x23000000;
    								_t1397 =  *0x433011; // 0xffffffea
    								_v24 =  ~_t1397;
    								_t1720 =  *0x427c02; // 0x542e7fc
    								asm("adc ecx, eax");
    								 *0x428004 = _t1720;
    								_t1399 =  *0x432214; // 0x542e7fc
    								 *0x42e41a = _v12 ^ _t1399;
    								_t1721 =  *0x42a621; // 0x7c2366bc
    								_t1724 = ( ~_t1721 ^ 0x000000a8) & 0x00005200;
    								__eflags = _t1724;
    								_v24 = _t1724;
    							}
    						} else {
    							_v24 = _v80 + _v24;
    							_v44 = _v24 ^ _v44;
    							asm("sbb edi, eax");
    							_v12 = _v80;
    						}
    					} else {
    						asm("adc edx, 0xc108a40");
    						 *0x432214 =  !_v12;
    						 *0x43361e = (_v12 & 0x00020000) + 0x6a000000 ^ 0x00000e6e;
    						_v80 = _v80 - 0x11000000 + 0x00042d02 & 0x00000f74;
    					}
    					_t1973 =  *0x433011; // 0xffffffea
    					asm("adc edx, 0x48000000");
    					 *0x430413 = _t1973;
    					_t1096 =  *0x428810; // 0x3542e7fc
    					asm("sbb ebx, eax");
    					 *0x428810 = _t1096;
    					_t1097 =  *0x428810; // 0x3542e7fc
    					 *0x42a621 = _t1097 + 1;
    					_t2261 =  *0x433011; // 0xffffffea
    					asm("adc edi, 0x4");
    					 *0x43974e = _t2261 ^ 0x00694000;
    					_t2561 =  *0x428810; // 0x3542e7fc
    					_v44 = _t2561 + 1 - 0xf;
    					asm("adc ecx, 0xf01d8ab3");
    					 *0x433011 = _v24 + 1;
    					asm("sbb edi, 0x20810448");
    					 *0x43974e =  !(_v12 ^ 0x29542ad7);
    					 *0x433011 = _v24 + 0x134ab114;
    					 *0x432214 =  !_v24 + 1;
    					asm("adc eax, 0x400204");
    					 *0x432214 =  !(_v80 ^ 0x00000c07);
    					 *0x43361e = _v12 - 1;
    					_t2269 =  *0x428004; // 0xd04d49af
    					_v12 = _v80 ^ _t2269;
    					_v44 = (_v44 - 0x00000001 ^ 0x00005000) - 1;
    					_v12 = _v24 ^ _v12;
    					 *0x433011 =  ~_v80;
    					 *0x43974e =  !(_v44 + 0xbbb25ad8);
    					asm("adc ebx, 0x2201402");
    					 *0x43361e = (_v44 & 0x000004f6) - 1;
    					_t1976 =  *0x42e41a; // 0x4f31ffee
    					 *0x433011 = _t1976 ^ _v80;
    					 *0x43974e = _v44 & 0x481c8400;
    					_t1680 =  *0x42e41a; // 0x4f31ffee
    					_t1682 =  !_t1680 + 1;
    					_v44 = _t1682;
    					_t1105 = _v72;
    					_v72 = _v80 & _t1105;
    					_t2270 = _v12;
    					asm("sbb ebx, edi");
    					_v12 = _v44;
    					_t2568 =  *0x433011; // 0xffffffea
    					 *0x430413 = _t2568 + 0xca5e56a4;
    					if( *0x42a621 <= 0x2e673957) {
    						__eflags = _t2270 & 0x202e0080;
    						if((_t2270 & 0x202e0080) <= 0) {
    							_t2587 =  *0x42e41a; // 0x4f31ffee
    							asm("adc esi, 0xf400");
    							 *0x43974e = _t2587 - 1;
    							_t1990 =  *0x433011; // 0xffffffea
    							 *0x433011 =  ~(_t1990 + 0x00000001 ^ 0x82ce355c);
    							_v12 = _v12 - 1;
    							_v72 = _v24 + _v72;
    							asm("sbb edx, 0x20c8de88");
    							_v12 =  ~_v12 ^ 0x000005d4;
    							_v12 =  !_v12;
    							_t1998 =  *0x427c02; // 0x542e7fc
    							asm("sbb edx, 0x36c");
    							 *0x428004 = _t1998 + 1;
    							_t1388 =  *0x427c02; // 0x542e7fc
    							asm("adc ebx, esi");
    							_v72 = _t1388;
    							_t1128 =  *0x432214; // 0x542e7fc
    							_t1105 = _t1128 - 0x0000cf00 & 0x00000200;
    							_v72 = _t1105;
    							_t2000 =  *0x433011; // 0xffffffea
    							_t2001 = _t2000 - _v44;
    							__eflags = _t2001;
    							_v24 = _t2001;
    						}
    					} else {
    						asm("adc ecx, 0x4220402");
    						_t1682 = _v44 + 0x22028005;
    						_v44 = _t1682;
    						asm("adc edx, 0x200000");
    						_v72 =  !(_v72 - 0x2b00);
    						_t2593 =  *0x42a621; // 0x7c2366bc
    						asm("sbb esi, 0x1000800");
    						 *0x433011 =  !_t2593;
    						_t1389 =  *0x43361e; // 0x7c2366bc
    						asm("sbb ebx, esi");
    						 *0x427c02 = _t1389;
    					}
    					 *0x430413 =  !( ~_v44);
    					 *0x42e41a =  !(_v24 ^ 0x8900000c);
    					_t2570 =  *0x43361e; // 0x7c2366bc
    					asm("adc esi, 0x5e9");
    					_v44 = (_t2570 ^ 0x00002800) - 0xed000000;
    					_t1984 =  *0x432214; // 0x542e7fc
    					asm("adc edx, 0x1");
    					_t1985 = _t1984 + 0x963f43c7;
    					_v44 = _t1985;
    					if((_t1105 & 0x00000050) < 0) {
    						__eflags = _t2270 & _t1682;
    						if((_t2270 & _t1682) <= 0) {
    							_v72 =  ~(_v72 + 1);
    							asm("adc esi, 0x117db253");
    							_v80 = _v80 - 0x00000001 & 0x2227d4cb;
    							_t2576 =  *0x430413; // 0x3a85cff8
    							 *0x428004 = (_t2576 & 0x0000001e) - 0xffffffffffffcd01;
    							_v44 = _v12 + _v44;
    							_v24 = _v24 + 0x2a000000;
    							asm("sbb edi, ebx");
    							_v24 = _v72;
    							_t1686 = (_v80 ^ 0x00000041) + 1 - 1;
    							__eflags = _t1686;
    							_v80 = _t1686;
    						} else {
    							asm("sbb ecx, edi");
    							_v24 = _v72;
    							_v80 = ( ~_v80 & 0xf354d2a2) + 1;
    						}
    					} else {
    						asm("adc ecx, eax");
    						_v24 = _v72;
    						_v24 = _v80 ^ _v24;
    						_t1706 =  *0x433011; // 0xffffffea
    						asm("adc eax, ecx");
    						 *0x433011 = _t1706;
    					}
    					if(_t1985 <= 0x2c47ab7f) {
    						_t1111 =  *0x42a621; // 0x7c2366bc
    						_v44 = _v72 & _t1111;
    						 *0x42e41a =  !_v12;
    						_t1987 =  *0x433011; // 0xffffffea
    						asm("adc esi, edx");
    						 *0x43361e = _t1987;
    						_t1698 =  *0x428004; // 0xd04d49af
    						 *0x43361e =  !_t1698 ^ 0x08b01804;
    						_t1114 =  *0x42e41a; // 0x4f31ffee
    						asm("adc eax, 0xa78");
    						 *0x430413 =  ~(_t1114 ^ 0x00b60000);
    						_v72 = (_v72 ^ 0x741aa500) & 0x02832200;
    						_t1988 =  *0x433011; // 0xffffffea
    						 *0x432214 = _t1988 + _v12;
    						_t2277 =  *0x42e41a; // 0x4f31ffee
    						_v24 = _t2277 - _v80;
    						 *0x42a621 = _v80 ^ 0x0c406100;
    						asm("adc eax, 0x85749bc7");
    						 *0x43361e = _v80;
    						_t1701 =  *0x428810; // 0x3542e7fc
    						_v12 = _t1701 + 0x28340808 ^ 0x00000a4a;
    						_t1376 =  *0x43361e; // 0x7c2366bc
    						asm("adc ebx, 0xea42467e");
    						asm("sbb ebx, 0xba");
    						_v44 = _t1376 + 1;
    						 *0x427c02 = _v72 + 1;
    						_t1378 =  *0x432214; // 0x542e7fc
    						_v12 =  ~(_t1378 & 0x4a61a319) - 0x9d7;
    					}
    					 *0x428004 = (_v12 ^ 0x00000321) + 1;
    					_t2582 =  *0x43974e; // 0xfabd1803
    					_v72 = _v12 - _t2582;
    					_t1690 =  *0x427c02; // 0x542e7fc
    					asm("sbb ecx, edx");
    					 *0x43974e = _t1690;
    					_t2275 =  *0x430413; // 0x3a85cff8
    					_v12 = _v12 ^ _t2275;
    					_t1109 =  *0x43974e; // 0xfabd1803
    					_t991 =  ~_t1109 & 0x00000344;
    					 *0x43974e = _t991;
    					_t2583 =  *0x42e41a; // 0x4f31ffee
    					asm("sbb esi, 0x6d2");
    					asm("sbb esi, 0xfba5f647");
    					 *0x43974e =  !_t2583;
    					asm("adc ebx, ecx");
    					_v24 = _v44;
    					_v12 = _v12 + 0x8f00;
    					_t1696 =  *0x430413; // 0x3a85cff8
    					_v44 = _t1696 & _v12;
    					goto L156;
    				}
    			}









































































































































































































































































































































































































































































    0x0040fd1c
    0x0040fd22
    0x0040fd23
    0x0040fd34
    0x00416cd7
    0x00416cda
    0x00416cdf
    0x0040fd3a
    0x0040fd3a
    0x0040fd42
    0x0040fd48
    0x0040fd58
    0x00413e2b
    0x00413e35
    0x00413e3b
    0x00413e41
    0x00413e49
    0x00413e4f
    0x00413e5b
    0x00413e61
    0x00413e6d
    0x00413e6f
    0x00413e75
    0x00413e82
    0x00413e88
    0x00413e94
    0x00413e9c
    0x00413ea2
    0x00413ea8
    0x00413eb0
    0x00413ebc
    0x00413ec2
    0x00413ec4
    0x00413eca
    0x00413ed0
    0x00413ed8
    0x00413ede
    0x00413ee4
    0x00413eec
    0x00413ef2
    0x00413ef9
    0x00413f00
    0x00413f07
    0x00413f0a
    0x00413f17
    0x00413f1d
    0x00413f20
    0x00413f26
    0x00413f32
    0x00413f39
    0x00413f3f
    0x00413f45
    0x00413f53
    0x00413f59
    0x00413f66
    0x00413f6c
    0x00413f7b
    0x00413f81
    0x00413f87
    0x00413f8a
    0x00413f99
    0x00413fa2
    0x00413fa5
    0x00413fb4
    0x00413fba
    0x00413fc0
    0x00413fc8
    0x00413fce
    0x00413fdb
    0x00413fdd
    0x00413fe6
    0x00413fe8
    0x00413feb
    0x00413ff2
    0x00413ff8
    0x00414003
    0x00414006
    0x0041400f
    0x00414011
    0x00414017
    0x0041401e
    0x00414026
    0x0041402c
    0x00414038
    0x0041403a
    0x00414040
    0x0041404c
    0x00414052
    0x00414059
    0x00414062
    0x0041406f
    0x00414072
    0x00414078
    0x0041407e
    0x00414087
    0x0041411d
    0x0041411f
    0x00414151
    0x0041415a
    0x0041415c
    0x00414162
    0x0041416a
    0x00414173
    0x0041417d
    0x0041418e
    0x0041419a
    0x0041419c
    0x004141a5
    0x004141ab
    0x004141ad
    0x004141b3
    0x004141b9
    0x004141c0
    0x004141c0
    0x004141c5
    0x00414121
    0x00414121
    0x00414135
    0x0041413b
    0x00414141
    0x00414147
    0x00414149
    0x00414149
    0x0041408d
    0x0041408d
    0x00414092
    0x00414095
    0x0041409c
    0x004140a2
    0x004140b1
    0x004140b7
    0x004140c5
    0x004140cb
    0x004140d1
    0x004140d9
    0x004140e5
    0x004140eb
    0x004140ed
    0x004140f3
    0x004140f9
    0x004140fa
    0x00414100
    0x00414106
    0x0041410c
    0x00414112
    0x00414112
    0x004141cb
    0x004141cc
    0x004141cd
    0x004141d0
    0x004141d1
    0x004141d4
    0x004141d7
    0x004141dc
    0x004141df
    0x004141e0
    0x004141e3
    0x004141e4
    0x004141ec
    0x00414228
    0x0041422e
    0x0041425d
    0x0041425f
    0x00414265
    0x00414273
    0x00414279
    0x00414287
    0x00414290
    0x00414298
    0x0041429f
    0x004142a5
    0x004142b0
    0x004142bb
    0x004142c7
    0x004142cd
    0x004142d3
    0x004142d8
    0x004142db
    0x004142e1
    0x004142e4
    0x004142e6
    0x004142f2
    0x004142f2
    0x004142f4
    0x004142f4
    0x00414230
    0x00414230
    0x00414236
    0x0041423e
    0x00414244
    0x0041424a
    0x00414252
    0x00414252
    0x004141ee
    0x004141ee
    0x004141f9
    0x004141fc
    0x00414205
    0x00414207
    0x0041420a
    0x00414213
    0x00414215
    0x00414218
    0x00414220
    0x00414220
    0x004142f7
    0x004142fd
    0x00414303
    0x00414325
    0x00414327
    0x0041432d
    0x00414337
    0x0041433d
    0x00414345
    0x0041434e
    0x00414356
    0x00414362
    0x00414368
    0x00414376
    0x0041437c
    0x00414384
    0x00414387
    0x0041438f
    0x00414392
    0x004143a1
    0x004143a7
    0x004143ad
    0x004143b3
    0x004143c2
    0x004143c8
    0x004143ca
    0x004143cd
    0x004143d3
    0x004143d9
    0x004143d9
    0x004143db
    0x004143e7
    0x004143ed
    0x004143ef
    0x004143ef
    0x00414305
    0x00414305
    0x0041430f
    0x0041431d
    0x0041431d
    0x004143f5
    0x004143fb
    0x00414405
    0x00414408
    0x00414414
    0x00414420
    0x00414426
    0x00414434
    0x00414440
    0x00414465
    0x00414467
    0x00414483
    0x0041448d
    0x00414498
    0x0041449b
    0x004144a1
    0x004144a9
    0x004144af
    0x004144b6
    0x004144bc
    0x004144c2
    0x004144c8
    0x004144c8
    0x004144ca
    0x004144ca
    0x00414469
    0x00414469
    0x0041446f
    0x0041447b
    0x0041447b
    0x00414442
    0x00414442
    0x00414449
    0x0041444f
    0x00414455
    0x0041445d
    0x0041445d
    0x004144d0
    0x004144d6
    0x004144dc
    0x00414504
    0x0041450a
    0x00414510
    0x00414512
    0x0041451b
    0x0041451d
    0x00414520
    0x0041452d
    0x0041452f
    0x00414532
    0x0041453b
    0x0041453d
    0x00414540
    0x00414549
    0x00414552
    0x00414558
    0x0041455a
    0x00414560
    0x00414566
    0x0041456c
    0x0041456c
    0x0041456e
    0x0041456e
    0x004144de
    0x004144eb
    0x004144ee
    0x004144f6
    0x004144fc
    0x004144fc
    0x0041457e
    0x0041458a
    0x00414590
    0x00414592
    0x00414598
    0x0041459e
    0x004145a6
    0x004145b4
    0x004145bd
    0x004145bf
    0x004145ca
    0x004145cd
    0x004145d3
    0x004145db
    0x004145e1
    0x004145ef
    0x004145f5
    0x004145fb
    0x00414601
    0x00414603
    0x00414603
    0x00414609
    0x0041460f
    0x00414662
    0x00414664
    0x00414672
    0x0041467a
    0x00414688
    0x00414693
    0x00414698
    0x0041469d
    0x004146ab
    0x004146ba
    0x004146bc
    0x004146c7
    0x004146cd
    0x004146d9
    0x004146df
    0x004146e7
    0x004146ea
    0x004146f5
    0x004146f8
    0x00414700
    0x00414705
    0x0041470a
    0x00414717
    0x00414722
    0x0041472e
    0x0041472e
    0x0041472f
    0x0041472f
    0x00414611
    0x00414619
    0x00414620
    0x00414626
    0x0041462c
    0x00414637
    0x0041463d
    0x0041464c
    0x00414652
    0x00414657
    0x00414657
    0x00414735
    0x0041473b
    0x00414741
    0x00414743
    0x00414749
    0x0041474f
    0x00414757
    0x0041475d
    0x00414769
    0x00414775
    0x00414778
    0x00414790
    0x00414793
    0x0041479a
    0x004147a0
    0x004147a6
    0x004147a9
    0x004147af
    0x004147bd
    0x004147c4
    0x004147cd
    0x004147d5
    0x004147e3
    0x004147f0
    0x004147ff
    0x00414805
    0x0041480e
    0x00414810
    0x00414819
    0x00414821
    0x00414828
    0x00414831
    0x00414837
    0x00414845
    0x00414848
    0x0041484e
    0x00414850
    0x0041485b
    0x00414861
    0x00414875
    0x00414878
    0x0041487e
    0x00414884
    0x00414886
    0x0041488c
    0x00414892
    0x00414898
    0x0041489a
    0x0041489a
    0x004148ad
    0x004148b8
    0x004148be
    0x0041491b
    0x0041491d
    0x004149ba
    0x004149c1
    0x004149c8
    0x004149ce
    0x004149d9
    0x004149e2
    0x004149ea
    0x004149f0
    0x004149fa
    0x00414a05
    0x00414a10
    0x00414a1b
    0x00414a21
    0x00414a21
    0x00414a26
    0x00414923
    0x00414923
    0x00414930
    0x0041493c
    0x0041493e
    0x0041494b
    0x00414951
    0x0041495c
    0x00414962
    0x0041496a
    0x00414973
    0x0041497b
    0x00414981
    0x00414989
    0x00414998
    0x0041499a
    0x004149a8
    0x004149b5
    0x004149b5
    0x004148c0
    0x004148c0
    0x004148c9
    0x004148cb
    0x004148d4
    0x004148dc
    0x004148f1
    0x004148f7
    0x00414900
    0x00414902
    0x00414905
    0x0041490e
    0x00414910
    0x00414910
    0x00414a2f
    0x00414a31
    0x00414a37
    0x00414a40
    0x00414a48
    0x00414a4b
    0x00414a4e
    0x00414a51
    0x00414a53
    0x00414a60
    0x00414a6a
    0x00414a6b
    0x00414a6e
    0x00414a71
    0x00414a74
    0x00414a76
    0x00414a79
    0x00414a7a
    0x00414a7b
    0x00414a7c
    0x00414a82
    0x00414a83
    0x00414a88
    0x00414a8b
    0x00414a90
    0x00414a95
    0x00414a9d
    0x00414abc
    0x00414abe
    0x00414b21
    0x00414b27
    0x00414b29
    0x00414b3b
    0x00414b41
    0x00414b4f
    0x00414b5d
    0x00414b69
    0x00414b6c
    0x00414b7a
    0x00414b86
    0x00414b8c
    0x00414b8e
    0x00414b94
    0x00414b9d
    0x00414b9d
    0x00414b9f
    0x00414b9f
    0x00414ac0
    0x00414acb
    0x00414ad1
    0x00414adf
    0x00414ae5
    0x00414ae8
    0x00414af3
    0x00414b02
    0x00414b04
    0x00414b0e
    0x00414b19
    0x00414b19
    0x00414a9f
    0x00414ab4
    0x00414ab4
    0x00414ba6
    0x00414bbe
    0x00414bc1
    0x00414bcc
    0x00414bd5
    0x00414bdd
    0x00414be0
    0x00414be6
    0x00414bf4
    0x00414bff
    0x00414c08
    0x00414c0a
    0x00414c0d
    0x00414c1b
    0x00414c21
    0x00414c2f
    0x00414c35
    0x00414c47
    0x00414c4d
    0x00414c59
    0x00414c65
    0x00414c6b
    0x00414c72
    0x00414c78
    0x00414c7b
    0x00414c81
    0x00414c87
    0x00414c89
    0x00414c8f
    0x00414c95
    0x00414c9b
    0x00414c9d
    0x00414ca9
    0x00414cd8
    0x00414cde
    0x00414cec
    0x00414cf7
    0x00414d02
    0x00414d0d
    0x00414d21
    0x00414d27
    0x00414d3a
    0x00414d3d
    0x00414d43
    0x00414d49
    0x00414d4b
    0x00414d51
    0x00414d57
    0x00414d64
    0x00414d70
    0x00414d72
    0x00414d7f
    0x00414d88
    0x00414d88
    0x00414d8a
    0x00414d8a
    0x00414cab
    0x00414cab
    0x00414cb7
    0x00414cc5
    0x00414cce
    0x00414cd0
    0x00414cd0
    0x00414d8f
    0x00414dda
    0x00414de1
    0x00414dff
    0x00414e0e
    0x00414e10
    0x00414e18
    0x00414e1e
    0x00414e24
    0x00414e2f
    0x00414e32
    0x00414e3a
    0x00414e46
    0x00414e4c
    0x00414e55
    0x00414e5b
    0x00414e61
    0x00414e6f
    0x00414e75
    0x00414e89
    0x00414e8c
    0x00414e92
    0x00414ea0
    0x00414eac
    0x00414eb2
    0x00414eb8
    0x00414ebf
    0x00414ec2
    0x00414ecd
    0x00414ed9
    0x00414edb
    0x00414ee1
    0x00414eec
    0x00414eed
    0x00414ef3
    0x00414efb
    0x00414efb
    0x00414f01
    0x00414de3
    0x00414de9
    0x00414deb
    0x00414deb
    0x00414d91
    0x00414d9a
    0x00414da2
    0x00414da8
    0x00414daf
    0x00414db5
    0x00414dbd
    0x00414dcc
    0x00414dd2
    0x00414dd2
    0x00414f09
    0x00414f0e
    0x00414f16
    0x00414f23
    0x00414f38
    0x00414f3e
    0x00414f4c
    0x00414f55
    0x00414f55
    0x00414f57
    0x00414f57
    0x00414f5d
    0x00414f62
    0x00414f6e
    0x00414f74
    0x00414f7d
    0x00414f85
    0x00414f8b
    0x00414f9f
    0x00414fa2
    0x00414fad
    0x00414fb3
    0x00414fb4
    0x00414fd0
    0x00414fd5
    0x00414fdb
    0x00414fe1
    0x0041505e
    0x00415060
    0x004150a7
    0x004150ad
    0x004150b5
    0x004150bb
    0x004150bd
    0x004150c3
    0x004150c9
    0x004150ca
    0x004150d0
    0x004150de
    0x004150e4
    0x004150f7
    0x00415103
    0x00415103
    0x00415105
    0x00415105
    0x00415062
    0x0041506a
    0x0041506d
    0x00415085
    0x0041508f
    0x00415091
    0x004150a2
    0x004150a2
    0x00414fe3
    0x00414fe6
    0x00414fee
    0x00414ff1
    0x00414ffa
    0x00414ffc
    0x00415002
    0x0041500d
    0x00415013
    0x00415022
    0x00415028
    0x00415029
    0x0041502f
    0x00415047
    0x0041504d
    0x00415053
    0x00415053
    0x00415112
    0x0041517d
    0x00415183
    0x004151d4
    0x004151da
    0x004151fc
    0x00415201
    0x00415207
    0x00415210
    0x00415212
    0x00415218
    0x00415223
    0x00415234
    0x0041523a
    0x00415240
    0x0041524c
    0x00415258
    0x0041525b
    0x00415267
    0x00415269
    0x0041526f
    0x0041527b
    0x0041527b
    0x00415281
    0x00415290
    0x00415292
    0x004151dc
    0x004151df
    0x004151eb
    0x004151ec
    0x004151ec
    0x00415185
    0x0041518b
    0x0041518d
    0x0041519b
    0x004151a6
    0x004151ad
    0x004151b0
    0x004151b3
    0x004151b9
    0x004151bb
    0x004151c7
    0x004151c9
    0x004151c9
    0x00415114
    0x0041511f
    0x00415128
    0x0041512a
    0x00415133
    0x0041513b
    0x00415141
    0x0041514f
    0x00415155
    0x0041515e
    0x00415164
    0x0041516a
    0x00415170
    0x00415172
    0x00415172
    0x00415298
    0x0041529e
    0x004152a4
    0x004152cb
    0x004152cd
    0x004152e8
    0x004152ee
    0x004152fb
    0x00415301
    0x0041530f
    0x00415318
    0x00415329
    0x00415330
    0x00415339
    0x00415342
    0x00415344
    0x00415356
    0x0041535e
    0x00415369
    0x00415372
    0x00415372
    0x00415374
    0x004152cf
    0x004152cf
    0x004152dd
    0x004152dd
    0x004152a6
    0x004152a9
    0x004152b8
    0x004152c1
    0x004152c3
    0x004152c3
    0x0041537a
    0x00415386
    0x00415391
    0x00415397
    0x004153a3
    0x004153b5
    0x004153bb
    0x004153c2
    0x004153c8
    0x004153cb
    0x004153d7
    0x004153da
    0x004153e2
    0x004153e8
    0x004153f0
    0x004153f6
    0x004153ff
    0x00415401
    0x00415404
    0x0041540a
    0x00415410
    0x00415481
    0x0041548b
    0x004154c3
    0x004154d5
    0x004154db
    0x004154ea
    0x004154ed
    0x004154f4
    0x004154ff
    0x00415505
    0x00415508
    0x0041550e
    0x00415514
    0x00415514
    0x00415515
    0x0041551b
    0x0041548d
    0x0041548d
    0x00415499
    0x0041549b
    0x004154a4
    0x004154aa
    0x004154b6
    0x004154b6
    0x00415412
    0x00415415
    0x0041541d
    0x0041542b
    0x00415431
    0x00415439
    0x00415442
    0x00415448
    0x00415450
    0x00415456
    0x0041545c
    0x00415462
    0x00415464
    0x0041546a
    0x00415470
    0x00415476
    0x00415476
    0x00415521
    0x0041552a
    0x0041552c
    0x0041553c
    0x0041553f
    0x00415548
    0x0041554b
    0x00415554
    0x00415556
    0x00415559
    0x00415561
    0x00415568
    0x00415574
    0x00415579
    0x0041557f
    0x0041560f
    0x00415615
    0x0041561b
    0x00415629
    0x00415633
    0x0041563c
    0x00415648
    0x00415657
    0x00415659
    0x0041565f
    0x00415665
    0x0041566c
    0x0041567b
    0x00415681
    0x0041568d
    0x00415693
    0x00415696
    0x004156ae
    0x004156b4
    0x004156ba
    0x004156c0
    0x004156c2
    0x004156c8
    0x004156ce
    0x004156d4
    0x004156d4
    0x004156d6
    0x004156d6
    0x00415585
    0x00415588
    0x00415594
    0x0041559a
    0x004155aa
    0x004155ad
    0x004155b8
    0x004155c1
    0x004155c6
    0x004155d7
    0x004155e1
    0x004155e7
    0x004155f3
    0x004155f5
    0x004155f8
    0x00415604
    0x00415604
    0x004156e0
    0x004156f9
    0x00415700
    0x00415706
    0x00415712
    0x0041571e
    0x00415720
    0x00415723
    0x0041572e
    0x00415734
    0x00415741
    0x00415744
    0x00415752
    0x00415755
    0x00415760
    0x0041576f
    0x0041577b
    0x00415781
    0x00415783
    0x00415789
    0x0041578f
    0x00415795
    0x00415797
    0x00415797
    0x0041579d
    0x004157a7
    0x0041585f
    0x0041586b
    0x00415874
    0x00415876
    0x0041587c
    0x00415888
    0x0041588e
    0x00415899
    0x004158a2
    0x004158a7
    0x004158ad
    0x004158b8
    0x004158c1
    0x004158c7
    0x004158c9
    0x004158cf
    0x004158d7
    0x004158dd
    0x004158e3
    0x004158e9
    0x004158e9
    0x004158eb
    0x004157ad
    0x004157ad
    0x004157b9
    0x004157bf
    0x004157cc
    0x004157cf
    0x004157d5
    0x004157db
    0x004157e3
    0x004157e9
    0x004157f8
    0x0041580a
    0x00415819
    0x0041581d
    0x0041582c
    0x00415832
    0x00415838
    0x00415843
    0x0041584c
    0x0041584c
    0x00415900
    0x00415902
    0x00415910
    0x00415916
    0x00415922
    0x00415924
    0x0041592f
    0x0041593f
    0x00415945
    0x00415953
    0x00415968
    0x0041596e
    0x0041596e
    0x00415977
    0x00415979
    0x0041597f
    0x00415987
    0x0041598a
    0x00415996
    0x0041599c
    0x004159a4
    0x004159a7
    0x004159af
    0x004159b5
    0x004159c0
    0x004159c3
    0x004159d7
    0x004159e6
    0x004159e8
    0x004159f1
    0x004159f9
    0x004159fc
    0x00415a06
    0x00415a09
    0x00415a12
    0x00415a14
    0x00415a17
    0x00415a1d
    0x00415a22
    0x00415a25
    0x00415a32
    0x00415a34
    0x00415a37
    0x00415a42
    0x00415a44
    0x00415a4c
    0x00415a52
    0x00415a61
    0x00415a63
    0x00415a6f
    0x00415aa8
    0x00415aaa
    0x00415abc
    0x00415abe
    0x00415ae7
    0x00415aea
    0x00415af5
    0x00415af8
    0x00415b01
    0x00415b03
    0x00415b0e
    0x00415b14
    0x00415b1d
    0x00415b1f
    0x00415b2b
    0x00415b31
    0x00415b3f
    0x00415b42
    0x00415b4d
    0x00415b50
    0x00415b56
    0x00415b62
    0x00415b65
    0x00415b6b
    0x00415b71
    0x00415b74
    0x00415b7a
    0x00415b86
    0x00415b89
    0x00415b8f
    0x00415b94
    0x00415b9a
    0x00415ba0
    0x00415ba6
    0x00415bac
    0x00415bb2
    0x00415bb8
    0x00415bb8
    0x00415bba
    0x00415ac0
    0x00415ac6
    0x00415ac8
    0x00415ad6
    0x00415ad6
    0x00415aac
    0x00415ab4
    0x00415ab4
    0x00415a71
    0x00415a77
    0x00415a7d
    0x00415a7f
    0x00415a85
    0x00415a91
    0x00415a97
    0x00415a9d
    0x00415a9d
    0x00415bca
    0x00415bf1
    0x00415bf4
    0x00415c14
    0x00415c1c
    0x00415c22
    0x00415c25
    0x00415c2e
    0x00415c32
    0x00415c38
    0x00415c3e
    0x00415c46
    0x00415c4c
    0x00415c5a
    0x00415c60
    0x00415c69
    0x00415c6c
    0x00415c6e
    0x00415c75
    0x00415c84
    0x00415c93
    0x00415c99
    0x00415c9f
    0x00415ca5
    0x00415cab
    0x00415cb1
    0x00415cb7
    0x00415cb7
    0x00415cb9
    0x00415bf6
    0x00415bf6
    0x00415bfe
    0x00415c07
    0x00415c09
    0x00415c09
    0x00415bcc
    0x00415bcf
    0x00415bd8
    0x00415bde
    0x00415be4
    0x00415be6
    0x00415be6
    0x00415cc6
    0x00415d42
    0x00415d48
    0x00415d4e
    0x00415d6b
    0x00415d6d
    0x00415d73
    0x00415d79
    0x00415d81
    0x00415d87
    0x00415d93
    0x00415d99
    0x00415d9f
    0x00415dad
    0x00415db9
    0x00415dc1
    0x00415dcd
    0x00415dcf
    0x00415dd2
    0x00415ddd
    0x00415dec
    0x00415df2
    0x00415df8
    0x00415dfe
    0x00415e01
    0x00415e06
    0x00415e14
    0x00415e1d
    0x00415e1d
    0x00415e1f
    0x00415e1f
    0x00415d50
    0x00415d50
    0x00415d53
    0x00415d56
    0x00415d58
    0x00415d63
    0x00415d63
    0x00415cc8
    0x00415cc8
    0x00415cda
    0x00415ce0
    0x00415ce8
    0x00415ceb
    0x00415cf1
    0x00415cf3
    0x00415cf9
    0x00415cff
    0x00415d0b
    0x00415d1c
    0x00415d29
    0x00415d2f
    0x00415d3a
    0x00415d3a
    0x00415e24
    0x00415e58
    0x00415e5a
    0x00415ee1
    0x00415ee7
    0x00415eed
    0x00415f8a
    0x00415f8c
    0x00415f8f
    0x00415f95
    0x00415f9d
    0x00415fab
    0x00415fb4
    0x00415fba
    0x00415fbc
    0x00415fc2
    0x00415fd6
    0x00415fe2
    0x00415fea
    0x00415ff0
    0x00415ff6
    0x00415ffc
    0x00415ffc
    0x00416004
    0x0041600a
    0x00416012
    0x00415ef3
    0x00415ef3
    0x00415efc
    0x00415efe
    0x00415f01
    0x00415f0d
    0x00415f10
    0x00415f1b
    0x00415f1e
    0x00415f24
    0x00415f2c
    0x00415f32
    0x00415f38
    0x00415f3e
    0x00415f40
    0x00415f46
    0x00415f4c
    0x00415f52
    0x00415f58
    0x00415f66
    0x00415f72
    0x00415f74
    0x00415f7f
    0x00415f7f
    0x00415e60
    0x00415e66
    0x00415e6f
    0x00415e71
    0x00415e74
    0x00415e82
    0x00415e88
    0x00415e90
    0x00415e9c
    0x00415ea5
    0x00415eab
    0x00415eb1
    0x00415eb7
    0x00415eca
    0x00415ed9
    0x00415ed9
    0x00415e26
    0x00415e2c
    0x00415e2e
    0x00415e31
    0x00415e37
    0x00415e39
    0x00415e3c
    0x00415e45
    0x00415e4b
    0x00415e50
    0x00416018
    0x00416025
    0x00416031
    0x00416065
    0x0041606f
    0x00416071
    0x0041607e
    0x00416084
    0x0041608a
    0x00416090
    0x00416093
    0x004160a6
    0x004160a9
    0x004160b5
    0x004160bb
    0x004160c4
    0x004160c4
    0x004160c6
    0x004160c6
    0x00416033
    0x00416033
    0x0041603e
    0x00416041
    0x0041604c
    0x00416052
    0x0041605b
    0x0041605d
    0x0041605d
    0x004160cc
    0x004160e9
    0x004160f3
    0x0041612c
    0x00416132
    0x00416138
    0x004161ae
    0x004161bd
    0x004161cb
    0x004161ce
    0x004161d4
    0x004161da
    0x004161e0
    0x004161e7
    0x004161e7
    0x004161ef
    0x0041613a
    0x00416143
    0x00416145
    0x0041614b
    0x00416156
    0x00416159
    0x00416162
    0x00416164
    0x0041616f
    0x00416178
    0x00416180
    0x00416186
    0x00416192
    0x0041619e
    0x004161a0
    0x004161a0
    0x004160f5
    0x004160f9
    0x00416105
    0x0041610b
    0x0041610d
    0x00416113
    0x00416119
    0x00416121
    0x00416121
    0x004160ce
    0x004160d6
    0x004160df
    0x004160e1
    0x004160e1
    0x004161ff
    0x00416205
    0x00416218
    0x0041621b
    0x00416227
    0x0041622c
    0x0041622f
    0x00416238
    0x0041623e
    0x00416245
    0x00416253
    0x0041625f
    0x00416265
    0x0041627a
    0x0041627d
    0x00416283
    0x0041628b
    0x00416291
    0x0041629d
    0x004162a3
    0x004162af
    0x004162b1
    0x004162b7
    0x004162bd
    0x004162c5
    0x004162d1
    0x004162d3
    0x004162de
    0x004162de
    0x004162e4
    0x004162ec
    0x004162f2
    0x00416304
    0x0041630e
    0x00416314
    0x00416320
    0x00416329
    0x0041632b
    0x00416336
    0x00416341
    0x00416347
    0x00416350
    0x00416356
    0x00416364
    0x0041636a
    0x00416370
    0x004163e4
    0x004163ed
    0x004163ef
    0x004163f2
    0x004163fb
    0x0041640a
    0x00416410
    0x0041641c
    0x00416429
    0x00416435
    0x00416435
    0x0041643d
    0x00416445
    0x00416372
    0x00416372
    0x0041637e
    0x00416380
    0x00416386
    0x00416392
    0x00416398
    0x004163ad
    0x004163b3
    0x004163bc
    0x004163c4
    0x004163ca
    0x004163d0
    0x004163d0
    0x00416358
    0x0041635c
    0x0041635c
    0x0041644d
    0x0041645a
    0x00416468
    0x0041646e
    0x00416474
    0x0041647a
    0x00416480
    0x00416487
    0x00416490
    0x00416496
    0x00416498
    0x0041649e
    0x004164ac
    0x004164bb
    0x004164c1
    0x004164cc
    0x004164d5
    0x004164d7
    0x004164da
    0x004164e9
    0x004164f4
    0x004164ff
    0x00416519
    0x00416534
    0x00416547
    0x00416550
    0x00416558
    0x0041655e
    0x00416564
    0x00416570
    0x00416573
    0x0041657e
    0x00416584
    0x0041658a
    0x00416590
    0x00416596
    0x004165a4
    0x004165b2
    0x004165b5
    0x004165c0
    0x004165cf
    0x004165d1
    0x004165d4
    0x004165dd
    0x004165dd
    0x004165de
    0x004165e6
    0x0041651b
    0x0041651b
    0x00416522
    0x00416529
    0x00416529
    0x004165e9
    0x004165f5
    0x00416601
    0x00416607
    0x0041660f
    0x00416620
    0x00416629
    0x0041662b
    0x00416636
    0x0041663e
    0x00416686
    0x00416690
    0x004166b8
    0x004166bb
    0x004166c1
    0x004166cc
    0x004166d9
    0x004166df
    0x004166ee
    0x004166fa
    0x00416703
    0x0041670b
    0x00416718
    0x00416723
    0x0041672e
    0x0041673b
    0x00416741
    0x00416747
    0x0041674d
    0x00416759
    0x0041675f
    0x00416767
    0x0041676a
    0x00416770
    0x00416776
    0x00416782
    0x0041678e
    0x0041679d
    0x004167a3
    0x004167ab
    0x004167ae
    0x004167b7
    0x004167b9
    0x004167c2
    0x004167ca
    0x004167d0
    0x004167de
    0x004167de
    0x004167e4
    0x004167e4
    0x00416692
    0x0041669a
    0x004166a5
    0x004166ae
    0x004166b0
    0x004166b0
    0x00416640
    0x00416645
    0x0041664b
    0x00416663
    0x0041667e
    0x0041667e
    0x004167e7
    0x004167ed
    0x004167f3
    0x004167ff
    0x00416805
    0x00416807
    0x0041680d
    0x00416814
    0x0041681a
    0x00416826
    0x00416829
    0x0041682f
    0x0041683a
    0x00416841
    0x00416847
    0x00416856
    0x0041685e
    0x0041686d
    0x00416879
    0x00416887
    0x0041688e
    0x00416898
    0x004168a1
    0x004168a9
    0x004168b7
    0x004168c2
    0x004168ca
    0x004168db
    0x004168ea
    0x004168f1
    0x004168f7
    0x00416902
    0x00416911
    0x00416917
    0x0041691f
    0x00416920
    0x00416923
    0x0041692b
    0x0041692e
    0x00416934
    0x00416936
    0x00416939
    0x00416945
    0x00416955
    0x004169ab
    0x004169b1
    0x004169b7
    0x004169c0
    0x004169c6
    0x004169cc
    0x004169db
    0x004169e5
    0x004169f0
    0x004169f6
    0x00416a04
    0x00416a0c
    0x00416a0f
    0x00416a15
    0x00416a1c
    0x00416a22
    0x00416a2b
    0x00416a2d
    0x00416a30
    0x00416a3b
    0x00416a40
    0x00416a43
    0x00416a4c
    0x00416a4c
    0x00416a4e
    0x00416a4e
    0x00416957
    0x0041695b
    0x00416961
    0x00416967
    0x00416975
    0x0041697b
    0x0041697e
    0x00416986
    0x0041698c
    0x00416998
    0x0041699e
    0x004169a0
    0x004169a0
    0x00416a58
    0x00416a69
    0x00416a6f
    0x00416a7b
    0x00416a87
    0x00416a8a
    0x00416a90
    0x00416a93
    0x00416a99
    0x00416a9f
    0x00416acd
    0x00416acf
    0x00416af3
    0x00416af9
    0x00416b06
    0x00416b09
    0x00416b19
    0x00416b27
    0x00416b32
    0x00416b3b
    0x00416b3d
    0x00416b47
    0x00416b47
    0x00416b48
    0x00416ad1
    0x00416ad7
    0x00416ad9
    0x00416ae8
    0x00416ae8
    0x00416aa1
    0x00416aa7
    0x00416aa9
    0x00416ab4
    0x00416ab7
    0x00416ac3
    0x00416ac5
    0x00416ac5
    0x00416b51
    0x00416b5a
    0x00416b62
    0x00416b6a
    0x00416b76
    0x00416b7c
    0x00416b7e
    0x00416b84
    0x00416b92
    0x00416b98
    0x00416b9e
    0x00416baa
    0x00416bbd
    0x00416bc0
    0x00416bcb
    0x00416bd1
    0x00416bdc
    0x00416be8
    0x00416bf1
    0x00416bf6
    0x00416bfc
    0x00416c0e
    0x00416c11
    0x00416c17
    0x00416c1e
    0x00416c24
    0x00416c2b
    0x00416c31
    0x00416c45
    0x00416c45
    0x00416c52
    0x00416c5b
    0x00416c63
    0x00416c66
    0x00416c6f
    0x00416c71
    0x00416c7a
    0x00416c82
    0x00416c85
    0x00416c8d
    0x00416c92
    0x00416c98
    0x00416c9e
    0x00416ca6
    0x00416cac
    0x00416cb8
    0x00416cba
    0x00416cc6
    0x00416cc9
    0x00416cd4
    0x00000000
    0x00416cd4

    APIs
    • ExitProcess.KERNEL32(00000000), ref: 00416CDA
    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID: ExitProcess
    • String ID:
    • API String ID: 621844428-0
    • Opcode ID: 23e3718ae2126e7c4735228cb6d2adcf0f662f6674ea5d547160f9217d0f4404
    • Instruction ID: df5a65791ac1279ee88d0fcfa7d7d626cb03bb89861de8212d9855ea16f02227
    • Opcode Fuzzy Hash: 23e3718ae2126e7c4735228cb6d2adcf0f662f6674ea5d547160f9217d0f4404
    • Instruction Fuzzy Hash: A7530A75E142188FCB18CF99E99069DBBF1FB88314F65913AC419B7364CB706E42CB98
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 78%
    			E00410DBE(char* __eax, void* __ebx, void* __ecx, signed int __esi, void* __eflags) {
    				signed int _t949;
    				signed int _t951;
    				signed int _t960;
    				signed int _t963;
    				signed char _t964;
    				signed int _t965;
    				signed int _t968;
    				signed int _t970;
    				signed int _t974;
    				signed int _t980;
    				signed int _t981;
    				signed int _t987;
    				signed int _t1003;
    				signed int _t1004;
    				signed char _t1006;
    				signed int _t1007;
    				signed int _t1011;
    				signed int _t1013;
    				signed char _t1014;
    				signed int _t1015;
    				signed int _t1018;
    				signed int _t1026;
    				signed int _t1030;
    				signed int _t1035;
    				signed int _t1036;
    				signed char _t1044;
    				signed int _t1048;
    				signed int _t1050;
    				signed int _t1051;
    				signed int _t1054;
    				signed int _t1068;
    				signed int _t1073;
    				signed int _t1086;
    				signed int _t1090;
    				signed int _t1092;
    				signed int _t1095;
    				signed int _t1098;
    				signed int _t1099;
    				signed int _t1109;
    				signed int _t1112;
    				signed int _t1114;
    				signed int _t1115;
    				signed int _t1122;
    				signed int _t1125;
    				signed int _t1129;
    				signed int _t1130;
    				signed int _t1132;
    				signed int _t1137;
    				signed int _t1144;
    				signed int _t1150;
    				signed int _t1152;
    				signed int _t1153;
    				signed int _t1159;
    				signed int _t1164;
    				signed int _t1167;
    				signed int _t1169;
    				signed int _t1170;
    				signed int _t1175;
    				signed int _t1176;
    				signed int _t1179;
    				signed int _t1180;
    				signed int _t1181;
    				signed int _t1184;
    				signed int _t1193;
    				signed char _t1196;
    				signed int _t1200;
    				signed int _t1206;
    				signed char _t1212;
    				signed int _t1218;
    				signed int _t1222;
    				signed int _t1223;
    				signed int _t1227;
    				signed int _t1228;
    				signed int _t1231;
    				signed int _t1234;
    				signed int _t1237;
    				signed int _t1242;
    				signed int _t1247;
    				signed int _t1248;
    				signed int _t1250;
    				signed int _t1252;
    				signed int _t1254;
    				signed int _t1257;
    				signed int _t1268;
    				signed char _t1279;
    				signed int _t1300;
    				signed int _t1302;
    				signed int _t1312;
    				signed int _t1313;
    				signed int _t1320;
    				signed int _t1321;
    				signed int _t1323;
    				signed int _t1325;
    				signed int _t1331;
    				signed int _t1333;
    				signed int _t1343;
    				signed int _t1345;
    				signed int _t1346;
    				signed int _t1367;
    				signed int _t1368;
    				signed int _t1370;
    				signed int _t1374;
    				signed int _t1383;
    				signed int _t1395;
    				signed int _t1398;
    				signed int _t1416;
    				signed int _t1420;
    				signed int _t1424;
    				signed int _t1432;
    				signed int _t1437;
    				signed int _t1440;
    				signed int _t1442;
    				signed int _t1444;
    				signed int _t1450;
    				signed int _t1451;
    				signed int _t1452;
    				signed int _t1454;
    				signed int _t1455;
    				signed char _t1460;
    				signed int _t1461;
    				signed int _t1462;
    				signed int _t1463;
    				signed int _t1466;
    				signed int _t1483;
    				signed int _t1486;
    				signed int _t1487;
    				signed int _t1495;
    				signed int _t1501;
    				signed int _t1513;
    				signed int _t1524;
    				signed int _t1527;
    				signed int _t1531;
    				signed char _t1532;
    				signed int _t1535;
    				signed int _t1538;
    				signed int _t1540;
    				signed int _t1544;
    				signed int _t1547;
    				signed int _t1550;
    				signed char _t1554;
    				signed char _t1556;
    				signed int _t1564;
    				signed int _t1567;
    				signed int _t1573;
    				signed int _t1585;
    				signed int _t1587;
    				signed int _t1591;
    				signed int _t1595;
    				signed int _t1601;
    				signed int _t1603;
    				signed int _t1606;
    				signed int _t1611;
    				signed int _t1614;
    				signed int _t1625;
    				signed int _t1626;
    				signed int _t1629;
    				signed int _t1632;
    				signed int _t1635;
    				signed int _t1640;
    				signed int _t1641;
    				signed int _t1642;
    				signed int _t1646;
    				signed int _t1650;
    				signed int _t1654;
    				signed int _t1657;
    				signed int _t1664;
    				signed int _t1673;
    				signed int _t1678;
    				signed int _t1683;
    				signed int _t1687;
    				signed int _t1691;
    				signed int _t1710;
    				signed int _t1711;
    				signed int _t1717;
    				signed int _t1720;
    				signed int _t1740;
    				signed int _t1742;
    				signed int _t1743;
    				signed int _t1748;
    				signed int _t1753;
    				signed int _t1755;
    				signed int _t1758;
    				signed int _t1759;
    				signed int _t1760;
    				signed char _t1761;
    				signed int _t1762;
    				signed char _t1764;
    				signed int _t1765;
    				signed int _t1768;
    				signed int _t1769;
    				signed int _t1774;
    				signed int _t1775;
    				signed int _t1780;
    				signed int _t1781;
    				signed int _t1785;
    				signed int _t1789;
    				signed int _t1793;
    				signed int _t1795;
    				signed int _t1799;
    				signed int _t1806;
    				signed int _t1811;
    				signed int _t1812;
    				signed int _t1819;
    				signed int _t1821;
    				signed char _t1822;
    				signed int _t1823;
    				signed int _t1824;
    				signed int _t1825;
    				signed int _t1826;
    				signed int _t1831;
    				signed int _t1832;
    				signed int _t1842;
    				signed int _t1853;
    				signed int _t1858;
    				signed int _t1861;
    				signed int _t1869;
    				signed int _t1870;
    				signed int _t1872;
    				signed int _t1873;
    				signed int _t1875;
    				signed int _t1883;
    				signed int _t1885;
    				signed int _t1886;
    				signed int _t1899;
    				signed int _t1906;
    				signed int _t1910;
    				signed int _t1915;
    				signed int _t1917;
    				signed int _t1919;
    				signed int _t1921;
    				signed int _t1926;
    				signed int _t1930;
    				signed int _t1943;
    				signed int _t1945;
    				signed int _t1953;
    				signed int _t1959;
    				signed int _t1960;
    				signed int _t1964;
    				signed int _t1968;
    				signed int _t1969;
    				signed int _t1970;
    				signed int _t1971;
    				signed int _t1978;
    				signed int _t1982;
    				signed int _t1987;
    				signed int _t2004;
    				signed int _t2009;
    				signed int _t2013;
    				signed int _t2015;
    				signed int _t2022;
    				signed int _t2026;
    				signed int _t2037;
    				signed int _t2038;
    				signed int _t2039;
    				signed int _t2044;
    				signed int _t2045;
    				signed int _t2048;
    				signed int _t2051;
    				signed int _t2057;
    				signed int _t2058;
    				signed int _t2059;
    				signed int _t2062;
    				signed int _t2065;
    				signed int _t2071;
    				signed int _t2075;
    				signed int _t2078;
    				signed int _t2079;
    				signed int _t2081;
    				signed int _t2084;
    				signed int _t2086;
    				signed int _t2087;
    				signed int _t2088;
    				signed int _t2089;
    				signed int _t2095;
    				signed int _t2096;
    				signed int _t2101;
    				signed int _t2102;
    				signed int _t2104;
    				signed int _t2107;
    				signed int _t2119;
    				signed int _t2123;
    				signed int _t2129;
    				signed int _t2130;
    				signed int _t2138;
    				signed int _t2139;
    				signed int _t2144;
    				signed int _t2146;
    				signed int _t2154;
    				signed int _t2155;
    				signed int _t2158;
    				signed int _t2160;
    				signed int _t2165;
    				signed int _t2170;
    				signed int _t2174;
    				signed int _t2177;
    				signed int _t2179;
    				signed int _t2191;
    				signed int _t2194;
    				signed int _t2206;
    				signed int _t2213;
    				signed int _t2218;
    				signed int _t2221;
    				signed int _t2222;
    				signed int _t2230;
    				signed int _t2233;
    				signed int _t2235;
    				signed int _t2244;
    				signed int _t2245;
    				signed int _t2249;
    				signed int _t2250;
    				signed int _t2258;
    				signed int _t2259;
    				signed int _t2260;
    				signed int _t2268;
    				signed int _t2269;
    				signed int _t2273;
    				signed int _t2275;
    				signed int _t2277;
    				signed int _t2278;
    				signed int _t2280;
    				signed int _t2286;
    				signed int _t2287;
    				signed int _t2289;
    				signed int _t2293;
    				signed int _t2294;
    				signed int _t2295;
    				signed int _t2298;
    				signed int _t2301;
    				signed int _t2305;
    				signed int _t2309;
    				signed int _t2311;
    				signed int _t2315;
    				signed int _t2316;
    				signed int _t2318;
    				signed int _t2319;
    				signed int _t2324;
    				signed int _t2325;
    				signed int _t2328;
    				signed int _t2333;
    				signed int _t2335;
    				signed int _t2336;
    				signed int _t2337;
    				signed int _t2338;
    				signed int _t2339;
    				signed int _t2341;
    				signed int _t2343;
    				signed int _t2366;
    				signed int _t2367;
    				signed int _t2373;
    				signed int _t2379;
    				signed int _t2383;
    				signed int _t2385;
    				signed int _t2388;
    				signed int _t2389;
    				signed int _t2394;
    				signed int _t2395;
    				signed int _t2401;
    				signed int _t2405;
    				signed int _t2407;
    				signed int _t2410;
    				signed int _t2411;
    				signed int _t2414;
    				signed int _t2415;
    				signed int _t2422;
    				signed int _t2424;
    				signed int _t2430;
    				signed int _t2436;
    				signed int _t2437;
    				signed int _t2441;
    				signed int _t2447;
    				signed int _t2463;
    				signed int _t2471;
    				signed int _t2472;
    				signed int _t2479;
    				signed int _t2483;
    				signed int _t2486;
    				signed int _t2490;
    				signed int _t2501;
    				signed int _t2503;
    				signed int _t2510;
    				signed int _t2514;
    				signed int _t2517;
    				signed int _t2520;
    				signed int _t2524;
    				signed int _t2525;
    				signed int _t2528;
    				signed int _t2536;
    				signed int _t2541;
    				signed int _t2560;
    				signed int _t2561;
    				signed int _t2580;
    				signed int _t2585;
    				signed int _t2589;
    				signed int _t2592;
    				signed int _t2593;
    				signed int _t2596;
    				signed int _t2600;
    				signed int _t2601;
    				signed int _t2603;
    				void* _t2605;
    				void* _t2612;
    				void* _t2614;
    				signed int _t2625;
    				void* _t2626;
    				void* _t2628;
    				void* _t2629;
    
