Loading ...

Play interactive tourEdit tour

Analysis Report O2U2nEYAZO.dll

Overview

General Information

Sample Name:O2U2nEYAZO.dll
Analysis ID:404117
MD5:d0444db75cfd8076e5ee3fa9586e00cb
SHA1:0c2f1c2a5e60393b2aa598f02e0693c6ab91af13
SHA256:bb5480c21a832b918bb504d84450129527c3e0c4c49924ecd874e880a6fb54c4
Tags:dll
Infos:

Most interesting Screenshot:

Detection

Ursnif
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Ursnif
Machine Learning detection for sample
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
PE file contains sections with non-standard names
Program does not show much activity (idle)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 6468 cmdline: loaddll32.exe 'C:\Users\user\Desktop\O2U2nEYAZO.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 6504 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\O2U2nEYAZO.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6564 cmdline: rundll32.exe 'C:\Users\user\Desktop\O2U2nEYAZO.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6552 cmdline: rundll32.exe C:\Users\user\Desktop\O2U2nEYAZO.dll,DllServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

Threatname: Ursnif

{"RSA Public Key": "bUd4GFcFHo0e+ZYUbkHaTKXmZ1xEyxvy7Ha6j1WAZbQ7YvMdkqTfD1vHD2y2CmFTRrLK1w5iQroYI0mUpJ4xNknlY+BmJf4xpeJRxxK0RRNeRbW5unSB2vXqxvlTgz6vNZY+9zeztuP2jXKpIm0/s+YxWnsT7eWUtQtD38NlsAPtJdp+3rBxjzAWNKQj7wMA", "c2_domain": ["bing.com", "update4.microsoft.com", "under17.com", "urs-world.com"], "botnet": "5566", "server": "12", "serpent_key": "10301029JSJUYDWG", "sleep_time": "10", "SetWaitableTimer_value": "0", "DGA_count": "10"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000002.380711956.0000000004D10000.00000004.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
    00000001.00000002.692229212.0000000000850000.00000004.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
      00000005.00000002.491923897.0000000002BD0000.00000004.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        5.2.rundll32.exe.2bd0000.2.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
          1.2.loaddll32.exe.850000.1.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
            4.2.rundll32.exe.4d10000.2.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

              Sigma Overview

              No Sigma rule has matched

              Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Found malware configurationShow sources
              Source: 5.3.rundll32.exe.51194a0.0.raw.unpackMalware Configuration Extractor: Ursnif {"RSA Public Key": "bUd4GFcFHo0e+ZYUbkHaTKXmZ1xEyxvy7Ha6j1WAZbQ7YvMdkqTfD1vHD2y2CmFTRrLK1w5iQroYI0mUpJ4xNknlY+BmJf4xpeJRxxK0RRNeRbW5unSB2vXqxvlTgz6vNZY+9zeztuP2jXKpIm0/s+YxWnsT7eWUtQtD38NlsAPtJdp+3rBxjzAWNKQj7wMA", "c2_domain": ["bing.com", "update4.microsoft.com", "under17.com", "urs-world.com"], "botnet": "5566", "server": "12", "serpent_key": "10301029JSJUYDWG", "sleep_time": "10", "SetWaitableTimer_value": "0", "DGA_count": "10"}
              Multi AV Scanner detection for submitted fileShow sources
              Source: O2U2nEYAZO.dllVirustotal: Detection: 64%Perma Link
              Source: O2U2nEYAZO.dllReversingLabs: Detection: 78%
              Machine Learning detection for sampleShow sources
              Source: O2U2nEYAZO.dllJoe Sandbox ML: detected
              Source: O2U2nEYAZO.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL

              Key, Mouse, Clipboard, Microphone and Screen Capturing:

              barindex
              Yara detected UrsnifShow sources
              Source: Yara matchFile source: 00000004.00000002.380711956.0000000004D10000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.692229212.0000000000850000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.491923897.0000000002BD0000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 5.2.rundll32.exe.2bd0000.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.loaddll32.exe.850000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.rundll32.exe.4d10000.2.raw.unpack, type: UNPACKEDPE

              E-Banking Fraud:

              barindex
              Yara detected UrsnifShow sources
              Source: Yara matchFile source: 00000004.00000002.380711956.0000000004D10000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.692229212.0000000000850000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.491923897.0000000002BD0000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 5.2.rundll32.exe.2bd0000.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.loaddll32.exe.850000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.rundll32.exe.4d10000.2.raw.unpack, type: UNPACKEDPE
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F161_2_00815F16
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00813FAB1_2_00813FAB
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00812FAF1_2_00812FAF
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_008131B31_2_008131B3
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_008192B21_2_008192B2
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_008188BA1_2_008188BA
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_008113C51_2_008113C5
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00811CD01_2_00811CD0
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_008127D41_2_008127D4
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_008143D81_2_008143D8
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0081150C1_2_0081150C
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00813A141_2_00813A14
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00811B1E1_2_00811B1E
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815A251_2_00815A25
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_008152621_2_00815262
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_008119671_2_00811967
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_008125661_2_00812566
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00812A691_2_00812A69
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_008153781_2_00815378
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_02AC5F165_2_02AC5F16
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_02AC2FAF5_2_02AC2FAF
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_02AC3FAB5_2_02AC3FAB
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_02AC88BA5_2_02AC88BA
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_02AC92B25_2_02AC92B2
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_02AC31B35_2_02AC31B3
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_02AC13C55_2_02AC13C5
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_02AC43D85_2_02AC43D8
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_02AC27D45_2_02AC27D4
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_02AC1CD05_2_02AC1CD0
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_02AC5A255_2_02AC5A25
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_02AC150C5_2_02AC150C
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_02AC1B1E5_2_02AC1B1E
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_02AC3A145_2_02AC3A14
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_02AC2A695_2_02AC2A69
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_02AC25665_2_02AC2566
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_02AC19675_2_02AC1967
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_02AC52625_2_02AC5262
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_02AC53785_2_02AC5378
              Source: O2U2nEYAZO.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
              Source: classification engineClassification label: mal68.troj.winDLL@7/0@0/0
              Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\O2U2nEYAZO.dll,DllServer
              Source: O2U2nEYAZO.dllVirustotal: Detection: 64%
              Source: O2U2nEYAZO.dllReversingLabs: Detection: 78%
              Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\O2U2nEYAZO.dll'
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\O2U2nEYAZO.dll',#1
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\O2U2nEYAZO.dll,DllServer
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\O2U2nEYAZO.dll',#1
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\O2U2nEYAZO.dll',#1Jump to behavior
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\O2U2nEYAZO.dll,DllServerJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\O2U2nEYAZO.dll',#1Jump to behavior
              Source: O2U2nEYAZO.dllStatic PE information: section name: .code
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0081709D push edi; mov dword ptr [esp], FFFF0000h1_2_0081709E
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0081709D push 00000000h; mov dword ptr [esp], ebp1_2_008170F5
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0081709D push esp; mov dword ptr [esp], 00000040h1_2_0081711D
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0081709D push 00000000h; mov dword ptr [esp], ecx1_2_0081716C
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], edx1_2_00815F7B
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax1_2_00815F94
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax1_2_00815FDD
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax1_2_0081604B
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax1_2_00816124
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push 00000000h; mov dword ptr [esp], edi1_2_0081614F
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push 00000000h; mov dword ptr [esp], edx1_2_0081625E
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax1_2_008162B5
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax1_2_00816343
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax1_2_0081635D
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push 00000000h; mov dword ptr [esp], ebp1_2_00816368
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax1_2_00816385
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push 00000000h; mov dword ptr [esp], edx1_2_008163B4
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax1_2_00816483
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax1_2_008164F2
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax1_2_008164FE
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax1_2_0081650A
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push 00000000h; mov dword ptr [esp], edi1_2_00816567
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push 00000000h; mov dword ptr [esp], edi1_2_008165A9
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push 00000000h; mov dword ptr [esp], eax1_2_00816610
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax1_2_00816685
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push dword ptr [ebp-08h]; mov dword ptr [esp], ecx1_2_008166C2
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax1_2_008166E8
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push 00000000h; mov dword ptr [esp], edi1_2_00816781
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push 00000000h; mov dword ptr [esp], edx1_2_008167B6
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax1_2_0081684C
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00815F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax1_2_00816858

              Hooking and other Techniques for Hiding and Protection:

              barindex
              Yara detected UrsnifShow sources
              Source: Yara matchFile source: 00000004.00000002.380711956.0000000004D10000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.692229212.0000000000850000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.491923897.0000000002BD0000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 5.2.rundll32.exe.2bd0000.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.loaddll32.exe.850000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.rundll32.exe.4d10000.2.raw.unpack, type: UNPACKEDPE
              Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
              Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00812A69 xor edi, dword ptr fs:[00000030h]1_2_00812A69
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_02AC2A69 xor edi, dword ptr fs:[00000030h]5_2_02AC2A69
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\O2U2nEYAZO.dll',#1Jump to behavior

              Stealing of Sensitive Information:

              barindex
              Yara detected UrsnifShow sources
              Source: Yara matchFile source: 00000004.00000002.380711956.0000000004D10000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.692229212.0000000000850000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.491923897.0000000002BD0000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 5.2.rundll32.exe.2bd0000.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.loaddll32.exe.850000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.rundll32.exe.4d10000.2.raw.unpack, type: UNPACKEDPE

              Remote Access Functionality:

              barindex
              Yara detected UrsnifShow sources
              Source: Yara matchFile source: 00000004.00000002.380711956.0000000004D10000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.692229212.0000000000850000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.491923897.0000000002BD0000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 5.2.rundll32.exe.2bd0000.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.loaddll32.exe.850000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.rundll32.exe.4d10000.2.raw.unpack, type: UNPACKEDPE

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Rundll321OS Credential DumpingVirtualization/Sandbox Evasion1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion1LSASS MemorySystem Information Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection11Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 404117 Sample: O2U2nEYAZO.dll Startdate: 04/05/2021 Architecture: WINDOWS Score: 68 15 Found malware configuration 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 Yara detected  Ursnif 2->19 21 Machine Learning detection for sample 2->21 7 loaddll32.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 rundll32.exe 7->11         started        process5 13 rundll32.exe 9->13         started       

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              SourceDetectionScannerLabelLink
              O2U2nEYAZO.dll65%VirustotalBrowse
              O2U2nEYAZO.dll79%ReversingLabsWin32.Trojan.Phonzy
              O2U2nEYAZO.dll100%Joe Sandbox ML

              Dropped Files

              No Antivirus matches

              Unpacked PE Files

              No Antivirus matches

              Domains

              No Antivirus matches

              URLs

              No Antivirus matches

              Domains and IPs

              Contacted Domains

              No contacted domains info

              Contacted IPs

              No contacted IP infos

              General Information

              Joe Sandbox Version:32.0.0 Black Diamond
              Analysis ID:404117
              Start date:04.05.2021
              Start time:18:21:00
              Joe Sandbox Product:CloudBasic
              Overall analysis duration:0h 7m 11s
              Hypervisor based Inspection enabled:false
              Report type:full
              Sample file name:O2U2nEYAZO.dll
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
              Run name:Run with higher sleep bypass
              Number of analysed new started processes analysed:28
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • HDC enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal68.troj.winDLL@7/0@0/0
              EGA Information:Failed
              HDC Information:
              • Successful, ratio: 85.8% (good quality ratio 76%)
              • Quality average: 67%
              • Quality standard deviation: 32.8%
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 4
              • Number of non-executed functions: 18
              Cookbook Comments:
              • Adjust boot time
              • Enable AMSI
              • Sleeps bigger than 120000ms are automatically reduced to 1000ms
              • Found application associated with file extension: .dll

              Simulations

              Behavior and APIs

              TimeTypeDescription
              18:22:40API Interceptor1x Sleep call for process: loaddll32.exe modified

              Joe Sandbox View / Context

              IPs

              No context

              Domains

              No context

              ASN

              No context

              JA3 Fingerprints

              No context

              Dropped Files

              No context

              Created / dropped Files

              No created / dropped files found

              Static File Info

              General

              File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Entropy (8bit):6.001561466891949
              TrID:
              • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
              • Generic Win/DOS Executable (2004/3) 0.20%
              • DOS Executable Generic (2002/1) 0.20%
              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
              File name:O2U2nEYAZO.dll
              File size:121883
              MD5:d0444db75cfd8076e5ee3fa9586e00cb
              SHA1:0c2f1c2a5e60393b2aa598f02e0693c6ab91af13
              SHA256:bb5480c21a832b918bb504d84450129527c3e0c4c49924ecd874e880a6fb54c4
              SHA512:78c65e35d3f4f4e041d3ba4503cc65211962cb0ae2bcfda5b07ca64876e9695d2df25fcc9f4ad727282b9ba644c3a7f2081077953a0bc5b4629f076a4c92ef42
              SSDEEP:1536:tm15JsYYm3GCVS7ZicTJzRVd620ZmB9RMli0msUdqZEACW4jySTLW:eLsacThRVd6pmBPM07vYZEA4/W
              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._W...6e..6e..6e..)v..6e...w..6e.Rich.6e.................PE..L.....f`...........!................ko.............................

              File Icon

              Icon Hash:74f0e4ecccdce0e4

              Static PE Info

              General

              Entrypoint:0x10006f6b
              Entrypoint Section:.code
              Digitally signed:false
              Imagebase:0x10000000
              Subsystem:windows gui
              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
              DLL Characteristics:
              Time Stamp:0x6066E9D0 [Fri Apr 2 09:54:24 2021 UTC]
              TLS Callbacks:
              CLR (.Net) Version:
              OS Version Major:4
              OS Version Minor:0
              File Version Major:4
              File Version Minor:0
              Subsystem Version Major:4
              Subsystem Version Minor:0
              Import Hash:3f728412058b62c418b1091768b74d7b

              Entrypoint Preview

              Instruction
              push ebx
              push esi
              and dword ptr [esp], 00000000h
              or dword ptr [esp], ebp
              mov ebp, esp
              add esp, FFFFFFF8h
              push esp
              mov dword ptr [esp], FFFF0000h
              call 00007F6040B403B1h
              push eax
              add dword ptr [esp], 00000247h
              sub dword ptr [esp], eax
              push esi
              mov dword ptr [esp], 00001567h
              call 00007F6040B3F327h
              push eax
              or dword ptr [esp], eax
              pop eax
              jne 00007F6040B4462Bh
              pushad
              push 00000000h
              mov dword ptr [esp], esi
              xor esi, esi
              xor esi, dword ptr [ebx+0041C627h]
              mov eax, esi
              pop esi
              push ebx
              add dword ptr [esp], 40h
              sub dword ptr [esp], ebx
              push ebp
              add dword ptr [esp], 00001000h
              sub dword ptr [esp], ebp
              mov dword ptr [ebp-04h], 00000000h
              push dword ptr [ebp-04h]
              xor dword ptr [esp], eax
              push 00000000h
              call dword ptr [ebx+0041F05Ch]
              mov dword ptr [ebp-04h], ecx
              xor ecx, dword ptr [ebp-04h]
              or ecx, eax
              and edi, 00000000h
              xor edi, ecx
              mov ecx, dword ptr [ebp-04h]
              push edi
              pop dword ptr [ebp-04h]
              push dword ptr [ebp-04h]
              pop dword ptr [ebx+0041CAEDh]
              cmp ebx, 00000000h
              jbe 00007F6040B4461Ch
              push 00000000h
              add dword ptr [esp], edx
              push dword ptr [ebx+0041C166h]
              pop edx
              add edx, ebx
              mov dword ptr [ebx+0041C166h], edx
              pop edx
              push 00000000h
              add dword ptr [esp], edx
              push dword ptr [ebx+0041CECAh]
              pop edx
              add edx, ebx
              mov dword ptr [ebx+0041CECAh], edx
              pop edx
              push ebp
              and ebp, 00000000h
              or ebp, dword ptr [ebx+0041C166h]

              Data Directories

              NameVirtual AddressVirtual Size Is in Section
              IMAGE_DIRECTORY_ENTRY_EXPORT0x1a0000x64.data
              IMAGE_DIRECTORY_ENTRY_IMPORT0x1f0fc0x118.data
              IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IAT0x1f0000xfc.data
              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

              Sections

              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
              .code0x10000x185f20x18600False0.670042067308data6.53345039933IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              .data0x1a0000x640x200False0.16796875data1.0662581269IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              .data0x1b0000x10000x200False0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
              .rdata0x1c0000x20b30x2200False0.359834558824data2.96025706595IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
              .data0x1f0000x7b20x800False0.45703125data4.70767794561IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ

              Imports

              DLLImport
              user32.dllGetActiveWindow, SetWindowsHookExA, GetLayeredWindowAttributes
              kernel32.dllGetProcAddress, LoadLibraryA, VirtualProtect, VirtualAlloc, lstrlenA, lstrcatA, lstrcmpA, GetEnvironmentVariableW
              ole32.dllOleInitialize, OleQueryCreateFromData, IIDFromString, CLIPFORMAT_UserUnmarshal, OleCreateEmbeddingHelper, HDC_UserSize
              msimg32.dllAlphaBlend, TransparentBlt
              comdlg32.dllPageSetupDlgA, PrintDlgA
              oledlg.dllOleUICanConvertOrActivateAs, OleUIChangeSourceW, OleUIConvertA
              comctl32.dllCreateStatusWindow, LBItemFromPt, DPA_Create, FlatSB_ShowScrollBar, ImageList_GetFlags
              oleacc.dllIID_IAccessible, LresultFromObject
              version.dllVerFindFileW, VerInstallFileA, VerQueryValueA, VerQueryValueW
              gdiplus.dllGdipEnumerateMetafileDestPointI, GdipCreateBitmapFromHBITMAP, GdipSetPenUnit, GdipGetImageEncoders, GdipGetPathPointsI
              winspool.drvFindNextPrinterChangeNotification, ConnectToPrinterDlg, SetPrinterDataW, GetPrinterW, DeletePrinterDataExW
              shell32.dllSHGetSpecialFolderPathA
              advapi32.dllGetKernelObjectSecurity, CryptEnumProviderTypesA, RegQueryValueExW, RegisterIdleTask

              Exports

              NameOrdinalAddress
              DllServer10x1000447b

              Network Behavior

              No network behavior found

              Code Manipulations

              Statistics

              CPU Usage

              Click to jump to process

              Memory Usage

              Click to jump to process

              Behavior

              Click to jump to process

              System Behavior

              General

              Start time:18:21:52
              Start date:04/05/2021
              Path:C:\Windows\System32\loaddll32.exe
              Wow64 process (32bit):true
              Commandline:loaddll32.exe 'C:\Users\user\Desktop\O2U2nEYAZO.dll'
              Imagebase:0xb20000
              File size:116736 bytes
              MD5 hash:542795ADF7CC08EFCF675D65310596E8
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000001.00000002.692229212.0000000000850000.00000004.00000001.sdmp, Author: Joe Security
              Reputation:high

              General

              Start time:18:21:53
              Start date:04/05/2021
              Path:C:\Windows\SysWOW64\cmd.exe
              Wow64 process (32bit):true
              Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\O2U2nEYAZO.dll',#1
              Imagebase:0x2a0000
              File size:232960 bytes
              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high

              General

              Start time:18:21:53
              Start date:04/05/2021
              Path:C:\Windows\SysWOW64\rundll32.exe
              Wow64 process (32bit):true
              Commandline:rundll32.exe C:\Users\user\Desktop\O2U2nEYAZO.dll,DllServer
              Imagebase:0xa60000
              File size:61952 bytes
              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000004.00000002.380711956.0000000004D10000.00000004.00000001.sdmp, Author: Joe Security
              Reputation:high

              General

              Start time:18:21:53
              Start date:04/05/2021
              Path:C:\Windows\SysWOW64\rundll32.exe
              Wow64 process (32bit):true
              Commandline:rundll32.exe 'C:\Users\user\Desktop\O2U2nEYAZO.dll',#1
              Imagebase:0xa60000
              File size:61952 bytes
              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000005.00000002.491923897.0000000002BD0000.00000004.00000001.sdmp, Author: Joe Security
              Reputation:high