    				asm("out 0x0, al");
    				 *((intOrPtr*)(__esi - 0x7f)) =  *((intOrPtr*)(__esi - 0x7f)) + __eax;
    				 *__eax = 0x10;
    				 *0x43974e =  !__esi;
    				_t2305 =  *0x428810; // 0x3542e7fc
    				 *0x428004 =  !(_t2305 ^ 0x820d0400) - 1;
    				_t1179 =  *0x42e41a; // 0x4f31ffee
    				 *0x428810 = _t1179;
    				_t2309 =  *0x427c02; // 0x542e7fc
    				_t949 =  *0x42a621; // 0x7c2366bc
    				 *0x428810 = _t949 ^ _t2309;
    				_t1758 =  *0x432214; // 0x542e7fc
    				asm("sbb esi, edx");
    				 *0x43974e = _t1758;
    				_t1759 =  *0x433011; // 0xffffffea
    				_t1760 = _t1759 - 1;
    				asm("adc edx, 0x1a1000");
    				 *0x432214 = _t1760;
    				_t2037 =  *0x430413; // 0x3a85cff8
    				_t2038 = _t2037 - 0xda3;
    				 *0x43361e = _t2038;
    				_push(_t1760);
    				_push(_t1760);
    				_t1460 = _t2605 - 0x1c;
    				_push(_t1460);
    				_push( *((intOrPtr*)(_t2605 - 0x18)));
    				_push( *(_t2605 - 0x1c));
    				_push(0x31f);
    				_push( *((intOrPtr*)(_t2605 - 0xc)));
    				_push(_t1760);
    				_t1761 = _t2605 - 0x24;
    				_push(_t1761);
    				_t951 = E004221ED();
    				if((_t1460 & 0x00000080) != 0) {
    					__eflags = _t951 & 0x00112000;
    					if(__eflags < 0) {
    						__eflags = _t1179 - _t2038;
    						if(__eflags < 0) {
    							_t1179 =  *0x427c02; // 0x542e7fc
    							 *0x43361e = _t1179;
    							_t2596 =  *0x430413; // 0x3a85cff8
    							 *0x43974e = _t2596;
    							_t2298 =  *0x42a621; // 0x7c2366bc
    							 *(_t2605 - 0x14) =  *(_t2605 - 0x28) - _t2298;
    							 *0x43361e =  *(_t2605 - 0x4c) - 1;
    							_t1753 =  *0x428810; // 0x3542e7fc
    							 *0x42e41a = _t1753 ^  *(_t2605 - 0x44);
    							 *0x428810 =  ~( *(_t2605 - 0x44));
    							 *0x428810 =  !( *(_t2605 - 0x28) + 1);
    							_t1175 =  *0x42a621; // 0x7c2366bc
    							asm("sbb eax, 0x3bd");
    							 *(_t2605 - 0x28) = _t1175;
    							_t1176 =  *0x430413; // 0x3a85cff8
    							_t1761 =  *(_t2605 - 0x28);
    							asm("adc eax, edx");
    							 *0x433011 = _t1176;
    							_t2600 =  *(_t2605 - 8) +  *(_t2605 - 0x28);
    							__eflags = _t2600;
    							 *(_t2605 - 0x28) = _t2600;
    						}
    					} else {
    						_t2601 =  *0x43974e; // 0xfabd1803
    						_t1761 =  *0x43361e; // 0x7c2366bc
    						 *0x428810 = _t2601 ^ _t1761;
    						_t2603 =  *0x428810; // 0x3542e7fc
    						_t1755 =  *0x433011; // 0xffffffea
    						 *0x428004 = _t1755 & _t2603;
    					}
    				} else {
    					_t1452 =  *0x427c02; // 0x542e7fc
    					 *(_t2605 - 0x44) = _t1452 +  *(_t2605 - 0x4c);
    					_t1454 =  *0x42a621; // 0x7c2366bc
    					asm("adc ebx, esi");
    					 *(_t2605 - 0x4c) = _t1454;
    					_t1455 =  *0x433011; // 0xffffffea
    					_t1179 = _t1455 ^  *(_t2605 - 0x14);
    					 *(_t2605 - 0x44) = _t1179;
    					_t2301 =  *0x43974e; // 0xfabd1803
    					 *(_t2605 - 0x28) =  !_t2301;
    				}
    				_t1461 =  *0x43974e; // 0xfabd1803
    				_t2612 = _t1461 -  *0x430413; // 0x3a85cff8
    				if(_t2612 >= 0) {
    					__eflags = _t1179 & _t1461;
    					if(__eflags > 0) {
    						_t2280 =  *0x428810; // 0x3542e7fc
    						 *(_t2605 - 0x4c) =  ~(_t2280 + 1 - 1);
    						asm("adc ebx, 0xa95");
    						 *0x428004 =  ~( *(_t2605 - 0x14));
    						_t1170 =  *0x42e41a; // 0x4f31ffee
    						 *0x42e41a =  *(_t2605 - 0x4c) & _t1170;
    						 *0x430413 =  !( *(_t2605 - 0x4c) - 1);
    						_t1748 =  *0x432214; // 0x542e7fc
    						 *(_t2605 - 0x14) =  !_t1748 & 0x00000a1d;
    						_t2286 =  *0x428810; // 0x3542e7fc
    						 *(_t2605 - 0x14) =  *(_t2605 - 0x14) - _t2286;
    						_t2287 =  *0x430413; // 0x3a85cff8
    						 *(_t2605 - 0x28) =  !_t2287;
    						_t2289 =  *0x430413; // 0x3a85cff8
    						 *0x43974e = ( !_t2289 & 0xcf4043d3) - 1;
    						_t1450 =  *0x430413; // 0x3a85cff8
    						asm("adc ebx, 0x80004000");
    						 *0x43361e = _t1450;
    						asm("adc edx, 0x342");
    						_t1761 =  ~( *(_t2605 - 0x44) - 0x74d66565);
    						 *(_t2605 - 0x44) = _t1761;
    						_t1451 =  *0x433011; // 0xffffffea
    						_t2293 =  *0x433011; // 0xffffffea
    						_t2294 = _t2293 ^ _t1451;
    						__eflags = _t2294;
    						 *0x43974e = _t2294;
    						_t2295 =  *0x430413; // 0x3a85cff8
    						asm("sbb edi, eax");
    						 *0x433011 = _t2295;
    					}
    				} else {
    					_t2593 =  *0x430413; // 0x3a85cff8
    					 *0x42e41a =  !( ~_t2593);
    					 *(_t2605 - 0x4c) =  *(_t2605 - 0x44) &  *(_t2605 - 0x4c);
    				}
    				_t2039 =  *0x428810; // 0x3542e7fc
    				asm("adc edi, 0x20c9a59c");
    				 *(_t2605 - 8) =  !( ~_t2039);
    				_t2311 =  *0x433011; // 0xffffffea
    				 *(_t2605 - 0x4c) = _t2311 + 0xf37a0e5d;
    				 *0x428810 =  *(_t2605 - 8) & 0x00000969;
    				_t1462 =  *0x428004; // 0xd04d49af
    				 *0x428004 = _t1462;
    				if((_t1462 & 0x18200300) < 0) {
    					__eflags = _t1761;
    					if(__eflags != 0) {
    						__eflags =  *0x432214 - 0x8e00;
    						if(__eflags < 0) {
    							 *(_t2605 - 0x28) =  *(_t2605 - 0x28) & 0x82480400;
    							_t1440 =  *0x42e41a; // 0x4f31ffee
    							asm("sbb ebx, 0xaf6");
    							 *0x433011 =  ~_t1440;
    							_t1743 =  *0x430413; // 0x3a85cff8
    							 *0x43974e = _t1743 + 1;
    							_t2026 =  *0x42e41a; // 0x4f31ffee
    							_t2277 =  *0x428810; // 0x3542e7fc
    							_t1761 = _t2026 + _t2277;
    							__eflags = _t1761;
    							 *0x432214 = _t2277;
    						}
    					} else {
    						_t1442 =  *0x42e41a; // 0x4f31ffee
    						asm("sbb ebx, 0x2000000");
    						 *0x432214 = _t1442 & 0xdb05c379;
    					}
    				} else {
    					_t1444 =  *0x427c02; // 0x542e7fc
    					 *0x428810 = _t1444 - 1;
    					_t2278 =  *0x428004; // 0xd04d49af
    					asm("adc edi, 0x880040");
    					 *0x42a621 =  !_t2278;
    				}
    				_t952 =  *0x427c02; // 0x542e7fc
    				_t2614 = _t952 -  *0x428004; // 0xd04d49af
    				if(_t2614 > 0) {
    					_t952 =  *0x432214; // 0x542e7fc
    					__eflags = _t952 -  *0x43974e; // 0xfabd1803
    					if(__eflags <= 0) {
    						_t1740 =  *0x43361e; // 0x7c2366bc
    						asm("adc ecx, edi");
    						 *(_t2605 - 0x14) = _t1740;
    						_t2015 =  *0x43361e; // 0x7c2366bc
    						_t1761 =  ~(_t2015 + 1 - 0x500280);
    						 *(_t2605 - 0x14) = _t1761;
    						_t2275 =  *0x428004; // 0xd04d49af
    						asm("adc edi, ecx");
    						 *(_t2605 - 0x44) = _t2275;
    						_t2589 =  *0x428810; // 0x3542e7fc
    						 *(_t2605 - 0x14) =  ~(_t2589 - 1);
    						_t2592 =  *0x432214; // 0x542e7fc
    						asm("sbb esi, edi");
    						 *0x427c02 = _t2592;
    						_t1742 =  *0x428810; // 0x3542e7fc
    						_t1169 =  *0x428810; // 0x3542e7fc
    						_t952 = _t1169 + _t1742;
    						__eflags = _t952;
    						 *0x43361e = _t1742;
    					}
    				} else {
    					 *(_t2605 - 0x28) =  ~( ~( *(_t2605 - 0x28)) + 0x2a8);
    					_t2022 =  *0x430413; // 0x3a85cff8
    					_t1761 =  ~_t2022 + 0x2d213da4;
    					 *0x43974e = _t1761;
    				}
    				if( *0x42e41a < 0xbe0000) {
    					_t2013 =  *0x42e41a; // 0x4f31ffee
    					asm("sbb edx, ecx");
    					 *0x427c02 = _t2013;
    					_t2269 =  *0x43361e; // 0x7c2366bc
    					_t1164 =  *0x432214; // 0x542e7fc
    					 *0x430413 = _t1164 ^ _t2269;
    					 *(_t2605 - 0x44) =  *(_t2605 - 0x4c) &  *(_t2605 - 0x44);
    					asm("adc edx, esi");
    					 *(_t2605 - 8) =  *(_t2605 - 0x44);
    					 *(_t2605 - 0x28) =  *(_t2605 - 0x44) &  *(_t2605 - 0x28);
    					_t2585 =  *0x427c02; // 0x542e7fc
    					_t1761 =  *0x43974e; // 0xfabd1803
    					 *0x428004 = _t2585 + _t1761;
    					_t2273 =  *0x428004; // 0xd04d49af
    					 *0x432214 = _t2273;
    					_t1167 =  *0x427c02; // 0x542e7fc
    					asm("adc eax, 0x60830bf6");
    					_t952 =  !(_t1167 - 1);
    					 *0x427c02 = _t952;
    				}
    				_t2617 = _t1761 & 0x21020084;
    				if((_t1761 & 0x21020084) >= 0) {
    					__eflags = _t1761 & _t952;
    					if(__eflags != 0) {
    						 *(_t2605 - 0x4c) =  *(_t2605 - 0x28) &  *(_t2605 - 0x4c);
    						 *0x43974e =  !( *(_t2605 - 0x14));
    						 *(_t2605 - 0x44) =  *(_t2605 - 0x14) ^  *(_t2605 - 0x44);
    						asm("sbb eax, 0xe5e");
    						asm("adc eax, 0x38f");
    						 *(_t2605 - 0x28) =  *(_t2605 - 0x28) - 0xe600;
    						 *0x43974e =  !( *(_t2605 - 0x4c)) & 0x00000b39;
    						asm("sbb edx, ecx");
    						 *0x43974e =  *(_t2605 - 0x4c);
    						 *0x42a621 =  ~( *(_t2605 - 0x28));
    						_t2009 =  *0x433011; // 0xffffffea
    						 *(_t2605 - 0x44) = _t2009 + 0x28001501;
    						_t2259 =  *0x430413; // 0x3a85cff8
    						 *(_t2605 - 0x44) =  *(_t2605 - 8) + _t2259;
    						_t2260 =  *0x43974e; // 0xfabd1803
    						 *(_t2605 - 0x28) = _t2260 &  *(_t2605 - 0x4c);
    						_t1159 =  *0x42a621; // 0x7c2366bc
    						asm("sbb eax, 0xc6000000");
    						_t952 =  !_t1159 - 0x2eb;
    						 *(_t2605 - 0x28) =  !_t1159 - 0x2eb;
    						 *(_t2605 - 0x28) =  *(_t2605 - 0x28) - 0x00000001 & 0x00000400;
    						 *(_t2605 - 8) =  *(_t2605 - 0x14) ^  *(_t2605 - 8);
    						_t2268 =  *(_t2605 - 0x28) + 0x2e4 - 1;
    						__eflags = _t2268;
    						 *0x430413 = _t2268;
    					}
    				} else {
    					 *(_t2605 - 0x44) =  *(_t2605 - 8) -  *(_t2605 - 0x44);
    					asm("adc esi, 0xa0");
    					asm("sbb esi, 0xbb");
    					 *(_t2605 - 0x28) =  *(_t2605 - 0x28) + 1;
    					 *0x430413 =  *(_t2605 - 0x28) - 0xb44;
    					_t2580 =  *0x42a621; // 0x7c2366bc
    					 *(_t2605 - 0x28) =  !(_t2580 + 1) + 0x427;
    					_t952 =  *(_t2605 - 8) & 0x00800100;
    					 *0x43361e =  *(_t2605 - 8) & 0x00800100;
    				}
    				_t2315 =  *0x427c02; // 0x542e7fc
    				_t2044 =  *0x43974e; // 0xfabd1803
    				_t2045 = _t2044 & _t2315;
    				 *0x430413 = _t2315;
    				_t1180 =  *0x42e41a; // 0x4f31ffee
    				_t1762 =  *0x430413; // 0x3a85cff8
    				 *0x42e41a = _t1762 + _t1180;
    				_t1181 =  *0x428810; // 0x3542e7fc
    				asm("adc ebx, 0x20108200");
    				 *(_t2605 - 0x14) = _t1181 - 0x08200080 ^ 0x00000803;
    				_t1184 =  *0x427c02; // 0x542e7fc
    				 *(_t2605 - 0x44) = (_t1184 - 0x0000069f & 0x2002020a) + 0x3e32aa0c;
    				_t2316 =  *0x433011; // 0xffffffea
    				asm("adc esi, 0x294280");
    				_t2318 = _t2316 + 0x00000001 & 0xeb1b7305;
    				 *(_t2605 - 8) = _t2318;
    				_t1463 =  *0x427c02; // 0x542e7fc
    				asm("adc ecx, 0x6df");
    				 *0x432214 =  ~_t1463 & 0x491550a9;
    				_t1764 = _t2605 - 0x10;
    				E00418296(_t2617, _t2605 - 0x1c, _t952, _t1764,  ~_t1463 & 0x491550a9);
    				if((_t1764 & 0x00000044) > 0) {
    					 *(_t2605 - 0x4c) =  *(_t2605 - 8) +  *(_t2605 - 0x4c);
    					 *(_t2605 - 0x44) =  *(_t2605 - 0x44) - 1 + 0x2e034880;
    					 *0x432214 =  !( *(_t2605 - 0x44) - 1) - 0x6b0000;
    					_t2250 =  *0x432214; // 0x542e7fc
    					asm("adc edi, esi");
    					 *0x428004 = _t2250;
    					_t1152 =  *0x430413; // 0x3a85cff8
    					 *(_t2605 - 0x14) =  *(_t2605 - 0x4c) ^ _t1152;
    					 *0x428810 =  *(_t2605 - 0x28) + 1;
    					asm("sbb edi, 0x4829180");
    					 *0x427c02 =  *(_t2605 - 0x14);
    					 *(_t2605 - 0x44) =  *(_t2605 - 0x4c) ^  *(_t2605 - 0x44);
    					_t2318 =  *(_t2605 - 0x14);
    					asm("sbb ecx, esi");
    					 *(_t2605 - 0x14) =  *(_t2605 - 8);
    					 *0x428810 =  !( ~( *(_t2605 - 8) - 1));
    					_t2004 =  *0x43974e; // 0xfabd1803
    					 *(_t2605 - 0x14) = ( ~_t2004 & 0x0000047b) - 0x488;
    					_t2258 =  *0x427c02; // 0x542e7fc
    					_t1437 =  *0x43361e; // 0x7c2366bc
    					_t2045 = _t2258 + _t1437;
    					 *0x428810 = _t2045;
    					_t1764 =  *0x432214; // 0x542e7fc
    					_t1153 =  *0x42e41a; // 0x4f31ffee
    					asm("adc edx, eax");
    					 *0x427c02 = _t1153;
    				}
    				 *(_t2605 - 0x44) =  ~( !( *(_t2605 - 0x44)) + 0x1000);
    				 *(_t2605 - 0x28) =  *(_t2605 - 0x4c) +  *(_t2605 - 0x28);
    				if(_t2045 == 0) {
    					__eflags = _t1764 - _t2318;
    					if(_t1764 == _t2318) {
    						_t1466 =  *0x43361e; // 0x7c2366bc
    						 *(_t2605 - 0x28) = _t1466 + 1;
    						 *0x42a621 =  *(_t2605 - 0x14) + 1;
    						_t1765 =  *0x43361e; // 0x7c2366bc
    						 *0x430413 = _t1765 -  *(_t2605 - 8);
    						_t2319 =  *0x43361e; // 0x7c2366bc
    						 *0x42e41a =  *(_t2605 - 0x44) & _t2319;
    						_t1193 =  *0x428810; // 0x3542e7fc
    						 *(_t2605 - 0x4c) =  !( ~_t1193);
    						 *(_t2605 - 0x4c) =  *(_t2605 - 0x28) &  *(_t2605 - 0x4c);
    						 *(_t2605 - 8) =  *(_t2605 - 0x14) +  *(_t2605 - 8);
    						 *(_t2605 - 0x4c) =  *(_t2605 - 0x14) &  *(_t2605 - 0x4c);
    						_t2048 =  *(_t2605 - 0x4c) - 0x53;
    						__eflags = _t2048;
    						 *(_t2605 - 0x4c) =  !_t2048;
    					} else {
    						_t2561 =  *0x42e41a; // 0x4f31ffee
    						 *(_t2605 - 0x44) = _t2561 + 0x8d01;
    						asm("sbb esi, edi");
    						 *0x427c02 =  *(_t2605 - 8);
    						 *0x430413 =  !( *(_t2605 - 0x4c) - 1) - 1;
    						_t1717 =  *0x42a621; // 0x7c2366bc
    						 *(_t2605 - 0x44) = _t1717 -  *(_t2605 - 0x4c);
    						asm("adc edi, 0x100");
    						 *0x432214 =  !( *(_t2605 - 0x28));
    						_t2244 =  *0x428810; // 0x3542e7fc
    						 *(_t2605 - 0x44) =  *(_t2605 - 8) + _t2244;
    						_t2245 =  *0x433011; // 0xffffffea
    						 *0x42e41a =  *(_t2605 - 0x28) & _t2245;
    						asm("sbb edi, ecx");
    						 *0x428810 =  *(_t2605 - 0x14);
    						 *(_t2605 - 0x28) =  *(_t2605 - 0x44) -  *(_t2605 - 0x28);
    						 *(_t2605 - 0x44) =  *(_t2605 - 0x44) - 0xfffffffffffff71d;
    					}
    				} else {
    					_t1720 =  *0x432214; // 0x542e7fc
    					asm("sbb ecx, esi");
    					 *0x42e41a = _t1720;
    					_t1432 =  *0x427c02; // 0x542e7fc
    					 *0x428810 =  *(_t2605 - 0x28) ^ _t1432;
    					 *0x433011 = ( *(_t2605 - 0x14) & 0x000000bf) + 0xdb91b0ac;
    					_t1150 =  *0x43974e; // 0xfabd1803
    					asm("sbb eax, esi");
    					 *(_t2605 - 0x44) = _t1150;
    					_t2249 =  *0x42e41a; // 0x4f31ffee
    					asm("adc edi, eax");
    					 *0x432214 = _t2249;
    				}
    				asm("adc edi, esi");
    				 *(_t2605 - 8) =  *(_t2605 - 0x28);
    				asm("sbb esi, 0xa00882");
    				_t1196 =  *(_t2605 - 0x14);
    				 *(_t2605 - 0x14) =  *(_t2605 - 0x44) ^ _t1196;
    				_t1768 =  *(_t2605 - 0x14);
    				_t2051 =  *(_t2605 - 0x4c);
    				asm("adc edx, edi");
    				 *(_t2605 - 0x4c) = _t1768;
    				 *(_t2605 - 0x4c) =  *(_t2605 - 0x4c) - 0xe48 + 1;
    				_t1483 =  *(_t2605 - 0x28) + 0x56 - 1;
    				 *(_t2605 - 0x28) = _t1483;
    				_t2324 =  *(_t2605 - 0x14);
    				_t960 =  *(_t2605 - 0x4c);
    				asm("adc eax, esi");
    				 *(_t2605 - 0x14) = _t960;
    				_push(_t1483);
    				_push(_t960);
    				_push(_t1768);
    				_push( *(_t2605 - 0x1c));
    				_push(_t2605 - 0xc);
    				_push(0x80000000);
    				_push( *((intOrPtr*)(_t2605 - 4)));
    				_push(0x91f);
    				_push(0x9cd);
    				E00411982();
    				if((_t1196 & 0x00000020) < 0) {
    					__eflags = _t1768 & _t2324;
    					if(__eflags < 0) {
    						__eflags = _t2051 & 0x4620800d;
    						if(__eflags == 0) {
    							_t1982 =  *0x427c02; // 0x542e7fc
    							 *0x42a621 = (_t1982 ^ 0x30bdbb81) & 0x00820122;
    							_t1420 =  *0x43974e; // 0xfabd1803
    							 *0x43974e =  ~_t1420 ^ 0x2f000000;
    							 *(_t2605 - 8) =  *(_t2605 - 0x14) ^  *(_t2605 - 8);
    							 *(_t2605 - 0x14) =  *(_t2605 - 0x14) - 0xf99d4684;
    							_t2560 =  *0x428810; // 0x3542e7fc
    							 *0x433011 = _t2560;
    							_t1144 =  *0x428810; // 0x3542e7fc
    							asm("sbb ecx, eax");
    							 *0x428810 = _t1144;
    							_t1710 =  *0x428004; // 0xd04d49af
    							_t1711 = _t1710 +  *(_t2605 - 0x4c);
    							__eflags = _t1711;
    							 *(_t2605 - 0x4c) = _t1711;
    						}
    					} else {
    						 *0x428004 =  !( *(_t2605 - 8)) & 0x8f0f1b7a;
    						_t1987 =  *0x42a621; // 0x7c2366bc
    						asm("sbb edx, 0x400c0c02");
    						 *(_t2605 - 0x44) =  !_t1987 - 0xa500;
    						_t1424 =  *0x43361e; // 0x7c2366bc
    						 *0x43361e = _t1424 -  *(_t2605 - 0x4c);
    						asm("sbb edx, ecx");
    						 *0x42e41a =  *(_t2605 - 0x44);
    						 *(_t2605 - 0x4c) =  *(_t2605 - 0x4c) + 1;
    						 *(_t2605 - 0x44) =  *(_t2605 - 0x28) &  *(_t2605 - 0x44);
    					}
    				} else {
    					 *(_t2605 - 0x14) =  *(_t2605 - 0x14) - 0x40a008e0 + 0x64000000 & 0x2e95f87d;
    				}
    				 *(_t2605 - 0x14) =  *(_t2605 - 0x14) - 1;
    				 *(_t2605 - 0x28) = ( *(_t2605 - 0x28) ^ 0x000000ff) - 0xad263144 ^ 0xd78e7795;
    				_t1769 =  *0x42a621; // 0x7c2366bc
    				 *0x428004 = _t1769 -  *(_t2605 - 8);
    				_t1486 =  *0x42e41a; // 0x4f31ffee
    				 *(_t2605 - 0x44) =  *(_t2605 - 0x28) ^ _t1486;
    				_t1487 =  *0x42a621; // 0x7c2366bc
    				asm("adc ecx, 0xd5000000");
    				 *(_t2605 - 8) =  ~_t1487 + 0x1c000000;
    				 *(_t2605 - 8) =  *(_t2605 - 0x44) ^  *(_t2605 - 8);
    				asm("adc edx, edi");
    				 *(_t2605 - 0x44) =  *(_t2605 - 0x14);
    				_t1774 =  *0x42e41a; // 0x4f31ffee
    				 *0x430413 = _t1774;
    				_t2057 =  *0x433011; // 0xffffffea
    				 *0x42e41a = _t2057;
    				_t2325 =  *0x43361e; // 0x7c2366bc
    				 *0x427c02 = _t2325 - 0x7a0b10fb + 0x2300;
    				_t1775 =  *0x428810; // 0x3542e7fc
    				 *(_t2605 - 8) = _t1775 & 0x00000c4c;
    				 *0x428004 =  *(_t2605 - 0x44) - 0x7b0000;
    				_t1200 =  *0x428004; // 0xd04d49af
    				asm("adc ebx, 0x1810000");
    				 *(_t2605 - 0x28) = _t1200 - 1;
    				_t963 =  *0x42a621; // 0x7c2366bc
    				_t2058 =  *0x43974e; // 0xfabd1803
    				_t2059 = _t2058 & _t963;
    				 *0x42e41a = _t2059;
    				_t1495 =  *0x428004; // 0xd04d49af
    				_t964 =  *0x433011; // 0xffffffea
    				asm("sbb ecx, eax");
    				 *0x432214 = _t1495;
    				if(_t2059 == 0x4040020) {
    					__eflags = _t1495 - 0x4dd;
    					if(__eflags <= 0) {
    						 *(_t2605 - 8) =  *(_t2605 - 0x4c) ^  *(_t2605 - 8);
    						 *(_t2605 - 0x14) =  *(_t2605 - 8) &  *(_t2605 - 0x14);
    						 *(_t2605 - 8) =  ~( *(_t2605 - 8)) - 0x7d;
    						 *(_t2605 - 0x14) =  *(_t2605 - 0x4c) +  *(_t2605 - 0x14);
    						 *0x428810 =  !( *(_t2605 - 8) + 0x8005 - 0x208c0400);
    						_t1416 =  *0x432214; // 0x542e7fc
    						 *(_t2605 - 0x44) = (_t1416 ^ 0xe0124840) + 0x400001;
    						_t2235 =  *0x433011; // 0xffffffea
    						asm("sbb edi, 0x4ee");
    						_t2059 =  ~_t2235;
    						asm("adc edi, 0x75880854");
    						 *0x42a621 = _t2059;
    						_t1137 =  *0x433011; // 0xffffffea
    						 *0x428810 =  !(_t1137 - 0x71000000);
    						asm("sbb esi, edx");
    						 *(_t2605 - 0x14) =  *(_t2605 - 0x4c);
    						 *(_t2605 - 0x28) =  *(_t2605 - 0x28) - 0xffffffffc22a8c87;
    						_t964 =  *(_t2605 - 0x4c) -  *(_t2605 - 0x28);
    						__eflags = _t964;
    						 *(_t2605 - 0x28) = _t964;
    					}
    				} else {
    					_t1978 =  *0x432214; // 0x542e7fc
    					 *0x43974e = _t1978 - 0x88020;
    					 *(_t2605 - 0x14) =  *(_t2605 - 8) &  *(_t2605 - 0x14);
    					_t964 =  *(_t2605 - 0x44) +  *(_t2605 - 0x28);
    					 *(_t2605 - 0x28) = _t964;
    				}
    				if(_t2059 <= _t964) {
    					__eflags =  *0x42e41a - 0x74;
    					if(__eflags <= 0) {
    						 *0x428004 =  !( *(_t2605 - 0x14) & 0x000002ff) + 1;
    						asm("adc ecx, edx");
    						 *(_t2605 - 0x28) =  *(_t2605 - 8);
    						 *0x433011 =  !( *(_t2605 - 0x14));
    						_t965 =  *0x432214; // 0x542e7fc
    						asm("adc eax, 0xe20fe4f2");
    						 *(_t2605 - 0x14) = _t965 - 0x00000001 ^ 0x00400080;
    						_t1501 =  *0x43361e; // 0x7c2366bc
    						 *(_t2605 - 0x14) =  ~_t1501;
    						 *0x428004 =  !( ~( !( *(_t2605 - 8))));
    						_t1206 =  *0x42e41a; // 0x4f31ffee
    						asm("adc ebx, 0x850000");
    						 *0x43361e =  ~(_t1206 + 1);
    						_t1780 =  *0x432214; // 0x542e7fc
    						 *0x43361e = _t1780;
    						_t1781 =  *0x427c02; // 0x542e7fc
    						 *(_t2605 - 0x4c) =  ~(_t1781 - 0x247e6ba0) ^ 0xebf5633b;
    						_t2328 =  *0x428810; // 0x3542e7fc
    						asm("sbb esi, 0x96c8bed3");
    						 *(_t2605 - 0x14) =  ~_t2328 ^ 0x000005b0;
    						asm("adc ebx, 0xa80f5514");
    						 *0x427c02 =  *(_t2605 - 8) - 0x945140a2;
    						_t1785 =  *0x43361e; // 0x7c2366bc
    						 *(_t2605 - 8) = _t1785 - 1;
    						_t2062 =  *0x427c02; // 0x542e7fc
    						 *(_t2605 - 0x14) = _t2062 +  *(_t2605 - 0x44);
    						asm("sbb esi, edi");
    						 *0x430413 =  *(_t2605 - 8);
    						_t968 =  *0x43974e; // 0xfabd1803
    						_t964 = _t968 + 0x20005201 - 1;
    						 *0x428004 = _t964;
    						_t2333 =  *0x433011; // 0xffffffea
    						_t2335 =  !_t2333 & 0xa43426dc;
    						__eflags = _t2335;
    						 *0x432214 = _t2335;
    					} else {
    						asm("sbb esi, edx");
    						 *(_t2605 - 8) =  *(_t2605 - 0x44);
    					}
    				} else {
    					asm("adc ecx, 0xb21ac2f8");
    					 *0x433011 =  !( *(_t2605 - 0x44) + 0x247);
    					_t2233 =  *0x42a621; // 0x7c2366bc
    					 *(_t2605 - 0x4c) = _t2233 + 1;
    					_t964 =  *0x428004; // 0xd04d49af
    					 *0x428810 =  *(_t2605 - 8) + _t964;
    					asm("adc ecx, 0x60000000");
    					 *(_t2605 - 0x28) =  *(_t2605 - 0x28) & 0x00000f49;
    				}
    				if((_t964 & _t964) == 0) {
    					_t1130 =  *0x42e41a; // 0x4f31ffee
    					 *(_t2605 - 0x14) =  *(_t2605 - 0x14) & _t1130;
    					 *0x433011 = ( *(_t2605 - 0x44) ^ 0x00001400) - 1;
    					 *(_t2605 - 0x28) =  *(_t2605 - 0x28) + 0x1067502d ^ 0x62dd0cb3;
    					asm("adc ecx, 0x180000");
    					 *(_t2605 - 0x44) =  !( *(_t2605 - 0x44)) - 0x80400004;
    					_t1132 =  *(_t2605 - 0x44) ^  *(_t2605 - 0x14);
    					_t2625 = _t1132;
    					 *(_t2605 - 0x14) = _t1132;
    				}
    				_t2065 =  *(_t2605 - 0x44);
    				 *(_t2605 - 0x44) =  *(_t2605 - 8) & _t2065;
    				asm("adc edx, 0xa00");
    				 *(_t2605 - 0x28) =  *(_t2605 - 0x28) ^ 0x000000f9;
    				_t2336 =  *0x42a621; // 0x7c2366bc
    				 *0x42a621 = _t2336;
    				_t1789 =  *0x427c02; // 0x542e7fc
    				 *(_t2605 - 0x14) = ( !_t1789 & 0x6b5b82b5) - 0xd2000291;
    				_t970 =  *0x43361e; // 0x7c2366bc
    				 *(_t2605 - 0x44) = _t970 &  *(_t2605 - 0x4c);
    				_t1212 =  *(_t2605 - 8) - 1;
    				 *(_t2605 - 8) = _t1212;
    				E0040FD63(_t2625, _t2605 - 4,  *((intOrPtr*)(_t2605 - 0xc)), _t2605 - 0x1c, 0x57e, _t2605 - 0xc, 0xfd2);
    				_t974 =  *0x43974e; // 0xfabd1803
    				_t2626 = _t974 -  *0x427c02; // 0x542e7fc
    				if(_t2626 <= 0) {
    					__eflags = _t1212 & _t974;
    					if(__eflags < 0) {
    						__eflags = _t974 & 0x00024006;
    						if(__eflags <= 0) {
    							_t1968 =  *0x433011; // 0xffffffea
    							asm("adc edx, eax");
    							 *0x43974e = _t1968;
    							_t2230 =  *0x42e41a; // 0x4f31ffee
    							_t2065 = _t2230 - 1;
    							 *0x42a621 = _t2065;
    							_t1969 =  *0x432214; // 0x542e7fc
    							 *0x43974e = _t1969;
    							_t1678 =  *0x430413; // 0x3a85cff8
    							 *0x42a621 = _t1678 + 0xc4a - 0xfffffffffffffa06;
    							_t1683 =  *(_t2605 - 0x44) +  *(_t2605 - 0x4c);
    							__eflags = _t1683;
    							 *(_t2605 - 0x4c) = _t1683;
    						}
    					} else {
    						 *(_t2605 - 0x44) =  *(_t2605 - 8) &  *(_t2605 - 0x44);
    						_t2541 =  *0x428810; // 0x3542e7fc
    						 *0x428810 = ((_t2541 ^ 0x000008e6) & 0x71de650a) - 0xd6200;
    						_t2336 =  ~( *(_t2605 - 0x14) - 1);
    						 *0x428810 = _t2336;
    						 *(_t2605 - 0x28) =  ~( *(_t2605 - 0x28) - 0xfff);
    					}
    				} else {
    					_t1129 =  *0x428810; // 0x3542e7fc
    					 *(_t2605 - 0x44) =  *(_t2605 - 0x44) + _t1129;
    					_t1970 =  *0x42a621; // 0x7c2366bc
    					asm("sbb edx, ecx");
    					 *0x427c02 = _t1970;
    					_t1971 =  *0x427c02; // 0x542e7fc
    					 *0x42a621 = _t1971 +  *(_t2605 - 0x14);
    					_t1687 =  *0x43361e; // 0x7c2366bc
    					 *(_t2605 - 0x14) =  !(_t1687 - 0x94e) + 1;
    					_t2065 =  *(_t2605 - 0x28) - 1;
    					 *0x43361e = _t2065;
    					_t1691 =  *0x430413; // 0x3a85cff8
    					 *(_t2605 - 0x44) = (_t1691 + 0x00000a8a ^ 0x898bce36) + 0x55000000;
    					_t2336 =  *(_t2605 - 0x14) - 0x247;
    					 *0x428810 = _t2336;
    				}
    				if(( *0x433011 & 0x00010000) > 0) {
    					__eflags = _t2065 & 0x80099020;
    					if(__eflags > 0) {
    						__eflags = _t2336 & 0x1d090002;
    						if(__eflags <= 0) {
    							asm("sbb eax, 0xe72b7b0");
    							 *0x43974e =  *(_t2605 - 0x28) ^ 0x00006c00;
    							_t2337 =  *0x428810; // 0x3542e7fc
    							asm("adc esi, ebx");
    							 *0x427c02 = _t2337;
    							_t1793 =  *0x433011; // 0xffffffea
    							 *0x42e41a = _t1793 -  *(_t2605 - 0x44);
    							_t1218 =  !( *(_t2605 - 8)) - 0x00001000 ^ 0x00240a92;
    							 *0x428004 = _t1218;
    							_t1795 =  *0x427c02; // 0x542e7fc
    							asm("sbb edx, 0x617206ae");
    							 *(_t2605 - 0x14) = (_t1795 ^ 0x00003500) - 0xd0;
    							_t2338 =  *0x42e41a; // 0x4f31ffee
    							asm("sbb esi, edx");
    							 *0x42a621 = _t2338;
    							_t2339 =  *0x428004; // 0xd04d49af
    							_t2341 = _t2339 - 0xca000000 ^ 0xeb65ed09;
    							__eflags = _t2341;
    							 *0x432214 = _t2341;
    							asm("sbb ecx, esi");
    							 *0x428810 =  *(_t2605 - 8);
    						} else {
    							asm("adc ebx, 0xd0000000");
    							_t1218 = ( *(_t2605 - 0x44) & 0x000008d2) + 1;
    							 *(_t2605 - 0x44) = _t1218;
    						}
    					} else {
    						asm("sbb ebx, eax");
    						 *(_t2605 - 0x4c) =  *(_t2605 - 0x44);
    						 *(_t2605 - 0x28) =  ~( *(_t2605 - 0x28)) ^ 0x02100000;
    						 *(_t2605 - 0x28) =  *(_t2605 - 0x14) &  *(_t2605 - 0x28);
    						 *(_t2605 - 0x28) =  *(_t2605 - 0x28) + 1;
    						_t1218 =  *(_t2605 - 0x4c);
    						_t2065 =  *0x428004; // 0xd04d49af
    						asm("adc ebx, edi");
    						 *(_t2605 - 0x4c) = _t1218;
    						asm("sbb eax, edx");
    						 *0x42a621 =  *(_t2605 - 0x14);
    					}
    				} else {
    					 *(_t2605 - 0x44) =  ~( *(_t2605 - 0x44) & 0x45000000);
    					asm("sbb edx, ebx");
    					 *(_t2605 - 0x28) =  *(_t2605 - 0x44);
    					_t2065 =  *0x427c02; // 0x542e7fc
    					 *0x42a621 = _t2065;
    					_t1395 =  *0x432214; // 0x542e7fc
    					 *0x428810 =  !_t1395 + 0x84128040;
    					_t1122 =  *0x43974e; // 0xfabd1803
    					 *0x43974e =  ~_t1122 - 1;
    					_t1125 =  *0x43361e; // 0x7c2366bc
    					_t1398 =  *0x428810; // 0x3542e7fc
    					_t1218 = _t1398 ^ _t1125;
    					 *0x430413 = _t1125;
    				}
    				_t1513 =  *0x42e41a; // 0x4f31ffee
    				_t2628 =  *0x42e41a - _t1513; // 0x4f31ffee
    				if(_t2628 > 0) {
    					__eflags = _t1218 - _t2065;
    					if(__eflags <= 0) {
    						_t2343 =  *0x428810; // 0x3542e7fc
    						asm("adc esi, 0x40052480");
    						 *0x42a621 = _t2343 + 0xfe - 1;
    						_t1799 =  *0x430413; // 0x3a85cff8
    						 *0x433011 = (_t1799 + 0x00000001 & 0x00000f9c) + 1;
    						asm("adc ebx, 0xba0");
    						 *(_t2605 - 0x4c) =  *(_t2605 - 0x28) -  *(_t2605 - 0x4c);
    						 *(_t2605 - 0x14) =  *(_t2605 - 0x14) + 1;
    						 *(_t2605 - 8) =  ~( *(_t2605 - 8) + 1);
    						asm("sbb esi, eax");
    						 *(_t2605 - 0x14) =  *(_t2605 - 0x4c);
    						 *(_t2605 - 0x14) = ( *(_t2605 - 0x14) & 0x0000002e) - 0x0000007b & 0x0000b400;
    						 *(_t2605 - 0x14) =  !( *(_t2605 - 0x14));
    						 *(_t2605 - 0x44) =  *(_t2605 - 0x4c) +  *(_t2605 - 0x44);
    						_t980 =  *(_t2605 - 0x4c) &  *(_t2605 - 0x44);
    						__eflags = _t980;
    						 *(_t2605 - 0x44) = _t980;
    					} else {
    						_t2536 =  *0x432214; // 0x542e7fc
    						 *0x433011 =  ~_t2536 ^ 0x00bb0000;
    					}
    				} else {
    					asm("sbb edi, 0xa7bca540");
    					 *(_t2605 - 0x14) =  *(_t2605 - 0x14) + 0x00000014 ^ 0x0429ed85;
    					asm("sbb edi, eax");
    					 *(_t2605 - 0x44) =  *(_t2605 - 0x14);
    				}
    				asm("sbb edx, 0xeb1");
    				 *(_t2605 - 0x4c) =  *(_t2605 - 0x4c) ^ 0x000008e5;
    				 *(_t2605 - 0x44) =  *(_t2605 - 0x14) -  *(_t2605 - 0x44);
    				asm("adc ecx, 0x4000");
    				asm("adc esi, 0x89d");
    				 *(_t2605 - 0x28) =  *(_t2605 - 0x28) - 0x529;
    				asm("adc edi, 0x76f");
    				asm("adc edi, 0x480");
    				 *(_t2605 - 0x4c) =  *(_t2605 - 0x4c) + 1;
    				_t981 =  *0x428810; // 0x3542e7fc
    				 *(_t2605 - 0x4c) = _t981 - 0xffffffff8b1fdc4a;
    				_t1524 =  *0x430413; // 0x3a85cff8
    				 *(_t2605 - 8) =  !_t1524;
    				_t1222 =  *0x428004; // 0xd04d49af
    				 *0x427c02 =  *(_t2605 - 0x44) + _t1222;
    				_t2071 =  *(_t2605 - 0x14);
    				asm("adc edi, esi");
    				 *(_t2605 - 8) = _t2071;
    				_t1806 =  *0x43974e; // 0xfabd1803
    				_t2629 = _t1806 -  *0x42e41a; // 0x4f31ffee
    				if(_t2629 < 0) {
    					__eflags =  *0x427c02 & 0x00428001;
    					if(__eflags == 0) {
    						 *(_t2605 - 0x28) =  *(_t2605 - 8) +  *(_t2605 - 0x28);
    						 *0x43361e = ( *(_t2605 - 8) & 0x30072fb2) + 0xec79e6fa;
    						_t1223 =  *0x42e41a; // 0x4f31ffee
    						 *(_t2605 - 0x28) =  ~_t1223 + 0xe4cdb0cd - 1;
    						_t987 =  *0x428004; // 0xd04d49af
    						 *0x430413 = _t987 - 1;
    						asm("adc edx, 0x6e00");
    						 *(_t2605 - 0x44) =  ~( *(_t2605 - 0x44));
    						_t1811 =  *0x43361e; // 0x7c2366bc
    						asm("adc edx, 0xd5d3efe7");
    						_t1812 = _t1811 - 1;
    						__eflags = _t1812;
    						asm("sbb edx, 0x7e00");
    						 *0x427c02 = _t1812;
    					} else {
    						_t1959 =  *0x430413; // 0x3a85cff8
    						asm("sbb ecx, edx");
    						 *0x433011 = _t1959;
    						asm("sbb esi, 0xe02");
    						asm("adc esi, 0xc00f0100");
    						 *(_t2605 - 8) =  *(_t2605 - 8) + 0x58d713c2;
    					}
    				} else {
    					_t1960 =  *0x427c02; // 0x542e7fc
    					 *(_t2605 - 8) =  *(_t2605 - 0x28) + _t1960;
    					 *0x42e41a =  !( *(_t2605 - 0x14)) - 0xdf7e8632;
    					_t2218 =  *0x430413; // 0x3a85cff8
    					asm("adc edi, 0x74");
    					 *(_t2605 - 0x44) =  !_t2218 & 0x30020042;
    					_t2221 =  *0x428004; // 0xd04d49af
    					 *0x43974e =  *(_t2605 - 0x44) - _t2221;
    					_t1383 =  *0x427c02; // 0x542e7fc
    					_t2222 =  *0x43361e; // 0x7c2366bc
    					_t2071 = _t2222 ^ _t1383;
    					 *0x432214 = _t1383;
    					_t1964 =  *0x42e41a; // 0x4f31ffee
    					asm("adc edx, 0x8300a03");
    					 *0x428004 = _t1964;
    				}
    				_t1227 =  *0x433011; // 0xffffffea
    				asm("sbb ebx, ecx");
    				 *(_t2605 - 0x14) = _t1227;
    				 *(_t2605 - 0x4c) =  ~( !( *(_t2605 - 0x4c))) ^ 0x00000f1f;
    				_t1527 =  *0x433011; // 0xffffffea
    				 *(_t2605 - 0x14) =  ~_t1527 + 1;
    				_t1228 =  *0x427c02; // 0x542e7fc
    				asm("adc ebx, esi");
    				 *(_t2605 - 8) = _t1228;
    				_t1813 =  *(_t2605 - 8);
    				 *(_t2605 - 8) =  *(_t2605 - 0x44) &  *(_t2605 - 8);
    				_t1531 = _t2605 - 0x24;
    				_t989 = E0041A546(_t2629,  *(_t2605 - 0x14), 0x800000, _t1531, _t2605 - 4);
    				_t2630 = _t1531 & 0x40000129;
    				if((_t1531 & 0x40000129) <= 0) {
    					_t1231 =  *0x433011; // 0xffffffea
    					__eflags =  *0x432214 - _t1231; // 0x542e7fc
    					if(__eflags <= 0) {
    						 *(_t2605 - 0x28) =  *(_t2605 - 8) +  *(_t2605 - 0x28);
    						 *(_t2605 - 0x4c) =  !( *(_t2605 - 0x4c) - 1) - 1;
    						asm("sbb edi, 0xc0008020");
    						 *0x427c02 =  *(_t2605 - 0x28) + 0x0000005e ^ 0x00000867;
    						asm("sbb edx, ecx");
    						 *0x43361e =  *(_t2605 - 0x28);
    						_t1374 =  *0x43974e; // 0xfabd1803
    						asm("adc ebx, 0x67c");
    						 *0x428810 = _t1374 - 1;
    						 *(_t2605 - 0x14) =  *(_t2605 - 0x14) + 0xba000000;
    						asm("sbb ecx, 0xff4644e0");
    						asm("sbb ecx, 0x3c4");
    						 *(_t2605 - 8) =  *(_t2605 - 8) + 0x5abd5854;
    						_t2520 =  *0x432214; // 0x542e7fc
    						 *0x432214 = _t2520 + 0x1025e944 - 0xe1526abf & 0x00000407;
    						_t2071 =  *0x427c02; // 0x542e7fc
    						_t1114 =  *0x433011; // 0xffffffea
    						_t989 = _t1114 ^ _t2071;
    						 *0x42a621 = _t1114 ^ _t2071;
    						_t1813 =  *0x428004; // 0xd04d49af
    						_t2524 =  *0x42a621; // 0x7c2366bc
    						_t2525 = _t2524 - _t1813;
    						__eflags = _t2525;
    						 *0x428004 = _t2525;
    					}
    				} else {
    					asm("sbb esi, 0x5900");
    					 *0x43361e =  *(_t2605 - 0x14) & 0x0000009c;
    					_t1115 =  *0x43361e; // 0x7c2366bc
    					 *(_t2605 - 0x28) = _t1115 + 0x755d5c40 - 0xa101800;
    					_t2528 =  *0x430413; // 0x3a85cff8
    					 *0x430413 = _t2528 ^  *(_t2605 - 0x44);
    					_t989 =  *(_t2605 - 0x44) & 0x29a0c370;
    					 *0x433011 =  *(_t2605 - 0x44) & 0x29a0c370;
    					 *0x43361e =  ~( *(_t2605 - 0x28) ^ 0x000004af);
    					asm("sbb ebx, 0xd7167213");
    					 *0x42a621 =  *(_t2605 - 0x44) - 1;
    					_t1813 =  *(_t2605 - 0x14) +  *(_t2605 - 8);
    					 *(_t2605 - 8) =  *(_t2605 - 0x14) +  *(_t2605 - 8);
    					_t1673 =  *0x432214; // 0x542e7fc
    					 *0x428810 = _t1673 ^ 0x30000000;
    				}
    				_t1532 = _t2605 - 0x20;
    				E004042C5(_t2630, _t2605 - 0x1c, _t989, _t2605 - 8,  *((intOrPtr*)(_t2605 - 0x18)),  *((intOrPtr*)(_t2605 - 4)), _t1532, 0x1000, _t1532,  *(_t2605 - 8), _t1813);
    				if((_t1532 & _t2071) > 0) {
    					_t1370 =  *0x43974e; // 0xfabd1803
    					 *(_t2605 - 0x14) = _t1370 + 0x437;
    					asm("adc esi, edx");
    					 *(_t2605 - 0x14) =  *(_t2605 - 0x44);
    					_t1112 =  *0x43361e; // 0x7c2366bc
    					 *0x42a621 = _t1112 ^  *(_t2605 - 0x4c);
    					_t2206 =  *0x428004; // 0xd04d49af
    					 *(_t2605 - 0x4c) = (_t2206 ^ 0x00000f00) - 1;
    					_t2514 =  *0x432214; // 0x542e7fc
    					 *(_t2605 - 0x44) =  ~_t2514 + 0xaa3d7c48;
    					_t1953 =  *0x433011; // 0xffffffea
    					 *(_t2605 - 0x44) = _t1953 &  *(_t2605 - 0x44);
    					 *0x433011 =  ~( *(_t2605 - 0x28)) - 1 + 0x9e00;
    					_t2517 =  *0x430413; // 0x3a85cff8
    					asm("sbb edx, esi");
    					 *0x43361e = _t2517;
    					_t1664 =  *0x432214; // 0x542e7fc
    					_t2213 =  *0x43974e; // 0xfabd1803
    					_t1532 = _t1664 - _t2213;
    					 *0x430413 = _t1532;
    				}
    				_t2633 =  *0x432214 & 0x0401108d;
    				if(( *0x432214 & 0x0401108d) >= 0) {
    					 *(_t2605 - 0x4c) =  *(_t2605 - 0x44) &  *(_t2605 - 0x4c);
    					 *(_t2605 - 8) =  *(_t2605 - 8) + 0x480000;
    					asm("sbb edx, ebx");
    					 *(_t2605 - 8) =  *(_t2605 - 0x4c);
    					asm("adc esi, 0x9c");
    					 *(_t2605 - 8) =  *(_t2605 - 8) ^ 0x81008028;
    					asm("adc eax, 0x65000000");
    					 *0x428004 =  *(_t2605 - 0x28) + 0x4e0 - 1;
    					asm("adc edi, 0x16");
    					 *0x433011 =  ~( *(_t2605 - 0x4c));
    					_t1234 =  *0x430413; // 0x3a85cff8
    					 *(_t2605 - 8) = _t1234 -  *(_t2605 - 0x4c);
    					_t2366 =  *0x428810; // 0x3542e7fc
    					asm("adc esi, eax");
    					 *0x430413 = _t2366;
    					_t2075 =  *0x432214; // 0x542e7fc
    					 *0x43974e =  !_t2075;
    					_t1819 =  *0x43361e; // 0x7c2366bc
    					_t1535 =  *0x428810; // 0x3542e7fc
    					_t1532 = _t1535 + _t1819;
    					__eflags = _t1532;
    					 *0x42a621 = _t1819;
    				} else {
    					_t1109 =  *0x42e41a; // 0x4f31ffee
    					 *0x430413 = _t1109 + 0xe1e - 1;
    					_t2510 =  *0x428810; // 0x3542e7fc
    					asm("adc esi, 0x2");
    					 *0x428810 = (_t2510 & 0x036d6320) + 1;
    					_t1943 =  *0x43361e; // 0x7c2366bc
    					asm("sbb edx, 0x1d5cc9ea");
    					 *0x43361e =  !_t1943;
    					_t1945 =  *0x42e41a; // 0x4f31ffee
    					 *(_t2605 - 0x28) =  ~(_t1945 & 0x000000b9) + 1;
    					 *0x427c02 = ( *(_t2605 - 0x28) & 0x80d67b65) + 0x8080;
    					asm("sbb edi, 0x55");
    					 *0x430413 =  *(_t2605 - 0x4c) + 0xa300 - 1;
    					asm("sbb edx, 0x900a0600");
    					 *0x432214 =  *(_t2605 - 0x28) ^ 0xa8802040;
    					_t1368 =  *0x42e41a; // 0x4f31ffee
    					 *(_t2605 - 0x28) = _t1368 -  *(_t2605 - 0x44);
    					 *0x43974e =  !( *(_t2605 - 8) + 1);
    				}
    				if((_t1532 & E0041BBEF(_t2633, _t2605 - 0x10, _t2605 - 0x10)) > 0) {
    					_t2503 =  *0x42a621; // 0x7c2366bc
    					asm("sbb esi, 0xcb0000");
    					 *(_t2605 - 0x14) =  !_t2503 & 0x04000301;
    					asm("sbb esi, edi");
    					 *(_t2605 - 8) =  *(_t2605 - 0x14);
    					 *0x43361e =  ~( !( *(_t2605 - 0x28)) + 1);
    					 *0x433011 =  *(_t2605 - 0x4c) + 0x00000001 ^ 0x0000082f;
    					_t2194 =  *0x433011; // 0xffffffea
    					 *0x43361e =  !_t2194 - 0x880;
    					asm("sbb edx, 0x23339f52");
    					 *(_t2605 - 0x44) = ( *(_t2605 - 0x44) & 0x00c092c0) - 0xef3;
    				}
    				asm("sbb ebx, edi");
    				 *(_t2605 - 8) =  *(_t2605 - 0x44);
    				_t2078 =  *0x427c02; // 0x542e7fc
    				 *(_t2605 - 0x28) =  *(_t2605 - 0x44) ^ _t2078;
    				_t2079 =  *0x433011; // 0xffffffea
    				 *(_t2605 - 0x44) = _t2079 ^ 0x0849200a;
    				_t2367 =  *0x42a621; // 0x7c2366bc
    				 *(_t2605 - 0x44) =  *(_t2605 - 0x14) + _t2367;
    				_t1538 =  *0x430413; // 0x3a85cff8
    				asm("adc ecx, 0xa1693688");
    				 *(_t2605 - 0x4c) =  !_t1538;
    				 *(_t2605 - 8) =  *(_t2605 - 8) ^ 0x00200881;
    				_t1540 =  *0x428004; // 0xd04d49af
    				 *0x42e41a =  ~((_t1540 & 0xe3000000) - 0x80000800);
    				asm("sbb esi, eax");
    				 *0x433011 =  *(_t2605 - 0x14);
    				_t2081 =  *0x428810; // 0x3542e7fc
    				 *(_t2605 - 0x14) =  *(_t2605 - 0x28) ^ _t2081;
    				_t1237 =  *0x42a621; // 0x7c2366bc
    				 *(_t2605 - 8) =  !( ~_t1237);
    				_t1821 =  *0x433011; // 0xffffffea
    				_t1822 = _t1821 +  *(_t2605 - 0x4c);
    				 *(_t2605 - 0x44) = _t1822;
    				_t1003 =  *0x43974e; // 0xfabd1803
    				asm("sbb eax, 0x9a");
    				 *(_t2605 - 8) = _t1003;
    				_t1544 =  *0x42a621; // 0x7c2366bc
    				_t1547 =  !(_t1544 + 0x8cd);
    				 *(_t2605 - 0x44) = _t1547;
    				_t1004 =  *0x428004; // 0xd04d49af
    				_t1006 =  ~(_t1004 & 0x8251c9aa);
    				 *(_t2605 - 0x14) = _t1006;
    				_t2373 =  !( *(_t2605 - 0x44)) + 0x267;
    				 *0x433011 = _t2373;
    				_t1242 =  ~( *(_t2605 - 0x4c) ^ 0x02000000);
    				 *0x432214 = _t1242;
    				if(_t2373 >= 0xe8e) {
    					__eflags = _t1242 - _t1547;
    					if(__eflags != 0) {
    						__eflags = _t1822 & _t1006;
    						if(__eflags == 0) {
    							 *(_t2605 - 0x4c) =  *(_t2605 - 0x4c) - 0xc2b25d0d;
    							_t1007 =  *0x432214; // 0x542e7fc
    							 *(_t2605 - 0x28) = _t1007 +  *(_t2605 - 0x4c);
    							_t1823 =  *0x432214; // 0x542e7fc
    							asm("adc edx, esi");
    							 *(_t2605 - 0x4c) = _t1823;
    							 *0x43974e =  *(_t2605 - 0x4c) ^ 0x00040004;
    							_t1824 =  *0x428004; // 0xd04d49af
    							asm("adc edx, edi");
    							 *(_t2605 - 0x4c) = _t1824;
    							asm("adc esi, 0xf37");
    							 *0x427c02 =  *(_t2605 - 0x14) + 0x240000;
    							 *(_t2605 - 0x44) =  *(_t2605 - 0x28) &  *(_t2605 - 0x44);
    							_t1011 =  *0x43361e; // 0x7c2366bc
    							 *(_t2605 - 0x14) = _t1011 ^  *(_t2605 - 0x4c);
    							_t1550 =  *0x43361e; // 0x7c2366bc
    							asm("adc ecx, 0x200090");
    							 *(_t2605 - 8) = _t1550 + 0x5b0000;
    							_t1825 =  *0x430413; // 0x3a85cff8
    							asm("sbb edx, 0x4284a00");
    							 *(_t2605 - 0x4c) = _t1825;
    							_t2379 =  *0x430413; // 0x3a85cff8
    							asm("sbb esi, 0x102204c");
    							 *(_t2605 - 0x28) = _t2379 - 0xeb000000;
    							_t2084 =  *0x43361e; // 0x7c2366bc
    							_t1006 =  *(_t2605 - 0x44);
    							 *0x433011 = _t2084 + _t1006;
    							_t2086 =  *0x42a621; // 0x7c2366bc
    							asm("sbb edi, 0xc24200");
    							 *0x43361e = _t2086;
    							_t1826 =  *0x42a621; // 0x7c2366bc
    							_t2087 =  *0x43361e; // 0x7c2366bc
    							_t2088 = _t2087 ^ _t1826;
    							__eflags = _t2088;
    							 *0x428004 = _t1826;
    						} else {
    							_t2088 =  *(_t2605 - 8) -  *(_t2605 - 0x4c);
    							 *(_t2605 - 0x4c) = _t2088;
    							 *(_t2605 - 0x28) = ( *(_t2605 - 0x28) + 0x00000001 ^ 0x00005c00) + 1;
    						}
    					} else {
    						 *(_t2605 - 0x44) =  *(_t2605 - 8) +  *(_t2605 - 0x44);
    					}
    				} else {
    					_t1367 =  *0x428810; // 0x3542e7fc
    					asm("sbb ebx, edx");
    					 *0x427c02 = _t1367;
    					_t2191 =  *0x427c02; // 0x542e7fc
    					asm("sbb edi, 0x8844b20");
    					_t2088 = (_t2191 ^ 0x01204002) & 0x00440000;
    					 *0x427c02 = _t2088;
    				}
    				if(( *0x428004 & 0x42805600) == 0) {
    					__eflags = _t1006 & 0x00000019;
    					if(__eflags <= 0) {
    						_t1013 =  *0x432214; // 0x542e7fc
    						 *(_t2605 - 0x28) =  *(_t2605 - 0x28) - _t1013;
    						asm("adc ebx, 0x4");
    						 *0x43974e =  *(_t2605 - 0x4c);
    						asm("adc esi, 0x20");
    						 *0x433011 =  *(_t2605 - 0x44) + 1;
    						_t2089 =  *0x430413; // 0x3a85cff8
    						_t2383 =  *0x432214; // 0x542e7fc
    						 *0x428004 = _t2383 - _t2089;
    						_t2385 =  *0x427c02; // 0x542e7fc
    						_t2388 =  ~(_t2385 + 0x226) & 0x00000adf;
    						 *0x428810 = _t2388;
    						_t1014 =  *(_t2605 - 0x28);
    						asm("sbb edi, eax");
    						 *(_t2605 - 0x28) =  *(_t2605 - 0x4c);
    						 *(_t2605 - 0x44) =  *(_t2605 - 0x44) - 1;
    						 *0x43974e =  !( *(_t2605 - 8) + 0xffffffffe4a64ef8);
    						asm("sbb edi, 0xf800");
    						 *0x42a621 =  *(_t2605 - 0x44) + 0x22000c8;
    						_t2095 =  *0x43361e; // 0x7c2366bc
    						asm("sbb edi, 0x9f2");
    						 *(_t2605 - 8) = _t2095;
    						_t2088 =  *0x42e41a; // 0x4f31ffee
    						_t1247 =  *(_t2605 - 8) - _t2088;
    						__eflags = _t1247;
    						 *(_t2605 - 0x28) = _t1247;
    					} else {
    						_t1014 =  *(_t2605 - 0x44);
    						 *(_t2605 - 0x44) =  *(_t2605 - 0x28) ^ _t1014;
    						_t2388 =  *(_t2605 - 0x14) -  *(_t2605 - 8);
    						 *(_t2605 - 8) = _t2388;
    					}
    				} else {
    					asm("adc ebx, 0xbf");
    					_t2501 =  *0x428004; // 0xd04d49af
    					_t1014 =  *0x427c02; // 0x542e7fc
    					_t2388 = _t2501 - _t1014;
    					 *0x430413 = _t1014;
    				}
    				if(( *0x42a621 & 0x80420800) != 0) {
    					_t1554 =  *0x42a621; // 0x7c2366bc
    					__eflags =  *0x42a621 - _t1554; // 0x7c2366bc
    					if(__eflags <= 0) {
    						__eflags = _t2388;
    						if(__eflags <= 0) {
    							_t1650 =  *0x432214; // 0x542e7fc
    							asm("adc ecx, 0x8000");
    							 *0x42a621 =  !_t1650;
    							_t1926 =  *0x42e41a; // 0x4f31ffee
    							asm("adc edx, 0x4000010");
    							 *0x432214 = _t1926 & 0x0000077a;
    							_t2486 =  *0x428810; // 0x3542e7fc
    							 *0x428810 = _t2486 - 0xffffffffc008a012 + 1;
    							_t2490 =  *0x42a621; // 0x7c2366bc
    							 *0x427c02 = _t2490;
    							asm("adc esi, ebx");
    							 *(_t2605 - 0x28) =  *(_t2605 - 0x14);
    							_t1930 =  *0x433011; // 0xffffffea
    							 *0x42a621 = _t1930 +  *(_t2605 - 0x44);
    							_t2088 =  *(_t2605 - 8) + 0x4b6ed35c ^ 0x0000bc00;
    							asm("adc edi, 0x1021090");
    							 *0x427c02 = _t2088;
    							_t1014 =  *(_t2605 - 8);
    							asm("adc eax, 0x5ec");
    							 *0x428004 = _t1014;
    							 *(_t2605 - 8) =  *(_t2605 - 0x14) +  *(_t2605 - 8);
    							_t1554 =  *(_t2605 - 0x14) -  *(_t2605 - 8);
    							__eflags = _t1554;
    							 *(_t2605 - 8) = _t1554;
    						}
    					} else {
    						_t1554 =  *(_t2605 - 8);
    						_t1014 =  *(_t2605 - 0x4c);
    						asm("adc ecx, eax");
    						 *(_t2605 - 0x4c) = _t1554;
    						 *(_t2605 - 0x28) =  *(_t2605 - 0x14) -  *(_t2605 - 0x28);
    					}
    				} else {
    					_t1654 =  *0x433011; // 0xffffffea
    					 *0x428810 = (_t1654 ^ 0x0000d000) & 0x00024120;
    					_t2088 =  *(_t2605 - 0x28);
    					 *(_t2605 - 0x28) =  *(_t2605 - 0x44) - _t2088;
    					_t1657 =  *0x43974e; // 0xfabd1803
    					_t1554 =  ~_t1657;
    					 *(_t2605 - 0x44) = _t1554;
    					asm("sbb esi, 0x160");
    					 *0x42e41a =  *(_t2605 - 0x14);
    					 *0x428004 =  ~( *(_t2605 - 8)) + 1;
    					 *0x43361e =  ~( *(_t2605 - 0x44)) & 0x17738f92;
    					asm("adc edx, 0x9800");
    					 *(_t2605 - 0x44) = ( *(_t2605 - 0x44) & 0x0000004b) + 1;
    					 *(_t2605 - 0x28) =  *(_t2605 - 8) -  *(_t2605 - 0x28);
    				}
    				if((_t1554 & _t1014) == 0) {
    					__eflags = _t2088 - _t1554;
    					if(__eflags <= 0) {
    						_t2096 =  *0x430413; // 0x3a85cff8
    						__eflags = _t2096 -  *0x42a621; // 0x7c2366bc
    						if(__eflags <= 0) {
    							_t1556 =  !( *(_t2605 - 0x4c));
    							 *(_t2605 - 0x4c) = _t1556;
    							_t2389 =  *0x43974e; // 0xfabd1803
    							_t1015 =  *0x43974e; // 0xfabd1803
    							 *0x430413 = _t2389 ^ _t1015;
    							 *(_t2605 - 0x28) =  *(_t2605 - 0x44) &  *(_t2605 - 0x28);
    							_t1831 =  *0x43974e; // 0xfabd1803
    							asm("adc edx, eax");
    							 *0x428810 = _t1831;
    							_t1832 =  *0x43974e; // 0xfabd1803
    							 *0x433011 =  ~_t1832 + 0x1801000 - 0xcf0000;
    							_t1018 =  *0x427c02; // 0x542e7fc
    							 *0x428810 = _t1018;
    							_t2101 =  *0x427c02; // 0x542e7fc
    							asm("adc edi, 0x64319877");
    							_t2102 = _t2101 & 0x00000409;
    							__eflags = _t2102;
    							 *0x428004 =  !_t2102;
    							_t1248 =  *0x428810; // 0x3542e7fc
    							 *0x428810 =  !_t1248;
    						} else {
    							_t1345 =  *0x432214; // 0x542e7fc
    							asm("adc ebx, eax");
    							 *(_t2605 - 0x28) = _t1345;
    							_t1917 =  *0x43974e; // 0xfabd1803
    							 *(_t2605 - 0x14) = _t1917 - 0x85dc498e;
    							_t1346 =  *0x433011; // 0xffffffea
    							 *(_t2605 - 8) = _t1346 ^  *(_t2605 - 8);
    							_t1919 =  *0x43361e; // 0x7c2366bc
    							_t2179 =  *0x43974e; // 0xfabd1803
    							 *0x433011 = _t1919 & _t2179;
    							_t1556 =  *0x428004; // 0xd04d49af
    							_t1098 =  *0x43974e; // 0xfabd1803
    							asm("sbb ecx, eax");
    							 *0x43361e = _t1098;
    							_t1099 =  *0x42a621; // 0x7c2366bc
    							asm("sbb eax, 0x51440080");
    							 *0x43361e = _t1099 - 1;
    							_t1921 =  *0x43974e; // 0xfabd1803
    							 *0x43361e = _t1921;
    							asm("adc ebx, esi");
    							 *(_t2605 - 0x14) =  *(_t2605 - 8);
    							 *(_t2605 - 0x4c) =  ~( *(_t2605 - 0x4c)) ^ 0x00000055;
    						}
    					} else {
    						 *(_t2605 - 8) =  !( *(_t2605 - 8) - 1);
    						asm("sbb ecx, ebx");
    						 *(_t2605 - 0x28) =  *(_t2605 - 8);
    						_t1646 =  *0x428004; // 0xd04d49af
    						 *(_t2605 - 0x44) =  ~(_t1646 ^ 0x31000000);
    						_t2479 =  *0x427c02; // 0x542e7fc
    						 *0x43361e =  *(_t2605 - 0x14) + _t2479;
    						 *0x430413 =  !( *(_t2605 - 0x4c)) + 1;
    						asm("sbb ecx, 0xdcd8f681");
    						_t1556 =  *(_t2605 - 0x14) ^ 0x10004108;
    						asm("adc ecx, 0x2f5");
    						 *0x432214 = _t1556;
    						 *0x43974e =  ~( !( *(_t2605 - 8))) + 0xfd3;
    						 *(_t2605 - 0x28) =  *(_t2605 - 0x28) + 0x9b096540;
    					}
    				} else {
    					asm("adc edx, esi");
    					 *(_t2605 - 0x28) =  *(_t2605 - 0x44);
    					_t1556 =  *(_t2605 - 0x44);
    					asm("sbb ecx, edi");
    					 *(_t2605 - 0x14) = _t1556;
    					_t2483 =  *0x433011; // 0xffffffea
    					 *(_t2605 - 0x44) =  !(_t2483 + 1);
    					asm("sbb eax, 0x58f0f7ae");
    				}
    				_t2104 =  *0x43974e; // 0xfabd1803
    				 *0x433011 = (_t2104 & 0x48404458) - 1;
    				if((_t1556 & 0x35800019) > 0) {
    					__eflags =  *0x428810 & 0x21282400;
    					if(__eflags < 0) {
    						_t2174 =  *0x42e41a; // 0x4f31ffee
    						 *0x42a621 = (_t2174 ^ 0x00e40000) + 1;
    						_t1641 =  *0x42a621; // 0x7c2366bc
    						asm("sbb ecx, 0xd2");
    						 *(_t2605 - 8) = _t1641;
    						_t2472 =  *0x432214; // 0x542e7fc
    						 *(_t2605 - 0x4c) = (_t2472 - 0x00000001 ^ 0x1078bff9) + 0xbdc74c18;
    						_t1642 =  *0x42e41a; // 0x4f31ffee
    						_t1556 = _t1642 & 0x00010000 ^ 0xcf3cdcad;
    						 *(_t2605 - 0x14) = _t1556;
    						_t1343 =  *(_t2605 - 0x4c) ^  *(_t2605 - 0x14);
    						__eflags = _t1343;
    						 *(_t2605 - 0x14) = _t1343;
    					}
    				} else {
    					_t1915 =  *0x43974e; // 0xfabd1803
    					 *(_t2605 - 0x4c) = _t1915 ^  *(_t2605 - 8);
    					_t2177 =  *0x428004; // 0xd04d49af
    					 *0x42e41a = _t2177 &  *(_t2605 - 8);
    					_t1556 =  *0x432214; // 0x542e7fc
    					asm("adc ecx, ebx");
    					 *0x427c02 = _t1556;
    				}
    				if((_t1556 & 0x00000040) != 0) {
    					__eflags =  *0x428810 & 0x18200450;
    					if(__eflags <= 0) {
    						_t2107 =  *0x428004; // 0xd04d49af
    						__eflags = _t2107 -  *0x42a621; // 0x7c2366bc
    						if(__eflags > 0) {
    							asm("adc edi, edx");
    							 *0x428004 =  *(_t2605 - 0x44) + 0x00000001 ^ 0x00100880;
    							 *(_t2605 - 0x28) =  *(_t2605 - 0x4c) +  *(_t2605 - 0x28);
    							_t2394 =  *0x428810; // 0x3542e7fc
    							asm("adc esi, 0xb39");
    							 *0x432214 = _t2394;
    							_t1250 =  *0x428004; // 0xd04d49af
    							_t1252 = _t1250 + 0x00000001 ^ 0x00000c2c;
    							__eflags = _t1252;
    							 *0x43361e =  !_t1252;
    						} else {
    							asm("adc edx, edi");
    							 *0x43361e =  *(_t2605 - 0x4c);
    							_t1092 =  *0x42a621; // 0x7c2366bc
    							 *(_t2605 - 0x14) = _t1092 -  *(_t2605 - 0x44);
    							_t1910 =  *0x42a621; // 0x7c2366bc
    							asm("sbb edx, ebx");
    							 *0x43974e = _t1910;
    							 *0x428810 =  *(_t2605 - 0x28) + 1 - 1;
    							_t1640 =  *0x430413; // 0x3a85cff8
    							 *(_t2605 - 0x28) =  *(_t2605 - 0x28) ^ _t1640;
    							asm("sbb edx, 0x5100100");
    							 *0x430413 =  *(_t2605 - 0x14) - 0x2000;
    							asm("adc ebx, eax");
    							 *(_t2605 - 0x44) =  *(_t2605 - 0x14);
    						}
    					} else {
    						 *0x43974e =  *(_t2605 - 8) - 1;
    						_t2471 =  *0x43974e; // 0xfabd1803
    						asm("sbb esi, edi");
    						 *0x430413 = _t2471;
    						_t2170 =  *0x43361e; // 0x7c2366bc
    						_t1095 =  *0x432214; // 0x542e7fc
    						 *0x427c02 = _t2170 ^ _t1095;
    					}
    				} else {
    					 *(_t2605 - 0x4c) =  *(_t2605 - 0x44) +  *(_t2605 - 0x4c);
    					asm("sbb edi, ebx");
    					 *(_t2605 - 0x4c) =  *(_t2605 - 0x44);
    				}
    				if(( *0x42e41a & 0x14204022) <= 0) {
    					_t2463 =  *0x427c02; // 0x542e7fc
    					 *(_t2605 - 0x4c) = _t2463 + 0xb0dc2d06 - 0x00000001 ^ 0x04031045;
    					_t1086 =  *0x433011; // 0xffffffea
    					asm("adc eax, 0xd789fb80");
    					 *(_t2605 - 0x28) = _t1086 + 0xbb00 - 1;
    					_t1325 =  *0x43974e; // 0xfabd1803
    					asm("sbb ebx, 0x2f2");
    					 *(_t2605 - 0x28) =  !_t1325 + 1;
    					 *0x43974e =  *(_t2605 - 8) - 1;
    					 *(_t2605 - 0x14) =  *(_t2605 - 0x44) -  *(_t2605 - 0x14);
    					 *(_t2605 - 8) =  ~( !( ~( *(_t2605 - 8))));
    					asm("adc edx, 0x7d63d7c3");
    					 *(_t2605 - 0x44) =  *(_t2605 - 0x44) + 8 - 0xecb67ebf;
    					_t1331 =  *0x433011; // 0xffffffea
    					_t1635 =  *0x43361e; // 0x7c2366bc
    					 *0x43974e = _t1331 + _t1635;
    					_t1333 =  *0x427c02; // 0x542e7fc
    					 *0x43361e = _t1333 + 0x81290001;
    					_t1906 =  *0x430413; // 0x3a85cff8
    					asm("adc ebx, edx");
    					 *0x43974e = _t1906;
    					_t1090 =  *0x433011; // 0xffffffea
    					_t2165 =  *0x433011; // 0xffffffea
    					 *0x427c02 = _t1090 - _t2165;
    					asm("adc ecx, edi");
    					 *(_t2605 - 0x4c) =  *(_t2605 - 0x14);
    					 *(_t2605 - 0x44) =  *(_t2605 - 0x14) +  *(_t2605 - 0x44);
    				}
    				_t1254 =  *0x432214; // 0x542e7fc
    				 *(_t2605 - 8) =  *(_t2605 - 0x44) & _t1254;
    				asm("adc ecx, 0xf87");
    				 *0x428810 = ( *(_t2605 - 8) ^ 0x000000b2) & 0x64378891;
    				 *0x432214 =  *(_t2605 - 0x28) + 1;
    				_t2395 =  *0x43361e; // 0x7c2366bc
    				 *(_t2605 - 8) = _t2395 ^ 0x00000cf3;
    				_t1842 =  *(_t2605 - 0x4c) +  *(_t2605 - 8);
    				 *(_t2605 - 8) = _t1842;
    				 *(_t2605 - 0x4c) =  *(_t2605 - 0x14) -  *(_t2605 - 0x4c);
    				 *(_t2605 - 0x4c) =  *(_t2605 - 0x14) ^  *(_t2605 - 0x4c);
    				asm("adc ebx, 0xa40501");
    				_t2644 = _t1842 - 0x429;
    				if(_t1842 != 0x429) {
    					_t2401 =  *0x427c02; // 0x542e7fc
    					__eflags = _t2401 -  *0x428004; // 0xd04d49af
    					if(__eflags == 0) {
    						 *(_t2605 - 0x28) =  !( *(_t2605 - 0x28) + 1) ^ 0x00002000;
    						asm("adc edx, esi");
    						 *(_t2605 - 0x28) =  *(_t2605 - 0x44);
    						_t1257 =  *0x428810; // 0x3542e7fc
    						 *0x430413 =  !(_t1257 + 1);
    						asm("sbb ecx, 0x1c2");
    						 *(_t2605 - 8) =  *(_t2605 - 8) ^ 0x000007eb;
    						 *(_t2605 - 0x28) =  *(_t2605 - 0x28) + 0xaf0000;
    						 *(_t2605 - 0x4c) =  *(_t2605 - 0x4c) + 0x55936305;
    						_t2119 =  *(_t2605 - 8) + 0x00008300 ^ 0x2caad603;
    						__eflags = _t2119;
    						 *(_t2605 - 8) =  ~_t2119;
    						 *(_t2605 - 0x14) =  !( *(_t2605 - 0x14));
    					} else {
    						_t1632 =  *0x430413; // 0x3a85cff8
    						asm("adc ecx, edi");
    						 *0x43361e = _t1632;
    						_t2158 =  *0x428810; // 0x3542e7fc
    						asm("sbb edi, 0x80400");
    						 *0x428810 = _t2158 & 0x58ec0a9f;
    						asm("adc edx, 0x1300");
    						 *0x432214 =  *(_t2605 - 0x44) & 0x42541040 ^ 0x80000205;
    						_t2160 =  *0x43361e; // 0x7c2366bc
    						 *(_t2605 - 8) =  *(_t2605 - 0x14) - _t2160;
    						asm("sbb esi, 0x41240801");
    						 *0x433011 =  *(_t2605 - 0x44);
    					}
    				} else {
    					 *(_t2605 - 0x44) =  *(_t2605 - 0x44) - 1;
    				}
    				 *(_t2605 - 0x4c) =  ~( *(_t2605 - 0x4c));
    				 *(_t2605 - 0x28) = ( *(_t2605 - 0x28) & 0x00b70000) + 1;
    				asm("adc edx, 0x6c66c5de");
    				 *0x430413 =  ~( *(_t2605 - 0x44) - 0x800000);
    				_t2405 =  *0x42a621; // 0x7c2366bc
    				asm("adc esi, 0x9900");
    				asm("sbb esi, 0x4f000000");
    				 *(_t2605 - 8) = _t2405 + 1;
    				_t1564 =  *0x42a621; // 0x7c2366bc
    				asm("adc ecx, eax");
    				 *0x42a621 = _t1564;
    				_t2407 =  *0x432214; // 0x542e7fc
    				 *0x428810 = _t2407;
    				asm("adc edx, 0x170000");
    				 *(_t2605 - 8) =  *(_t2605 - 8) ^ 0x00000ae7;
    				 *(_t2605 - 0x4c) =  *(_t2605 - 0x14) +  *(_t2605 - 0x4c);
    				asm("sbb ecx, ebx");
    				 *(_t2605 - 0x4c) =  *(_t2605 - 0x44);
    				_t2123 =  *0x42e41a; // 0x4f31ffee
    				 *(_t2605 - 0x44) =  !(_t2123 - 0x00000001 ^ 0x00000a27);
    				 *(_t2605 - 8) =  *(_t2605 - 0x4c) +  *(_t2605 - 8);
    				 *0x42a621 =  !( *(_t2605 - 0x14) - 0x78);
    				if(E0040BFFB(_t2644, 0x40, _t2605 - 8,  *(_t2605 - 0x14),  *(_t2605 - 0x1c),  *(_t2605 - 8)) <=  *(_t2605 - 0x4c)) {
    					_t1268 =  *0x433011; // 0xffffffea
    					 *0x42a621 = _t1268 + 0x17f992c6 ^ 0x718d3f91;
    					_t1567 =  *0x428810; // 0x3542e7fc
    					 *0x42a621 =  *(_t2605 - 0x44) & _t1567;
    					_t1853 =  *0x42e41a; // 0x4f31ffee
    					asm("adc edx, 0x2700");
    					 *(_t2605 - 0x28) = _t1853 & 0x7672e94f;
    					_t1026 =  *0x428810; // 0x3542e7fc
    					 *0x42a621 = _t1026 ^  *(_t2605 - 0x14);
    					_t2410 =  *0x42e41a; // 0x4f31ffee
    					asm("sbb esi, 0x6c0000");
    					 *(_t2605 - 0x28) = _t2410;
    					asm("adc ecx, 0xba189b4a");
    					 *0x432214 =  !( *(_t2605 - 0x28) + 0x75df3257);
    					 *(_t2605 - 8) =  *(_t2605 - 8) - 0x720;
    					_t1030 =  *0x428810; // 0x3542e7fc
    					 *0x42e41a = _t1030 +  *(_t2605 - 8);
    					asm("sbb eax, ecx");
    					 *(_t2605 - 0x28) =  *(_t2605 - 0x44);
    					_t2411 =  *0x43361e; // 0x7c2366bc
    					_t2414 =  !(_t2411 + 1) - 1;
    					__eflags = _t2414;
    					 *(_t2605 - 0x4c) = _t2414;
    					 *(_t2605 - 0x14) =  !( *(_t2605 - 0x14));
    				} else {
    					_t1899 =  *0x43974e; // 0xfabd1803
    					asm("adc edx, 0xc44928cb");
    					 *0x428810 = _t1899 - 1 + 1;
    				}
    				_t1573 =  *0x432214; // 0x542e7fc
    				asm("adc ecx, 0xa19215fe");
    				 *(_t2605 - 0x28) = _t1573 & 0x48012000;
    				_t2129 =  *0x43361e; // 0x7c2366bc
    				 *0x43361e =  *(_t2605 - 8) ^ _t2129;
    				 *(_t2605 - 0x28) =  !( *(_t2605 - 0x28)) ^ 0xbc102002;
    				_t1279 =  *(_t2605 - 0x44) -  *(_t2605 - 8);
    				 *(_t2605 - 8) = _t1279;
    				 *0x43361e =  *(_t2605 - 0x14) ^ 0xe721cc06;
    				if(_t2129 != _t1279) {
    					__eflags =  *0x433011 - 0x6000510;
    					if( *0x433011 < 0x6000510) {
    						__eflags = _t1279 & 0x0000000e;
    						if((_t1279 & 0x0000000e) > 0) {
    							_t1614 =  *0x428004; // 0xd04d49af
    							 *(_t2605 - 0x28) = _t1614 &  *(_t2605 - 0x28);
    							asm("sbb ecx, 0x85e");
    							 *0x433011 =  *(_t2605 - 8) + 1 - 0xd0b;
    							asm("adc edx, 0x210c850");
    							 *0x427c02 =  *(_t2605 - 8) + 0x5ee8ba97 - 0x10021028;
    							_t2154 =  *0x42a621; // 0x7c2366bc
    							 *(_t2605 - 8) =  *(_t2605 - 0x4c) - _t2154;
    							 *(_t2605 - 8) =  *(_t2605 - 8) - 0xfffffffffffff91a;
    							 *(_t2605 - 0x4c) =  *(_t2605 - 0x28) +  *(_t2605 - 0x4c);
    							 *(_t2605 - 0x14) =  *(_t2605 - 0x44) ^  *(_t2605 - 0x14);
    							 *(_t2605 - 0x14) =  !( *(_t2605 - 0x14)) - 0x1b0000;
    							asm("adc edx, 0x320000");
    							 *0x42e41a =  *(_t2605 - 0x44);
    							_t1073 =  *0x428810; // 0x3542e7fc
    							 *(_t2605 - 0x28) = (_t1073 ^ 0x511df4cd) + 1;
    							_t1320 =  *0x427c02; // 0x542e7fc
    							 *(_t2605 - 0x4c) =  *(_t2605 - 8) - _t1320;
    							_t2155 =  *0x428004; // 0xd04d49af
    							asm("adc edi, 0x46e");
    							 *(_t2605 - 0x4c) = _t2155;
    							asm("adc esi, 0x8000018");
    							 *0x42a621 = ( *(_t2605 - 0x44) & 0xb01d8dc2) - 0xdf;
    							 *0x428810 =  *(_t2605 - 8) ^ 0x23000000;
    							_t1321 =  *0x433011; // 0xffffffea
    							 *(_t2605 - 0x14) =  ~_t1321;
    							_t1625 =  *0x427c02; // 0x542e7fc
    							asm("adc ecx, eax");
    							 *0x428004 = _t1625;
    							_t1323 =  *0x432214; // 0x542e7fc
    							 *0x42e41a =  *(_t2605 - 8) ^ _t1323;
    							_t1626 =  *0x42a621; // 0x7c2366bc
    							_t1629 = ( ~_t1626 ^ 0x000000a8) & 0x00005200;
    							__eflags = _t1629;
    							 *(_t2605 - 0x14) = _t1629;
    						}
    					} else {
    						 *(_t2605 - 0x14) =  *(_t2605 - 0x4c) +  *(_t2605 - 0x14);
    						 *(_t2605 - 0x28) =  *(_t2605 - 0x14) ^  *(_t2605 - 0x28);
    						asm("sbb edi, eax");
    						 *(_t2605 - 8) =  *(_t2605 - 0x4c);
    					}
    				} else {
    					asm("adc edx, 0xc108a40");
    					 *0x432214 =  !( *(_t2605 - 8));
    					 *0x43361e = ( *(_t2605 - 8) & 0x00020000) + 0x6a000000 ^ 0x00000e6e;
    					 *(_t2605 - 0x4c) =  *(_t2605 - 0x4c) - 0x11000000 + 0x00042d02 & 0x00000f74;
    				}
    				_t1858 =  *0x433011; // 0xffffffea
    				asm("adc edx, 0x48000000");
    				 *0x430413 = _t1858;
    				_t1035 =  *0x428810; // 0x3542e7fc
    				asm("sbb ebx, eax");
    				 *0x428810 = _t1035;
    				_t1036 =  *0x428810; // 0x3542e7fc
    				 *0x42a621 = _t1036 + 1;
    				_t2130 =  *0x433011; // 0xffffffea
    				asm("adc edi, 0x4");
    				 *0x43974e = _t2130 ^ 0x00694000;
    				_t2415 =  *0x428810; // 0x3542e7fc
    				 *(_t2605 - 0x28) = _t2415 + 1 - 0xf;
    				asm("adc ecx, 0xf01d8ab3");
    				 *0x433011 =  *(_t2605 - 0x14) + 1;
    				asm("sbb edi, 0x20810448");
    				 *0x43974e =  !( *(_t2605 - 8) ^ 0x29542ad7);
    				 *0x433011 =  *(_t2605 - 0x14) + 0x134ab114;
    				 *0x432214 =  !( *(_t2605 - 0x14)) + 1;
    				asm("adc eax, 0x400204");
    				 *0x432214 =  !( *(_t2605 - 0x4c) ^ 0x00000c07);
    				 *0x43361e =  *(_t2605 - 8) - 1;
    				_t2138 =  *0x428004; // 0xd04d49af
    				 *(_t2605 - 8) =  *(_t2605 - 0x4c) ^ _t2138;
    				 *(_t2605 - 0x28) = ( *(_t2605 - 0x28) - 0x00000001 ^ 0x00005000) - 1;
    				 *(_t2605 - 8) =  *(_t2605 - 0x14) ^  *(_t2605 - 8);
    				 *0x433011 =  ~( *(_t2605 - 0x4c));
    				 *0x43974e =  !( *(_t2605 - 0x28) + 0xbbb25ad8);
    				asm("adc ebx, 0x2201402");
    				 *0x43361e = ( *(_t2605 - 0x28) & 0x000004f6) - 1;
    				_t1861 =  *0x42e41a; // 0x4f31ffee
    				 *0x433011 = _t1861 ^  *(_t2605 - 0x4c);
    				 *0x43974e =  *(_t2605 - 0x28) & 0x481c8400;
    				_t1585 =  *0x42e41a; // 0x4f31ffee
    				_t1587 =  !_t1585 + 1;
    				 *(_t2605 - 0x28) = _t1587;
    				_t1044 =  *(_t2605 - 0x44);
    				 *(_t2605 - 0x44) =  *(_t2605 - 0x4c) & _t1044;
    				_t2139 =  *(_t2605 - 8);
    				asm("sbb ebx, edi");
    				 *(_t2605 - 8) =  *(_t2605 - 0x28);
    				_t2422 =  *0x433011; // 0xffffffea
    				 *0x430413 = _t2422 + 0xca5e56a4;
    				if( *0x42a621 <= 0x2e673957) {
    					__eflags = _t2139 & 0x202e0080;
    					if((_t2139 & 0x202e0080) <= 0) {
    						_t2441 =  *0x42e41a; // 0x4f31ffee
    						asm("adc esi, 0xf400");
    						 *0x43974e = _t2441 - 1;
    						_t1875 =  *0x433011; // 0xffffffea
    						 *0x433011 =  ~(_t1875 + 0x00000001 ^ 0x82ce355c);
    						 *(_t2605 - 8) =  *(_t2605 - 8) - 1;
    						 *(_t2605 - 0x44) =  *(_t2605 - 0x14) +  *(_t2605 - 0x44);
    						asm("sbb edx, 0x20c8de88");
    						 *(_t2605 - 8) =  ~( *(_t2605 - 8)) ^ 0x000005d4;
    						 *(_t2605 - 8) =  !( *(_t2605 - 8));
    						_t1883 =  *0x427c02; // 0x542e7fc
    						asm("sbb edx, 0x36c");
    						 *0x428004 = _t1883 + 1;
    						_t1312 =  *0x427c02; // 0x542e7fc
    						asm("adc ebx, esi");
    						 *(_t2605 - 0x44) = _t1312;
    						_t1068 =  *0x432214; // 0x542e7fc
    						_t1044 = _t1068 - 0x0000cf00 & 0x00000200;
    						 *(_t2605 - 0x44) = _t1044;
    						_t1885 =  *0x433011; // 0xffffffea
    						_t1886 = _t1885 -  *(_t2605 - 0x28);
    						__eflags = _t1886;
    						 *(_t2605 - 0x14) = _t1886;
    					}
    				} else {
    					asm("adc ecx, 0x4220402");
    					_t1587 =  *(_t2605 - 0x28) + 0x22028005;
    					 *(_t2605 - 0x28) = _t1587;
    					asm("adc edx, 0x200000");
    					 *(_t2605 - 0x44) =  !( *(_t2605 - 0x44) - 0x2b00);
    					_t2447 =  *0x42a621; // 0x7c2366bc
    					asm("sbb esi, 0x1000800");
    					 *0x433011 =  !_t2447;
    					_t1313 =  *0x43361e; // 0x7c2366bc
    					asm("sbb ebx, esi");
    					 *0x427c02 = _t1313;
    				}
    				 *0x430413 =  !( ~( *(_t2605 - 0x28)));
    				 *0x42e41a =  !( *(_t2605 - 0x14) ^ 0x8900000c);
    				_t2424 =  *0x43361e; // 0x7c2366bc
    				asm("adc esi, 0x5e9");
    				 *(_t2605 - 0x28) = (_t2424 ^ 0x00002800) - 0xed000000;
    				_t1869 =  *0x432214; // 0x542e7fc
    				asm("adc edx, 0x1");
    				_t1870 = _t1869 + 0x963f43c7;
    				 *(_t2605 - 0x28) = _t1870;
    				if((_t1044 & 0x00000050) < 0) {
    					__eflags = _t2139 & _t1587;
    					if((_t2139 & _t1587) <= 0) {
    						 *(_t2605 - 0x44) =  ~( *(_t2605 - 0x44) + 1);
    						asm("adc esi, 0x117db253");
    						 *(_t2605 - 0x4c) =  *(_t2605 - 0x4c) - 0x00000001 & 0x2227d4cb;
    						_t2430 =  *0x430413; // 0x3a85cff8
    						 *0x428004 = (_t2430 & 0x0000001e) - 0xffffffffffffcd01;
    						 *(_t2605 - 0x28) =  *(_t2605 - 8) +  *(_t2605 - 0x28);
    						 *(_t2605 - 0x14) =  *(_t2605 - 0x14) + 0x2a000000;
    						asm("sbb edi, ebx");
    						 *(_t2605 - 0x14) =  *(_t2605 - 0x44);
    						_t1591 = ( *(_t2605 - 0x4c) ^ 0x00000041) + 1 - 1;
    						__eflags = _t1591;
    						 *(_t2605 - 0x4c) = _t1591;
    					} else {
    						asm("sbb ecx, edi");
    						 *(_t2605 - 0x14) =  *(_t2605 - 0x44);
    						 *(_t2605 - 0x4c) = ( ~( *(_t2605 - 0x4c)) & 0xf354d2a2) + 1;
    					}
    				} else {
    					asm("adc ecx, eax");
    					 *(_t2605 - 0x14) =  *(_t2605 - 0x44);
    					 *(_t2605 - 0x14) =  *(_t2605 - 0x4c) ^  *(_t2605 - 0x14);
    					_t1611 =  *0x433011; // 0xffffffea
    					asm("adc eax, ecx");
    					 *0x433011 = _t1611;
    				}
    				if(_t1870 <= 0x2c47ab7f) {
    					_t1051 =  *0x42a621; // 0x7c2366bc
    					 *(_t2605 - 0x28) =  *(_t2605 - 0x44) & _t1051;
    					 *0x42e41a =  !( *(_t2605 - 8));
    					_t1872 =  *0x433011; // 0xffffffea
    					asm("adc esi, edx");
    					 *0x43361e = _t1872;
    					_t1603 =  *0x428004; // 0xd04d49af
    					 *0x43361e =  !_t1603 ^ 0x08b01804;
    					_t1054 =  *0x42e41a; // 0x4f31ffee
    					asm("adc eax, 0xa78");
    					 *0x430413 =  ~(_t1054 ^ 0x00b60000);
    					 *(_t2605 - 0x44) = ( *(_t2605 - 0x44) ^ 0x741aa500) & 0x02832200;
    					_t1873 =  *0x433011; // 0xffffffea
    					 *0x432214 = _t1873 +  *(_t2605 - 8);
    					_t2146 =  *0x42e41a; // 0x4f31ffee
    					 *(_t2605 - 0x14) = _t2146 -  *(_t2605 - 0x4c);
    					 *0x42a621 =  *(_t2605 - 0x4c) ^ 0x0c406100;
    					asm("adc eax, 0x85749bc7");
    					 *0x43361e =  *(_t2605 - 0x4c);
    					_t1606 =  *0x428810; // 0x3542e7fc
    					 *(_t2605 - 8) = _t1606 + 0x28340808 ^ 0x00000a4a;
    					_t1300 =  *0x43361e; // 0x7c2366bc
    					asm("adc ebx, 0xea42467e");
    					asm("sbb ebx, 0xba");
    					 *(_t2605 - 0x28) = _t1300 + 1;
    					 *0x427c02 =  *(_t2605 - 0x44) + 1;
    					_t1302 =  *0x432214; // 0x542e7fc
    					 *(_t2605 - 8) =  ~(_t1302 & 0x4a61a319) - 0x9d7;
    				}
    				 *0x428004 = ( *(_t2605 - 8) ^ 0x00000321) + 1;
    				_t2436 =  *0x43974e; // 0xfabd1803
    				 *(_t2605 - 0x44) =  *(_t2605 - 8) - _t2436;
    				_t1595 =  *0x427c02; // 0x542e7fc
    				asm("sbb ecx, edx");
    				 *0x43974e = _t1595;
    				_t2144 =  *0x430413; // 0x3a85cff8
    				 *(_t2605 - 8) =  *(_t2605 - 8) ^ _t2144;
    				_t1048 =  *0x43974e; // 0xfabd1803
    				_t1050 =  ~_t1048 & 0x00000344;
    				 *0x43974e = _t1050;
    				_t2437 =  *0x42e41a; // 0x4f31ffee
    				asm("sbb esi, 0x6d2");
    				asm("sbb esi, 0xfba5f647");
    				 *0x43974e =  !_t2437;
    				asm("adc ebx, ecx");
    				 *(_t2605 - 0x14) =  *(_t2605 - 0x28);
    				 *(_t2605 - 8) =  *(_t2605 - 8) + 0x8f00;
    				_t1601 =  *0x430413; // 0x3a85cff8
    				 *(_t2605 - 0x28) = _t1601 &  *(_t2605 - 8);
    				ExitProcess(0);
    				return _t1050;
    			}

























































































































































































































































































































































































































    0x00410dbe
    0x00414092
    0x00414095
    0x0041409c
    0x004140a2
    0x004140b1
    0x004140b7
    0x004140c5
    0x004140cb
    0x004140d1
    0x004140d9
    0x004140e5
    0x004140eb
    0x004140ed
    0x004140f3
    0x004140f9
    0x004140fa
    0x00414100
    0x00414106
    0x0041410c
    0x00414112
    0x004141cb
    0x004141cc
    0x004141cd
    0x004141d0
    0x004141d1
    0x004141d4
    0x004141d7
    0x004141dc
    0x004141df
    0x004141e0
    0x004141e3
    0x004141e4
    0x004141ec
    0x00414228
    0x0041422e
    0x0041425d
    0x0041425f
    0x00414265
    0x00414273
    0x00414279
    0x00414287
    0x00414290
    0x00414298
    0x0041429f
    0x004142a5
    0x004142b0
    0x004142bb
    0x004142c7
    0x004142cd
    0x004142d3
    0x004142d8
    0x004142db
    0x004142e1
    0x004142e4
    0x004142e6
    0x004142f2
    0x004142f2
    0x004142f4
    0x004142f4
    0x00414230
    0x00414230
    0x00414236
    0x0041423e
    0x00414244
    0x0041424a
    0x00414252
    0x00414252
    0x004141ee
    0x004141ee
    0x004141f9
    0x004141fc
    0x00414205
    0x00414207
    0x0041420a
    0x00414213
    0x00414215
    0x00414218
    0x00414220
    0x00414220
    0x004142f7
    0x004142fd
    0x00414303
    0x00414325
    0x00414327
    0x0041432d
    0x00414337
    0x0041433d
    0x00414345
    0x0041434e
    0x00414356
    0x00414362
    0x00414368
    0x00414376
    0x0041437c
    0x00414384
    0x00414387
    0x0041438f
    0x00414392
    0x004143a1
    0x004143a7
    0x004143ad
    0x004143b3
    0x004143c2
    0x004143c8
    0x004143ca
    0x004143cd
    0x004143d3
    0x004143d9
    0x004143d9
    0x004143db
    0x004143e7
    0x004143ed
    0x004143ef
    0x004143ef
    0x00414305
    0x00414305
    0x0041430f
    0x0041431d
    0x0041431d
    0x004143f5
    0x004143fb
    0x00414405
    0x00414408
    0x00414414
    0x00414420
    0x00414426
    0x00414434
    0x00414440
    0x00414465
    0x00414467
    0x00414483
    0x0041448d
    0x00414498
    0x0041449b
    0x004144a1
    0x004144a9
    0x004144af
    0x004144b6
    0x004144bc
    0x004144c2
    0x004144c8
    0x004144c8
    0x004144ca
    0x004144ca
    0x00414469
    0x00414469
    0x0041446f
    0x0041447b
    0x0041447b
    0x00414442
    0x00414442
    0x00414449
    0x0041444f
    0x00414455
    0x0041445d
    0x0041445d
    0x004144d0
    0x004144d6
    0x004144dc
    0x00414504
    0x0041450a
    0x00414510
    0x00414512
    0x0041451b
    0x0041451d
    0x00414520
    0x0041452d
    0x0041452f
    0x00414532
    0x0041453b
    0x0041453d
    0x00414540
    0x00414549
    0x00414552
    0x00414558
    0x0041455a
    0x00414560
    0x00414566
    0x0041456c
    0x0041456c
    0x0041456e
    0x0041456e
    0x004144de
    0x004144eb
    0x004144ee
    0x004144f6
    0x004144fc
    0x004144fc
    0x0041457e
    0x0041458a
    0x00414590
    0x00414592
    0x00414598
    0x0041459e
    0x004145a6
    0x004145b4
    0x004145bd
    0x004145bf
    0x004145ca
    0x004145cd
    0x004145d3
    0x004145db
    0x004145e1
    0x004145ef
    0x004145f5
    0x004145fb
    0x00414601
    0x00414603
    0x00414603
    0x00414609
    0x0041460f
    0x00414662
    0x00414664
    0x00414672
    0x0041467a
    0x00414688
    0x00414693
    0x00414698
    0x0041469d
    0x004146ab
    0x004146ba
    0x004146bc
    0x004146c7
    0x004146cd
    0x004146d9
    0x004146df
    0x004146e7
    0x004146ea
    0x004146f5
    0x004146f8
    0x00414700
    0x00414705
    0x0041470a
    0x00414717
    0x00414722
    0x0041472e
    0x0041472e
    0x0041472f
    0x0041472f
    0x00414611
    0x00414619
    0x00414620
    0x00414626
    0x0041462c
    0x00414637
    0x0041463d
    0x0041464c
    0x00414652
    0x00414657
    0x00414657
    0x00414735
    0x0041473b
    0x00414741
    0x00414743
    0x00414749
    0x0041474f
    0x00414757
    0x0041475d
    0x00414769
    0x00414775
    0x00414778
    0x00414790
    0x00414793
    0x0041479a
    0x004147a0
    0x004147a6
    0x004147a9
    0x004147af
    0x004147bd
    0x004147c4
    0x004147cd
    0x004147d5
    0x004147e3
    0x004147f0
    0x004147ff
    0x00414805
    0x0041480e
    0x00414810
    0x00414819
    0x00414821
    0x00414828
    0x00414831
    0x00414837
    0x00414845
    0x00414848
    0x0041484e
    0x00414850
    0x0041485b
    0x00414861
    0x00414875
    0x00414878
    0x0041487e
    0x00414884
    0x00414886
    0x0041488c
    0x00414892
    0x00414898
    0x0041489a
    0x0041489a
    0x004148ad
    0x004148b8
    0x004148be
    0x0041491b
    0x0041491d
    0x004149ba
    0x004149c1
    0x004149c8
    0x004149ce
    0x004149d9
    0x004149e2
    0x004149ea
    0x004149f0
    0x004149fa
    0x00414a05
    0x00414a10
    0x00414a1b
    0x00414a21
    0x00414a21
    0x00414a26
    0x00414923
    0x00414923
    0x00414930
    0x0041493c
    0x0041493e
    0x0041494b
    0x00414951
    0x0041495c
    0x00414962
    0x0041496a
    0x00414973
    0x0041497b
    0x00414981
    0x00414989
    0x00414998
    0x0041499a
    0x004149a8
    0x004149b5
    0x004149b5
    0x004148c0
    0x004148c0
    0x004148c9
    0x004148cb
    0x004148d4
    0x004148dc
    0x004148f1
    0x004148f7
    0x00414900
    0x00414902
    0x00414905
    0x0041490e
    0x00414910
    0x00414910
    0x00414a2f
    0x00414a31
    0x00414a37
    0x00414a40
    0x00414a48
    0x00414a4b
    0x00414a4e
    0x00414a51
    0x00414a53
    0x00414a60
    0x00414a6a
    0x00414a6b
    0x00414a6e
    0x00414a71
    0x00414a74
    0x00414a76
    0x00414a79
    0x00414a7a
    0x00414a7b
    0x00414a7c
    0x00414a82
    0x00414a83
    0x00414a88
    0x00414a8b
    0x00414a90
    0x00414a95
    0x00414a9d
    0x00414abc
    0x00414abe
    0x00414b21
    0x00414b27
    0x00414b29
    0x00414b3b
    0x00414b41
    0x00414b4f
    0x00414b5d
    0x00414b69
    0x00414b6c
    0x00414b7a
    0x00414b86
    0x00414b8c
    0x00414b8e
    0x00414b94
    0x00414b9d
    0x00414b9d
    0x00414b9f
    0x00414b9f
    0x00414ac0
    0x00414acb
    0x00414ad1
    0x00414adf
    0x00414ae5
    0x00414ae8
    0x00414af3
    0x00414b02
    0x00414b04
    0x00414b0e
    0x00414b19
    0x00414b19
    0x00414a9f
    0x00414ab4
    0x00414ab4
    0x00414ba6
    0x00414bbe
    0x00414bc1
    0x00414bcc
    0x00414bd5
    0x00414bdd
    0x00414be0
    0x00414be6
    0x00414bf4
    0x00414bff
    0x00414c08
    0x00414c0a
    0x00414c0d
    0x00414c1b
    0x00414c21
    0x00414c2f
    0x00414c35
    0x00414c47
    0x00414c4d
    0x00414c59
    0x00414c65
    0x00414c6b
    0x00414c72
    0x00414c78
    0x00414c7b
    0x00414c81
    0x00414c87
    0x00414c89
    0x00414c8f
    0x00414c95
    0x00414c9b
    0x00414c9d
    0x00414ca9
    0x00414cd8
    0x00414cde
    0x00414cec
    0x00414cf7
    0x00414d02
    0x00414d0d
    0x00414d21
    0x00414d27
    0x00414d3a
    0x00414d3d
    0x00414d43
    0x00414d49
    0x00414d4b
    0x00414d51
    0x00414d57
    0x00414d64
    0x00414d70
    0x00414d72
    0x00414d7f
    0x00414d88
    0x00414d88
    0x00414d8a
    0x00414d8a
    0x00414cab
    0x00414cab
    0x00414cb7
    0x00414cc5
    0x00414cce
    0x00414cd0
    0x00414cd0
    0x00414d8f
    0x00414dda
    0x00414de1
    0x00414dff
    0x00414e0e
    0x00414e10
    0x00414e18
    0x00414e1e
    0x00414e24
    0x00414e2f
    0x00414e32
    0x00414e3a
    0x00414e46
    0x00414e4c
    0x00414e55
    0x00414e5b
    0x00414e61
    0x00414e6f
    0x00414e75
    0x00414e89
    0x00414e8c
    0x00414e92
    0x00414ea0
    0x00414eac
    0x00414eb2
    0x00414eb8
    0x00414ebf
    0x00414ec2
    0x00414ecd
    0x00414ed9
    0x00414edb
    0x00414ee1
    0x00414eec
    0x00414eed
    0x00414ef3
    0x00414efb
    0x00414efb
    0x00414f01
    0x00414de3
    0x00414de9
    0x00414deb
    0x00414deb
    0x00414d91
    0x00414d9a
    0x00414da2
    0x00414da8
    0x00414daf
    0x00414db5
    0x00414dbd
    0x00414dcc
    0x00414dd2
    0x00414dd2
    0x00414f09
    0x00414f0e
    0x00414f16
    0x00414f23
    0x00414f38
    0x00414f3e
    0x00414f4c
    0x00414f55
    0x00414f55
    0x00414f57
    0x00414f57
    0x00414f5d
    0x00414f62
    0x00414f6e
    0x00414f74
    0x00414f7d
    0x00414f85
    0x00414f8b
    0x00414f9f
    0x00414fa2
    0x00414fad
    0x00414fb3
    0x00414fb4
    0x00414fd0
    0x00414fd5
    0x00414fdb
    0x00414fe1
    0x0041505e
    0x00415060
    0x004150a7
    0x004150ad
    0x004150b5
    0x004150bb
    0x004150bd
    0x004150c3
    0x004150c9
    0x004150ca
    0x004150d0
    0x004150de
    0x004150e4
    0x004150f7
    0x00415103
    0x00415103
    0x00415105
    0x00415105
    0x00415062
    0x0041506a
    0x0041506d
    0x00415085
    0x0041508f
    0x00415091
    0x004150a2
    0x004150a2
    0x00414fe3
    0x00414fe6
    0x00414fee
    0x00414ff1
    0x00414ffa
    0x00414ffc
    0x00415002
    0x0041500d
    0x00415013
    0x00415022
    0x00415028
    0x00415029
    0x0041502f
    0x00415047
    0x0041504d
    0x00415053
    0x00415053
    0x00415112
    0x0041517d
    0x00415183
    0x004151d4
    0x004151da
    0x004151fc
    0x00415201
    0x00415207
    0x00415210
    0x00415212
    0x00415218
    0x00415223
    0x00415234
    0x0041523a
    0x00415240
    0x0041524c
    0x00415258
    0x0041525b
    0x00415267
    0x00415269
    0x0041526f
    0x0041527b
    0x0041527b
    0x00415281
    0x00415290
    0x00415292
    0x004151dc
    0x004151df
    0x004151eb
    0x004151ec
    0x004151ec
    0x00415185
    0x0041518b
    0x0041518d
    0x0041519b
    0x004151a6
    0x004151ad
    0x004151b0
    0x004151b3
    0x004151b9
    0x004151bb
    0x004151c7
    0x004151c9
    0x004151c9
    0x00415114
    0x0041511f
    0x00415128
    0x0041512a
    0x00415133
    0x0041513b
    0x00415141
    0x0041514f
    0x00415155
    0x0041515e
    0x00415164
    0x0041516a
    0x00415170
    0x00415172
    0x00415172
    0x00415298
    0x0041529e
    0x004152a4
    0x004152cb
    0x004152cd
    0x004152e8
    0x004152ee
    0x004152fb
    0x00415301
    0x0041530f
    0x00415318
    0x00415329
    0x00415330
    0x00415339
    0x00415342
    0x00415344
    0x00415356
    0x0041535e
    0x00415369
    0x00415372
    0x00415372
    0x00415374
    0x004152cf
    0x004152cf
    0x004152dd
    0x004152dd
    0x004152a6
    0x004152a9
    0x004152b8
    0x004152c1
    0x004152c3
    0x004152c3
    0x0041537a
    0x00415386
    0x00415391
    0x00415397
    0x004153a3
    0x004153b5
    0x004153bb
    0x004153c2
    0x004153c8
    0x004153cb
    0x004153d7
    0x004153da
    0x004153e2
    0x004153e8
    0x004153f0
    0x004153f6
    0x004153ff
    0x00415401
    0x00415404
    0x0041540a
    0x00415410
    0x00415481
    0x0041548b
    0x004154c3
    0x004154d5
    0x004154db
    0x004154ea
    0x004154ed
    0x004154f4
    0x004154ff
    0x00415505
    0x00415508
    0x0041550e
    0x00415514
    0x00415514
    0x00415515
    0x0041551b
    0x0041548d
    0x0041548d
    0x00415499
    0x0041549b
    0x004154a4
    0x004154aa
    0x004154b6
    0x004154b6
    0x00415412
    0x00415415
    0x0041541d
    0x0041542b
    0x00415431
    0x00415439
    0x00415442
    0x00415448
    0x00415450
    0x00415456
    0x0041545c
    0x00415462
    0x00415464
    0x0041546a
    0x00415470
    0x00415476
    0x00415476
    0x00415521
    0x0041552a
    0x0041552c
    0x0041553c
    0x0041553f
    0x00415548
    0x0041554b
    0x00415554
    0x00415556
    0x00415559
    0x00415561
    0x00415568
    0x00415574
    0x00415579
    0x0041557f
    0x0041560f
    0x00415615
    0x0041561b
    0x00415629
    0x00415633
    0x0041563c
    0x00415648
    0x00415657
    0x00415659
    0x0041565f
    0x00415665
    0x0041566c
    0x0041567b
    0x00415681
    0x0041568d
    0x00415693
    0x00415696
    0x004156ae
    0x004156b4
    0x004156ba
    0x004156c0
    0x004156c2
    0x004156c8
    0x004156ce
    0x004156d4
    0x004156d4
    0x004156d6
    0x004156d6
    0x00415585
    0x00415588
    0x00415594
    0x0041559a
    0x004155aa
    0x004155ad
    0x004155b8
    0x004155c1
    0x004155c6
    0x004155d7
    0x004155e1
    0x004155e7
    0x004155f3
    0x004155f5
    0x004155f8
    0x00415604
    0x00415604
    0x004156e0
    0x004156f9
    0x00415700
    0x00415706
    0x00415712
    0x0041571e
    0x00415720
    0x00415723
    0x0041572e
    0x00415734
    0x00415741
    0x00415744
    0x00415752
    0x00415755
    0x00415760
    0x0041576f
    0x0041577b
    0x00415781
    0x00415783
    0x00415789
    0x0041578f
    0x00415795
    0x00415797
    0x00415797
    0x0041579d
    0x004157a7
    0x0041585f
    0x0041586b
    0x00415874
    0x00415876
    0x0041587c
    0x00415888
    0x0041588e
    0x00415899
    0x004158a2
    0x004158a7
    0x004158ad
    0x004158b8
    0x004158c1
    0x004158c7
    0x004158c9
    0x004158cf
    0x004158d7
    0x004158dd
    0x004158e3
    0x004158e9
    0x004158e9
    0x004158eb
    0x004157ad
    0x004157ad
    0x004157b9
    0x004157bf
    0x004157cc
    0x004157cf
    0x004157d5
    0x004157db
    0x004157e3
    0x004157e9
    0x004157f8
    0x0041580a
    0x00415819
    0x0041581d
    0x0041582c
    0x00415832
    0x00415838
    0x00415843
    0x0041584c
    0x0041584c
    0x00415900
    0x00415902
    0x00415910
    0x00415916
    0x00415922
    0x00415924
    0x0041592f
    0x0041593f
    0x00415945
    0x00415953
    0x00415968
    0x0041596e
    0x0041596e
    0x00415977
    0x00415979
    0x0041597f
    0x00415987
    0x0041598a
    0x00415996
    0x0041599c
    0x004159a4
    0x004159a7
    0x004159af
    0x004159b5
    0x004159c0
    0x004159c3
    0x004159d7
    0x004159e6
    0x004159e8
    0x004159f1
    0x004159f9
    0x004159fc
    0x00415a06
    0x00415a09
    0x00415a12
    0x00415a14
    0x00415a17
    0x00415a1d
    0x00415a22
    0x00415a25
    0x00415a32
    0x00415a34
    0x00415a37
    0x00415a42
    0x00415a44
    0x00415a4c
    0x00415a52
    0x00415a61
    0x00415a63
    0x00415a6f
    0x00415aa8
    0x00415aaa
    0x00415abc
    0x00415abe
    0x00415ae7
    0x00415aea
    0x00415af5
    0x00415af8
    0x00415b01
    0x00415b03
    0x00415b0e
    0x00415b14
    0x00415b1d
    0x00415b1f
    0x00415b2b
    0x00415b31
    0x00415b3f
    0x00415b42
    0x00415b4d
    0x00415b50
    0x00415b56
    0x00415b62
    0x00415b65
    0x00415b6b
    0x00415b71
    0x00415b74
    0x00415b7a
    0x00415b86
    0x00415b89
    0x00415b8f
    0x00415b94
    0x00415b9a
    0x00415ba0
    0x00415ba6
    0x00415bac
    0x00415bb2
    0x00415bb8
    0x00415bb8
    0x00415bba
    0x00415ac0
    0x00415ac6
    0x00415ac8
    0x00415ad6
    0x00415ad6
    0x00415aac
    0x00415ab4
    0x00415ab4
    0x00415a71
    0x00415a77
    0x00415a7d
    0x00415a7f
    0x00415a85
    0x00415a91
    0x00415a97
    0x00415a9d
    0x00415a9d
    0x00415bca
    0x00415bf1
    0x00415bf4
    0x00415c14
    0x00415c1c
    0x00415c22
    0x00415c25
    0x00415c2e
    0x00415c32
    0x00415c38
    0x00415c3e
    0x00415c46
    0x00415c4c
    0x00415c5a
    0x00415c60
    0x00415c69
    0x00415c6c
    0x00415c6e
    0x00415c75
    0x00415c84
    0x00415c93
    0x00415c99
    0x00415c9f
    0x00415ca5
    0x00415cab
    0x00415cb1
    0x00415cb7
    0x00415cb7
    0x00415cb9
    0x00415bf6
    0x00415bf6
    0x00415bfe
    0x00415c07
    0x00415c09
    0x00415c09
    0x00415bcc
    0x00415bcf
    0x00415bd8
    0x00415bde
    0x00415be4
    0x00415be6
    0x00415be6
    0x00415cc6
    0x00415d42
    0x00415d48
    0x00415d4e
    0x00415d6b
    0x00415d6d
    0x00415d73
    0x00415d79
    0x00415d81
    0x00415d87
    0x00415d93
    0x00415d99
    0x00415d9f
    0x00415dad
    0x00415db9
    0x00415dc1
    0x00415dcd
    0x00415dcf
    0x00415dd2
    0x00415ddd
    0x00415dec
    0x00415df2
    0x00415df8
    0x00415dfe
    0x00415e01
    0x00415e06
    0x00415e14
    0x00415e1d
    0x00415e1d
    0x00415e1f
    0x00415e1f
    0x00415d50
    0x00415d50
    0x00415d53
    0x00415d56
    0x00415d58
    0x00415d63
    0x00415d63
    0x00415cc8
    0x00415cc8
    0x00415cda
    0x00415ce0
    0x00415ce8
    0x00415ceb
    0x00415cf1
    0x00415cf3
    0x00415cf9
    0x00415cff
    0x00415d0b
    0x00415d1c
    0x00415d29
    0x00415d2f
    0x00415d3a
    0x00415d3a
    0x00415e24
    0x00415e58
    0x00415e5a
    0x00415ee1
    0x00415ee7
    0x00415eed
    0x00415f8a
    0x00415f8c
    0x00415f8f
    0x00415f95
    0x00415f9d
    0x00415fab
    0x00415fb4
    0x00415fba
    0x00415fbc
    0x00415fc2
    0x00415fd6
    0x00415fe2
    0x00415fea
    0x00415ff0
    0x00415ff6
    0x00415ffc
    0x00415ffc
    0x00416004
    0x0041600a
    0x00416012
    0x00415ef3
    0x00415ef3
    0x00415efc
    0x00415efe
    0x00415f01
    0x00415f0d
    0x00415f10
    0x00415f1b
    0x00415f1e
    0x00415f24
    0x00415f2c
    0x00415f32
    0x00415f38
    0x00415f3e
    0x00415f40
    0x00415f46
    0x00415f4c
    0x00415f52
    0x00415f58
    0x00415f66
    0x00415f72
    0x00415f74
    0x00415f7f
    0x00415f7f
    0x00415e60
    0x00415e66
    0x00415e6f
    0x00415e71
    0x00415e74
    0x00415e82
    0x00415e88
    0x00415e90
    0x00415e9c
    0x00415ea5
    0x00415eab
    0x00415eb1
    0x00415eb7
    0x00415eca
    0x00415ed9
    0x00415ed9
    0x00415e26
    0x00415e2c
    0x00415e2e
    0x00415e31
    0x00415e37
    0x00415e39
    0x00415e3c
    0x00415e45
    0x00415e4b
    0x00415e50
    0x00416018
    0x00416025
    0x00416031
    0x00416065
    0x0041606f
    0x00416071
    0x0041607e
    0x00416084
    0x0041608a
    0x00416090
    0x00416093
    0x004160a6
    0x004160a9
    0x004160b5
    0x004160bb
    0x004160c4
    0x004160c4
    0x004160c6
    0x004160c6
    0x00416033
    0x00416033
    0x0041603e
    0x00416041
    0x0041604c
    0x00416052
    0x0041605b
    0x0041605d
    0x0041605d
    0x004160cc
    0x004160e9
    0x004160f3
    0x0041612c
    0x00416132
    0x00416138
    0x004161ae
    0x004161bd
    0x004161cb
    0x004161ce
    0x004161d4
    0x004161da
    0x004161e0
    0x004161e7
    0x004161e7
    0x004161ef
    0x0041613a
    0x00416143
    0x00416145
    0x0041614b
    0x00416156
    0x00416159
    0x00416162
    0x00416164
    0x0041616f
    0x00416178
    0x00416180
    0x00416186
    0x00416192
    0x0041619e
    0x004161a0
    0x004161a0
    0x004160f5
    0x004160f9
    0x00416105
    0x0041610b
    0x0041610d
    0x00416113
    0x00416119
    0x00416121
    0x00416121
    0x004160ce
    0x004160d6
    0x004160df
    0x004160e1
    0x004160e1
    0x004161ff
    0x00416205
    0x00416218
    0x0041621b
    0x00416227
    0x0041622c
    0x0041622f
    0x00416238
    0x0041623e
    0x00416245
    0x00416253
    0x0041625f
    0x00416265
    0x0041627a
    0x0041627d
    0x00416283
    0x0041628b
    0x00416291
    0x0041629d
    0x004162a3
    0x004162af
    0x004162b1
    0x004162b7
    0x004162bd
    0x004162c5
    0x004162d1
    0x004162d3
    0x004162de
    0x004162de
    0x004162e4
    0x004162ec
    0x004162f2
    0x00416304
    0x0041630e
    0x00416314
    0x00416320
    0x00416329
    0x0041632b
    0x00416336
    0x00416341
    0x00416347
    0x00416350
    0x00416356
    0x00416364
    0x0041636a
    0x00416370
    0x004163e4
    0x004163ed
    0x004163ef
    0x004163f2
    0x004163fb
    0x0041640a
    0x00416410
    0x0041641c
    0x00416429
    0x00416435
    0x00416435
    0x0041643d
    0x00416445
    0x00416372
    0x00416372
    0x0041637e
    0x00416380
    0x00416386
    0x00416392
    0x00416398
    0x004163ad
    0x004163b3
    0x004163bc
    0x004163c4
    0x004163ca
    0x004163d0
    0x004163d0
    0x00416358
    0x0041635c
    0x0041635c
    0x0041644d
    0x0041645a
    0x00416468
    0x0041646e
    0x00416474
    0x0041647a
    0x00416480
    0x00416487
    0x00416490
    0x00416496
    0x00416498
    0x0041649e
    0x004164ac
    0x004164bb
    0x004164c1
    0x004164cc
    0x004164d5
    0x004164d7
    0x004164da
    0x004164e9
    0x004164f4
    0x004164ff
    0x00416519
    0x00416534
    0x00416547
    0x00416550
    0x00416558
    0x0041655e
    0x00416564
    0x00416570
    0x00416573
    0x0041657e
    0x00416584
    0x0041658a
    0x00416590
    0x00416596
    0x004165a4
    0x004165b2
    0x004165b5
    0x004165c0
    0x004165cf
    0x004165d1
    0x004165d4
    0x004165dd
    0x004165dd
    0x004165de
    0x004165e6
    0x0041651b
    0x0041651b
    0x00416522
    0x00416529
    0x00416529
    0x004165e9
    0x004165f5
    0x00416601
    0x00416607
    0x0041660f
    0x00416620
    0x00416629
    0x0041662b
    0x00416636
    0x0041663e
    0x00416686
    0x00416690
    0x004166b8
    0x004166bb
    0x004166c1
    0x004166cc
    0x004166d9
    0x004166df
    0x004166ee
    0x004166fa
    0x00416703
    0x0041670b
    0x00416718
    0x00416723
    0x0041672e
    0x0041673b
    0x00416741
    0x00416747
    0x0041674d
    0x00416759
    0x0041675f
    0x00416767
    0x0041676a
    0x00416770
    0x00416776
    0x00416782
    0x0041678e
    0x0041679d
    0x004167a3
    0x004167ab
    0x004167ae
    0x004167b7
    0x004167b9
    0x004167c2
    0x004167ca
    0x004167d0
    0x004167de
    0x004167de
    0x004167e4
    0x004167e4
    0x00416692
    0x0041669a
    0x004166a5
    0x004166ae
    0x004166b0
    0x004166b0
    0x00416640
    0x00416645
    0x0041664b
    0x00416663
    0x0041667e
    0x0041667e
    0x004167e7
    0x004167ed
    0x004167f3
    0x004167ff
    0x00416805
    0x00416807
    0x0041680d
    0x00416814
    0x0041681a
    0x00416826
    0x00416829
    0x0041682f
    0x0041683a
    0x00416841
    0x00416847
    0x00416856
    0x0041685e
    0x0041686d
    0x00416879
    0x00416887
    0x0041688e
    0x00416898
    0x004168a1
    0x004168a9
    0x004168b7
    0x004168c2
    0x004168ca
    0x004168db
    0x004168ea
    0x004168f1
    0x004168f7
    0x00416902
    0x00416911
    0x00416917
    0x0041691f
    0x00416920
    0x00416923
    0x0041692b
    0x0041692e
    0x00416934
    0x00416936
    0x00416939
    0x00416945
    0x00416955
    0x004169ab
    0x004169b1
    0x004169b7
    0x004169c0
    0x004169c6
    0x004169cc
    0x004169db
    0x004169e5
    0x004169f0
    0x004169f6
    0x00416a04
    0x00416a0c
    0x00416a0f
    0x00416a15
    0x00416a1c
    0x00416a22
    0x00416a2b
    0x00416a2d
    0x00416a30
    0x00416a3b
    0x00416a40
    0x00416a43
    0x00416a4c
    0x00416a4c
    0x00416a4e
    0x00416a4e
    0x00416957
    0x0041695b
    0x00416961
    0x00416967
    0x00416975
    0x0041697b
    0x0041697e
    0x00416986
    0x0041698c
    0x00416998
    0x0041699e
    0x004169a0
    0x004169a0
    0x00416a58
    0x00416a69
    0x00416a6f
    0x00416a7b
    0x00416a87
    0x00416a8a
    0x00416a90
    0x00416a93
    0x00416a99
    0x00416a9f
    0x00416acd
    0x00416acf
    0x00416af3
    0x00416af9
    0x00416b06
    0x00416b09
    0x00416b19
    0x00416b27
    0x00416b32
    0x00416b3b
    0x00416b3d
    0x00416b47
    0x00416b47
    0x00416b48
    0x00416ad1
    0x00416ad7
    0x00416ad9
    0x00416ae8
    0x00416ae8
    0x00416aa1
    0x00416aa7
    0x00416aa9
    0x00416ab4
    0x00416ab7
    0x00416ac3
    0x00416ac5
    0x00416ac5
    0x00416b51
    0x00416b5a
    0x00416b62
    0x00416b6a
    0x00416b76
    0x00416b7c
    0x00416b7e
    0x00416b84
    0x00416b92
    0x00416b98
    0x00416b9e
    0x00416baa
    0x00416bbd
    0x00416bc0
    0x00416bcb
    0x00416bd1
    0x00416bdc
    0x00416be8
    0x00416bf1
    0x00416bf6
    0x00416bfc
    0x00416c0e
    0x00416c11
    0x00416c17
    0x00416c1e
    0x00416c24
    0x00416c2b
    0x00416c31
    0x00416c45
    0x00416c45
    0x00416c52
    0x00416c5b
    0x00416c63
    0x00416c66
    0x00416c6f
    0x00416c71
    0x00416c7a
    0x00416c82
    0x00416c85
    0x00416c8d
    0x00416c92
    0x00416c98
    0x00416c9e
    0x00416ca6
    0x00416cac
    0x00416cb8
    0x00416cba
    0x00416cc6
    0x00416cc9
    0x00416cd4
    0x00416cda
    0x00416cdf

    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 3d729d83048622d7b0e5c9d20e5616154344a488adca771de3a6b63364397570
    • Instruction ID: 9c0a78c705a535b11c06aa005a7a0c2516741283007cbc9795219840a27df011
    • Opcode Fuzzy Hash: 3d729d83048622d7b0e5c9d20e5616154344a488adca771de3a6b63364397570
    • Instruction Fuzzy Hash: FCD23A75E142188FCB18CF99D990A9DBBF1FB88314F65913AC419B7324CB746E42CB98
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 79%
    			E00417516(void* __eflags) {
    				signed int _v12;
    				signed int _v28;
    				signed int _v32;
    				signed int _v36;
    				signed int _v40;
    				signed int _v52;
    				signed int _t102;
    				signed int _t103;
    				signed int _t105;
    				signed int _t111;
    				signed int _t114;
    				signed int _t118;
    				signed int _t126;
    				signed int _t131;
    				signed int _t134;
    				signed int _t138;
    				signed int _t146;
    				signed int _t151;
    				signed int _t152;
    				signed int _t155;
    				signed int _t158;
    				signed int _t161;
    				signed int _t164;
    				signed int _t168;
    				signed int _t172;
    				signed int _t182;
    				signed int _t185;
    				signed int _t190;
    				signed int _t194;
    				signed int _t205;
    				signed int _t219;
    				signed int _t221;
    				signed int _t222;
    				signed int _t225;
    				signed int _t227;
    				signed int _t229;
    				signed int _t234;
    				signed int _t235;
    				signed int _t242;
    				signed int _t243;
    				signed int _t245;
    				signed int _t247;
    				signed int _t249;
    				signed int _t250;
    				signed int _t251;
    				signed int _t256;
    				signed int _t259;
    				signed int _t260;
    				signed int _t263;
    				signed int _t267;
    				signed int _t280;
    				signed int _t282;
    				signed int _t283;
    				signed int _t286;
    				signed int _t287;
    				signed int _t288;
    				signed int _t293;
    
    				_v12 = 0;
    				_t194 =  *0x42d020; // 0xe434f9d4
    				_v12 = _t194 + _v12;
    				_t158 =  *0x42d020; // 0xe434f9d4
    				 *0x428808 = _t158 - 0x545;
    				_v36 = 0xa36;
    				asm("adc eax, 0x40002808");
    				_v36 = _v36 + 0xc8002100 & 0x232c0080;
    				_v12 = _v12 + 0xffffffffb8cd0751;
    				_v12 = _v12 + 0x671;
    				_t102 =  *0x431c13; // 0xf0512ee5
    				 *0x428008 = _v36 & _t102;
    				_t103 =  *0x439d5b; // 0x80002011
    				_v36 =  ~_t103;
    				_v12 = _v12 & 0x00050103;
    				_v28 = 0x4c0000;
    				_t161 =  *0x430a14; // 0x7c0
    				asm("adc ecx, ebx");
    				_v12 = _t161;
    				_t105 =  *0x428808; // 0xfffffaff
    				_v36 = _v36 + _t105;
    				_v12 =  !(_v12 ^ 0x00000880);
    				_v36 = _v12 & _v36;
    				 *0x43321c =  !_v28 & 0x00000e85;
    				_t205 =  *0x43321c; // 0xfffff7de
    				_v28 = (_t205 ^ 0x00000a19) + 1;
    				asm("adc edx, ecx");
    				 *0x430a14 = _v28;
    				_t164 =  *0x428008; // 0x1a48c53
    				_v12 = _v36 + _t164;
    				_v52 = 0xb0504800;
    				_t249 =  *0x43975a; // 0xf4703f53
    				asm("adc esi, ebx");
    				 *0x431a10 = _t249;
    				_v52 = _v36 + _v52;
    				_v36 = _v28 ^ _v36;
    				_t234 =  *0x431a10; // 0xd21
    				 *0x431a10 = _v36 + _t234;
    				_t111 =  *0x431a10; // 0xd21
    				_v12 = (_t111 & 0x00000cdd) - 1;
    				_t114 =  *0x43975a; // 0xf4703f53
    				_v36 = _v36 + _t114;
    				_t250 =  *0x431a10; // 0xd21
    				asm("adc esi, ebx");
    				_v36 = _t250;
    				_t146 =  *0x429c1a; // 0xd8eb69a
    				_t251 =  *0x43321c; // 0xfffff7de
    				 *0x428008 = _t251 ^ _t146;
    				_t235 =  *0x439d5b; // 0x80002011
    				asm("sbb edi, 0xef00");
    				 *0x431c13 =  !( ~_t235);
    				_v40 = 0xcc00;
    				asm("adc esi, 0xb3294a5a");
    				_v52 = (_v52 ^ 0x44104020) & 0x08002043;
    				_v28 = _v36 + _v28;
    				asm("adc edx, eax");
    				_v28 = _v52;
    				_t256 =  *0x430a14; // 0x7c0
    				asm("sbb esi, 0xe7c");
    				 *0x429c1a =  ~(_t256 - 1);
    				_t259 =  *0x428808; // 0xfffffaff
    				asm("sbb ebx, esi");
    				 *0x429c1a = _t259;
    				_t168 =  *0x428008; // 0x1a48c53
    				asm("adc edi, ecx");
    				 *0x428008 = _t168;
    				_v52 = 0xe32e0c7f;
    				 *0x43975a =  ~_v28 + 0xc0 - 1;
    				_t260 =  *0x42d020; // 0xe434f9d4
    				_v52 = _t260 + 0x31ee40e7;
    				_t118 =  *0x428008; // 0x1a48c53
    				 *0x43975a = _t118 + _v36;
    				_t219 =  *0x428008; // 0x1a48c53
    				asm("sbb edx, ecx");
    				_v36 = _t219;
    				 *0x431c13 = _v36 - 0xeb0000;
    				_t263 =  *0x430a14; // 0x7c0
    				_v40 = _t263 + 0x7c000002;
    				_t267 =  *0x42d020; // 0xe434f9d4
    				_v28 = (_t267 ^ 0xe7e2af8c) - 0x1a00 + 0xd8ba7bf8;
    				asm("sbb ebx, 0x40044a08");
    				 *0x431c13 = _v52 & 0x00080000;
    				asm("sbb esi, 0x260000");
    				 *0x42d020 = _v52;
    				asm("adc edi, 0x60fcab49");
    				 *0x429c1a = _v28 + 0x635e9f0c;
    				asm("sbb eax, 0x41021000");
    				 *0x428808 = _v12 - 0x1080830;
    				_v28 = (_v28 ^ 0xa1e45b1a) - 1;
    				_v52 = 0xfbb5556e;
    				_t151 =  *0x430a14; // 0x7c0
    				 *0x43321c = _t151;
    				_v32 = 0x800020;
    				asm("sbb esi, 0x8301010");
    				_v12 = _v12 ^ 0x00000008;
    				_t71 =  &_v36; // 0xa36
    				_t242 =  *0x428008; // 0x1a48c53
    				_v32 =  *_t71 - _t242;
    				_t73 =  &_v36; // 0xa36
    				_t172 =  *0x429c1a; // 0xd8eb69a
    				_v28 =  *_t73 ^ _t172;
    				_t126 =  *0x428008; // 0x1a48c53
    				asm("adc eax, 0x7df");
    				_v28 = _t126 + 0x400000 - 0xcecf51d9;
    				_t152 =  *0x430a14; // 0x7c0
    				 *0x431c13 = _t152 & _v28;
    				_t77 =  &_v36; // 0xa36
    				asm("adc esi, ebx");
    				_v28 =  *_t77;
    				_v32 = 0;
    				_t243 =  *0x431a10; // 0xd21
    				 *0x428808 = _t243;
    				_t280 =  *0x428808; // 0xfffffaff
    				 *0x42d020 = _t280 + 1;
    				_t282 =  *0x43975a; // 0xf4703f53
    				asm("sbb eax, esi");
    				 *0x43975a = _t282;
    				_t283 =  *0x429c1a; // 0xd8eb69a
    				 *0x42d020 =  !_t283 & 0xd6c4a1d8;
    				_t221 =  *0x431c13; // 0xf0512ee5
    				asm("adc ecx, edx");
    				 *0x428808 = _t221;
    				_t286 =  *0x428808; // 0xfffffaff
    				asm("sbb esi, ecx");
    				 *0x43975a = _t286;
    				_t222 =  *0x439d5b; // 0x80002011
    				 *0x43975a = (_t222 & 0xe8ae1c1b) + 1;
    				_v32 = ( ~_v32 ^ 0x000007ef) & 0x50c2ba1c;
    				asm("sbb eax, ecx");
    				_v36 = _v52;
    				_t225 =  *0x428008; // 0x1a48c53
    				_v52 = _t225 - 1;
    				_t155 =  *0x428008; // 0x1a48c53
    				_v36 = _t155 - 0x1000001;
    				_t182 =  *0x431a10; // 0xd21
    				 *0x431c13 = _t182 - 0x00000001 & 0x0000020e;
    				_t185 =  *0x429c1a; // 0xd8eb69a
    				 *0x42d020 =  !_t185 + 0x3417655c;
    				_t287 =  *0x428008; // 0x1a48c53
    				asm("sbb esi, edi");
    				_v40 = _t287;
    				_t245 =  *0x431c13; // 0xf0512ee5
    				 *0x429c1a = _t245 + 1;
    				_t288 =  *0x430a14; // 0x7c0
    				asm("sbb esi, 0x9478913c");
    				 *0x431a10 =  !_t288;
    				_t131 =  *0x431c13; // 0xf0512ee5
    				 *0x431c13 = _t131 - 0x444;
    				_t227 =  *0x42d020; // 0xe434f9d4
    				_t247 =  *0x43975a; // 0xf4703f53
    				 *0x429c1a = _t247;
    				E0040BCEA(__eflags, _t131 - 0x444,  !_t185 + 0x3417655c, _t227 - _t247, 0x4f3, 0x80000);
    				_t134 =  *0x429c1a; // 0xd8eb69a
    				asm("sbb eax, 0x6651398b");
    				 *0x430a14 =  ~(_t134 - 1);
    				_v32 = _v32 + 0x8080050f;
    				asm("sbb esi, 0x58e");
    				_v28 = _v28 - 1 + 1;
    				_t190 =  *0x428808; // 0xfffffaff
    				asm("sbb ecx, 0xcedd7962");
    				_v28 =  !_t190;
    				_t138 = _v36 - 0xbe63f986;
    				 *0x43975a = _t138;
    				_t229 =  *0x431c13; // 0xf0512ee5
    				 *0x428808 = _v40 & _t229;
    				_t293 =  *0x428008; // 0x1a48c53
    				_v32 = _t293 - 0xf10000;
    				return _t138;
    			}




























































    0x0041751c
    0x00417523
    0x0041752e
    0x00417531
    0x0041753e
    0x00417544
    0x00417553
    0x0041755d
    0x0041756a
    0x00417575
    0x0041757b
    0x00417583
    0x00417589
    0x00417591
    0x0041759d
    0x004175a0
    0x004175a7
    0x004175b0
    0x004175b2
    0x004175b8
    0x004175c0
    0x004175ce
    0x004175d9
    0x004175e7
    0x004175ed
    0x004175fa
    0x00417606
    0x00417608
    0x00417611
    0x00417619
    0x0041761c
    0x00417629
    0x0041762f
    0x00417631
    0x0041763f
    0x0041764a
    0x00417650
    0x00417658
    0x0041765e
    0x0041766a
    0x00417670
    0x00417678
    0x0041767b
    0x00417684
    0x00417686
    0x00417689
    0x0041768f
    0x00417697
    0x0041769d
    0x004176a7
    0x004176ad
    0x004176b3
    0x004176bd
    0x004176cf
    0x004176da
    0x004176e3
    0x004176e5
    0x004176e8
    0x004176ef
    0x004176f7
    0x00417703
    0x00417709
    0x0041770b
    0x00417717
    0x0041771d
    0x0041771f
    0x00417725
    0x00417738
    0x0041773e
    0x0041774b
    0x0041774e
    0x00417759
    0x0041775f
    0x00417768
    0x0041776a
    0x00417775
    0x0041777b
    0x00417789
    0x0041778c
    0x004177a4
    0x004177b0
    0x004177b6
    0x004177bf
    0x004177c5
    0x004177d4
    0x004177e0
    0x004177e9
    0x004177f3
    0x00417803
    0x00417806
    0x0041780d
    0x0041781b
    0x00417821
    0x0041782b
    0x00417834
    0x00417837
    0x0041783a
    0x00417842
    0x00417845
    0x00417848
    0x00417850
    0x00417853
    0x00417859
    0x00417868
    0x0041786b
    0x00417876
    0x0041787c
    0x00417885
    0x00417887
    0x0041788a
    0x00417897
    0x0041789f
    0x004178a5
    0x004178ac
    0x004178b8
    0x004178be
    0x004178c0
    0x004178c6
    0x004178d4
    0x004178da
    0x004178e6
    0x004178e8
    0x004178ee
    0x004178fa
    0x004178fc
    0x00417902
    0x0041790f
    0x00417926
    0x0041792f
    0x00417931
    0x00417934
    0x0041793b
    0x0041793e
    0x0041794b
    0x0041794e
    0x0041795b
    0x00417961
    0x0041796f
    0x00417975
    0x0041797e
    0x00417980
    0x00417983
    0x0041798a
    0x00417990
    0x00417998
    0x0041799e
    0x004179a4
    0x004179af
    0x004179b5
    0x004179bb
    0x004179c3
    0x004179d6
    0x004179db
    0x004179e4
    0x004179e9
    0x004179f8
    0x004179fe
    0x00417a06
    0x00417a09
    0x00417a0f
    0x00417a17
    0x00417a1d
    0x00417a22
    0x00417a2b
    0x00417a33
    0x00417a39
    0x00417a45
    0x00417a49

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID: $6
    • API String ID: 0-3386159376
    • Opcode ID: 88005290eddacfad442133b4fb0fc6760298c79ef2b6bcdba316f813378b5fd4
    • Instruction ID: 645b50ce333052b04c7c3737fa196061c6bf56e4ae7fb9b506ae320cb0c1cc4c
    • Opcode Fuzzy Hash: 88005290eddacfad442133b4fb0fc6760298c79ef2b6bcdba316f813378b5fd4
    • Instruction Fuzzy Hash: C3E1F4B1E116288BCB14CF9DEC81A9DBBF1FB88304F55513AD509B7364CB7469828F98
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 80%
    			E0040BCEA(void* __eflags) {
    				char _v8;
    				signed int _v12;
    				char _v16;
    				signed int _v24;
    				signed int _v28;
    				signed int _v32;
    				signed int _v40;
    				signed int _t64;
    				signed int _t67;
    				signed int _t69;
    				signed int _t70;
    				signed int _t74;
    				signed int _t75;
    				signed int _t78;
    				signed int _t83;
    				signed int _t85;
    				signed int _t87;
    				signed int _t90;
    				signed int _t93;
    				signed int _t95;
    				signed int _t96;
    				intOrPtr _t99;
    				signed int _t109;
    				signed int _t121;
    				signed int _t123;
    				signed int _t128;
    				signed int _t130;
    				signed int _t138;
    				signed int _t139;
    				signed int _t146;
    				signed int _t147;
    				signed int _t151;
    				signed int _t155;
    				signed int _t158;
    
    				_v28 = 0x6c;
    				_t138 =  *0x431c13; // 0xf0512ee5
    				asm("adc edi, eax");
    				 *0x431a10 = _t138;
    				_v24 = 0x39b82302;
    				_t139 =  *0x431a10; // 0xd21
    				 *0x431a10 = _t139 + 0x102a0800 - 0x00000001 & 0x00000653;
    				_t121 =  *0x431c13; // 0xf0512ee5
    				asm("adc edx, 0xf13");
    				 *0x431c13 =  ~_t121;
    				_v28 = 0x9020084;
    				asm("adc eax, esi");
    				_v28 = _v24;
    				_v28 = _v24 - _v28;
    				_v12 = 0x10;
    				_t123 =  *0x431a10; // 0xd21
    				_t85 =  *0x428008; // 0x1a48c53
    				 *0x428008 = _t85 ^ _t123;
    				_t109 =  *0x428008; // 0x1a48c53
    				 *0x43975a = _t109;
    				_t87 =  *0x430a14; // 0x7c0
    				asm("adc edi, ebx");
    				 *0x42d020 = _t87;
    				_t155 =  *0x428808; // 0xfffffaff
    				asm("sbb esi, ebx");
    				 *0x43975a = _t155;
    				_t146 =  *0x430a14; // 0x7c0
    				asm("adc edi, ebx");
    				_v24 = _t146;
    				_v40 = 0xc00f2f1c;
    				_t147 =  *0x43321c; // 0xfffff7de
    				 *0x430a14 = _t147;
    				_v32 = 0x91000000;
    				_v40 = (_v40 ^ 0x000001cd) & 0x000001af ^ 0x00000ab8;
    				_t64 =  *0x428008; // 0x1a48c53
    				_v40 = _t64 - 0x200c0450 ^ 0x00000011;
    				_t128 =  *0x439d5b; // 0x80002011
    				 *0x43975a = _t128 ^ _v12;
    				_t90 =  *0x431a10; // 0xd21
    				asm("sbb ebx, 0xb00000");
    				_v28 = (_t90 ^ 0x09019100) & 0x0000074b;
    				asm("adc ecx, edi");
    				_v24 = _v12;
    				_v28 = 0x735;
    				_t130 =  *0x430a14; // 0x7c0
    				_t67 =  *0x428008; // 0x1a48c53
    				 *0x439d5b = _t67 - _t130;
    				_t69 =  *0x428008; // 0x1a48c53
    				 *0x431a10 = _t69;
    				_v40 = 0x100020;
    				_t93 =  *0x430a14; // 0x7c0
    				_v24 = _t93 & 0x00010000;
    				_t95 =  *0x428808; // 0xfffffaff
    				asm("adc ebx, ecx");
    				_v12 = _t95;
    				 *0x430a14 = _v24 - 0xf9feb29e;
    				_t70 =  *0x428008; // 0x1a48c53
    				_v28 = _t70 ^ 0x00000e47;
    				_t96 =  *0x428808; // 0xfffffaff
    				asm("sbb ebx, 0x85000c20");
    				_v40 = (_t96 ^ 0x00000a60) & 0x00000345;
    				 *0x431c13 = _v24 & 0x00010000;
    				_t99 =  *0x429c1a; // 0xd8eb69a
    				_v28 = _v32 - _t99;
    				_t74 =  *0x428808; // 0xfffffaff
    				 *0x439d5b = _v28 & _t74;
    				 *0x439d5b = _v40 + 1;
    				_t75 =  *0x428008; // 0x1a48c53
    				_v32 =  !(_t75 + 0x50008008);
    				_t78 =  *0x43321c; // 0xfffff7de
    				 *0x428008 = _v40 & _t78;
    				asm("sbb esi, eax");
    				_v24 = _v32;
    				_t158 =  *0x431a10; // 0xd21
    				asm("sbb esi, 0x82000");
    				 *0x430a14 = _t158 + 0x1d000000 - 1;
    				_t151 =  *0x43975a; // 0xf4703f53
    				 *0x439d5b =  !_t151 + 1;
    				_v12 =  ~_v12 - 0x680;
    				E00407388(__eflags,  &_v8,  &_v40, _v24 - 0xf9feb29e, 0xe08,  &_v8,  &_v16,  &_v32);
    				_t83 = _v32;
    				_v32 = _v12 ^ _t83;
    				asm("adc ecx, esi");
    				_v12 = _v32;
    				asm("adc esi, 0x17000000");
    				_v12 = _v12 - 0x00800820 ^ 0x4b73c065;
    				_v28 = _v12 - _v28;
    				_v32 = _v24 ^ _v32;
    				return _t83;
    			}





































    0x0040bcf0
    0x0040bcf7
    0x0040bd00
    0x0040bd02
    0x0040bd08
    0x0040bd0f
    0x0040bd22
    0x0040bd28
    0x0040bd2e
    0x0040bd36
    0x0040bd3c
    0x0040bd49
    0x0040bd4b
    0x0040bd56
    0x0040bd59
    0x0040bd60
    0x0040bd66
    0x0040bd6e
    0x0040bd7a
    0x0040bd82
    0x0040bd8e
    0x0040bd94
    0x0040bd96
    0x0040bd9c
    0x0040bda5
    0x0040bda7
    0x0040bdad
    0x0040bdb6
    0x0040bdb8
    0x0040bdbb
    0x0040bdc8
    0x0040bdd0
    0x0040bdd6
    0x0040bdf2
    0x0040bdf5
    0x0040be03
    0x0040be06
    0x0040be11
    0x0040be17
    0x0040be29
    0x0040be2f
    0x0040be38
    0x0040be3a
    0x0040be3d
    0x0040be44
    0x0040be4a
    0x0040be52
    0x0040be5e
    0x0040be66
    0x0040be6c
    0x0040be73
    0x0040be7f
    0x0040be82
    0x0040be8b
    0x0040be8d
    0x0040be99
    0x0040be9f
    0x0040beaa
    0x0040bead
    0x0040bebf
    0x0040bec5
    0x0040bed1
    0x0040beda
    0x0040bee2
    0x0040bee8
    0x0040bef0
    0x0040befa
    0x0040bf00
    0x0040bf0d
    0x0040bf13
    0x0040bf1b
    0x0040bf2a
    0x0040bf2c
    0x0040bf2f
    0x0040bf35
    0x0040bf42
    0x0040bf48
    0x0040bf51
    0x0040bf63
    0x0040bf7d
    0x0040bf85
    0x0040bf8a
    0x0040bf93
    0x0040bf95
    0x0040bfa1
    0x0040bfad
    0x0040bfb8
    0x0040bfc3
    0x0040bfc7

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID: $l
    • API String ID: 0-1927303975
    • Opcode ID: 4e4f7922bb15d621893709ee524f08223aacd51e7fe952c5cc341c019eed67ec
    • Instruction ID: 7ed8f96d7b5603ac95f83ffc42b7e456f3e1411187533e539b8ad9ac5f232c15
    • Opcode Fuzzy Hash: 4e4f7922bb15d621893709ee524f08223aacd51e7fe952c5cc341c019eed67ec
    • Instruction Fuzzy Hash: 1C81E0B1E012098FCB04CF99E980A9EBBF1FB88304F55517A9518B3324C7746A45CFA8
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 79%
    			E00401C2B() {
    				signed int _v8;
    				signed int _v12;
    				signed int _v16;
    				signed int _v28;
    				signed int _v32;
    				signed int _v36;
    				signed int _v48;
    				signed int _v52;
    				signed int _t135;
    				signed int _t143;
    				signed int _t148;
    				signed int _t149;
    				signed int _t150;
    				signed int _t156;
    				signed char _t159;
    				signed int _t161;
    				signed int _t167;
    				signed int _t168;
    				signed int _t171;
    				signed int _t177;
    				signed int _t182;
    				signed int _t183;
    				signed int _t193;
    				signed int _t195;
    				signed int _t196;
    				signed int _t205;
    				signed int _t206;
    				signed int _t207;
    				signed int _t213;
    				signed int _t222;
    				signed int _t223;
    				signed int _t229;
    				signed int _t233;
    				signed int _t253;
    				signed int _t254;
    				signed int _t264;
    				signed int _t268;
    				signed int _t273;
    				signed int _t278;
    				signed int _t282;
    				signed int _t291;
    				signed int _t292;
    				signed int _t293;
    				signed int _t294;
    				signed int _t300;
    				signed int _t302;
    				signed int _t309;
    				signed int _t313;
    				signed int _t316;
    				signed int _t318;
    				signed int _t321;
    				signed int _t323;
    				signed int _t325;
    				signed int _t326;
    				signed int _t333;
    				signed int _t335;
    				signed int _t341;
    				signed int _t344;
    				signed int _t353;
    				signed int _t357;
    				signed int _t358;
    				signed int _t361;
    				signed int _t368;
    				signed int _t380;
    
    				_v28 = 0x5b2;
    				_t193 =  *0x431c13; // 0xf0512ee5
    				_v28 = _t193 & 0x80240902;
    				_t264 =  *0x43975a; // 0xf4703f53
    				_v28 = _t264 & 0x0000001e;
    				asm("adc edx, edi");
    				_t309 =  *0x428008; // 0x1a48c53
    				_v28 =  ~_t309;
    				 *0x431a10 = _v28 + 0xc3;
    				_v28 =  !( ~_v28);
    				_v36 = 0x331c6aa9;
    				_t195 =  *0x42d020; // 0xe434f9d4
    				asm("adc edx, ebx");
    				 *0x429c1a = _t195;
    				_t222 =  *0x431a10; // 0xd21
    				_t313 =  *0x429c1a; // 0xd8eb69a
    				 *0x42d020 = _t313 + _t222;
    				_t268 =  *0x42d020; // 0xe434f9d4
    				 *0x428808 =  !(_t268 + 1);
    				asm("adc esi, edx");
    				_v28 = _v36;
    				_t223 =  *0x430a14; // 0x7c0
    				 *0x431c13 = (_t223 - 0x00000001 & 0x00002400) + 1;
    				_v48 = 0;
    				asm("adc ecx, 0x290");
    				 *0x43321c =  ~_v36;
    				_t229 =  *0x43975a; // 0xf4703f53
    				asm("sbb ecx, edx");
    				_v28 = _t229;
    				_v28 = _v48 ^ _v28;
    				_v48 = _v36 & _v48;
    				_t135 =  *0x429c1a; // 0xd8eb69a
    				 *0x431c13 = (_t135 & 0xa8000000) - 1;
    				_v12 = 0xc9b7591a;
    				_t361 =  *0x43975a; // 0xf4703f53
    				asm("sbb esi, 0x5");
    				 *0x43975a =  ~_t361;
    				_t316 =  *0x43321c; // 0xfffff7de
    				_v48 = _t316 - _v28;
    				_t318 =  *0x43321c; // 0xfffff7de
    				asm("adc edi, 0x1081080");
    				_v28 = _t318 + 0x00008100 ^ 0x1a40715b;
    				_t273 =  *0x430a14; // 0x7c0
    				 *0x431c13 = _t273 - _v48;
    				 *0x428808 = (_v12 & 0x594a3a1f) - 1;
    				_v8 = 0;
    				_t196 =  *0x439d5b; // 0x80002011
    				asm("sbb ebx, 0xb500");
    				 *0x429c1a = _t196 - 1;
    				_t321 =  *0x430a14; // 0x7c0
    				 *0x431a10 = _t321 ^ 0x4d828a8c;
    				_t323 =  *0x43975a; // 0xf4703f53
    				_v8 = _t323 ^ 0x18000108;
    				_t325 =  *0x428808; // 0xfffffaff
    				_v36 = _v28 ^ _t325;
    				 *0x431c13 = _v28 ^ 0xacf012d8;
    				_t278 =  *0x42d020; // 0xe434f9d4
    				_v48 = ( ~_t278 ^ 0x00000065) - 0xe6;
    				_t282 =  *0x42d020; // 0xe434f9d4
    				asm("sbb edx, 0xc6ba4c8c");
    				 *0x430a14 = _t282 ^ 0x00000fcf;
    				_v28 = 0x20000000;
    				 *0x429c1a = _v28 & 0xc079040c;
    				_t143 =  *0x431c13; // 0xf0512ee5
    				_v12 = _t143 - 1;
    				_v52 = 0xa77;
    				_t233 =  *0x429c1a; // 0xd8eb69a
    				 *0x428008 = _t233 + 0x3b;
    				asm("adc edx, 0x3f");
    				 *0x43321c =  !(_v12 + 1);
    				 *0x439d5b = _v12 ^ 0x00000ba3;
    				asm("adc esi, ecx");
    				 *0x428008 = _v12;
    				_t326 =  *0x429c1a; // 0xd8eb69a
    				asm("adc edi, 0x15000000");
    				_v12 = _t326 - 0xe73740fe;
    				asm("sbb edx, ebx");
    				_v8 = _v12;
    				_v48 = _v36 ^ _v48;
    				asm("sbb edi, eax");
    				_v12 = _v8;
    				_v12 = 0x1000;
    				_v36 = _v48 & _v36;
    				_t148 =  *0x431a10; // 0xd21
    				asm("sbb eax, edx");
    				 *0x429c1a = _t148;
    				_t149 =  *0x428008; // 0x1a48c53
    				asm("adc eax, 0x4c00");
    				 *0x429c1a = _t149;
    				_t150 =  *0x431c13; // 0xf0512ee5
    				asm("sbb eax, 0x50");
    				 *0x429c1a =  !(_t150 + 1);
    				asm("sbb ecx, 0xfc000000");
    				 *0x430a14 = _v8;
    				 *0x431a10 = _v12 - 1 + 0xa2000000;
    				asm("adc edi, 0xe9229d59");
    				asm("sbb edi, 0x8f8");
    				 *0x430a14 =  ~_v28;
    				_v32 = 0;
    				asm("sbb eax, 0xc09");
    				_v32 = _v32 + 0xcfb;
    				_v36 = (_v36 & 0x06400400) + 0xd0;
    				asm("sbb ecx, eax");
    				_v48 = _v36;
    				_v16 = 0x162f46e3;
    				_v16 = _v52 - _v16;
    				_t291 =  *0x431a10; // 0xd21
    				 *0x43321c = _t291;
    				 *0x430a14 =  !_v36;
    				_t368 =  *0x430a14; // 0x7c0
    				asm("sbb esi, 0x3ffc76e7");
    				_v36 =  !(_t368 ^ 0xac3c5219);
    				_t156 =  *0x43975a; // 0xf4703f53
    				_t159 =  ~(_t156 ^ 0x00000cd4) + 1;
    				_v28 = _t159;
    				_t292 =  *0x439d5b; // 0x80002011
    				_t293 = _t292 & 0x000000c3;
    				_v12 = _t293;
    				_v12 = _v12 + 0x20002044;
    				_t333 = _v32;
    				_t205 = _v36 + _t333;
    				_v32 = _t205;
    				_t381 = _t159 & _t159;
    				if((_t159 & _t159) != 0) {
    					__eflags =  *0x431a10 - 0x4485000;
    					if(__eflags >= 0) {
    						__eflags = _t333 - _t205;
    						if(__eflags < 0) {
    							__eflags = _t293 - 0x9b000000;
    							if(__eflags < 0) {
    								__eflags = _t293 - _t293;
    								if(__eflags != 0) {
    									_v28 = _v48 & _v28;
    									asm("adc eax, ecx");
    									_v8 = _v32;
    									asm("adc edi, 0x4410006");
    									 *0x429c1a = _v36 - 0x00000001 ^ 0x00200080;
    									_t253 =  *0x429c1a; // 0xd8eb69a
    									 *0x43321c = _v28 ^ _t253;
    									_t254 =  *0x43975a; // 0xf4703f53
    									_v8 =  !( !_t254 & 0x99000000);
    									_t182 =  *0x439d5b; // 0x80002011
    									_t183 = _t182 + _v8;
    									__eflags = _t183;
    									_v28 = _t183;
    								}
    							} else {
    								_v16 =  !( ~(_v16 ^ 0x04000000));
    								_v48 = _v52 ^ _v48;
    								asm("adc edi, 0x2a391885");
    								_v28 = (_v28 ^ 0x00210000) - 0x95;
    								_v52 =  !_v52 - 1;
    								_t353 =  *0x439d5b; // 0x80002011
    								_v28 = _t353 - 1 + 1;
    							}
    						} else {
    							_v12 = _v32 ^ _v12;
    							_v48 = _v36 & _v48;
    							 *0x431c13 = _v16 ^ 0x00000093;
    							 *0x431a10 = _v52 + 1;
    						}
    					} else {
    						_v28 = _v52 - _v28;
    					}
    				} else {
    					_t357 =  *0x439d5b; // 0x80002011
    					asm("adc ecx, edi");
    					 *0x43975a = _t357;
    					_t380 =  *0x439d5b; // 0x80002011
    					_t302 =  *0x431c13; // 0xf0512ee5
    					 *0x439d5b = _t302 & _t380;
    					_t358 =  *0x439d5b; // 0x80002011
    					asm("adc edi, 0x81484801");
    					asm("sbb edi, 0xc7000000");
    					 *0x43975a = _t358 + 1;
    					_v36 = _v36 + 0x00000001 - 0x00000001 & 0x0000087b;
    				}
    				asm("sbb edi, eax");
    				_v28 = _v32;
    				_t335 =  *0x42d020; // 0xe434f9d4
    				_t161 =  *0x43975a; // 0xf4703f53
    				 *0x431a10 = _t335 - _t161;
    				_t294 =  *0x439d5b; // 0x80002011
    				 *0x43321c =  ~(_t294 + 0x440) - 0xc0800420;
    				E0040C944(_t381, 0x921,  &_v8,  &_v8, _v8,  &_v8);
    				_t206 =  *0x42d020; // 0xe434f9d4
    				 *0x42d020 = _v16 + _t206;
    				 *0x431c13 =  ~_v52;
    				_t207 =  *0x439d5b; // 0x80002011
    				 *0x43321c = _t207 - 0x2a9;
    				asm("adc edi, 0x8600");
    				 *0x431a10 = _v48 - 0x1d200;
    				asm("sbb edi, 0x801e080");
    				asm("adc edi, 0x45687e3f");
    				 *0x430a14 = _v32 & 0x12025800;
    				 *0x430a14 = _v32 - 0x6f000000 + 0x8c7 - 1;
    				 *0x43321c = (_v52 - 0x3f6b48ce & 0x00000778) - 1;
    				_t300 =  *0x429c1a; // 0xd8eb69a
    				_t167 =  *0x431a10; // 0xd21
    				 *0x430a14 = _t300 + _t167;
    				_t168 =  *0x431c13; // 0xf0512ee5
    				 *0x439d5b =  ~_t168 - 1;
    				_t171 =  *0x431c13; // 0xf0512ee5
    				 *0x439d5b =  !(_t171 & 0x00000058) & 0xf3c4f04b;
    				_t341 =  *0x428808; // 0xfffffaff
    				_v28 =  !( ~_t341);
    				_t213 =  *0x429c1a; // 0xd8eb69a
    				_v32 =  ~(_t213 & 0x00008001 ^ 0xea6423a9);
    				_t344 =  *0x428008; // 0x1a48c53
    				asm("sbb edi, 0x7c746835");
    				_v8 =  ~_t344 - 0xb100882;
    				_t177 =  ~_v28 - 1;
    				 *0x430a14 = _t177;
    				return _t177;
    			}



































































    0x00401c31
    0x00401c38
    0x00401c44
    0x00401c47
    0x00401c50
    0x00401c5c
    0x00401c61
    0x00401c69
    0x00401c75
    0x00401c82
    0x00401c85
    0x00401c92
    0x00401c98
    0x00401c9a
    0x00401ca0
    0x00401ca6
    0x00401cae
    0x00401cb4
    0x00401cbd
    0x00401cc9
    0x00401ccb
    0x00401cce
    0x00401cdc
    0x00401ce2
    0x00401cec
    0x00401cf4
    0x00401cfa
    0x00401d03
    0x00401d05
    0x00401d10
    0x00401d1b
    0x00401d1e
    0x00401d2a
    0x00401d30
    0x00401d37
    0x00401d3f
    0x00401d42
    0x00401d48
    0x00401d53
    0x00401d56
    0x00401d68
    0x00401d6e
    0x00401d71
    0x00401d7c
    0x00401d8c
    0x00401d92
    0x00401d99
    0x00401da0
    0x00401da6
    0x00401dac
    0x00401db8
    0x00401dbe
    0x00401dca
    0x00401dd0
    0x00401dd8
    0x00401de3
    0x00401de9
    0x00401dfa
    0x00401dfd
    0x00401e09
    0x00401e0f
    0x00401e15
    0x00401e25
    0x00401e2b
    0x00401e32
    0x00401e35
    0x00401e3c
    0x00401e45
    0x00401e4f
    0x00401e54
    0x00401e63
    0x00401e72
    0x00401e74
    0x00401e7a
    0x00401e80
    0x00401e8c
    0x00401e95
    0x00401e97
    0x00401ea2
    0x00401eab
    0x00401ead
    0x00401eb0
    0x00401ebf
    0x00401ec8
    0x00401ece
    0x00401ed0
    0x00401ed6
    0x00401edc
    0x00401ee1
    0x00401ee7
    0x00401eee
    0x00401ef3
    0x00401efc
    0x00401f02
    0x00401f12
    0x00401f1b
    0x00401f21
    0x00401f29
    0x00401f2f
    0x00401f3e
    0x00401f43
    0x00401f56
    0x00401f5f
    0x00401f61
    0x00401f64
    0x00401f73
    0x00401f76
    0x00401f84
    0x00401f8f
    0x00401f95
    0x00401fa1
    0x00401fa9
    0x00401fac
    0x00401fb9
    0x00401fba
    0x00401fbd
    0x00401fc3
    0x00401fc9
    0x00401fd5
    0x00401fdb
    0x00401fde
    0x00401fe0
    0x00401fe3
    0x00401fe5
    0x0040203b
    0x00402045
    0x00402057
    0x00402059
    0x0040208f
    0x00402095
    0x004020df
    0x004020e1
    0x004020eb
    0x004020f4
    0x004020f6
    0x004020fd
    0x00402109
    0x00402112
    0x0040211a
    0x00402120
    0x00402130
    0x00402133
    0x0040213c
    0x0040213c
    0x0040213e
    0x0040213e
    0x00402097
    0x004020a3
    0x004020ae
    0x004020ba
    0x004020c6
    0x004020cf
    0x004020d2
    0x004020da
    0x004020da
    0x0040205b
    0x00402063
    0x0040206e
    0x0040207a
    0x00402084
    0x00402084
    0x00402047
    0x0040204f
    0x0040204f
    0x00401fe7
    0x00401fe7
    0x00401ff3
    0x00401ff5
    0x00401ffb
    0x00402001
    0x00402009
    0x0040200f
    0x00402015
    0x0040201c
    0x00402022
    0x00402033
    0x00402033
    0x00402147
    0x00402149
    0x0040214c
    0x00402152
    0x0040215a
    0x00402160
    0x00402174
    0x00402188
    0x00402190
    0x00402198
    0x004021a3
    0x004021a9
    0x004021b5
    0x004021c4
    0x004021ca
    0x004021d3
    0x004021d9
    0x004021e5
    0x004021f9
    0x0040220f
    0x00402215
    0x0040221b
    0x00402223
    0x00402229
    0x00402232
    0x00402238
    0x00402248
    0x0040224e
    0x00402258
    0x0040225b
    0x0040226f
    0x00402272
    0x0040227a
    0x00402286
    0x0040228e
    0x0040228f
    0x00402296

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID: w
    • API String ID: 0-3245479120
    • Opcode ID: 549ae11d65d212ea0acbe3a270825a6be80e14b34a59149c4048f8b45d5217d8
    • Instruction ID: 186309bd5131c8f958ce4f053da401a583c3fc972bdc18282baa6850318f83c3
    • Opcode Fuzzy Hash: 549ae11d65d212ea0acbe3a270825a6be80e14b34a59149c4048f8b45d5217d8
    • Instruction Fuzzy Hash: 4B121771E102088FDB08CF9DE981A9DBBF2FB98304F55913AD519A7364CB746A41CF98
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 73%
    			E004080B0(signed int __eax, signed int __edx, void* __edi, intOrPtr* __esi, signed int _a8, signed int _a12, char _a16, intOrPtr _a3670016) {
    				signed int _v16;
    				signed int _v28;
    				signed int _v32;
    				char _v40;
    				char _v44;
    				signed int _v48;
    				signed int _v52;
    				signed int _v56;
    				char _v93;
    				void* __ebp;
    				void* _t110;
    				void* _t111;
    				signed int _t113;
    				signed int _t115;
    				signed int _t118;
    				void* _t120;
    				void* _t124;
    				signed int _t127;
    				void* _t131;
    				signed int _t133;
    				void* _t134;
    				void* _t137;
    				void* _t138;
    				void* _t139;
    				signed int _t142;
    				signed int _t145;
    				signed int _t148;
    				signed int _t151;
    				void* _t153;
    				signed int _t155;
    				signed int _t156;
    				void* _t162;
    				intOrPtr* _t173;
    