              Disassembly

              Code Analysis

              Reset < >

                Executed Functions

                C-Code - Quality: 75%
                			E00815F16(void* __eax, signed int __ebx, void* __ecx, signed int __edx, signed int __esi, signed int _a4) {
                				signed int _v8;
                				signed int _v12;
                				signed int _v16;
                				signed int _v20;
                				void* __edi;
                				signed int _t610;
                				void* _t612;
                				signed int _t613;
                				intOrPtr _t619;
                				void* _t626;
                				void* _t628;
                				void* _t630;
                				signed int _t631;
                				signed int _t633;
                				signed int _t636;
                				signed int _t638;
                				void* _t640;
                				intOrPtr _t641;
                				signed int _t644;
                				void* _t646;
                				signed int _t647;
                				signed int _t650;
                				signed int _t652;
                				signed int _t653;
                				intOrPtr _t656;
                				signed int _t658;
                				signed int _t661;
                				signed int _t665;
                				void* _t667;
                				signed int _t668;
                				signed int _t671;
                				signed int _t675;
                				signed int _t677;
                				void* _t679;
                				signed int _t680;
                				signed int _t682;
                				signed int _t684;
                				signed int _t689;
                				void* _t691;
                				signed int _t692;
                				signed int _t698;
                				signed int _t701;
                				signed int _t706;
                				void* _t708;
                				intOrPtr _t709;
                				signed int _t711;
                				void* _t713;
                				signed int _t714;
                				signed int _t717;
                				intOrPtr _t720;
                				signed int _t722;
                				void* _t724;
                				signed int _t726;
                				intOrPtr _t729;
                				void* _t730;
                				signed int _t733;
                				void* _t739;
                				void* _t741;
                				void* _t742;
                				signed int _t744;
                				void* _t746;
                				signed int _t747;
                				signed int _t753;
                				signed int _t756;
                				signed int _t760;
                				void* _t762;
                				signed int _t767;
                				signed int _t771;
                				void* _t773;
                				void* _t775;
                				void* _t776;
                				intOrPtr _t778;
                				signed int _t781;
                				signed int _t785;
                				intOrPtr _t788;
                				signed int _t791;
                				intOrPtr _t794;
                				signed int _t797;
                				signed int _t813;
                				signed int _t816;
                				void* _t819;
                				signed int _t821;
                				signed int _t824;
                				void* _t827;
                				void* _t828;
                				void* _t830;
                				signed int _t836;
                				signed int _t840;
                				signed int _t842;
                				signed int _t844;
                				signed int _t851;
                				signed int _t856;
                				signed int _t859;
                				signed int _t862;
                				signed int _t865;
                				signed int _t867;
                				signed int _t869;
                				signed int _t875;
                				signed int _t882;
                				void* _t888;
                				signed int _t889;
                				signed int _t893;
                				signed int _t896;
                				signed int _t901;
                				signed int _t906;
                				signed int _t908;
                				signed int _t916;
                				signed int _t920;
                				signed int _t924;
                				signed int _t926;
                				signed int _t928;
                				signed int _t931;
                				signed int _t934;
                				signed int _t936;
                				signed int _t939;
                				signed int _t945;
                				signed int _t947;
                				signed int _t950;
                				signed int _t953;
                				signed int _t955;
                				signed int _t958;
                				void* _t966;
                				signed int _t969;
                				signed int _t975;
                				signed int _t977;
                				signed int _t979;
                				signed int _t981;
                				signed int _t986;
                				signed int _t987;
                				signed int _t1002;
                				signed int _t1005;
                				signed int _t1009;
                				signed int _t1012;
                				signed int _t1015;
                				signed int _t1018;
                				signed int _t1020;
                				signed int _t1023;
                				signed int _t1026;
                				signed int _t1028;
                				signed int _t1031;
                				signed int _t1034;
                				signed int _t1035;
                				void* _t1036;
                				long _t1041;
                				void* _t1043;
                				signed int _t1045;
                				signed int _t1052;
                				signed int _t1054;
                				signed int _t1057;
                				signed int _t1060;
                				signed int _t1063;
                				signed int _t1065;
                				signed int _t1068;
                				void* _t1069;
                				signed int _t1071;
                				signed int _t1074;
                				void* _t1077;
                				signed int _t1078;
                				signed int _t1081;
                				signed int _t1085;
                				void* _t1089;
                				signed int _t1091;
                				void* _t1097;
                				void* _t1102;
                				signed int _t1103;
                				signed int _t1106;
                				void* _t1109;
                				signed int _t1112;
                				signed int _t1119;
                				signed int* _t1120;
                				signed int* _t1121;
                				signed int* _t1122;
                				signed int* _t1123;
                				signed int* _t1124;
                				signed int* _t1125;
                				signed int* _t1126;
                				signed int* _t1127;
                				signed int* _t1128;
                				signed int* _t1129;
                				signed int* _t1130;
                				signed int* _t1131;
                				signed int* _t1132;
                				signed int* _t1133;
                				signed int* _t1134;
                				signed int* _t1136;
                				signed int* _t1139;
                				signed int* _t1140;
                				signed int* _t1141;
                				signed int* _t1142;
                				signed int* _t1143;
                				signed int* _t1144;
                
                				_t1063 = __esi;
                				_t813 = __ebx;
                				_push(__eax);
                				 *_t1119 =  *_t1119 & 0x00000000;
                				 *_t1119 =  *_t1119 + _t1102;
                				_t1103 = _t1119;
                				_t1120 = _t1119 + 0xfffffff0;
                				_push(_t1103);
                				 *_t1120 =  *_t1120 & 0x00000000;
                				 *_t1120 =  *_t1120 + __ecx;
                				_push(__ecx);
                				 *_t1120 =  *_t1120 & 0x00000000;
                				 *_t1120 =  *_t1120 ^ __edx;
                				_push(_t1103);
                				 *_t1120 =  *_t1120 ^ _t1103;
                				 *_t1120 =  *_t1120 ^ __ebx + 0x0041cca8;
                				_v16 = _v16 & 0x00000000;
                				_push(_v16);
                				 *_t1120 =  *_t1120 + __ebx + 0x41cd5f;
                				_push( *((intOrPtr*)(__ebx + 0x41f068))());
                				_pop( *_t7);
                				_push(_v16);
                				_pop( *_t9);
                				_pop( *_t10);
                				_t920 = _v16;
                				_t1121 = _t1120 - 0xfffffffc;
                				_push(__esi);
                				 *_t1121 =  *_t1121 ^ __esi;
                				 *_t1121 =  *_t1120;
                				_push(_v16);
                				 *_t1121 = _t920;
                				_push(_t1002);
                				 *_t1121 =  *_t1121 - _t1002;
                				 *_t1121 =  *_t1121 ^ __ebx + 0x0041c01b;
                				_t610 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_push(_v16);
                				 *_t1121 = _t610;
                				_push(__esi);
                				 *_t1121 =  *_t1121 & 0x00000000;
                				 *_t1121 =  *_t1121 + __ebx + 0x41c678;
                				_t612 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_pop( *_t18);
                				_push(_t920);
                				 *_t20 = _t612;
                				_v20 = _v20 + _v20;
                				_push(_v20);
                				_pop(_t613);
                				_v20 = _t613;
                				_t836 = 0 ^  *(__ebx + 0x41c55d);
                				if(_t836 > _v20) {
                					_push(_v12);
                					 *_t1121 = __ebx + 0x41c01b;
                					_push(_t1103);
                					 *_t1121 =  *_t1121 ^ _t1103;
                					 *_t1121 =  *_t1121 + __ebx + 0x41c678;
                					_push( *((intOrPtr*)(__ebx + 0x41f064))());
                					_pop( *_t31);
                					_push(_v20);
                					_pop( *_t33);
                				}
                				_pop( *_t34);
                				_t924 = _v20;
                				 *_t1121 =  *_t1121 & 0x00000000;
                				 *_t1121 =  *_t1121 + _t924;
                				 *_t1121 =  *_t1121 & 0x00000000;
                				 *_t1121 =  *_t1121 | _t813 + 0x0041c8b2;
                				 *_t1121 =  *_t1121 & 0x00000000;
                				 *_t1121 =  *_t1121 + _t813 + 0x41d167;
                				_t619 =  *((intOrPtr*)(_t813 + 0x41f068))(_t924, _t924, _t836);
                				_v12 = _t836;
                				 *((intOrPtr*)(_t813 + 0x41c883)) = _t619;
                				 *_t1121 = _t813 + 0x41c565;
                				_v12 = 0;
                				 *_t1121 =  *_t1121 | _t813 + 0x0041c574;
                				_push( *((intOrPtr*)(_t813 + 0x41f060))(_v12, _v20));
                				_pop( *_t48);
                				_push(_v20);
                				_pop( *_t50);
                				_pop( *_t51);
                				 *_t1121 =  *_t1121 - _t1103;
                				 *_t1121 =  *_t1121 ^ _v20;
                				 *_t1121 =  *_t1121 ^ _t813;
                				 *_t1121 =  *_t1121 + _t813 + 0x41cd20;
                				_push( *((intOrPtr*)(_t813 + 0x41f060))(_t813, _t1103));
                				_pop( *_t55);
                				_push(_v16);
                				_pop( *_t57);
                				_t626 =  *((intOrPtr*)(_t813 + 0x41f060))();
                				_v16 = _v16 & 0x00000000;
                				 *_t1121 =  *_t1121 + _t626;
                				_v16 = _v16 & 0x00000000;
                				 *_t1121 =  *_t1121 + _t813 + 0x41c3ee;
                				_t628 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v16);
                				 *_t1121 =  *_t1121 ^ _t924;
                				 *_t1121 =  *_t1121 + _t628;
                				_v12 = _v12 & 0x00000000;
                				 *_t1121 =  *_t1121 | _t813 + 0x0041cfe9;
                				_t630 =  *((intOrPtr*)(_t813 + 0x41f060))(_v12, _t924);
                				_pop( *_t72);
                				_t840 = _v20;
                				 *_t74 = _t630;
                				_v20 = _v20 + _t840;
                				_push(_v20);
                				_pop(_t631);
                				_t1065 = _t1063;
                				_t842 = _t840 & 0x00000000 | _t1103 & 0x00000000 ^  *(_t813 + 0x41ca09);
                				_t1106 = _t1103;
                				if(_t842 > _t631) {
                					 *_t1121 =  *_t1121 & 0x00000000;
                					 *_t1121 =  *_t1121 + _t813 + 0x41c3ee;
                					 *_t1121 = _t813 + 0x41cfe9;
                					_t631 =  *((intOrPtr*)(_t813 + 0x41f064))(_v12, _t813);
                					_push(_t924);
                					 *(_t813 + 0x41c365) =  *(_t813 + 0x41c365) & 0x00000000;
                					 *(_t813 + 0x41c365) =  *(_t813 + 0x41c365) ^ _t924 & 0x00000000 ^ _t631;
                				}
                				_t633 = _t631 & 0x00000000 ^  *_t1121;
                				_t1122 =  &(_t1121[1]);
                				 *_t1122 = _t1002;
                				 *(_t813 + 0x41d240) = _t633;
                				_t1005 = 0;
                				_pop( *_t88);
                				_t926 = 0 ^ _v20;
                				_pop( *_t90);
                				_t844 = _t842 & 0x00000000 ^ _v16;
                				 *_t1122 =  *_t1122 & 0x00000000;
                				 *_t1122 =  *_t1122 ^ _t926;
                				 *_t1122 =  *_t1122 & 0x00000000;
                				 *_t1122 =  *_t1122 | _t844;
                				 *_t1122 =  *_t1122 & 0x00000000;
                				 *_t1122 =  *_t1122 ^ _t813 + 0x0041c624;
                				_v12 = _v12 & 0x00000000;
                				 *_t1122 =  *_t1122 ^ _t813 + 0x0041d36b;
                				_t636 =  *((intOrPtr*)(_t813 + 0x41f068))(_v12, _t926, _t1005, _t633);
                				 *(_t813 + 0x41c655) =  *(_t813 + 0x41c655) & 0x00000000;
                				 *(_t813 + 0x41c655) =  *(_t813 + 0x41c655) | _t844 -  *_t1122 ^ _t636;
                				_t1123 =  &(_t1122[1]);
                				_v16 = _v16 & 0x00000000;
                				 *_t1123 =  *_t1123 ^  *_t1122;
                				_v16 = 0;
                				 *_t1123 =  *_t1123 ^ _t813 + 0x0041c891;
                				_t638 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v16, _t844);
                				 *_t1123 =  *_t1123 - _t1106;
                				 *_t1123 =  *_t1123 | _t638;
                				_v12 = 0;
                				 *_t1123 =  *_t1123 ^ _t813 + 0x0041c30f;
                				_t640 =  *((intOrPtr*)(_t813 + 0x41f060))(_v12, _t1106);
                				_t851 =  *_t1123;
                				_t1124 =  &(_t1123[1]);
                				 *_t113 = _t640;
                				_v16 = _v16 + _t851;
                				_push(_v16);
                				_pop(_t641);
                				_t928 = _t926;
                				_v16 = _t1005;
                				if((_t851 & 0x00000000 | _t1005 ^ _v16 |  *(_t813 + 0x41ca38)) > _t641) {
                					_v20 = _v20 & 0x00000000;
                					 *_t1124 =  *_t1124 | _t813 + 0x0041c891;
                					_v12 = 0;
                					 *_t1124 =  *_t1124 + _t813 + 0x41c30f;
                					_t641 =  *((intOrPtr*)(_t813 + 0x41f064))(_v12, _v20);
                				}
                				 *_t1124 = _t928;
                				 *((intOrPtr*)(_t813 + 0x41c910)) = _t641;
                				_t931 = 0;
                				_v12 = _t1065;
                				_t1068 = _v12;
                				_v12 = 0;
                				 *_t1124 =  *_t1124 | 0 ^ _a4;
                				_v16 = 0;
                				 *_t1124 =  *_t1124 | _t813 + 0x0041c9ef;
                				_t644 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v12);
                				_v12 = 0;
                				 *_t1124 =  *_t1124 ^ _t644;
                				 *_t1124 = _t813 + 0x41cb65;
                				_t646 =  *((intOrPtr*)(_t813 + 0x41f060))(_v20, _v12);
                				_t1125 =  &(_t1124[1]);
                				_v12 = _t931;
                				_push( *_t1124 + _t646);
                				_t934 = _v12;
                				_pop(_t647);
                				_v12 = _t647;
                				_t856 = 0 ^  *(_t813 + 0x41c187);
                				_t650 = _v12;
                				if(_t856 > _t650) {
                					_v20 = 0;
                					 *_t1125 =  *_t1125 | _t813 + 0x0041c9ef;
                					 *_t1125 =  *_t1125 ^ _t856;
                					 *_t1125 =  *_t1125 + _t813 + 0x41cb65;
                					_t650 =  *((intOrPtr*)(_t813 + 0x41f064))(_t856, _v20);
                					_v16 = _t1068;
                					 *(_t813 + 0x41c651) =  *(_t813 + 0x41c651) & 0x00000000;
                					 *(_t813 + 0x41c651) =  *(_t813 + 0x41c651) | _t1068 ^ _v16 | _t650;
                					_t1068 = _v16;
                				}
                				_t652 = _t650 & 0x00000000 ^  *_t1125;
                				_t1126 = _t1125 - 0xfffffffc;
                				 *_t162 = _t652;
                				_v16 = _v16 +  *((intOrPtr*)(_t652 + 0x3c));
                				_push(_v16);
                				_pop(_t653);
                				_t936 = _t934;
                				 *_t1126 = _t653;
                				 *_t1126 =  *_t1126 & 0x00000000;
                				 *_t1126 =  *_t1126 ^ _t813 + 0x0041c16e;
                				 *_t1126 = _t813 + 0x41ce8a;
                				_t656 =  *((intOrPtr*)(_t813 + 0x41f068))(_v20, _t1068, _v20);
                				 *_t1126 = _t1106;
                				 *((intOrPtr*)(_t813 + 0x41c0cc)) = _t656;
                				_t1109 = 0;
                				_t658 =  *_t1126;
                				_t1127 =  &(_t1126[1]);
                				 *_t1127 = _t658;
                				 *_t1127 =  *_t1127 - _t856;
                				 *_t1127 =  *_t1127 ^ _t658;
                				 *_t1127 =  *_t1127 - _t936;
                				 *_t1127 =  *_t1127 + _t813 + 0x41c791;
                				_v12 = _v12 & 0x00000000;
                				 *_t1127 =  *_t1127 ^ _t813 + 0x0041ca02;
                				_t661 =  *((intOrPtr*)(_t813 + 0x41f068))(_v12, _t936, _t856, _v16);
                				 *_t1127 = _t936;
                				 *(_t813 + 0x41c9e0) = 0 ^ _t661;
                				_t939 = 0;
                				_t1128 = _t1127 - 0xfffffffc;
                				_v20 = _t813;
                				_t1009 =  *_t1127;
                				_t816 = _v20;
                				_v12 = 0;
                				 *_t1128 =  *_t1128 | _t816 + 0x0041c000;
                				_t665 =  *((intOrPtr*)(_t816 + 0x41f060))(_v12);
                				 *_t1128 =  *_t1128 ^ _t1009;
                				 *_t1128 = _t665;
                				 *_t1128 =  *_t1128 - _t1009;
                				 *_t1128 =  *_t1128 ^ _t816 + 0x0041cc73;
                				_t667 =  *((intOrPtr*)(_t816 + 0x41f060))(_t1009, _t1009);
                				_t1129 =  &(_t1128[1]);
                				 *_t1129 =  *_t1129 ^ _t1068;
                				_t1069 = _t667;
                				_t668 = _t1069 + (_t856 & 0x00000000 |  *_t1128);
                				_t1071 = 0;
                				_v20 = _t1009;
                				_t859 = 0 ^  *(_t816 + 0x41c250);
                				_t1012 = _v20;
                				if(_t859 > _t668) {
                					 *_t1129 =  *_t1129 - _t1012;
                					 *_t1129 =  *_t1129 ^ _t816 + 0x0041c000;
                					_v12 = 0;
                					 *_t1129 =  *_t1129 | _t816 + 0x0041cc73;
                					_t668 =  *((intOrPtr*)(_t816 + 0x41f064))(_v12, _t1012);
                				}
                				 *(_t816 + 0x41c695) =  *(_t816 + 0x41c695) & 0x00000000;
                				 *(_t816 + 0x41c695) =  *(_t816 + 0x41c695) | _t859 & 0x00000000 ^ _t668;
                				_t862 = _t859;
                				 *_t1129 =  *_t1129 - _t1071;
                				 *_t1129 =  *_t1129 + ( *(_t1012 + 6) & 0x0000ffff);
                				 *_t1129 = _t816 + 0x41ca88;
                				_t671 =  *((intOrPtr*)(_t816 + 0x41f060))(_v12, _t1071);
                				_v20 = _t862;
                				 *(_t816 + 0x41d151) =  *(_t816 + 0x41d151) & 0x00000000;
                				 *(_t816 + 0x41d151) =  *(_t816 + 0x41d151) | _t862 ^ _v20 ^ _t671;
                				_t865 = _v20;
                				_pop( *_t211);
                				_v8 = _v8 & 0x00000000;
                				_v8 = _v8 ^ (_t816 & 0x00000000 | 0 ^ _v16);
                				_t819 = _t816;
                				 *_t1129 =  *_t1129 & 0x00000000;
                				 *_t1129 =  *_t1129 ^ _t819 + 0x0041c863;
                				_t675 =  *((intOrPtr*)(_t819 + 0x41f060))(_t819);
                				 *(_t819 + 0x41c2ac) =  *(_t819 + 0x41c2ac) & 0x00000000;
                				 *(_t819 + 0x41c2ac) =  *(_t819 + 0x41c2ac) | _t1109 -  *_t1129 ^ _t675;
                				_t1112 = _t1109;
                				 *_t1129 =  *_t1129 - _t865;
                				 *_t1129 =  *_t1129 ^ _t1012;
                				 *_t1129 = _t819 + 0x41ca0d;
                				_t677 =  *((intOrPtr*)(_t819 + 0x41f060))(_v12, _t865);
                				 *_t1129 = _t677;
                				 *_t1129 = _t819 + 0x41cbe6;
                				_t679 =  *((intOrPtr*)(_t819 + 0x41f060))(_v12, _v20);
                				_t867 =  *_t1129;
                				_t1130 = _t1129 - 0xfffffffc;
                				 *_t230 = _t679;
                				_v16 = _v16 + _t867;
                				_push(_v16);
                				_pop(_t680);
                				_t821 = _t819;
                				_t869 = _t867 & 0x00000000 | _t1071 & 0x00000000 ^  *(_t821 + 0x41d053);
                				_t1074 = _t1071;
                				if(_t869 > _t680) {
                					_t235 = _t821 + 0x41ca0d; // 0x41ca0d
                					_v12 = 0;
                					 *_t1130 =  *_t1130 | _t235;
                					_t238 = _t821 + 0x41cbe6; // 0x41cbe6
                					 *_t1130 =  *_t1130 & 0x00000000;
                					 *_t1130 =  *_t1130 + _t238;
                					_t680 =  *((intOrPtr*)(_t821 + 0x41f064))(_t1074, _v12);
                				}
                				 *_t1130 = _t1012;
                				 *(_t821 + 0x41c918) = 0 ^ _t680;
                				_t1015 = 0;
                				_v16 = _t869;
                				_v16 = 0;
                				 *_t1130 =  *_t1130 + (_t939 & 0x00000000 | _t869 ^ _v16 |  *(_t1015 + 0x54));
                				_t247 = _t821 + 0x41d093; // 0x41d093
                				 *_t1130 =  *_t1130 & 0x00000000;
                				 *_t1130 =  *_t1130 | _t247;
                				_t682 =  *((intOrPtr*)(_t821 + 0x41f060))(_v16);
                				 *_t1130 = _t1015;
                				 *(_t821 + 0x41c4f0) = 0 ^ _t682;
                				_t1018 = 0;
                				 *_t250 = _t821;
                				_t1020 = _t1018 & 0x00000000 ^ (_t1074 ^  *_t1130 |  *(_t821 + 0x41c166));
                				_t1077 = _t1074;
                				 *_t1130 =  *_t1130 & 0x00000000;
                				 *_t1130 =  *_t1130 ^ _v16;
                				_t253 = _t821 + 0x41cfd9; // 0x41cfd9
                				_v20 = 0;
                				 *_t1130 =  *_t1130 | _t253;
                				_t684 =  *((intOrPtr*)(_t821 + 0x41f060))(_v20, _t1077);
                				_v20 = _t1020;
                				 *(_t821 + 0x41c323) =  *(_t821 + 0x41c323) & 0x00000000;
                				 *(_t821 + 0x41c323) =  *(_t821 + 0x41c323) | _t1020 ^ _v20 ^ _t684;
                				_t1023 = _v20;
                				_t1131 =  &(_t1130[1]);
                				 *_t1131 = _t684;
                				_t1078 = _a4;
                				_v12 = _v12 & 0x00000000;
                				 *_t1131 =  *_t1131 |  *_t1130;
                				_t268 = _t821 + 0x41ca9e; // 0x41ca9e
                				_v12 = _v12 & 0x00000000;
                				 *_t1131 =  *_t1131 | _t268;
                				_t689 =  *((intOrPtr*)(_t821 + 0x41f060))(_v12, _v12, 0);
                				 *_t1131 =  *_t1131 & 0x00000000;
                				 *_t1131 =  *_t1131 | _t689;
                				_t273 = _t821 + 0x41c931; // 0x41c931
                				 *_t1131 =  *_t1131 & 0x00000000;
                				 *_t1131 =  *_t1131 | _t273;
                				_t691 =  *((intOrPtr*)(_t821 + 0x41f060))(_v16);
                				 *_t275 = _t1023;
                				_v20 = _t821;
                				_push(0 + _v16 + _t691);
                				_t824 = _v20;
                				_pop(_t692);
                				_push( *((intOrPtr*)(_t824 + 0x41cccf)));
                				_pop( *_t280);
                				_push(_v12);
                				_pop(_t875);
                				if(_t875 > _t692) {
                					 *_t1131 = _t824 + 0x41ca9e;
                					 *_t1131 =  *_t1131 & 0x00000000;
                					 *_t1131 =  *_t1131 ^ _t824 + 0x0041c931;
                					_t692 =  *((intOrPtr*)(_t824 + 0x41f064))(_t1078, _v16);
                					 *_t286 = _t692;
                					_push(_v16);
                					_pop( *_t288);
                				}
                				_pop( *_t289);
                				_t945 = _v12;
                				_v12 = _t692;
                				 *_t1131 = _t875 & 0x00000000 | _t692 ^ _v12 | _t945;
                				 *_t1131 =  *_t1131 ^ _t824;
                				 *_t1131 =  *_t1131 + _t945;
                				_v12 = 0;
                				 *_t1131 =  *_t1131 ^ _t824 + 0x0041d1ba;
                				 *_t1131 = _t824 + 0x41c856;
                				_t698 =  *((intOrPtr*)(_t824 + 0x41f068))(_v16, _v12, _t824, _v12);
                				_v20 = _t1078;
                				 *(_t824 + 0x41c0c8) = 0 ^ _t698;
                				_t1081 = _v20;
                				_pop( *_t304);
                				_t947 = 0 ^ _v20;
                				_t879 = 0 ^  *_t1131;
                				_t1132 = _t1131 - 0xfffffffc;
                				if(_t1023 != _t1081) {
                					 *_t1132 =  *_t1132 - _t1023;
                					 *_t1132 =  *_t1132 ^ _t879;
                					_v20 = _v20 & 0x00000000;
                					 *_t1132 =  *_t1132 + _t947;
                					_v16 = 0;
                					 *_t1132 =  *_t1132 ^ _t824 + 0x0041c7a9;
                					_t739 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v20, _t1023);
                					_v12 = 0;
                					 *_t1132 =  *_t1132 + _t739;
                					 *_t1132 =  *_t1132 & 0x00000000;
                					 *_t1132 =  *_t1132 ^ _t824 + 0x0041d026;
                					_t741 =  *((intOrPtr*)(_t824 + 0x41f060))(_t824, _v12);
                					_t1139 = _t1132 - 0xfffffffc;
                					 *_t317 = _t741;
                					_v20 = _v20 + (_t879 & 0x00000000) +  *_t1132;
                					_push(_v20);
                					_pop(_t742);
                					_t1045 = _t1023;
                					_push(0);
                					 *_t1139 = _t1045;
                					_t906 = 0 ^  *(_t824 + 0x41c244);
                					if(_t906 > _t742) {
                						 *_t1139 =  *_t1139 ^ _t906;
                						 *_t1139 =  *_t1139 | _t824 + 0x0041c7a9;
                						 *_t1139 =  *_t1139 & 0x00000000;
                						 *_t1139 =  *_t1139 + _t824 + 0x41d026;
                						_t797 =  *((intOrPtr*)(_t824 + 0x41f064))(_t824, _t906);
                						_push(0);
                						 *_t1139 = _t947;
                						 *(_t824 + 0x41cf47) = 0 ^ _t797;
                					}
                					_pop( *_t326);
                					_t969 = _v12;
                					_t908 =  *_t1139;
                					_t1140 = _t1139 - 0xfffffffc;
                					do {
                						asm("movsb");
                						_v12 = 0;
                						 *_t1140 =  *_t1140 + _t908;
                						_v12 = _v12 & 0x00000000;
                						 *_t1140 =  *_t1140 + _t969;
                						 *_t1140 =  *_t1140 - _t969;
                						 *_t1140 =  *_t1140 | _t824 + 0x0041c831;
                						_t744 =  *((intOrPtr*)(_t824 + 0x41f060))(_t969, _v12, _v12);
                						 *_t1140 =  *_t1140 ^ _t1112;
                						 *_t1140 =  *_t1140 ^ _t744;
                						 *_t1140 =  *_t1140 & 0x00000000;
                						 *_t1140 =  *_t1140 ^ _t824 + 0x0041c7fa;
                						_t746 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1081, _t1112);
                						_t1141 =  &(_t1140[1]);
                						 *_t337 = _t746;
                						_v20 = _v20 +  *_t1140;
                						_push(_v20);
                						_pop(_t747);
                						_t1081 = _t1081;
                						_v12 = _t747;
                						if((0 ^  *(_t824 + 0x41c054)) > _v12) {
                							 *_t1141 = _t824 + 0x41c831;
                							 *_t1141 = _t824 + 0x41c7fa;
                							_t794 =  *((intOrPtr*)(_t824 + 0x41f064))(_v16, _v16);
                							_v16 = _t969;
                							 *((intOrPtr*)(_t824 + 0x41c254)) = _t794;
                						}
                						_pop( *_t352);
                						_t969 = 0 + _v12;
                						_t1140 = _t1141 - 0xfffffffc;
                						_t908 =  *_t1141 - 1;
                					} while (_t908 != 0);
                					 *_t1140 =  *_t1140 & 0x00000000;
                					 *_t1140 =  *_t1140 ^ _t969;
                					 *_t1140 =  *_t1140 & 0x00000000;
                					 *_t1140 =  *_t1140 ^ _t824 + 0x0041ccd3;
                					_v20 = 0;
                					 *_t1140 =  *_t1140 ^ _t824 + 0x0041c339;
                					_t753 =  *((intOrPtr*)(_t824 + 0x41f068))(_v20, _t908, _t908);
                					 *(_t824 + 0x41d2bf) =  *(_t824 + 0x41d2bf) & 0x00000000;
                					 *(_t824 + 0x41d2bf) =  *(_t824 + 0x41d2bf) ^ _t969 ^  *_t1140 ^ _t753;
                					_t975 =  *_t1140;
                					_t1142 = _t1140 - 0xfffffffc;
                					_v12 = _t753;
                					_t756 = _v12;
                					 *_t1142 =  *_t1142 ^ _t756;
                					 *_t1142 =  *_t1142 ^ _t975;
                					_v20 = _v20 & 0x00000000;
                					 *_t1142 =  *_t1142 ^ _t824 + 0x0041c8b7;
                					_push( *((intOrPtr*)(_t824 + 0x41f060))(_v20, _t756, _t969));
                					_pop( *_t371);
                					_push(_v16);
                					_pop( *_t373);
                					_pop( *_t374);
                					_t977 = _t975 & 0x00000000 ^ _v16;
                					 *(_t824 + 0x41c60a) = 0x40;
                					 *_t1142 = _t977;
                					_v16 = 0;
                					 *_t1142 =  *_t1142 ^ _t824 + 0x0041c4cb;
                					_t760 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v20);
                					 *_t1142 = _t760;
                					 *_t1142 = _t824 + 0x41c438;
                					_t762 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v12);
                					_pop( *_t386);
                					 *_t1142 =  *_t1142 | _t824;
                					_t830 = _t762;
                					_t824 = 0;
                					_v16 =  *((intOrPtr*)(_t824 + 0x41c166));
                					_t916 =  *(_t824 + 0x41d118);
                					_t1052 = _v16;
                					if(_t916 > _t830 + _v20 + (_t908 & 0x00000000)) {
                						_t391 = _t824 + 0x41c4cb; // 0x41c4cb
                						 *_t1142 =  *_t1142 - _t916;
                						 *_t1142 =  *_t1142 + _t391;
                						_t392 = _t824 + 0x41c438; // 0x41c438
                						 *_t1142 =  *_t1142 ^ _t977;
                						 *_t1142 =  *_t1142 | _t392;
                						_t791 =  *((intOrPtr*)(_t824 + 0x41f064))(_t977, _t916);
                						_v20 = _t977;
                						 *(_t824 + 0x41c583) =  *(_t824 + 0x41c583) & 0x00000000;
                						 *(_t824 + 0x41c583) =  *(_t824 + 0x41c583) | _t977 - _v20 ^ _t791;
                					}
                					_t979 =  *_t1142;
                					_t1143 = _t1142 - 0xfffffffc;
                					_t401 = _t824 + 0x41c60a; // 0x41c60a
                					 *_t1143 =  *_t1143 - _t979;
                					 *_t1143 =  *_t1143 ^ _t401;
                					 *_t1143 = _t979;
                					_t403 = _t824 + 0x41cb46; // 0x41cb46
                					 *_t1143 =  *_t1143 & 0x00000000;
                					 *_t1143 =  *_t1143 + _t403;
                					_t404 = _t824 + 0x41c91c; // 0x41c91c
                					 *_t1143 = _t404;
                					_t767 =  *((intOrPtr*)(_t824 + 0x41f068))(_v20, _t824, _v16, _t979);
                					 *_t1143 = _t1081;
                					 *(_t824 + 0x41cf40) = 0 ^ _t767;
                					_t1097 = 0;
                					_t981 =  *_t1143;
                					_t1144 =  &(_t1143[1]);
                					_pop( *_t408);
                					 *_t1144 =  *_t1144 & 0x00000000;
                					 *_t1144 =  *_t1144 + (0 ^ _v20);
                					 *_t1144 = _t981;
                					_t411 = _t824 + 0x41cc6e; // 0x41cc6e
                					 *_t1144 = _t411;
                					_t771 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v16, _t916);
                					 *(_t824 + 0x41c082) =  *(_t824 + 0x41c082) & 0x00000000;
                					 *(_t824 + 0x41c082) =  *(_t824 + 0x41c082) ^ _t981 & 0x00000000 ^ _t771;
                					 *_t418 = _t981;
                					_t986 = _v12;
                					 *_t1144 = 2;
                					_v12 = _v12 & 0x00000000;
                					 *_t1144 =  *_t1144 ^ _t986;
                					_t423 = _t824 + 0x41cfff; // 0x41cfff
                					 *_t1144 =  *_t1144 & 0x00000000;
                					 *_t1144 =  *_t1144 ^ _t423;
                					_t773 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1112, _v12, _t824);
                					 *_t1144 =  *_t1144 & 0x00000000;
                					 *_t1144 =  *_t1144 + _t773;
                					_t425 = _t824 + 0x41c3b9; // 0x41c3b9
                					 *_t1144 =  *_t1144 - _t1112;
                					 *_t1144 =  *_t1144 | _t425;
                					_t775 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1112, _t986);
                					_t1132 =  &(_t1144[1]);
                					 *_t427 = _t775;
                					_v20 = _v20 + (_t916 & 0x00000000 |  *_t1144);
                					_push(_v20);
                					_pop(_t776);
                					_t1054 = _t1052;
                					 *_t1132 = _t1054;
                					_t879 =  *(_t824 + 0x41d0fa);
                					_t1057 = 0;
                					if(_t879 > _t776) {
                						_t432 = _t824 + 0x41cfff; // 0x41cfff
                						 *_t1132 =  *_t1132 - _t1112;
                						 *_t1132 =  *_t1132 + _t432;
                						_t433 = _t824 + 0x41c3b9; // 0x41c3b9
                						 *_t1132 =  *_t1132 ^ _t1112;
                						 *_t1132 =  *_t1132 + _t433;
                						_t788 =  *((intOrPtr*)(_t824 + 0x41f064))(_t1112, _t1112);
                						_v12 = _t1097;
                						 *((intOrPtr*)(_t824 + 0x41d019)) = _t788;
                						_t1097 = _v12;
                					}
                					_pop( *_t438);
                					_t987 = _v12;
                					 *_t1132 =  *_t1132 ^ _t824;
                					 *_t1132 = _t987;
                					_t440 = _t824 + 0x41c42d; // 0x41c42d
                					 *_t1132 =  *_t1132 - _t1097;
                					 *_t1132 =  *_t1132 + _t440;
                					_t778 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1097, _t824);
                					 *_t1132 = _t1057;
                					 *((intOrPtr*)(_t824 + 0x41c664)) = _t778;
                					_t1060 = 0;
                					_v16 = _v16 & 0x00000000;
                					 *_t1132 =  *_t1132 + _t1060;
                					_t446 = _t824 + 0x41c4b9; // 0x41c4b9
                					_v12 = 0;
                					 *_t1132 =  *_t1132 + _t446;
                					_t449 = _t824 + 0x41c298; // 0x41c298
                					 *_t1132 =  *_t1132 ^ _t1097;
                					 *_t1132 = _t449;
                					_t781 =  *((intOrPtr*)(_t824 + 0x41f068))();
                					_v16 = _t987;
                					 *(_t824 + 0x41c405) = 0 ^ _t781;
                					_t947 = _v16;
                					VirtualProtect(_t1097, _v12, _v16, ??);
                					_t455 = _t824 + 0x41c772; // 0x41c772
                					_v20 = 0;
                					 *_t1132 =  *_t1132 ^ _t455;
                					_t458 = _t824 + 0x41cb5c; // 0x41cb5c
                					 *_t1132 =  *_t1132 ^ _t824;
                					 *_t1132 =  *_t1132 | _t458;
                					_t785 =  *((intOrPtr*)(_t824 + 0x41f068))(_t824, _v20);
                					_v12 = _t1060;
                					 *(_t824 + 0x41c6c0) =  *(_t824 + 0x41c6c0) & 0x00000000;
                					 *(_t824 + 0x41c6c0) =  *(_t824 + 0x41c6c0) | _t1060 - _v12 ^ _t785;
                					_t1023 = _v12;
                				}
                				_pop( *_t467);
                				_v16 = 0;
                				 *_t1132 =  *_t1132 + _t824 + 0x41d305;
                				 *_t1132 =  *_t1132 ^ _t879;
                				 *_t1132 =  *_t1132 | _t824 + 0x0041cf53;
                				_t701 =  *((intOrPtr*)(_t824 + 0x41f068))(_t879, _v16);
                				_v16 = _t947;
                				 *(_t824 + 0x41c775) = 0 ^ _t701;
                				_t950 = _v16;
                				_t1026 = (_t1023 & 0x00000000 | _v12) + 0xf8;
                				_t827 = _t824;
                				_v20 = 0;
                				 *_t1132 =  *_t1132 ^ _t827 + 0x0041d2fb;
                				_v16 = _v16 & 0x00000000;
                				 *_t1132 =  *_t1132 + _t827 + 0x41c2ea;
                				_push( *((intOrPtr*)(_t827 + 0x41f068))(_v16, _v20));
                				_pop( *_t485);
                				_push(_v12);
                				_pop( *_t487);
                				do {
                					 *_t1132 = _t1026;
                					 *_t1132 =  *_t1132 ^ _t879;
                					 *_t1132 =  *_t1132 ^ _t827 + 0x0041c966;
                					_t706 =  *((intOrPtr*)(_t827 + 0x41f060))(_t879, _v16);
                					_v20 = _v20 & 0x00000000;
                					 *_t1132 =  *_t1132 | _t706;
                					 *_t1132 = _t827 + 0x41ca40;
                					_t708 =  *((intOrPtr*)(_t827 + 0x41f060))(_v20, _v20);
                					_t1133 = _t1132 - 0xfffffffc;
                					 *_t497 = _t708;
                					_v12 = _v12 + (_t879 & 0x00000000) +  *_t1132;
                					_push(_v12);
                					_pop(_t709);
                					_t1028 = _t1026;
                					_v16 = _t950;
                					_t882 = 0 ^  *(_t827 + 0x41d332);
                					_t953 = _v16;
                					if(_t882 > _t709) {
                						 *_t1133 =  *_t1133 ^ _t1112;
                						 *_t1133 = _t827 + 0x41c966;
                						 *_t1133 =  *_t1133 & 0x00000000;
                						 *_t1133 =  *_t1133 | _t827 + 0x0041ca40;
                						_t709 =  *((intOrPtr*)(_t827 + 0x41f064))(_t882, _t1112);
                					}
                					 *_t1133 = _t882;
                					 *((intOrPtr*)(_t827 + 0x41c6bc)) = _t709;
                					_v20 = _t1028;
                					_t1031 = _v20;
                					_v20 = _v20 & 0x00000000;
                					 *_t1133 =  *_t1133 + _t827 + 0x41c5f7;
                					_t711 =  *((intOrPtr*)(_t827 + 0x41f060))(_v20, 0);
                					 *_t1133 = _t711;
                					_v16 = _v16 & 0x00000000;
                					 *_t1133 =  *_t1133 | _t827 + 0x0041c637;
                					_t713 =  *((intOrPtr*)(_t827 + 0x41f060))(_v16, _v12);
                					_t1134 =  &(_t1133[1]);
                					_v20 = _a4;
                					_push( *_t1133 + _t713);
                					_t1085 = _v20;
                					_pop(_t714);
                					_push( *((intOrPtr*)(_t827 + 0x41cece)));
                					_pop( *_t525);
                					_push(_v20);
                					_pop(_t888);
                					if(_t888 > _t714) {
                						 *_t1134 =  *_t1134 - _t888;
                						 *_t1134 =  *_t1134 ^ _t827 + 0x0041c5f7;
                						_v20 = _v20 & 0x00000000;
                						 *_t1134 =  *_t1134 | _t827 + 0x0041c637;
                						_t714 =  *((intOrPtr*)(_t827 + 0x41f064))(_v20, _t888);
                					}
                					_v12 = _t1085;
                					 *(_t827 + 0x41c10a) =  *(_t827 + 0x41c10a) & 0x00000000;
                					 *(_t827 + 0x41c10a) =  *(_t827 + 0x41c10a) | _t1085 ^ _v12 | _t714;
                					 *_t1134 = _t1112;
                					_t889 = 0 ^  *(_t1031 + 0x10);
                					_t1112 = 0;
                					 *_t1134 =  *_t1134 & 0x00000000;
                					 *_t1134 =  *_t1134 ^ _t889;
                					_v20 = 0;
                					 *_t1134 =  *_t1134 ^ _t827 + 0x0041cee6;
                					 *_t1134 =  *_t1134 ^ _t1112;
                					 *_t1134 =  *_t1134 + _t827 + 0x41c9b9;
                					_t717 =  *((intOrPtr*)(_t827 + 0x41f068))(_v20, _t714);
                					_v20 = _t1031;
                					 *(_t827 + 0x41cb03) =  *(_t827 + 0x41cb03) & 0x00000000;
                					 *(_t827 + 0x41cb03) =  *(_t827 + 0x41cb03) ^ (_t1031 & 0x00000000 | _t717);
                					_t1034 = _v20;
                					 *_t552 = _t1112;
                					_push(_v12);
                					_pop( *_t555);
                					_v16 = _v16 +  *((intOrPtr*)(_t1034 + 0x14));
                					_push(_v16);
                					_pop(_t1089);
                					_t955 = _t953;
                					_v16 = 0;
                					 *_t1134 =  *_t1134 ^ _t889 & 0x00000000 ^ _v20;
                					 *_t1134 =  *_t1134 & 0x00000000;
                					 *_t1134 =  *_t1134 + _t827 + 0x41c452;
                					_v12 = 0;
                					 *_t1134 =  *_t1134 ^ _t827 + 0x0041c156;
                					_t720 =  *((intOrPtr*)(_t827 + 0x41f068))(_v12, _t955, _v16);
                					 *_t1134 = _t955;
                					 *((intOrPtr*)(_t827 + 0x41c66c)) = _t720;
                					_t958 = 0;
                					_pop( *_t567);
                					_t893 = _v16;
                					_t1035 =  *(_t1034 + 0xc);
                					 *_t1134 =  *_t1134 & 0x00000000;
                					 *_t1134 =  *_t1134 + _t893;
                					 *_t1134 =  *_t1134 - _t1112;
                					 *_t1134 = _t827 + 0x41c5a4;
                					_t722 =  *((intOrPtr*)(_t827 + 0x41f060))(_t1112, _t1089);
                					 *_t1134 =  *_t1134 - _t1112;
                					 *_t1134 =  *_t1134 ^ _t722;
                					 *_t1134 =  *_t1134 ^ _t1035;
                					 *_t1134 =  *_t1134 + _t827 + 0x41ce5b;
                					_t724 =  *((intOrPtr*)(_t827 + 0x41f060))(_t1112);
                					 *_t574 = _t1035;
                					 *_t1134 =  *_t1134 + _t827;
                					_t828 = _t724;
                					_t827 = 0;
                					_push( *((intOrPtr*)(_t827 + 0x41d348)));
                					_pop( *_t577);
                					_push(_v12);
                					_pop(_t896);
                					if(_t896 > _t828 + (_t893 & 0x00000000 ^ _v20)) {
                						_t579 = _t827 + 0x41c5a4; // 0x41c5a4
                						 *_t1134 =  *_t1134 ^ _t958;
                						 *_t1134 =  *_t1134 | _t579;
                						_t580 = _t827 + 0x41ce5b; // 0x41ce5b
                						 *_t1134 =  *_t1134 - _t896;
                						 *_t1134 =  *_t1134 | _t580;
                						_t733 =  *((intOrPtr*)(_t827 + 0x41f064))(_t896, _t958);
                						_v20 = _t1089;
                						 *(_t827 + 0x41c50f) = 0 ^ _t733;
                						_t1089 = _v20;
                					}
                					_v12 = _t958;
                					_t1036 =  *(_t827 + 0x41c166) + _t1035;
                					_t726 = memcpy(_t1036, _t1089, (_t896 & 0x00000000) +  *_t1134);
                					_t1136 =  &(_t1134[4]);
                					_t879 = 0;
                					_t1132 = _t1136 - 0xfffffffc;
                					_push(_v12);
                					_t1026 =  *_t1136 + 0x28;
                					_pop(_t950);
                					_t588 =  &_v8;
                					 *_t588 = _v8 - 1;
                				} while ( *_t588 != 0);
                				_pop( *_t590);
                				_t1041 = _v16;
                				_push(_t1112);
                				 *_t594 = _t726 & 0x00000000 ^ _t1112 -  *_t1132 ^  *(_t1041 + 0x28);
                				_v20 = _v20 +  *(_t827 + 0x41c166);
                				_push(_v20);
                				_pop(_t729);
                				_t1043 = _t1041;
                				 *_t1132 = _t950;
                				 *((intOrPtr*)(_t827 + 0x41d140)) = _t729;
                				_t966 = 0;
                				_v12 = 0;
                				_t1091 = _t1089 & 0x00000000 | 0 ^  *(_t827 + 0x41c166);
                				_t901 = _v12;
                				if(_t1091 > 0) {
                					 *_t1132 =  *_t1132 & 0x00000000;
                					 *_t1132 =  *_t1132 + _t1091;
                					_t730 = E00814E1A(_t827, _t901, _t966, _t1043, _t1091, _t827);
                					 *_t1132 = _t1091;
                					_t729 = E00812FAF(_t730, _t827, _t901, _t966, _t1043, _t1091, _v12);
                				}
                				_pop( *_t603);
                				return _t729;
                			}


































































































































































