    				L0:
    				while(1) {
    					L0:
    					_t173 = __esi;
    					_t142 = __edx;
    					_t109 = __eax;
    					_pop(_t120);
    					 *__eax =  *__eax + __eax;
    					asm("o16 jno 0xffd8");
    					asm("ror dword [esi], 0x0");
    					asm("jecxz 0xffffffab");
    					__cl = __cl + __ch;
    					asm("xlatb");
    					 *__ebx =  *__ebx + __ch;
    					 *((intOrPtr*)(__ecx + __edi * 4 - 0x75ffff95)) =  *((intOrPtr*)(__ecx + __edi * 4 - 0x75ffff95)) + __bl;
    					_pop(ss);
    					__al = __al + 0xe0;
    					asm("pushad");
    					 *((intOrPtr*)(__edx - 0x4ef7ffe4)) =  *((intOrPtr*)(__edx - 0x4ef7ffe4)) + __ah;
    					asm("repne add [edi+0xb], cl");
    					 *0x6600005b = __al;
    				}
    				asm("sbb [eax], eax");
    				__al = __al & 0x00000000;
    				asm("loopne 0x3d");
    				 *0 = __al;
    				 *__eax =  *__eax & __al;
    				_push(__ebp);
    				asm("sbb al, bh");
    				_push(cs);
    				if( *__eax >= 0) {
    					_push(__ebp);
    					__ebp = __esp;
    					__esp = __esp + 0xffffffcc;
    					_v32 = 0x808c9040;
    					__edi = _v32;
    					asm("sbb edi, 0xa38");
    					__edi = _v32 ^ 0x10000000;
    					 *0x42d020 = _v32 ^ 0x10000000;
    					__esi =  *0x43975a; // 0xf4703f53
    					_v32 = __esi;
    					_v32 = _v32 + 1;
    					 *0x43321c = _v32 + 1;
    					__esi = _v32;
    					__eax =  *0x429c1a; // 0xd8eb69a
    					asm("adc esi, eax");
    					_v32 = _v32 ^ 0x1c533c58;
    					 *0x43975a = _v32 ^ 0x1c533c58;
    					_v52 = 0;
    					_v32 =  ~_v32;
    					 ~_v32 + 0x200000 =  !( ~_v32 + 0x200000);
    					_v32 =  !( ~_v32 + 0x200000);
    					__esi = _v52;
    					__edx =  *0x42d020; // 0xe434f9d4
    					__esi = _v52 ^ __edx;
    					 *0x43321c = _v52 ^ __edx;
    					_v52 = _v52 - 0xe10;
    					__ecx = _v52 - 0xe10 + 0x45744c85;
    					 *0x439d5b = _v52 - 0xe10 + 0x45744c85;
    					__edi = _v32;
    					_v52 = _v52 ^ _v32;
    					_v32 = _v52 ^ _v32;
    					_v52 = _v52 - 0xd200;
    					__esi =  !(_v52 - 0xd200);
    					asm("adc esi, 0x1bba7480");
    					_v52 =  !(_v52 - 0xd200);
    					__ecx =  *0x429c1a; // 0xd8eb69a
    					__esi =  *0x43321c; // 0xfffff7de
    					asm("sbb esi, ecx");
    					 *0x439d5b = __esi;
    					__edi =  *0x428008; // 0x1a48c53
    					__ecx =  *0x428008; // 0x1a48c53
    					 *0x429c1a = __ecx;
    					_v56 = 0;
    					__eax =  *0x428008; // 0x1a48c53
    					__eax = __eax - 1;
    					 *0x431c13 = __eax;
    					__ebx =  *0x428808; // 0xfffffaff
    					__eax =  *0x428808; // 0xfffffaff
    					 *0x428008 = __ebx;
    					__ebx = _v32;
    					__esi = _v52;
    					__ebx = _v32 ^ _v52;
    					_v52 = _v32 ^ _v52;
    					_v56 = 0x39df8917;
    					__edi =  *0x42d020; // 0xe434f9d4
    					asm("sbb edi, 0x16000000");
    					asm("adc edi, 0xd86");
    					 *0x43321c = __edi;
    					__edi = _v52;
    					asm("adc edi, 0x3d04000");
    					_v32 = _v32 & 0x00000370;
    					asm("adc eax, 0x1800");
    					__eax = (_v32 & 0x00000370) - 0x81480002;
    					_v32 = (_v32 & 0x00000370) - 0x81480002;
    					__edx =  *0x43321c; // 0xfffff7de
    					__edx = __edx + 1;
    					__edx = __edx + 0x5008118;
    					asm("sbb edx, 0x335cc3cb");
    					 *0x42d020 = __edx;
    					__ecx =  *0x439d5b; // 0x80002011
    					__ecx = __ecx + 0x8300;
    					 *0x431a10 = __ecx;
    					__ebx = _v52;
    					__ecx =  *0x43321c; // 0xfffff7de
    					asm("sbb ebx, ecx");
    					 *0x43975a = _v52;
    					__eax =  *0x428008; // 0x1a48c53
    					asm("adc eax, 0x1244003");
    					_v32 = __eax;
    					__edi =  *0x431c13; // 0xf0512ee5
    					__edi = __edi - 1;
    					__edi =  ~__edi;
    					_v56 = __edi;
    					__eax =  *0x43975a; // 0xf4703f53
    					_v56 = __eax;
    					_v16 = 0;
    					__eax =  *0x42d020; // 0xe434f9d4
    					__edx =  *0x428008; // 0x1a48c53
    					 *0x431a10 = __eax;
    					__edi =  *0x42d020; // 0xe434f9d4
    					__edi = __edi + 0x11000000;
    					__edi =  !__edi;
    					asm("adc edi, 0x4");
    					_v32 = __edi;
    					__edx = _v16;
    					__edi =  *0x429c1a; // 0xd8eb69a
    					__edx = _v16 - __edi;
    					_v52 = _v16 - __edi;
    					__esi =  *0x428008; // 0x1a48c53
    					_v16 = __esi;
    					_v16 =  ~_v16;
    					asm("sbb eax, 0x5b5f7433");
    					__eax =  ~( ~_v16);
    					 *0x428808 =  ~( ~_v16);
    					__ebx = _v32;
    					__esi =  *0x428808; // 0xfffffaff
    					__ebx = _v32 - __esi;
    					 *0x43321c = _v32 - __esi;
    					__edi =  *0x431c13; // 0xf0512ee5
    					__ebx = _v52;
    					 *0x43321c = __edi;
    					_v56 = _v56 + 1;
    					__ebx = _v56 + 0xee5;
    					asm("adc ebx, 0x820200");
    					 *0x428808 = _v56 + 0xee5;
    					_v28 = 0x95f77d13;
    					__edx =  *0x430a14; // 0x7c0
    					__edx = __edx + 1;
    					__edx = __edx - 1;
    					_v56 = __edx;
    					_v48 = 0;
    					__esi =  *0x431a10; // 0xd21
    					 *0x42d020 = __esi;
    					__esi =  *0x43975a; // 0xf4703f53
    					__esi = __esi + 1;
    					__esi = __esi & 0x00000979;
    					asm("sbb esi, 0x6c2");
    					 *0x43321c = __esi;
    					__edi = _v28;
    					asm("adc edi, 0x499");
    					__ebx =  *0x43321c; // 0xfffff7de
    					 *0x42d020 = __ebx;
    					__ecx =  *0x428808; // 0xfffffaff
    					__eax =  *0x439d5b; // 0x80002011
    					asm("sbb ecx, eax");
    					 *0x429c1a = __ecx;
    					__edi =  *0x431c13; // 0xf0512ee5
    					asm("adc edi, 0x5e0");
    					__edi = __edi + 1;
    					 *0x42d020 = __edi;
    					_v52 = 0x4db;
    					__edx =  *0x431a10; // 0xd21
    					__edx =  ~__edx;
    					__edx = __edx & 0x00900000;
    					asm("adc edx, 0xf0");
    					 *0x431c13 = __edx;
    					__ebx = _v48;
    					__esi = _v28;
    					__ebx = _v48 + _v28;
    					_v28 = _v48 + _v28;
    					_v52 = _v52 - 1;
    					_v52 = _v52 - 1;
    					_v16 =  !_v16;
    					__esi =  !_v16 ^ 0xe2000000;
    					_v16 =  !_v16 ^ 0xe2000000;
    					_v28 = 0x36;
    					__ebx =  *0x431c13; // 0xf0512ee5
    					__edx =  *0x429c1a; // 0xd8eb69a
    					__edx = __edx + __ebx;
    					 *0x429c1a = __ebx;
    					__edx =  *0x431c13; // 0xf0512ee5
    					asm("sbb edx, 0xe5");
    					__edx =  ~__edx;
    					 *0x429c1a = __edx;
    					__edi =  *0x439d5b; // 0x80002011
    					__esi =  *0x439d5b; // 0x80002011
    					asm("sbb esi, edi");
    					 *0x431a10 = __esi;
    					__ebx =  *0x42d020; // 0xe434f9d4
    					__ebx = __ebx ^ 0x000000ef;
    					__ebx =  ~__ebx;
    					_v48 = __ebx;
    					__edx = _v48;
    					__edi =  *0x429c1a; // 0xd8eb69a
    					__edx = _v48 + __edi;
    					_v28 = _v48 + __edi;
    					__edx =  *0x431c13; // 0xf0512ee5
    					_v32 = __edx;
    					__edx =  *0x43975a; // 0xf4703f53
    					__eax =  *0x43975a; // 0xf4703f53
    					asm("sbb edx, eax");
    					 *0x428008 = __eax;
    					__ebx = _v32;
    					__edx =  *0x430a14; // 0x7c0
    					__ebx = _v32 ^ __edx;
    					 *0x428808 = _v32 ^ __edx;
    					__ebx =  *0x428008; // 0x1a48c53
    					__ebx = __ebx + 1;
    					_v32 = __ebx;
    					__edx = _v28;
    					__ecx =  *0x43975a; // 0xf4703f53
    					__edx = _v28 + __ecx;
    					_v28 = _v28 + __ecx;
    					__ebx =  *0x431a10; // 0xd21
    					_v16 = __ebx;
    					__esi = _v32;
    					__edx = _v52;
    					asm("adc edx, esi");
    					_v32 = _v52;
    					__edx = _v16;
    					__edx =  !_v16;
    					asm("adc edx, 0x62183000");
    					asm("sbb edx, 0x4214540");
    					_v16 = __edx;
    					__ecx =  *0x428008; // 0x1a48c53
    					__edi =  *0x431c13; // 0xf0512ee5
    					asm("adc ecx, edi");
    					 *0x43321c = __ecx;
    					__eax =  *0x429c1a; // 0xd8eb69a
    					asm("sbb eax, 0xc8880");
    					 *0x428008 = __eax;
    					__ebx =  *0x429c1a; // 0xd8eb69a
    					__ebx = __ebx - 0xc0108800;
    					__ebx = __ebx + 0xd8b;
    					__ebx = __ebx + 1;
    					_v16 = __ebx;
    					__edi =  *0x431a10; // 0xd21
    					_v56 = __edi;
    					__eax =  *0x430a14; // 0x7c0
    					__esi =  *0x429c1a; // 0xd8eb69a
    					asm("sbb esi, eax");
    					 *0x439d5b = __esi;
    					__esi =  *0x439d5b; // 0x80002011
    					__edi =  *0x428008; // 0x1a48c53
    					__esi = __esi - __edi;
    					 *0x43975a = __edi;
    					__eax =  &_v40;
    					_push( &_v40);
    					_push(0x3a3);
    					_push(0x6da);
    					_push(__edx);
    					_push(__edx);
    					_push(0x2a);
    					__ecx =  &_v44;
    					__eax = E0040E734(__ebx, __ecx, __edx, __edi, __esi);
    					__edi =  *0x430a14; // 0x7c0
    					__edx = _v48;
    					 *0x431a10 = __edi;
    					__esi =  *0x429c1a; // 0xd8eb69a
    					__ebx = _v52;
    					 *0x42d020 = __esi;
    					_v16 =  ~_v16;
    					asm("sbb eax, 0xa0000010");
    					__eax =  ~_v16 & 0x0000b100;
    					 *0x429c1a =  ~_v16 & 0x0000b100;
    					__eax = _v56;
    					__eax = _v56 - 1;
    					 *0x431a10 = __eax;
    					__esi =  *0x428008; // 0x1a48c53
    					__esi = __esi + 0xbfa;
    					__esi = __esi ^ 0xdf8dc02f;
    					_v56 = __esi;
    					__edi =  *0x439d5b; // 0x80002011
    					__edx =  *0x43975a; // 0xf4703f53
    					asm("sbb edx, edi");
    					 *0x439d5b = __edi;
    					__ebx =  *0x439d5b; // 0x80002011
    					 *0x429c1a = __ebx;
    					__ecx =  *0x428808; // 0xfffffaff
    					__edi = _v32;
    					_v48 = __ecx;
    					__ecx =  *0x43975a; // 0xf4703f53
    					__edx = _v48;
    					_v28 = __ecx;
    					__ecx = _v56;
    					_v52 = _v52 - _v56;
    					_v56 = _v52 - _v56;
    					__esp = __ebp;
    					__ebp = __ecx;
    					return __eax;
    				} else {
    					asm("adc bl, [edi-0x4000000]");
    					_a3670016 = _a3670016 + __dl;
    					_push(__edi);
    					 *((intOrPtr*)(__eax + __eax - 0x6e)) =  *((intOrPtr*)(__eax + __eax - 0x6e)) + __al;
    					__ch = 0;
    					 *__eax =  *__eax + __al;
    					 *__eax =  *__eax + __al;
    					asm("aaa");
    					asm("retf");
    					 *__eax =  *__eax + __al;
    					_t18 = __edi + 0x2ad8a37d;
    					_t19 = __al;
    					__al =  *_t18;
    					 *_t18 = _t19;
    					_t20 =  &_v93;
    					_t21 = __edi;
    					__edi =  *_t20;
    					 *_t20 = _t21;
    					asm("fsubr dword [edx]");
    					_push(__ebp);
    					__ebp = __esp;
    					__esp = __esp + 0xffffffb8;
    					__esi = __esi ^ 0x00001f00;
    					__esi = __esi + 0x2bf;
    					asm("adc ecx, 0x43460000");
    					__ecx = __ecx ^ 0x04a810a4;
    					__esi = __esi + 0x40;
    					__edi = __edi - 1;
    					__edi = __edi & 0x0000011e;
    					__esi = _a12;
    					__edi = __edi - 0x48001;
    					asm("sbb eax, 0x5b334db");
    					__ebx = __ebx + 0x3200000;
    					__edx = __edx - 0x13000000;
    					__ebx = __ebx & 0x907ddbab;
    					__edx = __edx + 0x400008;
    					asm("sbb ecx, 0x82");
    					__ecx = _a8;
    					__ebx = __ebx + 0x80000408;
    					__edx =  !__edx;
    					asm("sbb edi, 0xa732facd");
    					__edi =  !__edi;
    					__edx = __edx + 0x1b00;
    					__eax =  !__eax;
    					asm("adc eax, 0x91d1374b");
    					__ebx =  ~__ebx;
    					asm("adc edx, 0x47874156");
    					__edi = __edi + 0x282043ed;
    					do {
    						asm("sbb ebx, 0x40040000");
    						_t142 = _t156 - 0x14f;
    						_t120 = _t138 + 1;
    						asm("sbb edi, 0xc6000000");
    						_t109 =  ~_t118;
    						_t110 = _t109 + 0x8c00;
    						asm("adc edi, 0x616");
    						_push( *_t173);
    						_t124 =  ~(_t120 + 0x16de41df) + 0x602b3ff9;
    						_t145 = (_t142 & 0x00000600) - 0xfffffffffffff194;
    						asm("adc eax, 0xa20000");
    						asm("sbb ebx, 0xe4");
    						asm("adc edx, 0xe1a");
    						_pop(_t162);
    						_t111 = _t110 - 0x54f16534;
    						asm("adc edx, 0xe87422f5");
    						_t148 =  ~( !( ~_t145));
    						_t127 = (_t124 - 0x00000001 & 0x9145853d) + 0xd41;
    						asm("adc eax, 0x8e375092");
    						asm("sbb edx, 0xf800");
    						_t151 =  !( ~_t148) + 1;
    						_t113 = _t111 + 0x7b21;
    						_t131 =  ~( ~_t127 - 0x211640) - 0x120000;
    						_t115 =  !_t113 + 0xfff;
    						_t133 = _t131 - 0x0000000a ^ 0x00000fb3;
    						 *__ecx = _t162;
    						_t153 = (_t151 & 0xcdbffaf5) + 1;
    						asm("adc eax, 0x29");
    						asm("adc edx, 0xef");
    						_t173 = _t173 + 1;
    						_t134 = _t133 + 0x37dbb882;
    						asm("sbb ebx, 0xbc");
    						_t155 = _t153 - 0x00000001 & 0x80000000;
    						asm("adc edi, 0x410040");
    						_t118 =  ~(_t115 & 0x00000424) - 1;
    						asm("adc edi, 0x4000");
    						_t156 = _t155 ^ 0x101540c2;
    						_t139 = _t139 - 0xffffffff;
    						asm("adc eax, 0x60");
    						asm("sbb eax, 0xd60000");
    						asm("adc eax, 0x80110808");
    						_t137 =  ~(_t134 + 0x116459c6) + 0xfd0000;
    						_t138 = _t137 - 0xc020000;
    						asm("adc edi, 0x8020480");
    						_t107 =  &_a16;
    						 *_t107 = _a16 + 0xffffffff;
    					} while ( *_t107 != 0);
    					asm("sbb eax, 0xe07");
    					return  !_t118;
    				}
    			}




































    0x004080b0
    0x004080b0
    0x004080b0
    0x004080b0
    0x004080b0
    0x004080b0
    0x004080b0
    0x004080b1
    0x004080b3
    0x0040808b
    0x0040808e
    0x00408090
    0x00408095
    0x00408096
    0x00408098
    0x0040809f
    0x004080a0
    0x004080a2
    0x004080a5
    0x004080ab
    0x004080af
    0x004080af
    0x004080b6
    0x004080b8
    0x004080ba
    0x004080bc
    0x004080c1
    0x004080c3
    0x004080c4
    0x004080c6
    0x004080c7
    0x00408116
    0x00408117
    0x00408119
    0x0040811c
    0x00408123
    0x00408126
    0x0040812c
    0x00408132
    0x00408138
    0x00408140
    0x00408146
    0x00408147
    0x0040814d
    0x00408150
    0x00408156
    0x0040815e
    0x00408164
    0x0040816a
    0x00408174
    0x0040817c
    0x0040817e
    0x00408181
    0x00408184
    0x0040818a
    0x0040818c
    0x00408195
    0x0040819b
    0x004081a1
    0x004081a7
    0x004081ad
    0x004081af
    0x004081b5
    0x004081bb
    0x004081bd
    0x004081c3
    0x004081c6
    0x004081cc
    0x004081d2
    0x004081d4
    0x004081da
    0x004081e0
    0x004081e8
    0x004081ee
    0x004081f5
    0x004081fb
    0x004081ff
    0x00408205
    0x0040820b
    0x00408213
    0x00408219
    0x0040821c
    0x0040821f
    0x00408221
    0x00408224
    0x0040822b
    0x00408231
    0x00408237
    0x0040823d
    0x00408243
    0x00408246
    0x00408252
    0x00408257
    0x0040825c
    0x00408261
    0x00408264
    0x0040826a
    0x0040826b
    0x00408271
    0x00408277
    0x0040827d
    0x00408283
    0x0040828a
    0x00408290
    0x00408293
    0x00408299
    0x0040829b
    0x004082a1
    0x004082a7
    0x004082ac
    0x004082af
    0x004082b5
    0x004082b6
    0x004082ba
    0x004082bd
    0x004082c5
    0x004082c8
    0x004082cf
    0x004082d5
    0x004082dd
    0x004082e3
    0x004082e9
    0x004082ef
    0x004082f1
    0x004082f4
    0x004082f7
    0x004082fa
    0x00408300
    0x00408302
    0x00408305
    0x00408311
    0x00408317
    0x00408319
    0x0040831e
    0x00408320
    0x00408326
    0x00408329
    0x0040832f
    0x00408331
    0x00408337
    0x0040833d
    0x00408342
    0x0040834b
    0x0040834c
    0x00408352
    0x00408358
    0x0040835e
    0x00408365
    0x0040836b
    0x0040836c
    0x00408373
    0x00408376
    0x0040837d
    0x00408389
    0x0040838f
    0x00408395
    0x00408396
    0x0040839c
    0x004083a2
    0x004083a8
    0x004083ab
    0x004083b4
    0x004083bb
    0x004083c1
    0x004083c7
    0x004083cd
    0x004083cf
    0x004083d5
    0x004083db
    0x004083e1
    0x004083e8
    0x004083ee
    0x004083f5
    0x004083fb
    0x004083fd
    0x00408403
    0x00408409
    0x0040840f
    0x00408412
    0x00408415
    0x00408417
    0x0040841d
    0x0040841e
    0x00408424
    0x00408426
    0x0040842c
    0x0040842f
    0x00408436
    0x0040843c
    0x00408442
    0x00408444
    0x0040844a
    0x00408450
    0x00408456
    0x00408459
    0x0040845f
    0x00408465
    0x0040846b
    0x0040846d
    0x00408473
    0x00408479
    0x0040847f
    0x00408487
    0x0040848a
    0x0040848d
    0x00408493
    0x00408495
    0x00408498
    0x004084a0
    0x004084a3
    0x004084a9
    0x004084af
    0x004084b1
    0x004084b7
    0x004084ba
    0x004084c0
    0x004084c2
    0x004084c8
    0x004084ce
    0x004084d5
    0x004084d8
    0x004084db
    0x004084e1
    0x004084e3
    0x004084e6
    0x004084f2
    0x004084f5
    0x004084f8
    0x004084fb
    0x004084fd
    0x00408500
    0x00408503
    0x00408505
    0x0040850b
    0x00408511
    0x00408514
    0x0040851a
    0x00408520
    0x00408522
    0x00408528
    0x0040852e
    0x00408533
    0x00408539
    0x0040853f
    0x00408545
    0x0040854b
    0x0040854c
    0x0040854f
    0x00408557
    0x0040855a
    0x00408560
    0x00408566
    0x00408568
    0x0040856e
    0x00408574
    0x0040857a
    0x0040857c
    0x00408582
    0x00408585
    0x00408586
    0x0040858b
    0x00408590
    0x00408591
    0x00408592
    0x00408594
    0x00408598
    0x0040859d
    0x004085a3
    0x004085a8
    0x004085ae
    0x004085b4
    0x004085b9
    0x004085c2
    0x004085c4
    0x004085c9
    0x004085ce
    0x004085d4
    0x004085d7
    0x004085d8
    0x004085de
    0x004085e4
    0x004085ea
    0x004085f1
    0x004085f4
    0x004085fa
    0x00408600
    0x00408602
    0x00408608
    0x00408610
    0x00408616
    0x0040861c
    0x00408621
    0x00408624
    0x0040862a
    0x0040862f
    0x00408632
    0x00408638
    0x0040863a
    0x0040863d
    0x0040863d
    0x0040863e
    0x004080c9
    0x004080ce
    0x004080d4
    0x004080da
    0x004080dc
    0x004080e0
    0x004080e3
    0x004080e5
    0x004080e7
    0x004080e8
    0x004080e9
    0x004080eb
    0x004080eb
    0x004080eb
    0x004080eb
    0x004080ec
    0x004080ec
    0x004080ec
    0x004080ec
    0x004080ef
    0x004080f3
    0x004080f4
    0x004080f6
    0x004080f9
    0x004080ff
    0x00408105
    0x0040810b
    0x00412b1f
    0x00412b22
    0x00412b23
    0x00412b29
    0x00412b2c
    0x00412b32
    0x00412b37
    0x00412b3d
    0x0041ec39
    0x0041ec3f
    0x0041ec45
    0x0041ec51
    0x0041ec54
    0x0041ec5a
    0x0041ec5c
    0x0041ec62
    0x0041ec64
    0x00422f08
    0x00422f0a
    0x00422f0f
    0x00422f11
    0x00422f18
    0x00422f1e
    0x00422f1e
    0x00422f24
    0x00422f30
    0x00422f31
    0x00422f37
    0x00402306
    0x00402311
    0x00402319
    0x00402325
    0x0040232b
    0x00402331
    0x0041c488
    0x0041c491
    0x0041c497
    0x0041c498
    0x0041c49d
    0x0041c4a9
    0x0041c4ab
    0x0041c4b1
    0x004172fd
    0x00417306
    0x00417307
    0x0041730c
    0x0041f76b
    0x0041f779
    0x0041f77f
    0x0041f783
    0x0041f784
    0x004203b3
    0x004203be
    0x004203c1
    0x004203c7
    0x004203cd
    0x004203d3
    0x004203db
    0x00417c57
    0x00417c5f
    0x00417c65
    0x00417c68
    0x00417c6b
    0x00417c72
    0x00417c77
    0x004254e9
    0x004254ef
    0x004254fd
    0x004254fd
    0x004254fd
    0x00416ce6
    0x00416cec
    0x00416cec

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID: 6
    • API String ID: 0-498629140
    • Opcode ID: 264b2972a2b3cc89285bdc80414323f3e48ae466e56e0bc32d5cbb6fe02a0a55
    • Instruction ID: 67ce8c5a09f7fe4221ae38114a72166787712b0c6e74c549fece6c322061ba89
    • Opcode Fuzzy Hash: 264b2972a2b3cc89285bdc80414323f3e48ae466e56e0bc32d5cbb6fe02a0a55
    • Instruction Fuzzy Hash: 15F168B6E012188FDB04CFADE980A9DBBF1FB98314F55913AC504B3364CB7469468F98
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 80%
    			E00410528(void* __fp0) {
    				signed int _v8;
    				signed int _v12;
    				signed int _v24;
    				signed int _v28;
    				signed int _v32;
    				signed int _v36;
    				signed int _v40;
    				signed int _t111;
    				signed int _t114;
    				signed int _t115;
    				signed int _t121;
    				signed int _t123;
    				signed int _t124;
    				signed int _t127;
    				signed int _t134;
    				signed int _t137;
    				signed int _t145;
    				signed int _t147;
    				signed int _t157;
    				signed int _t162;
    				signed int _t169;
    				signed int _t173;
    				signed int _t182;
    				signed int _t185;
    				signed int _t196;
    				signed int _t205;
    				signed int _t207;
    				signed int _t208;
    				signed int _t210;
    				signed int _t212;
    				signed int _t213;
    				signed int _t216;
    				signed int _t220;
    				signed int _t228;
    				signed int _t238;
    				signed int _t243;
    				signed int _t246;
    				signed int _t251;
    				signed int _t253;
    				signed int _t254;
    				signed int _t258;
    				signed int _t260;
    				signed int _t265;
    				signed int _t267;
    				signed int _t268;
    				signed int _t269;
    				signed int _t271;
    				signed int _t279;
    				signed int _t281;
    				signed int _t284;
    				signed int _t288;
    				signed int _t290;
    				signed int _t298;
    				signed int _t299;
    				signed int _t306;
    				signed int _t307;
    				signed int _t311;
    				signed int _t313;
    				signed int _t319;
    				void* _t322;
    
    				_t322 = __fp0;
    				_v32 = 0xa5db70f6;
    				_t243 =  *0x431a10; // 0xd21
    				_v32 = _t243 & 0x000000d8;
    				 *0x428808 = _v32 + 0x5c4ec3a6 ^ 0x08000000;
    				_v36 = 0x290000;
    				_t279 =  *0x431c13; // 0xf0512ee5
    				asm("sbb esi, edi");
    				 *0x43975a = _t279;
    				_v36 = _v32 ^ _v36;
    				_v32 = _v36 - _v32;
    				_v28 = 0x2300;
    				_v28 = _v28 + 0xbd00;
    				_v8 = 0xeef;
    				_t281 =  *0x43975a; // 0xf4703f53
    				 *0x431a10 =  !_t281;
    				_t137 =  *0x431c13; // 0xf0512ee5
    				asm("sbb ebx, ecx");
    				 *0x431c13 = _t137;
    				_t220 =  *0x431c13; // 0xf0512ee5
    				_t111 =  *0x431c13; // 0xf0512ee5
    				 *0x43321c = _t111 - _t220;
    				_t169 =  *0x431c13; // 0xf0512ee5
    				_v28 =  !_t169;
    				asm("adc ebx, 0xc1d0780d");
    				 *0x428808 = _v28 + 1;
    				_v12 = 0xc10;
    				_t246 =  *0x43975a; // 0xf4703f53
    				_v32 = _t246 - 0x4be5413a + 0x00000001 & 0x564ffd4f;
    				asm("sbb edx, esi");
    				 *0x429c1a =  ~_v8;
    				 *0x428008 =  !( ~_v28);
    				 *0x43321c = _v28 - 1 + 1;
    				_t284 =  *0x431a10; // 0xd21
    				 *0x439d5b = _t284 - _v28;
    				_v40 = 0xab7e8a15;
    				asm("sbb esi, 0x751aca62");
    				 *0x43321c = _v40 & 0x00c60000;
    				_t288 =  *0x428808; // 0xfffffaff
    				 *0x430a14 = _t288 ^ _v32;
    				_t173 =  *0x428008; // 0x1a48c53
    				_v32 = _t173 + 0xffffffffcd4a0d65 & 0x00810000;
    				_t290 =  *0x431c13; // 0xf0512ee5
    				asm("adc esi, 0xb900");
    				_v12 = _t290 + 0x00000001 & 0x46b522e7;
    				_t251 =  *0x431a10; // 0xd21
    				_v32 = _t251 - _v12;
    				_t253 =  *0x431c13; // 0xf0512ee5
    				asm("sbb edi, ebx");
    				 *0x429c1a = _t253;
    				asm("adc esi, 0x490");
    				 *0x43975a = _v32;
    				 *0x431a10 =  !(_v12 - 1);
    				_v24 = 0xa803600;
    				_t228 =  *0x428008; // 0x1a48c53
    				 *0x430a14 =  ~_t228 & 0x01a00020;
    				asm("adc esi, 0x89000000");
    				 *0x428008 = _v40 + 0x00000001 ^ 0x00000073;
    				_t298 =  *0x430a14; // 0x7c0
    				 *0x430a14 = _t298;
    				_v12 = 0x48;
    				_t182 =  *0x43975a; // 0xf4703f53
    				asm("sbb ecx, 0x375");
    				 *0x42d020 = _t182 - 0x00330000 & 0x0000054d;
    				_t299 =  *0x43321c; // 0xfffff7de
    				asm("adc esi, 0x160");
    				 *0x43321c = _t299 - 0x00000001 ^ 0x0000083d;
    				_t185 =  *0x431a10; // 0xd21
    				asm("adc ecx, 0x9c");
    				_v24 =  !_t185 - 1;
    				_t254 =  *0x430a14; // 0x7c0
    				_v32 = _t254 ^ _v32;
    				_v24 = 0;
    				asm("adc eax, ecx");
    				_v28 = _v8;
    				_v28 = _v12 + _v28;
    				_v28 = _v40 ^ _v28;
    				asm("adc ebx, esi");
    				_v8 = _v36;
    				asm("sbb ecx, 0xd21");
    				 *0x439d5b = (_v24 ^ 0x00200400) - 1;
    				_t258 =  *0x43321c; // 0xfffff7de
    				_v32 = _t258 & 0x000006d8;
    				_t306 =  *0x43975a; // 0xf4703f53
    				asm("adc esi, ecx");
    				 *0x429c1a = _t306;
    				_t307 =  *0x430a14; // 0x7c0
    				asm("adc esi, 0xd5c");
    				 *0x430a14 =  !(_t307 + 0xe1e84648);
    				_t310 = _v36;
    				asm("adc esi, edx");
    				_v32 = _v36;
    				asm("sbb ebx, 0xece");
    				asm("adc ebx, 0x3f7");
    				_v8 = _v8 - 1;
    				_t260 =  *0x430a14; // 0x7c0
    				asm("sbb edi, 0x800000");
    				_v8 = (_t260 ^ 0x00000630) + 0x4a00;
    				_t114 =  *0x42d020; // 0xe434f9d4
    				_v32 = _v24 + _t114;
    				_t265 =  *0x439d5b; // 0x80002011
    				_t267 = _t265 + 0x48620215;
    				_v12 = _t267;
    				_t145 =  *0x439d5b; // 0x80002011
    				_v28 = _t145 ^ 0x5cefef8d;
    				_t115 =  *0x431a10; // 0xd21
    				_t234 = _v32 + _t115;
    				_v8 = _v32 + _t115;
    				 *0x42d020 = _v28 - 1;
    				_t147 =  *0x429c1a; // 0xd8eb69a
    				asm("adc ebx, 0xae5");
    				_t149 = _t147 + 1 - 0x110000;
    				_v40 = _t149;
    				if(_t149 == _t267) {
    					if( *0x430a14 > 0x6b4) {
    						_t124 =  *0x43321c; // 0xfffff7de
    						asm("sbb eax, 0x480");
    						 *0x428008 = _t124 ^ 0x28;
    						_t313 =  *0x42d020; // 0xe434f9d4
    						 *0x42d020 = (_t313 & 0x00000065) + 0xe600 - 0x5f6;
    						 *0x428808 = _v24 + 0x10000090;
    						_t238 =  *0x428808; // 0xfffffaff
    						 *0x431a10 = _t238 + _v8;
    						_t127 =  *0x431a10; // 0xd21
    						asm("adc eax, edx");
    						 *0x42d020 = _t127;
    						_t210 =  *0x42d020; // 0xe434f9d4
    						 *0x428008 = _t210 & _v8;
    						_t157 =  *0x428808; // 0xfffffaff
    						_v32 =  ~_t157;
    						asm("adc esi, ebx");
    						_v32 = _v8;
    						 *0x42d020 =  ~_v12;
    						_t162 =  *0x429c1a; // 0xd8eb69a
    						_v28 = _t162 ^ _v12;
    						_t149 = _v40;
    						asm("sbb ebx, eax");
    						 *0x431c13 = _v40;
    						_t319 =  *0x430a14; // 0x7c0
    						_t234 = _v12;
    						_t310 = _t319 & _v12;
    						_v8 = _t319 & _v12;
    						_t212 =  *0x439d5b; // 0x80002011
    						asm("sbb ecx, eax");
    						 *0x431a10 = _t212;
    					}
    				} else {
    					_v36 = (_v36 & 0xf920025a) + 0x00000001 & 0x000006fc;
    					_t213 =  *0x43975a; // 0xf4703f53
    					_v12 =  ~_t213 ^ 0x0000042a;
    					_t149 =  !( ~(_v24 + 1));
    					 *0x428808 =  !( ~(_v24 + 1));
    					_t134 =  *0x431c13; // 0xf0512ee5
    					_t216 =  *0x430a14; // 0x7c0
    					 *0x428808 = _t216 - _t134;
    				}
    				_v32 = _v40 + _v32;
    				_t196 =  *0x439d5b; // 0x80002011
    				_v28 = _t196 + 1;
    				E004110BC(E004125CA(_t322, _v12, _v24, 0x400, _v12, 0x80000, _v32, _t234), _t149, _t196 + 1, _t234, _t267, _t310);
    				_v8 =  ~( !_v8 - 1);
    				asm("adc ecx, edx");
    				_v8 = _v12;
    				_v32 = _v12 ^ _v32;
    				_t205 =  *0x43321c; // 0xfffff7de
    				_t268 =  *0x42d020; // 0xe434f9d4
    				 *0x428008 = _t205 - _t268;
    				_t121 =  *0x431a10; // 0xd21
    				_t123 = _t121 - 0xd500 + 0x4582eed9;
    				 *0x428008 = _t123;
    				_t269 =  *0x431a10; // 0xd21
    				 *0x431a10 =  ~_t269;
    				_t207 =  *0x439d5b; // 0x80002011
    				_v32 = _v24 & _t207;
    				_t208 =  *0x43321c; // 0xfffff7de
    				 *0x428808 = _t208 & 0x00009c00;
    				_t271 =  *0x429c1a; // 0xd8eb69a
    				 *0x428808 = _t271 + 0xf5d;
    				_t311 =  *0x431c13; // 0xf0512ee5
    				 *0x429c1a = _t311 ^ 0xaee23daa;
    				_v12 =  !(_v12 + 0x20e);
    				_v28 = _v28 + 1;
    				return _t123;
    			}































































    0x00410528
    0x0041052e
    0x00410535
    0x00410541
    0x00410554
    0x0041055a
    0x00410561
    0x0041056d
    0x0041056f
    0x0041057d
    0x00410588
    0x0041058b
    0x0041059a
    0x0041059d
    0x004105a4
    0x004105ac
    0x004105b8
    0x004105be
    0x004105c0
    0x004105c6
    0x004105cc
    0x004105d4
    0x004105da
    0x004105e2
    0x004105e8
    0x004105ef
    0x004105f5
    0x004105fc
    0x0041060f
    0x0041061b
    0x00410625
    0x00410632
    0x0041063d
    0x00410643
    0x0041064e
    0x00410654
    0x00410664
    0x0041066a
    0x00410670
    0x0041067b
    0x00410681
    0x00410694
    0x00410697
    0x0041069d
    0x004106aa
    0x004106ad
    0x004106b8
    0x004106bb
    0x004106c4
    0x004106c6
    0x004106cf
    0x004106d5
    0x004106e1
    0x004106e7
    0x004106ee
    0x004106fc
    0x00410706
    0x0041070f
    0x0041071b
    0x00410723
    0x00410729
    0x00410730
    0x00410736
    0x00410748
    0x0041074e
    0x0041075b
    0x00410761
    0x00410767
    0x0041076f
    0x00410776
    0x00410779
    0x00410784
    0x00410787
    0x00410794
    0x00410796
    0x004107a1
    0x004107ac
    0x004107b5
    0x004107b7
    0x004107bd
    0x004107ca
    0x004107d0
    0x004107dc
    0x004107df
    0x004107eb
    0x004107ed
    0x004107f3
    0x004107f9
    0x00410807
    0x00410810
    0x00410813
    0x00410815
    0x0041081c
    0x00410822
    0x00410828
    0x0041082b
    0x00410837
    0x00410843
    0x00410849
    0x00410851
    0x00410854
    0x00410860
    0x00410861
    0x00410864
    0x00410870
    0x00410876
    0x0041087c
    0x0041087e
    0x00410885
    0x0041088b
    0x00410891
    0x00410898
    0x0041089e
    0x004108a3
    0x004108f8
    0x004108fe
    0x00410907
    0x0041090f
    0x00410915
    0x0041092a
    0x00410939
    0x0041093f
    0x0041094a
    0x00410950
    0x00410959
    0x0041095b
    0x00410961
    0x0041096c
    0x00410972
    0x0041097a
    0x00410986
    0x00410988
    0x00410990
    0x00410996
    0x004109a1
    0x004109a4
    0x004109ad
    0x004109af
    0x004109b5
    0x004109bb
    0x004109be
    0x004109c0
    0x004109c3
    0x004109cc
    0x004109ce
    0x004109ce
    0x004108a5
    0x004108b3
    0x004108b6
    0x004108c4
    0x004108cd
    0x004108cf
    0x004108d5
    0x004108db
    0x004108e3
    0x004108e3
    0x004109dc
    0x004109df
    0x004109e6
    0x00410a03
    0x00410a10
    0x00410a19
    0x00410a1b
    0x00410a26
    0x00410a29
    0x00410a2f
    0x00410a37
    0x00410a3d
    0x00410a48
    0x00410a4d
    0x00410a53
    0x00410a5b
    0x00410a64
    0x00410a6c
    0x00410a6f
    0x00410a7b
    0x00410a81
    0x00410a8d
    0x00410a93
    0x00410a9f
    0x00410ab1
    0x00410ab8
    0x00410abc

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID: H
    • API String ID: 0-2852464175
    • Opcode ID: 0b2a5057182bc799522455df86017c54f14207ad1339d8d0bcd01c04571fdefb
    • Instruction ID: 404d5c5a2bcfa1fee2aa9c2ec5889316ea21f8046bd4f64bdd77861f656abb88
    • Opcode Fuzzy Hash: 0b2a5057182bc799522455df86017c54f14207ad1339d8d0bcd01c04571fdefb
    • Instruction Fuzzy Hash: E8F106B1E012188FCB08CF99E99169EBBB1FB48304F65517AD515B7360CB746A42CF98
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 73%
    			E00408116() {
    				signed int _v12;
    				signed int _v24;
    				signed int _v28;
    				char _v36;
    				char _v40;
    				signed int _v44;
    				signed int _v48;
    				signed int _v52;
    				void* __ebp;
    				signed int _t87;
    				signed int _t90;
    				signed int _t94;
    				signed int _t95;
    				signed int _t97;
    				signed int _t103;
    				signed int _t104;
    				signed int _t112;
    				signed int _t119;
    				signed int _t130;
    				signed int _t134;
    				signed int _t135;
    				signed int _t141;
    				signed int _t144;
    				signed int _t146;
    				signed int _t151;
    				signed int _t157;
    				signed int _t159;
    				signed int _t163;
    				signed int _t164;
    				signed int _t165;
    				signed int _t167;
    				signed int _t169;
    				signed int _t172;
    				signed int _t173;
    				signed int _t176;
    				signed int _t179;
    				signed int _t183;
    				signed int _t188;
    				signed int _t193;
    				signed int _t196;
    				signed int _t201;
    				signed int _t210;
    				signed int _t211;
    				signed int _t213;
    				signed int _t217;
    				signed int _t220;
    				signed int _t221;
    				signed int _t224;
    				signed int _t230;
    				signed int _t232;
    				signed int _t234;
    				signed int _t235;
    				signed int _t237;
    				signed int _t241;
    				signed int _t249;
    				signed int _t251;
    				signed int _t253;
    				signed int _t254;
    				signed int _t256;
    				signed int _t263;
    				signed int _t265;
    				signed int _t266;
    				signed int _t268;
    				signed int _t270;
    
    				_v28 = 0x808c9040;
    				asm("sbb edi, 0xa38");
    				 *0x42d020 = _v28 ^ 0x10000000;
    				_t241 =  *0x43975a; // 0xf4703f53
    				_v28 =  !_t241;
    				 *0x43321c = _v28 + 1;
    				asm("adc esi, eax");
    				 *0x43975a = _v28 ^ 0x1c533c58;
    				_v48 = 0;
    				_v28 =  !( ~_v28 + 0x200000);
    				_t172 =  *0x42d020; // 0xe434f9d4
    				 *0x43321c = _v48 ^ _t172;
    				 *0x439d5b = _v48 - 0xe10 + 0x45744c85;
    				_v28 = _v48 ^ _v28;
    				asm("adc esi, 0x1bba7480");
    				_v48 =  !(_v48 - 0xd200);
    				_t249 =  *0x43321c; // 0xfffff7de
    				asm("sbb esi, ecx");
    				 *0x439d5b = _t249;
    				_t210 =  *0x428008; // 0x1a48c53
    				_t157 =  *0x428008; // 0x1a48c53
    				 *0x429c1a = _t157 ^ _t210;
    				_v52 = 0;
    				_t87 =  *0x428008; // 0x1a48c53
    				 *0x431c13 = _t87 - 1 + 0x30;
    				_t119 =  *0x428808; // 0xfffffaff
    				_t90 =  *0x428808; // 0xfffffaff
    				 *0x428008 = _t119 - _t90;
    				_v48 = _v28 ^ _v48;
    				_v52 = 0x39df8917;
    				_t211 =  *0x42d020; // 0xe434f9d4
    				asm("sbb edi, 0x16000000");
    				asm("adc edi, 0xd86");
    				 *0x43321c = _t211;
    				asm("adc edi, 0x3d04000");
    				asm("adc eax, 0x1800");
    				_v28 = (_v28 & 0x00000370) - 0x81480002;
    				_t173 =  *0x43321c; // 0xfffff7de
    				asm("sbb edx, 0x335cc3cb");
    				 *0x42d020 = _t173 + 0x5008119;
    				_t159 =  *0x439d5b; // 0x80002011
    				 *0x431a10 = _t159 + 0x8300 - 1;
    				asm("sbb ebx, ecx");
    				 *0x43975a = _v48;
    				_t94 =  *0x428008; // 0x1a48c53
    				asm("adc eax, 0x1244003");
    				_v28 = _t94;
    				_t213 =  *0x431c13; // 0xf0512ee5
    				_v52 =  !( ~(_t213 - 1));
    				_t95 =  *0x43975a; // 0xf4703f53
    				_v52 =  ~_t95;
    				_v12 = 0;
    				_t97 =  *0x42d020; // 0xe434f9d4
    				_t176 =  *0x428008; // 0x1a48c53
    				 *0x431a10 = _t97 ^ _t176;
    				_t217 =  *0x42d020; // 0xe434f9d4
    				asm("adc edi, 0x4");
    				_v28 =  !(_t217 + 0x11000000);
    				_t220 =  *0x429c1a; // 0xd8eb69a
    				_v48 = _v12 - _t220;
    				_t251 =  *0x428008; // 0x1a48c53
    				_v12 = _t251 & 0x00006e00;
    				asm("sbb eax, 0x5b5f7433");
    				 *0x428808 =  ~( ~_v12);
    				_t253 =  *0x428808; // 0xfffffaff
    				 *0x43321c = _v28 - _t253;
    				_t221 =  *0x431c13; // 0xf0512ee5
    				 *0x43321c = _t221 ^ _v48;
    				asm("adc ebx, 0x820200");
    				 *0x428808 = _v52 + 0xee5;
    				_v24 = 0x95f77d13;
    				_t179 =  *0x430a14; // 0x7c0
    				_v52 = _t179 + 1 - 1 + 0x8000004;
    				_v44 = 0;
    				_t254 =  *0x431a10; // 0xd21
    				 *0x42d020 = _t254 ^ 0x0ba19378;
    				_t256 =  *0x43975a; // 0xf4703f53
    				asm("sbb esi, 0x6c2");
    				 *0x43321c = _t256 + 0x00000001 & 0x00000979;
    				asm("adc edi, 0x499");
    				_t130 =  *0x43321c; // 0xfffff7de
    				 *0x42d020 = _t130 - 1;
    				_t163 =  *0x428808; // 0xfffffaff
    				asm("sbb ecx, eax");
    				 *0x429c1a = _t163;
    				_t224 =  *0x431c13; // 0xf0512ee5
    				asm("adc edi, 0x5e0");
    				 *0x42d020 = _t224 + 0x00000001 ^ 0x57fd6e6d;
    				_v48 = 0x4db;
    				_t183 =  *0x431a10; // 0xd21
    				asm("adc edx, 0xf0");
    				 *0x431c13 =  ~_t183 & 0x00900000;
    				_v24 = _v44 + _v24;
    				_v48 = _v48 - 1;
    				_v12 =  !_v12 ^ 0xe2000000;
    				_v24 = 0x36;
    				_t134 =  *0x431c13; // 0xf0512ee5
    				 *0x429c1a = _t134;
    				_t188 =  *0x431c13; // 0xf0512ee5
    				asm("sbb edx, 0xe5");
    				 *0x429c1a =  ~_t188 - 1;
    				_t263 =  *0x439d5b; // 0x80002011
    				asm("sbb esi, edi");
    				 *0x431a10 = _t263;
    				_t135 =  *0x42d020; // 0xe434f9d4
    				_v44 =  ~(_t135 ^ 0x000000ef) - 0x2600;
    				_t230 =  *0x429c1a; // 0xd8eb69a
    				_v24 = _v44 + _t230;
    				_t193 =  *0x431c13; // 0xf0512ee5
    				_v28 =  !_t193;
    				_t103 =  *0x43975a; // 0xf4703f53
    				asm("sbb edx, eax");
    				 *0x428008 = _t103;
    				_t196 =  *0x430a14; // 0x7c0
    				 *0x428808 = _v28 ^ _t196;
    				_t141 =  *0x428008; // 0x1a48c53
    				_v28 = _t141 + 1 - 0x80200594;
    				_t164 =  *0x43975a; // 0xf4703f53
    				_v24 = _v24 + _t164;
    				_t144 =  *0x431a10; // 0xd21
    				_v12 = _t144 - 0x661;
    				asm("adc edx, esi");
    				_v28 = _v48;
    				_t201 =  !_v12;
    				asm("adc edx, 0x62183000");
    				asm("sbb edx, 0x4214540");
    				_v12 = _t201;
    				_t165 =  *0x428008; // 0x1a48c53
    				asm("adc ecx, edi");
    				 *0x43321c = _t165;
    				_t104 =  *0x429c1a; // 0xd8eb69a
    				asm("sbb eax, 0xc8880");
    				 *0x428008 = _t104;
    				_t146 =  *0x429c1a; // 0xd8eb69a
    				_v12 = _t146 - 0xc0108800 + 0xd8c;
    				_t232 =  *0x431a10; // 0xd21
    				_v52 =  !_t232;
    				_t265 =  *0x429c1a; // 0xd8eb69a
    				asm("sbb esi, eax");
    				 *0x439d5b = _t265;
    				_t266 =  *0x439d5b; // 0x80002011
    				_t234 =  *0x428008; // 0x1a48c53
    				 *0x43975a = _t234;
    				_push( &_v36);
    				_push(0x3a3);
    				_push(0x6da);
    				_push(_t201);
    				_push(_t201);
    				_push(0x2a);
    				_push( &_v40);
    				E0040E734(_t146 - 0xc0108800 + 0xd8c,  &_v40, _t201, _t234, _t266 - _t234);
    				_t235 =  *0x430a14; // 0x7c0
    				 *0x431a10 = _t235 & _v44;
    				_t268 =  *0x429c1a; // 0xd8eb69a
    				 *0x42d020 = _t268 - _v48;
    				asm("sbb eax, 0xa0000010");
    				 *0x429c1a =  ~_v12 & 0x0000b100;
    				_t112 = _v52 - 1;
    				 *0x431a10 = _t112;
    				_t270 =  *0x428008; // 0x1a48c53
    				_v52 = (_t270 + 0x00000bfa ^ 0xdf8dc02f) + 1;
    				_t237 =  *0x439d5b; // 0x80002011
    				asm("sbb edx, edi");
    				 *0x439d5b = _t237;
    				_t151 =  *0x439d5b; // 0x80002011
    				 *0x429c1a =  !_t151;
    				_t167 =  *0x428808; // 0xfffffaff
    				_v44 = _t167 + _v28;
    				_t169 =  *0x43975a; // 0xf4703f53
    				_v24 = _t169 & _v44;
    				_v52 = _v48 - _v52;
    				return _t112;
    			}



































































    0x0040811c
    0x00408126
    0x00408132
    0x00408138
    0x00408140
    0x00408147
    0x00408156
    0x00408164
    0x0040816a
    0x0040817e
    0x00408184
    0x0040818c
    0x004081a1
    0x004081af
    0x004081bd
    0x004081c3
    0x004081cc
    0x004081d2
    0x004081d4
    0x004081da
    0x004081e0
    0x004081e8
    0x004081ee
    0x004081f5
    0x004081ff
    0x00408205
    0x0040820b
    0x00408213
    0x00408221
    0x00408224
    0x0040822b
    0x00408231
    0x00408237
    0x0040823d
    0x00408246
    0x00408257
    0x00408261
    0x00408264
    0x00408271
    0x00408277
    0x0040827d
    0x0040828a
    0x00408299
    0x0040829b
    0x004082a1
    0x004082a7
    0x004082ac
    0x004082af
    0x004082ba
    0x004082bd
    0x004082c5
    0x004082c8
    0x004082cf
    0x004082d5
    0x004082dd
    0x004082e3
    0x004082f1
    0x004082f4
    0x004082fa
    0x00408302
    0x00408305
    0x00408311
    0x00408319
    0x00408320
    0x00408329
    0x00408331
    0x00408337
    0x00408342
    0x00408352
    0x00408358
    0x0040835e
    0x00408365
    0x00408373
    0x00408376
    0x0040837d
    0x00408389
    0x0040838f
    0x0040839c
    0x004083a2
    0x004083ab
    0x004083b4
    0x004083bb
    0x004083c1
    0x004083cd
    0x004083cf
    0x004083d5
    0x004083db
    0x004083e8
    0x004083ee
    0x004083f5
    0x00408403
    0x00408409
    0x00408417
    0x0040841e
    0x0040842c
    0x0040842f
    0x00408436
    0x00408444
    0x0040844a
    0x00408450
    0x00408459
    0x00408465
    0x0040846b
    0x0040846d
    0x00408473
    0x00408487
    0x0040848d
    0x00408495
    0x00408498
    0x004084a0
    0x004084a9
    0x004084af
    0x004084b1
    0x004084ba
    0x004084c2
    0x004084c8
    0x004084d5
    0x004084db
    0x004084e3
    0x004084e6
    0x004084f2
    0x004084fb
    0x004084fd
    0x00408503
    0x00408505
    0x0040850b
    0x00408511
    0x00408514
    0x00408520
    0x00408522
    0x00408528
    0x0040852e
    0x00408533
    0x00408539
    0x0040854c
    0x0040854f
    0x00408557
    0x00408560
    0x00408566
    0x00408568
    0x0040856e
    0x00408574
    0x0040857c
    0x00408585
    0x00408586
    0x0040858b
    0x00408590
    0x00408591
    0x00408592
    0x00408597
    0x00408598
    0x0040859d
    0x004085a8
    0x004085ae
    0x004085b9
    0x004085c4
    0x004085ce
    0x004085d7
    0x004085d8
    0x004085de
    0x004085f1
    0x004085f4
    0x00408600
    0x00408602
    0x00408608
    0x00408610
    0x00408616
    0x00408621
    0x00408624
    0x0040862f
    0x0040863a
    0x0040863e

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID: 6
    • API String ID: 0-498629140
    • Opcode ID: 44f81d87d86c1ec24b40a1ceac4e6d67ecce120f7ee3880d9b073e8dd6033d09
    • Instruction ID: 76b2f32c64a941f9bf31089aba7107164cda0fca7ca1b6dfc7c55a19ffbadf0e
    • Opcode Fuzzy Hash: 44f81d87d86c1ec24b40a1ceac4e6d67ecce120f7ee3880d9b073e8dd6033d09
    • Instruction Fuzzy Hash: 30E106B5E012188FDB04CF9DE980A9DBBF1FB98314F55913AC518B7364CB7069468F98
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 77%
    			E00409711() {
    				signed int _v16;
    				signed int _v20;
    				signed int _v24;
    				signed int _v28;
    				signed int _v36;
    				signed int _v48;
    				signed int _v56;
    				signed int _v60;
    				signed int _t94;
    				signed int _t99;
    				signed int _t106;
    				signed int _t111;
    				signed int _t114;
    				signed int _t116;
    				signed int _t118;
    				signed int _t121;
    				signed int _t122;
    				signed int _t124;
    				signed int _t129;
    				signed int _t135;
    				signed int _t139;
    				signed int _t140;
    				signed int _t144;
    				signed int _t146;
    				signed int _t152;
    				signed int _t158;
    				signed int _t161;
    				signed int _t162;
    				signed int _t171;
    				signed int _t180;
    				signed int _t189;
    				signed int _t190;
    				signed int _t192;
    				signed int _t193;
    				signed int _t195;
    				signed int _t203;
    				signed int _t205;
    				signed int _t213;
    				signed int _t218;
    				signed int _t220;
    				signed int _t223;
    				signed int _t226;
    				signed int _t233;
    				signed int _t235;
    				signed int _t237;
    				signed int _t243;
    				signed int _t244;
    				signed int _t247;
    				signed int _t248;
    				signed int _t256;
    				signed int _t259;
    				signed int _t260;
    				signed int _t262;
    				signed int _t268;
    				signed int _t269;
    				void* _t274;
    
    				_v48 = 0x102040;
    				asm("sbb edi, 0x921");
    				 *0x428808 =  ~( !_v48);
    				 *0x430a14 = _v48 - 1;
    				_t94 =  *0x431c13; // 0xf0512ee5
    				 *0x428008 = _t94 - _v48;
    				_t213 =  *0x42d020; // 0xe434f9d4
    				asm("sbb edi, 0x20000000");
    				_v48 = _t213 - 1;
    				asm("adc eax, 0x235");
    				 *0x43975a = (_v48 ^ 0x0000018d) - 0xb8e;
    				_t171 =  *0x439d5b; // 0x80002011
    				_v48 = _t171 - _v48;
    				 *0x43975a =  !_v48 - 1;
    				_v56 = 0x10;
    				_t121 =  *0x43321c; // 0xfffff7de
    				 *0x428808 = _v56 - _t121;
    				_t122 =  *0x430a14; // 0x7c0
    				asm("sbb ebx, 0xa700");
    				_v48 = _t122 ^ 0x41018810;
    				asm("adc edi, 0x1f0000");
    				 *0x431a10 = _v48;
    				_t243 =  *0x431c13; // 0xf0512ee5
    				asm("sbb esi, edx");
    				_v56 = _t243;
    				_t124 =  *0x428808; // 0xfffffaff
    				_v48 =  !(_t124 & 0x75000000);
    				_t99 =  *0x431a10; // 0xd21
    				_v48 = _t99 - 1;
    				_v20 = 0x1004008;
    				asm("sbb ebx, 0xb400");
    				 *0x43975a = _v48;
    				asm("adc ecx, ebx");
    				_t129 =  *0x431a10; // 0xd21
    				asm("adc ebx, 0xcea81ab2");
    				asm("adc ebx, 0x4e4");
    				_v20 = _t129 - 1;
    				 *0x431a10 =  !(_v56 & 0x008f0000);
    				 *0x43975a = _v48 & 0x00040010;
    				_v36 = 0x90800809;
    				_t152 =  *0x429c1a; // 0xd8eb69a
    				asm("sbb ecx, 0x24a00000");
    				_v56 = _t152;
    				_t244 =  *0x429c1a; // 0xd8eb69a
    				asm("adc esi, 0x61bcf18");
    				_v48 = _t244 - 0xd67 + 1;
    				_t218 =  *0x429c1a; // 0xd8eb69a
    				_v36 =  ~_t218;
    				_t247 =  *0x439d5b; // 0x80002011
    				asm("sbb esi, 0x82410000");
    				_v36 = _t247;
    				_t180 =  *0x431a10; // 0xd21
    				 *0x431c13 = _t180;
    				 *0x428808 =  !_v36 - 1;
    				_v36 =  !(_v36 + 1 - 1);
    				asm("adc ecx, edx");
    				_v20 = _v48;
    				_v16 = 0xd70000;
    				_t248 =  *0x428008; // 0x1a48c53
    				 *0x431c13 = _t248;
    				_v60 = 0x99cb0857;
    				_t220 =  *0x439d5b; // 0x80002011
    				 *0x42d020 = _t220;
    				_v56 =  !(_v56 - 1);
    				_v28 = 0x59;
    				_t158 =  *0x431a10; // 0xd21
    				_t135 =  *0x428808; // 0xfffffaff
    				 *0x42d020 = _t135 ^ _t158;
    				_t106 =  *0x43321c; // 0xfffff7de
    				 *0x428008 = _t106;
    				_v48 = _v48 - 0xfc2 + 1;
    				asm("sbb esi, edi");
    				_v48 = _v28;
    				_v16 =  !(_v16 + 1);
    				asm("sbb edx, edi");
    				_v20 = _v16;
    				_v24 = 0x8a0;
    				_v20 = _v28 ^ _v20;
    				asm("adc edx, esi");
    				_v20 = _v48;
    				_t256 =  *0x428008; // 0x1a48c53
    				 *0x439d5b =  !(_t256 - 1);
    				_t161 =  *0x431a10; // 0xd21
    				_t223 =  *0x43975a; // 0xf4703f53
    				 *0x430a14 = _t223 - _t161;
    				_t162 =  *0x43321c; // 0xfffff7de
    				 *0x431c13 = _t162;
    				_t259 =  *0x43321c; // 0xfffff7de
    				asm("adc edi, esi");
    				 *0x428808 = _t259;
    				_t189 =  *0x430a14; // 0x7c0
    				_t274 = _t189 -  *0x430a14; // 0x7c0
    				if(_t274 > 0) {
    					__eflags =  *0x429c1a - 0x9001000;
    					if( *0x429c1a == 0x9001000) {
    						_t111 =  *0x43975a; // 0xf4703f53
    						__eflags =  *0x429c1a - _t111; // 0xd8eb69a
    						if(__eflags <= 0) {
    							__eflags = _t111 - _t259;
    							if(_t111 > _t259) {
    								_t190 =  *0x428808; // 0xfffffaff
    								_t192 =  !_t190 - 1;
    								__eflags = _t192;
    								asm("adc edx, 0x4862811");
    								 *0x42d020 = _t192;
    							} else {
    								_t233 =  *0x428008; // 0x1a48c53
    								asm("sbb edi, 0x7c");
    								_v28 = _t233 ^ 0x00901090;
    								_t235 =  *0x430a14; // 0x7c0
    								_v24 = _t235 + _v20;
    								_t140 =  *0x429c1a; // 0xd8eb69a
    								_v20 = _t140 - _v60;
    								_t118 =  *0x43975a; // 0xf4703f53
    								asm("sbb eax, 0xf7d");
    								_v24 = _t118;
    								 *0x428008 = (_v48 & 0x000007bf) + 0x20e10;
    								_t203 =  *0x429c1a; // 0xd8eb69a
    								_v20 = _t203 - 1;
    								_t268 =  *0x431c13; // 0xf0512ee5
    								 *0x439d5b = _v28 ^ _t268;
    								_t144 =  *0x439d5b; // 0x80002011
    								 *0x42d020 = _t144 + 1;
    								_t269 =  *0x428008; // 0x1a48c53
    								 *0x430a14 = ( ~_t269 ^ 0x000000b3) - 1;
    							}
    						} else {
    							_t205 =  *0x42d020; // 0xe434f9d4
    							 *0x431c13 = _t205 + 1 - 0xff1;
    							_t146 =  *0x439d5b; // 0x80002011
    							_t237 =  *0x43975a; // 0xf4703f53
    							 *0x428008 = _t146 & _t237;
    						}
    					} else {
    						_v24 = _v28 ^ _v24;
    					}
    				} else {
    					_v48 = _v24 ^ _v48;
    					asm("adc esi, edi");
    					_v16 = _v60;
    					_v28 = _v36 - _v28;
    				}
    				_t260 =  *0x428008; // 0x1a48c53
    				 *0x42d020 = _t260 - 1;
    				_t139 =  *0x439d5b; // 0x80002011
    				 *0x43975a = _t139;
    				_t226 =  *0x439d5b; // 0x80002011
    				 *0x431c13 = _t226 + 0x0181e002 ^ 0x98c00420;
    				 *0x428008 = _v24 & 0x09000000;
    				_t262 =  *0x42d020; // 0xe434f9d4
    				_v24 = _t262 - 0xfffffffffbefe001;
    				_t193 =  *0x43321c; // 0xfffff7de
    				 *0x431c13 = _t193 & _v48;
    				_t195 =  *0x431a10; // 0xd21
    				asm("sbb edx, 0x58024200");
    				asm("adc edx, 0x5c6054ac");
    				_v28 = _t195 ^ 0x5988fb5d;
    				asm("adc edx, 0x14a14040");
    				 *0x431c13 =  ~_v36 - 0x300;
    				_t114 =  *0x439d5b; // 0x80002011
    				asm("sbb eax, 0xaa5");
    				asm("adc eax, 0x130");
    				 *0x42d020 = _t114 ^ 0x00000106;
    				_v56 =  !_v56 - 1;
    				asm("sbb edi, 0xf600");
    				_v36 = _v36 - 0x80840400;
    				_t116 = _v16;
    				_v16 = _v24 + _t116;
    				asm("sbb ecx, edi");
    				_v36 = _v56;
    				return _t116;
    			}



























































    0x00409717
    0x00409725
    0x0040972b
    0x00409735
    0x0040973b
    0x00409746
    0x0040974c
    0x00409753
    0x00409759
    0x00409769
    0x0040976e
    0x00409774
    0x0040977f
    0x00409788
    0x0040978e
    0x00409798
    0x004097a0
    0x004097a6
    0x004097ac
    0x004097b8
    0x004097be
    0x004097c4
    0x004097ca
    0x004097d3
    0x004097d5
    0x004097d8
    0x004097e6
    0x004097e9
    0x004097f0
    0x004097f3
    0x004097fd
    0x00409803
    0x00409812
    0x00409817
    0x0040981d
    0x00409824
    0x0040982a
    0x00409838
    0x00409847
    0x0040984d
    0x00409854
    0x0040985a
    0x00409860
    0x00409863
    0x00409869
    0x00409876
    0x00409879
    0x00409881
    0x00409884
    0x0040988a
    0x00409890
    0x00409893
    0x004098a1
    0x004098ad
    0x004098ba
    0x004098c3
    0x004098c5
    0x004098c8
    0x004098cf
    0x004098dd
    0x004098e3
    0x004098ea
    0x004098f8
    0x00409904
    0x00409907
    0x0040990e
    0x00409914
    0x0040991c
    0x00409922
    0x00409930
    0x0040993f
    0x00409948
    0x0040994a
    0x00409953
    0x0040995c
    0x0040995e
    0x00409961
    0x00409970
    0x00409979
    0x0040997b
    0x0040997e
    0x00409987
    0x0040998d
    0x00409993
    0x0040999b
    0x004099a1
    0x004099af
    0x004099b5
    0x004099c1
    0x004099c3
    0x004099c9
    0x004099cf
    0x004099d5
    0x004099fd
    0x00409a07
    0x00409a19
    0x00409a1f
    0x00409a25
    0x00409a53
    0x00409a55
    0x00409aeb
    0x00409af3
    0x00409af3
    0x00409af4
    0x00409afa
    0x00409a5b
    0x00409a5b
    0x00409a67
    0x00409a6a
    0x00409a6d
    0x00409a78
    0x00409a7b
    0x00409a86
    0x00409a89
    0x00409a8f
    0x00409a94
    0x00409aa6
    0x00409aac
    0x00409ab3
    0x00409ab9
    0x00409ac1
    0x00409ac7
    0x00409ace
    0x00409ad4
    0x00409ae3
    0x00409ae3
    0x00409a27
    0x00409a27
    0x00409a34
    0x00409a3a
    0x00409a40
    0x00409a48
    0x00409a48
    0x00409a09
    0x00409a11
    0x00409a11
    0x004099d7
    0x004099df
    0x004099e8
    0x004099ea
    0x004099f5
    0x004099f5
    0x00409b00
    0x00409b07
    0x00409b0d
    0x00409b1b
    0x00409b21
    0x00409b33
    0x00409b41
    0x00409b47
    0x00409b54
    0x00409b57
    0x00409b62
    0x00409b68
    0x00409b6e
    0x00409b7a
    0x00409b80
    0x00409b88
    0x00409b94
    0x00409b9a
    0x00409ba5
    0x00409baa
    0x00409baf
    0x00409bbb
    0x00409bc7
    0x00409bcd
    0x00409bd3
    0x00409bd8
    0x00409be1
    0x00409be3
    0x00409be7

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID: Y
    • API String ID: 0-3233089245
    • Opcode ID: 09cc84ad4af50f0ac5a64c79ed7964dc7450c44fb94b3b1b5348923eb8acd1fb
    • Instruction ID: 315fb1214f8e2447f771dc9127663b8b4a68234b460fcc44b708ba3e7ca85c9a
    • Opcode Fuzzy Hash: 09cc84ad4af50f0ac5a64c79ed7964dc7450c44fb94b3b1b5348923eb8acd1fb
    • Instruction Fuzzy Hash: 1AE1E275E016188FCB14CF9DE98069DB7F1FB88314B55913AC428B7364CB746946CF98
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 79%
    			E0040BFFB(void* __eflags) {
    				signed int _v8;
    				signed int _v16;
    				signed int _v20;
    				signed int _v24;
    				signed int _v32;
    				signed int _v40;
    				signed int _t93;
    				signed int _t97;
    				signed int _t106;
    				signed int _t108;
    				signed int _t113;
    				signed int _t119;
    				signed int _t124;
    				signed int _t125;
    				signed int _t128;
    				signed int _t132;
    				signed int _t134;
    				signed int _t136;
    				signed int _t139;
    				signed int _t147;
    				signed int _t150;
    				signed int _t155;
    				signed int _t161;
    				signed int _t164;
    				signed int _t173;
    				signed int _t175;
    				signed int _t179;
    				signed int _t180;
    				signed int _t185;
    				signed int _t186;
    				signed int _t191;
    				signed int _t195;
    				signed int _t199;
    				signed int _t212;
    				signed int _t220;
    				signed int _t224;
    				signed int _t226;
    				signed int _t228;
    				signed int _t231;
    				signed int _t235;
    				signed int _t236;
    				signed int _t245;
    				signed int _t248;
    				signed int _t256;
    				signed int _t257;
    				signed int _t261;
    				signed int _t262;
    				signed int _t263;
    				signed int _t281;
    
    				_v16 = 0;
    				_v16 = _v16 + 1;
    				 *0x431a10 = _v16 - 1;
    				_t93 =  *0x428008; // 0x1a48c53
    				_v16 =  ~_t93;
    				asm("adc ecx, 0xbe6ad437");
    				 *0x428808 = _v16 + 2;
    				_v16 =  !_v16;
    				_v24 = 0x53000000;
    				_v24 = _v24 + 0xaa00;
    				asm("sbb edx, 0xdf715e94");
    				 *0x428008 =  ~_v24;
    				_t97 =  *0x43975a; // 0xf4703f53
    				 *0x43975a =  ~(_t97 + 0x2f738d0c);
    				_v8 = 0x4d000000;
    				_t231 =  *0x439d5b; // 0x80002011
    				asm("sbb edi, 0xc6646aa1");
    				 *0x429c1a = _t231;
    				_t256 =  *0x439d5b; // 0x80002011
    				asm("sbb esi, eax");
    				 *0x428008 = _t256;
    				_v16 = _v16 + 0x00000001 & 0x00005500 ^ 0x00000f2d;
    				asm("sbb eax, ecx");
    				_v16 = _v24;
    				_v40 = 0x94c;
    				_v8 = _v24 - _v8;
    				_v40 =  !_v40 - 1;
    				_t173 =  *0x439d5b; // 0x80002011
    				 *0x428808 =  ~_t173;
    				_t257 =  *0x430a14; // 0x7c0
    				 *0x428808 =  ~(_t257 - 0xfffffffffefafc01);
    				_v24 = 0x902000;
    				_t175 =  *0x430a14; // 0x7c0
    				asm("adc eax, ecx");
    				 *0x42d020 = _t175;
    				_t235 =  *0x439d5b; // 0x80002011
    				asm("sbb edi, eax");
    				 *0x42d020 = _t235;
    				 *0x431a10 =  ~(_v24 + 1 - 0x20010008);
    				asm("adc ebx, 0x102000");
    				 *0x430a14 =  ~_v24 ^ 0xea000000;
    				_t236 =  *0x428008; // 0x1a48c53
    				_v40 = _t236 - 1 + 0x8a - 1;
    				_t155 =  *0x431a10; // 0xd21
    				 *0x43975a = _t155;
    				_t261 =  *0x43321c; // 0xfffff7de
    				asm("adc ecx, esi");
    				 *0x430a14 = _t261;
    				_v16 = _v8 ^ _v16;
    				_v16 = _v24 + _v16;
    				_v32 = 0x14000200;
    				_t106 =  *0x431a10; // 0xd21
    				 *0x431a10 = _t106 & _v8;
    				_t108 =  *0x439d5b; // 0x80002011
    				_v16 = (_t108 & 0x0000e000) + 1;
    				 *0x43975a = _v16 - 1;
    				_t113 =  *0x428808; // 0xfffffaff
    				 *0x439d5b = _t113 + _v8;
    				_t262 =  *0x42d020; // 0xe434f9d4
    				asm("sbb edi, esi");
    				 *0x43321c = _t262;
    				_t179 =  *0x428808; // 0xfffffaff
    				asm("sbb ecx, 0x22335c9b");
    				_v16 = _t179;
    				_t180 =  *0x43975a; // 0xf4703f53
    				asm("adc ecx, 0x30000000");
    				_v40 = _t180 - 0x00000dbc & 0x00420000;
    				_t263 =  *0x439d5b; // 0x80002011
    				_v8 = _v8 ^ _t263;
    				_t212 =  *0x42d020; // 0xe434f9d4
    				_v32 =  !_t212 + 1;
    				_v40 = 0;
    				_t185 =  *0x430a14; // 0x7c0
    				 *0x431a10 = _v40 - _t185;
    				asm("adc esi, 0xa200");
    				 *0x43321c =  ~_v40 & 0xefed0600;
    				asm("adc eax, 0xdaca01f0");
    				 *0x429c1a =  ~(_v40 - 0xaa077d7a);
    				_v40 = 0xd49b07d9;
    				_t186 =  *0x428008; // 0x1a48c53
    				asm("adc eax, ecx");
    				 *0x431c13 = _t186;
    				_t119 =  *0x439d5b; // 0x80002011
    				 *0x431c13 =  ~_t119 + 0x100100;
    				_v8 = _v24 & _v8;
    				_v16 = _v16 - 0xcfc99fbb + 0x62e;
    				_t191 =  *0x43321c; // 0xfffff7de
    				_v32 =  ~_t191;
    				_t245 =  *0x428808; // 0xfffffaff
    				_v16 = _t245 + 0x00000001 ^ 0x00000bf8;
    				 *0x43975a = _v16 ^ 0x12673847;
    				_t248 =  *0x42d020; // 0xe434f9d4
    				_v24 = _v8 - _t248;
    				asm("adc esi, 0xd0");
    				 *0x43321c = _v32;
    				asm("adc edi, edx");
    				_v16 = _v32;
    				_v20 = 0x1000000;
    				asm("sbb esi, 0x6c00");
    				_v16 =  !(_v16 - 0x51);
    				_t124 =  *0x42d020; // 0xe434f9d4
    				_v40 = _v40 - _t124;
    				asm("sbb esi, 0xc930003");
    				 *0x439d5b =  ~_v40;
    				_t220 =  *0x431c13; // 0xf0512ee5
    				_v16 = _t220 + 1;
    				asm("adc esi, 0x2000908");
    				_v20 =  ~_v20 - 0x860000;
    				_v16 = _v16 + 0x54;
    				_t125 =  *0x431a10; // 0xd21
    				_v16 = _v20 + _t125;
    				_t195 =  *0x431a10; // 0xd21
    				_v24 = _v16 ^ _t195;
    				_t128 =  *0x42d020; // 0xe434f9d4
    				_v24 =  ~_t128 - 0x00000001 ^ 0x00002402;
    				_t161 =  *0x429c1a; // 0xd8eb69a
    				asm("adc ebx, 0x7700");
    				_v24 = (_t161 & 0x00081306) - 1;
    				_v16 = _v16 + 0x822020;
    				_t224 =  *0x43975a; // 0xf4703f53
    				_t226 = _t224 + 0xb62 - 1;
    				 *0x428008 = _t226;
    				_t164 =  *0x43321c; // 0xfffff7de
    				 *0x42d020 = _t164;
    				_t132 =  *0x431a10; // 0xd21
    				_t134 =  !(_t132 ^ 0x00400000);
    				 *0x43975a = _t134;
    				_push(_t226);
    				_push(0x40000000);
    				_push(_t134);
    				E00425020();
    				 *0x428008 =  !_v16 ^ 0x000003e6;
    				asm("sbb edx, 0x69f");
    				 *0x431a10 = _v16;
    				_v20 = _v8 ^ _v20;
    				_t136 =  *0x429c1a; // 0xd8eb69a
    				 *0x429c1a =  ~(_t136 - 1);
    				_t228 =  *0x42d020; // 0xe434f9d4
    				_t281 =  *0x439d5b; // 0x80002011
    				 *0x428008 = _t281 - _t228;
    				_t139 =  *0x429c1a; // 0xd8eb69a
    				_v32 =  !(_t139 + 0x229) + 0x51000000;
    				 *0x429c1a = (_v20 & 0x00006e00) - 0xfffffffffc2830f5;
    				_t147 =  *0x43975a; // 0xf4703f53
    				_v32 = (_t147 & 0x00020000) - 1;
    				_t199 =  *0x430a14; // 0x7c0
    				_t150 = _v32;
    				 *0x431c13 = _t199 & _t150;
    				return _t150;
    			}




















































    0x0040c001
    0x0040c00c
    0x0040c013
    0x0040c019
    0x0040c021
    0x0040c028
    0x0040c02f
    0x0040c03a
    0x0040c03d
    0x0040c04d
    0x0040c053
    0x0040c061
    0x0040c067
    0x0040c074
    0x0040c07a
    0x0040c081
    0x0040c087
    0x0040c08d
    0x0040c099
    0x0040c09f
    0x0040c0a1
    0x0040c0b7
    0x0040c0c0
    0x0040c0c2
    0x0040c0c5
    0x0040c0d4
    0x0040c0dd
    0x0040c0e0
    0x0040c0e8
    0x0040c0ee
    0x0040c0fd
    0x0040c103
    0x0040c110
    0x0040c116
    0x0040c118
    0x0040c11e
    0x0040c12a
    0x0040c12c
    0x0040c13e
    0x0040c14f
    0x0040c155
    0x0040c15b
    0x0040c169
    0x0040c172
    0x0040c17a
    0x0040c180
    0x0040c18c
    0x0040c18e
    0x0040c19c
    0x0040c1a7
    0x0040c1aa
    0x0040c1b1
    0x0040c1bc
    0x0040c1c2
    0x0040c1ce
    0x0040c1d5
    0x0040c1db
    0x0040c1e6
    0x0040c1f2
    0x0040c1f8
    0x0040c1fa
    0x0040c200
    0x0040c206
    0x0040c20c
    0x0040c20f
    0x0040c21b
    0x0040c227
    0x0040c22d
    0x0040c235
    0x0040c238
    0x0040c241
    0x0040c244
    0x0040c24e
    0x0040c256
    0x0040c267
    0x0040c26d
    0x0040c27b
    0x0040c282
    0x0040c288
    0x0040c295
    0x0040c29b
    0x0040c29d
    0x0040c2a3
    0x0040c2b0
    0x0040c2be
    0x0040c2d1
    0x0040c2d4
    0x0040c2dc
    0x0040c2df
    0x0040c2ec
    0x0040c2f8
    0x0040c301
    0x0040c309
    0x0040c30f
    0x0040c315
    0x0040c324
    0x0040c326
    0x0040c329
    0x0040c338
    0x0040c33e
    0x0040c344
    0x0040c34c
    0x0040c354
    0x0040c35a
    0x0040c360
    0x0040c367
    0x0040c36d
    0x0040c37b
    0x0040c384
    0x0040c38a
    0x0040c392
    0x0040c398
    0x0040c3a0
    0x0040c3a3
    0x0040c3b1
    0x0040c3b4
    0x0040c3c1
    0x0040c3c7
    0x0040c3d3
    0x0040c3d6
    0x0040c3e2
    0x0040c3e3
    0x0040c3e9
    0x0040c3f7
    0x0040c3fd
    0x0040c408
    0x0040c40a
    0x0040c410
    0x0040c411
    0x0040c416
    0x0040c417
    0x0040c427
    0x0040c430
    0x0040c436
    0x0040c444
    0x0040c447
    0x0040c450
    0x0040c456
    0x0040c45c
    0x0040c464
    0x0040c46a
    0x0040c47c
    0x0040c48d
    0x0040c493
    0x0040c49f
    0x0040c4a2
    0x0040c4a8
    0x0040c4ad
    0x0040c4b4

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID: L
    • API String ID: 0-1690937938
    • Opcode ID: f90d8d9a0f22944e9e749bc7fb17b11a2604bb792b6caf68a067a70a9a2d57dd
    • Instruction ID: 1a201e679cc96f5d59ad50434773f6f535e55a478c077a0ce6a30bcb0cd37bb1
    • Opcode Fuzzy Hash: f90d8d9a0f22944e9e749bc7fb17b11a2604bb792b6caf68a067a70a9a2d57dd
    • Instruction Fuzzy Hash: BBD1D0B1E016188FDB44CF9DE980A9DB7F1FB88304F55917AD429A7364CB746E028F98
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 76%
    			E0041E32C() {
    				signed int _v12;
    				signed int _v20;
    				signed int _v24;
    				signed int _v28;
    				intOrPtr _v32;
    				signed int _v36;
    				signed int _v40;
    				char _v44;
    				signed int _v56;
    				signed int _t78;
    				signed int _t89;
    				signed int _t90;
    				signed int _t91;
    				signed int _t93;
    				signed int _t94;
    				signed int _t96;
    				signed int _t97;
    				signed int _t99;
    				signed int _t112;
    				signed int _t113;
    				signed int _t116;
    				signed int _t117;
    				signed int _t120;
    				signed int _t124;
    				signed int _t129;
    				signed int _t136;
    				signed int _t140;
    				signed int _t145;
    				signed int _t149;
    				signed int _t151;
    				signed int _t154;
    				signed int _t156;
    				signed int _t166;
    				signed int _t169;
    				signed int _t171;
    				signed int _t172;
    				signed int _t188;
    				signed int _t193;
    				signed int _t203;
    				signed int _t205;
    				signed int _t214;
    				signed int _t222;
    				signed int _t224;
    				signed int _t227;
    				signed int _t231;
    				signed int _t234;
    				signed int _t235;
    				signed int _t238;
    				signed int _t240;
    				signed int _t244;
    				signed int _t248;
    				signed int _t251;
    				signed int _t252;
    