                0x00815f16
                0x00815f16
                0x00815f16
                0x00815f17
                0x00815f1b
                0x00815f1e
                0x00815f20
                0x00815f23
                0x00815f24
                0x00815f28
                0x00815f2b
                0x00815f2c
                0x00815f30
                0x00815f39
                0x00815f3a
                0x00815f3d
                0x00815f46
                0x00815f4a
                0x00815f4d
                0x00815f56
                0x00815f57
                0x00815f5a
                0x00815f5d
                0x00815f63
                0x00815f66
                0x00815f6e
                0x00815f71
                0x00815f72
                0x00815f75
                0x00815f78
                0x00815f7b
                0x00815f84
                0x00815f85
                0x00815f88
                0x00815f8b
                0x00815f91
                0x00815f94
                0x00815f9d
                0x00815f9e
                0x00815fa2
                0x00815fa5
                0x00815fab
                0x00815fb1
                0x00815fb5
                0x00815fb8
                0x00815fbb
                0x00815fbe
                0x00815fc0
                0x00815fcb
                0x00815fd2
                0x00815fda
                0x00815fdd
                0x00815fe6
                0x00815fe7
                0x00815fea
                0x00815ff3
                0x00815ff4
                0x00815ff7
                0x00815ffa
                0x00815ffa
                0x00816002
                0x00816005
                0x00816009
                0x0081600d
                0x00816017
                0x0081601b
                0x00816025
                0x00816029
                0x0081602c
                0x00816032
                0x00816039
                0x0081604b
                0x00816054
                0x0081605e
                0x00816067
                0x00816068
                0x0081606b
                0x0081606e
                0x00816074
                0x0081607b
                0x0081607e
                0x00816088
                0x0081608b
                0x00816094
                0x00816095
                0x00816098
                0x0081609b
                0x008160a1
                0x008160a7
                0x008160ae
                0x008160b7
                0x008160be
                0x008160c1
                0x008160c8
                0x008160cb
                0x008160d4
                0x008160db
                0x008160de
                0x008160e4
                0x008160e7
                0x008160ee
                0x008160f1
                0x008160f4
                0x008160f7
                0x008160f8
                0x00816106
                0x00816108
                0x0081610b
                0x00816114
                0x00816118
                0x00816124
                0x00816127
                0x0081612d
                0x00816133
                0x0081613a
                0x00816140
                0x00816147
                0x0081614a
                0x0081614f
                0x00816156
                0x0081615c
                0x0081615f
                0x00816162
                0x0081616b
                0x0081616e
                0x00816172
                0x00816176
                0x0081617a
                0x0081617e
                0x00816188
                0x0081618c
                0x00816195
                0x0081619c
                0x0081619f
                0x008161ab
                0x008161b2
                0x008161be
                0x008161c1
                0x008161c8
                0x008161d1
                0x008161db
                0x008161de
                0x008161e5
                0x008161e8
                0x008161f1
                0x008161fb
                0x008161fe
                0x00816206
                0x00816209
                0x00816210
                0x00816213
                0x00816216
                0x00816219
                0x0081621a
                0x0081621b
                0x00816231
                0x00816239
                0x00816240
                0x00816249
                0x00816253
                0x00816256
                0x00816256
                0x0081625e
                0x00816265
                0x0081626b
                0x0081626c
                0x00816276
                0x00816279
                0x00816283
                0x0081628c
                0x00816296
                0x00816299
                0x0081629f
                0x008162a9
                0x008162b5
                0x008162b8
                0x008162c3
                0x008162c6
                0x008162cd
                0x008162ce
                0x008162d1
                0x008162d2
                0x008162dd
                0x008162df
                0x008162e4
                0x008162ec
                0x008162f6
                0x00816300
                0x00816303
                0x00816306
                0x0081630c
                0x00816314
                0x0081631b
                0x00816321
                0x00816321
                0x0081632a
                0x0081632d
                0x00816335
                0x00816338
                0x0081633b
                0x0081633e
                0x0081633f
                0x00816343
                0x0081634d
                0x00816351
                0x0081635d
                0x00816360
                0x00816368
                0x0081636f
                0x00816375
                0x0081637c
                0x0081637f
                0x00816385
                0x00816389
                0x0081638c
                0x00816396
                0x00816399
                0x008163a2
                0x008163a9
                0x008163ac
                0x008163b4
                0x008163bb
                0x008163c1
                0x008163c7
                0x008163ca
                0x008163d1
                0x008163d3
                0x008163dc
                0x008163e6
                0x008163e9
                0x008163f0
                0x008163f3
                0x008163fd
                0x00816400
                0x00816403
                0x00816412
                0x00816417
                0x0081641b
                0x0081641e
                0x00816420
                0x00816421
                0x0081642c
                0x0081642e
                0x00816433
                0x0081643c
                0x0081643f
                0x00816448
                0x00816452
                0x00816455
                0x00816455
                0x00816461
                0x00816468
                0x0081646e
                0x00816474
                0x00816477
                0x00816483
                0x00816486
                0x0081648c
                0x00816494
                0x0081649b
                0x008164a1
                0x008164a6
                0x008164b2
                0x008164b6
                0x008164b9
                0x008164c1
                0x008164c5
                0x008164c8
                0x008164d4
                0x008164db
                0x008164e1
                0x008164e3
                0x008164e6
                0x008164f2
                0x008164f5
                0x008164fe
                0x0081650a
                0x0081650d
                0x00816515
                0x00816518
                0x0081651f
                0x00816522
                0x00816525
                0x00816528
                0x00816529
                0x00816537
                0x00816539
                0x0081653c
                0x0081653e
                0x00816544
                0x0081654e
                0x00816551
                0x00816558
                0x0081655c
                0x0081655f
                0x0081655f
                0x00816567
                0x0081656e
                0x00816574
                0x00816575
                0x00816586
                0x00816590
                0x00816593
                0x0081659a
                0x0081659e
                0x008165a1
                0x008165a9
                0x008165b0
                0x008165b6
                0x008165b7
                0x008165ca
                0x008165cc
                0x008165ce
                0x008165d2
                0x008165d5
                0x008165db
                0x008165e5
                0x008165e8
                0x008165ee
                0x008165f6
                0x008165fd
                0x00816603
                0x0081660b
                0x00816610
                0x00816618
                0x0081661b
                0x00816622
                0x00816625
                0x0081662b
                0x00816632
                0x00816635
                0x0081663c
                0x00816640
                0x00816643
                0x0081664a
                0x0081664e
                0x00816651
                0x00816659
                0x0081665f
                0x00816666
                0x00816667
                0x0081666a
                0x0081666b
                0x00816671
                0x00816674
                0x00816677
                0x0081667a
                0x00816685
                0x0081668f
                0x00816693
                0x00816696
                0x0081669d
                0x008166a0
                0x008166a3
                0x008166a3
                0x008166a9
                0x008166ac
                0x008166af
                0x008166c2
                0x008166c6
                0x008166c9
                0x008166d2
                0x008166dc
                0x008166e8
                0x008166eb
                0x008166f1
                0x008166f8
                0x008166fe
                0x00816703
                0x00816706
                0x0081670b
                0x0081670e
                0x00816713
                0x0081671a
                0x0081671d
                0x00816720
                0x00816727
                0x00816730
                0x0081673a
                0x0081673d
                0x00816743
                0x0081674d
                0x00816757
                0x0081675b
                0x0081675e
                0x0081676d
                0x00816774
                0x00816777
                0x0081677a
                0x0081677d
                0x0081677e
                0x0081677f
                0x00816781
                0x0081678c
                0x00816791
                0x0081679a
                0x0081679d
                0x008167a7
                0x008167ab
                0x008167ae
                0x008167b4
                0x008167b6
                0x008167bd
                0x008167c3
                0x008167c4
                0x008167c7
                0x008167cc
                0x008167cf
                0x008167d2
                0x008167d2
                0x008167d3
                0x008167dd
                0x008167e0
                0x008167e7
                0x008167f1
                0x008167f4
                0x008167f7
                0x008167fe
                0x00816801
                0x0081680b
                0x0081680f
                0x00816812
                0x0081681d
                0x00816824
                0x00816827
                0x0081682a
                0x0081682d
                0x0081682e
                0x0081682f
                0x00816841
                0x0081684c
                0x00816858
                0x0081685b
                0x00816861
                0x00816868
                0x0081686e
                0x00816873
                0x00816876
                0x0081687e
                0x00816881
                0x00816881
                0x00816889
                0x0081688d
                0x00816897
                0x0081689b
                0x008168a4
                0x008168ae
                0x008168b1
                0x008168bd
                0x008168c4
                0x008168cd
                0x008168d0
                0x008168d3
                0x008168e0
                0x008168e4
                0x008168e7
                0x008168f0
                0x008168f7
                0x00816900
                0x00816901
                0x00816904
                0x00816907
                0x00816913
                0x00816916
                0x00816919
                0x00816926
                0x0081692f
                0x00816939
                0x0081693c
                0x00816945
                0x00816951
                0x00816954
                0x00816960
                0x00816968
                0x0081696c
                0x00816971
                0x00816972
                0x0081697d
                0x0081697f
                0x00816984
                0x00816986
                0x0081698d
                0x00816990
                0x00816993
                0x0081699a
                0x0081699d
                0x008169a0
                0x008169a6
                0x008169ae
                0x008169b5
                0x008169bb
                0x008169c0
                0x008169c3
                0x008169c6
                0x008169cd
                0x008169d0
                0x008169d6
                0x008169d9
                0x008169e0
                0x008169e4
                0x008169e7
                0x008169f0
                0x008169f3
                0x008169fb
                0x00816a02
                0x00816a08
                0x00816a0b
                0x00816a0e
                0x00816a13
                0x00816a1a
                0x00816a1e
                0x00816a24
                0x00816a27
                0x00816a30
                0x00816a33
                0x00816a3f
                0x00816a46
                0x00816a4f
                0x00816a52
                0x00816a56
                0x00816a5d
                0x00816a64
                0x00816a67
                0x00816a6e
                0x00816a72
                0x00816a75
                0x00816a7c
                0x00816a80
                0x00816a83
                0x00816a8a
                0x00816a8d
                0x00816a90
                0x00816a9f
                0x00816aa6
                0x00816aa9
                0x00816aac
                0x00816aaf
                0x00816ab0
                0x00816ab3
                0x00816abe
                0x00816ac0
                0x00816ac3
                0x00816ac5
                0x00816acc
                0x00816acf
                0x00816ad2
                0x00816ad9
                0x00816adc
                0x00816adf
                0x00816ae5
                0x00816aec
                0x00816af2
                0x00816af2
                0x00816af5
                0x00816af8
                0x00816afc
                0x00816aff
                0x00816b02
                0x00816b09
                0x00816b0c
                0x00816b0f
                0x00816b17
                0x00816b1e
                0x00816b24
                0x00816b25
                0x00816b2c
                0x00816b2f
                0x00816b35
                0x00816b3f
                0x00816b42
                0x00816b49
                0x00816b4c
                0x00816b4f
                0x00816b55
                0x00816b5c
                0x00816b62
                0x00816b65
                0x00816b6b
                0x00816b71
                0x00816b7b
                0x00816b7e
                0x00816b85
                0x00816b88
                0x00816b8b
                0x00816b91
                0x00816b99
                0x00816ba0
                0x00816ba6
                0x00816ba6
                0x00816baf
                0x00816bbb
                0x00816bc5
                0x00816bcf
                0x00816bd2
                0x00816bd5
                0x00816bdb
                0x00816be2
                0x00816be8
                0x00816bf4
                0x00816bf6
                0x00816bfd
                0x00816c07
                0x00816c10
                0x00816c17
                0x00816c20
                0x00816c21
                0x00816c24
                0x00816c27
                0x00816c2d
                0x00816c30
                0x00816c3a
                0x00816c3d
                0x00816c40
                0x00816c46
                0x00816c4d
                0x00816c59
                0x00816c5c
                0x00816c6b
                0x00816c72
                0x00816c75
                0x00816c78
                0x00816c7b
                0x00816c7c
                0x00816c7d
                0x00816c88
                0x00816c8a
                0x00816c8f
                0x00816c98
                0x00816c9b
                0x00816ca5
                0x00816ca9
                0x00816cac
                0x00816cac
                0x00816cb4
                0x00816cbb
                0x00816cc2
                0x00816ccc
                0x00816cd5
                0x00816cdc
                0x00816cdf
                0x00816ce8
                0x00816cf1
                0x00816cf8
                0x00816cfb
                0x00816d06
                0x00816d09
                0x00816d10
                0x00816d11
                0x00816d14
                0x00816d15
                0x00816d1b
                0x00816d1e
                0x00816d21
                0x00816d24
                0x00816d2d
                0x00816d30
                0x00816d39
                0x00816d40
                0x00816d43
                0x00816d43
                0x00816d49
                0x00816d51
                0x00816d58
                0x00816d63
                0x00816d6b
                0x00816d6d
                0x00816d6f
                0x00816d73
                0x00816d7c
                0x00816d86
                0x00816d90
                0x00816d93
                0x00816d96
                0x00816d9c
                0x00816da4
                0x00816dab
                0x00816db1
                0x00816dba
                0x00816dc4
                0x00816dc5
                0x00816dc8
                0x00816dcb
                0x00816dce
                0x00816dcf
                0x00816dd0
                0x00816dda
                0x00816de4
                0x00816de8
                0x00816df1
                0x00816dfb
                0x00816dfe
                0x00816e06
                0x00816e0d
                0x00816e13
                0x00816e16
                0x00816e19
                0x00816e1c
                0x00816e20
                0x00816e24
                0x00816e2e
                0x00816e31
                0x00816e34
                0x00816e3b
                0x00816e3e
                0x00816e48
                0x00816e4b
                0x00816e4e
                0x00816e5a
                0x00816e62
                0x00816e66
                0x00816e6b
                0x00816e6c
                0x00816e72
                0x00816e75
                0x00816e78
                0x00816e7b
                0x00816e7d
                0x00816e84
                0x00816e87
                0x00816e8a
                0x00816e91
                0x00816e94
                0x00816e97
                0x00816e9d
                0x00816ea4
                0x00816eaa
                0x00816eaa
                0x00816eb9
                0x00816ec8
                0x00816ec9
                0x00816ec9
                0x00816ec9
                0x00816ed4
                0x00816ed7
                0x00816ee0
                0x00816ee2
                0x00816ee3
                0x00816ee3
                0x00816ee3
                0x00816eec
                0x00816eef
                0x00816ef2
                0x00816f07
                0x00816f0a
                0x00816f0d
                0x00816f10
                0x00816f11
                0x00816f14
                0x00816f1b
                0x00816f21
                0x00816f22
                0x00816f31
                0x00816f33
                0x00816f39
                0x00816f3c
                0x00816f40
                0x00816f43
                0x00816f4b
                0x00816f4e
                0x00816f4e
                0x00816f61
                0x00816f68