    				_v20 = 0x4a56c88;
    				_t78 =  *0x43321c; // 0xfffff7de
    				_v20 = _t78 - 0x240000;
    				_v40 = 0;
    				_v40 = _v20 & _v40;
    				_v12 = 0xff;
    				_v12 = _v12 + 0xc53 - 1 + 1;
    				_t136 =  *0x43321c; // 0xfffff7de
    				_v20 = (_t136 & 0x78bb3a32) - 0x000006a6 & 0x000008e8;
    				_t154 =  *0x430a14; // 0x7c0
    				asm("adc edx, 0x40009038");
    				asm("adc edx, 0x11368d16");
    				_v40 = _t154 - 1;
    				_v24 = 0x280004;
    				_t140 =  *0x43321c; // 0xfffff7de
    				asm("adc ebx, ecx");
    				 *0x431c13 = _t140;
    				_t227 =  *0x43321c; // 0xfffff7de
    				 *0x428008 =  ~(_t227 - 1) - 0x6aba27ac;
    				_v36 = 0;
    				_t156 =  *0x429c1a; // 0xd8eb69a
    				 *0x428808 = _t156;
    				 *0x42d020 =  !_v40;
    				asm("sbb ebx, 0xee2");
    				_v12 = _v12 ^ 0xa050a6bf;
    				_v56 = 0x40840c22;
    				_v40 =  !(_v40 + 0x4402) + 0xc07bdd01;
    				_v28 = 0;
    				_t112 =  *0x43321c; // 0xfffff7de
    				asm("adc ebx, eax");
    				 *0x439d5b = _t112;
    				_t113 =  *0x428808; // 0xfffffaff
    				 *0x428808 = _t113 ^ _v56;
    				_t231 =  *0x42d020; // 0xe434f9d4
    				 *0x430a14 = _t231 + _v28;
    				_v20 = (_v20 & 0x00000326) - 0xffffffffcac0b81a;
    				_v24 = 0;
    				asm("sbb eax, esi");
    				_v56 = _v12;
    				_v56 = (_v56 ^ 0x00000e6a) - 0x59 + 1;
    				_v56 = _v56 ^ 0x008d0000;
    				_v40 = 0x41004140;
    				_v56 = (_v56 ^ 0x28080040) + 1;
    				asm("adc edi, 0xc3ee5aae");
    				_t203 =  !_v24;
    				_v24 = _t203;
    				_t234 =  *0x430a14; // 0x7c0
    				asm("adc esi, 0x326b187f");
    				_v56 = _t234;
    				_t166 =  *0x439d5b; // 0x80002011
    				_v56 =  !_t166 - 1;
    				 *0x428008 = _v24 - 0x30ffff;
    				_v20 = 0xfd1;
    				_t169 =  *0x430a14; // 0x7c0
    				asm("sbb edx, 0xcf9");
    				_t171 = _t169 + 0x44e2be74 - 1;
    				 *0x43321c = _t171;
    				_t116 =  *0x431a10; // 0xd21
    				asm("adc eax, ebx");
    				 *0x430a14 = _t116;
    				_t145 =  *0x431a10; // 0xd21
    				_v56 =  !( !_t145 - 0xb6465d9a);
    				_t235 =  *0x439d5b; // 0x80002011
    				_v28 = (_t235 ^ 0x80900008) & 0x78000000;
    				_t89 =  *0x439d5b; // 0x80002011
    				_t90 = _t89 - 1;
    				_v24 = _t90;
    				_t117 =  *0x431a10; // 0xd21
    				_v12 = _t117 + 0x00000001 ^ 0x2fdf6ebc;
    				if(_t90 != 0x302) {
    					if(_t203 == _t171) {
    						_t149 = _v40;
    						asm("sbb ecx, edi");
    						 *0x431c13 = _t149;
    						_t172 =  *0x43321c; // 0xfffff7de
    						_v12 =  !_t172 - 1;
    						_t238 =  *0x439d5b; // 0x80002011
    						_v40 = _t238 ^ 0x02038800;
    						_t91 =  *0x430a14; // 0x7c0
    						asm("adc eax, 0x9a00");
    						_v40 = _t91;
    						_t240 =  *0x431c13; // 0xf0512ee5
    						_v28 = _t240 - 0x71ec41c6;
    					} else {
    						_t97 =  *0x428008; // 0x1a48c53
    						 *0x431c13 = _t97;
    						_t188 =  *0x42d020; // 0xe434f9d4
    						_t124 =  *0x431a10; // 0xd21
    						 *0x42d020 = _t124 + _t188;
    						_t149 =  *0x43975a; // 0xf4703f53
    						asm("adc eax, ecx");
    						 *0x43975a = _t149;
    						_t99 =  *0x42d020; // 0xe434f9d4
    						 *0x430a14 =  ~( !_t99) + 0x40210110;
    						_t252 =  *0x43975a; // 0xf4703f53
    						asm("sbb esi, ebx");
    						 *0x431c13 = _t252;
    						asm("adc eax, 0xe89");
    						asm("sbb eax, 0xd11");
    						 *0x439d5b = _v36 ^ 0x41401000;
    						 *0x428008 = _v20 - 1;
    						asm("sbb eax, 0x2200");
    						 *0x43975a =  !_v12 + 1;
    						 *0x439d5b = _v20 + 0x08010000 - 0x00001c00 ^ 0x0000017d;
    					}
    				} else {
    					_v40 =  ~(_v40 + 0xe2c6833f ^ 0x00002b00);
    					_t149 = (_v56 ^ 0x00070000) & 0x00bc0000;
    					_v56 = _t149;
    					_t193 =  *0x429c1a; // 0xd8eb69a
    					_t222 =  *0x430a14; // 0x7c0
    					 *0x42d020 = _t222 ^ _t193;
    					_t129 =  *0x428808; // 0xfffffaff
    					asm("adc ebx, 0x66");
    					 *0x431c13 = _t129 - 0x31bd02b6 ^ 0x000003f4;
    					_t224 =  *0x42d020; // 0xe434f9d4
    					asm("sbb edi, 0x3eb302b7");
    					 *0x428808 =  ~( !_t224);
    				}
    				_t205 =  *0x439d5b; // 0x80002011
    				_v12 = _t205 & _v56;
    				asm("adc esi, 0x59e");
    				 *0x429c1a =  !_v24;
    				_v28 =  !(_v28 + 0xacd) + 0x5cc;
    				_t244 =  *0x439d5b; // 0x80002011
    				 *0x42d020 =  ~(_t244 ^ 0xa7000000) & 0x3f000000;
    				_v36 = _v36 - 0x408a802;
    				_v36 =  ~(_v36 - 1) + 0x442;
    				_push(_v32);
    				_push(_t149);
    				_push( &_v44);
    				E00403827();
    				_t151 =  *0x431c13; // 0xf0512ee5
    				 *0x431c13 = _t151;
    				 *0x428008 =  ~_v56 + 1;
    				_t120 =  *0x430a14; // 0x7c0
    				_t93 =  *0x43321c; // 0xfffff7de
    				 *0x43321c = _t120 - _t93;
    				_t248 =  *0x43321c; // 0xfffff7de
    				asm("sbb esi, 0x537");
    				 *0x439d5b = (_t248 ^ 0x14488006) + 1;
    				_t214 =  *0x42d020; // 0xe434f9d4
    				asm("adc edi, 0xe1c");
    				 *0x428808 =  !_t214;
    				_t251 =  *0x431c13; // 0xf0512ee5
    				asm("sbb ebx, esi");
    				 *0x428808 = _t251;
    				 *0x428008 =  !(_v36 & 0x83b1f390) - 1;
    				_t94 =  *0x42d020; // 0xe434f9d4
    				_t96 =  !( ~_t94);
    				asm("adc eax, 0x8c1af918");
    				_v36 = _t96;
    				asm("sbb edi, 0xf70000");
    				_v12 = (_v12 & 0xfe000000) + 1;
    				asm("adc edi, ebx");
    				_v56 = _v20;
    				return _t96;
    			}
























































    0x0041e332
    0x0041e339
    0x0041e344
    0x0041e347
    0x0041e356
    0x0041e359
    0x0041e36b
    0x0041e36e
    0x0041e386
    0x0041e389
    0x0041e38f
    0x0041e396
    0x0041e39c
    0x0041e39f
    0x0041e3ac
    0x0041e3b2
    0x0041e3b4
    0x0041e3ba
    0x0041e3c9
    0x0041e3cf
    0x0041e3d6
    0x0041e3e4
    0x0041e3ef
    0x0041e3fe
    0x0041e404
    0x0041e407
    0x0041e41f
    0x0041e422
    0x0041e42f
    0x0041e435
    0x0041e437
    0x0041e43d
    0x0041e448
    0x0041e44e
    0x0041e459
    0x0041e46f
    0x0041e472
    0x0041e47f
    0x0041e481
    0x0041e491
    0x0041e49d
    0x0041e4a0
    0x0041e4b1
    0x0041e4b7
    0x0041e4bd
    0x0041e4bf
    0x0041e4c2
    0x0041e4c8
    0x0041e4ce
    0x0041e4d1
    0x0041e4da
    0x0041e4e6
    0x0041e4ec
    0x0041e4f3
    0x0041e4f9
    0x0041e505
    0x0041e506
    0x0041e50c
    0x0041e518
    0x0041e51a
    0x0041e520
    0x0041e530
    0x0041e533
    0x0041e545
    0x0041e548
    0x0041e54e
    0x0041e54f
    0x0041e552
    0x0041e55f
    0x0041e567
    0x0041e5db
    0x0041e696
    0x0041e69f
    0x0041e6a1
    0x0041e6a7
    0x0041e6b0
    0x0041e6b3
    0x0041e6bf
    0x0041e6c2
    0x0041e6c8
    0x0041e6cd
    0x0041e6d0
    0x0041e6dc
    0x0041e5e1
    0x0041e5e7
    0x0041e5ef
    0x0041e5f5
    0x0041e5fb
    0x0041e603
    0x0041e60f
    0x0041e615
    0x0041e617
    0x0041e61d
    0x0041e62c
    0x0041e632
    0x0041e63e
    0x0041e640
    0x0041e649
    0x0041e653
    0x0041e658
    0x0041e662
    0x0041e66d
    0x0041e673
    0x0041e68e
    0x0041e68e
    0x0041e569
    0x0041e57a
    0x0041e586
    0x0041e58c
    0x0041e58f
    0x0041e595
    0x0041e59d
    0x0041e5a3
    0x0041e5af
    0x0041e5b8
    0x0041e5be
    0x0041e5c8
    0x0041e5ce
    0x0041e5ce
    0x0041e6df
    0x0041e6ea
    0x0041e6f0
    0x0041e6f8
    0x0041e70f
    0x0041e712
    0x0041e726
    0x0041e735
    0x0041e744
    0x0041e747
    0x0041e74a
    0x0041e74e
    0x0041e74f
    0x0041e754
    0x0041e762
    0x0041e76e
    0x0041e774
    0x0041e77a
    0x0041e782
    0x0041e788
    0x0041e794
    0x0041e79b
    0x0041e7a1
    0x0041e7a7
    0x0041e7af
    0x0041e7bb
    0x0041e7c1
    0x0041e7c3
    0x0041e7d5
    0x0041e7db
    0x0041e7e3
    0x0041e7e5
    0x0041e7ea
    0x0041e7f7
    0x0041e7fd
    0x0041e806
    0x0041e808
    0x0041e80c

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID: @A
    • API String ID: 0-2960862460
    • Opcode ID: f05d7d0ee2666684f1488516577aa7708935cb948f84a4cfb72d7519cd383638
    • Instruction ID: 4a38f21b6999cf51f6ffec0a0678efcba322ab4c56c838eb075b44e02e3041cc
    • Opcode Fuzzy Hash: f05d7d0ee2666684f1488516577aa7708935cb948f84a4cfb72d7519cd383638
    • Instruction Fuzzy Hash: 50D13875E022188FCB04CF9DEE8069DBBF1FB88314F65613AD518A7324C7746E468B98
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 85%
    			E00413220() {
    				signed int _v8;
    				char _v12;
    				signed int _v16;
    				intOrPtr _v20;
    				char _v24;
    				signed int _v32;
    				signed int _v48;
    				signed int _v56;
    				signed int _t95;
    				signed int _t97;
    				signed int _t101;
    				signed int _t102;
    				signed int _t107;
    				signed int _t110;
    				signed int _t114;
    				signed int _t117;
    				signed int _t123;
    				signed int _t131;
    				signed int _t135;
    				signed int _t138;
    				signed int _t139;
    				signed int _t145;
    				signed int _t147;
    				signed int _t149;
    				signed int _t151;
    				signed int _t153;
    				signed int _t158;
    				signed int _t161;
    				signed int _t168;
    				signed int _t173;
    				signed int _t174;
    				signed int _t182;
    				signed int _t183;
    				signed int _t184;
    				signed int _t196;
    				signed int _t198;
    				signed int _t199;
    				signed int _t201;
    				signed int _t208;
    				signed int _t219;
    				signed int _t221;
    				signed int _t232;
    				signed int _t233;
    				signed int _t237;
    				signed int _t240;
    				signed int _t241;
    				signed int _t244;
    				signed int _t245;
    				signed int _t251;
    				signed int _t252;
    
    				_v48 = 0x7c;
    				_v48 = _v48 + 1;
    				_v8 = 0xe3f5aa3e;
    				_v48 =  ~(_v48 + 1);
    				_v48 = _v48 & 0x00000de6;
    				_v8 = 0x950dab0e;
    				_v48 = _v8 & _v48;
    				_v48 = _v8 ^ _v48;
    				asm("adc eax, 0xb9b380ff");
    				_v8 =  ~_v8 - 0x342000c;
    				_v56 = 0x9d4;
    				_v48 = _v56 + _v48;
    				asm("adc edx, 0xb26");
    				_v56 = _v56 - 0xfa4d284b;
    				_v32 = 0;
    				asm("adc esi, 0x38539f16");
    				_v56 = _v56 + 1 - 0x5f3e665c;
    				_v8 = 0x8bd;
    				_t232 =  *0x439d5b; // 0x80002011
    				asm("adc ebx, esi");
    				 *0x439d5b = _t232;
    				_t168 =  *0x43975a; // 0xf4703f53
    				_t196 =  *0x429c1a; // 0xd8eb69a
    				 *0x43321c = _t168 ^ _t196;
    				_t145 =  *0x42d020; // 0xe434f9d4
    				_v56 =  !_t145;
    				_v8 = _v56 & _v8;
    				_v16 = 0xbf4520d5;
    				_v56 = _v16 + _v56;
    				_t147 =  *0x42d020; // 0xe434f9d4
    				asm("sbb ecx, 0x40a");
    				_t149 = _t147 - 0x01040000 ^ 0x0000059b;
    				 *0x43975a = _t149;
    				_t233 =  *0x42d020; // 0xe434f9d4
    				 *0x431c13 =  !(_t233 ^ 0x00800020) ^ 0x94f0809b;
    				_t173 =  *0x431c13; // 0xf0512ee5
    				asm("adc edx, 0x6419f53a");
    				 *0x429c1a = _t173;
    				_t95 =  *0x429c1a; // 0xd8eb69a
    				_t198 =  *0x43975a; // 0xf4703f53
    				 *0x428808 = _t95 ^ _t198;
    				_t174 =  *0x430a14; // 0x7c0
    				_v48 =  ~_t174;
    				 *0x428808 = _v48 + 1;
    				 *0x42d020 = (_v8 + 0x00000001 & 0x000005e0) + 1;
    				_v32 = 0xa67059b5;
    				_t123 =  *0x431a10; // 0xd21
    				 *0x431a10 =  !(_t123 + 0x39) & 0x02004000;
    				_v56 =  !(_v56 ^ 0x00000f17) & 0x20a00002;
    				_t237 =  *0x431c13; // 0xf0512ee5
    				asm("sbb esi, 0x2000040");
    				 *0x43321c =  ~_t237 - 1;
    				_t240 =  *0x439d5b; // 0x80002011
    				_t199 =  *0x430a14; // 0x7c0
    				 *0x428808 = _t199 - _t240;
    				_t256 = _t240 & _t149;
    				if((_t240 & _t149) >= 0) {
    					__eflags = _t149 - 0x1374e54c;
    					if(__eflags > 0) {
    						_t241 =  *0x429c1a; // 0xd8eb69a
    						__eflags = _t241 -  *0x430a14; // 0x7c0
    						if(__eflags < 0) {
    							__eflags = _t149 & 0x09102480;
    							if(__eflags == 0) {
    								_t131 =  *0x431c13; // 0xf0512ee5
    								__eflags = _t131 -  *0x43975a; // 0xf4703f53
    								if(__eflags >= 0) {
    									asm("sbb ecx, ebx");
    									_v8 = _v48;
    									_v32 = _v8 ^ _v32;
    									_t208 =  *0x431c13; // 0xf0512ee5
    									_v48 = (_t208 ^ 0x911de697) + 1;
    									asm("sbb ebx, esi");
    									 *0x431c13 = _v56;
    									_t135 =  *0x428008; // 0x1a48c53
    									_t138 = (_t135 ^ 0x10005000) + 0x00000001 ^ 0x06580008;
    									__eflags = _t138;
    									 *0x439d5b = _t138;
    								}
    							} else {
    								 *0x431a10 =  !_v8;
    								_t110 =  *0x439d5b; // 0x80002011
    								_v16 = _t110 + 0x00000001 - 0x00000001 ^ 0x5773c9ba;
    								_t114 =  *0x431c13; // 0xf0512ee5
    								 *0x428808 = _t114 - _v32;
    								asm("adc esi, edx");
    								_v56 = _v16;
    							}
    						} else {
    							_t251 =  *0x431c13; // 0xf0512ee5
    							asm("adc eax, esi");
    							 *0x428808 = _t251;
    							_t139 =  *0x430a14; // 0x7c0
    							 *0x428008 = _t139;
    							_t252 =  *0x43975a; // 0xf4703f53
    							 *0x43321c = _v8 + _t252;
    							_t117 =  *0x43975a; // 0xf4703f53
    							asm("sbb eax, ebx");
    							 *0x428008 = _t117;
    							_v16 = (_v16 ^ 0x000c0000) - 1 + 0x8f0;
    							_v8 = _v56 & _v8;
    							_t158 =  *0x43975a; // 0xf4703f53
    							_v56 = _t158 & 0x00000f45;
    							_t219 =  *0x43321c; // 0xfffff7de
    							_v48 = _t219 + _v56;
    						}
    					} else {
    						 *0x428808 = (_v56 ^ 0xf09f6e4a) - 0xe7eb5bf5;
    					}
    				} else {
    					_v8 = _v16 ^ _v8;
    					_t161 =  *0x43975a; // 0xf4703f53
    					asm("adc ecx, 0xf8d");
    					_v8 =  !(_t161 + 0x10000800);
    					 *0x429c1a =  !_v16 ^ 0x9c8411c3;
    					_t221 =  *0x43321c; // 0xfffff7de
    					_v8 =  !_t221 - 0x7d00;
    				}
    				_t201 =  *0x43321c; // 0xfffff7de
    				_t182 =  *0x430a14; // 0x7c0
    				 *0x428008 = _t201 - _t182;
    				_t183 =  *0x430a14; // 0x7c0
    				 *0x439d5b = _t183;
    				_t97 =  *0x43975a; // 0xf4703f53
    				 *0x431a10 = _t97;
    				asm("sbb edi, eax");
    				_v8 = _v32;
    				E0040C4D3(_t256,  &_v12, _v20,  &_v24);
    				_t151 =  *0x42d020; // 0xe434f9d4
    				asm("adc ecx, 0xe41");
    				_v8 = _t151 ^ 0x00000037;
    				_t153 =  *0x43975a; // 0xf4703f53
    				_t184 =  *0x430a14; // 0x7c0
    				 *0x43975a = _t153 & _t184;
    				_t101 =  *0x430a14; // 0x7c0
    				asm("adc eax, ecx");
    				 *0x439d5b = _t101;
    				_t102 =  *0x42d020; // 0xe434f9d4
    				_t244 =  *0x428808; // 0xfffffaff
    				 *0x439d5b = _t102 + _t244;
    				_t245 =  *0x428008; // 0x1a48c53
    				 *0x429c1a = _t245;
    				_v48 = _v8 - _v48;
    				_t107 = _v48 + _v32;
    				_v32 = _t107;
    				return _t107;
    			}





















































    0x00413226
    0x00413231
    0x00413234
    0x00413241
    0x0041324d
    0x00413250
    0x0041325f
    0x0041326a
    0x00413277
    0x0041327c
    0x0041327f
    0x0041328e
    0x0041329a
    0x004132a0
    0x004132a3
    0x004132b4
    0x004132ba
    0x004132bd
    0x004132c4
    0x004132d0
    0x004132d2
    0x004132d8
    0x004132de
    0x004132e6
    0x004132ec
    0x004132f4
    0x004132ff
    0x00413302
    0x00413311
    0x00413314
    0x00413320
    0x00413326
    0x0041332c
    0x00413332
    0x00413346
    0x0041334c
    0x00413352
    0x00413358
    0x0041335e
    0x00413364
    0x0041336c
    0x00413372
    0x0041337a
    0x00413381
    0x00413392
    0x00413398
    0x0041339f
    0x004133b0
    0x004133c7
    0x004133ca
    0x004133d2
    0x004133d9
    0x004133df
    0x004133e5
    0x004133ed
    0x004133f3
    0x004133f5
    0x00413440
    0x00413446
    0x00413462
    0x00413468
    0x0041346e
    0x004134fe
    0x00413504
    0x00413542
    0x00413548
    0x0041354e
    0x00413556
    0x00413558
    0x00413563
    0x00413566
    0x00413573
    0x0041357f
    0x00413581
    0x00413587
    0x00413594
    0x00413594
    0x0041359a
    0x0041359a
    0x00413506
    0x0041350b
    0x00413511
    0x0041351e
    0x00413521
    0x0041352c
    0x0041353b
    0x0041353d
    0x0041353d
    0x00413474
    0x00413474
    0x00413480
    0x00413482
    0x0041348e
    0x00413496
    0x0041349f
    0x004134a7
    0x004134ad
    0x004134b6
    0x004134b8
    0x004134ce
    0x004134d9
    0x004134dc
    0x004134e8
    0x004134eb
    0x004134f6
    0x004134f6
    0x00413448
    0x00413457
    0x00413457
    0x004133f7
    0x004133ff
    0x00413402
    0x00413408
    0x00413416
    0x00413424
    0x0041342a
    0x00413438
    0x00413438
    0x004135a0
    0x004135a6
    0x004135ae
    0x004135b4
    0x004135c2
    0x004135c8
    0x004135d6
    0x004135e2
    0x004135e4
    0x004135f2
    0x004135f7
    0x004135fd
    0x00413606
    0x00413609
    0x0041360f
    0x00413617
    0x00413623
    0x00413629
    0x0041362b
    0x00413631
    0x00413637
    0x0041363f
    0x00413645
    0x00413653
    0x00413661
    0x0041366a
    0x0041366c
    0x00413670

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID: |
    • API String ID: 0-2343686810
    • Opcode ID: dcd3abb7ff6a71a5b4d6d7051f55fd06c3865e1c88ecfba4a8c4f404e5e12e04
    • Instruction ID: b73a75591645eeddf53a03bf2a82a13c41a18f0db4343d6c3e72f279028d9374
    • Opcode Fuzzy Hash: dcd3abb7ff6a71a5b4d6d7051f55fd06c3865e1c88ecfba4a8c4f404e5e12e04
    • Instruction Fuzzy Hash: 37C1F576E11218DFDB04CF9DEA8068DB7F2FB88304B65916AD414B7364DB746E028F98
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 69%
    			E0040C4D3(void* __eflags) {
    				signed int _v8;
    				char _v12;
    				intOrPtr _v16;
    				signed int _v20;
    				char _v24;
    				char _v36;
    				signed int _v48;
    				signed int _v56;
    				signed int _v60;
    				signed int _t78;
    				signed int _t81;
    				signed int _t82;
    				signed int _t84;
    				signed int _t94;
    				signed int _t99;
    				char* _t101;
    				signed int _t106;
    				signed int _t109;
    				signed int _t112;
    				signed int _t114;
    				signed int _t117;
    				signed int _t118;
    				signed int _t124;
    				signed int _t125;
    				signed int _t128;
    				signed int _t139;
    				signed int _t140;
    				signed int _t148;
    				signed int _t151;
    				signed int _t154;
    				signed int _t160;
    				signed int _t172;
    				signed int _t174;
    				signed int _t179;
    				signed int _t190;
    				signed int _t193;
    				signed int _t199;
    				signed int _t205;
    				signed int _t210;
    				signed int _t219;
    				signed int _t225;
    				signed int _t227;
    
    				_v8 = 0;
    				_v8 = _v8 & 0x00330000;
    				_t109 =  *0x42d020; // 0xe434f9d4
    				 *0x42d020 = _t109 + 1 - 1;
    				_t78 =  *0x430a14; // 0x7c0
    				 *0x439d5b = (_t78 ^ 0x00011003) & 0x1dd9f423;
    				_t190 =  *0x439d5b; // 0x80002011
    				 *0x428008 = (_t190 & 0x00000f79) - 1;
    				_v48 = 0x24084;
    				_t140 =  *0x430a14; // 0x7c0
    				asm("adc ecx, 0xd00d4b9");
    				 *0x439d5b = (_t140 & 0x28880804) + 0xb71cef8e;
    				_v8 = _v8 - 0x00006500 & 0x03c8cbed;
    				_t81 =  *0x428808; // 0xfffffaff
    				asm("adc eax, esi");
    				 *0x431c13 = _t81;
    				_t205 =  *0x431a10; // 0xd21
    				asm("sbb esi, 0x5");
    				 *0x431a10 = _t205 - 0x20524210 + 1;
    				_v56 = 0;
    				_v8 = _v48 - _v8;
    				_t112 =  *0x430a14; // 0x7c0
    				asm("sbb ebx, 0xf7");
    				 *0x43321c =  !_t112;
    				_t114 =  *0x429c1a; // 0xd8eb69a
    				 *0x428808 = (_t114 & 0x000006de) + 0xfa00;
    				_t210 =  *0x439d5b; // 0x80002011
    				_t82 =  *0x428808; // 0xfffffaff
    				 *0x428808 = _t82 & _t210;
    				_v20 = 0x9b87bfef;
    				_t84 =  *0x439d5b; // 0x80002011
    				asm("adc eax, 0x525");
    				_v8 =  !_t84 & 0x1220c300;
    				asm("sbb eax, 0x4001");
    				_t193 =  *0x439d5b; // 0x80002011
    				 *0x43321c = _t193 & _v56;
    				_t117 =  *0x439d5b; // 0x80002011
    				asm("sbb ebx, eax");
    				 *0x439d5b = _t117;
    				_t118 =  *0x43975a; // 0xf4703f53
    				_v8 = _t118 - 1;
    				asm("adc eax, 0xe4ede10");
    				 *0x431a10 =  ~( ~_v48);
    				_v48 = _v48 & 0xed760773;
    				_v48 = 0x1658f0e1;
    				_v8 = _v8 & 0x10002008;
    				 *0x43975a =  ~_v8 + 1;
    				_t94 =  *0x428008; // 0x1a48c53
    				_v8 = _t94 ^ _v8;
    				_t124 =  *0x428008; // 0x1a48c53
    				asm("adc ebx, edx");
    				_v56 = _t124;
    				asm("adc ecx, 0xc2d");
    				 *0x439d5b =  ~(_v56 - 1);
    				_v60 = 0x71090040;
    				_t125 =  *0x42d020; // 0xe434f9d4
    				 *0x430a14 = _t125;
    				_v16 = 0x1c1f6c39;
    				_t148 =  *0x429c1a; // 0xd8eb69a
    				_v60 = _v60 & _t148;
    				 *0x431c13 = _v16 - 1 + 0x282b10f2;
    				_t172 =  *0x439d5b; // 0x80002011
    				_v60 = _t172 + _v20;
    				_t99 =  *0x431c13; // 0xf0512ee5
    				_v56 = _v48 - _t99;
    				 *0x429c1a = _v48 ^ 0x001b0000;
    				_t174 =  *0x429c1a; // 0xd8eb69a
    				asm("adc edx, 0x44008");
    				_v48 = _t174 ^ 0xd10e;
    				 *0x428808 =  !_v48;
    				asm("adc edx, 0xbb286be8");
    				_v60 = _v60 - 1;
    				_t128 =  *0x431c13; // 0xf0512ee5
    				_v60 =  !_t128 + 0xdd;
    				asm("adc ebx, 0x190");
    				 *0x431a10 = _v8 - 1;
    				_t199 =  *0x428808; // 0xfffffaff
    				_v60 = _v8 ^ _t199;
    				_t151 =  *0x431c13; // 0xf0512ee5
    				_v48 = _v8 - _t151;
    				asm("adc esi, 0x30");
    				 *0x429c1a = (_v48 ^ 0x00001d00) - 0x4c000000;
    				_t219 =  *0x43321c; // 0xfffff7de
    				asm("adc esi, 0xa7aa255c");
    				_v8 = _t219 + 0x51f59611;
    				_v8 = _v20 & _v8;
    				asm("adc ecx, 0xa5c");
    				_v56 = _v48 ^ _v56;
    				 *0x429c1a = (_v56 + 0x00000001 ^ 0x0000c900) - 0x1000080c;
    				_t154 =  *0x43975a; // 0xf4703f53
    				_v8 =  !_t154 ^ 0x96000000;
    				_t179 =  *0x439d5b; // 0x80002011
    				 *0x43975a = _v20 ^ _t179;
    				asm("sbb ebx, 0x1100");
    				 *0x428008 = _v60;
    				_push(_v20);
    				_push( &_v36);
    				_t101 =  &_v12;
    				_push(_t101);
    				_push(_t101);
    				_push( &_v24);
    				_push(1);
    				E00408116();
    				 *0x428008 = _v48 - 0x87232aff ^ 0xcc0eb67a;
    				_t225 =  *0x43321c; // 0xfffff7de
    				 *0x439d5b =  !_t225;
    				_t160 =  *0x429c1a; // 0xd8eb69a
    				 *0x430a14 = _t160 & 0x00c20000;
    				_t139 =  *0x439d5b; // 0x80002011
    				asm("sbb ebx, ecx");
    				 *0x43321c = _t139;
    				 *0x431a10 = _v60 + 1;
    				_t227 =  *0x43321c; // 0xfffff7de
    				 *0x42d020 = _v8 ^ _t227;
    				asm("sbb edx, 0x2d21cd90");
    				 *0x431c13 =  !_v56 ^ 0x00c60000;
    				asm("adc ecx, 0xec000000");
    				asm("adc ecx, 0x6a307211");
    				_v56 =  ~_v56;
    				asm("sbb edx, 0xa00");
    				_v48 = _v48 - 1;
    				asm("adc eax, 0x5e744f81");
    				_t106 = _v20 + 1;
    				asm("sbb eax, 0x60958841");
    				 *0x428008 = _t106;
    				asm("adc ecx, 0xeb6");
    				 *0x431c13 = (_v48 ^ 0x00e20000) + 0x2267eeae;
    				return _t106;
    			}













































    0x0040c4d9
    0x0040c4e9
    0x0040c4ec
    0x0040c4f4
    0x0040c4fa
    0x0040c50a
    0x0040c510
    0x0040c51d
    0x0040c523
    0x0040c52a
    0x0040c530
    0x0040c542
    0x0040c557
    0x0040c55a
    0x0040c566
    0x0040c568
    0x0040c56e
    0x0040c574
    0x0040c57e
    0x0040c584
    0x0040c593
    0x0040c596
    0x0040c59c
    0x0040c5a4
    0x0040c5aa
    0x0040c5bc
    0x0040c5c2
    0x0040c5c8
    0x0040c5d0
    0x0040c5d6
    0x0040c5dd
    0x0040c5e5
    0x0040c5ef
    0x0040c5f5
    0x0040c5fd
    0x0040c608
    0x0040c60e
    0x0040c617
    0x0040c619
    0x0040c61f
    0x0040c626
    0x0040c62e
    0x0040c635
    0x0040c643
    0x0040c646
    0x0040c656
    0x0040c65f
    0x0040c665
    0x0040c670
    0x0040c673
    0x0040c67c
    0x0040c67e
    0x0040c685
    0x0040c68d
    0x0040c693
    0x0040c69a
    0x0040c6a8
    0x0040c6ae
    0x0040c6b8
    0x0040c6c0
    0x0040c6cc
    0x0040c6d2
    0x0040c6dd
    0x0040c6e3
    0x0040c6eb
    0x0040c6f7
    0x0040c6fd
    0x0040c709
    0x0040c715
    0x0040c71d
    0x0040c727
    0x0040c72d
    0x0040c730
    0x0040c73e
    0x0040c745
    0x0040c74b
    0x0040c754
    0x0040c75c
    0x0040c762
    0x0040c76a
    0x0040c770
    0x0040c77f
    0x0040c785
    0x0040c78b
    0x0040c797
    0x0040c7a2
    0x0040c7a8
    0x0040c7b9
    0x0040c7cc
    0x0040c7d2
    0x0040c7e0
    0x0040c7e6
    0x0040c7ee
    0x0040c7f7
    0x0040c7fd
    0x0040c803
    0x0040c809
    0x0040c80a
    0x0040c80d
    0x0040c80e
    0x0040c812
    0x0040c813
    0x0040c815
    0x0040c829
    0x0040c82f
    0x0040c837
    0x0040c83d
    0x0040c849
    0x0040c84f
    0x0040c85b
    0x0040c85d
    0x0040c867
    0x0040c870
    0x0040c878
    0x0040c881
    0x0040c88f
    0x0040c898
    0x0040c8a0
    0x0040c8a6
    0x0040c8ac
    0x0040c8b3
    0x0040c8b9
    0x0040c8be
    0x0040c8bf
    0x0040c8c4
    0x0040c8d3
    0x0040c8df
    0x0040c8e6

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID: @
    • API String ID: 0-2766056989
    • Opcode ID: 7637ed5917b9df28728ae1c53fe2bb91878021f73d27d24071e73513ad321af5
    • Instruction ID: e37f8a9cd9b819ce1bd7f91820515e03bafbaffb58add7dd25aad77e89961ae5
    • Opcode Fuzzy Hash: 7637ed5917b9df28728ae1c53fe2bb91878021f73d27d24071e73513ad321af5
    • Instruction Fuzzy Hash: 35C103B2E01218DFDB08CF9DEA8069DBBB1FB48300F55913AD519A7364CB746E458F98
    Uniqueness

    Uniqueness Score: -1.00%

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID: |
    • API String ID: 0-2343686810
    • Opcode ID: eb72faf913b2d1e4a71b36268f2571a995a34b8086ca98d1f15d3b19624a7536
    • Instruction ID: e78f276e19392ee92a3853fe916b60c66a4bf598f7b7b78a5b7b30ad4063625d
    • Opcode Fuzzy Hash: eb72faf913b2d1e4a71b36268f2571a995a34b8086ca98d1f15d3b19624a7536
    • Instruction Fuzzy Hash: E8A127B6E01218DFDB04CFA9E98068DBBF2FB89304B15916AD415B7360D7746E06CF98
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 78%
    			E00421AE6() {
    				signed int _v12;
    				signed int _v16;
    				signed int _v20;
    				signed int _v32;
    				signed int _v36;
    				char _v48;
    				signed int _t116;
    				signed int _t121;
    				signed int _t122;
    				signed int _t126;
    				signed int _t129;
    				signed int _t132;
    				signed int _t135;
    				signed int _t136;
    				signed char _t137;
    				signed int _t138;
    				signed int _t144;
    				signed int _t148;
    				signed int _t156;
    				signed int _t157;
    				signed int _t159;
    				signed int _t160;
    				signed int _t161;
    				signed int _t162;
    				signed int _t165;
    				signed int _t170;
    				signed int _t176;
    				signed char _t183;
    				signed int _t184;
    				signed int _t189;
    				signed int _t192;
    				signed int _t197;
    				signed int _t200;
    				signed int _t202;
    				signed int _t205;
    				signed int _t211;
    				signed int _t212;
    				signed int _t218;
    				signed int _t220;
    				signed int _t221;
    				signed int _t222;
    				signed int _t227;
    				signed int _t230;
    				signed int _t239;
    				signed int _t241;
    				signed int _t246;
    				signed int _t252;
    				signed int _t254;
    				signed int _t255;
    				signed int _t260;
    				signed char _t261;
    				signed int _t264;
    				signed int _t271;
    				signed int _t277;
    				signed int _t280;
    				signed int _t288;
    				signed int _t292;
    				signed int _t293;
    				signed int _t296;
    				signed int _t305;
    				signed int _t310;
    				signed int _t312;
    				signed int _t328;
    				signed int _t333;
    				signed int _t335;
    				signed int _t336;
    				signed int _t339;
    				signed int _t340;
    				signed int _t346;
    
    				_v32 = 0x632;
    				_t116 =  *0x42d020; // 0xe434f9d4
    				 *0x43321c =  !(_t116 + 0x1f000000) - 1;
    				_t162 =  *0x43975a; // 0xf4703f53
    				asm("adc ebx, 0x28340022");
    				 *0x439d5b = _t162 - 0x51719c1e;
    				_t239 =  *0x428008; // 0x1a48c53
    				asm("adc edx, 0x91003001");
    				 *0x428008 = _t239 & 0x00400000;
    				_t241 =  *0x428008; // 0x1a48c53
    				_v32 = _t241 - 0x471cd941 + 0x812028;
    				 *0x428808 =  !_v32;
    				_v36 = 0x10400080;
    				 *0x431a10 = _v36 & 0x00000c38;
    				_t246 =  *0x43975a; // 0xf4703f53
    				asm("sbb eax, edx");
    				 *0x439d5b = _t246;
    				_t121 =  *0x439d5b; // 0x80002011
    				 *0x43975a = _t121;
    				asm("sbb edx, esi");
    				_v36 = _v32;
    				_v36 = _v32 + _v36;
    				_t205 =  *0x431c13; // 0xf0512ee5
    				_v32 =  !(_t205 + 1 - 0xac2);
    				_t277 =  *0x43975a; // 0xf4703f53
    				asm("adc edi, 0xa4d60d97");
    				_v36 = _t277 - 0xf882b338 ^ 0x00000010;
    				_t252 =  *0x429c1a; // 0xd8eb69a
    				asm("sbb edx, 0xa0100");
    				_v32 = _t252 ^ 0x258352b6;
    				_t122 =  *0x431c13; // 0xf0512ee5
    				_v32 =  ~( !_t122 ^ 0x0100a001);
    				_v12 = 0x1eae6d11;
    				 *0x43975a = _v32 + 1;
    				_t280 =  *0x431a10; // 0xd21
    				_t211 =  *0x428808; // 0xfffffaff
    				 *0x431a10 = _t280 & _t211;
    				_t126 =  *0x439d5b; // 0x80002011
    				 *0x43975a = _t126 + 0x16b81de9;
    				_v20 = 0;
    				_t212 =  *0x43975a; // 0xf4703f53
    				asm("sbb ecx, 0x98");
    				 *0x431c13 = _t212 - 0xa4 + 1;
    				_t165 =  *0x431a10; // 0xd21
    				asm("adc ebx, 0xa7");
    				 *0x428808 = _t165 + 1 - 0x45f7a044;
    				_v12 = _v36 - _v12;
    				_v16 = 0xb090bf50;
    				asm("adc esi, ecx");
    				_v36 = _v16;
    				_v36 = _v36 + 1;
    				asm("sbb edi, ebx");
    				_v32 = _v20;
    				asm("adc esi, 0x2eee2419");
    				_v12 = _v12 - 0x70000000;
    				asm("adc ecx, 0x36000000");
    				_v36 = _v36 + 0xd200;
    				_v16 = _v32 & _v16;
    				_v32 = 0x14812404;
    				_t170 =  *0x428808; // 0xfffffaff
    				_v36 = (_t170 - 0x00000001 ^ 0xd1000000) + 0x7404042;
    				asm("sbb edi, 0x32a");
    				 *0x429c1a = _v12;
    				 *0x439d5b = (_v16 - 0x000000af ^ 0x7edfeb7d) & 0x9f000000;
    				_v12 = 0x6b3;
    				_v32 = _v32 - 0x71ff8a25;
    				_v16 = 0x85000000;
    				_t129 =  *0x43975a; // 0xf4703f53
    				 *0x428008 = _t129;
    				_t328 =  *0x439d5b; // 0x80002011
    				 *0x43321c = (_t328 & 0x00600080) + 0xeb00;
    				_t176 =  *0x439d5b; // 0x80002011
    				asm("sbb ebx, 0xfc4923ca");
    				 *0x429c1a = _t176 + 0x409000ca;
    				_t288 =  *0x431c13; // 0xf0512ee5
    				 *0x428008 =  ~_t288 - 0xe6e00081 & 0x563a7650;
    				_t292 =  *0x430a14; // 0x7c0
    				 *0x428808 = _t292;
    				_v36 = 0x8a;
    				_t254 =  *0x429c1a; // 0xd8eb69a
    				asm("adc esi, edx");
    				 *0x431a10 = _t254;
    				_t255 =  *0x43321c; // 0xfffff7de
    				 *0x429c1a = _t255 + 1;
    				_t132 =  *0x43975a; // 0xf4703f53
    				asm("sbb eax, 0x80001000");
    				 *0x429c1a = _t132 - 0xec1020;
    				 *0x428008 = _v20 + 1;
    				 *0x429c1a = _v36 + 0x10030020;
    				asm("adc edx, eax");
    				_v12 = _v20;
    				_t293 =  *0x431a10; // 0xd21
    				_v16 = _t293 - 0x00000001 & 0xbbe0b6c1;
    				_t260 =  *0x431c13; // 0xf0512ee5
    				_t261 = _t260 & _v20;
    				_v12 = _t261;
    				 *0x431c13 = _v12 ^ 0x00000007;
    				_t135 =  *0x431c13; // 0xf0512ee5
    				_t333 =  *0x439d5b; // 0x80002011
    				 *0x42d020 = _t333 & _t135;
    				_t218 =  *0x42d020; // 0xe434f9d4
    				asm("sbb ecx, 0x12f");
    				_t220 =  !_t218 + 0x10042112;
    				_v16 = _t220;
    				_t136 =  *0x431a10; // 0xd21
    				_t137 =  !_t136;
    				_v32 = _t137;
    				_t335 =  *0x430a14; // 0x7c0
    				_t183 = _v12 - _t335;
    				 *0x430a14 = _t183;
    				if((_t261 & 0x00000004) >= 0) {
    					_t296 =  *0x42d020; // 0xe434f9d4
    					__eflags = _t296 -  *0x431c13; // 0xf0512ee5
    					if(__eflags > 0) {
    						__eflags = _t220 & _t183;
    						if((_t220 & _t183) != 0) {
    							__eflags = _t183 & _t137;
    							if((_t183 & _t137) != 0) {
    								_t138 =  *0x43975a; // 0xf4703f53
    								__eflags = _t138 -  *0x43321c; // 0xfffff7de
    								if(__eflags != 0) {
    									_t221 =  *0x43321c; // 0xfffff7de
    									_v20 = _v20 - _t221;
    									_t336 =  *0x431a10; // 0xd21
    									asm("adc esi, 0x83c");
    									_v36 =  !_t336 ^ 0x00980000;
    									_t222 =  *0x431a10; // 0xd21
    									_t339 =  *0x431a10; // 0xd21
    									__eflags = _t222 + _t339;
    									 *0x43975a = _t339;
    								} else {
    									_t192 =  *0x430a14; // 0x7c0
    									 *0x430a14 = _v36 - _t192;
    									 *0x43975a =  !(_v12 & 0xd7000000) & 0x7592eb40;
    								}
    							} else {
    								_t346 =  *0x431c13; // 0xf0512ee5
    								_t305 =  *0x439d5b; // 0x80002011
    								 *0x43321c = _t346 + _t305;
    								_t197 =  *0x430a14; // 0x7c0
    								_v32 = _t197 - 0x9a18689f & 0x89b452cc;
    								_t200 =  *0x428008; // 0x1a48c53
    								_v20 = _v20 - _t200;
    								 *0x42d020 = _v20 ^ 0x84201008;
    								_t230 =  *0x43321c; // 0xfffff7de
    								asm("adc ecx, ebx");
    								_v32 = _t230;
    								_v12 = _v20 + _v12;
    								_v36 = _v12 - _v36;
    								_v16 = _v12 & _v16;
    							}
    						} else {
    							_v16 = _v36 - _v16;
    							_t310 =  *0x431a10; // 0xd21
    							asm("adc ecx, edi");
    							 *0x429c1a = _t310;
    							_t202 =  *0x428008; // 0x1a48c53
    							 *0x43321c = _t202;
    							_t271 =  *0x429c1a; // 0xd8eb69a
    							asm("sbb edx, 0xeb000000");
    							 *0x43321c = _t271 + 1;
    						}
    					} else {
    						asm("adc eax, 0x20031001");
    						_v32 = _v32 + 0x1a8707b7;
    						asm("sbb ecx, edx");
    						_v32 = _v20;
    						_v12 = _v12 + 0x40220000 - 1;
    						asm("sbb edi, ebx");
    						_v32 = _v20;
    						 *0x43975a = _v36 + 0xc8f;
    						_t156 =  *0x428808; // 0xfffffaff
    						asm("adc eax, ecx");
    						 *0x43975a = _t156;
    						_t157 =  *0x428808; // 0xfffffaff
    						asm("sbb eax, 0xa60b5242");
    						asm("adc eax, 0x111");
    						_v16 = _t157 ^ 0x00005500;
    					}
    				} else {
    					_t312 =  *0x431c13; // 0xf0512ee5
    					_t159 =  *0x431a10; // 0xd21
    					 *0x428008 = _t312 + _t159;
    					_t160 =  *0x429c1a; // 0xd8eb69a
    					asm("adc eax, ebx");
    					 *0x43975a = _t160;
    					_t161 =  *0x428008; // 0x1a48c53
    					 *0x42d020 = _t161;
    				}
    				 *0x429c1a =  ~_v36;
    				_t340 =  *0x430a14; // 0x7c0
    				 *0x42d020 = _v12 ^ _t340;
    				_t184 =  *0x431a10; // 0xd21
    				_v16 =  ~_t184;
    				_t264 =  *0x439d5b; // 0x80002011
    				 *0x430a14 = _t264 - 0x20053060 ^ 0x00000a27;
    				asm("adc ecx, 0x67a");
    				_v16 = _v16 - 0x00004000 ^ 0x00000194;
    				_v32 = _v32 - 0x1a80200f;
    				_push(0x200);
    				_push( &_v48);
    				_push(0x1000000);
    				_push(0x2ed);
    				_push(0x10);
    				E00401C2B();
    				 *0x43321c =  !_v16;
    				 *0x428808 = _v20 + 1;
    				 *0x428808 = _v20 + 0x00000001 ^ 0x72000000;
    				_t189 =  *0x43321c; // 0xfffff7de
    				 *0x43975a = _v12 & _t189;
    				 *0x43321c = _v36 - 1;
    				_t227 =  *0x428808; // 0xfffffaff
    				asm("sbb ecx, 0xcc4");
    				 *0x42d020 = _t227;
    				 *0x431c13 =  ~(_v32 + 0x0000041b & 0x6a7c370d);
    				_t144 =  *0x428008; // 0x1a48c53
    				asm("adc eax, edx");
    				 *0x42d020 = _t144;
    				_t148 = (_v12 ^ 0xfc4db416) + 0x2b01;
    				 *0x431c13 = _t148;
    				return _t148;
    			}








































































    0x00421aec
    0x00421af3
    0x00421b01
    0x00421b07
    0x00421b13
    0x00421b19
    0x00421b1f
    0x00421b2b
    0x00421b31
    0x00421b37
    0x00421b49
    0x00421b51
    0x00421b57
    0x00421b67
    0x00421b6d
    0x00421b79
    0x00421b7b
    0x00421b81
    0x00421b8f
    0x00421b9b
    0x00421b9d
    0x00421ba8
    0x00421bab
    0x00421bba
    0x00421bbd
    0x00421bc9
    0x00421bd2
    0x00421bd5
    0x00421bdb
    0x00421be7
    0x00421bea
    0x00421bf9
    0x00421bfc
    0x00421c07
    0x00421c0d
    0x00421c13
    0x00421c1b
    0x00421c21
    0x00421c2c
    0x00421c32
    0x00421c39
    0x00421c46
    0x00421c4c
    0x00421c52
    0x00421c59
    0x00421c65
    0x00421c73
    0x00421c76
    0x00421c83
    0x00421c85
    0x00421c8c
    0x00421c95
    0x00421c97
    0x00421c9d
    0x00421ca9
    0x00421cb5
    0x00421cbb
    0x00421cc6
    0x00421cc9
    0x00421cd0
    0x00421ce3
    0x00421ce9
    0x00421cef
    0x00421d0a
    0x00421d10
    0x00421d20
    0x00421d23
    0x00421d2a
    0x00421d38
    0x00421d3e
    0x00421d50
    0x00421d56
    0x00421d5c
    0x00421d68
    0x00421d6e
    0x00421d82
    0x00421d8e
    0x00421d96
    0x00421d9c
    0x00421da9
    0x00421daf
    0x00421db1
    0x00421db7
    0x00421dbe
    0x00421dc4
    0x00421dca
    0x00421dd4
    0x00421dde
    0x00421ded
    0x00421dfc
    0x00421dfe
    0x00421e01
    0x00421e0e
    0x00421e11
    0x00421e1a
    0x00421e1c
    0x00421e25
    0x00421e2b
    0x00421e31
    0x00421e39
    0x00421e3f
    0x00421e47
    0x00421e4d
    0x00421e53
    0x00421e56
    0x00421e5c
    0x00421e5e
    0x00421e64
    0x00421e6a
    0x00421e6c
    0x00421e75
    0x00421eb8
    0x00421ebe
    0x00421ec4
    0x00421f37
    0x00421f39
    0x00421f86
    0x00421f88
    0x00422001
    0x00422007
    0x0042200d
    0x0042203c
    0x00422044
    0x00422047
    0x00422055
    0x0042205b
    0x0042205e
    0x00422064
    0x0042206a
    0x0042206c
    0x0042200f
    0x00422012
    0x0042201a
    0x00422031
    0x00422031
    0x00421f8a
    0x00421f8a
    0x00421f90
    0x00421f98
    0x00421f9e
    0x00421fb0
    0x00421fb6
    0x00421fbe
    0x00421fca
    0x00421fd0
    0x00421fd9
    0x00421fdb
    0x00421fe6
    0x00421ff1
    0x00421ffc
    0x00421ffc
    0x00421f3b
    0x00421f43
    0x00421f46
    0x00421f52
    0x00421f54
    0x00421f60
    0x00421f68
    0x00421f6e
    0x00421f75
    0x00421f7b
    0x00421f7b
    0x00421ec6
    0x00421ecf
    0x00421ed4
    0x00421edd
    0x00421edf
    0x00421eec
    0x00421ef5
    0x00421ef7
    0x00421f03
    0x00421f09
    0x00421f12
    0x00421f14
    0x00421f1a
    0x00421f25
    0x00421f2a
    0x00421f2f
    0x00421f2f
    0x00421e77
    0x00421e77
    0x00421e7d
    0x00421e85
    0x00421e91
    0x00421e97
    0x00421e99
    0x00421e9f
    0x00421ead
    0x00421ead
    0x00422077
    0x00422080
    0x00422088
    0x0042208e
    0x00422096
    0x00422099
    0x004220ab
    0x004220b4
    0x004220c6
    0x004220d3
    0x004220d6
    0x004220de
    0x004220df
    0x004220e4
    0x004220e9
    0x004220eb
    0x004220f5
    0x004220ff
    0x0042210f
    0x00422118
    0x00422120
    0x0042212a
    0x00422130
    0x00422136
    0x0042213c
    0x00422153
    0x00422159
    0x00422162
    0x00422164
    0x00422173
    0x00422178
    0x0042217f

    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 6569099b012753d9118706dead1098d7a4ba39eb20f8dea88619c57bfdb3dac3
    • Instruction ID: 99d2a4b76fd06c30c6cad262fcccf8e7c1fb729bc4b71c88250bfcd1dacb765d
    • Opcode Fuzzy Hash: 6569099b012753d9118706dead1098d7a4ba39eb20f8dea88619c57bfdb3dac3
    • Instruction Fuzzy Hash: 520225B2E012188FDB04CF9EED80A9DBBB1FB88304F55917AC515A3364CB746946CF98
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 76%
    			E00411982() {
    				signed int _v12;
    				signed int _v24;
    				signed int _v40;
    				signed int _v56;
    				signed int _t113;
    				signed int _t121;
    				signed int _t140;
    				signed int _t141;
    				signed int _t143;
    				signed int _t146;
    				signed int _t148;
    				signed int _t155;
    				signed int _t160;
    				signed int _t166;
    				signed int _t171;
    				signed int _t179;
    				signed int _t183;
    				signed int _t190;
    				signed int _t192;
    				signed int _t193;
    				signed int _t196;
    				signed int _t198;
    				signed int _t199;
    				signed int _t208;
    				signed int _t216;
    				signed int _t218;
    				signed int _t223;
    				signed int _t228;
    				signed int _t229;
    				signed int _t232;
    				signed int* _t234;
    				signed int _t235;
    				signed int _t238;
    				signed int _t244;
    				signed int _t246;
    				signed int _t247;
    				signed int _t249;
    				signed int _t258;
    				signed int _t259;
    				signed int _t263;
    				signed int _t268;
    				signed int _t269;
    				signed int _t275;
    				signed int _t285;
    				signed int _t286;
    				signed int _t289;
    				signed int _t293;
    				signed int _t294;
    				signed int _t298;
    				signed int _t302;
    				signed int _t303;
    				signed int _t304;
    				signed int _t305;
    				signed int _t308;
    				signed int _t310;
    				signed int _t313;
    				signed int _t317;
    				signed int _t324;
    				signed int _t328;
    				signed int _t329;
    				signed int _t330;
    				signed int _t335;
    				signed int _t339;
    				signed int _t342;
    				signed int _t344;
    				signed int _t346;
    				void* _t350;
    
    				_v12 = 0x80004;
    				 *0x431c13 = _v12 + 0x7000000 - 1;
    				asm("adc eax, 0x42ddd96d");
    				 *0x431c13 = _v12;
    				_t247 =  *0x43321c; // 0xfffff7de
    				 *0x430a14 = _t247 & _v12;
    				_t289 =  *0x428808; // 0xfffffaff
    				_v12 =  ~_t289 & 0x00000971 ^ 0x0000044f;
    				_t208 =  *0x428808; // 0xfffffaff
    				_v12 = _t208 + 0x10 - 0x4900;
    				asm("adc eax, 0x44c5e5c3");
    				asm("sbb eax, 0xf889f1dd");
    				 *0x430a14 = _v12 - 1;
    				 *0x431c13 = (_v12 & 0x0000063c) + 0x9c75799e - 1;
    				_t113 =  *0x428808; // 0xfffffaff
    				_v12 = (_t113 & 0x30001800) + 1;
    				asm("sbb ebx, ecx");
    				asm("adc esi, 0x480008");
    				 *0x431c13 =  ~_v12 - 0xa65ec852;
    				_t249 =  *0x431a10; // 0xd21
    				_v12 =  !( ~_t249);
    				asm("adc eax, 0x8db");
    				_v12 =  !_v12 ^ 0x00800000;
    				_v56 = 0x14f830fd;
    				_t293 =  *0x431a10; // 0xd21
    				 *0x430a14 = _t293;
    				_t121 =  *0x42d020; // 0xe434f9d4
    				_t179 =  *0x43321c; // 0xfffff7de
    				 *0x431a10 = _t121 - _t179;
    				_t324 =  *0x42d020; // 0xe434f9d4
    				 *0x439d5b =  ~_t324;
    				_v24 = 0x7d0000;
    				_t294 =  *0x429c1a; // 0xd8eb69a
    				asm("sbb edi, 0xcc00");
    				 *0x439d5b =  !_t294;
    				_v56 = _v24 + _v56;
    				asm("sbb esi, 0x8d000000");
    				_v56 = _v56 + 0x1c140440;
    				 *0x43321c = _v56 - 1;
    				 *0x42d020 =  ~(_v56 + 1) - 0xdf8;
    				 *0x42d020 = _v24 - 0x10280040 + 0x4000001;
    				_t298 =  *0x430a14; // 0x7c0
    				_v12 =  ~_t298;
    				_t216 =  *0x428808; // 0xfffffaff
    				 *0x430a14 = _t216 & _v24;
    				_t218 =  *0x428808; // 0xfffffaff
    				_v24 = (_t218 - 0x00000334 ^ 0x4feccc73) - 1;
    				asm("adc ecx, edx");
    				 *0x431a10 = ((_v56 ^ 0xe44bd162) & 0x00000695) - 0xa900;
    				_v40 = 0;
    				_t328 =  *0x429c1a; // 0xd8eb69a
    				 *0x428008 = _v12 ^ _t328;
    				_t302 =  *0x429c1a; // 0xd8eb69a
    				_v24 = _v56 - _t302;
    				_t303 =  *0x428008; // 0x1a48c53
    				asm("adc edi, eax");
    				_v24 = _t303;
    				_t304 = _v40;
    				_v40 = _v24 ^ _t304;
    				asm("adc ebx, 0xeda8ab67");
    				 *0x428808 =  !_v56;
    				_t223 =  *0x431c13; // 0xf0512ee5
    				asm("sbb ecx, 0x2000002c");
    				_v56 =  ~_t223;
    				_t258 =  *0x429c1a; // 0xd8eb69a
    				asm("adc edx, eax");
    				 *0x428808 = _t258;
    				_t259 =  *0x431a10; // 0xd21
    				 *0x428808 = _t259 + _v12;
    				_v40 = 0x6f6662d4;
    				_v12 =  ~(_v12 + 1);
    				_v12 =  ~_v12;
    				_t183 =  *0x43321c; // 0xfffff7de
    				 *0x42d020 = _t183;
    				_t140 =  *0x439d5b; // 0x80002011
    				 *0x428808 = _t140;
    				_t263 =  *0x439d5b; // 0x80002011
    				_t329 =  *0x428808; // 0xfffffaff
    				 *0x42d020 = _t263 & _t329;
    				_t141 =  *0x430a14; // 0x7c0
    				_t143 = (_t141 & 0x00881051) - 1;
    				 *0x43975a = _t143;
    				_v56 = _v40 + _v56;
    				asm("sbb edx, 0x5c8");
    				_v40 = _v40 & 0x00010062;
    				_t330 =  *0x429c1a; // 0xd8eb69a
    				_t350 = _t330 -  *0x428808; // 0xfffffaff
    				if(_t350 == 0) {
    					_t228 =  *0x43321c; // 0xfffff7de
    					__eflags =  *0x431c13 - _t228; // 0xf0512ee5
    					if(__eflags <= 0) {
    						__eflags =  *0x428008 & 0x00101820;
    						if(( *0x428008 & 0x00101820) > 0) {
    							__eflags = _t304 & 0x00180000;
    							if((_t304 & 0x00180000) == 0) {
    								__eflags = _t143 & 0x00100000;
    								if((_t143 & 0x00100000) == 0) {
    									_t229 =  *0x431a10; // 0xd21
    									asm("adc ecx, 0x50191ab9");
    									_v24 = _t229 - 0x2cd;
    									_t268 =  *0x42d020; // 0xe434f9d4
    									 *0x439d5b = _v40 & _t268;
    									 *0x43975a = (_v40 - 0x30050530 ^ 0x02800021) & 0x00000cc7;
    									_t190 =  *0x428808; // 0xfffffaff
    									_t192 =  !_t190 & 0x00000f49;
    									__eflags = _t192;
    									_v56 = _t192;
    								} else {
    									_t335 =  *0x428808; // 0xfffffaff
    									asm("adc esi, 0xd0c4a3e");
    									 *0x439d5b = (_t335 ^ 0x07851e31) + 0xffd;
    									_t275 =  *0x42d020; // 0xe434f9d4
    									_t238 =  *0x428808; // 0xfffffaff
    									 *0x431c13 = _t275 & _t238;
    									_t313 =  *0x430a14; // 0x7c0
    									asm("sbb edi, 0xa66");
    									 *0x42d020 = _t313 - 0x4000;
    									 *0x428008 =  !( !_v40 & 0x20400000);
    									_t160 =  *0x43321c; // 0xfffff7de
    									asm("adc eax, edx");
    									 *0x43975a = _t160;
    								}
    							} else {
    								_v40 = _v24 + _v40;
    								_v40 = _v40 - 1;
    								_v24 = _v12 ^ _v24;
    								_v40 = _v24 & _v40;
    							}
    						} else {
    							_v24 = _v40 - _v24;
    							_t339 =  *0x431a10; // 0xd21
    							asm("adc esi, 0xb57");
    							 *0x43321c = _t339 - 0xa71;
    							_t342 =  *0x431c13; // 0xf0512ee5
    							asm("adc esi, 0x42f");
    							 *0x42d020 = _t342 - 1;
    						}
    					} else {
    						_v56 = _v40 ^ _v56;
    						asm("sbb edx, 0xda00");
    						_v12 =  ~_v12;
    						_t166 =  *0x428008; // 0x1a48c53
    						asm("sbb eax, 0x2a41cd99");
    						_v24 = (_t166 ^ 0x000002ca) - 0x8000000;
    						_t344 =  *0x43975a; // 0xf4703f53
    						 *0x42d020 = _t344 - _v12;
    						_t346 =  *0x429c1a; // 0xd8eb69a
    						_v24 = _t346 + 1;
    						asm("sbb eax, 0xa60022");
    						 *0x43321c = _v12 & 0x20005284;
    						asm("sbb edi, edx");
    						_v12 = _v40;
    						_v56 = (_v56 & 0x80202400 ^ 0x00ea0000) - 1;
    					}
    				} else {
    					_t285 =  *0x42d020; // 0xe434f9d4
    					_t244 =  *0x431a10; // 0xd21
    					 *0x428808 = _t244 ^ _t285;
    					_t171 =  *0x42d020; // 0xe434f9d4
    					asm("sbb eax, ebx");
    					 *0x429c1a = _t171;
    					_v12 = _v24 - _v12;
    					_t317 =  *0x431a10; // 0xd21
    					 *0x428808 = _t317;
    					_t286 =  *0x439d5b; // 0x80002011
    					_t246 =  *0x43321c; // 0xfffff7de
    					 *0x431a10 = _t286 + _t246;
    				}
    				_t146 =  *0x428808; // 0xfffffaff
    				_t148 = _t146 - 1 + 1;
    				 *0x429c1a = _t148;
    				_t232 =  *0x428808; // 0xfffffaff
    				 *0x428808 = _t232 - 0x2988000;
    				_t193 =  *0x428008; // 0x1a48c53
    				 *0x431c13 =  !(_t193 ^ 0x08ede163);
    				_t196 =  *0x430a14; // 0x7c0
    				asm("sbb esi, ebx");
    				 *0x43321c = _t196;
    				_t269 =  *0x431a10; // 0xd21
    				asm("sbb edx, 0x22100c80");
    				_v12 =  !( ~_t269);
    				_push(0xcb0);
    				_t234 =  &_v40;
    				_push(_t234);
    				_push(0xe9a);
    				_push(_t148);
    				_push(_t148);
    				_push(0x644);
    				_push(_t234);
    				E004203E1();
    				_t305 =  *0x429c1a; // 0xd8eb69a
    				_v24 = _v12 + _t305;
    				_t155 = ( ~_v12 ^ 0x00000ec6) + 1;
    				 *0x431a10 = _t155;
    				_v12 = _v40 - _v12;
    				_t198 =  *0x439d5b; // 0x80002011
    				_t308 =  *0x42d020; // 0xe434f9d4
    				 *0x431a10 = _t308 + _t198;
    				_t310 =  *0x428008; // 0x1a48c53
    				asm("sbb edi, 0x49000000");
    				 *0x428008 = _t310 - 0xffffffffbf7f6c01;
    				_t199 =  *0x439d5b; // 0x80002011
    				asm("sbb edx, ebx");
    				 *0x429c1a = _t199;
    				_t235 =  *0x428808; // 0xfffffaff
    				 *0x431a10 = _t235 + 1 - 0xf2c;
    				asm("adc edx, 0x7a266e88");
    				_v12 = _v12 - 0x325809f0;
    				_v12 = _v12 - 0x00000001 & 0x00208008;
    				return _t155;
    			}






































































    0x00411988
    0x00411999
    0x004119a2
    0x004119a7
    0x004119ad
    0x004119b8
    0x004119be
    0x004119d2
    0x004119d5
    0x004119e4
    0x004119eb
    0x004119f0
    0x004119f5
    0x00411a0b
    0x00411a11
    0x00411a1d
    0x00411a29
    0x00411a31
    0x00411a3f
    0x00411a45
    0x00411a4f
    0x00411a5c
    0x00411a61
    0x00411a64
    0x00411a71
    0x00411a79
    0x00411a7f
    0x00411a85
    0x00411a8d
    0x00411a93
    0x00411a9b
    0x00411aa1
    0x00411aa8
    0x00411ab0
    0x00411ab6
    0x00411ac4
    0x00411ad0
    0x00411ad6
    0x00411add
    0x00411aee
    0x00411b04
    0x00411b0a
    0x00411b12
    0x00411b15
    0x00411b20
    0x00411b26
    0x00411b39
    0x00411b45
    0x00411b5c
    0x00411b62
    0x00411b6c
    0x00411b74
    0x00411b7d
    0x00411b85
    0x00411b88
    0x00411b91
    0x00411b93
    0x00411b96
    0x00411b9e
    0x00411ba4
    0x00411bac
    0x00411bb2
    0x00411bba
    0x00411bc0
    0x00411bc3
    0x00411bcc
    0x00411bce
    0x00411bd4
    0x00411bdf
    0x00411be5
    0x00411bf2
    0x00411bfa
    0x00411c03
    0x00411c0b
    0x00411c11
    0x00411c1f
    0x00411c25
    0x00411c2b
    0x00411c33
    0x00411c39
    0x00411c44
    0x00411c45
    0x00411c53
    0x00411c59
    0x00411c65
    0x00411c68
    0x00411c6e
    0x00411c74
    0x00411cd6
    0x00411cdc
    0x00411ce2
    0x00411d6a
    0x00411d74
    0x00411db2
    0x00411db8
    0x00411de7
    0x00411ded
    0x00411e5e
    0x00411e6a
    0x00411e76
    0x00411e7c
    0x00411e84
    0x00411e9f
    0x00411ea5
    0x00411ead
    0x00411ead
    0x00411eb3
    0x00411def
    0x00411def
    0x00411dfb
    0x00411e07
    0x00411e0d
    0x00411e13
    0x00411e1b
    0x00411e21
    0x00411e2d
    0x00411e33
    0x00411e45
    0x00411e4b
    0x00411e54
    0x00411e56
    0x00411e56
    0x00411dba
    0x00411dc2
    0x00411dc9
    0x00411dd4
    0x00411ddf
    0x00411ddf
    0x00411d76
    0x00411d7e
    0x00411d81
    0x00411d87
    0x00411d94
    0x00411d9a
    0x00411da0
    0x00411da7
    0x00411da7
    0x00411ce8
    0x00411cf0
    0x00411cf8
    0x00411cfe
    0x00411d01
    0x00411d0c
    0x00411d16
    0x00411d19
    0x00411d24
    0x00411d2a
    0x00411d31
    0x00411d37
    0x00411d41
    0x00411d4d
    0x00411d4f
    0x00411d62
    0x00411d62
    0x00411c76
    0x00411c76
    0x00411c7c
    0x00411c84
    0x00411c8a
    0x00411c96
    0x00411c98
    0x00411ca6
    0x00411caf
    0x00411cb7
    0x00411cbd
    0x00411cc3
    0x00411ccb
    0x00411ccb
    0x00411eb6
    0x00411ebd
    0x00411ebe
    0x00411ec4
    0x00411ed0
    0x00411ed6
    0x00411ee4
    0x00411ef0
    0x00411ef6
    0x00411ef8
    0x00411efe
    0x00411f04
    0x00411f0e
    0x00411f11
    0x00411f16
    0x00411f19
    0x00411f1a
    0x00411f1f
    0x00411f20
    0x00411f21
    0x00411f26
    0x00411f27
    0x00411f2f
    0x00411f37
    0x00411f44
    0x00411f45
    0x00411f53
    0x00411f56
    0x00411f5c
    0x00411f64
    0x00411f6a
    0x00411f70
    0x00411f7d
    0x00411f83
    0x00411f8f
    0x00411f91
    0x00411f97
    0x00411fa4
    0x00411fb3
    0x00411fb9
    0x00411fc6
    0x00411fca

    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 967195f58d8c55f4272cbbb94ce9dbe20f60d2bb9bebdb1ec7d3bd0533d0de6b
    • Instruction ID: 99571ece6bf16e907b9ca201950215109d9d6cead8425e4a9246ece9e347b173
    • Opcode Fuzzy Hash: 967195f58d8c55f4272cbbb94ce9dbe20f60d2bb9bebdb1ec7d3bd0533d0de6b
    • Instruction Fuzzy Hash: BF02F871E012088FCB14CF9DEA80A9DBBF1FB88304F65517AD519A7364CB746E46CB98
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 75%
    			E00404B50(intOrPtr* __eax) {
    				signed int _v8;
    				signed int _v16;
    				signed int _v20;
    				intOrPtr _v28;
    				signed int _v32;
    				signed int _v56;
    				signed int _v72;
    				signed int _v84;
    				signed int _t125;
    				signed int _t126;
    				signed int _t135;
    				signed int _t143;
    				signed int _t144;
    				signed int _t151;
    				signed int _t152;
    				signed int _t155;
    				signed int _t157;
    				signed int _t159;
    				signed int _t160;
    				signed int _t172;
    				signed int _t178;
    				signed int _t191;
    				signed int _t192;
    				signed int _t196;
    				signed int _t209;
    				signed int _t213;
    				signed int _t216;
    				signed int _t218;
    				signed int _t219;
    				signed int _t223;
    				signed int _t225;
    				signed int _t228;
    				signed int _t229;
    				signed int _t231;
    				signed int _t232;
    				signed int _t236;
    				signed int _t246;
    				signed int _t247;
    				signed int _t248;
    				signed int _t249;
    				signed int _t253;
    				signed int _t258;
    				signed int _t265;
    				signed int _t266;
    				signed int _t272;
    				signed int _t280;
    				signed int _t287;
    				signed int _t294;
    				signed int _t298;
    				signed int _t303;
    				signed int _t305;
    				signed int _t312;
    				signed int _t315;
    				signed int _t323;
    				signed int _t328;
    				signed int _t332;
    				signed int _t341;
    				signed int _t346;
    				signed int _t351;
    				void* _t353;
    
    				_v56 = 0xe300;
    				_t265 = _v56 ^ 0x90111810;
    				asm("adc [eax], bl");
    				asm("adc [eax+0x3a00c781], edx");
    				 *__eax =  *__eax + __eax;
    				asm("sbb edi, 0x269");
    				_v56 = _t265;
    				_v16 = 0x4000d011;
    				_v56 = (_v56 & 0x09040400) - 0x8cca6c2c & 0x1dfb613e;
    				_v56 =  !_v56;
    				asm("sbb ecx, 0x7f96a786");
    				asm("adc ecx, 0x600");
    				_v56 = _v56 & 0x0000cb00;
    				 *0x42d020 =  !_v16 + 0x2501;
    				_t312 =  *0x43975a; // 0xf4703f53
    				_v16 =  ~_t312 - 0x100;
    				_t159 =  *0x428008; // 0x1a48c53
    				_v16 = _v56 + _t159;
    				_t160 =  *0x428008; // 0x1a48c53
    				asm("sbb ebx, 0x8f");
    				_v56 = _t160 - 0x00000001 ^ 0x00006200;
    				_v84 = 0xcd4;
    				asm("adc ebx, 0x821060");
    				_v56 =  ~_v56;
    				_t125 =  *0x428008; // 0x1a48c53
    				asm("sbb ecx, eax");
    				 *0x431c13 = _t125;
    				_t266 =  *0x431c13; // 0xf0512ee5
    				 *0x42d020 = _t266;
    				_t126 =  *0x439d5b; // 0x80002011
    				 *0x439d5b = _t126 - 0x60080e + 0x483f4c1;
    				asm("sbb ecx, 0x2044420");
    				_v56 = _v56 - 1;
    				_v72 = 0x588a01;
    				_v16 = _v56 + _v16;
    				asm("adc eax, 0xe41");
    				_v56 = _v56 - 0x258d9803 + 0x723c7498;
    				_v8 = 0x4408;
    				asm("sbb ebx, 0x20400100");
    				_v16 =  ~(_v16 - 1) + 1;
    				_t315 =  *0x43321c; // 0xfffff7de
    				asm("sbb esi, 0xef5a8c84");
    				 *0x431c13 = _t315 + 0x5d0000;
    				_v8 = _v56 - _v8;
    				asm("sbb eax, 0x6040");
    				_v72 = (_v72 & 0x69df735a) + 0x44000000;
    				_t209 =  *0x431a10; // 0xd21
    				_v8 =  ~_t209 - 2;
    				asm("sbb esi, 0xa5f");
    				 *0x429c1a = _v16 + 0xcb - 1;
    				_t172 =  *0x431c13; // 0xf0512ee5
    				asm("adc ebx, 0xa42");
    				_v8 = _t172 + 0x21080100 - 0xdb51afbf;
    				 *0x429c1a = _v56 + 0x41000000;
    				_v32 = 0x790000;
    				 *0x43975a =  !_v16;
    				_t135 =  *0x43975a; // 0xf4703f53
    				_v72 =  ~(_t135 + 1) ^ 0x01000008;
    				 *0x431c13 =  !(_v56 - 0xaf);
    				_t213 =  *0x43975a; // 0xf4703f53
    				asm("adc ecx, 0x20000221");
    				_v16 = (_t213 & 0x0000008a) + 0x9147dd90;
    				_t216 =  *0x42d020; // 0xe434f9d4
    				asm("sbb ecx, 0x980820");
    				asm("sbb ecx, 0x8a018240");
    				_v32 = _t216 + 0x6adc5c38;
    				_v20 = 0x98d;
    				asm("adc esi, ebx");
    				_v72 = _v56;
    				asm("adc eax, 0x100100");
    				asm("sbb eax, 0xc4800020");
    				_v84 =  ~_v84;
    				_t218 = _v32;
    				_v32 = _v84 ^ _t218;
    				_v8 = _v20 ^ _v8;
    				asm("adc esi, edx");
    				_v32 = _v20;
    				asm("sbb edx, 0x14cefdef");
    				_v16 = _v16 ^ 0x00840024;
    				_t143 =  *0x429c1a; // 0xd8eb69a
    				_t353 =  *0x428808 - _t143; // 0xfffffaff
    				if(_t353 < 0) {
    					_t246 =  *0x439d5b; // 0x80002011
    					__eflags =  *0x428008 - _t246; // 0x1a48c53
    					if(__eflags > 0) {
    						__eflags = _t218 - 0x2001000;
    						if(__eflags == 0) {
    							__eflags = _t246;
    							if(__eflags > 0) {
    								_t247 =  *0x43321c; // 0xfffff7de
    								__eflags =  *0x430a14 - _t247; // 0x7c0
    								if(__eflags < 0) {
    									_t323 =  *0x428808; // 0xfffffaff
    									 *0x431a10 =  ~(_t323 + 0x350000);
    									_t219 =  *0x43975a; // 0xf4703f53
    									 *0x42d020 =  !_t219 - 0xe9;
    									_t144 =  *0x428008; // 0x1a48c53
    									_v16 = _t144 ^ _v56;
    									_t223 =  *0x428808; // 0xfffffaff
    									asm("adc ecx, 0x2f505e1e");
    									 *0x43975a = _t223 - 1;
    									_t225 =  *0x428808; // 0xfffffaff
    									 *0x43975a = _t225;
    									_t248 =  *0x430a14; // 0x7c0
    									_t249 = _t248 ^ 0x007f0000;
    									__eflags = _t249;
    									 *0x431c13 = _t249;
    								} else {
    									_t287 =  *0x429c1a; // 0xd8eb69a
    									 *0x439d5b =  ~(_t287 + 0x835df3a7);
    									_t152 =  *0x428808; // 0xfffffaff
    									 *0x42d020 = _t152 + 1;
    									 *0x430a14 =  ~(_v16 + 0x6320003) & 0x00000872;
    									_t332 =  *0x439d5b; // 0x80002011
    									_v8 =  ~_t332 - 0x0202e400 & 0x00000782;
    									 *0x428808 = _v56 + 0x00000326 ^ 0x6ba42e3e;
    									asm("adc esi, eax");
    									_v8 = _v56;
    									_v72 = _v84 - _v72;
    									_t155 =  *0x428008; // 0x1a48c53
    									_v72 = _t155 & 0x00004000;
    									_t253 =  *0x431c13; // 0xf0512ee5
    									 *0x43321c = _t253 ^ _v8;
    									 *0x439d5b = _v56 + 1;
    								}
    							} else {
    								_t191 =  *0x43975a; // 0xf4703f53
    								_t294 =  *0x428008; // 0x1a48c53
    								 *0x42d020 = _t294 ^ _t191;
    								_t228 =  *0x431a10; // 0xd21
    								asm("adc ecx, esi");
    								 *0x428008 = _t228;
    								_t229 =  *0x43321c; // 0xfffff7de
    								asm("sbb ecx, 0xfbd");
    								 *0x439d5b = _t229 ^ 0x6dd87193;
    								_t231 =  *0x428008; // 0x1a48c53
    								 *0x428808 = _t231;
    								_t341 =  *0x428808; // 0xfffffaff
    								_t157 =  *0x431c13; // 0xf0512ee5
    								 *0x428008 = _t341 & _t157;
    							}
    						} else {
    							 *0x429c1a = _v84 + 0x00000ed1 & 0x000000ef;
    							_t298 =  *0x430a14; // 0x7c0
    							_v32 = (_t298 ^ 0x000006be) + 1 - 0x32;
    							_t192 =  *0x42d020; // 0xe434f9d4
    							 *0x42d020 = _t192 & 0x6dbc6039 ^ 0xd488eccd;
    							_t258 =  *0x429c1a; // 0xd8eb69a
    							 *0x43975a = _t258 - 1 + 1 - 1;
    							_v16 = _v16 + 0x00470000 ^ 0x6e000000;
    							asm("adc ebx, edi");
    							_v16 = _v56;
    						}
    					} else {
    						_t346 =  *0x428808; // 0xfffffaff
    						 *0x43321c = _t346 + 1;
    						_t232 =  *0x431c13; // 0xf0512ee5
    						asm("sbb ecx, 0x240108");
    						 *0x428808 =  ~(_t232 ^ 0x840a0058);
    						_t303 =  *0x439d5b; // 0x80002011
    						asm("adc edi, 0x4c0096e9");
    						asm("adc edi, 0x8b466127");
    						 *0x428008 =  !_t303;
    						 *0x431c13 = _v72 + 0x1410400;
    						_t196 =  *0x43321c; // 0xfffff7de
    						_t305 =  *0x431a10; // 0xd21
    						 *0x43321c = _t305 - _t196;
    					}
    				} else {
    					asm("adc ecx, ebx");
    					_v8 = _v56;
    					asm("sbb eax, 0x4801482");
    					_v16 = _v72 ^ _v16;
    					_t236 =  *0x429c1a; // 0xd8eb69a
    					asm("sbb ecx, esi");
    					 *0x430a14 = _t236;
    					_t351 =  *0x42d020; // 0xe434f9d4
    					 *0x428808 = _t351;
    				}
    				_t272 =  *0x43321c; // 0xfffff7de
    				_v20 =  !_t272 - 0x9000;
    				_t178 =  *0x43321c; // 0xfffff7de
    				_v84 = _t178 & _v8;
    				 *0x431c13 = (_v32 ^ 0x000002cf) & 0x08084820;
    				asm("sbb ecx, 0x3e0000");
    				 *0x430a14 = _v8 & 0x00000d39;
    				E00412BA6(_t353, _v28, _v8 & 0x00000d39, _v32);
    				_v56 =  !(_v56 - 0x7a52377d + 1);
    				asm("sbb eax, edi");
    				_v32 = _v84;
    				_v72 = _v20 - _v72;
    				_t151 = _v56 & _v32;
    				_v32 = _t151;
    				_v20 =  ~_v20;
    				_t280 =  *0x43321c; // 0xfffff7de
    				_v8 =  !_t280;
    				 *0x428008 = ( ~_v56 ^ 0x00000ba6) - 0x83100098;
    				_t328 =  *0x439d5b; // 0x80002011
    				asm("adc esi, edi");
    				 *0x428008 = _t328;
    				 *0x439d5b =  ~(_v84 - 0xa9000000);
    				return _t151;
    			}































































    0x00404b56
    0x00404b60
    0x00404b62
    0x00404b64
    0x00404b6a
    0x00404b6c
    0x00404b72
    0x00404b75
    0x00404b8e
    0x00404b96
    0x00404b9c
    0x00404ba2
    0x00404bae
    0x00404bbd
    0x00404bc3
    0x00404bd1
    0x00404bd7
    0x00404bdf
    0x00404be2
    0x00404bef
    0x00404bf5
    0x00404bf8
    0x00404c04
    0x00404c0a
    0x00404c13
    0x00404c19
    0x00404c1b
    0x00404c21
    0x00404c2f
    0x00404c35
    0x00404c45
    0x00404c4f
    0x00404c55
    0x00404c58
    0x00404c67
    0x00404c6d
    0x00404c7c
    0x00404c7f
    0x00404c89
    0x00404c99
    0x00404c9c
    0x00404ca2
    0x00404cae
    0x00404cbc
    0x00404cc2
    0x00404cd1
    0x00404cd4
    0x00404ce0
    0x00404ce6
    0x00404cf3
    0x00404cf9
    0x00404d05
    0x00404d11
    0x00404d1d
    0x00404d23
    0x00404d2f
    0x00404d35
    0x00404d43
    0x00404d51
    0x00404d57
    0x00404d69
    0x00404d6f
    0x00404d72
    0x00404d78
    0x00404d84
    0x00404d8a
    0x00404d8d
    0x00404d9a
    0x00404d9c
    0x00404da2
    0x00404da7
    0x00404dae
    0x00404db1
    0x00404db9
    0x00404dc4
    0x00404dcd
    0x00404dcf
    0x00404ddb
    0x00404de1
    0x00404de4
    0x00404dea
    0x00404df0
    0x00404e40
    0x00404e46
    0x00404e4c
    0x00404eb7
    0x00404ebd
    0x00404f30
    0x00404f32
    0x00404fa1
    0x00404fa7
    0x00404fad
    0x00405058
    0x00405066
    0x0040506c
    0x0040507a
    0x00405080
    0x0040508b
    0x0040508e
    0x00405095
    0x0040509b
    0x004050a7
    0x004050af
    0x004050b5
    0x004050bb
    0x004050bb
    0x004050c1
    0x00404fb3
    0x00404fb3
    0x00404fc1
    0x00404fc7
    0x00404fce
    0x00404fe5
    0x00404feb
    0x00404fff
    0x00405011
    0x0040501d
    0x0040501f
    0x0040502a
    0x0040502d
    0x00405038
    0x0040503b
    0x00405046
    0x00405050
    0x00405050
    0x00404f34
    0x00404f34
    0x00404f3a
    0x00404f42
    0x00404f48
    0x00404f54
    0x00404f56
    0x00404f5c
    0x00404f68
    0x00404f6e
    0x00404f74
    0x00404f82
    0x00404f88
    0x00404f8e
    0x00404f96
    0x00404f96
    0x00404ebf
    0x00404ece
    0x00404ed4
    0x00404ee4
    0x00404ee7
    0x00404ef9
    0x00404eff
    0x00404f08
    0x00404f1d
    0x00404f26
    0x00404f28
    0x00404f28
    0x00404e4e
    0x00404e4e
    0x00404e55
    0x00404e5b
    0x00404e69
    0x00404e6f
    0x00404e75
    0x00404e7b
    0x00404e83
    0x00404e89
    0x00404e98
    0x00404e9e
    0x00404ea4
    0x00404eac
    0x00404eac
    0x00404df2
    0x00404df8
    0x00404dfa
    0x00404e00
    0x00404e10
    0x00404e13
    0x00404e1f
    0x00404e21
    0x00404e2d
    0x00404e35
    0x00404e35
    0x004050c7
    0x004050d5
    0x004050d8
    0x004050e3
    0x004050f5
    0x00405104
    0x0040510a
    0x00405117
    0x00405128
    0x00405131
    0x00405133
    0x0040513e
    0x00405147
    0x00405149
    0x00405151
    0x00405154
    0x0040515c
    0x00405170
    0x00405176
    0x0040517f
    0x00405181
    0x00405192
    0x00405199

    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: dce3c929438ff65cf929d6869b7ddc5987347f5ac7b896d079e33228bcc60676
    • Instruction ID: abb0fbd7fe2428a1fc708b37ed42bda94e0528c2ea68e29a1f5a68a483cb3b3d
    • Opcode Fuzzy Hash: dce3c929438ff65cf929d6869b7ddc5987347f5ac7b896d079e33228bcc60676
    • Instruction Fuzzy Hash: DD0229B2E012189FDB04CF99EA8065DB7B2FB88304F55913AD519A7364CB746E46CF88
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 81%
    			E00425FFC() {
    				signed int _v8;
    				signed int _v12;
    				signed int _v16;
    				signed int _v20;
    				signed int _v28;
    				signed int _v32;
    				signed int _v36;
    				signed int _v40;
    				signed int _v48;
    				signed int _t108;
    				signed int _t109;
    				signed int _t113;
    				signed int _t114;
    				signed int _t116;
    				signed int _t130;
    				signed int _t131;
    				signed int _t135;
    				signed int _t154;
    				signed int _t156;
    				signed int _t158;
    				signed int _t161;
    				signed int _t163;
    				signed char _t166;
    				signed int _t167;
    				signed int _t171;
    				signed int _t172;
    				signed int _t175;
    				signed int _t176;
    				signed int _t177;
    				signed int _t179;
    				signed int _t182;
    				signed int _t184;
    				signed int _t185;
    				signed int _t188;
    				signed int _t190;
    				signed int _t198;
    				signed int _t200;
    				signed int _t202;
    				signed int _t204;
    				signed int _t209;
    				signed int _t221;
    				signed int _t229;
    				signed int _t231;
    				signed int _t233;
    				signed int _t235;
    				signed int _t240;
    				signed int _t245;
    				signed int _t247;
    				signed int _t248;
    				signed int _t249;
    				signed int _t254;
    				signed int _t257;
    				signed int _t262;
    				signed int _t268;
    				signed int _t269;
    				signed int _t272;
    				signed int _t273;
    				signed int _t287;
    				signed int _t290;
    				signed int _t294;
    				signed int _t298;
    				signed int _t303;
    				signed int _t304;
    
    				_v48 = 0xf1;
    				_t177 =  *0x431c13; // 0xf0512ee5
    				_v48 =  ~_t177;
    				_t245 =  *0x43321c; // 0xfffff7de
    				_v48 = _t245 & _v48;
    				 *0x428808 =  ~_v48;
    				_t290 =  *0x42d020; // 0xe434f9d4
    				_v48 = _t290 - _v48;
    				asm("adc ebx, 0x330000");
    				asm("sbb ebx, 0xd00");
    				 *0x431a10 = _v48 - 1;
    				 *0x42d020 = _v48 - 1;
    				_t247 =  *0x431a10; // 0xd21
    				asm("sbb edi, ebx");
    				 *0x42d020 = _t247;
    				_t108 =  *0x43975a; // 0xf4703f53
    				 *0x43321c = _t108;
    				_t109 =  *0x428008; // 0x1a48c53
    				 *0x428008 =  !_t109 + 0xb1f;
    				_t179 =  *0x430a14; // 0x7c0
    				 *0x431c13 =  !_t179;
    				_v28 = 0x35d27f55;
    				_t248 =  *0x431c13; // 0xf0512ee5
    				 *0x42d020 = _t248;
    				_t249 =  *0x42d020; // 0xe434f9d4
    				asm("sbb edi, 0x510000");
    				_v28 = (_t249 ^ 0x0000083f) & 0xc2edd37b;
    				 *0x43975a = _v28 + 1;
    				_v8 = 0x2500;
    				asm("adc ebx, 0x4029a6df");
    				 *0x428808 = _v8 + 0x77530c26;
    				_t209 =  *0x439d5b; // 0x80002011
    				 *0x431a10 = _v48 ^ _t209;
    				_t254 =  *0x431c13; // 0xf0512ee5
    				 *0x42d020 = _v8 + _t254;
    				_t294 =  *0x43321c; // 0xfffff7de
    				 *0x431a10 = _v48 & _t294;
    				_v8 = (_v8 ^ 0x00000d75) + 0x710000 - 0x102000a0;
    				asm("adc esi, ecx");
    				_v48 = _v8;
    				_v16 = 0;
    				_t113 =  *0x439d5b; // 0x80002011
    				asm("sbb eax, 0xaba");
    				 *0x428808 = _t113;
    				_v40 = 0xdbc;
    				_t114 =  *0x439d5b; // 0x80002011
    				_v28 =  !_t114;
    				asm("adc edi, edx");
    				 *0x43975a = _v8;
    				_t154 =  *0x439d5b; // 0x80002011
    				 *0x439d5b = _t154 & _v28;
    				_t116 =  *0x439d5b; // 0x80002011
    				 *0x42d020 = _t116 + _v8;
    				_v36 = 0x75b;
    				_t156 =  *0x428808; // 0xfffffaff
    				_t257 =  *0x43321c; // 0xfffff7de
    				 *0x428808 = _t257 & _t156;
    				asm("sbb eax, ebx");
    				_v8 = _v36;
    				asm("adc eax, esi");
    				_v40 = _v28;
    				_v20 = 0xf00000;
    				_t182 =  *0x428008; // 0x1a48c53
    				 *0x428008 = _v8 & _t182;
    				asm("adc ecx, 0x7c0");
    				 *0x430a14 = _v16;
    				_t298 =  *0x431c13; // 0xf0512ee5
    				_v16 =  !_t298;
    				_t158 =  *0x429c1a; // 0xd8eb69a
    				asm("adc ebx, 0xd0f");
    				_v40 = _t158;
    				_v12 = 0x42000000;
    				_v28 = _v28 & 0xf6e4042b;
    				asm("sbb eax, edi");
    				_v40 = _v20;
    				_v32 = 0xee5;
    				_t262 =  *0x430a14; // 0x7c0
    				 *0x428008 = _t262 + _v28;
    				 *0x43321c =  !(_v36 + 1) - 0xc5;
    				_t268 =  *0x429c1a; // 0xd8eb69a
    				 *0x428008 = _v48 & _t268;
    				_t184 =  *0x431c13; // 0xf0512ee5
    				 *0x428808 = _t184;
    				_t161 =  *0x431c13; // 0xf0512ee5
    				_t221 =  *0x428008; // 0x1a48c53
    				 *0x431a10 = _t161 + _t221;
    				 *0x431c13 =  !_v8 + 0xe6c;
    				_t163 =  *0x42d020; // 0xe434f9d4
    				 *0x428808 = _t163;
    				_v28 = _v28 + 1;
    				_v36 = _v36 & 0x00000da5;
    				_t185 =  *0x431c13; // 0xf0512ee5
    				asm("sbb ecx, 0x50a37e67");
    				_v20 = (_t185 ^ 0x00400070) - 0xb0000;
    				_t303 = _v32 - 1;
    				asm("adc esi, 0x2008012");
    				 *0x431a10 = _t303;
    				 *0x42d020 =  ~(_v16 - 0x66f3ce6);
    				_t269 =  *0x429c1a; // 0xd8eb69a
    				_t272 =  !( !_t269 - 0x4b00);
    				_v28 = _t272;
    				_t188 =  *0x439d5b; // 0x80002011
    				_v48 = _t188 - _v40;
    				_t166 = _v36 & 0x0000005c;
    				 *0x431a10 = _t166;
    				if(( *0x43975a & 0x00000004) > 0) {
    					if(_t272 >= _t303) {
    						if((_t166 & 0x00000044) > 0) {
    							_v28 = _v28 + 1;
    							asm("sbb edx, 0xb29");
    							_v16 = _v16 - 0x83f84eff;
    							_t202 =  *0x429c1a; // 0xd8eb69a
    							_t172 =  *0x43321c; // 0xfffff7de
    							 *0x431a10 = _t202 & _t172;
    							_t131 =  *0x428008; // 0x1a48c53
    							 *0x430a14 = _t131;
    							_v16 = _v16 + 0x6af - 1;
    							_v32 = _v32 - 0x80003f;
    							 *0x431a10 = _v28 + 0x18c95fae;
    							_t240 =  *0x431a10; // 0xd21
    							_v8 = _t240 ^ 0xedb020de;
    						}
    					} else {
    						_v28 = _v28 + 1;
    						_v28 = (_v28 & 0x0000d400) - 1;
    					}
    				} else {
    					_t204 =  *0x42d020; // 0xe434f9d4
    					 *0x431a10 = _t204 & 0x00000225;
    					_t287 =  *0x429c1a; // 0xd8eb69a
    					 *0x431a10 = _t287 - 0x00000001 & 0x6f000000;
    					_t175 =  *0x429c1a; // 0xd8eb69a
    					_t135 =  *0x429c1a; // 0xd8eb69a
    					 *0x43975a = _t135 + _t175;
    					_t176 =  *0x428808; // 0xfffffaff
    					asm("adc esi, ebx");
    					 *0x428008 = _t176;
    					asm("adc edx, 0x8200");
    					asm("sbb eax, 0x81808");
    					_v36 = _v36 ^ 0x00000d2c;
    					 *0x43975a = (_v12 ^ 0x00000eaf) - 1;
    				}
    				_t190 =  *0x429c1a; // 0xd8eb69a
    				 *0x42d020 =  !_t190 - 1 + 0x64d486c8;
    				_t273 =  *0x428808; // 0xfffffaff
    				asm("sbb edi, 0x2202190");
    				 *0x429c1a =  !_t273;
    				_t229 =  *0x429c1a; // 0xd8eb69a
    				 *0x42d020 = _t229 & _v8;
    				asm("sbb eax, 0x90002a");
    				 *0x428008 =  !_v16 - 1;
    				_t304 =  *0x428808; // 0xfffffaff
    				_v48 = _v40 ^ _t304;
    				asm("adc esi, 0xc8");
    				asm("sbb esi, 0x7bc81f35");
    				_t231 =  *0x429c1a; // 0xd8eb69a
    				_v48 = _t231 - 0x1d9e6823;
    				 *0x439d5b = (_v40 ^ 0x00000c00) & 0xaa7329df;
    				_t167 =  *0x431a10; // 0xd21
    				asm("sbb ebx, esi");
    				 *0x428808 = _t167;
    				 *0x42d020 = (_v8 ^ 0x00000b07) + 0x00000001 ^ 0xf740f1ab;
    				asm("adc ebx, ecx");
    				_v8 = _v12;
    				_t130 =  !_v8 & 0x81aabe93;
    				 *0x439d5b = _t130;
    				_t233 =  *0x431c13; // 0xf0512ee5
    				 *0x42d020 = _t233 + _v28;
    				_t198 =  *0x430a14; // 0x7c0
    				_v20 = _v8 ^ _t198;
    				asm("adc ebx, 0x4800000");
    				 *0x43975a = _v48 - 0xf24;
    				_t235 =  *0x43321c; // 0xfffff7de
    				_v20 = (_t235 ^ 0x00200012) + 1;
    				_v32 = _v8 & _v32;
    				_t171 =  *0x428808; // 0xfffffaff
    				_t200 =  *0x43321c; // 0xfffff7de
    				 *0x431a10 = _t200 ^ _t171;
    				return _t130;
    			}


































































    0x00426002
    0x00426009
    0x00426011
    0x00426014
    0x0042601f
    0x00426027
    0x0042602d
    0x00426038
    0x0042603e
    0x00426044
    0x0042604b
    0x00426055
    0x00426061
    0x00426067
    0x00426069
    0x0042606f
    0x0042607d
    0x00426083
    0x00426091
    0x00426097
    0x0042609f
    0x004260a5
    0x004260ac
    0x004260ba
    0x004260c0
    0x004260d2
    0x004260d8
    0x004260df
    0x004260e5
    0x004260ef
    0x004260fc
    0x00426105
    0x0042610d
    0x00426116
    0x0042611e
    0x00426127
    0x0042612f
    0x0042614a
    0x00426153
    0x00426155
    0x00426158
    0x0042615f
    0x00426165
    0x0042616a
    0x00426170
    0x00426177
    0x0042617f
    0x0042618b
    0x0042618d
    0x00426193
    0x0042619e
    0x004261a4
    0x004261af
    0x004261b5
    0x004261bc
    0x004261c2
    0x004261ca
    0x004261d6
    0x004261d8
    0x004261e1
    0x004261e3
    0x004261e6
    0x004261f0
    0x004261f8
    0x00426201
    0x00426207
    0x0042620d
    0x00426215
    0x00426218
    0x0042621e
    0x00426224
    0x00426227
    0x00426237
    0x00426240
    0x00426242
    0x00426245
    0x0042624c
    0x00426257
    0x00426269
    0x00426272
    0x0042627a
    0x00426280
    0x0042628e
    0x00426294
    0x0042629a
    0x004262a2
    0x004262b2
    0x004262b8
    0x004262c6
    0x004262d0
    0x004262dc
    0x004262df
    0x004262e5
    0x004262f7
    0x004262fd
    0x004262fe
    0x00426304
    0x00426315
    0x0042631b
    0x00426329
    0x0042632b
    0x0042632e
    0x00426339
    0x0042633f
    0x00426342
    0x00426352
    0x004263d4
    0x004263ef
    0x004263f5
    0x004263fb
    0x00426407
    0x0042640a
    0x00426410
    0x00426418
    0x0042641e
    0x0042642c
    0x0042643b
    0x00426448
    0x00426454
    0x0042645a
    0x00426466
    0x00426466
    0x004263d6
    0x004263da
    0x004263e7
    0x004263e7
    0x00426354
    0x00426354
    0x00426360
    0x00426366
    0x00426373
    0x00426379
    0x0042637f
    0x00426387
    0x0042638d
    0x00426399
    0x0042639b
    0x004263a4
    0x004263b5
    0x004263ba
    0x004263c7
    0x004263c7
    0x00426469
    0x00426478
    0x0042647e
    0x00426486
    0x0042648c
    0x00426492
    0x0042649d
    0x004264a8
    0x004264ae
    0x004264b7
    0x004264bf
    0x004264c5
    0x004264cb
    0x004264d4
    0x004264e0
    0x004264f2
    0x004264f8
    0x00426501
    0x00426503
    0x00426519
    0x00426525
    0x00426527
    0x0042652f
    0x00426534
    0x0042653a
    0x00426545
    0x0042654e
    0x00426556
    0x00426562
    0x00426568
    0x0042656e
    0x0042657b
    0x00426586
    0x00426589
    0x0042658f
    0x00426597
    0x0042659e

    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 1e4b4723f5ce65cac87cab24142e205858afd7a55c49980ebc6ae5b55edf44df
    • Instruction ID: cff94d11bc51f69a3d780213ff8a8f2f409f62f6864a8858c5fec4220d3d3890
    • Opcode Fuzzy Hash: 1e4b4723f5ce65cac87cab24142e205858afd7a55c49980ebc6ae5b55edf44df
    • Instruction Fuzzy Hash: 6EF1F271E016188BCB14CF9EE98069DBBF1FB8C304F65917AC518A7364CB746E468F98
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 73%
    			E0041BF43() {
    				intOrPtr _v12;
    				signed int _v16;
    				signed int _v20;
    				char _v36;
    				signed int _v40;
    				signed int _v68;
    				signed int _v72;
    				signed int _v84;
    				signed int _t133;
    				signed int _t137;
    				signed char _t154;
    				signed int _t155;
    				signed int _t161;
    				signed int _t171;
    				signed int _t173;
    				signed int _t174;
    				signed int _t176;
    				signed int _t177;
    				signed int _t179;
    				signed int _t181;
    				signed int _t188;
    				signed int _t195;
    				signed int _t200;
    				signed int _t211;
    				signed int _t214;
    				signed int _t231;
    				signed int _t233;
    				signed int _t234;
    				signed int _t237;
    				signed int _t248;
    				signed int _t250;
    				signed int _t251;
    				signed int _t253;
    				signed int _t259;
    				signed int _t261;
    				signed int _t263;
    				signed int _t267;
    				signed int _t274;
    				signed int _t276;
    				signed int _t291;
    				signed int _t296;
    				signed int _t304;
    				signed int _t311;
    				signed int _t312;
    				signed int _t313;
    				signed int _t326;
    				void* _t328;
    
    				_v68 = 0xda6c01f0;
    				_t173 =  *0x428808; // 0xfffffaff
    				 *0x42d020 = _v68 - _t173;
    				_t133 =  *0x431a10; // 0xd21
    				_v68 = _t133 & _v68;
    				_t195 =  *0x428008; // 0x1a48c53
    				asm("adc ecx, 0x83a73853");
    				_v68 = _t195 - 1;
    				_t231 =  *0x430a14; // 0x7c0
    				_v68 = _t231 & 0x000002d1;
    				_v72 = 0x40510221;
    				_t233 =  *0x428008; // 0x1a48c53
    				 *0x43975a = _v72 - _t233;
    				_t137 =  *0x439d5b; // 0x80002011
    				_v68 = _v68 ^ _t137;
    				_t234 =  *0x428008; // 0x1a48c53
    				asm("adc edx, 0x9f00");
    				_v72 =  !_t234 ^ 0x74c955a7;
    				_t174 =  *0x43321c; // 0xfffff7de
    				asm("adc edi, ebx");
    				 *0x439d5b = _t174;
    				_v68 = _v72 & _v68;
    				_t296 =  *0x43321c; // 0xfffff7de
    				asm("adc ebx, esi");
    				 *0x429c1a = _t296;
    				_v40 = 0xa01;
    				asm("sbb ecx, 0xd7b82a29");
    				asm("adc ecx, 0x18dca59e");
    				 *0x439d5b = _v72 ^ 0xc9080202;
    				_t200 =  *0x43975a; // 0xf4703f53
    				asm("sbb ecx, esi");
    				 *0x43321c = _t200;
    				asm("adc esi, 0x109");
    				 *0x439d5b = _v72 + 0x00000001 & 0x00f70000;
    				_t176 =  *0x431c13; // 0xf0512ee5
    				 *0x43321c = _v72 - _t176;
    				_v68 = 0;
    				_v40 =  !_v40;
    				_v72 = _v40 + _v72;
    				asm("adc eax, 0x706c1ec2");
    				_v40 = _v40 + 0x6fe46fb3 - 1;
    				_t237 =  *0x431c13; // 0xf0512ee5
    				asm("adc edx, 0x979");
    				 *0x431c13 = _t237;
    				_t177 =  *0x43321c; // 0xfffff7de
    				asm("sbb ebx, eax");
    				 *0x431c13 = _t177;
    				_v16 = 0xc0000;
    				_v16 = _v16 + 0x8042009;
    				asm("adc edi, edx");
    				_v68 = _v72;
    				asm("sbb edx, 0x14000000");
    				_v84 = 0x8814;
    				asm("sbb edx, 0x10080402");
    				 *0x43321c =  !_v16;
    				 *0x428008 = _v72 - 0x26000001;
    				 *0x439d5b = _v16 + 0x8c4 - 1;
    				_t304 =  *0x429c1a; // 0xd8eb69a
    				_v16 =  ~((_t304 & 0x000000fb) + 0xae0000);
    				_t267 =  *0x431c13; // 0xf0512ee5
    				_v16 =  !_t267 - 0xf352986;
    				asm("adc edx, ecx");
    				 *0x430a14 = _v72;
    				 *0x43321c =  !(_v40 & 0x9dc8a608);
    				_v84 = 0x70000000;
    				_v84 = _v40 ^ _v84;
    				asm("sbb edx, 0x400");
    				asm("adc edx, 0x1ac");
    				 *0x43321c =  ~_v16;
    				_t248 =  *0x42d020; // 0xe434f9d4
    				 *0x428808 = _t248;
    				_t274 =  *0x43975a; // 0xf4703f53
    				 *0x429c1a = _t274 - _v84;
    				_t250 =  *0x431a10; // 0xd21
    				_t179 = _v16;
    				asm("adc edx, ebx");
    				_v16 = _t250;
    				_t251 =  *0x43321c; // 0xfffff7de
    				 *0x428008 = _t251 ^ _v68;
    				_t311 =  *0x431a10; // 0xd21
    				asm("adc esi, eax");
    				 *0x439d5b = _t311;
    				_v20 = 0xd03eec7;
    				_t312 =  *0x431a10; // 0xd21
    				asm("sbb esi, ecx");
    				 *0x431a10 = _t312;
    				 *0x429c1a = _v40 - 1;
    				_t211 =  *0x439d5b; // 0x80002011
    				_v68 =  ~_t211 + 0x432;
    				_t253 =  *0x430a14; // 0x7c0
    				_v40 =  !_t253;
    				_v72 =  !( ~_v72) - 0xabd5bb72;
    				_t154 = _v84 & _v16;
    				_v16 = _t154;
    				_t276 = _v84;
    				asm("adc edi, 0x200");
    				_v84 = _t276;
    				asm("adc edx, 0xe8c");
    				_t258 = _v20 - 0xfffffffffe5941ca;
    				_v20 = _t258;
    				_t214 =  *0x431a10; // 0xd21
    				_t328 =  *0x431a10 - _t214; // 0xd21
    				if(_t328 < 0) {
    					if((_t154 & 0x00000020) != 0) {
    						if((_t258 & 0x00000040) >= 0) {
    							if(_t154 != _t276) {
    								if(_t179 != 0x98084084) {
    									asm("adc edi, 0x4f00");
    									_v40 = _v40 + 0x00000001 & 0xfec0a8cb;
    									asm("sbb ecx, 0x44f");
    									_t263 =  *0x430a14; // 0x7c0
    									_t258 = _t263 & 0x00000f3f;
    									_v68 = _t263 & 0x00000f3f;
    								}
    							} else {
    								_v68 = _v68 + 0xb82;
    							}
    						} else {
    							_v20 =  ~_v20 - 0x00000e74 ^ 0xa0005407;
    							_v84 = _v16 - _v84;
    							 *0x42d020 =  ~(_v84 - 1);
    							asm("sbb ebx, 0xb00");
    							 *0x431c13 = _v72;
    							asm("adc ecx, eax");
    							_v68 = _v20;
    							_t188 =  *0x431c13; // 0xf0512ee5
    							_v40 = _t188 & _v20;
    							_v20 = _v20 - 1 + 0x98180180 - 0x97d;
    							_t258 = _v84;
    							_v84 = _v68 ^ _v84;
    						}
    					} else {
    						_v84 = _v16 ^ _v84;
    						_v20 =  !(_v20 - 0xda23610e ^ 0x8ce177ca);
    						_v84 = _v16 ^ _v84;
    						asm("adc eax, esi");
    						_v84 = _v68;
    						_v68 = _v84 ^ _v68;
    					}
    				} else {
    					_t258 = _v84 ^ _v40;
    					_v40 = _v84 ^ _v40;
    					_t291 =  *0x428008; // 0x1a48c53
    					 *0x428008 = _t291 - _v72;
    					asm("adc ecx, 0x3d00");
    					 *0x429c1a = _v40;
    					_t171 =  *0x429c1a; // 0xd8eb69a
    					_v20 = _t171 + _v68;
    					_t326 =  *0x429c1a; // 0xd8eb69a
    					asm("adc esi, 0xdd29398d");
    					_v72 = _t326 ^ 0x04224190;
    				}
    				_t155 =  *0x428808; // 0xfffffaff
    				 *0x431c13 =  ~_t155;
    				E00404B50( &_v40,  &_v36, _t258, _v12,  &_v40, 0x2ac, _v20, _v20);
    				_v16 = _v72 & _v16;
    				asm("adc ecx, 0x130c9d60");
    				_v40 = _v40 - 0x7d9 + 1;
    				_t259 =  *0x429c1a; // 0xd8eb69a
    				asm("sbb edx, 0x775");
    				 *0x42d020 = _t259 ^ 0x00000001;
    				_t313 =  *0x431c13; // 0xf0512ee5
    				asm("adc esi, 0x7c");
    				 *0x428808 =  !_t313 ^ 0x0000b900;
    				_t161 =  *0x430a14; // 0x7c0
    				asm("adc eax, 0xd19836a9");
    				 *0x439d5b =  !(_t161 + 0xd0065c36);
    				_t261 =  *0x43321c; // 0xfffff7de
    				asm("sbb edx, ebx");
    				 *0x42d020 = _t261;
    				_t181 =  *0x42d020; // 0xe434f9d4
    				asm("adc ebx, eax");
    				_v40 = _t181;
    				_v16 = _v68 - _v16;
    				_v68 = _v68 + 0xffffffff8fc86d8f;
    				return _v16;
    			}


















































    0x0041bf49
    0x0041bf53
    0x0041bf5b
    0x0041bf61
    0x0041bf6c
    0x0041bf6f
    0x0041bf75
    0x0041bf7c
    0x0041bf7f
    0x0041bf8b
    0x0041bf8e
    0x0041bf98
    0x0041bfa0
    0x0041bfa9
    0x0041bfb1
    0x0041bfb4
    0x0041bfbc
    0x0041bfc8
    0x0041bfcb
    0x0041bfd7
    0x0041bfd9
    0x0041bfe7
    0x0041bfea
    0x0041bff6
    0x0041bff8
    0x0041bffe
    0x0041c00e
    0x0041c014
    0x0041c01a
    0x0041c020
    0x0041c029
    0x0041c02b
    0x0041c034
    0x0041c041
    0x0041c04a
    0x0041c052
    0x0041c058
    0x0041c064
    0x0041c06f
    0x0041c07b
    0x0041c080
    0x0041c083
    0x0041c089
    0x0041c08f
    0x0041c09b
    0x0041c0a1
    0x0041c0a3
    0x0041c0a9
    0x0041c0b9
    0x0041c0c2
    0x0041c0c4
    0x0041c0ca
    0x0041c0d3
    0x0041c0dd
    0x0041c0e5
    0x0041c0f5
    0x0041c105
    0x0041c10b
    0x0041c11f
    0x0041c122
    0x0041c130
    0x0041c13c
    0x0041c13e
    0x0041c14f
    0x0041c155
    0x0041c164
    0x0041c16a
    0x0041c172
    0x0041c178
    0x0041c17e
    0x0041c18c
    0x0041c192
    0x0041c19d
    0x0041c1a3
    0x0041c1a9
    0x0041c1ac
    0x0041c1ae
    0x0041c1b1
    0x0041c1bc
    0x0041c1c2
    0x0041c1cb
    0x0041c1cd
    0x0041c1d3
    0x0041c1da
    0x0041c1e6
    0x0041c1e8
    0x0041c1f2
    0x0041c1f8
    0x0041c206
    0x0041c209
    0x0041c211
    0x0041c220
    0x0041c229
    0x0041c22b
    0x0041c22e
    0x0041c231
    0x0041c237
    0x0041c23e
    0x0041c244
    0x0041c24a
    0x0041c24d
    0x0041c253
    0x0041c259
    0x0041c2b1
    0x0041c2fb
    0x0041c375
    0x0041c38b
    0x0041c397
    0x0041c39d
    0x0041c3a3
    0x0041c3ac
    0x0041c3b2
    0x0041c3b8
    0x0041c3b8
    0x0041c377
    0x0041c380
    0x0041c380
    0x0041c2fd
    0x0041c30e
    0x0041c319
    0x0041c322
    0x0041c32b
    0x0041c331
    0x0041c340
    0x0041c342
    0x0041c345
    0x0041c350
    0x0041c363
    0x0041c366
    0x0041c36e
    0x0041c36e
    0x0041c2b3
    0x0041c2bb
    0x0041c2cf
    0x0041c2da
    0x0041c2e3
    0x0041c2e5
    0x0041c2f0
    0x0041c2f0
    0x0041c25b
    0x0041c261
    0x0041c263
    0x0041c266
    0x0041c271
    0x0041c27a
    0x0041c280
    0x0041c286
    0x0041c291
    0x0041c294
    0x0041c29a
    0x0041c2a6
    0x0041c2a6
    0x0041c3bb
    0x0041c3c3
    0x0041c3e0
    0x0041c3ed
    0x0041c3f9
    0x0041c400
    0x0041c403
    0x0041c40c
    0x0041c412
    0x0041c418
    0x0041c420
    0x0041c429
    0x0041c42f
    0x0041c43a
    0x0041c441
    0x0041c447
    0x0041c453
    0x0041c455
    0x0041c45b
    0x0041c464
    0x0041c466
    0x0041c471
    0x0041c47e
    0x0041c482

    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 51422a6cdea677896d76642c6886a4049fc4d9b325d9aa49119f551be437f81a
    • Instruction ID: c249cbe616fc6587ac27e1d0c7fbae032f5f216685ab206e43d978adaaa7e71f
    • Opcode Fuzzy Hash: 51422a6cdea677896d76642c6886a4049fc4d9b325d9aa49119f551be437f81a
    • Instruction Fuzzy Hash: C7F1D0B5E00228CFCB14CF99ED8069DB7F1FB88304B65916AD519B7364DB746E028F98
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 17%
    			E004125CA(void* __fp0) {
    				intOrPtr _v8;
    				intOrPtr _v16;
    				signed int _v20;
    				signed int _v28;
    				signed int _v32;
    				signed int _v44;
    				signed int _v56;
    				signed int _t114;
    				signed char _t126;
    				signed int _t133;
    				signed int _t137;
    				signed int _t138;
    				signed int _t140;
    				void* _t141;
    				signed int _t150;
    				signed char _t156;
    				signed int _t160;
    				signed int _t161;
    				signed char _t166;
    				signed int _t171;
    				signed int _t173;
    				signed int _t175;
    				signed int _t176;
    				signed int _t180;
    				signed int _t183;
    				signed int _t188;
    				signed int _t190;
    				signed int _t192;
    				signed int _t197;
    				signed int _t210;
    				signed int _t212;
    				signed int _t214;
    				signed int _t221;
    				signed int _t224;
    				signed int _t228;
    				signed int _t229;
    				signed int _t230;
    				signed int _t233;
    				signed int _t237;
    				signed int _t239;
    				signed int _t243;
    				signed int _t247;
    				signed char _t250;
    				signed int _t251;
    				signed int _t255;
    				signed int _t257;
    				signed int _t259;
    				signed int _t260;
    				signed int _t261;
    				signed int _t262;
    				signed int _t263;
    				signed int _t270;
    				signed int _t271;
    				signed int _t273;
    				signed int _t276;
    				signed int _t281;
    				signed int _t283;
    				signed int _t291;
    				signed int _t293;
    				signed int _t294;
    				signed int _t295;
    				signed int _t296;
    				signed int _t300;
    				void* _t312;
    
    				_v28 = 0x4482188;
    				 *0x428008 = (_v28 & 0x000001cb) + 0x8f9;
    				_t251 =  *0x430a14; // 0x7c0
    				_v28 = ( !_t251 & 0x00000710) + 1;
    				 *0x43321c =  !(_v28 ^ 0x000000f5);
    				_v20 = 0xd1555cba;
    				 *0x431a10 =  ~_v20 + 0xcf1add09;
    				_t156 =  *0x42d020; // 0xe434f9d4
    				 *0x428808 = _t156 - _v20;
    				_t255 =  *0x429c1a; // 0xd8eb69a
    				_v28 =  ~_t255;
    				_t283 =  *0x430a14; // 0x7c0
    				_v20 =  ~(_t283 - 0x5d5);
    				_v32 = 0;
    				_t257 =  *0x428808; // 0xfffffaff
    				_v32 = _v20 + _t257;
    				_t210 =  *0x43975a; // 0xf4703f53
    				_v32 = _t210 & 0x0000008d;
    				_t114 =  *0x430a14; // 0x7c0
    				_v20 = _t114 & _v28;
    				 *0x429c1a = _v32 - 1;
    				_t212 =  *0x428808; // 0xfffffaff
    				_v28 = _t212 + 1;
    				_t259 =  *0x43975a; // 0xf4703f53
    				asm("adc edi, 0xae0");
    				_v28 = _t259;
    				_t214 =  *0x429c1a; // 0xd8eb69a
    				_v32 =  !( ~( !_t214));
    				_v44 = 0;
    				asm("sbb edx, 0xa0");
    				 *0x430a14 = (_v44 & 0xc020000a) + 0x8086400a;
    				_t160 =  *0x430a14; // 0x7c0
    				asm("sbb eax, ebx");
    				 *0x429c1a = _t160;
    				_t260 =  *0x431c13; // 0xf0512ee5
    				 *0x431a10 = _t260;
    				asm("adc esi, 0x1e000000");
    				_v28 = _v28 + 0x8e;
    				_v20 = 0x4833c000;
    				_t161 =  *0x439d5b; // 0x80002011
    				asm("adc ebx, ecx");
    				_v32 = _t161;
    				_t180 =  *0x439d5b; // 0x80002011
    				_v44 = _v32 ^ _t180;
    				 *0x428808 =  !(_v28 + 0x20000);
    				_t261 =  *0x439d5b; // 0x80002011
    				_v44 = _v28 - _t261;
    				_t291 =  *0x43321c; // 0xfffff7de
    				 *0x43975a = _t291;
    				_v44 = _v44 - 1;
    				_v44 = _v20 & _v44;
    				_t221 =  *0x428008; // 0x1a48c53
    				_v32 = (_t221 & 0x00000fcc) + 1;
    				_t183 =  *0x429c1a; // 0xd8eb69a
    				_v20 =  !_t183;
    				 *0x429c1a = _v20 & 0x62a9fce9;
    				_v56 = 0;
    				_t166 =  *0x42d020; // 0xe434f9d4
    				_t293 =  *0x43321c; // 0xfffff7de
    				asm("adc ebx, esi");
    				 *0x439d5b = _t293;
    				_t294 =  *0x430a14; // 0x7c0
    				asm("sbb esi, ecx");
    				 *0x430a14 = _t294;
    				_t262 =  *0x43321c; // 0xfffff7de
    				 *0x431a10 = _t262;
    				_t188 =  *0x43321c; // 0xfffff7de
    				 *0x431a10 = _t188 - 0x80002;
    				_t224 =  *0x431a10; // 0xd21
    				 *0x431c13 =  ~( !_t224) + 0x6f5;
    				_t126 =  *0x431c13; // 0xf0512ee5
    				_t228 =  *0x428808; // 0xfffffaff
    				_t229 = _t228 - _t126;
    				 *0x428008 = _t229;
    				if((_t262 & _t229) != 0) {
    					_t190 =  *0x431c13; // 0xf0512ee5
    					__eflags = _t190 -  *0x428008; // 0x1a48c53
    					if(__eflags <= 0) {
    						__eflags =  *0x43321c - 0x7c85344c;
    						if( *0x43321c <= 0x7c85344c) {
    							__eflags = _t262 - _t262;
    							if(_t262 >= _t262) {
    								__eflags = _t166 & _t126;
    								if((_t166 & _t126) < 0) {
    									 *0x428808 =  !((_v32 & 0x0221980e) - 1);
    									_t295 =  *0x431a10; // 0xd21
    									asm("adc esi, 0x202");
    									_t296 = _t295 + 0x7bb32fb;
    									__eflags = _t296;
    									_v32 = _t296;
    									_t263 =  *0x428008; // 0x1a48c53
    									_v56 =  ~_t263;
    									_t230 =  *0x429c1a; // 0xd8eb69a
    									asm("adc edx, 0x960000");
    									_v44 = _t230;
    									 *((intOrPtr*)(_t190 + 0x4d8bd855)) =  *((intOrPtr*)(_t190 + 0x4d8bd855)) + _t190;
    									0xe88eb395(_t312);
    									_v20 = _v28 ^ _v20;
    									_t133 =  *0x430a14; // 0x7c0
    									 *0x428808 = _t133 - 0xe91 + 1 - 0x4401;
    									_t137 =  *0x431a10; // 0xd21
    									_t138 = _t137 & 0x00002100;
    									__eflags = _t138;
    									 *0x429c1a =  ~_t138;
    								} else {
    									asm("adc edi, 0x8ef");
    									_v56 = (_v56 ^ 0x70ba2955) - 1;
    									_t270 =  *0x429c1a; // 0xd8eb69a
    									_t239 =  *0x428808; // 0xfffffaff
    									 *0x430a14 = _t239 ^ _t270;
    									_t171 =  *0x431a10; // 0xd21
    									 *0x430a14 = _t171;
    									_t243 =  *0x428008; // 0x1a48c53
    									_v56 = _v56 - _t243;
    									_t300 =  *0x428808; // 0xfffffaff
    									 *0x431a10 = _t300 & _v28;
    									_t271 =  *0x430a14; // 0x7c0
    									_v28 = _t271 ^ _v32;
    								}
    							} else {
    								_v20 = _v20 + 0x5700 - 1;
    								_v32 = _v56 + _v32;
    								_t273 =  *0x431a10; // 0xd21
    								_v56 = _t273 & 0x000006b0 ^ 0x00000b6b;
    								asm("sbb ecx, 0x920000");
    								 *0x43975a = _v20 - 1;
    								_t276 =  *0x431c13; // 0xf0512ee5
    								 *0x430a14 = _t276 ^ _v28;
    								asm("sbb esi, ecx");
    								 *0x429c1a = _v20;
    								asm("sbb esi, 0x29d");
    								_v20 = (_v20 & 0x0000a200) - 0x37c;
    							}
    						} else {
    							_v44 = _v44 - 1;
    							asm("adc esi, 0xee1");
    							 *0x428008 = _v56 + 1;
    							_t247 =  *0x43975a; // 0xf4703f53
    							_v20 =  !_t247 & 0x2c38c759;
    						}
    					} else {
    						_v20 = _v44 - _v20;
    						_v28 = _v28 ^ 0x1dcef43d;
    					}
    				} else {
    					_v32 = _v32 + 0x480f0208 & 0x00000c96;
    					_t173 =  *0x428008; // 0x1a48c53
    					asm("sbb ebx, 0x1f000000");
    					asm("sbb ebx, 0x219eae24");
    					_v44 = _t173 - 1;
    					_t281 =  *0x43975a; // 0xf4703f53
    					_v32 =  ~_t281;
    					_t150 =  *0x428008; // 0x1a48c53
    					 *0x429c1a = _v44 + _t150;
    					_t175 =  *0x428008; // 0x1a48c53
    					_v32 = _v32 ^ _t175;
    					_t176 =  *0x428008; // 0x1a48c53
    					asm("sbb ebx, 0x8c0000");
    					_v32 = _t176;
    					_t250 =  *0x428808; // 0xfffffaff
    					asm("sbb ecx, edx");
    					 *0x42d020 = _t250;
    				}
    				asm("sbb edx, ecx");
    				_v44 = _v28;
    				_t192 = _v44;
    				_v44 = _v56 ^ _t192;
    				_t233 =  *0x439d5b; // 0x80002011
    				 *0x439d5b = _t233 + 0xd02;
    				_t237 =  *0x43321c; // 0xfffff7de
    				asm("sbb esi, edx");
    				 *0x428008 = _t237;
    				_t140 =  *0x431c13; // 0xf0512ee5
    				asm("adc eax, ebx");
    				 *0x431a10 = _t140;
    				_push(0x8000000);
    				_push(_t140);
    				_push(_t192);
    				_push(_v8);
    				_push(0xac6);
    				_push( &_v44);
    				_push(_v16);
    				_t141 = E0041D13F();
    				_v56 = _v44 ^ _v56;
    				_v28 = _v28 & 0x00000449;
    				_v28 = _v28 - 1;
    				_t197 =  *0x431a10; // 0xd21
    				asm("adc ecx, ebx");
    				_v28 = _t197;
    				return _t141;
    			}



































































    0x004125d0
    0x004125e6
    0x004125ec
    0x004125fb
    0x00412609
    0x0041260f
    0x00412620
    0x00412626
    0x00412631
    0x00412637
    0x0041263f
    0x00412642
    0x00412650
    0x00412653
    0x0041265d
    0x00412665
    0x00412668
    0x00412674
    0x00412677
    0x00412682
    0x00412689
    0x0041268f
    0x00412696
    0x00412699
    0x0041269f
    0x004126a5
    0x004126a8
    0x004126b4
    0x004126b7
    0x004126c1
    0x004126d3
    0x004126d9
    0x004126e5
    0x004126e7
    0x004126f3
    0x004126fb
    0x00412704
    0x00412715
    0x00412718
    0x0041271f
    0x00412728
    0x0041272a
    0x00412730
    0x00412738
    0x00412745
    0x0041274e
    0x00412756
    0x00412759
    0x00412767
    0x00412771
    0x0041277c
    0x0041277f
    0x0041278c
    0x0041278f
    0x00412797
    0x004127a3
    0x004127a9
    0x004127b0
    0x004127b6
    0x004127bc
    0x004127be
    0x004127ca
    0x004127d0
    0x004127d2
    0x004127d8
    0x004127e6
    0x004127ec
    0x004127f8
    0x004127fe
    0x0041280e
    0x00412814
    0x0041281a
    0x00412820
    0x00412822
    0x0041282a
    0x004128a6
    0x004128ac
    0x004128b2
    0x004128cf
    0x004128d9
    0x00412908
    0x0041290a
    0x00412988
    0x0041298a
    0x00412a04
    0x00412a0a
    0x00412a10
    0x00412a16
    0x00412a16
    0x00412a1c
    0x00412a1f
    0x00412a27
    0x00412a2a
    0x00412a30
    0x00412a36
    0x00412a41
    0x00412a47
    0x00412a54
    0x00412a57
    0x00412a68
    0x00412a6e
    0x00412a74
    0x00412a74
    0x00412a7b
    0x0041298c
    0x00412995
    0x0041299c
    0x0041299f
    0x004129a5
    0x004129ad
    0x004129b9
    0x004129c1
    0x004129ca
    0x004129d2
    0x004129d5
    0x004129e0
    0x004129e6
    0x004129f1
    0x004129f1
    0x0041290c
    0x00412916
    0x00412921
    0x00412924
    0x00412936
    0x0041293d
    0x00412943
    0x00412949
    0x00412954
    0x00412963
    0x00412965
    0x0041297a
    0x00412980
    0x00412980
    0x004128db
    0x004128df
    0x004128e6
    0x004128ec
    0x004128f2
    0x00412900
    0x00412900
    0x004128b4
    0x004128bc
    0x004128c7
    0x004128c7
    0x0041282c
    0x0041283b
    0x0041283e
    0x00412844
    0x0041284b
    0x00412851
    0x00412854
    0x0041285c
    0x00412862
    0x0041286a
    0x00412873
    0x0041287b
    0x0041287e
    0x00412884
    0x0041288a
    0x0041288d
    0x00412899
    0x0041289b
    0x0041289b
    0x00412a87
    0x00412a89
    0x00412a8c
    0x00412a94
    0x00412a97
    0x00412aa5
    0x00412aab
    0x00412ab7
    0x00412ab9
    0x00412ac5
    0x00412acb
    0x00412acd
    0x00412ad3
    0x00412ad8
    0x00412ad9
    0x00412ada
    0x00412add
    0x00412ae5
    0x00412ae6
    0x00412ae9
    0x00412af6
    0x00412b02
    0x00412b09
    0x00412b0c
    0x00412b15
    0x00412b17
    0x00412b1b

    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 51b4ccdbd895269357cc1a7a862ed80da068dd587fb071a8dd88652eaf812aa3
    • Instruction ID: 4efdf8b143299afafc5f3b71b71cadd4dada509c1edcaed97d0c094d7254d07a
    • Opcode Fuzzy Hash: 51b4ccdbd895269357cc1a7a862ed80da068dd587fb071a8dd88652eaf812aa3
    • Instruction Fuzzy Hash: CBF105B1E016198FCB04CF8DE9816AEBBF1FB98310F55513AD518B7364C77469828F98
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 84%
    			E0042313D() {
    				signed int _v12;
    				signed int _v24;
    				intOrPtr _v32;
    				signed int _v36;
    				char _v40;
    				signed int _v52;
    				signed int _t116;
    				signed int _t120;
    				signed int _t123;
    				signed int _t126;
    				signed int _t128;
    				signed int _t129;
    				signed int _t130;
    				signed int _t146;
    				signed int _t153;
    				signed int _t161;
    				signed int _t162;
    				signed int _t164;
    				signed int _t166;
    				signed int _t170;
    				signed int _t174;
    				signed int _t175;
    				signed int _t186;
    				signed int _t188;
    				signed int _t190;
    				signed int _t204;
    				signed int _t206;
    				signed int _t219;
    				signed int _t220;
    				signed int _t232;
    				signed int _t233;
    				signed int _t236;
    				signed int _t237;
    				signed int _t241;
    				signed int _t246;
    				signed int _t247;
    				signed int _t250;
    				signed int _t253;
    				signed int _t256;
    				signed int _t264;
    				signed int _t265;
    				signed int _t268;
    				signed int _t269;
    				signed int _t271;
    				signed int _t273;
    				signed int _t274;
    				signed int _t278;
    				signed int _t291;
    				signed int _t292;
    				signed int _t293;
    				signed int _t301;
    				signed int _t303;
    				signed int _t312;
    				signed int _t316;
    				void* _t319;
    
    				_v12 = 0;
    				_t116 =  *0x428008; // 0x1a48c53
    				asm("sbb eax, ecx");
    				 *0x428808 = _t116;
    				_t161 =  *0x42d020; // 0xe434f9d4
    				_t186 =  *0x431a10; // 0xd21
    				 *0x42d020 = _t186 + _t161;
    				_v24 = 0xe79;
    				_t291 =  *0x431c13; // 0xf0512ee5
    				asm("sbb esi, eax");
    				 *0x430a14 = _t291;
    				_t253 =  *0x439d5b; // 0x80002011
    				asm("adc edi, edx");
    				 *0x43975a = _t253;
    				 *0x429c1a = _v24 - 0x1300;
    				_t188 =  *0x431a10; // 0xd21
    				 *0x429c1a = _v24 & _t188;
    				_t256 =  *0x428808; // 0xfffffaff
    				_v24 =  ~(_t256 + 1 - 1);
    				_t219 =  *0x428808; // 0xfffffaff
    				asm("adc ecx, edx");
    				 *0x43321c = _t219;
    				_t120 =  *0x43975a; // 0xf4703f53
    				 *0x42d020 =  ~_t120 ^ 0xed081a24;
    				_v36 = 0x6f2c74f3;
    				_t123 =  *0x428008; // 0x1a48c53
    				asm("adc eax, 0x460a8080");
    				_v12 = _t123;
    				_t220 =  *0x431a10; // 0xd21
    				_v12 = _t220 - 1;
    				_t162 =  *0x43321c; // 0xfffff7de
    				_v12 = _t162 + _v24;
    				_t190 =  *0x430a14; // 0x7c0
    				 *0x431c13 = _t190;
    				_v36 = (_v36 & 0x04080011) + 0xbc8f79e4;
    				_v24 = _v24 + 1 - 0xb4653574 + 0x5c6473ad;
    				_t292 =  *0x439d5b; // 0x80002011
    				 *0x43321c = _t292;
    				_t264 =  *0x439d5b; // 0x80002011
    				asm("sbb edi, ecx");
    				 *0x431c13 = _t264;
    				_v24 = 0x5000000;
    				 *0x428808 = _v24 & 0x0000ff00;
    				 *0x428808 = _v24 ^ 0xe3dfd041;
    				_t164 =  *0x43975a; // 0xf4703f53
    				_v24 = _t164 ^ _v36;
    				_t126 =  *0x431a10; // 0xd21
    				_v24 =  ~_t126;
    				_t128 =  *0x430a14; // 0x7c0
    				_v24 = _v36 ^ _t128;
    				_t293 =  *0x428808; // 0xfffffaff
    				_t265 =  *0x431a10; // 0xd21
    				 *0x429c1a = _t293 & _t265;
    				_t129 =  *0x428808; // 0xfffffaff
    				_t166 =  *0x431a10; // 0xd21
    				 *0x431a10 = _t166 + _t129;
    				asm("sbb esi, 0xa2");
    				_v52 = 0;
    				_t130 =  *0x42d020; // 0xe434f9d4
    				 *0x431c13 = (_t130 + 0xbbe3ee9e & 0x402f2ac5) + 1;
    				_v36 = _v24 & _v36;
    				_v52 = _v24 - _v52;
    				_v36 = 0x30800443;
    				_v36 =  ~_v36 - 1;
    				_v36 = _v12 & _v36;
    				 *0x430a14 = _v12 + 1 - 1;
    				asm("sbb eax, 0xd42");
    				 *0x429c1a =  ~_v52 & 0x00001000;
    				 *0x431c13 = _v52 & 0x000000c6;
    				_t268 =  *0x439d5b; // 0x80002011
    				asm("sbb edi, eax");
    				_v24 = _t268;
    				_v36 = 0xb1112;
    				_v36 = _v24 ^ _v36;
    				_t301 =  *0x43321c; // 0xfffff7de
    				 *0x428008 =  ~_t301;
    				_v52 =  !_v52 & 0x000a0000;
    				_v36 = 0x5100;
    				_t232 =  *0x428808; // 0xfffffaff
    				 *0x431a10 = _v36 & _t232;
    				_v24 = 0xbd;
    				_t269 =  *0x42d020; // 0xe434f9d4
    				asm("adc ecx, edi");
    				 *0x431a10 = _t269;
    				_t170 =  *0x430a14; // 0x7c0
    				_t233 =  *0x430a14; // 0x7c0
    				 *0x431c13 = _t233 & _t170;
    				_t146 =  *0x439d5b; // 0x80002011
    				_t236 = _v12 & _t146;
    				 *0x429c1a = _t236;
    				_t303 =  *0x428808; // 0xfffffaff
    				asm("adc esi, edi");
    				 *0x430a14 = _t303;
    				_t271 =  *0x429c1a; // 0xd8eb69a
    				_v36 = _t271 & 0x00184000;
    				_t273 =  *0x43321c; // 0xfffff7de
    				_t319 =  *0x430a14 - _t273; // 0x7c0
    				if(_t319 < 0) {
    					__eflags = _t273 - 0xfab;
    					if(__eflags <= 0) {
    						_t204 =  *0x43975a; // 0xf4703f53
    						__eflags =  *0x428808 - _t204; // 0xfffffaff
    						if(__eflags == 0) {
    							__eflags = _t204 - _t236;
    							if(__eflags != 0) {
    								__eflags = _t170 & 0x00200003;
    								if(__eflags != 0) {
    									_t175 =  *0x43321c; // 0xfffff7de
    									 *0x43321c =  !_t175 + 0xe54bff41;
    									_t278 =  *0x43975a; // 0xf4703f53
    									_t312 =  *0x428808; // 0xfffffaff
    									 *0x428808 = _t312 ^ _t278;
    									_v36 =  !_v36;
    									_v12 = _v36 - _v12;
    									_t316 =  *0x428808; // 0xfffffaff
    									_v52 =  !_t316 ^ 0x0a000000;
    									asm("adc edi, 0x9f000000");
    									 *0x430a14 = _v52 + 0x00c70000 ^ 0x0000072b;
    									 *0x431c13 = (_v24 ^ 0x00010040) & 0x000009c3;
    									_t246 = _v12 + 0x88982300;
    									__eflags = _t246;
    									 *0x439d5b = _t246;
    								}
    							} else {
    								_v36 = _v36 + 0x64018581;
    							}
    						} else {
    							_t247 =  *0x42d020; // 0xe434f9d4
    							_v24 = _t247 - 0x9c188696;
    							asm("sbb ecx, 0x51244000");
    							 *0x428808 = _v52 - 0x000009ae & 0x00000d36;
    							_v24 = _v24 + 1 - 1;
    						}
    					} else {
    						asm("adc edi, 0xe0");
    						_v52 = _v52 - 0x6000000;
    						_v24 = _v36 - _v24;
    						asm("adc edi, 0xab2");
    						asm("sbb edi, 0x18001002");
    					}
    				} else {
    					_t250 =  *0x430a14; // 0x7c0
    					asm("sbb edx, 0xcdc86269");
    					 *0x429c1a = _t250 - 1;
    					_v12 = _v12 & 0x000001d2;
    					_v36 = _v36 - 0x4d0;
    					asm("adc ebx, edx");
    					_v12 = _v52;
    					_v24 = _v36 & _v24;
    					_v36 = _v36 - 1;
    				}
    				_t274 =  *0x431c13; // 0xf0512ee5
    				asm("adc edi, 0x80000000");
    				_v36 =  !( ~_t274);
    				_t237 =  *0x428808; // 0xfffffaff
    				_v24 = _t237 - 0xff000000 ^ 0x3de05255;
    				 *0x43321c =  !( ~_v12) - 1;
    				E0041EE6E(_t319, _v32, _v32, 0x10000,  &_v40, 0x3bf);
    				_v12 = _v24 + _v12;
    				asm("adc eax, 0xbd5");
    				_v52 =  !(_v52 ^ 0xf1000000);
    				_t206 =  *0x439d5b; // 0x80002011
    				 *0x428808 = _t206 & _v36;
    				_t153 = _v36;
    				_v36 = _v52 + _t153;
    				_v12 = _v24 ^ _v12;
    				_v52 = (_v52 ^ 0x00000c5f) - 0xb4000051;
    				_v36 = _v12 + _v36;
    				_t241 =  *0x431c13; // 0xf0512ee5
    				asm("sbb edx, 0x80");
    				 *0x431a10 = _t241;
    				_t174 =  *0x42d020; // 0xe434f9d4
    				 *0x431a10 = _t174;
    				return _t153;
    			}


























































    0x00423143
    0x00423150
    0x00423156
    0x00423158
    0x0042315e
    0x00423164
    0x0042316c
    0x00423172
    0x00423179
    0x00423182
    0x00423184
    0x0042318a
    0x00423193
    0x00423195
    0x004231a4
    0x004231ad
    0x004231b5
    0x004231bb
    0x004231c5
    0x004231c8
    0x004231d4
    0x004231d6
    0x004231dc
    0x004231e9
    0x004231ef
    0x004231f6
    0x004231fc
    0x00423201
    0x00423204
    0x0042320b
    0x0042320e
    0x00423219
    0x0042321c
    0x0042322a
    0x0042323f
    0x00423252
    0x0042325b
    0x00423263
    0x00423269
    0x00423275
    0x00423277
    0x0042327d
    0x0042328d
    0x0042329c
    0x004232a2
    0x004232ad
    0x004232b0
    0x004232b8
    0x004232be
    0x004232c6
    0x004232c9
    0x004232cf
    0x004232d7
    0x004232dd
    0x004232e3
    0x004232eb
    0x004232f4
    0x004232fd
    0x00423304
    0x00423315
    0x00423323
    0x0042332e
    0x00423331
    0x0042333e
    0x00423349
    0x00423351
    0x0042335a
    0x00423366
    0x00423374
    0x0042337a
    0x00423383
    0x00423385
    0x00423388
    0x00423397
    0x0042339a
    0x004233a2
    0x004233b3
    0x004233b6
    0x004233c0
    0x004233c8
    0x004233ce
    0x004233d5
    0x004233e1
    0x004233e3
    0x004233e9
    0x004233ef
    0x004233f7
    0x00423400
    0x00423406
    0x00423408
    0x0042340e
    0x00423417
    0x00423419
    0x0042341f
    0x0042342b
    0x0042342e
    0x00423434
    0x0042343a
    0x00423488
    0x0042348e
    0x004234c4
    0x004234ca
    0x004234d0
    0x00423509
    0x0042350b
    0x0042351e
    0x00423524
    0x0042352a
    0x00423538
    0x0042353e
    0x00423544
    0x0042354c
    0x00423557
    0x00423562
    0x00423565
    0x00423573
    0x00423579
    0x0042358b
    0x004235a0
    0x004235a9
    0x004235a9
    0x004235af
    0x004235af
    0x0042350d
    0x00423516
    0x00423516
    0x004234d2
    0x004234d2
    0x004234de
    0x004234ea
    0x004234f6
    0x00423501
    0x00423501
    0x00423490
    0x00423493
    0x0042349f
    0x004234aa
    0x004234b0
    0x004234b6
    0x004234bc
    0x0042343c
    0x0042343c
    0x00423443
    0x00423449
    0x00423458
    0x00423463
    0x0042346c
    0x0042346e
    0x00423479
    0x00423480
    0x00423480
    0x004235b5
    0x004235bf
    0x004235c5
    0x004235c8
    0x004235da
    0x004235e5
    0x004235ff
    0x0042360c
    0x00423619
    0x0042361e
    0x00423621
    0x0042362c
    0x00423632
    0x0042363a
    0x00423645
    0x00423657
    0x00423662
    0x00423665
    0x0042366b
    0x00423671
    0x00423677
    0x00423685
    0x0042368c

    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: b164fdd5fc3ad848005121e5bf205f89f228613ea0baf789a57b692da6786888
    • Instruction ID: 301a15ddc65a8ea6274e2ef26c2c6cfa41aa113165f4bfe9a19749b09b3376c0
    • Opcode Fuzzy Hash: b164fdd5fc3ad848005121e5bf205f89f228613ea0baf789a57b692da6786888
    • Instruction Fuzzy Hash: FDF1F471E116288FCB14CF99ED80A9DBBF2FB88304F65512AD415B7364CB746A41CFA8
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 77%
    			E004221ED() {
    				signed int _v16;
    				char _v20;
    				signed int _v28;
    				signed int _v32;
    				signed int _v40;
    				signed int _v52;
    				signed int _t101;
    				signed int _t104;
    				signed int _t111;
    				signed int _t113;
    				signed int _t116;
    				signed int _t119;
    				signed int _t122;
    				signed int _t123;
    				signed int _t125;
    				signed int _t128;
    				signed int _t129;
    				signed int _t135;
    				signed int _t138;
    				signed int _t143;
    				signed int _t148;
    				signed int _t160;
    				signed int _t162;
    				signed int _t163;
    				signed int _t170;
    				signed int _t176;
    				signed int _t180;
    				char* _t181;
    				signed int _t184;
    				signed int _t189;
    				signed int _t191;
    				signed int _t199;
    				signed int _t202;
    				signed int _t203;
    				signed int _t204;
    				signed int _t206;
    				signed int _t210;
    				signed int _t212;
    				signed int _t227;
    				signed int _t232;
    				signed int _t233;
    				signed int _t236;
    				signed int _t244;
    				signed int _t247;
    				signed int _t250;
    				signed int _t259;
    				signed int _t261;
    				signed int _t264;
    				signed int _t267;
    				signed int _t272;
    				signed int _t273;
    				signed int _t278;
    				signed int _t281;
    				signed int _t286;
    				signed int _t289;
    				void* _t290;
    
    				_v32 = 0x39000000;
    				_t236 =  *0x431a10; // 0xd21
    				_v32 = _t236 + 1 - 0xffffffffa27b92ca;
    				_t202 =  *0x428008; // 0x1a48c53
    				asm("adc edi, edx");
    				 *0x42d020 = _t202;
    				_t101 =  *0x43975a; // 0xf4703f53
    				asm("sbb eax, 0x7ab3c67f");
    				 *0x431a10 =  !_t101;
    				_t135 =  *0x42d020; // 0xe434f9d4
    				asm("adc ebx, ecx");
    				_v32 = _t135;
    				_t203 =  *0x431c13; // 0xf0512ee5
    				asm("sbb edx, eax");
    				_v32 = _t203;
    				 *0x431c13 = _v32 & 0x77000000 ^ 0x02023000;
    				_t204 =  *0x428008; // 0x1a48c53
    				_v32 = _t204 + 0xdc000000;
    				_t244 =  *0x431a10; // 0xd21
    				 *0x431a10 = _t244;
    				_t104 =  *0x431a10; // 0xd21
    				 *0x42d020 =  ~(_t104 - 0x932) + 1;
    				_v52 = 0;
    				_v52 = (_v52 ^ 0x00000d85) - 1;
    				_v40 = 0x7a1;
    				 *0x431a10 = (_v32 & 0x32000000) - 0x1bb3dfdc;
    				_t206 =  *0x43321c; // 0xfffff7de
    				 *0x429c1a = _t206;
    				_v28 = 0x38c;
    				_t138 =  *0x42d020; // 0xe434f9d4
    				asm("adc ebx, 0x583ce491");
    				 *0x43321c =  ~_t138 & 0x00060000;
    				_v16 = 0xb84e0822;
    				asm("sbb ebx, ecx");
    				_v32 = _v28;
    				_t111 =  *0x431a10; // 0xd21
    				_v16 =  !_t111;
    				asm("adc edx, ecx");
    				 *0x431a10 = _v40;
    				_t272 =  *0x431c13; // 0xf0512ee5
    				asm("sbb esi, edx");
    				_v28 = _t272;
    				_t273 =  *0x43975a; // 0xf4703f53
    				_v40 = _t273 + 1;
    				asm("adc ebx, 0x7dfb99f9");
    				 *0x43975a = _v32;
    				_t143 =  *0x429c1a; // 0xd8eb69a
    				 *0x429c1a = (_t143 ^ 0x0000b900) + 0xa4662b66;
    				_t170 = _v28;
    				_v28 = _v40 - _t170;
    				_v52 = _v16 ^ _v52;
    				_t113 =  *0x428808; // 0xfffffaff
    				asm("adc eax, 0x8a0000");
    				_v32 = (_t113 & 0x00000494) + 1;
    				_t210 = _v32 + 0x16c;
    				 *0x428808 = _t210;
    				_t278 = _v32 + 0x108400;
    				asm("sbb esi, 0xe11b1a9a");
    				 *0x42d020 = _t278;
    				_t116 =  *0x43975a; // 0xf4703f53
    				_t290 =  *0x430a14 - _t116; // 0x7c0
    				if(_t290 > 0) {
    					__eflags = _t210 - _t278;
    					if(_t210 == _t278) {
    						__eflags =  *0x430a14 - 0xd4000000;
    						if( *0x430a14 == 0xd4000000) {
    							_t247 =  *0x428008; // 0x1a48c53
    							__eflags = _t247 -  *0x43321c; // 0xfffff7de
    							if(__eflags != 0) {
    								__eflags = _t170 & 0x00208002;
    								if((_t170 & 0x00208002) <= 0) {
    									_v16 = _v52 & _v16;
    									asm("sbb edi, 0x71298345");
    									_v52 = _v52 + 0x9500;
    									_t119 =  *0x42d020; // 0xe434f9d4
    									asm("sbb eax, ebx");
    									 *0x430a14 = _t119;
    									_t250 =  *0x43321c; // 0xfffff7de
    									asm("sbb edi, 0x754184fa");
    									 *0x439d5b =  ~(_t250 + 0x28202003);
    									 *0x430a14 = _v32 - 1 + 0x4d01;
    									_t176 =  *0x43975a; // 0xf4703f53
    									_v32 = _t176 & 0x41204081;
    									 *0x439d5b =  ~_v16;
    									 *0x428808 = _v40 & 0x72df01c8;
    									_t212 = _v40 - 0x20;
    									__eflags = _t212;
    									_v40 = _t212;
    								} else {
    									asm("adc edx, ebx");
    									_v28 = _v52;
    									_v16 =  !(_v16 - 1);
    									_t189 =  *0x439d5b; // 0x80002011
    									_v28 = _t189 + _v40;
    									_t191 =  *0x439d5b; // 0x80002011
    									_t129 =  *0x431c13; // 0xf0512ee5
    									 *0x430a14 = _t129 - _t191;
    									_t259 =  *0x431a10; // 0xd21
    									_t160 =  *0x42d020; // 0xe434f9d4
    									 *0x431a10 = _t259 ^ _t160;
    								}
    							} else {
    								_v28 =  !(_v28 + 0x20200020) ^ 0x4436b2eb;
    								_v28 = _v52 & _v28;
    								_t227 =  *0x429c1a; // 0xd8eb69a
    								_v32 = _t227 ^ _v28;
    								_t281 =  *0x429c1a; // 0xd8eb69a
    								asm("sbb esi, 0x40a286");
    								_v16 =  ~(_t281 + 0xde);
    								asm("sbb eax, edx");
    								 *0x42d020 = _v28;
    								_t162 =  *0x431c13; // 0xf0512ee5
    								_t261 =  *0x428808; // 0xfffffaff
    								 *0x439d5b = _t261 + _t162;
    								_v32 = _v28 & _v32;
    							}
    						} else {
    							_v52 = (_v52 & 0xd7fd10af) + 0xf97 - 0x58e;
    							asm("adc edx, edi");
    							_v52 = _v32;
    						}
    					} else {
    						_t264 =  *0x428008; // 0x1a48c53
    						asm("adc edi, ecx");
    						 *0x428008 = _t264;
    						_t232 =  *0x431c13; // 0xf0512ee5
    						_t199 =  *0x431a10; // 0xd21
    						 *0x428008 = _t199 ^ _t232;
    					}
    				} else {
    					_t163 =  *0x431a10; // 0xd21
    					asm("sbb ebx, 0x29cee93");
    					asm("adc ebx, 0x591");
    					 *0x43321c = _t163 + 0xcf0a54af;
    					_v28 = _v40 & _v28;
    					 *0x431c13 =  ~_v52;
    					_t233 =  *0x431a10; // 0xd21
    					_v32 = (_t233 & 0x0e000000) + 1;
    					_t286 =  *0x431a10; // 0xd21
    					asm("sbb esi, 0x36a05069");
    					_v28 = (_t286 & 0x00120000) + 1;
    					_t267 =  *0x428808; // 0xfffffaff
    					_t289 =  *0x428808; // 0xfffffaff
    					 *0x428808 = _t267 ^ _t289;
    				}
    				_t148 =  *0x43975a; // 0xf4703f53
    				_t122 =  *0x428808; // 0xfffffaff
    				 *0x430a14 = _t148 ^ _t122;
    				_t123 =  *0x431a10; // 0xd21
    				_t180 =  *0x428008; // 0x1a48c53
    				 *0x43975a = _t123 - _t180;
    				_t125 =  *0x428808; // 0xfffffaff
    				asm("sbb edx, eax");
    				 *0x43321c = _t125;
    				_push(_v20);
    				_push(0x80000000);
    				_t181 =  &_v20;
    				_push(_t181);
    				_push(_t181);
    				_push( &_v16);
    				_push(_v20);
    				E004241E5();
    				_v16 = _v52 ^ _v16;
    				_v32 = _v32 ^ 0xed39359d;
    				_v28 = _v28 - 0x100003ff;
    				_t184 =  *0x431c13; // 0xf0512ee5
    				 *0x428008 =  !( !_t184 & 0x00a38021);
    				_v40 =  ~((_v40 & 0x0000001a) - 0xc2412b41);
    				 *0x428808 = _v28 - 0x00000a60 & 0x00000dca;
    				_v40 = _v40 + 0x80c020b0;
    				_v52 = _v32 ^ _v52;
    				asm("adc eax, ebx");
    				_v52 = _v40;
    				_t128 = _v52;
    				_v52 = _v40 ^ _t128;
    				return _t128;
    			}



























