                APIs
                Memory Dump Source
                • Source File: 00000001.00000002.692177995.0000000000810000.00000040.00000001.sdmp, Offset: 00810000, based on PE: true
                Similarity
                • API ID: ProtectVirtual
                • String ID:
                • API String ID: 544645111-0
                • Opcode ID: 8a008023e028c667d7368bc90691588549f831ea45597d08e0b089263ec99f3d
                • Instruction ID: 2adcee34900b4f5d035cdff483ec9d88a7304230bf302faf93f868ab80a02135
                • Opcode Fuzzy Hash: 8a008023e028c667d7368bc90691588549f831ea45597d08e0b089263ec99f3d
                • Instruction Fuzzy Hash: A9C22472844608EFEB049FA0C8C57EEBBF5FF48320F0589ADD899AA145D73452A4CF59
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 68%
                			E0081709D(signed int __ebx, long __ecx, void* __edx, void* __edi, long __esi, void* __eflags) {
                				void* _t47;
                				signed int _t48;
                				signed int _t49;
                				void* _t51;
                				void* _t52;
                				void* _t54;
                				void* _t55;
                				signed int _t59;
                				long _t60;
                				void* _t62;
                				void* _t65;
                				void* _t67;
                				signed int _t68;
                				void* _t72;
                				signed int _t75;
                				signed int _t78;
                				void* _t81;
                				signed int _t82;
                				long _t87;
                				signed int _t89;
                				long _t94;
                				void* _t97;
                				void* _t99;
                				long _t101;
                				void* _t102;
                
                				_t87 = __esi;
                				_t79 = __edi;
                				_t72 = __edx;
                				_t59 = __ebx;
                				 *_t101 = 0xffff0000;
                				_t48 = E00812D42(_t47, __ebx, __ecx, __edx, __edi, __esi, __edi);
                				 *_t101 =  *_t101 | _t59;
                				_t60 = _t59;
                				if( *_t101 != 0) {
                					 *_t101 =  *_t101 + 4;
                					 *_t101 =  *_t101 - _t94;
                					 *_t101 =  *_t101 + 0x1000;
                					 *_t101 =  *_t101 - _t60;
                					 *_t101 =  *((intOrPtr*)(_t60 + 0x41c22f));
                					_t48 = VirtualAlloc(0, __ecx, _t60, _t94);
                				}
                				 *(_t94 - 8) = 0;
                				_push( *(_t94 - 8));
                				 *_t101 =  *_t101 ^ _t48;
                				_pop( *_t6);
                				 *(_t60 + 0x41c60a) = 2;
                				 *_t101 = _t94;
                				 *(_t60 + 0x41d10e) = _t48;
                				_t97 = 0;
                				if( *(_t60 + 0x41c166) > 0) {
                					_t55 = _t60 + 0x41c60a;
                					 *(_t97 - 4) =  *(_t97 - 4) & 0x00000000;
                					 *_t101 = _t55 +  *_t101;
                					 *_t101 = 0x40;
                					_t87 =  *_t101;
                					 *_t101 =  *((intOrPtr*)(_t60 + 0x41c627));
                					 *_t101 =  *(_t60 + 0x41c166);
                					VirtualProtect(_t55, _t87, _t101,  *(_t97 - 4));
                				}
                				_push(_t72);
                				 *((intOrPtr*)(_t101 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                				_t89 = _t87;
                				_push(_t72);
                				 *((intOrPtr*)(_t101 + 4)) =  *((intOrPtr*)(_t60 + 0x41ceca));
                				_t99 = _t97;
                				_t49 = E0081746C(_t60, _t72, _t79, _t89);
                				_push( *((intOrPtr*)(_t60 + 0x41c627)));
                				_pop( *_t24);
                				_push( *(_t99 - 8));
                				_pop(_t62);
                				 *_t101 = _t62;
                				_t65 = 0;
                				_t67 = 0 ^  *(_t60 + 0x41c166) | 0 ^  *(_t60 + 0x41c166);
                				_t81 = _t67;
                				_t68 = _t65;
                				if(_t67 != 0) {
                					 *(_t99 - 8) = 0;
                					 *_t101 =  *_t101 ^ _t81;
                					_t49 = E00812A69(_t49, _t60, _t68, _t72, _t81, _t89,  *(_t99 - 8));
                				}
                				_t75 = _t72;
                				_t51 = memset(_t81, _t49 ^ _t49, _t68 << 0);
                				_t102 = _t101 + 0xc;
                				_t82 = _t81 + _t68;
                				if( *((intOrPtr*)(_t60 + 0x41c3f9)) != _t60) {
                					_push(0);
                					 *((intOrPtr*)(_t102 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                					_t82 = _t82; // executed
                					_t52 = E00815F16(_t51, _t60, 0, _t75, _t89); // executed
                					_push(_t52);
                					 *((intOrPtr*)(_t102 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                					_t54 = _t52;
                					_t51 = E00818F3B(_t54, _t60, 0, _t75, _t82, _t89);
                				}
                				 *(_t99 - 4) = _t82;
                				 *(_t102 + 0x14) = _t75 & 0x00000000 | _t82 ^  *(_t99 - 4) |  *(_t60 + 0x41d140);
                				 *_t41 =  *(_t60 + 0x41d140);
                				_t78 =  *(_t99 - 8);
                				_push(_t89);
                				 *(_t99 + 4) =  *(_t99 + 4) & 0x00000000;
                				 *(_t99 + 4) =  *(_t99 + 4) ^ _t89 & 0x00000000 ^ _t78;
                				asm("popad");
                				return _t51;
                			}




























                0x0081709d
                0x0081709d
                0x0081709d
                0x0081709d
                0x0081709e
                0x008170a5
                0x008170ab
                0x008170ae
                0x008170af
                0x008170b2
                0x008170b6
                0x008170ba
                0x008170c1
                0x008170cb
                0x008170d0
                0x008170d0
                0x008170d6
                0x008170dd
                0x008170e0
                0x008170e3
                0x008170e9
                0x008170f5
                0x008170fc
                0x00817102
                0x0081710a
                0x0081710c
                0x00817112
                0x00817119
                0x0081711d
                0x0081712b
                0x0081712b
                0x00817135
                0x00817138
                0x00817138
                0x0081713e
                0x00817146
                0x0081714a
                0x0081714b
                0x00817153
                0x00817157
                0x00817158
                0x0081715d
                0x00817163
                0x00817166
                0x00817169
                0x0081716c
                0x00817179
                0x0081717d
                0x0081717f
                0x00817181
                0x00817182
                0x00817184
                0x0081718e
                0x00817191
                0x00817191
                0x0081719d
                0x0081719e
                0x0081719e
                0x0081719e
                0x008171a6
                0x008171a8
                0x008171b0
                0x008171b4
                0x008171b5
                0x008171ba
                0x008171c2
                0x008171c6
                0x008171c7
                0x008171c7
                0x008171cc
                0x008171e0
                0x008171ea
                0x008171f0
                0x008171f1
                0x008171f7
                0x008171fb
                0x008171ff
                0x00817201

                APIs
                • VirtualAlloc.KERNELBASE(00000000), ref: 008170D0
                • VirtualProtect.KERNELBASE(?,?,?,?,00000000), ref: 00817138
                Memory Dump Source
                • Source File: 00000001.00000002.692177995.0000000000810000.00000040.00000001.sdmp, Offset: 00810000, based on PE: true
                Similarity
                • API ID: Virtual$AllocProtect
                • String ID:
                • API String ID: 2447062925-0
                • Opcode ID: 18536275ed15e287df20e35805b6b78dcc94a8a38b1e94fc381fd54ff5dd0b3d
                • Instruction ID: 56443dcd57f5b5b04b96aa82535c3af5cddc5fece087c8b1815cb1b64c396f66
                • Opcode Fuzzy Hash: 18536275ed15e287df20e35805b6b78dcc94a8a38b1e94fc381fd54ff5dd0b3d
                • Instruction Fuzzy Hash: 1F417072908204EFEB049F54C885BEEBBF9FF88310F05845DEC88AB246C7701990DB69
                Uniqueness

                Uniqueness Score: -1.00%

                Non-executed Functions

                C-Code - Quality: 100%
                			E00811B1E(void* __eax, void* __ebx, void* __eflags, signed int _a4, signed int _a8) {
                				signed int _v8;
                				signed int _v12;
                				signed int _v16;
                				signed int _t58;
                				signed int _t60;
                				void* _t77;
                				void* _t89;
                				void* _t90;
                				signed int _t91;
                				void* _t95;
                				signed int _t96;
                				signed int _t97;
                				signed int _t101;
                				signed int _t105;
                				signed int _t106;
                
                				_t89 = __ebx;
                				_t58 = E00812467(__eax, __ebx,  *((intOrPtr*)(__ebx + 0x41c395)),  *((intOrPtr*)(__ebx + 0x41c290)),  *((intOrPtr*)(__ebx + 0x41c3b1)));
                				if(_t58 < 0xda63) {
                					_t58 = (_t58 & 0x00000000) - 0xffffffff;
                				} else {
                					_a8 = _a8 & 0xffffffff;
                					_t105 = _t105 ^  *(__ebx + 0x41c8a6);
                				}
                				_t106 = _t105 | _t101;
                				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) - 1;
                				_v12 = _v12 - 1;
                				_t60 = _t58 & 0x00000000;
                				_t96 = _t95 - _t60;
                				if(_a4 < 0x7e4d) {
                					_v16 = 0x581;
                					 *(_t89 + 0x41c8a6) = 0xffffffff;
                					_t97 = 1;
                				} else {
                					_t97 = _t96 ^ 0x00000034;
                					_a4 = _a4 ^ 0xffffffff;
                				}
                				_t91 = _t90 - 0xffffffff;
                				if(_t60 - 1 >= 0x60f9) {
                					 *(_t89 + 0x41c8a6) = 1;
                					_v16 = _v16 + 0xfffffe47;
                				} else {
                					_t106 =  *(_t89 + 0x41c8a6);
                				}
                				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) + _t101;
                				_v8 = _v8 | _t101;
                				_v8 = _v8 - 1;
                				_v12 = _v12 ^ 0x00000000;
                				 *(_t89 + 0x41c8a6) = 0xfffff898;
                				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) - 1;
                				_v16 = 1;
                				_a4 = (_t106 + 0x00000001 - 0x00000001 & 0x00000000) + 1;
                				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) + (_t91 ^ _t97 & 0x00000000) + 1 + _v12;
                				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) + 1;
                				_v8 = 1;
                				_t77 = E00819159(_v16, _t89, (_t106 + 0x00000001 - 0x00000001 & 0x00000000) + 1);
                				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) + 1;
                				_a4 = _a4 + (_t77 + 0x00000001 - 0x00000001 ^ 0x310) + 0xffffffff;
                				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) | 0x00000316;
                				return 0xfffffffffffff815;
                			}


















                0x00811b1e
                0x00811b3b
                0x00811b45
                0x00811b58
                0x00811b47
                0x00811b47
                0x00811b4b
                0x00811b4b
                0x00811b64
                0x00811b66
                0x00811b6c
                0x00811b70
                0x00811b75
                0x00811b7e
                0x00811b89
                0x00811b90
                0x00811b9a
                0x00811b80
                0x00811b80
                0x00811b83
                0x00811b83
                0x00811b9f
                0x00811ba8
                0x00811bb7
                0x00811bc1
                0x00811baa
                0x00811baa
                0x00811bb0
                0x00811be4
                0x00811bfe
                0x00811c01
                0x00811c0c
                0x00811c1c
                0x00811c29
                0x00811c3c
                0x00811c44
                0x00811c47
                0x00811c4d
                0x00811c56
                0x00811c5e
                0x00811c74
                0x00811c91
                0x00811cb3
                0x00811ccd

                Strings
                Memory Dump Source
                • Source File: 00000001.00000002.692177995.0000000000810000.00000040.00000001.sdmp, Offset: 00810000, based on PE: true
                Similarity
                • API ID:
                • String ID: M~
                • API String ID: 0-3014885260
                • Opcode ID: 12ddc3b1168ff52f07e762c651a63c9af5d943a6ffcb7562eca4daf5dfd61062
                • Instruction ID: ca992ba98d85b0c3ef8f810916fd5a353d1317c44d4e16602c5ba6fe5170235a
                • Opcode Fuzzy Hash: 12ddc3b1168ff52f07e762c651a63c9af5d943a6ffcb7562eca4daf5dfd61062
                • Instruction Fuzzy Hash: FD41B473814A059FEB10DE7CCDC97CA3A65EF80339F188366AC39DA1D9D33886558B58
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 85%
                			E00813A14(signed int __ebx, void* __ecx, signed int __edx, signed int __edi, void* __esi, signed int _a4, intOrPtr _a8) {
                				signed int _v8;
                				signed int _v12;
                				signed int _v16;
                				signed int _v20;
                				signed int _v24;
                				signed int _v28;
                				signed int _v32;
                				signed int _v36;
                				signed int _v40;
                				signed int _v48;
                				signed int _t498;
                				signed int _t503;
                				void* _t505;
                				void* _t506;
                				signed int _t510;
                				signed int _t513;
                				signed int _t516;
                				signed int _t521;
                				void* _t523;
                				void* _t525;
                				intOrPtr _t526;
                				void _t529;
                				signed int _t533;
                				intOrPtr _t539;
                				signed int _t544;
                				signed int _t546;
                				signed int _t551;
                				signed int _t554;
                				void* _t556;
                				signed int _t557;
                				void* _t560;
                				signed int _t565;
                				signed int _t566;
                				signed int _t569;
                				void* _t573;
                				void* _t575;
                				signed int _t576;
                				signed int _t579;
                				intOrPtr _t581;
                				signed int _t587;
                				signed int _t589;
                				void* _t592;
                				void* _t594;
                				signed int _t595;
                				void* _t599;
                				void* _t601;
                				intOrPtr _t602;
                				void* _t605;
                				void* _t607;
                				void* _t608;
                				signed int _t613;
                				signed int _t614;
                				void* _t616;
                				void* _t618;
                				signed int _t623;
                				void* _t625;
                				signed int _t626;
                				signed int _t629;
                				signed int _t637;
                				void* _t639;
                				void* _t641;
                				void* _t642;
                				signed int _t645;
                				signed int _t648;
                				signed int _t660;
                				signed int _t663;
                				signed int _t665;
                				signed int _t672;
                				signed int _t675;
                				signed int _t677;
                				signed int _t679;
                				signed int _t682;
                				void* _t685;
                				signed int _t692;
                				signed int _t693;
                				signed int _t702;
                				signed int _t704;
                				signed int _t706;
                				signed int _t708;
                				signed int _t712;
                				signed int _t714;
                				signed int _t717;
                				signed int _t720;
                				void* _t723;
                				signed int _t725;
                				signed int _t727;
                				signed int _t730;
                				signed int _t731;
                				signed int _t733;
                				signed int _t740;
                				signed int _t741;
                				signed int _t746;
                				signed int _t749;
                				signed int _t751;
                				signed int _t753;
                				signed int _t755;
                				signed int _t758;
                				signed int _t761;
                				signed int _t765;
                				signed int _t769;
                				signed int _t774;
                				signed int _t779;
                				signed int _t784;
                				signed int _t787;
                				signed int _t790;
                				signed int _t792;
                				signed int _t795;
                				signed int _t798;
                				void* _t803;
                				void* _t810;
                				signed int _t812;
                				signed int _t815;
                				signed int _t820;
                				signed int _t823;
                				signed int _t825;
                				signed int _t828;
                				signed int _t834;
                				signed int _t839;
                				void* _t840;
                				signed int _t844;
                				signed int _t849;
                				void* _t851;
                				signed int _t853;
                				signed int _t856;
                				signed int _t859;
                				signed int _t863;
                				signed int _t864;
                				signed int _t867;
                				signed int _t871;
                				signed int _t874;
                				signed int _t878;
                				signed int* _t879;
                				signed int* _t880;
                				signed int* _t881;
                				signed int* _t882;
                				signed int* _t883;
                				signed int* _t884;
                				signed int* _t885;
                				signed int* _t889;
                				signed int* _t890;
                				signed int* _t891;
                				signed int* _t892;
                				signed int* _t893;
                				signed int* _t894;
                				signed int* _t895;
                				signed int* _t896;
                				signed int* _t897;
                				signed int* _t898;
                				signed int* _t899;
                				signed int* _t900;
                