    0x004221f3
    0x004221fa
    0x00422208
    0x0042220b
    0x00422217
    0x00422219
    0x0042221f
    0x00422227
    0x0042222c
    0x00422232
    0x0042223b
    0x0042223d
    0x00422240
    0x00422249
    0x0042224b
    0x0042225d
    0x00422263
    0x0042226f
    0x00422278
    0x00422280
    0x00422286
    0x00422294
    0x0042229a
    0x004222aa
    0x004222ad
    0x004222c3
    0x004222c9
    0x004222d7
    0x004222dd
    0x004222e4
    0x004222ec
    0x004222f8
    0x004222fe
    0x0042230e
    0x00422310
    0x00422313
    0x0042231b
    0x00422327
    0x00422329
    0x0042232f
    0x00422338
    0x0042233a
    0x0042233d
    0x00422344
    0x0042234a
    0x00422350
    0x00422356
    0x00422368
    0x00422371
    0x00422376
    0x00422381
    0x00422384
    0x0042238a
    0x00422395
    0x0042239b
    0x004223a1
    0x004223aa
    0x004223b0
    0x004223b6
    0x004223bc
    0x004223c2
    0x004223c8
    0x0042243d
    0x0042243f
    0x0042246e
    0x00422478
    0x004224a2
    0x004224a8
    0x004224ae
    0x00422529
    0x0042252f
    0x00422588
    0x00422594
    0x0042259a
    0x0042259d
    0x004225a9
    0x004225ab
    0x004225b1
    0x004225bf
    0x004225c5
    0x004225d6
    0x004225dc
    0x004225e8
    0x004225f0
    0x004225fe
    0x00422607
    0x00422607
    0x0042260a
    0x00422531
    0x00422537
    0x00422539
    0x00422542
    0x00422545
    0x00422550
    0x00422553
    0x00422559
    0x00422561
    0x00422567
    0x0042256d
    0x00422575
    0x00422575
    0x004224b0
    0x004224c1
    0x004224cc
    0x004224cf
    0x004224da
    0x004224dd
    0x004224e9
    0x004224f1
    0x004224fd
    0x004224ff
    0x00422505
    0x0042250b
    0x00422513
    0x00422521
    0x00422521
    0x0042247a
    0x0042248f
    0x00422498
    0x0042249a
    0x0042249a
    0x00422441
    0x00422441
    0x0042244d
    0x0042244f
    0x00422455
    0x0042245b
    0x00422463
    0x00422463
    0x004223ca
    0x004223ca
    0x004223d0
    0x004223d6
    0x004223e2
    0x004223f0
    0x004223f8
    0x004223fe
    0x0042240b
    0x0042240e
    0x00422414
    0x00422421
    0x00422424
    0x0042242a
    0x00422432
    0x00422432
    0x0042260d
    0x00422613
    0x0042261b
    0x00422621
    0x00422627
    0x0042262f
    0x00422635
    0x00422641
    0x00422643
    0x00422649
    0x0042264c
    0x00422651
    0x00422654
    0x00422655
    0x00422659
    0x0042265a
    0x0042265d
    0x0042266a
    0x00422676
    0x00422683
    0x00422686
    0x00422696
    0x004226aa
    0x004226bc
    0x004226cb
    0x004226d6
    0x004226df
    0x004226e1
    0x004226e7
    0x004226ec
    0x004226f0

    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 008468cecd700c61f3099b50022a2c561176d3df1437783e912550989249ec0a
    • Instruction ID: 9812360bcc1dd7598bbab049392f7e256456003fe4d54fde0226277737320e89
    • Opcode Fuzzy Hash: 008468cecd700c61f3099b50022a2c561176d3df1437783e912550989249ec0a
    • Instruction Fuzzy Hash: ADE1F671E112198FCB04CF9EE980A9EB7F2FB88304F55913AD525A7324CB746946CF98
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 82%
    			E0041B2F3() {
    				signed int _v8;
    				signed int _v16;
    				signed int _v20;
    				signed int _v24;
    				intOrPtr _v28;
    				signed int _v32;
    				signed int _v44;
    				signed int _t116;
    				signed int _t127;
    				signed int _t128;
    				signed int _t133;
    				signed int _t136;
    				signed int _t138;
    				signed int _t142;
    				signed int _t143;
    				signed int _t144;
    				signed int _t146;
    				signed int _t152;
    				signed int _t154;
    				signed int _t163;
    				signed char _t168;
    				signed int _t169;
    				signed int _t174;
    				signed int _t180;
    				signed int _t182;
    				signed int _t183;
    				signed int _t187;
    				signed int _t208;
    				signed int _t209;
    				signed int _t216;
    				signed int _t217;
    				signed int _t218;
    				signed int _t220;
    				signed int _t226;
    				signed int _t229;
    				signed int _t230;
    				signed int _t239;
    				signed int _t242;
    				signed int _t256;
    				signed int _t269;
    				signed int _t270;
    				signed int _t271;
    				signed int _t272;
    				signed int _t283;
    				signed int _t289;
    				signed int _t290;
    				signed int _t296;
    
    				_v16 = 0x9bc;
    				_t116 =  *0x429c1a; // 0xd8eb69a
    				 *0x42d020 = _t116;
    				_v32 = 0xc14;
    				_t209 =  *0x428808; // 0xfffffaff
    				asm("adc edx, 0x22000400");
    				 *0x431c13 =  ~(_t209 + 0xd004020c);
    				asm("sbb esi, 0x202001");
    				 *0x429c1a = _v16;
    				_t242 =  *0x431a10; // 0xd21
    				asm("sbb edi, 0x491f1246");
    				 *0x439d5b = (_t242 ^ 0x0000099a) + 0xae000000;
    				_v24 = 0x4000000;
    				_t269 =  *0x43321c; // 0xfffff7de
    				asm("sbb esi, 0x25000000");
    				 *0x431c13 = _t269;
    				_v24 =  !(_v24 + 1);
    				asm("adc ecx, 0xa6718ff7");
    				_v16 = _v16 & 0x00100000;
    				_t180 =  *0x429c1a; // 0xd8eb69a
    				 *0x429c1a = _t180 + _v16;
    				_t270 =  *0x43975a; // 0xf4703f53
    				 *0x42d020 = _v16 & _t270;
    				_t271 =  *0x439d5b; // 0x80002011
    				asm("adc esi, edi");
    				 *0x431c13 = _t271;
    				_t272 =  *0x42d020; // 0xe434f9d4
    				_v16 = _v32 ^ _t272;
    				_t182 =  *0x428008; // 0x1a48c53
    				asm("sbb ecx, edi");
    				 *0x428808 = _t182;
    				_v32 = 0x99141eeb;
    				_t216 =  *0x42d020; // 0xe434f9d4
    				 *0x430a14 = _t216;
    				_t152 =  *0x429c1a; // 0xd8eb69a
    				_t217 =  *0x431c13; // 0xf0512ee5
    				 *0x430a14 = _t152 & _t217;
    				 *0x430a14 =  !_v24 ^ 0x007c0000;
    				_t183 =  *0x42d020; // 0xe434f9d4
    				_v32 = (_t183 + 0x86000000 & 0x0000066b) - 0x84040900;
    				_v24 = 0x446;
    				_t187 =  *0x43975a; // 0xf4703f53
    				_t218 =  *0x430a14; // 0x7c0
    				 *0x429c1a = _t218 + _t187;
    				_t154 =  *0x42d020; // 0xe434f9d4
    				 *0x428808 =  !_t154;
    				_t220 =  *0x428808; // 0xfffffaff
    				_v24 = (_t220 & 0x0000d500) + 0xae00;
    				asm("sbb eax, ebx");
    				_v16 = _v24;
    				 *0x43321c = _v24 + 0x00000001 & 0x00000b32;
    				_t226 =  *0x429c1a; // 0xd8eb69a
    				 *0x428808 = _v24 - _t226;
    				asm("sbb edx, esi");
    				_v16 = _v32;
    				_v16 = _v32 + _v16;
    				_v44 = 0x3225af91;
    				 *0x428008 = _v16 + 0x00000010 & 0x00020802;
    				_v20 = 0xa46e3c6c;
    				asm("sbb ebx, edi");
    				_v44 = _v16;
    				_v44 = _v20 + _v44;
    				_t229 =  *0x430a14; // 0x7c0
    				 *0x431a10 = _v24 & _t229;
    				_t230 =  *0x43975a; // 0xf4703f53
    				_v20 = _v44 ^ _t230;
    				_t163 =  *0x431a10; // 0xd21
    				 *0x439d5b = _t163 ^ 0x446fe42d;
    				_t283 =  *0x42d020; // 0xe434f9d4
    				 *0x431c13 = _t283;
    				 *0x43975a = _v24 + 0x239a6165;
    				 *0x43975a =  ~_v32 - 0xffffffffbfbb2e31;
    				_t127 =  *0x428008; // 0x1a48c53
    				 *0x431a10 = _v16 - _t127;
    				_v8 = 0xd32;
    				asm("sbb ecx, edi");
    				_t128 =  *0x430a14; // 0x7c0
    				_v44 =  !( ~_t128);
    				_t168 = _v44 & _v32;
    				_v32 = _t168;
    				_v32 = _v24 ^ _v32;
    				asm("adc esi, 0x8b208080");
    				_v32 = _v32 - 0xc085004;
    				asm("adc eax, ecx");
    				_v32 = _v44;
    				_v16 = ( ~_v16 ^ 0x76000000) - 0x9f;
    				_t289 =  !(_v24 + 0x4101);
    				_v24 = _t289;
    				_t133 = _v32;
    				asm("sbb eax, edx");
    				_v24 = _t133;
    				_t308 = _t133 & _t289;
    				if((_t133 & _t289) > 0) {
    					__eflags = _t168 & 0x00000006;
    					if(__eflags <= 0) {
    						__eflags =  *0x428808 & 0x00040200;
    						if(__eflags > 0) {
    							_v44 =  ~( !(_v44 + 1));
    							_v44 = (_v44 ^ 0x000006c4) + 0x80001;
    							_v8 = (_v8 ^ 0xa4000000) & 0x00000ef6;
    							_v16 = _v24 + _v16;
    							_t290 =  *0x431c13; // 0xf0512ee5
    							_v16 =  ~( !(_t290 & 0x0cc2cda8));
    							_t239 =  *0x431c13; // 0xf0512ee5
    							 *0x428808 = _v8 & _t239;
    							_t296 =  *0x430a14; // 0x7c0
    							asm("adc esi, 0x801001");
    							_v24 = _t296 + 0x0000008e ^ 0x00010141;
    							_t136 =  *0x439d5b; // 0x80002011
    							_t138 = (_t136 ^ 0x0000f300) + 0x10;
    							__eflags = _t138;
    							_v32 =  !_t138;
    						} else {
    							_t143 =  *0x431c13; // 0xf0512ee5
    							_v24 = _v20 - _t143;
    							 *0x431c13 = _v32 - 1;
    							asm("sbb edi, ecx");
    							_v20 = _v24;
    						}
    					} else {
    						_v44 = _v32 + _v44;
    					}
    				} else {
    					_t144 =  *0x429c1a; // 0xd8eb69a
    					_t208 =  *0x428808; // 0xfffffaff
    					 *0x428008 = _t144 - _t208;
    					_t146 =  *0x428808; // 0xfffffaff
    					asm("adc eax, 0x100c1");
    					 *0x42d020 = _t146 ^ 0x00000a81;
    					_t174 =  *0x429c1a; // 0xd8eb69a
    					 *0x430a14 =  ~( ~_t174 + 1);
    					 *0x430a14 = _v16 ^ 0x647d06c4;
    					 *0x439d5b =  ~(_v20 + 0x000000df ^ 0x08133020);
    					asm("adc esi, 0xda000000");
    					 *0x428808 =  !(_v32 + 0x7e);
    				}
    				_t169 =  *0x428808; // 0xfffffaff
    				 *0x431c13 =  ~_t169;
    				E0040A6FE(_t308, _v20, 0x2000000, _v8, _v28);
    				asm("sbb ecx, 0x997107eb");
    				_v32 = _v32 ^ 0x936d7e2e;
    				_v16 = _v16 - 0x00000001 & 0x4b5ce617;
    				_t256 =  *0x439d5b; // 0x80002011
    				_v20 = _t256 ^ 0x93020c43;
    				asm("sbb ecx, ebx");
    				_v20 = _v24;
    				asm("adc edi, 0x1a0");
    				_v24 = (_v24 ^ 0x20800820) - 1;
    				_v8 = _v16 + _v8;
    				_t142 =  !_v16;
    				_v16 = _t142;
    				return _t142;
    			}


















































    0x0041b2f9
    0x0041b300
    0x0041b30e
    0x0041b314
    0x0041b31b
    0x0041b321
    0x0041b32f
    0x0041b338
    0x0041b33e
    0x0041b344
    0x0041b356
    0x0041b35c
    0x0041b362
    0x0041b369
    0x0041b36f
    0x0041b375
    0x0041b381
    0x0041b38d
    0x0041b393
    0x0041b396
    0x0041b3a1
    0x0041b3aa
    0x0041b3b2
    0x0041b3b8
    0x0041b3c1
    0x0041b3c3
    0x0041b3cc
    0x0041b3d4
    0x0041b3d7
    0x0041b3e0
    0x0041b3e2
    0x0041b3e8
    0x0041b3f5
    0x0041b3fd
    0x0041b403
    0x0041b409
    0x0041b411
    0x0041b421
    0x0041b427
    0x0041b43f
    0x0041b442
    0x0041b449
    0x0041b44f
    0x0041b457
    0x0041b45d
    0x0041b465
    0x0041b46b
    0x0041b47d
    0x0041b489
    0x0041b48b
    0x0041b498
    0x0041b4a1
    0x0041b4a9
    0x0041b4b5
    0x0041b4b7
    0x0041b4c2
    0x0041b4c5
    0x0041b4d8
    0x0041b4de
    0x0041b4eb
    0x0041b4ed
    0x0041b4f8
    0x0041b4fe
    0x0041b506
    0x0041b50f
    0x0041b517
    0x0041b51a
    0x0041b526
    0x0041b52c
    0x0041b53a
    0x0041b548
    0x0041b55a
    0x0041b563
    0x0041b56b
    0x0041b571
    0x0041b581
    0x0041b586
    0x0041b590
    0x0041b599
    0x0041b59b
    0x0041b5a6
    0x0041b5b2
    0x0041b5b8
    0x0041b5c1
    0x0041b5c3
    0x0041b5d7
    0x0041b5e4
    0x0041b5e6
    0x0041b5e9
    0x0041b5ef
    0x0041b5f1
    0x0041b5f4
    0x0041b5f6
    0x0041b671
    0x0041b674
    0x0041b686
    0x0041b690
    0x0041b6c2
    0x0041b6d5
    0x0041b6e7
    0x0041b6f2
    0x0041b6f5
    0x0041b705
    0x0041b70b
    0x0041b713
    0x0041b719
    0x0041b72b
    0x0041b731
    0x0041b734
    0x0041b73f
    0x0041b73f
    0x0041b744
    0x0041b692
    0x0041b695
    0x0041b69d
    0x0041b6a4
    0x0041b6b0
    0x0041b6b2
    0x0041b6b2
    0x0041b676
    0x0041b67e
    0x0041b67e
    0x0041b5f8
    0x0041b5f8
    0x0041b5fe
    0x0041b606
    0x0041b60c
    0x0041b617
    0x0041b61c
    0x0041b622
    0x0041b62d
    0x0041b63b
    0x0041b652
    0x0041b65b
    0x0041b666
    0x0041b666
    0x0041b747
    0x0041b74f
    0x0041b763
    0x0041b76b
    0x0041b777
    0x0041b784
    0x0041b787
    0x0041b793
    0x0041b79c
    0x0041b79e
    0x0041b7ab
    0x0041b7b1
    0x0041b7bc
    0x0041b7c2
    0x0041b7c4
    0x0041b7c8

    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 2f214f23568eef47377a12753b283b3e527cda50bfe6f49a30d515e5f4177988
    • Instruction ID: 86acb1da4bd8ae7dc1755be4fbf365d0472598d72bbaa1ed06831274aed57729
    • Opcode Fuzzy Hash: 2f214f23568eef47377a12753b283b3e527cda50bfe6f49a30d515e5f4177988
    • Instruction Fuzzy Hash: E2E1F7B5E016198FDB04CF9DE98069EBBF1FB88314F55912AC425B7360CB746A42CF98
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 77%
    			E004203E1() {
    				signed int _v12;
    				signed int _v28;
    				signed int _v40;
    				signed int _v44;
    				signed int _v52;
    				signed int _v56;
    				signed int _v60;
    				signed int _t90;
    				signed int _t94;
    				signed int _t102;
    				signed int _t105;
    				signed int _t111;
    				signed int _t117;
    				signed int _t118;
    				signed int _t122;
    				signed int _t123;
    				signed int _t127;
    				signed int _t134;
    				signed int _t138;
    				signed int _t139;
    				signed int _t142;
    				signed int _t147;
    				signed int _t153;
    				signed int _t154;
    				signed int _t156;
    				signed int _t166;
    				signed int _t173;
    				signed int _t179;
    				signed int _t183;
    				signed int _t187;
    				signed int _t189;
    				signed int _t196;
    				signed int _t211;
    				signed int _t214;
    				signed int _t217;
    				signed int _t240;
    				signed int _t245;
    				signed int _t246;
    				signed int _t249;
    				signed int _t252;
    				signed int _t255;
    				signed int _t260;
    				signed int _t263;
    				signed int _t266;
    				signed int _t268;
    				signed int _t270;
    				signed int _t274;
    				signed int _t276;
    				signed int _t278;
    				signed int _t279;
    				signed int _t281;
    
    				_v28 = 0x9fc;
    				_t118 =  *0x429c1a; // 0xd8eb69a
    				 *0x430a14 = _t118;
    				_v52 = 0x603;
    				asm("sbb edi, 0xd99");
    				 *0x428008 =  ~_v52;
    				_t173 =  *0x43321c; // 0xfffff7de
    				_v28 =  ~((_t173 & 0x00000eef) + 0xaa2);
    				_t90 =  *0x431c13; // 0xf0512ee5
    				_v28 = _v28 + _t90;
    				asm("sbb ecx, esi");
    				_v52 = _v28;
    				_t252 =  *0x43321c; // 0xfffff7de
    				asm("adc esi, 0xdbe8f303");
    				 *0x42d020 =  ~_t252;
    				asm("adc edx, esi");
    				_v52 = _v28;
    				_t255 =  *0x431c13; // 0xf0512ee5
    				_v28 = _t255 + 0x00000001 ^ 0x86000000;
    				asm("adc esi, edx");
    				_v52 = _v28;
    				_v12 = 0xe40000;
    				_t179 =  *0x431a10; // 0xd21
    				 *0x42d020 = _t179 + 0x00000001 - 0x1180f939 & 0x0000060d;
    				_v44 = 0;
    				_t183 =  *0x431a10; // 0xd21
    				 *0x439d5b =  !_t183 + 0x00000001 ^ 0x00840000;
    				_t211 =  *0x431c13; // 0xf0512ee5
    				 *0x43321c = (_t211 & 0x00007a00) + 1;
    				 *0x43975a = (_v12 & 0x00000f49) + 0xd197d95c;
    				_t94 =  *0x43975a; // 0xf4703f53
    				_v52 = _t94 - 1;
    				asm("adc ebx, 0x8d2");
    				_v28 = (_v28 ^ 0x000006a4) - 1;
    				asm("adc eax, esi");
    				_v44 = _v12;
    				 *0x431c13 = (_v28 ^ 0x6f000000) + 0x16a;
    				_t122 =  *0x43975a; // 0xf4703f53
    				asm("sbb ebx, 0xba");
    				_v44 = _t122;
    				asm("adc ecx, 0x40a");
    				 *0x43975a = _v28 + 0x731;
    				_t260 =  *0x428808; // 0xfffffaff
    				_v52 = _t260 + 0x15e6b87e - 1;
    				_v60 = 0x9b405e47;
    				_t263 =  *0x439d5b; // 0x80002011
    				asm("sbb esi, 0x6c0");
    				 *0x431a10 = _t263 - 1 + 0x125;
    				_t266 =  *0x439d5b; // 0x80002011
    				_t187 =  *0x431c13; // 0xf0512ee5
    				 *0x43321c = _t266 ^ _t187;
    				_t214 =  *0x431c13; // 0xf0512ee5
    				 *0x431a10 = (_t214 ^ 0x0000db00) - 0x11830020;
    				_v40 = 0x228;
    				_t147 =  *0x43975a; // 0xf4703f53
    				asm("adc ecx, 0xeb6");
    				 *0x428008 = _t147 ^ 0x00000a46;
    				_t268 =  *0x431c13; // 0xf0512ee5
    				_t123 =  *0x42d020; // 0xe434f9d4
    				 *0x439d5b = _t268 - _t123;
    				_t217 =  *0x430a14; // 0x7c0
    				_v28 =  ~_t217;
    				asm("adc edx, ecx");
    				 *0x43321c =  ~(_v28 & 0x00042012);
    				_v60 = 0x3000;
    				_t127 =  *0x431c13; // 0xf0512ee5
    				asm("sbb edi, ebx");
    				 *0x43321c = _t127;
    				_t189 =  *0x439d5b; // 0x80002011
    				 *0x43321c = _t189;
    				asm("adc edi, 0xe200");
    				 *0x428808 = _v12;
    				 *0x43975a = (_v28 & 0x29000000) + 1;
    				_v28 = 0;
    				_v60 =  !_v60 - 0x3433b3;
    				_v52 = _v44 ^ _v52;
    				_v56 = 0;
    				_v28 = _v56 - _v28;
    				_v12 = _v12 - 0x557c39fc;
    				_v52 =  !(_v52 + 1);
    				_t153 =  *0x431a10; // 0xd21
    				asm("sbb ecx, edi");
    				 *0x431a10 = _t153;
    				_v12 = _v28 ^ _v12;
    				_v28 = _v28 + 1 - 1;
    				_v60 = 0xe7e50ee9;
    				_t270 =  *0x42d020; // 0xe434f9d4
    				 *0x439d5b =  !(_t270 ^ 0x00000499) ^ 0x4127a66f;
    				_t154 =  *0x43975a; // 0xf4703f53
    				 *0x439d5b = _t154;
    				asm("adc edx, edi");
    				_v40 = _v56;
    				 *0x42d020 = _v12 - 1;
    				 *0x428008 = (_v40 & 0x00018940) - 0x4dd;
    				_t274 =  *0x431a10; // 0xd21
    				_v56 = _t274 & _v44;
    				_t196 =  *0x428008; // 0x1a48c53
    				asm("sbb edx, 0x493a00d4");
    				_v44 =  ~_t196 ^ 0x80132a04;
    				_t156 =  *0x429c1a; // 0xd8eb69a
    				_v40 = _t156 + 0xc300 - 0x51000000;
    				_t240 =  *0x42d020; // 0xe434f9d4
    				 *0x429c1a = _t240 ^ 0x07001181;
    				_t102 =  *0x43975a; // 0xf4703f53
    				asm("sbb eax, edx");
    				 *0x428808 = _t102;
    				_v12 =  ~_v12 + 0xd8;
    				_v52 = _v52 ^ 0x1c90dd63;
    				 *0x430a14 = _v44 - 1;
    				_t105 =  *0x431a10; // 0xd21
    				asm("adc eax, 0x434");
    				_v52 =  !_t105 & 0x7c5eda59;
    				_t276 =  *0x42d020; // 0xe434f9d4
    				 *0x428008 = _t276 - _v60;
    				asm("adc edi, 0x903");
    				 *0x439d5b =  !_v56 & 0x00000add;
    				_t134 =  *0x428808; // 0xfffffaff
    				_v28 =  !(_t134 + 1);
    				asm("sbb ebx, ecx");
    				_v52 = _v44;
    				_t245 =  *0x431c13; // 0xf0512ee5
    				 *0x430a14 = _v56 - _t245;
    				asm("adc eax, 0xe97b63db");
    				 *0x439d5b = _v28;
    				_t166 =  *0x430a14; // 0x7c0
    				asm("adc ecx, eax");
    				 *0x431a10 = _t166;
    				_t278 =  *0x428008; // 0x1a48c53
    				 *0x430a14 = _v56 - _t278;
    				_t138 =  *0x42d020; // 0xe434f9d4
    				asm("sbb ebx, eax");
    				 *0x428808 = _t138;
    				_t111 =  *0x43321c; // 0xfffff7de
    				_v60 = (_t111 ^ 0x996ab8cf) - 0x00000001 & 0xa0008140;
    				asm("adc eax, 0x55");
    				 *0x429c1a = _v12;
    				_t139 =  *0x431a10; // 0xd21
    				 *0x428008 =  !(_t139 ^ 0x000000f8);
    				_t142 =  *0x431a10; // 0xd21
    				asm("adc ecx, ebx");
    				 *0x429c1a = _t142;
    				_t246 =  *0x439d5b; // 0x80002011
    				asm("adc edi, 0xca5");
    				_v52 =  !(_t246 - 0xe700);
    				_t279 =  *0x431a10; // 0xd21
    				 *0x429c1a = _t279 + _v56;
    				 *0x428008 = _v28 ^ 0x8d89a2bd;
    				_t249 =  *0x428008; // 0x1a48c53
    				 *0x431a10 = _t249;
    				_t281 =  *0x428808; // 0xfffffaff
    				asm("adc ecx, esi");
    				 *0x430a14 = _t281;
    				_t117 = _v52 & _v60;
    				_v60 = _t117;
    				return _t117;
    			}






















































    0x004203e7
    0x004203f4
    0x004203fc
    0x00420402
    0x0042040e
    0x00420414
    0x0042041a
    0x0042042e
    0x00420434
    0x0042043c
    0x00420448
    0x0042044a
    0x0042044d
    0x00420453
    0x0042045b
    0x00420467
    0x00420469
    0x0042046c
    0x00420479
    0x00420485
    0x00420487
    0x0042048a
    0x00420491
    0x004204a4
    0x004204aa
    0x004204b1
    0x004204c0
    0x004204c6
    0x004204d3
    0x004204e6
    0x004204ec
    0x004204f3
    0x00420500
    0x00420506
    0x0042050f
    0x00420511
    0x00420521
    0x00420527
    0x0042052d
    0x00420533
    0x00420540
    0x00420546
    0x0042054c
    0x00420559
    0x0042055c
    0x00420563
    0x00420570
    0x00420576
    0x0042057c
    0x00420582
    0x0042058a
    0x00420590
    0x004205a2
    0x004205a8
    0x004205af
    0x004205bb
    0x004205c1
    0x004205c7
    0x004205cd
    0x004205d5
    0x004205db
    0x004205e3
    0x004205ef
    0x004205ff
    0x00420605
    0x0042060c
    0x00420618
    0x0042061a
    0x00420620
    0x0042062e
    0x00420637
    0x0042063d
    0x0042064d
    0x00420653
    0x00420665
    0x00420670
    0x00420673
    0x00420682
    0x0042068e
    0x00420697
    0x004206a0
    0x004206a6
    0x004206a8
    0x004206b6
    0x004206be
    0x004206c1
    0x004206c8
    0x004206dc
    0x004206e8
    0x004206f0
    0x004206ff
    0x00420701
    0x00420708
    0x0042071e
    0x00420724
    0x0042072f
    0x00420732
    0x0042073a
    0x00420746
    0x00420749
    0x0042075b
    0x0042075e
    0x0042076a
    0x00420770
    0x0042077c
    0x0042077e
    0x0042078f
    0x0042079b
    0x004207a2
    0x004207a8
    0x004207b0
    0x004207ba
    0x004207bd
    0x004207c8
    0x004207d9
    0x004207df
    0x004207e5
    0x004207ee
    0x004207f7
    0x004207f9
    0x004207ff
    0x00420807
    0x00420810
    0x00420815
    0x0042081b
    0x00420824
    0x00420826
    0x0042082f
    0x00420837
    0x0042083d
    0x00420846
    0x00420848
    0x0042084e
    0x0042085f
    0x00420865
    0x00420868
    0x0042086e
    0x0042087c
    0x00420888
    0x0042088e
    0x00420890
    0x00420896
    0x004208a2
    0x004208aa
    0x004208ad
    0x004208b8
    0x004208c7
    0x004208cd
    0x004208db
    0x004208e1
    0x004208ed
    0x004208ef
    0x004208fb
    0x004208fd
    0x00420901

    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: d89c7bd3e263c6750ee11dbcf73164861cc24186049bea314e96a0c668dbad70
    • Instruction ID: 1a62af581757747a5768ca97095d29cc0769cf2507f53d727e61e2286d79a6dd
    • Opcode Fuzzy Hash: d89c7bd3e263c6750ee11dbcf73164861cc24186049bea314e96a0c668dbad70
    • Instruction Fuzzy Hash: BBE125B2E112188FCB04CF9DE981A9DBBF2FB88314F55613AD515A7364CB746942CF88
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 63f45a3a1f782626c2d17274343dcbe36fa8324f9314e11a9c8792648bf26053
    • Instruction ID: b3aac8e2e76d2f19981fdb74c79a0dc640dcbbb7edcad8dffe5e1f57902cfba8
    • Opcode Fuzzy Hash: 63f45a3a1f782626c2d17274343dcbe36fa8324f9314e11a9c8792648bf26053
    • Instruction Fuzzy Hash: 37D1F471E012189FCB08CF9EE99068DBBF1FB98304F55916AD529A7364CB706942CF98
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 80%
    			E00403827() {
    				signed int _v12;
    				signed int _v20;
    				signed int _v28;
    				signed int _v48;
    				signed int _v56;
    				signed int _v68;
    				signed int _v72;
    				signed int _v76;
    				signed int _v80;
    				signed int _t77;
    				signed int _t78;
    				signed int _t80;
    				signed int _t91;
    				signed int _t95;
    				signed int _t96;
    				signed int _t97;
    				signed int _t98;
    				signed int _t101;
    				signed int _t103;
    				signed int _t111;
    				signed int _t112;
    				signed int _t113;
    				signed int _t115;
    				signed int _t119;
    				signed int _t123;
    				signed int _t129;
    				signed int _t131;
    				signed int _t133;
    				signed int _t135;
    				signed int _t137;
    				signed int _t140;
    				signed int _t143;
    				signed int _t147;
    				signed int _t153;
    				signed int _t156;
    				signed int _t158;
    				signed int _t159;
    				signed int _t167;
    				signed int _t169;
    				signed int _t173;
    				signed int _t174;
    				signed int _t177;
    				signed int _t186;
    				signed int _t187;
    				signed int _t189;
    				signed int _t199;
    				signed int _t201;
    				signed int _t208;
    				signed int _t210;
    				signed int _t227;
    				signed int _t238;
    				signed int _t241;
    				signed int _t246;
    				signed int _t248;
    				signed int _t251;
    				signed int _t254;
    				signed int _t256;
    				signed int _t257;
    				signed int _t259;
    
    				_v80 = 0x250;
    				_t115 =  *0x430a14; // 0x7c0
    				asm("sbb ecx, 0xef1072a0");
    				_v80 = _t115;
    				_t153 =  *0x439d5b; // 0x80002011
    				 *0x429c1a = _v80 & _t153;
    				 *0x430a14 =  !(_v80 & 0x00f90000);
    				asm("sbb ecx, eax");
    				 *0x429c1a = _v80;
    				_t96 =  *0x431a10; // 0xd21
    				 *0x43975a = _v80 + _t96;
    				 *0x429c1a = _v80 + 1;
    				_v76 = 0xcb6;
    				_t77 =  *0x431c13; // 0xf0512ee5
    				_v80 = _v80 & _t77;
    				 *0x430a14 = (_v80 & 0x73000000 ^ 0x0000001b) + 0x40000200;
    				_t78 =  *0x439d5b; // 0x80002011
    				 *0x428808 = _t78;
    				_t186 =  *0x42d020; // 0xe434f9d4
    				 *0x43321c = _t186;
    				_t156 =  *0x43975a; // 0xf4703f53
    				asm("adc edx, 0x20");
    				 *0x439d5b = _t156 ^ 0x9b7e7e3d;
    				_t119 =  *0x439d5b; // 0x80002011
    				_t187 =  *0x431c13; // 0xf0512ee5
    				 *0x43975a = _t119 & _t187;
    				_v20 = 0x6c000a03;
    				_v76 = _v76 - 0xfd00;
    				_t97 =  *0x431a10; // 0xd21
    				asm("adc ebx, 0xe6");
    				 *0x43975a = _t97;
    				_t158 =  *0x428808; // 0xfffffaff
    				 *0x43975a = _t158;
    				_v12 = 0xf6000000;
    				_t98 =  *0x429c1a; // 0xd8eb69a
    				 *0x43975a = _t98;
    				_t227 =  *0x42d020; // 0xe434f9d4
    				_v20 =  !_t227;
    				asm("adc eax, edi");
    				 *0x42d020 = _v76;
    				 *0x431c13 =  !(_v80 & 0x00000cc6) ^ 0x00000b9e;
    				_t80 =  *0x429c1a; // 0xd8eb69a
    				asm("adc eax, 0xb76");
    				_v20 = _t80 & 0x40000000 ^ 0xe50485c6;
    				asm("sbb eax, 0xedd");
    				 *0x429c1a = _v12 - 0x80001008 ^ 0x0c010000;
    				_v28 = 0xb1039fb0;
    				asm("sbb esi, 0xed0a9f6e");
    				_v76 =  ~_v76 - 1;
    				_v20 = 0x80;
    				_v20 = _v20 & 0x8eafd8f1;
    				_t189 =  *0x42d020; // 0xe434f9d4
    				 *0x428008 =  !_t189 ^ 0x0000077d;
    				_t101 =  *0x42d020; // 0xe434f9d4
    				asm("sbb ebx, 0xa9a");
    				 *0x43321c = _t101 & 0x00000a2f;
    				_t159 =  *0x429c1a; // 0xd8eb69a
    				asm("sbb edx, 0x82004000");
    				 *0x429c1a =  !(_t159 + 0xd7a53cf1);
    				_t123 =  *0x431c13; // 0xf0512ee5
    				asm("sbb ecx, 0x4");
    				_v12 =  !_t123 - 1;
    				 *0x43321c = _v80 - 0x808000 + 0x29000000;
    				_t129 =  *0x428008; // 0x1a48c53
    				_v12 = _t129 ^ 0x00250000;
    				_v48 = 0xf89;
    				_v12 = _v48 ^ _v12;
    				_v48 =  !(_v48 & 0x00000c85) & 0x01080001;
    				_v28 = _v28 + 1;
    				_v76 = _v20 - _v76;
    				_t238 =  *0x42d020; // 0xe434f9d4
    				_v48 =  ~( !_t238);
    				_t131 =  *0x43975a; // 0xf4703f53
    				asm("sbb ecx, 0xd100");
    				_v76 =  ~_t131;
    				_t103 =  *0x43321c; // 0xfffff7de
    				_v48 =  !(_t103 & 0x00000e68);
    				_v72 = 0xf88;
    				_v80 = _v28 - _v80;
    				_v28 = _v28 & 0x00020000;
    				 *0x43975a = _v12 + 0x00000001 & 0x000009fe;
    				 *0x430a14 = _v20 - 1;
    				_t241 =  *0x431a10; // 0xd21
    				 *0x431a10 = _t241 + 0x4020dc00;
    				_t167 =  *0x428008; // 0x1a48c53
    				_t111 =  *0x43975a; // 0xf4703f53
    				 *0x43975a = _t167 ^ _t111;
    				_v68 = 0xf5181d01;
    				 *0x431c13 =  ~_v68;
    				_t169 =  *0x428808; // 0xfffffaff
    				_v48 =  ~( ~_t169 + 1);
    				_v56 = 0;
    				_t133 =  *0x43321c; // 0xfffff7de
    				asm("adc esi, ecx");
    				 *0x431c13 = _t133;
    				_v72 = _v20 + _v72;
    				_t135 =  *0x429c1a; // 0xd8eb69a
    				 *0x42d020 = _t135 + 1;
    				_t137 =  *0x428008; // 0x1a48c53
    				asm("sbb ecx, 0x2000446");
    				 *0x430a14 = _t137;
    				_t199 =  *0x43321c; // 0xfffff7de
    				 *0x431a10 = _t199 + 0x9618986d;
    				_t91 =  *0x430a14; // 0x7c0
    				 *0x430a14 = _t91;
    				_t246 =  *0x42d020; // 0xe434f9d4
    				asm("sbb esi, 0xee33bae5");
    				 *0x428008 =  !_t246;
    				_t201 =  *0x429c1a; // 0xd8eb69a
    				asm("sbb edi, 0x9c000000");
    				 *0x428808 =  ~_t201;
    				_t248 =  *0x431a10; // 0xd21
    				asm("adc esi, 0xbed613c2");
    				_v28 =  !_t248 - 1;
    				_t251 =  *0x42d020; // 0xe434f9d4
    				asm("adc esi, 0x400");
    				_v72 = (_t251 ^ 0xd530b71b) + 1;
    				_t254 =  *0x428808; // 0xfffffaff
    				asm("adc esi, 0xa60000");
    				_v12 = _t254;
    				_t173 =  *0x42d020; // 0xe434f9d4
    				asm("sbb edx, 0xc070");
    				_v72 = _t173;
    				_t140 =  *0x431c13; // 0xf0512ee5
    				 *0x43975a = (_t140 & 0x00000864) + 0x532a554e;
    				_t143 =  *0x439d5b; // 0x80002011
    				 *0x428008 =  !_t143;
    				_t174 =  *0x428808; // 0xfffffaff
    				 *0x429c1a = _t174;
    				_t112 =  *0x42d020; // 0xe434f9d4
    				 *0x431a10 = _v68 - _t112;
    				_t147 =  *0x428008; // 0x1a48c53
    				asm("sbb ecx, 0xc09");
    				 *0x431a10 = _t147 + 0x6c000000;
    				_t113 =  *0x43321c; // 0xfffff7de
    				asm("adc edi, ebx");
    				 *0x439d5b = _t113;
    				asm("adc edi, 0x448");
    				 *0x428808 =  ~(_v12 - 0x694);
    				 *0x42d020 = _v20 - 1 + 0x80004004;
    				asm("sbb ecx, esi");
    				_v76 = _v20;
    				_t95 =  !(_v76 - 0x7e50e2c2 & 0x87269557);
    				 *0x431c13 = _t95;
    				_t177 =  *0x428008; // 0x1a48c53
    				asm("adc edx, edi");
    				 *0x439d5b = _t177;
    				_t256 =  *0x439d5b; // 0x80002011
    				_t208 =  *0x431c13; // 0xf0512ee5
    				 *0x431a10 = _t208 ^ _t256;
    				_t257 =  *0x43975a; // 0xf4703f53
    				_v72 = _t257 ^ 0x00000eab;
    				_t210 =  *0x42d020; // 0xe434f9d4
    				_v68 =  !_t210 - 0x00f50000 ^ 0xb5ecdd1f;
    				_t259 =  *0x439d5b; // 0x80002011
    				_v68 = _v72 - _t259;
    				_v68 = _v56 & _v68;
    				return _t95;
    			}






























































    0x0040382d
    0x00403834
    0x0040383a
    0x00403840
    0x00403846
    0x0040384e
    0x0040385f
    0x0040386e
    0x00403870
    0x00403879
    0x00403881
    0x0040388b
    0x00403891
    0x0040389b
    0x004038a3
    0x004038b8
    0x004038be
    0x004038cc
    0x004038d8
    0x004038e0
    0x004038e6
    0x004038ec
    0x004038f5
    0x004038fb
    0x00403901
    0x00403909
    0x0040390f
    0x0040391f
    0x00403922
    0x00403928
    0x0040392e
    0x00403934
    0x00403942
    0x00403948
    0x00403955
    0x0040395d
    0x00403963
    0x0040396b
    0x00403977
    0x00403979
    0x00403990
    0x00403996
    0x004039a6
    0x004039ab
    0x004039b1
    0x004039c0
    0x004039c6
    0x004039d3
    0x004039d9
    0x004039dc
    0x004039ec
    0x004039ef
    0x004039fd
    0x00403a03
    0x00403a09
    0x00403a15
    0x00403a1b
    0x00403a27
    0x00403a2f
    0x00403a35
    0x00403a3b
    0x00403a41
    0x00403a53
    0x00403a59
    0x00403a65
    0x00403a68
    0x00403a77
    0x00403a8b
    0x00403a92
    0x00403a9d
    0x00403aa0
    0x00403aaa
    0x00403aad
    0x00403ab5
    0x00403abb
    0x00403abe
    0x00403acc
    0x00403acf
    0x00403ade
    0x00403aea
    0x00403af7
    0x00403b01
    0x00403b07
    0x00403b13
    0x00403b19
    0x00403b1f
    0x00403b27
    0x00403b2d
    0x00403b39
    0x00403b3f
    0x00403b4a
    0x00403b4d
    0x00403b5a
    0x00403b60
    0x00403b62
    0x00403b70
    0x00403b73
    0x00403b7a
    0x00403b80
    0x00403b86
    0x00403b8c
    0x00403b92
    0x00403b9e
    0x00403baa
    0x00403bb2
    0x00403bb8
    0x00403bc0
    0x00403bc6
    0x00403bcc
    0x00403bd2
    0x00403bda
    0x00403be0
    0x00403be6
    0x00403bef
    0x00403bf2
    0x00403bf8
    0x00403c05
    0x00403c08
    0x00403c0e
    0x00403c14
    0x00403c17
    0x00403c1d
    0x00403c23
    0x00403c26
    0x00403c38
    0x00403c3e
    0x00403c46
    0x00403c52
    0x00403c5a
    0x00403c63
    0x00403c6b
    0x00403c71
    0x00403c7d
    0x00403c83
    0x00403c8f
    0x00403c95
    0x00403c97
    0x00403ca6
    0x00403cae
    0x00403cbe
    0x00403ccd
    0x00403ccf
    0x00403cdf
    0x00403ce1
    0x00403ce7
    0x00403cf3
    0x00403cf5
    0x00403cfb
    0x00403d01
    0x00403d09
    0x00403d0f
    0x00403d1b
    0x00403d1e
    0x00403d32
    0x00403d38
    0x00403d40
    0x00403d4b
    0x00403d4f

    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: e770655ab22770c7554f00fbd847768e8db7f9b89e28c3bb782e9a37c44d56be
    • Instruction ID: 986942149debe196062fdff75f4d3c475626cdbfde13a5d8d71212287e88af2e
    • Opcode Fuzzy Hash: e770655ab22770c7554f00fbd847768e8db7f9b89e28c3bb782e9a37c44d56be
    • Instruction Fuzzy Hash: 4CE100B2E116148FDB18CF9DED80659BBB1FB88304F55913AC919A7364CB706946CF8C
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 83%
    			E0040AD60() {
    				signed int _v8;
    				signed int _v16;
    				intOrPtr _v20;
    				char _v24;
    				signed int _v32;
    				signed int _v44;
    				signed int _v72;
    				signed int _t70;
    				signed int _t77;
    				signed int _t79;
    				signed int _t86;
    				signed int _t90;
    				signed int _t92;
    				signed int _t100;
    				signed int _t103;
    				signed int _t104;
    				signed int _t106;
    				signed int _t112;
    				signed int _t115;
    				signed int _t117;
    				signed int _t120;
    				signed int _t138;
    				signed int _t139;
    				signed int _t142;
    				signed int _t144;
    				signed int _t153;
    				signed int _t155;
    				signed int _t156;
    				signed int _t160;
    				signed int _t170;
    				signed int _t172;
    				signed int _t175;
    				signed int _t177;
    				signed int _t179;
    				signed int _t180;
    				signed int _t181;
    				signed int _t182;
    				signed int _t185;
    				signed int _t186;
    				signed int _t189;
    				signed int _t191;
    				signed int _t194;
    				signed int _t196;
    				signed int _t198;
    				signed int _t199;
    				signed int _t200;
    				signed int _t202;
    				signed int _t215;
    				signed int _t218;
    				signed int _t222;
    				signed int _t227;
    				signed int _t229;
    				signed int _t234;
    				signed int _t235;
    				signed int _t237;
    				signed int _t241;
    
    				_v8 = 0xe10000;
    				_t170 =  *0x43321c; // 0xfffff7de
    				 *0x42d020 = _t170;
    				_t100 =  *0x431c13; // 0xf0512ee5
    				 *0x428008 = _t100 + 0x40002040 & 0x0e000000;
    				 *0x431a10 = _v8 + 0xa49d9d6 - 0xa0b;
    				 *0x43321c = _v8 + 0x1b01 & 0x64752e9e;
    				 *0x428808 = _v8 - 1;
    				_v32 = 0x2b7b8b30;
    				asm("sbb esi, 0x10000000");
    				 *0x431a10 = _v32;
    				_t227 =  *0x429c1a; // 0xd8eb69a
    				_v32 = _t227 - 1;
    				_t191 =  *0x439d5b; // 0x80002011
    				 *0x431c13 = _t191 & _v32;
    				_t229 =  *0x431c13; // 0xf0512ee5
    				asm("adc esi, edi");
    				 *0x43975a = _t229;
    				_v44 = 0xd98ee712;
    				_t103 =  *0x43975a; // 0xf4703f53
    				_t194 =  *0x43321c; // 0xfffff7de
    				 *0x431c13 = _t194 & _t103;
    				_t70 =  *0x43321c; // 0xfffff7de
    				asm("sbb eax, ecx");
    				 *0x43975a = _t70;
    				_t138 =  *0x429c1a; // 0xd8eb69a
    				_t104 =  *0x42d020; // 0xe434f9d4
    				 *0x43975a = _t104 & _t138;
    				_v16 = 0x740000;
    				_t196 =  *0x431c13; // 0xf0512ee5
    				 *0x428808 = _t196 - 1;
    				_t139 =  *0x42d020; // 0xe434f9d4
    				 *0x43975a = _v16 ^ _t139;
    				_t172 =  *0x430a14; // 0x7c0
    				_v44 = _t172 - 1 + 1;
    				_t106 =  *0x430a14; // 0x7c0
    				 *0x431a10 = ((_t106 ^ 0x00101400) & 0x04343000) - 1;
    				_v72 = 0;
    				asm("adc ebx, 0x2ad9967f");
    				 *0x42d020 = _v44 + 1;
    				asm("sbb esi, 0x201697ff");
    				 *0x43975a = _v16 - 0x835;
    				_t112 =  *0x431c13; // 0xf0512ee5
    				_v44 = _t112 + 1;
    				 *0x429c1a = _v16 + 1;
    				_v16 = 0xfdf505bf;
    				_t198 =  *0x439d5b; // 0x80002011
    				_t142 =  *0x43321c; // 0xfffff7de
    				 *0x431c13 = _t142 ^ _t198;
    				_t144 =  *0x430a14; // 0x7c0
    				asm("sbb ecx, esi");
    				 *0x430a14 = _t144;
    				_t175 =  *0x43321c; // 0xfffff7de
    				 *0x429c1a = _t175 ^ 0x80100470;
    				_t177 =  *0x43321c; // 0xfffff7de
    				_t199 =  *0x428808; // 0xfffffaff
    				 *0x42d020 = _t177 & _t199;
    				_t200 =  *0x428008; // 0x1a48c53
    				asm("adc ebx, edi");
    				 *0x429c1a = _v16;
    				asm("sbb ecx, 0x8100");
    				asm("adc ecx, 0x9");
    				 *0x428008 = _v44 + 0xa71;
    				_t179 =  *0x431a10; // 0xd21
    				_t180 = _t179 ^ _v72;
    				 *0x43321c = _t180;
    				_t234 =  *0x430a14; // 0x7c0
    				 *0x428808 = _t234;
    				 *0x43321c =  !(_v44 - 1 + 0xd80);
    				_t250 =  *0x428008 - 0x10000000;
    				if( *0x428008 == 0x10000000) {
    					__eflags = _t180 & _t200;
    					if(__eflags < 0) {
    						_t153 =  *0x42d020; // 0xe434f9d4
    						_t181 =  *0x439d5b; // 0x80002011
    						 *0x439d5b = _t153 + _t181;
    						_t235 =  *0x428808; // 0xfffffaff
    						asm("sbb edi, esi");
    						 *0x431a10 = _t235;
    						_t182 =  *0x42d020; // 0xe434f9d4
    						 *0x439d5b = (_t182 & 0x9b0fad08) - 0x72994b91;
    						 *0x430a14 =  ~( ~_v44 & 0x010bc322);
    						_t155 =  *0x43975a; // 0xf4703f53
    						_t237 = _v72 + _t155;
    						__eflags = _t237;
    						 *0x430a14 = _t237;
    					} else {
    						_t186 =  *0x430a14; // 0x7c0
    						 *0x43321c = _t186 - _v8;
    						asm("sbb esi, 0x6f");
    						_v44 = _v44 + 0x00000001 ^ 0x000001ce;
    						_v72 = _v8 & _v72;
    					}
    				} else {
    					 *0x429c1a = (_v32 - 0x00008800 ^ 0x0000076c) & 0xc3a15c07;
    					 *0x439d5b =  ~_v72 + 1;
    					_t92 =  *0x431a10; // 0xd21
    					asm("adc eax, 0x47000000");
    					_v44 =  ~_t92;
    					_v16 = _v32 - _v16;
    					_v32 = _v8 + _v32;
    					_t189 =  *0x431c13; // 0xf0512ee5
    					asm("adc edx, 0x8000000");
    					 *0x429c1a = _t189 ^ 0x000002ce;
    					_v72 = _v16 - _v72;
    					_v16 =  !_v16;
    				}
    				_t115 =  *0x428808; // 0xfffffaff
    				_v72 = _t115 + 1;
    				_t202 =  *0x430a14; // 0x7c0
    				_t77 =  *0x431a10; // 0xd21
    				 *0x428008 = _t77 + _t202;
    				_t117 =  *0x43321c; // 0xfffff7de
    				asm("sbb ebx, 0xb90bae6a");
    				_v72 =  ~_t117 & 0x0000031b;
    				_t79 =  *0x428008; // 0x1a48c53
    				 *0x431c13 = _t79 & _v16;
    				 *0x43321c = _v44 + 0xd1c;
    				_t156 =  *0x428008; // 0x1a48c53
    				 *0x43321c = _t156 ^ _v32;
    				E0040D6A0(_t250, 0xf69, 4, 0xbf0, 0x1000000,  &_v24, 0x10000, _v20);
    				asm("sbb esi, eax");
    				 *0x439d5b = _v8;
    				 *0x43975a = (_v16 & 0x00000002) - 0x200;
    				_v16 = _v72 + _v16;
    				asm("adc edi, 0x2828c0");
    				 *0x430a14 =  !_v8 ^ 0x003f0000;
    				_t241 =  *0x431a10; // 0xd21
    				 *0x431a10 = _t241 - _v72;
    				_t120 =  *0x431c13; // 0xf0512ee5
    				 *0x428808 = _t120;
    				_t86 =  *0x431c13; // 0xf0512ee5
    				asm("sbb eax, 0xb54");
    				 *0x42d020 = (_t86 ^ 0x00040000) + 0x7600092a;
    				_t185 =  *0x43321c; // 0xfffff7de
    				 *0x428008 = _t185;
    				_t215 =  *0x431a10; // 0xd21
    				asm("adc edi, 0xc974e788");
    				 *0x431a10 = (_t215 & 0x00000aec) + 1;
    				_t218 =  *0x42d020; // 0xe434f9d4
    				 *0x439d5b = (_t218 - 0x0000071d & 0x04040208) + 1;
    				_t222 =  *0x430a14; // 0x7c0
    				 *0x428008 =  !(_t222 & 0xbdae1ca8);
    				_t160 =  *0x43321c; // 0xfffff7de
    				asm("adc ecx, 0x770");
    				_v72 =  !(_t160 - 1);
    				asm("sbb edi, eax");
    				 *0x430a14 = _v8;
    				 *0x431a10 =  ~(_v72 & 0x000002ef);
    				_t90 =  *0x42d020; // 0xe434f9d4
    				_v44 = _v72 ^ _t90;
    				return _t90;
    			}



























































    0x0040ad66
    0x0040ad73
    0x0040ad7b
    0x0040ad81
    0x0040ad93
    0x0040ada6
    0x0040adbc
    0x0040adc6
    0x0040adcc
    0x0040add6
    0x0040addc
    0x0040ade2
    0x0040ade9
    0x0040adec
    0x0040adf7
    0x0040adfd
    0x0040ae06
    0x0040ae08
    0x0040ae0e
    0x0040ae15
    0x0040ae1b
    0x0040ae23
    0x0040ae2f
    0x0040ae35
    0x0040ae37
    0x0040ae3d
    0x0040ae43
    0x0040ae4b
    0x0040ae51
    0x0040ae58
    0x0040ae5f
    0x0040ae68
    0x0040ae70
    0x0040ae76
    0x0040ae7e
    0x0040ae81
    0x0040ae94
    0x0040ae9a
    0x0040aea4
    0x0040aeab
    0x0040aeba
    0x0040aec0
    0x0040aec6
    0x0040aecd
    0x0040aed4
    0x0040aeda
    0x0040aee1
    0x0040aee7
    0x0040aeef
    0x0040aefb
    0x0040af01
    0x0040af03
    0x0040af09
    0x0040af15
    0x0040af1b
    0x0040af21
    0x0040af29
    0x0040af32
    0x0040af38
    0x0040af3a
    0x0040af49
    0x0040af4f
    0x0040af52
    0x0040af58
    0x0040af61
    0x0040af63
    0x0040af69
    0x0040af77
    0x0040af89
    0x0040af8f
    0x0040af99
    0x0040b018
    0x0040b01a
    0x0040b04a
    0x0040b050
    0x0040b058
    0x0040b05e
    0x0040b06a
    0x0040b06c
    0x0040b072
    0x0040b084
    0x0040b096
    0x0040b09f
    0x0040b0a5
    0x0040b0a5
    0x0040b0a7
    0x0040b01c
    0x0040b01c
    0x0040b027
    0x0040b037
    0x0040b03a
    0x0040b045
    0x0040b045
    0x0040af9b
    0x0040afb0
    0x0040afbc
    0x0040afc2
    0x0040afca
    0x0040afcf
    0x0040afda
    0x0040afe5
    0x0040afe8
    0x0040aff4
    0x0040affa
    0x0040b008
    0x0040b010
    0x0040b010
    0x0040b0ad
    0x0040b0b4
    0x0040b0b7
    0x0040b0bd
    0x0040b0c5
    0x0040b0cb
    0x0040b0d9
    0x0040b0df
    0x0040b0e2
    0x0040b0ed
    0x0040b0fc
    0x0040b102
    0x0040b10d
    0x0040b130
    0x0040b13e
    0x0040b140
    0x0040b152
    0x0040b160
    0x0040b168
    0x0040b174
    0x0040b17a
    0x0040b185
    0x0040b18b
    0x0040b199
    0x0040b19f
    0x0040b1a5
    0x0040b1b4
    0x0040b1c0
    0x0040b1c8
    0x0040b1ce
    0x0040b1db
    0x0040b1e1
    0x0040b1e7
    0x0040b1fa
    0x0040b200
    0x0040b20e
    0x0040b214
    0x0040b21d
    0x0040b223
    0x0040b22f
    0x0040b231
    0x0040b242
    0x0040b24b
    0x0040b253
    0x0040b257

    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: fc68cf368fdc46202d5a71e392e4be3272624c82dd61e93c80e12dce1cf07882
    • Instruction ID: 1d1ff4453551e28eb2c274a688f372bb120edb5783d3c85c9b72077ca2e86117
    • Opcode Fuzzy Hash: fc68cf368fdc46202d5a71e392e4be3272624c82dd61e93c80e12dce1cf07882
    • Instruction Fuzzy Hash: E1D11576E012048FDB18CF9DEA81649B7F1FB98314B55617AD429A3360CB746E42CF9C
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 76%
    			E0040142A() {
    				signed int _v8;
    				signed int _v12;
    				signed int _v40;
    				signed int _v48;
    				signed int _v56;
    				signed int _v64;
    				signed int _v68;
    				signed int _t95;
    				signed int _t98;
    				signed int _t101;
    				signed int _t103;
    				signed int _t104;
    				signed int _t111;
    				signed int _t115;
    				signed int _t117;
    				signed int _t118;
    				signed int _t122;
    				signed int _t125;
    				signed int _t126;
    				signed int _t132;
    				signed int _t139;
    				signed int _t156;
    				signed int _t158;
    				signed int _t161;
    				signed int _t163;
    				signed int _t164;
    				signed int _t168;
    				signed int _t171;
    				signed int _t173;
    				signed int _t177;
    				signed int _t181;
    				signed int _t182;
    				signed int _t187;
    				signed int _t191;
    				signed int _t192;
    				signed int _t194;
    				signed int _t207;
    				signed int _t210;
    				signed int _t212;
    				signed int _t230;
    				signed int _t233;
    				signed int _t239;
    				signed int _t251;
    				signed int _t254;
    
    				_v64 = 0x99591b2a;
    				_t156 =  *0x43321c; // 0xfffff7de
    				_v64 = _t156 - 1;
    				 *0x439d5b =  !_v64;
    				_t118 =  *0x42d020; // 0xe434f9d4
    				asm("adc ebx, 0x51020004");
    				_v64 = (_t118 ^ 0x1b17c1f7) + 1;
    				_t158 =  *0x431c13; // 0xf0512ee5
    				_v64 =  ~(_t158 + 0xc48);
    				_t95 =  *0x428008; // 0x1a48c53
    				 *0x431c13 = _t95 - 0x00000001 & 0x000008e4;
    				_t161 =  *0x42d020; // 0xe434f9d4
    				asm("sbb ebx, ecx");
    				 *0x42d020 = _t161;
    				_v64 = _v64 & 0xe067b8d9;
    				_v68 = 0x215;
    				_v64 =  !( ~_v64);
    				asm("sbb edi, 0x4a0");
    				_v64 = _v64 - 0x12a;
    				asm("sbb ecx, edx");
    				_v68 = _v64;
    				_v48 = 0x4cd;
    				_v64 =  ~(_v64 + 0x1048000);
    				 *0x431a10 =  ~(_v68 + 0x81000000);
    				_t163 =  *0x431c13; // 0xf0512ee5
    				asm("adc ecx, 0x450000");
    				_v68 = _t163;
    				_t251 =  *0x428008; // 0x1a48c53
    				asm("adc esi, 0x20c80504");
    				asm("sbb esi, 0x412059b9");
    				_v64 = _t251 + 0x62c92f4f;
    				_t164 =  *0x42d020; // 0xe434f9d4
    				asm("adc ecx, 0xd6f");
    				 *0x428008 = _t164 - 0x79000000 ^ 0x0000c000;
    				_t230 =  *0x43975a; // 0xf4703f53
    				_t194 =  *0x431a10; // 0xd21
    				 *0x428808 = _t194 & _t230;
    				_v40 = 0x5d7;
    				_t122 =  *0x431a10; // 0xd21
    				 *0x428808 =  ~_t122 + 0x4d9;
    				_t125 =  *0x428008; // 0x1a48c53
    				asm("sbb ebx, ecx");
    				 *0x429c1a = _t125;
    				_t126 =  *0x429c1a; // 0xd8eb69a
    				 *0x429c1a =  ~( !_t126 & 0x1e5c9753);
    				 *0x430a14 = _v40 - 0x64000080 + 1;
    				asm("adc ebx, edi");
    				_v40 = _v64;
    				_t168 =  *0x439d5b; // 0x80002011
    				_v64 =  ~(_t168 & 0x10000001);
    				_t171 =  *0x43321c; // 0xfffff7de
    				asm("adc ecx, 0x600a0900");
    				_v68 = _t171 ^ 0xfefb555e;
    				asm("adc ebx, esi");
    				_v40 = _v64;
    				_v68 = _v68 ^ 0x00000462;
    				_v8 = 0xcb4d6e64;
    				_t173 =  *0x42d020; // 0xe434f9d4
    				_v68 = _t173 - 0xfbb63133;
    				_t98 =  *0x429c1a; // 0xd8eb69a
    				_v8 = _t98 ^ 0xe64dd30e;
    				_t254 =  *0x43321c; // 0xfffff7de
    				_v8 =  ~_t254 & 0x00ee0000;
    				_v40 = _v68 + _v40;
    				asm("sbb esi, 0x2412882");
    				_v64 = _v68 + _v64;
    				_t233 =  *0x429c1a; // 0xd8eb69a
    				 *0x43975a =  !_t233;
    				_t132 =  *0x431c13; // 0xf0512ee5
    				 *0x428808 = (_t132 & 0x00000100) + 1 - 1;
    				_v12 = 0x110000;
    				asm("sbb edx, 0x144");
    				 *0x431c13 = _v12;
    				 *0x430a14 = _v12 - 0xe6;
    				_v12 = _v48 & _v12;
    				asm("adc ebx, edx");
    				_v64 = _v48;
    				_v64 = 0x655;
    				_v12 = _v64 & _v12;
    				_t177 =  *0x43975a; // 0xf4703f53
    				 *0x43321c = _t177 + 1 - 1 + 1;
    				_t207 =  *0x430a14; // 0x7c0
    				 *0x431a10 = _t207 + 0x00000001 & 0x00000049;
    				_t101 =  *0x430a14; // 0x7c0
    				_t181 =  *0x431c13; // 0xf0512ee5
    				 *0x42d020 = _t101 & _t181;
    				_t103 =  *0x42d020; // 0xe434f9d4
    				 *0x428808 = _t103;
    				_t239 =  *0x439d5b; // 0x80002011
    				asm("adc edi, 0x2000");
    				 *0x43321c = _t239 + 0x00000001 & 0x00008000;
    				_t139 =  *0x428808; // 0xfffffaff
    				asm("sbb ebx, 0xcf0000");
    				 *0x43321c = _t139 - 0xa0020400;
    				_v48 = 0xe02531cb;
    				_t210 =  *0x429c1a; // 0xd8eb69a
    				 *0x43321c = _t210 ^ _v40;
    				_t182 =  *0x43975a; // 0xf4703f53
    				_v8 =  ~( ~_t182 + 0x5f4);
    				_v12 = _v48 + _v12;
    				_v68 = _v68 - 0x39;
    				_t187 =  *0x42d020; // 0xe434f9d4
    				asm("sbb ecx, 0xe5ac858d");
    				_v8 = _t187;
    				_t104 =  *0x42d020; // 0xe434f9d4
    				_v8 = _v12 + _t104;
    				 *0x430a14 =  ~(_v64 ^ 0x1e647285);
    				 *0x431a10 = _v12 - 0xec6;
    				_v56 = 0xc2b6c2a0;
    				asm("sbb esi, 0xb832f4a1");
    				 *0x430a14 = _v48 + 0x4b0014;
    				 *0x430a14 =  ~( !_v8 ^ 0x00001d00);
    				asm("sbb ecx, 0xab4");
    				 *0x430a14 =  !_v40 ^ 0x23000000;
    				_t111 =  *0x429c1a; // 0xd8eb69a
    				asm("adc eax, edi");
    				 *0x428808 = _t111;
    				asm("adc edi, eax");
    				_v64 = _v56;
    				_v12 = _v12 + 1 - 0x8201004 + 1;
    				_t212 =  *0x431c13; // 0xf0512ee5
    				asm("adc edx, 0x5300");
    				 *0x431c13 = _t212 & 0x1be6230a ^ 0x24c90bbf;
    				_v12 = _v64 ^ _v12;
    				asm("adc ebx, 0xc9d764de");
    				_v40 = _v40 - 0x3c7ae977 + 0x8001000;
    				_v48 = _v8 + _v48;
    				asm("sbb esi, 0xb3b45005");
    				_v48 =  !_v48;
    				_t191 =  *0x428808; // 0xfffffaff
    				 *0x431a10 = _t191;
    				_t115 =  *0x428808; // 0xfffffaff
    				 *0x431c13 = _t115 - 1;
    				_t117 =  *0x428808; // 0xfffffaff
    				asm("adc ebx, eax");
    				 *0x430a14 = _t117;
    				_t192 =  *0x42d020; // 0xe434f9d4
    				 *0x43975a = _t192;
    				_v48 = _v48 - 1 + 0xb72 - 1;
    				return _t117;
    			}















































    0x00401430
    0x00401437
    0x0040143e
    0x00401446
    0x0040144c
    0x00401458
    0x0040145f
    0x00401462
    0x00401470
    0x00401473
    0x0040147f
    0x00401485
    0x00401491
    0x00401493
    0x004014a2
    0x004014a5
    0x004014b3
    0x004014bf
    0x004014c5
    0x004014ce
    0x004014d0
    0x004014d3
    0x004014e5
    0x004014f3
    0x004014f9
    0x004014ff
    0x00401505
    0x00401508
    0x00401514
    0x0040151a
    0x00401520
    0x00401523
    0x0040152f
    0x0040153b
    0x00401541
    0x00401547
    0x0040154f
    0x00401555
    0x0040155c
    0x0040156a
    0x00401576
    0x0040157c
    0x0040157e
    0x00401584
    0x00401594
    0x004015a4
    0x004015b3
    0x004015b5
    0x004015b8
    0x004015c6
    0x004015c9
    0x004015d5
    0x004015db
    0x004015e4
    0x004015e6
    0x004015f2
    0x004015f5
    0x004015fc
    0x00401608
    0x0040160b
    0x00401616
    0x00401619
    0x00401627
    0x00401632
    0x00401638
    0x00401649
    0x0040164c
    0x00401654
    0x0040165a
    0x00401668
    0x0040166e
    0x00401678
    0x0040167e
    0x0040168d
    0x0040169b
    0x004016a4
    0x004016a6
    0x004016a9
    0x004016b8
    0x004016bb
    0x004016c4
    0x004016ca
    0x004016d4
    0x004016da
    0x004016e0
    0x004016e8
    0x004016ee
    0x004016fc
    0x00401702
    0x00401708
    0x00401715
    0x0040171b
    0x00401721
    0x0040172d
    0x00401733
    0x0040173a
    0x00401745
    0x0040174b
    0x0040175b
    0x00401766
    0x0040176f
    0x00401772
    0x00401778
    0x0040177e
    0x00401784
    0x0040178c
    0x0040179a
    0x004017a8
    0x004017ae
    0x004017b8
    0x004017c5
    0x004017d7
    0x004017e2
    0x004017ee
    0x004017f4
    0x004017fd
    0x004017ff
    0x0040180b
    0x0040180d
    0x0040181b
    0x0040181e
    0x00401830
    0x00401836
    0x00401844
    0x0040184a
    0x0040185c
    0x00401867
    0x0040186f
    0x00401875
    0x00401878
    0x00401886
    0x0040188c
    0x00401893
    0x00401899
    0x004018a5
    0x004018a7
    0x004018ad
    0x004018bb
    0x004018cc
    0x004018d0

    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 09c717635583b6fb08b37d151c6f2917b5a8b2c55408cac8ceecbb9fa75ec364
    • Instruction ID: a4781f2a48c23d9072d164ed7b5761e30526ba99e20817a1d2ec678346ce7b0c
    • Opcode Fuzzy Hash: 09c717635583b6fb08b37d151c6f2917b5a8b2c55408cac8ceecbb9fa75ec364
    • Instruction Fuzzy Hash: A8D1D171E012189BCB08CF9EE99068DBBF1FB98304F55917AD529A7364CB706942CF98
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 72%
    			E0040D684(signed int __eax, void* __ebx, void* __edx, intOrPtr* __edi) {
    				signed int _v28;
    				signed int _v32;
    				signed int _v44;
    				signed int _v48;
    				char _v56;
    				signed int _v68;
    				signed int _v76;
    				signed int _t78;
    				signed int _t80;
    				signed int _t83;
    				signed int _t95;
    				signed int _t96;
    				signed int _t99;
    				signed int _t101;
    				signed int _t102;
    				signed int _t104;
    				signed int* _t105;
    				signed int _t107;
    				signed int _t109;
    				signed int _t113;
    				signed int _t120;
    				signed int _t127;
    				signed int _t130;
    				signed int _t135;
    				signed int _t140;
    				signed int _t152;
    				signed int _t153;
    				signed int _t155;
    				signed int _t157;
    				signed int _t159;
    				signed int _t164;
    				signed int _t172;
    				signed int _t178;
    				signed int _t182;
    				signed int _t184;
    				signed int _t186;
    				signed int _t190;
    				signed int _t191;
    				signed int _t193;
    				signed int _t196;
    				signed int _t200;
    				signed int _t202;
    				signed int _t206;
    				signed int _t209;
    				signed int _t212;
    				signed int _t213;
    				signed int _t224;
    				signed int _t232;
    				signed int _t235;
    				signed int _t237;
    				signed int _t239;
    				signed int _t241;
    				signed int _t245;
    				intOrPtr _t250;
    				intOrPtr _t251;
    
    				_push(ss);
    				 *__edi =  *__edi + __ebx;
    				 *((intOrPtr*)(__eax + 0x49de4e)) =  *((intOrPtr*)(__eax + 0x49de4e)) + __ebx;
    				_push(ds);
    				_t78 = __eax ^ 0x9667076e;
    				 *_t78 =  *_t78 + _t78;
    				_push(ss);
    				 *((intOrPtr*)(__edx - 0x2f3b7b8a)) =  *((intOrPtr*)(__edx - 0x2f3b7b8a)) + __ebx;
    				asm("das");
    				_t5 = _t78 - 1 + 0x55;
    				_t251 =  *_t5;
    				 *_t5 = _t250;
    				_push(_t251);
    				_v44 = 0;
    				_t80 =  *0x43321c; // 0xfffff7de
    				asm("sbb eax, 0x927");
    				 *0x43975a = _t80 + 0x00000001 & 0x7c000000;
    				_t83 =  *0x439d5b; // 0x80002011
    				 *0x428008 = _t83;
    				 *0x429c1a = _v44 + 0x00000001 & 0x00002000;
    				 *0x429c1a =  !_v44;
    				_t157 =  *0x43321c; // 0xfffff7de
    				_t135 =  *0x42d020; // 0xe434f9d4
    				 *0x428808 = _t157 - _t135;
    				_t159 =  *0x431a10; // 0xd21
    				_t196 =  *0x43321c; // 0xfffff7de
    				 *0x428008 = _t196 & _t159;
    				asm("adc esi, 0x84000");
    				 *0x430a14 = _v44 + 0x4800cb53 & 0x000009c4;
    				 *0x429c1a = _v44 + 0x00005e00 & 0x00000e71 ^ 0x00000d74;
    				_t140 =  *0x430a14; // 0x7c0
    				_v44 = _t140 + 0x00020021 ^ 0x0000000e;
    				 *0x43975a = (_v44 + 0x00000001 ^ 0xe0dccd1c) + 0x80080010;
    				_v28 = 0x6100;
    				asm("sbb eax, edx");
    				_v28 = _v44;
    				_v28 = _v44 + _v28;
    				asm("adc edx, 0xe2d");
    				 *0x428008 = _v28 + 0xc6 - 1;
    				_t200 =  *0x43321c; // 0xfffff7de
    				asm("adc edi, eax");
    				 *0x430a14 = _t200;
    				_t164 =  *0x431a10; // 0xd21
    				_v28 =  ~_t164 & 0x10101090;
    				 *0x428808 =  !(_v44 - 1 + 0x59958a24);
    				_v28 = _v44 + _v28;
    				asm("adc edx, ecx");
    				_v28 = _v44;
    				_v68 = 0x20000000;
    				_v68 =  !_v68;
    				_v28 = _v44 & _v28;
    				_t120 =  *0x439d5b; // 0x80002011
    				 *0x431a10 =  ~_t120 ^ 0x76fe790a;
    				asm("adc edx, ebx");
    				_v44 = _v68;
    				_v76 = 0;
    				_t202 =  *0x428008; // 0x1a48c53
    				 *0x42d020 = (_t202 ^ 0xd2839aa6) & 0x00000a0e ^ 0x7a000000;
    				_t95 =  *0x43975a; // 0xf4703f53
    				asm("sbb eax, esi");
    				 *0x43321c = _t95;
    				_t172 =  *0x43975a; // 0xf4703f53
    				asm("adc edx, 0x1070022");
    				 *0x430a14 =  ~_t172 + 0xa5;
    				_t224 =  *0x431a10; // 0xd21
    				 *0x429c1a =  !_t224 - 1 + 0xab77c77a;
    				 *0x43975a = (_v76 & 0xf6a6533a) - 0xa + 0x930b9661;
    				_v44 = 0xc6;
    				_t96 =  *0x429c1a; // 0xd8eb69a
    				 *0x439d5b = _t96 - 0xffffffffffffa5f1;
    				_t232 =  *0x430a14; // 0x7c0
    				 *0x43321c = _t232 + 0x00000001 ^ 0x01000040;
    				_t235 =  *0x431a10; // 0xd21
    				 *0x431c13 = _t235;
    				_t99 =  *0x431a10; // 0xd21
    				 *0x431a10 = _t99;
    				_v48 = 0;
    				asm("sbb edx, 0x8000c08");
    				 *0x43975a = _v28 - 0xffffffffc40097a9;
    				_t178 =  *0x439d5b; // 0x80002011
    				 *0x430a14 = _v44 & _t178;
    				_t206 =  *0x428008; // 0x1a48c53
    				asm("sbb edi, ecx");
    				 *0x439d5b = _t206;
    				_v32 = 0;
    				asm("sbb ebx, 0x8080400");
    				asm("adc edx, esi");
    				_v48 = _v68;
    				_t237 =  *0x43975a; // 0xf4703f53
    				 *0x428008 = _t237 - _v28;
    				asm("sbb eax, 0x89d5af02");
    				 *0x431a10 = _v28;
    				asm("sbb edx, 0x9b377ebe");
    				 *0x428808 =  !_v28;
    				_t182 =  *0x431a10; // 0xd21
    				 *0x431c13 = _t182 & 0x0000001e;
    				_t239 =  *0x43321c; // 0xfffff7de
    				_t127 =  *0x43975a; // 0xf4703f53
    				 *0x431a10 = _t239 ^ _t127;
    				_t241 =  *0x439d5b; // 0x80002011
    				 *0x430a14 = _t241 ^ 0x000008f9;
    				_t101 =  *0x430a14; // 0x7c0
    				asm("adc eax, 0x143");
    				_v68 = _t101;
    				_t184 =  *0x428808; // 0xfffffaff
    				asm("adc edx, 0xa082018");
    				 *0x430a14 = _t184 ^ 0x000005ba;
    				_t186 =  *0x439d5b; // 0x80002011
    				 *0x431c13 =  ~(_t186 + 0x40002232);
    				_t102 =  *0x431c13; // 0xf0512ee5
    				asm("sbb eax, 0x4e000000");
    				_t104 = (_t102 ^ 0x84100900) & 0x00000300;
    				_v28 = _t104;
    				 *0x42d020 =  ~_v68;
    				_push( &_v28);
    				_push(0x100000);
    				_push( &_v56);
    				_push(_t104);
    				_t105 =  &_v28;
    				_push(_t105);
    				_push(0x916);
    				_push(_t105);
    				E0042313D();
    				_t152 =  *0x431a10; // 0xd21
    				 *0x429c1a = _t152;
    				_t209 =  *0x428808; // 0xfffffaff
    				_t107 =  *0x43975a; // 0xf4703f53
    				 *0x428808 = _t107 + _t209;
    				_t153 =  *0x431a10; // 0xd21
    				_v48 =  !_t153;
    				_t245 =  *0x430a14; // 0x7c0
    				 *0x43321c = _t245;
    				_t130 =  *0x43321c; // 0xfffff7de
    				_v32 = _t130 + 0x4ba8d252 & 0x953cd91c;
    				 *0x43975a =  !_v44;
    				_t109 =  *0x431a10; // 0xd21
    				_v76 =  !_t109;
    				_v76 = _v44 + _v76;
    				asm("sbb esi, edi");
    				_v76 = _v44;
    				_t190 =  *0x43321c; // 0xfffff7de
    				asm("adc edx, 0x80068c");
    				_v44 = _t190;
    				_t191 =  *0x430a14; // 0x7c0
    				_v68 = _v76 - _t191;
    				asm("sbb esi, edi");
    				_v48 = _v44;
    				_t155 =  *0x431c13; // 0xf0512ee5
    				asm("adc edx, ecx");
    				 *0x43321c = _t155;
    				_t212 =  *0x43975a; // 0xf4703f53
    				_t193 =  *0x43975a; // 0xf4703f53
    				 *0x428808 = _t193 & _t212;
    				_t213 =  *0x429c1a; // 0xd8eb69a
    				_t113 =  *0x43321c; // 0xfffff7de
    				asm("adc eax, edi");
    				 *0x430a14 = _t213;
    				return _t113;
    			}


























