                				_t740 = __edx;
                				_t660 = __ebx;
                				_push(__edi);
                				 *_t878 =  *_t878 ^ __edi;
                				 *_t878 =  *_t878 | _t863;
                				_t864 = _t878;
                				_t879 = _t878 + 0xffffffdc;
                				_push(__edi);
                				 *_t879 =  *_t879 ^ __edi;
                				 *_t879 =  *_t879 | __ebx;
                				_push(_a8);
                				_pop( *_t2);
                				_push(_v40);
                				_pop(_t792);
                				_t675 = _v48;
                				_v48 =  *((intOrPtr*)(_t792 + 0xc));
                				_pop( *_t6);
                				_v48 =  *((intOrPtr*)(_t792 + 4));
                				_pop(_t834);
                				 *_t9 = _t864;
                				if(_v20 == 1) {
                					_v12 = 7;
                					_v16 = 1;
                					_v28 = 8;
                				}
                				if(_v20 != 0) {
                					if(_v20 != 2) {
                						if(_v20 == 4) {
                							_t312 = _t660 + 0x41d1be; // 0x41d1be
                							_v48 = _t312;
                							_t314 = _t660 + 0x41c0a8; // 0x41c0a8
                							 *_t879 =  *_t879 & 0x00000000;
                							 *_t879 =  *_t879 ^ _t314;
                							_push( *((intOrPtr*)(_t660 + 0x41f068))(_t834, _v40));
                							_pop( *_t316);
                							_push(_v36);
                							_pop( *_t318);
                							_v12 = 1;
                							_t320 = _t660 + 0x41c6f8; // 0x41c6f8
                							_v36 = _v36 & 0x00000000;
                							 *_t879 =  *_t879 ^ _t320;
                							_t544 =  *((intOrPtr*)(_t660 + 0x41f060))(_v36);
                							_v36 = _t740;
                							 *(_t660 + 0x41c674) =  *(_t660 + 0x41c674) & 0x00000000;
                							 *(_t660 + 0x41c674) =  *(_t660 + 0x41c674) | _t740 ^ _v36 | _t544;
                							_t769 = _v36;
                							_v16 = 0x55;
                							_t333 = _t660 + 0x41c356; // 0x41c356
                							_v32 = _v32 & 0x00000000;
                							 *_t879 =  *_t879 | _t333;
                							_t546 =  *((intOrPtr*)(_t660 + 0x41f060))(_v32);
                							_v40 = _t792;
                							 *(_t660 + 0x41cd7d) =  *(_t660 + 0x41cd7d) & 0x00000000;
                							 *(_t660 + 0x41cd7d) =  *(_t660 + 0x41cd7d) | _t792 & 0x00000000 ^ _t546;
                							_t792 = _v40;
                							_v28 = 2;
                							_t345 = _t660 + 0x41cc3e; // 0x41cc3e
                							_v40 = _v40 & 0x00000000;
                							 *_t879 =  *_t879 ^ _t345;
                							_t349 = _t660 + 0x41cf5b; // 0x41cf5b
                							 *_t879 =  *_t879 ^ _t834;
                							 *_t879 = _t349;
                							_t498 =  *((intOrPtr*)(_t660 + 0x41f068))(_t834, _v40);
                							_v36 = _t769;
                							 *(_t660 + 0x41c1cd) =  *(_t660 + 0x41c1cd) & 0x00000000;
                							 *(_t660 + 0x41c1cd) =  *(_t660 + 0x41c1cd) | _t769 & 0x00000000 | _t498;
                							_t740 = _v36;
                						}
                					} else {
                						_t221 = _t660 + 0x41cb7a; // 0x41cb7a
                						_v32 = 0;
                						_v48 = _v48 + _t221;
                						_t224 = _t660 + 0x41c8ec; // 0x41c8ec
                						_v40 = 0;
                						 *_t879 =  *_t879 ^ _t224;
                						_t551 =  *((intOrPtr*)(_t660 + 0x41f068))(_v40, _v32);
                						 *(_t660 + 0x41c6f4) =  *(_t660 + 0x41c6f4) & 0x00000000;
                						 *(_t660 + 0x41c6f4) =  *(_t660 + 0x41c6f4) ^ (_t834 & 0x00000000 | _t551);
                						_t844 = _t834;
                						_t232 = _t660 + 0x41c379; // 0x41c379
                						_v36 = _v36 & 0x00000000;
                						 *_t879 =  *_t879 + _t232;
                						_t236 = _t660 + 0x41c532; // 0x41c532
                						_v36 = _v36 & 0x00000000;
                						 *_t879 =  *_t879 | _t236;
                						_t554 =  *((intOrPtr*)(_t660 + 0x41f060))(_v36, _v36);
                						 *_t879 = _t554;
                						_t242 = _t660 + 0x41d201; // 0x41d201
                						 *_t879 = _t242;
                						_t556 =  *((intOrPtr*)(_t660 + 0x41f060))(_v36, _v40);
                						_t702 = _t675 & 0x00000000 |  *_t879;
                						_t889 =  &(_t879[1]);
                						 *_t889 =  *_t889 + _t792;
                						_t810 = _t556;
                						_t557 = _t810 + _t702;
                						_t812 = 0;
                						_t704 = _t702 & 0x00000000 ^ (_t557 ^  *_t889 |  *(_t660 + 0x41cc21));
                						_t560 = _t557;
                						if(_t704 > _t560) {
                							_t246 = _t660 + 0x41c532; // 0x41c532
                							 *_t889 =  *_t889 & 0x00000000;
                							 *_t889 =  *_t889 | _t246;
                							_t247 = _t660 + 0x41d201; // 0x41d201
                							_v40 = _v40 & 0x00000000;
                							 *_t889 =  *_t889 | _t247;
                							_t587 =  *((intOrPtr*)(_t660 + 0x41f064))(_v40, _t740);
                							 *(_t660 + 0x41d32e) =  *(_t660 + 0x41d32e) & 0x00000000;
                							 *(_t660 + 0x41d32e) =  *(_t660 + 0x41d32e) | _t864 -  *_t889 ^ _t587;
                							_t864 = _t864;
                						}
                						_t890 = _t889 - 0xfffffffc;
                						 *_t890 =  *_t890 & 0x00000000;
                						 *_t890 =  *_t890 |  *_t889;
                						_t256 = _t660 + 0x41d01d; // 0x41d01d
                						 *_t890 =  *_t890 ^ _t812;
                						 *_t890 =  *_t890 | _t256;
                						_t257 = _t660 + 0x41c37d; // 0x41c37d
                						 *_t890 = _t257;
                						_t565 =  *((intOrPtr*)(_t660 + 0x41f068))(_v32, _t812, _t740);
                						_v36 = _t812;
                						 *(_t660 + 0x41c9dc) =  *(_t660 + 0x41c9dc) & 0x00000000;
                						 *(_t660 + 0x41c9dc) =  *(_t660 + 0x41c9dc) | _t812 & 0x00000000 | _t565;
                						_t815 = _v36;
                						_t566 =  *((intOrPtr*)(_t660 + 0x41f060))();
                						 *_t890 =  *_t890 ^ _t844;
                						 *_t890 =  *_t890 | _t566;
                						_t267 = _t660 + 0x41c8c2; // 0x41c8c2
                						 *_t890 =  *_t890 - _t660;
                						 *_t890 =  *_t890 + _t267;
                						_t268 = _t660 + 0x41c737; // 0x41c737
                						 *_t890 =  *_t890 & 0x00000000;
                						 *_t890 =  *_t890 ^ _t268;
                						_t569 =  *((intOrPtr*)(_t660 + 0x41f068))(_t815, _t660, _t844);
                						 *_t270 = _t569;
                						_push(_v36);
                						_pop( *_t272);
                						_t891 = _t890 - 0xfffffffc;
                						_v36 = _t815;
                						 *(_t660 + 0x41c606) = _t569 & 0x00000000 |  *_t890;
                						_t792 = _v36;
                						_v12 = 3;
                						_t277 = _t660 + 0x41d2fe; // 0x41d2fe
                						_v32 = 0;
                						 *_t891 =  *_t891 | _t277;
                						_t573 =  *((intOrPtr*)(_t660 + 0x41f060))(_v32);
                						 *_t891 =  *_t891 ^ _t792;
                						 *_t891 =  *_t891 + _t573;
                						_t281 = _t660 + 0x41d22a; // 0x41d22a
                						_v40 = _v40 & 0x00000000;
                						 *_t891 =  *_t891 | _t281;
                						_t575 =  *((intOrPtr*)(_t660 + 0x41f060))(_v40, _t792);
                						_t706 = _t704 & 0x00000000 |  *_t891;
                						_t879 =  &(_t891[1]);
                						_v40 = _t740;
                						_push(_t706 + _t575);
                						_t774 = _v40;
                						_pop(_t576);
                						_v36 = _t576;
                						_t708 = _t706 & 0x00000000 ^ (_t576 ^ _v36 |  *(_t660 + 0x41c48f));
                						_t579 = _v36;
                						if(_t708 > _t579) {
                							_t292 = _t660 + 0x41d2fe; // 0x41d2fe
                							_v40 = _v40 & 0x00000000;
                							 *_t879 =  *_t879 + _t292;
                							_t296 = _t660 + 0x41d22a; // 0x41d22a
                							_v36 = 0;
                							 *_t879 =  *_t879 ^ _t296;
                							_t579 =  *((intOrPtr*)(_t660 + 0x41f064))(_v36, _v40);
                						}
                						 *_t879 = _t844;
                						 *(_t660 + 0x41c2cf) = 0 ^ _t579;
                						_t834 = 0;
                						_v16 = 0x11;
                						_t302 = _t660 + 0x41d09f; // 0x41d09f
                						 *_t879 =  *_t879 - _t792;
                						 *_t879 =  *_t879 + _t302;
                						_t581 =  *((intOrPtr*)(_t660 + 0x41f060))(_t792);
                						_v40 = _t708;
                						 *((intOrPtr*)(_t660 + 0x41ce4e)) = _t581;
                						_t675 = _v40;
                						_v28 = 4;
                						_t308 = _t660 + 0x41c4f7; // 0x41c4f7
                						 *_t879 =  *_t879 ^ _t675;
                						 *_t879 =  *_t879 + _t308;
                						_t498 =  *((intOrPtr*)(_t660 + 0x41f060))(_t675);
                						 *_t879 = _t774;
                						 *(_t660 + 0x41c895) = 0 ^ _t498;
                						_t740 = 0;
                					}
                					_t741 = _t740 ^ _t740;
                					_v48 = _v48 - _t792;
                					_v48 = _t741;
                					_t357 = _t660 + 0x41c61d; // 0x41c61d
                					 *_t879 =  *_t879 ^ _t834;
                					 *_t879 = _t357;
                					_t503 =  *((intOrPtr*)(_t660 + 0x41f060))(_t834, _t792, _t498);
                					 *_t879 = _t503;
                					_t360 = _t660 + 0x41cf67; // 0x41cf67
                					_v40 = 0;
                					 *_t879 =  *_t879 ^ _t360;
                					_t505 =  *((intOrPtr*)(_t660 + 0x41f060))(_v40, _v32);
                					_pop( *_t364);
                					_t677 = _t675 & 0x00000000 ^ _v40;
                					_v40 = _t792;
                					_push(_t677 + _t505);
                					_t795 = _v40;
                					_pop(_t506);
                					_t679 = _t677 & 0x00000000 | _t864 & 0x00000000 ^  *(_t660 + 0x41c5dc);
                					_t867 = _t864;
                					if(_t679 > _t506) {
                						_t369 = _t660 + 0x41c61d; // 0x41c61d
                						_v32 = 0;
                						 *_t879 =  *_t879 ^ _t369;
                						_t372 = _t660 + 0x41cf67; // 0x41cf67
                						_v36 = 0;
                						 *_t879 =  *_t879 | _t372;
                						_t539 =  *((intOrPtr*)(_t660 + 0x41f064))(_v36, _v32);
                						_v32 = _t679;
                						 *((intOrPtr*)(_t660 + 0x41cf4f)) = _t539;
                						_t679 = _v32;
                					}
                					_t880 =  &(_t879[1]);
                					 *_t880 = _t679;
                					_t682 = 0;
                					 *_t880 = _t741 & 0x00000000 |  *_t879;
                					_t381 = _t660 + 0x41cef6; // 0x41cef6
                					_v32 = _v32 & 0x00000000;
                					 *_t880 =  *_t880 | _t381;
                					_t385 = _t660 + 0x41ceb9; // 0x41ceb9
                					 *_t880 =  *_t880 ^ _t867;
                					 *_t880 =  *_t880 ^ _t385;
                					_t510 =  *((intOrPtr*)(_t660 + 0x41f068))(_t867, _v32, _v40);
                					 *(_t660 + 0x41caf5) =  *(_t660 + 0x41caf5) & 0x00000000;
                					 *(_t660 + 0x41caf5) =  *(_t660 + 0x41caf5) | _t682 ^  *_t880 | _t510;
                					_t685 = _t682;
                					_t881 = _t880 - 0xfffffffc;
                					_t746 = _t510 % _v28;
                					 *_t881 =  *_t881 & 0x00000000;
                					 *_t881 =  *_t881 | _t746;
                					_t397 = _t660 + 0x41c52d; // 0x41c52d
                					_v40 = 0;
                					 *_t881 =  *_t881 ^ _t397;
                					_t513 =  *((intOrPtr*)(_t660 + 0x41f060))(_v40, _t685);
                					 *(_t660 + 0x41d106) =  *(_t660 + 0x41d106) & 0x00000000;
                					 *(_t660 + 0x41d106) =  *(_t660 + 0x41d106) | _t746 & 0x00000000 | _t513;
                					_t749 = _t746;
                					_t751 = _t749 & 0x00000000 ^  *_t881;
                					_t882 = _t881 - 0xfffffffc;
                					_v8 = _v8 - _t751;
                					_v40 = 0;
                					 *_t882 =  *_t882 | _t751;
                					_t409 = _t660 + 0x41c7ee; // 0x41c7ee
                					 *_t882 =  *_t882 ^ _t795;
                					 *_t882 =  *_t882 ^ _t409;
                					_t410 = _t660 + 0x41c513; // 0x41c513
                					_v36 = 0;
                					 *_t882 =  *_t882 | _t410;
                					_t516 =  *((intOrPtr*)(_t660 + 0x41f068))(_v36, _t795, _v40, _t685);
                					_v36 = _t834;
                					 *(_t660 + 0x41c2a8) =  *(_t660 + 0x41c2a8) & 0x00000000;
                					 *(_t660 + 0x41c2a8) =  *(_t660 + 0x41c2a8) ^ _t834 & 0x00000000 ^ _t516;
                					_t753 =  *_t882;
                					_t883 =  &(_t882[1]);
                					_v32 = _t516;
                					_v24 = _v24 & 0x00000000;
                					_v24 = _v24 | _t516 ^ _v32 ^ _t753;
                					_t427 = _t660 + 0x41ccc7; // 0x41ccc7
                					_v40 = 0;
                					 *_t883 =  *_t883 | _t427;
                					_t521 =  *((intOrPtr*)(_t660 + 0x41f060))(_v40);
                					 *(_t660 + 0x41cca4) =  *(_t660 + 0x41cca4) & 0x00000000;
                					 *(_t660 + 0x41cca4) =  *(_t660 + 0x41cca4) | _t795 -  *_t883 | _t521;
                					_t798 = _t795;
                					_t839 = _v36 & 0x00000000 ^ _t660 & 0x00000000 ^ _a4;
                					_t663 = _t660;
                					_t436 = _t663 + 0x41c550; // 0x41c550
                					_v36 = 0;
                					 *_t883 =  *_t883 + _t436;
                					_t523 =  *((intOrPtr*)(_t663 + 0x41f060))(_v36);
                					_v36 = 0;
                					 *_t883 =  *_t883 + _t523;
                					_t442 = _t663 + 0x41d34c; // 0x41d34c
                					 *_t883 = _t442;
                					_t525 =  *((intOrPtr*)(_t663 + 0x41f060))(_v36, _v36);
                					_t884 = _t883 - 0xfffffffc;
                					 *_t445 = _t525;
                					_v40 = _v40 + (0 ^  *_t883);
                					_push(_v40);
                					_pop(_t526);
                					_t755 = _t753;
                					_v32 = _t755;
                					_t758 = _v32;
                					if( *((intOrPtr*)(_t663 + 0x41ccf8)) > _t526) {
                						_t452 = _t663 + 0x41c550; // 0x41c550
                						_v32 = _v32 & 0x00000000;
                						 *_t884 =  *_t884 + _t452;
                						_t456 = _t663 + 0x41d34c; // 0x41d34c
                						_v32 = _v32 & 0x00000000;
                						 *_t884 =  *_t884 + _t456;
                						_t526 =  *((intOrPtr*)(_t663 + 0x41f064))(_v32, _v32);
                					}
                					_v40 = _t758;
                					 *((intOrPtr*)(_t663 + 0x41ce46)) = _t526;
                					_t761 = _v40;
                					_v32 = _t761;
                					_t466 = _t663 + 0x41cb9d; // 0x41cb9d
                					 *_t884 =  *_t884 - _t839;
                					 *_t884 =  *_t884 | _t466;
                					_t467 = _t663 + 0x41cd17; // 0x41cd17
                					_v36 = _v36 & 0x00000000;
                					 *_t884 =  *_t884 | _t467;
                					_t529 =  *((intOrPtr*)(_t663 + 0x41f068))(_v36, _t839);
                					 *_t884 = _t798 & 0x00000000 | _t761 & 0x00000000 ^ _t839;
                					 *(_t663 + 0x41d015) = 0 ^ _t529;
                					_t803 = 0;
                					_t840 = _t839 - 1;
                					_v32 = 0;
                					_push(_v32);
                					 *_t884 =  *_t884 | _t663;
                					do {
                						 *_t475 = _t803;
                						_push(_v36);
                						_pop(_t692);
                						_t693 = _t692 & _v12;
                						if(_t693 == 0) {
                							_t840 = _t840 + 1;
                							_t529 = _t529 & 0x00000000 ^ (_t803 -  *_t884 | _v28);
                							_t803 = _t803;
                							_t663 =  *(_t529 + _t840) & 0x000000ff;
                						}
                						_push(_v16);
                						_pop( *_t481);
                						_push(_v36);
                						_pop(_t765);
                						asm("rol edx, cl");
                						asm("lodsb");
                						_t529 = _t529 | _t765 & _t663;
                						 *_t803 = _t529;
                						_t803 = _t803 + 1;
                						_t483 =  &_v8;
                						 *_t483 = _v8 - 1;
                					} while ( *_t483 != 0);
                					_t665 =  *_t884;
                					_t885 =  &(_t884[1]);
                					_t485 = _t665 + 0x41cc0b; // 0x41cc0b
                					 *_t885 =  *_t885 & 0x00000000;
                					 *_t885 =  *_t885 ^ _t485;
                					_t486 = _t665 + 0x41cbd0; // 0x41cbd0
                					 *_t885 =  *_t885 & 0x00000000;
                					 *_t885 =  *_t885 | _t486;
                					_t533 =  *((intOrPtr*)(_t665 + 0x41f068))(_t867, _t693);
                					_v36 = _t693;
                					 *(_t665 + 0x41d326) =  *(_t665 + 0x41d326) & 0x00000000;
                					 *(_t665 + 0x41d326) =  *(_t665 + 0x41d326) ^ (_t693 ^ _v36 | _t533);
                					_v32 = _t665;
                					return memcpy(_t803, _t840 + 1, _v24);
                				} else {
                					_pop( *_t15);
                					_t672 = _t660 & 0x00000000 ^ _v32;
                					_t17 = _t672 + 0x41cb24; // 0x41cb24
                					_v32 = 0;
                					 *_t879 =  *_t879 | _t17;
                					_t589 =  *((intOrPtr*)(_t672 + 0x41f060))(_v32);
                					 *(_t672 + 0x41c76e) =  *(_t672 + 0x41c76e) & 0x00000000;
                					 *(_t672 + 0x41c76e) =  *(_t672 + 0x41c76e) ^ _t792 ^ _v48 ^ _t589;
                					_t820 = _t792;
                					_t25 = _t672 + 0x41c2ba; // 0x41c2ba
                					_v48 = _v48 ^ _t820;
                					_v48 = _t25;
                					_t26 = _t672 + 0x41d1a6; // 0x41d1a6
                					 *_t879 =  *_t879 ^ _t820;
                					 *_t879 =  *_t879 + _t26;
                					_t592 =  *((intOrPtr*)(_t672 + 0x41f060))(_t820, _t820);
                					 *_t879 =  *_t879 - _t864;
                					 *_t879 =  *_t879 + _t592;
                					_t28 = _t672 + 0x41c035; // 0x41c035
                					 *_t879 =  *_t879 & 0x00000000;
                					 *_t879 =  *_t879 | _t28;
                					_t594 =  *((intOrPtr*)(_t672 + 0x41f060))(_t740, _t864);
                					_t712 =  *_t879;
                					_t892 =  &(_t879[1]);
                					_v40 = _t820;
                					_push(_t712 + _t594);
                					_t823 = _v40;
                					_pop(_t595);
                					_v40 = _t834;
                					_t714 = _t712 & 0x00000000 ^ _t834 & 0x00000000 ^  *(_t672 + 0x41c8ae);
                					_t849 = _v40;
                					if(_t714 > _t595) {
                						_t35 = _t672 + 0x41d1a6; // 0x41d1a6
                						 *_t892 =  *_t892 & 0x00000000;
                						 *_t892 =  *_t892 ^ _t35;
                						_t36 = _t672 + 0x41c035; // 0x41c035
                						 *_t892 = _t36;
                						_t595 =  *((intOrPtr*)(_t672 + 0x41f064))(_v40, _t672);
                						_push(0);
                						 *_t892 = _t714;
                						 *(_t672 + 0x41d244) = 0 ^ _t595;
                					}
                					_t893 = _t892 - 0xfffffffc;
                					 *_t893 =  *_t893 - _t849;
                					 *_t893 =  *_t893 ^ (_t595 & 0x00000000 |  *_t892);
                					_t40 = _t672 + 0x41cd30; // 0x41cd30
                					 *_t893 =  *_t893 ^ _t849;
                					 *_t893 =  *_t893 + _t40;
                					_t599 =  *((intOrPtr*)(_t672 + 0x41f060))(_t849, _t849);
                					_v36 = 0;
                					 *_t893 =  *_t893 + _t599;
                					_t44 = _t672 + 0x41c116; // 0x41c116
                					 *_t893 = _t44;
                					_t601 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40, _v36);
                					_t894 =  &(_t893[1]);
                					 *_t47 = _t601;
                					_v40 = _v40 + (0 ^  *_t893);
                					_push(_v40);
                					_pop(_t602);
                					_t851 = _t849;
                					_v40 = _t740;
                					_t717 = 0 ^  *(_t672 + 0x41d282);
                					_t779 = _v40;
                					if(_t717 > _t602) {
                						_t54 = _t672 + 0x41cd30; // 0x41cd30
                						_v36 = _v36 & 0x00000000;
                						 *_t894 =  *_t894 + _t54;
                						_t58 = _t672 + 0x41c116; // 0x41c116
                						 *_t894 = _t58;
                						_t602 =  *((intOrPtr*)(_t672 + 0x41f064))(_v36, _v36);
                					}
                					_v32 = _t779;
                					 *((intOrPtr*)(_t672 + 0x41d2af)) = _t602;
                					_t64 = _t672 + 0x41c00f; // 0x41c00f
                					_v36 = 0;
                					 *_t894 =  *_t894 | _t64;
                					_t67 = _t672 + 0x41c17e; // 0x41c17e
                					_v40 = _v40 & 0x00000000;
                					 *_t894 =  *_t894 | _t67;
                					_t605 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40, _v36);
                					_v40 = 0;
                					 *_t894 =  *_t894 + _t605;
                					_t74 = _t672 + 0x41cf79; // 0x41cf79
                					 *_t894 =  *_t894 & 0x00000000;
                					 *_t894 =  *_t894 | _t74;
                					_t607 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40);
                					 *_t76 = _t717;
                					_push(_v32);
                					 *_t78 = _t607;
                					_v32 = _v32 + (_t717 & 0x00000000) + _v40;
                					_push(_v32);
                					_pop(_t608);
                					_pop(_t784);
                					_push( *((intOrPtr*)(_t672 + 0x41cc9b)));
                					_pop( *_t83);
                					_push(_v40);
                					_pop(_t720);
                					if(_t720 > _t608) {
                						_t85 = _t672 + 0x41c17e; // 0x41c17e
                						 *_t894 =  *_t894 & 0x00000000;
                						 *_t894 =  *_t894 + _t85;
                						_t86 = _t672 + 0x41cf79; // 0x41cf79
                						_v32 = _v32 & 0x00000000;
                						 *_t894 =  *_t894 ^ _t86;
                						_push( *((intOrPtr*)(_t672 + 0x41f064))(_v32, _t784));
                						_pop( *_t91);
                						_push(_v40);
                						_pop( *_t93);
                					}
                					_t895 =  &(_t894[1]);
                					 *_t895 =  *_t894;
                					_t95 = _t672 + 0x41cd11; // 0x41cd11
                					 *_t895 =  *_t895 & 0x00000000;
                					 *_t895 =  *_t895 + _t95;
                					_t96 = _t672 + 0x41c5be; // 0x41c5be
                					_v40 = _v40 & 0x00000000;
                					 *_t895 =  *_t895 ^ _t96;
                					_t613 =  *((intOrPtr*)(_t672 + 0x41f068))(_v40, _t864, _v36);
                					 *(_t672 + 0x41caaa) =  *(_t672 + 0x41caaa) & 0x00000000;
                					 *(_t672 + 0x41caaa) =  *(_t672 + 0x41caaa) ^ (_t720 & 0x00000000 | _t613);
                					_t723 = _t720;
                					_t614 =  *((intOrPtr*)(_t672 + 0x41f068))();
                					 *_t895 =  *_t895 & 0x00000000;
                					 *_t895 =  *_t895 ^ _t614;
                					_t106 = _t672 + 0x41d112; // 0x41d112
                					_v36 = 0;
                					 *_t895 =  *_t895 + _t106;
                					_t616 =  *((intOrPtr*)(_t672 + 0x41f060))(_v36, _t823);
                					 *_t895 =  *_t895 - _t723;
                					 *_t895 =  *_t895 + _t616;
                					_t110 = _t672 + 0x41c899; // 0x41c899
                					_v40 = 0;
                					 *_t895 =  *_t895 | _t110;
                					_t618 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40, _t723);
                					_t725 =  *_t895;
                					_t896 =  &(_t895[1]);
                					 *_t114 = _t618;
                					_v36 = _v36 + _t725;
                					_push(_v36);
                					_pop(_t619);
                					_t853 = _t851;
                					_v32 = _t784;
                					_t727 = _t725 & 0x00000000 | _t784 - _v32 ^  *(_t672 + 0x41c8e8);
                					_t787 = _v32;
                					if(_t727 > _t619) {
                						_t122 = _t672 + 0x41d112; // 0x41d112
                						_v40 = _v40 & 0x00000000;
                						 *_t896 =  *_t896 ^ _t122;
                						_t126 = _t672 + 0x41c899; // 0x41c899
                						 *_t896 =  *_t896 - _t672;
                						 *_t896 =  *_t896 | _t126;
                						_push( *((intOrPtr*)(_t672 + 0x41f064))(_t672, _v40));
                						_pop( *_t128);
                						_push(_v40);
                						_pop( *_t130);
                					}
                					_t897 =  &(_t896[1]);
                					 *(_t672 + 0x41d0d6) =  *(_t672 + 0x41d0d6) & 0x00000000;
                					 *(_t672 + 0x41d0d6) =  *(_t672 + 0x41d0d6) ^ _t853 ^  *_t897 ^  *_t896;
                					_t856 = _t853;
                					_t135 = _t672 + 0x41cc19; // 0x41cc19
                					 *_t897 = _t135;
                					_t623 =  *((intOrPtr*)(_t672 + 0x41f060))(_v36);
                					_v32 = _v32 & 0x00000000;
                					 *_t897 =  *_t897 ^ _t623;
                					_t141 = _t672 + 0x41c058; // 0x41c058
                					_v32 = 0;
                					 *_t897 =  *_t897 + _t141;
                					_t625 =  *((intOrPtr*)(_t672 + 0x41f060))(_v32, _v32);
                					_t898 = _t897 - 0xfffffffc;
                					 *_t145 = _t625;
                					_v40 = _v40 + (_t727 & 0x00000000) +  *_t897;
                					_push(_v40);
                					_pop(_t626);
                					_t825 = _t823;
                					_v36 = _t787;
                					_t730 =  *(_t672 + 0x41c493);
                					_t790 = _v36;
                					if(_t730 > _t626) {
                						_t152 = _t672 + 0x41cc19; // 0x41cc19
                						 *_t898 =  *_t898 ^ _t730;
                						 *_t898 =  *_t898 | _t152;
                						_t153 = _t672 + 0x41c058; // 0x41c058
                						 *_t898 =  *_t898 & 0x00000000;
                						 *_t898 =  *_t898 + _t153;
                						_t626 =  *((intOrPtr*)(_t672 + 0x41f064))(_t672, _t730);
                					}
                					 *_t898 = _t856;
                					 *(_t672 + 0x41d0de) = 0 ^ _t626;
                					_t859 = 0;
                					_t899 = _t864;
                					_pop(_t871);
                					_t156 = _t672 + 0x41c23b; // 0x41c23b
                					 *_t899 =  *_t899 ^ _t790;
                					 *_t899 = _t156;
                					_t157 = _t672 + 0x41c2e1; // 0x41c2e1
                					_v8 = _v8 - _t859;
                					_v8 = _v8 | _t157;
                					_t629 =  *((intOrPtr*)(_t672 + 0x41f068))(_t859, _t790);
                					 *(_t672 + 0x41d2a1) =  *(_t672 + 0x41d2a1) & 0x00000000;
                					 *(_t672 + 0x41d2a1) =  *(_t672 + 0x41d2a1) ^ _t825 & 0x00000000 ^ _t629;
                					_t828 = _t825;
                					_t163 = _t672 + 0x41c6d4; // 0x41c6d4
                					_v12 = _v12 ^ _t730;
                					_v12 = _v12 + _t163;
                					_t164 = _t672 + 0x41cc84; // 0x41cc84
                					_v16 = _t164;
                					_push( *((intOrPtr*)(_t672 + 0x41f060))(_v32, _t730));
                					_pop( *_t167);
                					_push(_v40);
                					_pop( *_t169);
                					_t900 =  &(_t899[1]);
                					_v16 = _v16 - _t730;
                					_v16 = _v16 + (0 ^ _v16);
                					_t170 = _t672 + 0x41c719; // 0x41c719
                					_v40 = _v40 & 0x00000000;
                					_v20 = _v20 ^ _t170;
                					_push( *((intOrPtr*)(_t672 + 0x41f060))(_v40, _t730));
                					_pop( *_t175);
                					_push(_v36);
                					_pop( *_t177);
                					_t637 =  *((intOrPtr*)(_t672 + 0x41f060))();
                					_v32 = 0;
                					_v24 = _v24 ^ _t637;
                					_t181 = _t672 + 0x41d2e8; // 0x41d2e8
                					_v28 = _v28 ^ _t828;
                					_v28 = _v28 | _t181;
                					_t639 =  *((intOrPtr*)(_t672 + 0x41f060))(_t828, _v32);
                					_v32 = 0;
                					_v32 = _v32 + _t639;
                					_t185 = _t672 + 0x41ca71; // 0x41ca71
                					_v36 = _t185;
                					_t641 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40, _v32);
                					_pop( *_t188);
                					_t731 = _v36;
                					_v36 = _t859;
                					_push(_t731 + _t641);
                					_pop(_t642);
                					_t733 = _t731 & 0x00000000 ^ _t871 & 0x00000000 ^  *(_t672 + 0x41c0c4);
                					_t874 = _t871;
                					if(_t733 > _t642) {
                						_t193 = _t672 + 0x41d2e8; // 0x41d2e8
                						_v32 = 0;
                						 *_t900 =  *_t900 | _t193;
                						_t196 = _t672 + 0x41ca71; // 0x41ca71
                						 *_t900 =  *_t900 & 0x00000000;
                						 *_t900 =  *_t900 ^ _t196;
                						_t648 =  *((intOrPtr*)(_t672 + 0x41f064))(_t672, _v32);
                						_push(_t874);
                						 *(_t672 + 0x41c06b) =  *(_t672 + 0x41c06b) & 0x00000000;
                						 *(_t672 + 0x41c06b) =  *(_t672 + 0x41c06b) | _t874 ^  *_t900 | _t648;
                					}
                					_pop( *_t202);
                					_v40 = _t733;
                					 *(_t672 + 0x41d067) =  *(_t672 + 0x41d067) & 0x00000000;
                					 *(_t672 + 0x41d067) =  *(_t672 + 0x41d067) | _t733 & 0x00000000 ^ _v36;
                					_t210 = _t672 + 0x41cefe; // 0x41cefe
                					 *_t900 = _t210;
                					_t645 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40);
                					_v40 = _t828;
                					 *(_t672 + 0x41d336) =  *(_t672 + 0x41d336) & 0x00000000;
                					 *(_t672 + 0x41d336) =  *(_t672 + 0x41d336) | _t828 - _v40 ^ _t645;
                					return _t645;
                				}
                			}

























































































































































                0x00813a14
                0x00813a14
                0x00813a14
                0x00813a15
                0x00813a18
                0x00813a1b
                0x00813a1d
                0x00813a20
                0x00813a21
                0x00813a24
                0x00813a27
                0x00813a2a
                0x00813a2d
                0x00813a30
                0x00813a35
                0x00813a35
                0x00813a38
                0x00813a40
                0x00813a44
                0x00813a45
                0x00813a4c
                0x00813a4e
                0x00813a55
                0x00813a5c
                0x00813a5c
                0x00813a67
                0x00814153
                0x0081446d
                0x00814473
                0x0081447c
                0x0081447f
                0x00814486
                0x0081448a
                0x00814493
                0x00814494
                0x00814497
                0x0081449a
                0x008144a0
                0x008144a7
                0x008144ad
                0x008144b4
                0x008144b7
                0x008144bd
                0x008144c5
                0x008144cc
                0x008144d2
                0x008144d5
                0x008144dc
                0x008144e2
                0x008144e9
                0x008144ec
                0x008144f2
                0x008144fa
                0x00814501
                0x00814507
                0x0081450a
                0x00814511
                0x00814517
                0x0081451e
                0x00814521
                0x00814528
                0x0081452b
                0x0081452e
                0x00814534
                0x0081453c
                0x00814543
                0x00814549
                0x00814549
                0x00814159
                0x00814159
                0x0081415f
                0x00814169
                0x0081416c
                0x00814172
                0x0081417c
                0x0081417f
                0x0081418b
                0x00814192
                0x00814198
                0x00814199
                0x0081419f
                0x008141a6
                0x008141a9
                0x008141af
                0x008141b6
                0x008141b9
                0x008141c2
                0x008141c5
                0x008141ce
                0x008141d1
                0x008141dd
                0x008141e0
                0x008141e5
                0x008141e9
                0x008141ec
                0x008141ee
                0x008141fc
                0x008141fe
                0x00814201
                0x00814203
                0x0081420a
                0x0081420e
                0x00814211
                0x00814217
                0x0081421e
                0x00814221
                0x0081422d
                0x00814234
                0x0081423a
                0x0081423a
                0x00814240
                0x00814244
                0x00814248
                0x0081424b
                0x00814252
                0x00814255
                0x00814258
                0x00814261
                0x00814264
                0x0081426a
                0x00814272
                0x00814279
                0x0081427f
                0x00814282
                0x00814289
                0x0081428c
                0x0081428f
                0x00814296
                0x00814299
                0x0081429c
                0x008142a3
                0x008142a7
                0x008142aa
                0x008142b1
                0x008142b4
                0x008142b7
                0x008142c6
                0x008142c9
                0x008142d0
                0x008142d6
                0x008142d9
                0x008142e0
                0x008142e6
                0x008142f0
                0x008142f3
                0x008142fa
                0x008142fd
                0x00814300
                0x00814306
                0x0081430d
                0x00814310
                0x0081431c
                0x0081431f
                0x00814322
                0x00814329
                0x0081432a
                0x0081432d
                0x0081432e
                0x0081433d
                0x0081433f
                0x00814344
                0x00814346
                0x0081434c
                0x00814353
                0x00814356
                0x0081435c
                0x00814366
                0x00814369
                0x00814369
                0x00814371
                0x00814378
                0x0081437e
                0x0081437f
                0x00814386
                0x0081438d
                0x00814390
                0x00814393
                0x00814399
                0x008143a0
                0x008143a6
                0x008143a9
                0x008143b0
                0x008143b7
                0x008143ba
                0x008143bd
                0x008143c5
                0x008143cc
                0x008143d2
                0x008143d2
                0x00814551
                0x00814555
                0x00814558
                0x0081455b
                0x00814562
                0x00814565
                0x00814568
                0x00814571
                0x00814574
                0x0081457a
                0x00814584
                0x00814587
                0x00814593
                0x00814596
                0x00814599
                0x008145a0
                0x008145a1
                0x008145a4
                0x008145b2
                0x008145b4
                0x008145b7
                0x008145b9
                0x008145bf
                0x008145c9
                0x008145cc
                0x008145d2
                0x008145dc
                0x008145df
                0x008145e5
                0x008145ec
                0x008145f2
                0x008145f2
                0x008145fe
                0x00814603
                0x0081460d
                0x00814611
                0x00814614
                0x0081461a
                0x00814621
                0x00814624
                0x0081462b
                0x0081462e
                0x00814631
                0x0081463d
                0x00814644
                0x0081464a
                0x00814654
                0x00814657
                0x0081465b
                0x0081465f
                0x00814662
                0x00814668
                0x00814672
                0x00814675
                0x00814681
                0x00814688
                0x0081468e
                0x00814695
                0x00814698
                0x008146a1
                0x008146a5
                0x008146af
                0x008146b2
                0x008146b9
                0x008146bc
                0x008146bf
                0x008146c5
                0x008146cf
                0x008146d2
                0x008146d8
                0x008146e0
                0x008146e7
                0x008146f2
                0x008146f5
                0x008146f8
                0x00814700
                0x00814704
                0x0081470a
                0x00814710
                0x0081471a
                0x0081471d
                0x00814729
                0x00814730
                0x00814736
                0x00814741
                0x00814743
                0x00814744
                0x0081474a
                0x00814754
                0x00814757
                0x0081475d
                0x00814767
                0x0081476a
                0x00814773
                0x00814776
                0x00814781
                0x00814788
                0x0081478b
                0x0081478e
                0x00814791
                0x00814792
                0x00814793
                0x008147a0
                0x008147a5
                0x008147a7
                0x008147ad
                0x008147b4
                0x008147b7
                0x008147bd
                0x008147c4
                0x008147c7
                0x008147c7
                0x008147cd
                0x008147d4
                0x008147da
                0x008147dd
                0x008147ed
                0x008147f4
                0x008147f7
                0x008147fa
                0x00814800
                0x00814807
                0x0081480a
                0x00814812
                0x00814819
                0x0081481f
                0x00814820
                0x00814821
                0x00814828
                0x0081482b
                0x0081482e
                0x0081482f
                0x00814832
                0x00814835
                0x00814836
                0x00814839
                0x0081483b
                0x00814846
                0x00814848
                0x00814849
                0x00814849
                0x0081484d
                0x00814850
                0x00814853
                0x00814856
                0x00814857
                0x0081485b
                0x0081485c
                0x0081485e
                0x00814860
                0x00814861
                0x00814861
                0x00814861
                0x00814868
                0x0081486b
                0x0081486e
                0x00814875
                0x00814879
                0x0081487c
                0x00814883
                0x00814887
                0x0081488a
                0x00814890
                0x00814898
                0x0081489f
                0x008148a8
                0x008148c1
                0x00813a6d
                0x00813a73
                0x00813a76
                0x00813a79
                0x00813a7f
                0x00813a89
                0x00813a8c
                0x00813a98
                0x00813a9f
                0x00813aa5
                0x00813aa6
                0x00813aad
                0x00813ab0
                0x00813ab3
                0x00813aba
                0x00813abd
                0x00813ac0
                0x00813ac7
                0x00813aca
                0x00813acd
                0x00813ad4
                0x00813ad8
                0x00813adb
                0x00813ae3
                0x00813ae6
                0x00813ae9
                0x00813af0
                0x00813af1
                0x00813af4
                0x00813af5
                0x00813b04
                0x00813b06
                0x00813b0b
                0x00813b0d
                0x00813b14
                0x00813b18
                0x00813b1b
                0x00813b24
                0x00813b27
                0x00813b2d
                0x00813b2f
                0x00813b36
                0x00813b3c
                0x00813b46
                0x00813b4a
                0x00813b4d
                0x00813b50
                0x00813b57
                0x00813b5a
                0x00813b5d
                0x00813b63
                0x00813b6d
                0x00813b70
                0x00813b79
                0x00813b7c
                0x00813b87
                0x00813b8e
                0x00813b91
                0x00813b94
                0x00813b97
                0x00813b98
                0x00813b99
                0x00813ba4
                0x00813ba6
                0x00813bab
                0x00813bad
                0x00813bb3
                0x00813bba
                0x00813bbd
                0x00813bc6
                0x00813bc9
                0x00813bc9
                0x00813bcf
                0x00813bd6
                0x00813bdf
                0x00813be5
                0x00813bef
                0x00813bf2
                0x00813bf8
                0x00813bff
                0x00813c02
                0x00813c08
                0x00813c12
                0x00813c15
                0x00813c1c
                0x00813c20
                0x00813c23
                0x00813c2f
                0x00813c35
                0x00813c39
                0x00813c3c
                0x00813c3f
                0x00813c42
                0x00813c43
                0x00813c44
                0x00813c4a
                0x00813c4d
                0x00813c50
                0x00813c53
                0x00813c55
                0x00813c5c
                0x00813c60
                0x00813c63
                0x00813c69
                0x00813c70
                0x00813c79
                0x00813c7a
                0x00813c7d
                0x00813c80
                0x00813c80
                0x00813c8b
                0x00813c91
                0x00813c94
                0x00813c9b
                0x00813c9f
                0x00813ca2
                0x00813ca8
                0x00813caf
                0x00813cb2
                0x00813cbe
                0x00813cc5
                0x00813ccb
                0x00813ccc
                0x00813cd3
                0x00813cd7
                0x00813cda
                0x00813ce0
                0x00813cea
                0x00813ced
                0x00813cf4
                0x00813cf7
                0x00813cfa
                0x00813d00
                0x00813d0a
                0x00813d0d
                0x00813d15
                0x00813d18
                0x00813d1f
                0x00813d22
                0x00813d25
                0x00813d28
                0x00813d29
                0x00813d2a
                0x00813d39
                0x00813d3b
                0x00813d40
                0x00813d42
                0x00813d48
                0x00813d4f
                0x00813d52
                0x00813d59
                0x00813d5c
                0x00813d65
                0x00813d66
                0x00813d69
                0x00813d6c
                0x00813d6c
                0x00813d7b
                0x00813d84
                0x00813d8b
                0x00813d91
                0x00813d92
                0x00813d9b
                0x00813d9e
                0x00813da4
                0x00813dab
                0x00813dae
                0x00813db4
                0x00813dbe
                0x00813dc1
                0x00813dd0
                0x00813dd7
                0x00813dda
                0x00813ddd
                0x00813de0
                0x00813de1
                0x00813de2
                0x00813ded
                0x00813def
                0x00813df4
                0x00813df6
                0x00813dfd
                0x00813e00
                0x00813e03
                0x00813e0a
                0x00813e0e
                0x00813e11
                0x00813e11
                0x00813e19
                0x00813e20
                0x00813e26
                0x00813e27
                0x00813e27
                0x00813e28
                0x00813e2f
                0x00813e32
                0x00813e35
                0x00813e3c
                0x00813e3f
                0x00813e42
                0x00813e4e
                0x00813e55
                0x00813e5b
                0x00813e5c
                0x00813e63
                0x00813e66
                0x00813e69
                0x00813e72
                0x00813e7b
                0x00813e7c
                0x00813e7f
                0x00813e82
                0x00813e8d
                0x00813e91
                0x00813e94
                0x00813e97
                0x00813e9d
                0x00813ea4
                0x00813ead
                0x00813eae
                0x00813eb1
                0x00813eb4
                0x00813eba
                0x00813ec0
                0x00813eca
                0x00813ecd
                0x00813ed4
                0x00813ed7
                0x00813eda
                0x00813ee0
                0x00813eea
                0x00813eed
                0x00813ef6
                0x00813ef9
                0x00813eff
                0x00813f02
                0x00813f05
                0x00813f0c
                0x00813f10
                0x00813f1e
                0x00813f20
                0x00813f23
                0x00813f25
                0x00813f2b
                0x00813f35
                0x00813f38
                0x00813f3f
                0x00813f43
                0x00813f46
                0x00813f4c
                0x00813f52
                0x00813f59
                0x00813f5f
                0x00813f60
                0x00813f66
                0x00813f6e
                0x00813f75
                0x00813f7e
                0x00813f87
                0x00813f8a
                0x00813f90
                0x00813f98
                0x00813f9f
                0x00813fa8
                0x00813fa8