    0x0040d684
    0x0040d685
    0x0040d687
    0x0040d68d
    0x0040d68e
    0x0040d693
    0x0040d695
    0x0040d696
    0x0040d69d
    0x0040d69e
    0x0040d69e
    0x0040d69e
    0x0040d6a0
    0x0040d6a6
    0x0040d6ad
    0x0040d6b9
    0x0040d6be
    0x0040d6ca
    0x0040d6d2
    0x0040d6e2
    0x0040d6ed
    0x0040d6f3
    0x0040d6f9
    0x0040d701
    0x0040d707
    0x0040d70d
    0x0040d715
    0x0040d72a
    0x0040d730
    0x0040d74b
    0x0040d751
    0x0040d760
    0x0040d771
    0x0040d777
    0x0040d784
    0x0040d786
    0x0040d791
    0x0040d79d
    0x0040d7a4
    0x0040d7aa
    0x0040d7b3
    0x0040d7b5
    0x0040d7bb
    0x0040d7c9
    0x0040d7d8
    0x0040d7e6
    0x0040d7ef
    0x0040d7f1
    0x0040d7f4
    0x0040d800
    0x0040d80b
    0x0040d80e
    0x0040d81c
    0x0040d828
    0x0040d82a
    0x0040d82d
    0x0040d834
    0x0040d84c
    0x0040d852
    0x0040d85e
    0x0040d860
    0x0040d866
    0x0040d874
    0x0040d87a
    0x0040d880
    0x0040d88f
    0x0040d8a7
    0x0040d8ad
    0x0040d8b4
    0x0040d8c0
    0x0040d8c6
    0x0040d8d3
    0x0040d8d9
    0x0040d8e7
    0x0040d8ed
    0x0040d8fb
    0x0040d901
    0x0040d911
    0x0040d918
    0x0040d921
    0x0040d929
    0x0040d92f
    0x0040d938
    0x0040d93a
    0x0040d940
    0x0040d94a
    0x0040d959
    0x0040d95b
    0x0040d95e
    0x0040d969
    0x0040d972
    0x0040d977
    0x0040d980
    0x0040d988
    0x0040d98e
    0x0040d997
    0x0040d99d
    0x0040d9a3
    0x0040d9ab
    0x0040d9b1
    0x0040d9bd
    0x0040d9c3
    0x0040d9c9
    0x0040d9ce
    0x0040d9d1
    0x0040d9dd
    0x0040d9e3
    0x0040d9e9
    0x0040d9f7
    0x0040d9fd
    0x0040da03
    0x0040da0d
    0x0040da12
    0x0040da1a
    0x0040da23
    0x0040da24
    0x0040da2c
    0x0040da2d
    0x0040da2e
    0x0040da31
    0x0040da32
    0x0040da37
    0x0040da38
    0x0040da43
    0x0040da4b
    0x0040da51
    0x0040da57
    0x0040da5f
    0x0040da65
    0x0040da6d
    0x0040da76
    0x0040da7e
    0x0040da84
    0x0040da96
    0x0040da9e
    0x0040daa4
    0x0040daac
    0x0040dab7
    0x0040dac0
    0x0040dac2
    0x0040dac5
    0x0040dacb
    0x0040dad1
    0x0040dad7
    0x0040dadf
    0x0040daeb
    0x0040daed
    0x0040daf0
    0x0040dafc
    0x0040dafe
    0x0040db04
    0x0040db0a
    0x0040db12
    0x0040db18
    0x0040db1e
    0x0040db24
    0x0040db26
    0x0040db2d

    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 3213f4fbb33fd3c598a4b0c876c520e21e76c24788e459d8327b8a50b1e29737
    • Instruction ID: 49a038f5a885f5a8d0700b49cb900307033b681206e6b4b579354c48443e7edc
    • Opcode Fuzzy Hash: 3213f4fbb33fd3c598a4b0c876c520e21e76c24788e459d8327b8a50b1e29737
    • Instruction Fuzzy Hash: B5D138B5E116188FDB04CF9DED80A4AB7F1FB88300B15913AD428A3364DB746E06CF98
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 78%
    			E004065F2(signed int __eax, signed int __edx) {
    				char _v12;
    				signed int _v16;
    				signed int _v24;
    				signed int _v32;
    				signed int _v40;
    				signed int _v44;
    				signed int _t82;
    				signed int _t85;
    				signed int _t88;
    				signed int _t90;
    				signed int _t91;
    				signed int _t93;
    				signed int _t101;
    				signed int _t104;
    				signed int _t115;
    				signed int _t125;
    				signed int _t129;
    				signed int _t130;
    				signed int _t132;
    				signed int _t134;
    				signed int _t137;
    				signed int _t140;
    				signed int _t142;
    				signed int _t144;
    				signed int _t148;
    				signed int _t155;
    				signed int _t156;
    				signed int _t161;
    				signed int _t164;
    				signed int _t168;
    				signed int _t170;
    				signed int _t180;
    				signed int _t183;
    				signed int _t185;
    				signed int _t190;
    				signed int _t197;
    				signed int _t200;
    				signed int _t206;
    				signed int _t207;
    				signed int _t217;
    				signed int _t221;
    				signed int _t223;
    				signed int _t224;
    				signed int _t228;
    				signed int _t233;
    				signed int _t234;
    				signed int _t245;
    				signed char _t260;
    
    				_t260 = __eax & __edx;
    				_v40 = 0xac6100;
    				_t180 =  *0x43321c; // 0xfffff7de
    				asm("adc edx, 0x40f");
    				asm("adc edx, 0x20210001");
    				 *0x431a10 =  ~_t180;
    				_t140 =  *0x439d5b; // 0x80002011
    				_v40 = _t140 + 0xd2baba4f;
    				_t142 =  *0x431c13; // 0xf0512ee5
    				_v40 =  ~_t142;
    				_v44 = 0;
    				_v40 = _v40 + 1;
    				asm("adc eax, edi");
    				_v40 = _v44;
    				_t82 =  *0x431c13; // 0xf0512ee5
    				asm("adc eax, 0xd7");
    				 *0x42d020 = _t82 + 2 - 1;
    				asm("sbb esi, ebx");
    				_v44 = _v40;
    				_t85 =  *0x43975a; // 0xf4703f53
    				_v44 =  ~_t85 ^ 0xf653cc0d;
    				_v44 = 0x774;
    				_v40 = _v44 + _v40;
    				_v44 =  !(_v44 - 1) + 1;
    				_t88 =  *0x439d5b; // 0x80002011
    				 *0x42d020 = _t88 - 0xa900;
    				_t228 =  *0x429c1a; // 0xd8eb69a
    				_v44 = _t228 + 0xfdf9bb7d;
    				 *0x43321c = _v40 + 0x00000001 & 0x000000bb;
    				_t206 =  *0x431a10; // 0xd21
    				asm("sbb edi, ebx");
    				 *0x43321c = _t206;
    				_t144 =  *0x42d020; // 0xe434f9d4
    				_v40 = _t144 + _v40;
    				_v24 = 0x611ff02;
    				_t233 =  *0x42d020; // 0xe434f9d4
    				asm("adc ebx, esi");
    				 *0x43975a = _t233;
    				 *0x428808 = _v44 + 0xf5000000;
    				_t207 =  *0x42d020; // 0xe434f9d4
    				_v40 =  !(_t207 - 1);
    				_t148 =  *0x431a10; // 0xd21
    				_v44 =  ~_t148;
    				_t90 =  *0x431c13; // 0xf0512ee5
    				asm("adc edi, eax");
    				 *0x431a10 = _t90;
    				_t115 =  *0x42d020; // 0xe434f9d4
    				asm("sbb ebx, 0x40020");
    				_v40 = _t115 + 0x6ed592cc;
    				 *0x42d020 = _v40 + 1;
    				_v32 = 0x23c;
    				_t91 =  *0x431a10; // 0xd21
    				_t234 =  *0x431c13; // 0xf0512ee5
    				 *0x431c13 = _t234 + _t91;
    				_v40 = _v40 - 7 + 1;
    				asm("adc edi, 0xb88c6661");
    				_v44 = _v44 + 0x21020013 ^ 0x00450000;
    				 *0x43975a = _v24 + 1 - 1;
    				asm("adc ecx, 0xd2128337");
    				 *0x428808 = _v24 - 1;
    				_v16 = 0xa1000000;
    				 *0x428808 = _v40 - 0x00441500 ^ 0x00000186;
    				_t183 =  *0x429c1a; // 0xd8eb69a
    				 *0x431a10 = _t183 ^ 0x00001010;
    				_t155 =  *0x429c1a; // 0xd8eb69a
    				 *0x431c13 = _t155;
    				_t156 =  *0x43321c; // 0xfffff7de
    				 *0x431a10 = _t156 + _v40;
    				asm("sbb ecx, 0x1e7");
    				 *0x428008 =  ~_v24;
    				asm("adc eax, ecx");
    				_v40 = _v44;
    				_t185 =  *0x431c13; // 0xf0512ee5
    				_v40 =  !_t185 ^ 0x00100002;
    				 *0x428808 = _v44 + 1;
    				_t93 =  *0x429c1a; // 0xd8eb69a
    				asm("adc eax, 0x1c100");
    				_v40 = _t93;
    				 *0x430a14 = _v24 + 0x4000000;
    				_t217 =  *0x429c1a; // 0xd8eb69a
    				asm("sbb edi, 0x8800010");
    				_v40 = _t217 - 0x77f3612a & 0x20501804;
    				_t161 =  *0x43975a; // 0xf4703f53
    				asm("sbb ecx, 0x5c");
    				_v16 = _t161 & 0x5c9f59b2 ^ 0x004c6210;
    				 *0x430a14 = _v24 - 0x1c2c7f72;
    				_t164 =  *0x430a14; // 0x7c0
    				_v16 =  !( ~_t164) & 0xb5000000;
    				asm("adc eax, ebx");
    				_v32 = _v16;
    				asm("sbb esi, 0x5800");
    				 *0x430a14 =  ~_v32 + 0x2ea;
    				asm("adc edx, 0xdb3");
    				_v44 = _v44 - 0xa5874c0;
    				_t190 =  *0x430a14; // 0x7c0
    				 *0x43975a =  ~( !_t190);
    				_t125 =  *0x439d5b; // 0x80002011
    				 *0x43975a = (_t125 - 0x00000001 & 0x00009900) - 1;
    				_t245 =  *0x428808; // 0xfffffaff
    				 *0x428808 = _t245 & 0x2d000140 ^ 0x00006f00;
    				_t168 =  *0x431c13; // 0xf0512ee5
    				 *0x439d5b = _t168;
    				_v32 = (_v32 ^ 0x00250000) - 0x21202109;
    				_v44 = _v16 + _v44;
    				_t129 =  *0x43321c; // 0xfffff7de
    				asm("adc esi, ebx");
    				 *0x429c1a = _t129;
    				E00409C18(_t260,  &_v12, (_v32 ^ 0x00250000) - 0x21202109, 0x80, _v16 + _v44);
    				_t130 =  *0x431a10; // 0xd21
    				 *0x428808 = _t130 + _v24;
    				_t170 =  *0x43321c; // 0xfffff7de
    				_v16 =  ~(_t170 + 1) - 0xc3f;
    				_t221 =  *0x42d020; // 0xe434f9d4
    				_v24 = _t221 & _v16;
    				_t223 =  *0x43321c; // 0xfffff7de
    				asm("sbb edi, esi");
    				 *0x431c13 = _t223;
    				_t197 =  *0x43321c; // 0xfffff7de
    				 *0x43321c = _t197 + 0xffffffffc6d297eb;
    				_t200 =  *0x431c13; // 0xf0512ee5
    				_t132 =  *0x431a10; // 0xd21
    				 *0x428808 = _t132 ^ _t200;
    				_t101 =  *0x428008; // 0x1a48c53
    				 *0x43321c = _t101 - 1;
    				_t224 =  *0x431a10; // 0xd21
    				_v40 = _v32 ^ _t224;
    				asm("sbb ecx, 0x4c");
    				 *0x439d5b = _v24 - 0x10802046;
    				asm("sbb esi, 0xd857baf6");
    				 *0x43975a = _v32 - 1;
    				_t134 =  *0x42d020; // 0xe434f9d4
    				_v44 = _t134 ^ 0x0000048f;
    				 *0x43975a =  !( ~_v40);
    				asm("sbb ecx, ebx");
    				 *0x428008 = _v16;
    				_t137 =  *0x43321c; // 0xfffff7de
    				_t104 = _v44 + _t137;
    				_v24 = _t104;
    				_v40 = _v40 + 1;
    				return _t104;
    			}



















































    0x004065f2
    0x004065fc
    0x00406603
    0x00406609
    0x00406611
    0x00406617
    0x0040661d
    0x00406629
    0x0040662c
    0x00406634
    0x00406637
    0x00406642
    0x0040664b
    0x0040664d
    0x00406650
    0x00406656
    0x0040665f
    0x0040666b
    0x0040666d
    0x00406670
    0x0040667d
    0x00406680
    0x0040668f
    0x00406699
    0x0040669c
    0x004066a7
    0x004066ad
    0x004066b9
    0x004066c6
    0x004066cc
    0x004066d5
    0x004066d7
    0x004066dd
    0x004066e8
    0x004066eb
    0x004066f2
    0x004066fe
    0x00406700
    0x0040670f
    0x00406715
    0x0040671e
    0x00406721
    0x00406729
    0x00406732
    0x00406738
    0x0040673a
    0x00406740
    0x0040674c
    0x00406752
    0x00406759
    0x0040675f
    0x00406766
    0x0040676c
    0x00406774
    0x00406782
    0x00406788
    0x0040679a
    0x004067a2
    0x004067ab
    0x004067b2
    0x004067b8
    0x004067ce
    0x004067d4
    0x004067e0
    0x004067ec
    0x004067f4
    0x004067fa
    0x00406805
    0x0040680e
    0x00406816
    0x00406822
    0x00406824
    0x00406827
    0x00406835
    0x0040683c
    0x00406842
    0x00406848
    0x0040684d
    0x00406858
    0x0040685e
    0x00406870
    0x00406876
    0x00406879
    0x0040688b
    0x0040688e
    0x0040689a
    0x004068a0
    0x004068b0
    0x004068bc
    0x004068be
    0x004068cc
    0x004068d2
    0x004068e1
    0x004068e7
    0x004068ea
    0x004068f4
    0x004068fa
    0x00406908
    0x0040690e
    0x00406920
    0x0040692c
    0x00406934
    0x00406947
    0x00406952
    0x00406955
    0x00406961
    0x00406963
    0x00406974
    0x00406979
    0x00406984
    0x0040698a
    0x00406999
    0x0040699c
    0x004069a7
    0x004069aa
    0x004069b6
    0x004069b8
    0x004069be
    0x004069cb
    0x004069d1
    0x004069d7
    0x004069df
    0x004069e5
    0x004069ec
    0x004069f5
    0x004069fd
    0x00406a09
    0x00406a0c
    0x00406a15
    0x00406a1c
    0x00406a22
    0x00406a2e
    0x00406a38
    0x00406a47
    0x00406a49
    0x00406a52
    0x00406a58
    0x00406a5a
    0x00406a61
    0x00406a65

    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 029df669783f696faa8152c67a5fa8ed33a62ea7fe4495a83ea5e68537f2a3ba
    • Instruction ID: a0fed4617ecac366e318d0264b231d336cc8b876f0de269b1844005813c829d4
    • Opcode Fuzzy Hash: 029df669783f696faa8152c67a5fa8ed33a62ea7fe4495a83ea5e68537f2a3ba
    • Instruction Fuzzy Hash: C4D1E575E012188BCB04CF99E990A99BBF1FB4C314B65617AD519B3364CB706E42CFAC
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 78%
    			E004065F6(void* __eflags) {
    				char _v12;
    				signed int _v16;
    				signed int _v24;
    				signed int _v32;
    				signed int _v40;
    				signed int _v44;
    				signed int _t80;
    				signed int _t83;
    				signed int _t86;
    				signed int _t88;
    				signed int _t89;
    				signed int _t91;
    				signed int _t99;
    				signed int _t102;
    				signed int _t112;
    				signed int _t122;
    				signed int _t126;
    				signed int _t127;
    				signed int _t129;
    				signed int _t131;
    				signed int _t134;
    				signed int _t137;
    				signed int _t139;
    				signed int _t141;
    				signed int _t145;
    				signed int _t152;
    				signed int _t153;
    				signed int _t158;
    				signed int _t161;
    				signed int _t165;
    				signed int _t167;
    				signed int _t176;
    				signed int _t179;
    				signed int _t181;
    				signed int _t186;
    				signed int _t193;
    				signed int _t196;
    				signed int _t202;
    				signed int _t203;
    				signed int _t213;
    				signed int _t217;
    				signed int _t219;
    				signed int _t220;
    				signed int _t224;
    				signed int _t229;
    				signed int _t230;
    				signed int _t241;
    
    				_v40 = 0xac6100;
    				_t176 =  *0x43321c; // 0xfffff7de
    				asm("adc edx, 0x40f");
    				asm("adc edx, 0x20210001");
    				 *0x431a10 =  ~_t176;
    				_t137 =  *0x439d5b; // 0x80002011
    				_v40 = _t137 + 0xd2baba4f;
    				_t139 =  *0x431c13; // 0xf0512ee5
    				_v40 =  ~_t139;
    				_v44 = 0;
    				_v40 = _v40 + 1;
    				asm("adc eax, edi");
    				_v40 = _v44;
    				_t80 =  *0x431c13; // 0xf0512ee5
    				asm("adc eax, 0xd7");
    				 *0x42d020 = _t80 + 2 - 1;
    				asm("sbb esi, ebx");
    				_v44 = _v40;
    				_t83 =  *0x43975a; // 0xf4703f53
    				_v44 =  ~_t83 ^ 0xf653cc0d;
    				_v44 = 0x774;
    				_v40 = _v44 + _v40;
    				_v44 =  !(_v44 - 1) + 1;
    				_t86 =  *0x439d5b; // 0x80002011
    				 *0x42d020 = _t86 - 0xa900;
    				_t224 =  *0x429c1a; // 0xd8eb69a
    				_v44 = _t224 + 0xfdf9bb7d;
    				 *0x43321c = _v40 + 0x00000001 & 0x000000bb;
    				_t202 =  *0x431a10; // 0xd21
    				asm("sbb edi, ebx");
    				 *0x43321c = _t202;
    				_t141 =  *0x42d020; // 0xe434f9d4
    				_v40 = _t141 + _v40;
    				_v24 = 0x611ff02;
    				_t229 =  *0x42d020; // 0xe434f9d4
    				asm("adc ebx, esi");
    				 *0x43975a = _t229;
    				 *0x428808 = _v44 + 0xf5000000;
    				_t203 =  *0x42d020; // 0xe434f9d4
    				_v40 =  !(_t203 - 1);
    				_t145 =  *0x431a10; // 0xd21
    				_v44 =  ~_t145;
    				_t88 =  *0x431c13; // 0xf0512ee5
    				asm("adc edi, eax");
    				 *0x431a10 = _t88;
    				_t112 =  *0x42d020; // 0xe434f9d4
    				asm("sbb ebx, 0x40020");
    				_v40 = _t112 + 0x6ed592cc;
    				 *0x42d020 = _v40 + 1;
    				_v32 = 0x23c;
    				_t89 =  *0x431a10; // 0xd21
    				_t230 =  *0x431c13; // 0xf0512ee5
    				 *0x431c13 = _t230 + _t89;
    				_v40 = _v40 - 7 + 1;
    				asm("adc edi, 0xb88c6661");
    				_v44 = _v44 + 0x21020013 ^ 0x00450000;
    				 *0x43975a = _v24 + 1 - 1;
    				asm("adc ecx, 0xd2128337");
    				 *0x428808 = _v24 - 1;
    				_v16 = 0xa1000000;
    				 *0x428808 = _v40 - 0x00441500 ^ 0x00000186;
    				_t179 =  *0x429c1a; // 0xd8eb69a
    				 *0x431a10 = _t179 ^ 0x00001010;
    				_t152 =  *0x429c1a; // 0xd8eb69a
    				 *0x431c13 = _t152;
    				_t153 =  *0x43321c; // 0xfffff7de
    				 *0x431a10 = _t153 + _v40;
    				asm("sbb ecx, 0x1e7");
    				 *0x428008 =  ~_v24;
    				asm("adc eax, ecx");
    				_v40 = _v44;
    				_t181 =  *0x431c13; // 0xf0512ee5
    				_v40 =  !_t181 ^ 0x00100002;
    				 *0x428808 = _v44 + 1;
    				_t91 =  *0x429c1a; // 0xd8eb69a
    				asm("adc eax, 0x1c100");
    				_v40 = _t91;
    				 *0x430a14 = _v24 + 0x4000000;
    				_t213 =  *0x429c1a; // 0xd8eb69a
    				asm("sbb edi, 0x8800010");
    				_v40 = _t213 - 0x77f3612a & 0x20501804;
    				_t158 =  *0x43975a; // 0xf4703f53
    				asm("sbb ecx, 0x5c");
    				_v16 = _t158 & 0x5c9f59b2 ^ 0x004c6210;
    				 *0x430a14 = _v24 - 0x1c2c7f72;
    				_t161 =  *0x430a14; // 0x7c0
    				_v16 =  !( ~_t161) & 0xb5000000;
    				asm("adc eax, ebx");
    				_v32 = _v16;
    				asm("sbb esi, 0x5800");
    				 *0x430a14 =  ~_v32 + 0x2ea;
    				asm("adc edx, 0xdb3");
    				_v44 = _v44 - 0xa5874c0;
    				_t186 =  *0x430a14; // 0x7c0
    				 *0x43975a =  ~( !_t186);
    				_t122 =  *0x439d5b; // 0x80002011
    				 *0x43975a = (_t122 - 0x00000001 & 0x00009900) - 1;
    				_t241 =  *0x428808; // 0xfffffaff
    				 *0x428808 = _t241 & 0x2d000140 ^ 0x00006f00;
    				_t165 =  *0x431c13; // 0xf0512ee5
    				 *0x439d5b = _t165;
    				_v32 = (_v32 ^ 0x00250000) - 0x21202109;
    				_v44 = _v16 + _v44;
    				_t126 =  *0x43321c; // 0xfffff7de
    				asm("adc esi, ebx");
    				 *0x429c1a = _t126;
    				E00409C18(__eflags,  &_v12, (_v32 ^ 0x00250000) - 0x21202109, 0x80, _v16 + _v44);
    				_t127 =  *0x431a10; // 0xd21
    				 *0x428808 = _t127 + _v24;
    				_t167 =  *0x43321c; // 0xfffff7de
    				_v16 =  ~(_t167 + 1) - 0xc3f;
    				_t217 =  *0x42d020; // 0xe434f9d4
    				_v24 = _t217 & _v16;
    				_t219 =  *0x43321c; // 0xfffff7de
    				asm("sbb edi, esi");
    				 *0x431c13 = _t219;
    				_t193 =  *0x43321c; // 0xfffff7de
    				 *0x43321c = _t193 + 0xffffffffc6d297eb;
    				_t196 =  *0x431c13; // 0xf0512ee5
    				_t129 =  *0x431a10; // 0xd21
    				 *0x428808 = _t129 ^ _t196;
    				_t99 =  *0x428008; // 0x1a48c53
    				 *0x43321c = _t99 - 1;
    				_t220 =  *0x431a10; // 0xd21
    				_v40 = _v32 ^ _t220;
    				asm("sbb ecx, 0x4c");
    				 *0x439d5b = _v24 - 0x10802046;
    				asm("sbb esi, 0xd857baf6");
    				 *0x43975a = _v32 - 1;
    				_t131 =  *0x42d020; // 0xe434f9d4
    				_v44 = _t131 ^ 0x0000048f;
    				 *0x43975a =  !( ~_v40);
    				asm("sbb ecx, ebx");
    				 *0x428008 = _v16;
    				_t134 =  *0x43321c; // 0xfffff7de
    				_t102 = _v44 + _t134;
    				_v24 = _t102;
    				_v40 = _v40 + 1;
    				return _t102;
    			}


















































    0x004065fc
    0x00406603
    0x00406609
    0x00406611
    0x00406617
    0x0040661d
    0x00406629
    0x0040662c
    0x00406634
    0x00406637
    0x00406642
    0x0040664b
    0x0040664d
    0x00406650
    0x00406656
    0x0040665f
    0x0040666b
    0x0040666d
    0x00406670
    0x0040667d
    0x00406680
    0x0040668f
    0x00406699
    0x0040669c
    0x004066a7
    0x004066ad
    0x004066b9
    0x004066c6
    0x004066cc
    0x004066d5
    0x004066d7
    0x004066dd
    0x004066e8
    0x004066eb
    0x004066f2
    0x004066fe
    0x00406700
    0x0040670f
    0x00406715
    0x0040671e
    0x00406721
    0x00406729
    0x00406732
    0x00406738
    0x0040673a
    0x00406740
    0x0040674c
    0x00406752
    0x00406759
    0x0040675f
    0x00406766
    0x0040676c
    0x00406774
    0x00406782
    0x00406788
    0x0040679a
    0x004067a2
    0x004067ab
    0x004067b2
    0x004067b8
    0x004067ce
    0x004067d4
    0x004067e0
    0x004067ec
    0x004067f4
    0x004067fa
    0x00406805
    0x0040680e
    0x00406816
    0x00406822
    0x00406824
    0x00406827
    0x00406835
    0x0040683c
    0x00406842
    0x00406848
    0x0040684d
    0x00406858
    0x0040685e
    0x00406870
    0x00406876
    0x00406879
    0x0040688b
    0x0040688e
    0x0040689a
    0x004068a0
    0x004068b0
    0x004068bc
    0x004068be
    0x004068cc
    0x004068d2
    0x004068e1
    0x004068e7
    0x004068ea
    0x004068f4
    0x004068fa
    0x00406908
    0x0040690e
    0x00406920
    0x0040692c
    0x00406934
    0x00406947
    0x00406952
    0x00406955
    0x00406961
    0x00406963
    0x00406974
    0x00406979
    0x00406984
    0x0040698a
    0x00406999
    0x0040699c
    0x004069a7
    0x004069aa
    0x004069b6
    0x004069b8
    0x004069be
    0x004069cb
    0x004069d1
    0x004069d7
    0x004069df
    0x004069e5
    0x004069ec
    0x004069f5
    0x004069fd
    0x00406a09
    0x00406a0c
    0x00406a15
    0x00406a1c
    0x00406a22
    0x00406a2e
    0x00406a38
    0x00406a47
    0x00406a49
    0x00406a52
    0x00406a58
    0x00406a5a
    0x00406a61
    0x00406a65

    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 83d003249105ce190a177147d61968b13e980aaa048f441962fe8d64b76bff6e
    • Instruction ID: f00a4289983791e539e20bbc53b3048a8d22237974481f9b1a642753ece1b750
    • Opcode Fuzzy Hash: 83d003249105ce190a177147d61968b13e980aaa048f441962fe8d64b76bff6e
    • Instruction Fuzzy Hash: CFC1E675E012188BCB04CF99E990699BBF1FB4C314B65617AD519B3364CB706E42CFAC
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 74%
    			E0040D6A0(void* __eflags) {
    				signed int _v16;
    				signed int _v20;
    				signed int _v32;
    				signed int _v36;
    				char _v44;
    				signed int _v56;
    				signed int _v64;
    				signed int _t71;
    				signed int _t74;
    				signed int _t86;
    				signed int _t87;
    				signed int _t90;
    				signed int _t92;
    				signed int _t93;
    				signed int _t95;
    				signed int* _t96;
    				signed int _t98;
    				signed int _t100;
    				signed int _t104;
    				signed int _t110;
    				signed int _t117;
    				signed int _t120;
    				signed int _t125;
    				signed int _t130;
    				signed int _t142;
    				signed int _t143;
    				signed int _t145;
    				signed int _t146;
    				signed int _t148;
    				signed int _t153;
    				signed int _t161;
    				signed int _t167;
    				signed int _t171;
    				signed int _t173;
    				signed int _t175;
    				signed int _t179;
    				signed int _t180;
    				signed int _t182;
    				signed int _t184;
    				signed int _t188;
    				signed int _t190;
    				signed int _t194;
    				signed int _t197;
    				signed int _t200;
    				signed int _t201;
    				signed int _t212;
    				signed int _t220;
    				signed int _t223;
    				signed int _t225;
    				signed int _t227;
    				signed int _t229;
    				signed int _t233;
    
    				_v32 = 0;
    				_t71 =  *0x43321c; // 0xfffff7de
    				asm("sbb eax, 0x927");
    				 *0x43975a = _t71 + 0x00000001 & 0x7c000000;
    				_t74 =  *0x439d5b; // 0x80002011
    				 *0x428008 = _t74;
    				 *0x429c1a = _v32 + 0x00000001 & 0x00002000;
    				 *0x429c1a =  !_v32;
    				_t146 =  *0x43321c; // 0xfffff7de
    				_t125 =  *0x42d020; // 0xe434f9d4
    				 *0x428808 = _t146 - _t125;
    				_t148 =  *0x431a10; // 0xd21
    				_t184 =  *0x43321c; // 0xfffff7de
    				 *0x428008 = _t184 & _t148;
    				asm("adc esi, 0x84000");
    				 *0x430a14 = _v32 + 0x4800cb53 & 0x000009c4;
    				 *0x429c1a = _v32 + 0x00005e00 & 0x00000e71 ^ 0x00000d74;
    				_t130 =  *0x430a14; // 0x7c0
    				_v32 = _t130 + 0x00020021 ^ 0x0000000e;
    				 *0x43975a = (_v32 + 0x00000001 ^ 0xe0dccd1c) + 0x80080010;
    				_v16 = 0x6100;
    				asm("sbb eax, edx");
    				_v16 = _v32;
    				_v16 = _v32 + _v16;
    				asm("adc edx, 0xe2d");
    				 *0x428008 = _v16 + 0xc6 - 1;
    				_t188 =  *0x43321c; // 0xfffff7de
    				asm("adc edi, eax");
    				 *0x430a14 = _t188;
    				_t153 =  *0x431a10; // 0xd21
    				_v16 =  ~_t153 & 0x10101090;
    				 *0x428808 =  !(_v32 - 1 + 0x59958a24);
    				_v16 = _v32 + _v16;
    				asm("adc edx, ecx");
    				_v16 = _v32;
    				_v56 = 0x20000000;
    				_v56 =  !_v56;
    				_v16 = _v32 & _v16;
    				_t110 =  *0x439d5b; // 0x80002011
    				 *0x431a10 =  ~_t110 ^ 0x76fe790a;
    				asm("adc edx, ebx");
    				_v32 = _v56;
    				_v64 = 0;
    				_t190 =  *0x428008; // 0x1a48c53
    				 *0x42d020 = (_t190 ^ 0xd2839aa6) & 0x00000a0e ^ 0x7a000000;
    				_t86 =  *0x43975a; // 0xf4703f53
    				asm("sbb eax, esi");
    				 *0x43321c = _t86;
    				_t161 =  *0x43975a; // 0xf4703f53
    				asm("adc edx, 0x1070022");
    				 *0x430a14 =  ~_t161 + 0xa5;
    				_t212 =  *0x431a10; // 0xd21
    				 *0x429c1a =  !_t212 - 1 + 0xab77c77a;
    				 *0x43975a = (_v64 & 0xf6a6533a) - 0xa + 0x930b9661;
    				_v32 = 0xc6;
    				_t87 =  *0x429c1a; // 0xd8eb69a
    				 *0x439d5b = _t87 - 0xffffffffffffa5f1;
    				_t220 =  *0x430a14; // 0x7c0
    				 *0x43321c = _t220 + 0x00000001 ^ 0x01000040;
    				_t223 =  *0x431a10; // 0xd21
    				 *0x431c13 = _t223;
    				_t90 =  *0x431a10; // 0xd21
    				 *0x431a10 = _t90;
    				_v36 = 0;
    				asm("sbb edx, 0x8000c08");
    				 *0x43975a = _v16 - 0xffffffffc40097a9;
    				_t167 =  *0x439d5b; // 0x80002011
    				 *0x430a14 = _v32 & _t167;
    				_t194 =  *0x428008; // 0x1a48c53
    				asm("sbb edi, ecx");
    				 *0x439d5b = _t194;
    				_v20 = 0;
    				asm("sbb ebx, 0x8080400");
    				asm("adc edx, esi");
    				_v36 = _v56;
    				_t225 =  *0x43975a; // 0xf4703f53
    				 *0x428008 = _t225 - _v16;
    				asm("sbb eax, 0x89d5af02");
    				 *0x431a10 = _v16;
    				asm("sbb edx, 0x9b377ebe");
    				 *0x428808 =  !_v16;
    				_t171 =  *0x431a10; // 0xd21
    				 *0x431c13 = _t171 & 0x0000001e;
    				_t227 =  *0x43321c; // 0xfffff7de
    				_t117 =  *0x43975a; // 0xf4703f53
    				 *0x431a10 = _t227 ^ _t117;
    				_t229 =  *0x439d5b; // 0x80002011
    				 *0x430a14 = _t229 ^ 0x000008f9;
    				_t92 =  *0x430a14; // 0x7c0
    				asm("adc eax, 0x143");
    				_v56 = _t92;
    				_t173 =  *0x428808; // 0xfffffaff
    				asm("adc edx, 0xa082018");
    				 *0x430a14 = _t173 ^ 0x000005ba;
    				_t175 =  *0x439d5b; // 0x80002011
    				 *0x431c13 =  ~(_t175 + 0x40002232);
    				_t93 =  *0x431c13; // 0xf0512ee5
    				asm("sbb eax, 0x4e000000");
    				_t95 = (_t93 ^ 0x84100900) & 0x00000300;
    				_v16 = _t95;
    				 *0x42d020 =  ~_v56;
    				_push( &_v16);
    				_push(0x100000);
    				_push( &_v44);
    				_push(_t95);
    				_t96 =  &_v16;
    				_push(_t96);
    				_push(0x916);
    				_push(_t96);
    				E0042313D();
    				_t142 =  *0x431a10; // 0xd21
    				 *0x429c1a = _t142;
    				_t197 =  *0x428808; // 0xfffffaff
    				_t98 =  *0x43975a; // 0xf4703f53
    				 *0x428808 = _t98 + _t197;
    				_t143 =  *0x431a10; // 0xd21
    				_v36 =  !_t143;
    				_t233 =  *0x430a14; // 0x7c0
    				 *0x43321c = _t233;
    				_t120 =  *0x43321c; // 0xfffff7de
    				_v20 = _t120 + 0x4ba8d252 & 0x953cd91c;
    				 *0x43975a =  !_v32;
    				_t100 =  *0x431a10; // 0xd21
    				_v64 =  !_t100;
    				_v64 = _v32 + _v64;
    				asm("sbb esi, edi");
    				_v64 = _v32;
    				_t179 =  *0x43321c; // 0xfffff7de
    				asm("adc edx, 0x80068c");
    				_v32 = _t179;
    				_t180 =  *0x430a14; // 0x7c0
    				_v56 = _v64 - _t180;
    				asm("sbb esi, edi");
    				_v36 = _v32;
    				_t145 =  *0x431c13; // 0xf0512ee5
    				asm("adc edx, ecx");
    				 *0x43321c = _t145;
    				_t200 =  *0x43975a; // 0xf4703f53
    				_t182 =  *0x43975a; // 0xf4703f53
    				 *0x428808 = _t182 & _t200;
    				_t201 =  *0x429c1a; // 0xd8eb69a
    				_t104 =  *0x43321c; // 0xfffff7de
    				asm("adc eax, edi");
    				 *0x430a14 = _t201;
    				return _t104;
    			}























































    0x0040d6a6
    0x0040d6ad
    0x0040d6b9
    0x0040d6be
    0x0040d6ca
    0x0040d6d2
    0x0040d6e2
    0x0040d6ed
    0x0040d6f3
    0x0040d6f9
    0x0040d701
    0x0040d707
    0x0040d70d
    0x0040d715
    0x0040d72a
    0x0040d730
    0x0040d74b
    0x0040d751
    0x0040d760
    0x0040d771
    0x0040d777
    0x0040d784
    0x0040d786
    0x0040d791
    0x0040d79d
    0x0040d7a4
    0x0040d7aa
    0x0040d7b3
    0x0040d7b5
    0x0040d7bb
    0x0040d7c9
    0x0040d7d8
    0x0040d7e6
    0x0040d7ef
    0x0040d7f1
    0x0040d7f4
    0x0040d800
    0x0040d80b
    0x0040d80e
    0x0040d81c
    0x0040d828
    0x0040d82a
    0x0040d82d
    0x0040d834
    0x0040d84c
    0x0040d852
    0x0040d85e
    0x0040d860
    0x0040d866
    0x0040d874
    0x0040d87a
    0x0040d880
    0x0040d88f
    0x0040d8a7
    0x0040d8ad
    0x0040d8b4
    0x0040d8c0
    0x0040d8c6
    0x0040d8d3
    0x0040d8d9
    0x0040d8e7
    0x0040d8ed
    0x0040d8fb
    0x0040d901
    0x0040d911
    0x0040d918
    0x0040d921
    0x0040d929
    0x0040d92f
    0x0040d938
    0x0040d93a
    0x0040d940
    0x0040d94a
    0x0040d959
    0x0040d95b
    0x0040d95e
    0x0040d969
    0x0040d972
    0x0040d977
    0x0040d980
    0x0040d988
    0x0040d98e
    0x0040d997
    0x0040d99d
    0x0040d9a3
    0x0040d9ab
    0x0040d9b1
    0x0040d9bd
    0x0040d9c3
    0x0040d9c9
    0x0040d9ce
    0x0040d9d1
    0x0040d9dd
    0x0040d9e3
    0x0040d9e9
    0x0040d9f7
    0x0040d9fd
    0x0040da03
    0x0040da0d
    0x0040da12
    0x0040da1a
    0x0040da23
    0x0040da24
    0x0040da2c
    0x0040da2d
    0x0040da2e
    0x0040da31
    0x0040da32
    0x0040da37
    0x0040da38
    0x0040da43
    0x0040da4b
    0x0040da51
    0x0040da57
    0x0040da5f
    0x0040da65
    0x0040da6d
    0x0040da76
    0x0040da7e
    0x0040da84
    0x0040da96
    0x0040da9e
    0x0040daa4
    0x0040daac
    0x0040dab7
    0x0040dac0
    0x0040dac2
    0x0040dac5
    0x0040dacb
    0x0040dad1
    0x0040dad7
    0x0040dadf
    0x0040daeb
    0x0040daed
    0x0040daf0
    0x0040dafc
    0x0040dafe
    0x0040db04
    0x0040db0a
    0x0040db12
    0x0040db18
    0x0040db1e
    0x0040db24
    0x0040db26
    0x0040db2d

    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: b5816082989e241c4564f09ac082bfdd76c1a1f37dff56d7c25ffae0d04ec16d
    • Instruction ID: 249b482e8a227a2d3606f47267d31aee3f38a9728c0ff86e73946f072067081f
    • Opcode Fuzzy Hash: b5816082989e241c4564f09ac082bfdd76c1a1f37dff56d7c25ffae0d04ec16d
    • Instruction Fuzzy Hash: 14D129B5E116188FDB44CF9DED80A5AB7F1FB88300B15913AD428A3364DB746E06CF98
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 82%
    			E0040AD5F() {
    				signed int _v8;
    				signed int _v16;
    				intOrPtr _v20;
    				char _v24;
    				signed int _v32;
    				signed int _v44;
    				signed int _v72;
    				signed int _t70;
    				signed int _t77;
    				signed int _t79;
    				signed int _t86;
    				signed int _t90;
    				signed int _t92;
    				signed int _t100;
    				signed int _t103;
    				signed int _t104;
    				signed int _t106;
    				signed int _t112;
    				signed int _t115;
    				signed int _t117;
    				signed int _t120;
    				signed int _t138;
    				signed int _t139;
    				signed int _t142;
    				signed int _t144;
    				signed int _t153;
    				signed int _t155;
    				signed int _t156;
    				signed int _t160;
    				signed int _t170;
    				signed int _t172;
    				signed int _t175;
    				signed int _t177;
    				signed int _t179;
    				signed int _t180;
    				signed int _t181;
    				signed int _t182;
    				signed int _t185;
    				signed int _t186;
    				signed int _t189;
    				signed int _t191;
    				signed int _t194;
    				signed int _t196;
    				signed int _t198;
    				signed int _t199;
    				signed int _t200;
    				signed int _t202;
    				signed int _t215;
    				signed int _t218;
    				signed int _t222;
    				signed int _t227;
    				signed int _t229;
    				signed int _t234;
    				signed int _t235;
    				signed int _t237;
    				signed int _t241;
    
    				asm("int 0x55");
    				_v8 = 0xe10000;
    				_t170 =  *0x43321c; // 0xfffff7de
    				 *0x42d020 = _t170;
    				_t100 =  *0x431c13; // 0xf0512ee5
    				 *0x428008 = _t100 + 0x40002040 & 0x0e000000;
    				 *0x431a10 = _v8 + 0xa49d9d6 - 0xa0b;
    				 *0x43321c = _v8 + 0x1b01 & 0x64752e9e;
    				 *0x428808 = _v8 - 1;
    				_v32 = 0x2b7b8b30;
    				asm("sbb esi, 0x10000000");
    				 *0x431a10 = _v32;
    				_t227 =  *0x429c1a; // 0xd8eb69a
    				_v32 = _t227 - 1;
    				_t191 =  *0x439d5b; // 0x80002011
    				 *0x431c13 = _t191 & _v32;
    				_t229 =  *0x431c13; // 0xf0512ee5
    				asm("adc esi, edi");
    				 *0x43975a = _t229;
    				_v44 = 0xd98ee712;
    				_t103 =  *0x43975a; // 0xf4703f53
    				_t194 =  *0x43321c; // 0xfffff7de
    				 *0x431c13 = _t194 & _t103;
    				_t70 =  *0x43321c; // 0xfffff7de
    				asm("sbb eax, ecx");
    				 *0x43975a = _t70;
    				_t138 =  *0x429c1a; // 0xd8eb69a
    				_t104 =  *0x42d020; // 0xe434f9d4
    				 *0x43975a = _t104 & _t138;
    				_v16 = 0x740000;
    				_t196 =  *0x431c13; // 0xf0512ee5
    				 *0x428808 = _t196 - 1;
    				_t139 =  *0x42d020; // 0xe434f9d4
    				 *0x43975a = _v16 ^ _t139;
    				_t172 =  *0x430a14; // 0x7c0
    				_v44 = _t172 - 1 + 1;
    				_t106 =  *0x430a14; // 0x7c0
    				 *0x431a10 = ((_t106 ^ 0x00101400) & 0x04343000) - 1;
    				_v72 = 0;
    				asm("adc ebx, 0x2ad9967f");
    				 *0x42d020 = _v44 + 1;
    				asm("sbb esi, 0x201697ff");
    				 *0x43975a = _v16 - 0x835;
    				_t112 =  *0x431c13; // 0xf0512ee5
    				_v44 = _t112 + 1;
    				 *0x429c1a = _v16 + 1;
    				_v16 = 0xfdf505bf;
    				_t198 =  *0x439d5b; // 0x80002011
    				_t142 =  *0x43321c; // 0xfffff7de
    				 *0x431c13 = _t142 ^ _t198;
    				_t144 =  *0x430a14; // 0x7c0
    				asm("sbb ecx, esi");
    				 *0x430a14 = _t144;
    				_t175 =  *0x43321c; // 0xfffff7de
    				 *0x429c1a = _t175 ^ 0x80100470;
    				_t177 =  *0x43321c; // 0xfffff7de
    				_t199 =  *0x428808; // 0xfffffaff
    				 *0x42d020 = _t177 & _t199;
    				_t200 =  *0x428008; // 0x1a48c53
    				asm("adc ebx, edi");
    				 *0x429c1a = _v16;
    				asm("sbb ecx, 0x8100");
    				asm("adc ecx, 0x9");
    				 *0x428008 = _v44 + 0xa71;
    				_t179 =  *0x431a10; // 0xd21
    				_t180 = _t179 ^ _v72;
    				 *0x43321c = _t180;
    				_t234 =  *0x430a14; // 0x7c0
    				 *0x428808 = _t234;
    				 *0x43321c =  !(_v44 - 1 + 0xd80);
    				_t256 =  *0x428008 - 0x10000000;
    				if( *0x428008 == 0x10000000) {
    					__eflags = _t180 & _t200;
    					if(__eflags < 0) {
    						_t153 =  *0x42d020; // 0xe434f9d4
    						_t181 =  *0x439d5b; // 0x80002011
    						 *0x439d5b = _t153 + _t181;
    						_t235 =  *0x428808; // 0xfffffaff
    						asm("sbb edi, esi");
    						 *0x431a10 = _t235;
    						_t182 =  *0x42d020; // 0xe434f9d4
    						 *0x439d5b = (_t182 & 0x9b0fad08) - 0x72994b91;
    						 *0x430a14 =  ~( ~_v44 & 0x010bc322);
    						_t155 =  *0x43975a; // 0xf4703f53
    						_t237 = _v72 + _t155;
    						__eflags = _t237;
    						 *0x430a14 = _t237;
    					} else {
    						_t186 =  *0x430a14; // 0x7c0
    						 *0x43321c = _t186 - _v8;
    						asm("sbb esi, 0x6f");
    						_v44 = _v44 + 0x00000001 ^ 0x000001ce;
    						_v72 = _v8 & _v72;
    					}
    				} else {
    					 *0x429c1a = (_v32 - 0x00008800 ^ 0x0000076c) & 0xc3a15c07;
    					 *0x439d5b =  ~_v72 + 1;
    					_t92 =  *0x431a10; // 0xd21
    					asm("adc eax, 0x47000000");
    					_v44 =  ~_t92;
    					_v16 = _v32 - _v16;
    					_v32 = _v8 + _v32;
    					_t189 =  *0x431c13; // 0xf0512ee5
    					asm("adc edx, 0x8000000");
    					 *0x429c1a = _t189 ^ 0x000002ce;
    					_v72 = _v16 - _v72;
    					_v16 =  !_v16;
    				}
    				_t115 =  *0x428808; // 0xfffffaff
    				_v72 = _t115 + 1;
    				_t202 =  *0x430a14; // 0x7c0
    				_t77 =  *0x431a10; // 0xd21
    				 *0x428008 = _t77 + _t202;
    				_t117 =  *0x43321c; // 0xfffff7de
    				asm("sbb ebx, 0xb90bae6a");
    				_v72 =  ~_t117 & 0x0000031b;
    				_t79 =  *0x428008; // 0x1a48c53
    				 *0x431c13 = _t79 & _v16;
    				 *0x43321c = _v44 + 0xd1c;
    				_t156 =  *0x428008; // 0x1a48c53
    				 *0x43321c = _t156 ^ _v32;
    				E0040D6A0(_t256, 0xf69, 4, 0xbf0, 0x1000000,  &_v24, 0x10000, _v20);
    				asm("sbb esi, eax");
    				 *0x439d5b = _v8;
    				 *0x43975a = (_v16 & 0x00000002) - 0x200;
    				_v16 = _v72 + _v16;
    				asm("adc edi, 0x2828c0");
    				 *0x430a14 =  !_v8 ^ 0x003f0000;
    				_t241 =  *0x431a10; // 0xd21
    				 *0x431a10 = _t241 - _v72;
    				_t120 =  *0x431c13; // 0xf0512ee5
    				 *0x428808 = _t120;
    				_t86 =  *0x431c13; // 0xf0512ee5
    				asm("sbb eax, 0xb54");
    				 *0x42d020 = (_t86 ^ 0x00040000) + 0x7600092a;
    				_t185 =  *0x43321c; // 0xfffff7de
    				 *0x428008 = _t185;
    				_t215 =  *0x431a10; // 0xd21
    				asm("adc edi, 0xc974e788");
    				 *0x431a10 = (_t215 & 0x00000aec) + 1;
    				_t218 =  *0x42d020; // 0xe434f9d4
    				 *0x439d5b = (_t218 - 0x0000071d & 0x04040208) + 1;
    				_t222 =  *0x430a14; // 0x7c0
    				 *0x428008 =  !(_t222 & 0xbdae1ca8);
    				_t160 =  *0x43321c; // 0xfffff7de
    				asm("adc ecx, 0x770");
    				_v72 =  !(_t160 - 1);
    				asm("sbb edi, eax");
    				 *0x430a14 = _v8;
    				 *0x431a10 =  ~(_v72 & 0x000002ef);
    				_t90 =  *0x42d020; // 0xe434f9d4
    				_v44 = _v72 ^ _t90;
    				return _t90;
    			}



























































    0x0040ad5f
    0x0040ad66
    0x0040ad73
    0x0040ad7b
    0x0040ad81
    0x0040ad93
    0x0040ada6
    0x0040adbc
    0x0040adc6
    0x0040adcc
    0x0040add6
    0x0040addc
    0x0040ade2
    0x0040ade9
    0x0040adec
    0x0040adf7
    0x0040adfd
    0x0040ae06
    0x0040ae08
    0x0040ae0e
    0x0040ae15
    0x0040ae1b
    0x0040ae23
    0x0040ae2f
    0x0040ae35
    0x0040ae37
    0x0040ae3d
    0x0040ae43
    0x0040ae4b
    0x0040ae51
    0x0040ae58
    0x0040ae5f
    0x0040ae68
    0x0040ae70
    0x0040ae76
    0x0040ae7e
    0x0040ae81
    0x0040ae94
    0x0040ae9a
    0x0040aea4
    0x0040aeab
    0x0040aeba
    0x0040aec0
    0x0040aec6
    0x0040aecd
    0x0040aed4
    0x0040aeda
    0x0040aee1
    0x0040aee7
    0x0040aeef
    0x0040aefb
    0x0040af01
    0x0040af03
    0x0040af09
    0x0040af15
    0x0040af1b
    0x0040af21
    0x0040af29
    0x0040af32
    0x0040af38
    0x0040af3a
    0x0040af49
    0x0040af4f
    0x0040af52
    0x0040af58
    0x0040af61
    0x0040af63
    0x0040af69
    0x0040af77
    0x0040af89
    0x0040af8f
    0x0040af99
    0x0040b018
    0x0040b01a
    0x0040b04a
    0x0040b050
    0x0040b058
    0x0040b05e
    0x0040b06a
    0x0040b06c
    0x0040b072
    0x0040b084
    0x0040b096
    0x0040b09f
    0x0040b0a5
    0x0040b0a5
    0x0040b0a7
    0x0040b01c
    0x0040b01c
    0x0040b027
    0x0040b037
    0x0040b03a
    0x0040b045
    0x0040b045
    0x0040af9b
    0x0040afb0
    0x0040afbc
    0x0040afc2
    0x0040afca
    0x0040afcf
    0x0040afda
    0x0040afe5
    0x0040afe8
    0x0040aff4
    0x0040affa
    0x0040b008
    0x0040b010
    0x0040b010
    0x0040b0ad
    0x0040b0b4
    0x0040b0b7
    0x0040b0bd
    0x0040b0c5
    0x0040b0cb
    0x0040b0d9
    0x0040b0df
    0x0040b0e2
    0x0040b0ed
    0x0040b0fc
    0x0040b102
    0x0040b10d
    0x0040b130
    0x0040b13e
    0x0040b140
    0x0040b152
    0x0040b160
    0x0040b168
    0x0040b174
    0x0040b17a
    0x0040b185
    0x0040b18b
    0x0040b199
    0x0040b19f
    0x0040b1a5
    0x0040b1b4
    0x0040b1c0
    0x0040b1c8
    0x0040b1ce
    0x0040b1db
    0x0040b1e1
    0x0040b1e7
    0x0040b1fa
    0x0040b200
    0x0040b20e
    0x0040b214
    0x0040b21d
    0x0040b223
    0x0040b22f
    0x0040b231
    0x0040b242
    0x0040b24b
    0x0040b253
    0x0040b257

    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: ccf56ef7aad942ea7f96ff659aef2857649efb5ce86c0b926da7c279a108664a
    • Instruction ID: 9de2f86026a5752a05ac07406537ed27a39a5065d12615fe195e4def831cf2f6
    • Opcode Fuzzy Hash: ccf56ef7aad942ea7f96ff659aef2857649efb5ce86c0b926da7c279a108664a
    • Instruction Fuzzy Hash: 5EC11376E012048FDB18CF9EEA80649B7B1FB98314B55617AD529A3360CB746E42CF9C
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 93%
    			E0040E734(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi) {
    				void* _v5;
    				void* _v16;
    				void* _v20;
    				signed int _v24;
    				void* _v40;
    				intOrPtr _v48;
    				void* _v52;
    				void* _t140;
    				void* _t171;
    				void* _t193;
    
    				_t193 = __esi;
    				_t171 = __edi;
    				_t140 = __edx;
    				_v48 = 0x64000000;
    				while(1) {
    					__dl = __dl |  *__edi;
    					asm("fldenv [edi-0x77]");
    					__eax = __eax + 0x430a14;
    					__eflags = __eax;
    					_v24 = 0;
    					 *__eax =  *__eax + __al;
    					_t5 = __ebx - 0x397e138b;
    					 *_t5 =  *(__ebx - 0x397e138b) + __cl;
    					__eflags =  *_t5;
    					while(__eflags == 0) {
    						__esi = __esi + 0x5018000;
    						__esi = __esi ^ 0xbb9f261f;
    						__esi = __esi + 0x53;
    						__eflags = __esi;
    						_v24 = __esi;
    					}
    				}
    			}













    0x0040e734
    0x0040e734
    0x0040e734
    0x0040e73a
    0x0040e74e
    0x0040e74e
    0x0040e750
    0x0040e753
    0x0040e753
    0x0040e758
    0x0040e75c
    0x0040e75e
    0x0040e75e
    0x0040e75e
    0x0040e760
    0x0040e762
    0x0040e768
    0x0040e76e
    0x0040e76e
    0x0040e771
    0x0040e771
    0x0040e760

    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: e1f235abd3c4b3e9a631080bc4482dce56bc3687240ba4b25af981ebb73a8075
    • Instruction ID: 22650e9ea359864b2b341530699a478fa083c533d4d5c8933c02b8ee80e45dba
    • Opcode Fuzzy Hash: e1f235abd3c4b3e9a631080bc4482dce56bc3687240ba4b25af981ebb73a8075
    • Instruction Fuzzy Hash: FDC144B2E116248FCB54CF5DED8065AB7F1FB88304B55A13AC818A7364CB746E428F9C
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 73%
    			E00407388(void* __eflags) {
    				char _v16;
    				signed int _v20;
    				signed int _v24;
    				signed int _v28;
    				signed int _v32;
    				signed int _v44;
    				signed int _t65;
    				signed int _t66;
    				signed int _t67;
    				signed int _t68;
    				signed int _t71;
    				signed int _t72;
    				signed int _t74;
    				signed int _t80;
    				signed int _t81;
    				signed int _t85;
    				signed int _t92;
    				signed int _t94;
    				signed int _t95;
    				signed int _t101;
    				signed int _t104;
    				signed int _t105;
    				signed int _t108;
    				signed int _t111;
    				signed int _t116;
    				signed int _t118;
    				signed int _t122;
    				signed int _t126;
    				signed int _t130;
    				signed int _t131;
    				signed int _t147;
    				signed int _t148;
    				signed int _t151;
    				signed int _t154;
    				signed int _t156;
    				signed int _t161;
    				signed int _t163;
    				signed int _t164;
    				signed int _t167;
    				signed int _t168;
    				signed int _t175;
    				signed int _t179;
    				signed int _t185;
    				signed int _t187;
    				signed int _t191;
    				signed int _t195;
    				signed int _t199;
    
    				_v20 = 0;
    				_t195 =  *0x42d020; // 0xe434f9d4
    				 *0x428808 = _t195;
    				 *0x431a10 = _v20 - 0x20008845;
    				_t175 =  *0x428808; // 0xfffffaff
    				_v20 =  ~_t175 - 0x39d;
    				asm("sbb edi, 0x30c9e280");
    				 *0x428808 = _v20;
    				_v28 = 0x4b7;
    				_t81 =  *0x428808; // 0xfffffaff
    				 *0x43975a = _t81 + 0xffffffff8cb6d4ea - 0xd1fc5a2d;
    				_t65 =  *0x43321c; // 0xfffff7de
    				asm("sbb eax, esi");
    				 *0x43321c = _t65;
    				_t85 =  *0x431a10; // 0xd21
    				asm("sbb ebx, 0x6f");
    				_v28 = _t85 + 0x700ad889;
    				_t148 =  *0x42d020; // 0xe434f9d4
    				_v28 = _t148 - 0x00000001 & 0x00bd0000;
    				 *0x43321c =  ~_v20;
    				_t151 =  *0x42d020; // 0xe434f9d4
    				_v20 =  ~(_t151 ^ 0x80800008);
    				_t116 =  *0x429c1a; // 0xd8eb69a
    				_t66 =  *0x428808; // 0xfffffaff
    				 *0x439d5b = _t116 & _t66;
    				_t179 =  *0x43975a; // 0xf4703f53
    				asm("sbb edi, ebx");
    				 *0x43321c = _t179;
    				_v44 = 0x3040c001;
    				_t118 =  *0x42d020; // 0xe434f9d4
    				 *0x431c13 = (_t118 ^ 0x35929a93) - 0x000000cc & 0x73067cf0;
    				_t122 =  *0x431a10; // 0xd21
    				 *0x430a14 = ( ~_t122 ^ 0x000000c0) + 0x209;
    				_t154 =  *0x428008; // 0x1a48c53
    				asm("sbb edx, 0xbe4062fe");
    				_v20 =  !_t154;
    				 *0x43321c =  !_v20 & 0x00700000;
    				_t156 =  *0x439d5b; // 0x80002011
    				 *0x43321c = _t156 & _v28;
    				_v24 = 0;
    				 *0x430a14 =  ~((_v24 & 0x00008500) - 1);
    				_t199 =  *0x431a10; // 0xd21
    				asm("sbb esi, 0x956e60d1");
    				_v24 = _t199 - 1;
    				asm("sbb ebx, edx");
    				_v44 = _v24;
    				asm("adc esi, 0xd2");
    				 *0x429c1a =  !(_v44 ^ 0xc0000000);
    				_t126 =  *0x429c1a; // 0xd8eb69a
    				 *0x43975a = _t126 - 0x3e + 0x618;
    				_t67 =  *0x431a10; // 0xd21
    				_t92 =  *0x43975a; // 0xf4703f53
    				 *0x43975a = _t92 - _t67;
    				_t94 =  *0x431a10; // 0xd21
    				 *0x439d5b = _t94;
    				_t185 =  *0x430a14; // 0x7c0
    				asm("sbb edi, 0x50206501");
    				 *0x431c13 = _t185 ^ 0xcf0e268e;
    				_v32 = 0xcc0000;
    				_t95 =  *0x431a10; // 0xd21
    				_v24 = _v20 ^ _t95;
    				_t187 =  *0x43975a; // 0xf4703f53
    				_v20 = _t187 + 1;
    				_t68 =  *0x42d020; // 0xe434f9d4
    				asm("adc eax, 0x497a3365");
    				_v44 = _t68 - 0x81b44e24 & 0x00000a73;
    				_v44 = _v24 ^ _v44;
    				_v28 = _v28 & 0x00000d6c;
    				 *0x430a14 =  !_v32;
    				_t71 =  *0x428808; // 0xfffffaff
    				_v28 = _v44 + _t71;
    				_t72 =  *0x43975a; // 0xf4703f53
    				_v28 = _t72 + 0x871;
    				_t101 =  *0x428008; // 0x1a48c53
    				_v24 = (_t101 ^ 0x6673a7db) + 1;
    				_v32 = 0;
    				_t191 =  *0x439d5b; // 0x80002011
    				asm("adc edi, 0xac7");
    				_v44 = _t191 + 0x640001c1;
    				_t74 =  *0x428808; // 0xfffffaff
    				_v24 = _t74 + 1;
    				_t104 =  *0x431a10; // 0xd21
    				asm("adc ebx, eax");
    				 *0x428808 = _t104;
    				_t161 =  *0x439d5b; // 0x80002011
    				_t130 =  *0x428008; // 0x1a48c53
    				 *0x43321c = _t161 ^ _t130;
    				_t131 =  *0x429c1a; // 0xd8eb69a
    				 *0x430a14 = (_t131 ^ 0x06a66607) + 0xc37e8116;
    				asm("sbb esi, ecx");
    				 *0x428008 = _v28;
    				_t163 =  *0x428008; // 0x1a48c53
    				asm("adc edx, 0x8401702");
    				_v20 = _t163;
    				_t105 =  *0x429c1a; // 0xd8eb69a
    				_v44 =  ~_t105 + 1;
    				_t108 =  *0x42d020; // 0xe434f9d4
    				asm("adc ebx, 0x92004041");
    				_v24 =  ~_t108 - 1;
    				_t164 =  *0x42d020; // 0xe434f9d4
    				_v28 = _t164 ^ 0x25000048;
    				asm("sbb esi, 0x7d9");
    				_v28 = (_v28 ^ 0x00b40000) - 0xb61aaddd;
    				_v32 =  !( ~_v32);
    				_v44 = _v32 & _v44;
    				_push(0x80);
    				_push( &_v32);
    				_push( &_v32);
    				_push(0xa9c);
    				_push( &_v16);
    				E0040DB30();
    				_t111 =  *0x428808; // 0xfffffaff
    				 *0x428808 =  ~(_t111 + 0xc0000000);
    				_t167 =  *0x428808; // 0xfffffaff
    				asm("adc eax, edx");
    				 *0x431c13 = _t167;
    				 *0x42d020 =  !_v24 + 0x2000200;
    				asm("adc edi, 0x408000c");
    				asm("sbb edi, 0x9bb05b25");
    				 *0x429c1a = _v44 - 0x4c0;
    				 *0x42d020 = _v32 + 1;
    				 *0x43975a =  !_v20 + 0x2ee;
    				_t147 =  *0x43321c; // 0xfffff7de
    				asm("sbb ecx, esi");
    				 *0x428008 = _t147;
    				asm("adc esi, eax");
    				_v28 = _v20;
    				_t168 =  *0x42d020; // 0xe434f9d4
    				asm("adc edx, 0x36c");
    				_v32 = _t168 + 0x5105e7a2 ^ 0x14000030;
    				_t80 = _v20;
    				asm("sbb eax, edx");
    				_v28 = _t80;
    				return _t80;
    			}


















































    0x0040738e
    0x0040739b
    0x004073a3
    0x004073b3
    0x004073b9
    0x004073c7
    0x004073cd
    0x004073d3
    0x004073d9
    0x004073e0
    0x004073f3
    0x004073ff
    0x00407405
    0x00407407
    0x0040740d
    0x00407419
    0x0040741c
    0x0040741f
    0x0040742c
    0x00407434
    0x0040743a
    0x00407448
    0x0040744b
    0x00407451
    0x00407459
    0x00407465
    0x0040746b
    0x0040746d
    0x00407473
    0x0040747a
    0x00407492
    0x00407498
    0x004074ac
    0x004074b2
    0x004074ba
    0x004074c0
    0x004074ce
    0x004074d4
    0x004074df
    0x004074e5
    0x004074f8
    0x004074fe
    0x00407504
    0x0040750b
    0x00407517
    0x00407519
    0x0040751f
    0x0040752d
    0x00407533
    0x00407543
    0x00407549
    0x0040754f
    0x00407557
    0x0040755d
    0x0040756b
    0x00407571
    0x0040757d
    0x00407583
    0x00407589
    0x00407593
    0x0040759b
    0x0040759e
    0x004075a5
    0x004075a8
    0x004075ae
    0x004075bd
    0x004075c8
    0x004075d4
    0x004075dc
    0x004075e5
    0x004075ed
    0x004075f0
    0x004075fb
    0x004075fe
    0x0040760b
    0x0040760e
    0x00407615
    0x0040761b
    0x00407627
    0x0040762a
    0x00407631
    0x00407634
    0x0040763d
    0x0040763f
    0x00407645
    0x0040764b
    0x00407653
    0x00407659
    0x0040766b
    0x0040767a
    0x0040767c
    0x00407682
    0x00407688
    0x0040768e
    0x00407691
    0x0040769a
    0x0040769d
    0x004076a3
    0x004076ac
    0x004076af
    0x004076bb
    0x004076c1
    0x004076d3
    0x004076dd
    0x004076e8
    0x004076eb
    0x004076f3
    0x004076f7
    0x004076f8
    0x00407700
    0x00407701
    0x00407706
    0x00407714
    0x0040771a
    0x00407726
    0x00407728
    0x00407739
    0x00407748
    0x0040774e
    0x00407754
    0x0040775e
    0x00407770
    0x00407776
    0x0040777f
    0x00407781
    0x00407790
    0x00407792
    0x00407795
    0x0040779b
    0x004077ad
    0x004077b0
    0x004077b6
    0x004077b8
    0x004077bc

    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: ddcfe060484e45d2cc4493a15cec2e70b7e14874e3bc4cfd565852cfa409869b
    • Instruction ID: a9795c2f927cd195da98bd48c63f06b043075426f94fae766da8c222449cc4d1
    • Opcode Fuzzy Hash: ddcfe060484e45d2cc4493a15cec2e70b7e14874e3bc4cfd565852cfa409869b
    • Instruction Fuzzy Hash: 8DB148B1E012198FDB08CF9DEC81AAEBBF1FB88304F55513AC515A7364CB7469468F98
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 79%
    			E0041CBD1(void* __eflags) {
    				signed int _t62;
    				signed int _t64;
    				signed int _t67;
    				signed int _t68;
    				signed int _t70;
    				signed int _t82;
    				signed int _t84;
    				signed int _t85;
    				signed int _t86;
    				signed int _t89;
    				signed int _t90;
    				signed int _t91;
    				signed int _t93;
    				signed int _t95;
    				signed int _t104;
    				signed int _t105;
    				signed int _t121;
    				signed int _t125;
    				signed int _t130;
    				signed int _t136;
    				signed int _t137;
    				signed int _t139;
    				signed int _t142;
    				signed int _t152;
    				signed int _t165;
    				signed int _t166;
    				signed int _t167;
    				signed int _t169;
    				signed int _t170;
    				signed int _t174;
    				signed int _t176;
    				signed int _t177;
    				void* _t183;
    
    				_t85 =  *0x43321c; // 0xfffff7de
    				_t152 =  *0x43975a; // 0xf4703f53
    				 *0x439d5b = _t152 & _t85;
    				_t170 =  *0x431a10; // 0xd21
    				_t62 =  *0x428008; // 0x1a48c53
    				 *0x428008 = _t62 ^ _t170;
    				_t86 =  *0x43321c; // 0xfffff7de
    				 *0x43975a = _t86;
    				_t104 =  *0x431c13; // 0xf0512ee5
    				_t64 =  *0x43321c; // 0xfffff7de
    				 *0x429c1a = _t64 ^ _t104;
    				 *(_t183 - 0x28) = 0x34;
    				_t105 =  *0x431a10; // 0xd21
    				 *0x42d020 = _t105 &  *(_t183 - 0x2c);
    				 *0x43321c =  *(_t183 - 0x28) ^ 0x1c000000;
    				asm("adc esi, 0xa538962c");
    				 *0x428008 = ( *(_t183 - 0x28) ^ 0x00710000) - 0x6100;
    				_t89 =  *0x428808; // 0xfffffaff
    				asm("sbb ebx, 0x10");
    				 *(_t183 - 0x2c) = _t89;
    				 *(_t183 - 0x28) =  *(_t183 - 0x2c) ^  *(_t183 - 0x28);
    				asm("sbb ecx, 0x40184400");
    				 *(_t183 - 0x28) =  *(_t183 - 0x28) & 0x00000314;
    				 *(_t183 - 0xc) = 0x17b;
    				_t174 =  *0x43975a; // 0xf4703f53
    				 *0x431a10 = _t174 - 0x3000000;
    				_t90 =  *0x42d020; // 0xe434f9d4
    				asm("adc ebx, eax");
    				 *(_t183 - 0x28) = _t90;
    				asm("sbb ecx, 0xc68");
    				 *0x431a10 =  *(_t183 - 0xc) ^ 0x57;
    				_t130 =  *0x431c13; // 0xf0512ee5
    				 *(_t183 - 0x2c) =  !(_t130 + 1 - 1);
    				_t176 =  *0x430a14; // 0x7c0
    				 *(_t183 - 0xc) =  *(_t183 - 0xc) & _t176;
    				_t67 =  *0x430a14; // 0x7c0
    				 *0x43321c = _t67;
    				_t68 =  *0x431c13; // 0xf0512ee5
    				_t136 =  *0x43975a; // 0xf4703f53
    				 *0x43975a = _t68 + _t136;
    				_t91 =  *0x439d5b; // 0x80002011
    				asm("sbb ebx, 0x4d0000");
    				 *0x43975a = _t91;
    				_t177 =  *0x430a14; // 0x7c0
    				_t137 =  *0x42d020; // 0xe434f9d4
    				 *0x42d020 = _t137 - _t177;
    				 *(_t183 - 0x18) = 0xec0000;
    				asm("sbb ecx, ebx");
    				 *(_t183 - 0x28) =  *(_t183 - 0x2c);
    				_t139 =  *0x429c1a; // 0xd8eb69a
    				 *0x429c1a =  !(_t139 - 1);
    				_t70 =  *0x428008; // 0x1a48c53
    				asm("adc eax, 0xa7e0ed54");
    				 *0x431c13 = _t70;
    				 *(_t183 - 0x1c) = 0x16000000;
    				_t93 =  *0x43975a; // 0xf4703f53
    				 *0x42d020 = _t93 +  *(_t183 - 0x1c);
    				 *(_t183 - 0x14) = 0xe20000;
    				 *0x43975a = ( *(_t183 - 0x18) & 0x60358ddb) + 0x400602;
    				asm("adc edi, 0x3db");
    				 *0x43321c =  !( *(_t183 - 0x28)) - 1;
    				asm("adc ecx, 0xa20");
    				 *0x43321c =  *(_t183 - 0x28) + 0x00000001 & 0x00000337;
    				_t142 =  *0x43321c; // 0xfffff7de
    				 *(_t183 - 0x18) = (_t142 ^ 0x0000007a) + 0x000009cf & 0x20400022;
    				 *0x428808 = ( *(_t183 - 0x10) & 0xea000000) + 1;
    				 *((intOrPtr*)(_t183 - 0x30)) = 0x20140;
    				asm("adc edi, ecx");
    				 *(_t183 - 0x10) =  *(_t183 - 0x2c);
    				_t95 =  *0x43975a; // 0xf4703f53
    				 *(_t183 - 0x10) = _t95 ^  *(_t183 - 0xc);
    				 *0x43321c =  *((intOrPtr*)(_t183 - 0x30)) - 0xa5000300;
    				_t165 =  *0x42d020; // 0xe434f9d4
    				asm("adc edi, ecx");
    				 *(_t183 - 0x14) = _t165;
    				asm("sbb eax, 0xd7992332");
    				 *0x431a10 =  *(_t183 - 0x2c) + 0x00410000 ^ 0x20000000;
    				_t166 =  *0x429c1a; // 0xd8eb69a
    				asm("sbb edi, ecx");
    				 *0x43975a = _t166;
    				_t121 =  *0x429c1a; // 0xd8eb69a
    				 *(_t183 - 0x1c) = _t121 &  *(_t183 - 0x14);
    				_t167 =  *0x42d020; // 0xe434f9d4
    				 *(_t183 - 0x2c) =  !_t167;
    				 *0x42d020 =  !( *(_t183 - 0x28));
    				asm("adc ecx, esi");
    				 *(_t183 - 0x2c) =  *(_t183 - 0x14);
    				 *(_t183 - 0x18) =  !( *(_t183 - 0x18) - 0x97297282 & 0x304ee09d);
    				asm("adc eax, ecx");
    				 *(_t183 - 0x14) =  *(_t183 - 0x10);
    				 *(_t183 - 0x10) =  *(_t183 - 0x18) &  *(_t183 - 0x10);
    				 *(_t183 - 0x14) = ( *(_t183 - 0x14) - 0x00000001 ^ 0x0000098d) + 1;
    				 *(_t183 - 0x28) =  *(_t183 - 0x28) + 1;
    				E004226F3(__eflags, 0xd47, 0xd42,  *(_t183 - 0xc));
    				_t125 =  *0x429c1a; // 0xd8eb69a
    				_t82 =  *0x431a10; // 0xd21
    				 *0x439d5b = _t125 - _t82;
    				_t169 =  *0x429c1a; // 0xd8eb69a
    				asm("adc edi, ebx");
    				 *0x431a10 = _t169;
    				_t84 =  *(_t183 - 0x1c) ^ 0x006a0000;
    				 *(_t183 - 0x1c) = _t84;
    				return _t84;
    			}




































    0x0041cbd1
    0x0041cbd7
    0x0041cbdf
    0x0041cbe5
    0x0041cbeb
    0x0041cbf3
    0x0041cbf9
    0x0041cc07
    0x0041cc0d
    0x0041cc13
    0x0041cc1b
    0x0041cc21
    0x0041cc28
    0x0041cc33
    0x0041cc42
    0x0041cc57
    0x0041cc5d
    0x0041cc63
    0x0041cc69
    0x0041cc6c
    0x0041cc77
    0x0041cc83
    0x0041cc89
    0x0041cc8c
    0x0041cc93
    0x0041cc9f
    0x0041cca5
    0x0041ccae
    0x0041ccb0
    0x0041ccb9
    0x0041ccc2
    0x0041ccc8
    0x0041ccd2
    0x0041ccd8
    0x0041cce0
    0x0041cce9
    0x0041ccf1
    0x0041ccf7
    0x0041ccfd
    0x0041cd05
    0x0041cd0b
    0x0041cd11
    0x0041cd17
    0x0041cd1d
    0x0041cd23
    0x0041cd2b
    0x0041cd31
    0x0041cd3e
    0x0041cd40
    0x0041cd43
    0x0041cd4c
    0x0041cd52
    0x0041cd58
    0x0041cd5d
    0x0041cd63
    0x0041cd6a
    0x0041cd75
    0x0041cd7b
    0x0041cd91
    0x0041cd9c
    0x0041cda3
    0x0041cdad
    0x0041cdb9
    0x0041cdbf
    0x0041cdd4
    0x0041cde1
    0x0041cde7
    0x0041cdf7
    0x0041cdf9
    0x0041cdfc
    0x0041ce07
    0x0041ce13
    0x0041ce19
    0x0041ce22
    0x0041ce24
    0x0041ce34
    0x0041ce39
    0x0041ce3f
    0x0041ce48
    0x0041ce4a
    0x0041ce50
    0x0041ce5b
    0x0041ce5e
    0x0041ce66
    0x0041ce6e
    0x0041ce7a
    0x0041ce7c
    0x0041ce90
    0x0041ce99
    0x0041ce9b
    0x0041cea6
    0x0041ceb4
    0x0041cebb
    0x0041cecb
    0x0041ced0
    0x0041ced6
    0x0041cede
    0x0041ceea
    0x0041cef0
    0x0041cef2
    0x0041cefb
    0x0041cf00
    0x0041cf04

    Memory Dump Source
    • Source File: 00000000.00000002.205600757.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.205596579.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.205632838.0000000000442000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.205638013.0000000000445000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.205642155.0000000000446000.00000004.00020000.sdmp Download File
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 022e30138fce4547484e0ad25e5c9937658ff1fb6b7d18a0170a815481265f9c
    • Instruction ID: c0e1164104616c44813f34e94a47dfb1c2b81672d5f2adafcbd3c422977e2ff9
    • Opcode Fuzzy Hash: 022e30138fce4547484e0ad25e5c9937658ff1fb6b7d18a0170a815481265f9c
    • Instruction Fuzzy Hash: 5691E6B5E112048FDB04CF9EE98069EBBF1FB8C314F55913AC415A7364CB7069428FA8
    Uniqueness

    Uniqueness Score: -1.00%