                Memory Dump Source
                • Source File: 00000001.00000002.692177995.0000000000810000.00000040.00000001.sdmp, Offset: 00810000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 72f08a90819b8a7d6b902a99b873cf3cacbcc3fbfee91f535511ca024593f170
                • Instruction ID: 1baea27871bdc9d3f0f4732677b7e448f881d1591e966453a8524f1c3fc09c64
                • Opcode Fuzzy Hash: 72f08a90819b8a7d6b902a99b873cf3cacbcc3fbfee91f535511ca024593f170
                • Instruction Fuzzy Hash: C7921272844608CFEF04DFA0C8897EEBBF5FF48310F1944AAD889AA145D7385965CF69
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 88%
                			E00815262(signed int __ebx, signed int __ecx, void* __edi, signed int __esi) {
                				signed int _t430;
                				signed int _t432;
                				intOrPtr _t438;
                				signed int _t441;
                				intOrPtr _t443;
                				signed int _t445;
                				void* _t447;
                				signed int _t448;
                				signed int _t451;
                				signed int _t456;
                				signed int _t462;
                				void* _t463;
                				signed int _t467;
                				void* _t469;
                				intOrPtr _t470;
                				intOrPtr _t473;
                				signed int _t475;
                				void* _t476;
                				signed int _t478;
                				signed int _t483;
                				signed int _t485;
                				signed int _t488;
                				signed int _t491;
                				signed int _t495;
                				void* _t497;
                				void* _t498;
                				signed int _t501;
                				signed int _t506;
                				signed int _t511;
                				void* _t512;
                				signed int _t514;
                				void* _t516;
                				signed int _t517;
                				intOrPtr _t522;
                				signed int _t523;
                				signed int _t525;
                				void* _t527;
                				signed int _t528;
                				signed int _t532;
                				void* _t534;
                				signed int _t535;
                				signed int _t538;
                				signed int _t541;
                				intOrPtr _t544;
                				signed int _t552;
                				signed int _t554;
                				void* _t555;
                				signed int _t564;
                				signed int _t567;
                				signed int _t570;
                				signed int _t572;
                				signed int _t575;
                				void* _t577;
                				void* _t579;
                				signed int _t586;
                				signed int _t588;
                				void* _t589;
                				signed int _t594;
                				signed int _t596;
                				void* _t599;
                				signed int _t601;
                				signed int _t603;
                				signed int _t609;
                				void* _t612;
                				signed int _t615;
                				signed int _t618;
                				signed int _t620;
                				signed int _t623;
                				signed int _t625;
                				signed int _t627;
                				signed int _t629;
                				signed int _t632;
                				signed int _t636;
                				signed int _t639;
                				signed int _t642;
                				signed int _t645;
                				signed int _t648;
                				signed int _t651;
                				signed int _t654;
                				signed int _t657;
                				void* _t660;
                				signed int _t664;
                				signed int _t666;
                				signed int _t669;
                				signed int _t672;
                				signed int _t676;
                				intOrPtr* _t680;
                				signed int _t682;
                				signed int _t685;
                				signed int _t688;
                				void* _t691;
                				signed int _t693;
                				void* _t694;
                				signed int _t696;
                				signed int _t701;
                				signed int _t702;
                				signed int _t705;
                				void* _t706;
                				signed int _t708;
                				signed int _t709;
                				signed int _t712;
                				signed int _t715;
                				signed int _t718;
                				signed int _t729;
                				signed int _t732;
                				signed int _t733;
                				signed int _t741;
                				signed int _t744;
                				void* _t745;
                				signed int _t747;
                				signed int* _t757;
                				signed int* _t758;
                				signed int* _t759;
                				signed int* _t760;
                				signed int* _t761;
                				signed int* _t762;
                				signed int* _t763;
                				signed int* _t764;
                
                				_t701 = __esi;
                				_t564 = __ebx;
                				 *(_t741 - 0x14) = 0;
                				_push( *(_t741 - 0x14));
                				 *_t757 =  *_t757 ^ __ebx + 0x0041c349;
                				_push(_t632);
                				 *_t757 =  *_t757 ^ _t632;
                				 *_t757 =  *_t757 | __ebx + 0x0041c1b7;
                				_t430 =  *((intOrPtr*)(__ebx + 0x41f068))();
                				 *(_t741 - 0x14) = __ecx;
                				 *(__ebx + 0x41cf63) =  *(__ebx + 0x41cf63) & 0x00000000;
                				 *(__ebx + 0x41cf63) =  *(__ebx + 0x41cf63) ^ __ecx -  *(_t741 - 0x14) ^ _t430;
                				_t676 =  *(__edi + 0x80);
                				_t14 = _t564 + 0x41ce92; // 0x41ce92
                				_push(_t741);
                				 *_t757 =  *_t757 & 0x00000000;
                				 *_t757 =  *_t757 + _t14;
                				_t432 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				 *(_t741 - 0x10) = _t676;
                				 *(__ebx + 0x41d0ab) =  *(__ebx + 0x41d0ab) & 0x00000000;
                				 *(__ebx + 0x41d0ab) =  *(__ebx + 0x41d0ab) ^ _t676 & 0x00000000 ^ _t432;
                				 *(_t741 - 0x10) = _t432;
                				_push( *((intOrPtr*)(_t741 + 8)) +  *(_t741 - 0x10));
                				_pop(_t680);
                				_t25 = _t564 + 0x41cade; // 0x41cade
                				_push(_t741);
                				 *_t757 =  *_t757 & 0x00000000;
                				 *_t757 =  *_t757 ^ _t25;
                				_t26 = _t564 + 0x41c3a5; // 0x41c3a5
                				_push(__ebx);
                				 *_t757 =  *_t757 & 0x00000000;
                				 *_t757 =  *_t757 | _t26;
                				_t438 =  *((intOrPtr*)(__ebx + 0x41f068))();
                				 *_t757 = _t741;
                				 *((intOrPtr*)(__ebx + 0x41c073)) = _t438;
                				_t744 = 0;
                				do {
                					if( *_t680 != 0) {
                						 *_t46 =  *_t680;
                						_t702 =  *(_t744 - 0x14);
                						_t48 = _t564 + 0x41d32a; // 0x41d32a
                						 *_t757 =  *_t757 & 0x00000000;
                						 *_t757 =  *_t757 ^ _t48;
                						_t49 = _t564 + 0x41cdb4; // 0x41cdb4
                						 *_t757 =  *_t757 ^ _t744;
                						 *_t757 = _t49;
                						_t441 =  *((intOrPtr*)(_t564 + 0x41f068))(_t744, _t744);
                						 *(_t564 + 0x41cada) =  *(_t564 + 0x41cada) & 0x00000000;
                						 *(_t564 + 0x41cada) =  *(_t564 + 0x41cada) | _t632 & 0x00000000 ^ _t441;
                						_t632 = _t632;
                					} else {
                						_t29 = _t570 + 0x41d076; // 0x41d076
                						 *(_t744 - 0x10) = 0;
                						 *_t761 =  *_t761 | _t29;
                						_t552 =  *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x10));
                						 *(_t744 - 0x14) = _t701;
                						 *(_t570 + 0x41d0ee) = 0 ^ _t552;
                						_push( *(_t680 + 0x10));
                						_pop( *_t37);
                						_push( *(_t744 - 0x10));
                						_pop(_t702);
                						_t39 = _t570 + 0x41c2b0; // 0x41c2b0
                						 *_t761 = _t39;
                						_t554 =  *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x10));
                						 *(_t570 + 0x41c1b3) =  *(_t570 + 0x41c1b3) & 0x00000000;
                						 *(_t570 + 0x41c1b3) =  *(_t570 + 0x41c1b3) | _t744 ^  *_t761 | _t554;
                						_t744 = _t744;
                					}
                					_t636 =  *_t757;
                					 *_t757 =  *(_t680 + 0x10);
                					_t57 = _t564 + 0x41c661; // 0x41c661
                					 *_t757 =  *_t757 ^ _t744;
                					 *_t757 =  *_t757 + _t57;
                					_t443 =  *((intOrPtr*)(_t564 + 0x41f060))(_t632);
                					 *_t757 = _t702;
                					 *((intOrPtr*)(_t564 + 0x41d31e)) = _t443;
                					_t705 = 0;
                					 *_t60 = _t744;
                					_t61 = _t564 + 0x41c5b3; // 0x41c5b3
                					 *_t757 = _t61;
                					_t445 =  *((intOrPtr*)(_t564 + 0x41f060))( *(_t744 - 0x10));
                					 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
                					 *_t757 =  *_t757 ^ _t445;
                					_t67 = _t564 + 0x41c868; // 0x41c868
                					 *_t757 =  *_t757 & 0x00000000;
                					 *_t757 =  *_t757 ^ _t67;
                					_t447 =  *((intOrPtr*)(_t564 + 0x41f060))( *(_t744 - 0x14));
                					 *_t69 = _t680;
                					_t586 = 0 ^  *(_t744 - 0x10);
                					 *_t71 = _t447;
                					 *(_t744 - 0x14) =  *(_t744 - 0x14) + _t586;
                					_push( *(_t744 - 0x14));
                					_pop(_t448);
                					_t682 = _t680;
                					 *(_t744 - 0x14) = _t448;
                					_t588 = _t586 & 0x00000000 ^ _t448 & 0x00000000 ^  *(_t564 + 0x41c633);
                					_t451 =  *(_t744 - 0x14);
                					if(_t588 > _t451) {
                						_t78 = _t564 + 0x41c5b3; // 0x41c5b3
                						 *_t757 = _t78;
                						_t80 = _t564 + 0x41c868; // 0x41c868
                						 *(_t744 - 0x10) =  *(_t744 - 0x10) & 0x00000000;
                						 *_t757 =  *_t757 | _t80;
                						_t451 =  *((intOrPtr*)(_t564 + 0x41f064))( *(_t744 - 0x10),  *(_t744 - 0x14));
                					}
                					 *(_t744 - 0x10) = _t636;
                					 *(_t564 + 0x41c2a0) =  *(_t564 + 0x41c2a0) & 0x00000000;
                					 *(_t564 + 0x41c2a0) =  *(_t564 + 0x41c2a0) | _t636 & 0x00000000 ^ _t451;
                					_t639 =  *(_t744 - 0x10);
                					 *(_t744 - 0x10) = _t564;
                					_t567 =  *(_t744 - 0x10);
                					 *_t757 =  *_t757 & 0x00000000;
                					 *_t757 =  *_t757 | _t451 & 0x00000000 | _t564 & 0x00000000 ^  *(_t744 + 8);
                					_t94 = _t567 + 0x41c812; // 0x41c812
                					 *_t757 =  *_t757 & 0x00000000;
                					 *_t757 =  *_t757 + _t94;
                					_t95 = _t567 + 0x41ca65; // 0x41ca65
                					 *_t757 =  *_t757 & 0x00000000;
                					 *_t757 =  *_t757 | _t95;
                					_t456 =  *((intOrPtr*)(_t567 + 0x41f068))(_t588, _t705);
                					 *(_t744 - 0x14) = _t682;
                					 *(_t567 + 0x41d25f) =  *(_t567 + 0x41d25f) & 0x00000000;
                					 *(_t567 + 0x41d25f) =  *(_t567 + 0x41d25f) ^ (_t682 -  *(_t744 - 0x14) | _t456);
                					_t685 =  *(_t744 - 0x14);
                					 *_t104 = _t588;
                					 *_t757 =  *_t757 ^ _t705;
                					_push( *((intOrPtr*)(_t744 - 8)));
                					_pop(_t706);
                					 *((intOrPtr*)(_t744 - 8)) = _t706 +  *(_t744 - 0x10);
                					_t708 = 0;
                					_t108 = _t567 + 0x41d15d; // 0x41d15d
                					 *_t757 =  *_t757 - _t588;
                					 *_t757 = _t108;
                					_t109 = _t567 + 0x41c260; // 0x41c260
                					 *(_t744 - 0x10) = 0;
                					 *_t757 =  *_t757 | _t109;
                					_push( *((intOrPtr*)(_t567 + 0x41f068))( *(_t744 - 0x10), _t588));
                					_pop( *_t113);
                					_push( *(_t744 - 0x10));
                					_pop( *_t115);
                					_push( *((intOrPtr*)(_t685 + 0xc)));
                					_pop( *_t117);
                					_push( *(_t744 - 0x14));
                					_pop(_t589);
                					 *_t757 =  *_t757 & 0x00000000;
                					 *_t757 =  *_t757 + _t589;
                					_t119 = _t567 + 0x41ca52; // 0x41ca52
                					 *_t757 =  *_t757 - _t567;
                					 *_t757 =  *_t757 + _t119;
                					_t462 =  *((intOrPtr*)(_t567 + 0x41f060))(_t567, _t567);
                					 *(_t744 - 0x14) = _t639;
                					 *(_t567 + 0x41cd09) =  *(_t567 + 0x41cd09) & 0x00000000;
                					 *(_t567 + 0x41cd09) =  *(_t567 + 0x41cd09) | _t639 -  *(_t744 - 0x14) ^ _t462;
                					_t642 =  *(_t744 - 0x14);
                					_t758 = _t757 - 0xfffffffc;
                					_push(0);
                					 *_t758 =  *_t758 | _t462;
                					_push( *_t757);
                					_pop(_t463);
                					 *_t758 = _t463 +  *(_t744 + 8);
                					_t130 = _t567 + 0x41c07f; // 0x41c07f
                					 *_t758 = _t130;
                					_t467 =  *((intOrPtr*)(_t567 + 0x41f060))( *(_t744 - 0x10),  *(_t744 - 0x14));
                					 *_t758 =  *_t758 - _t642;
                					 *_t758 =  *_t758 | _t467;
                					_t133 = _t567 + 0x41d248; // 0x41d248
                					 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
                					 *_t758 =  *_t758 | _t133;
                					_t469 =  *((intOrPtr*)(_t567 + 0x41f060))( *(_t744 - 0x14), _t642);
                					_t594 =  *_t758;
                					_t759 =  &(_t758[1]);
                					 *(_t744 - 0x10) = _t567;
                					_push(_t594 + _t469);
                					_t570 =  *(_t744 - 0x10);
                					_pop(_t470);
                					_t596 = _t594 & 0x00000000 ^ _t642 -  *_t759 ^  *(_t570 + 0x41d0e6);
                					_t645 = _t642;
                					if(_t596 > _t470) {
                						_t141 = _t570 + 0x41c07f; // 0x41c07f
                						 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
                						 *_t759 =  *_t759 + _t141;
                						_t145 = _t570 + 0x41d248; // 0x41d248
                						 *(_t744 - 0x14) = 0;
                						 *_t759 =  *_t759 | _t145;
                						_t470 =  *((intOrPtr*)(_t570 + 0x41f064))( *(_t744 - 0x14),  *(_t744 - 0x14));
                						 *(_t744 - 0x10) = _t708;
                						 *((intOrPtr*)(_t570 + 0x41cd68)) = _t470;
                						_t708 =  *(_t744 - 0x10);
                					}
                					_pop( *_t152);
                					 *_t759 = _t596 & 0x00000000 ^  *(_t744 - 0x10);
                					_t599 = _t708;
                					_t709 = _t599 +  *(_t744 + 8);
                					_t601 = 0;
                					 *_t759 =  *_t759 & 0x00000000;
                					 *_t759 =  *_t759 | _t601;
                					_t155 = _t570 + 0x41d135; // 0x41d135
                					 *_t759 = _t155;
                					_t157 = _t570 + 0x41c60e; // 0x41c60e
                					 *_t759 =  *_t759 & 0x00000000;
                					 *_t759 =  *_t759 | _t157;
                					_t473 =  *((intOrPtr*)(_t570 + 0x41f068))(_t601,  *(_t744 - 0x10), _t470);
                					 *(_t744 - 0x14) = _t645;
                					 *((intOrPtr*)(_t570 + 0x41c3e6)) = _t473;
                					_t648 =  *(_t744 - 0x14);
                					_t603 =  *_t759;
                					_t760 = _t759 - 0xfffffffc;
                					 *_t760 =  *_t760 - _t648;
                					 *_t760 =  *_t760 ^ _t603;
                					_t162 = _t570 + 0x41c220; // 0x41c220
                					 *(_t744 - 0x14) = 0;
                					 *_t760 =  *_t760 + _t162;
                					_t475 =  *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x14), _t648);
                					 *(_t744 - 0x10) = _t603;
                					 *(_t570 + 0x41cf1d) =  *(_t570 + 0x41cf1d) & 0x00000000;
                					 *(_t570 + 0x41cf1d) =  *(_t570 + 0x41cf1d) ^ (_t603 ^  *(_t744 - 0x10) | _t475);
                					_t476 =  *((intOrPtr*)(_t570 + 0x41f054))();
                					 *(_t744 - 0x14) = 0;
                					 *_t760 =  *_t760 + _t476;
                					_t176 = _t570 + 0x41c49b; // 0x41c49b
                					 *(_t744 - 0x10) = 0;
                					 *_t760 =  *_t760 + _t176;
                					_t478 =  *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x10),  *(_t744 - 0x14));
                					 *(_t744 - 0x14) = _t709;
                					 *(_t570 + 0x41c8aa) =  *(_t570 + 0x41c8aa) & 0x00000000;
                					 *(_t570 + 0x41c8aa) =  *(_t570 + 0x41c8aa) | _t709 & 0x00000000 ^ _t478;
                					_t712 =  *(_t744 - 0x14);
                					_t761 = _t760 - 0xfffffffc;
                					 *(_t744 - 0x10) = _t648;
                					 *(_t744 - 4) =  *(_t744 - 4) & 0x00000000;
                					 *(_t744 - 4) =  *(_t744 - 4) ^ _t648 -  *(_t744 - 0x10) ^ _t478 & 0x00000000 ^  *_t760;
                					_t651 =  *(_t744 - 0x10);
                					_t193 = _t570 + 0x41c279; // 0x41c279
                					 *_t761 = _t193;
                					_t195 = _t570 + 0x41d1ea; // 0x41d1ea
                					 *_t761 =  *_t761 - _t712;
                					 *_t761 = _t195;
                					_t483 =  *((intOrPtr*)(_t570 + 0x41f068))(_t712,  *(_t744 - 0x14));
                					 *(_t744 - 0x14) =  *(_t744 - 0x10);
                					 *(_t570 + 0x41cbc5) = 0 ^ _t483;
                					_t609 =  *(_t744 - 0x14);
                					do {
                						if(( *_t712 & 0x80000000) != 0) {
                							_t761[1] =  *_t712;
                							_t572 = _t570;
                							 *_t761 =  *_t761 ^ _t712;
                							 *_t761 =  *_t761 ^ _t572 + 0x0041d099;
                							_t485 =  *((intOrPtr*)(_t572 + 0x41f060))(_t744);
                							 *_t761 = _t609;
                							 *(_t572 + 0x41c24c) = 0 ^ _t485;
                							_t612 = 0;
                							 *_t299 = _t712;
                							 *_t761 =  *_t761 & 0x00000000;
                							 *_t761 =  *_t761 + _t572 + 0x41cdd2;
                							 *_t761 =  *_t761 & 0x00000000;
                							 *_t761 =  *_t761 | _t572 + 0x0041c846;
                							_t488 =  *((intOrPtr*)(_t572 + 0x41f068))(_t744, _t685);
                							 *(_t744 - 0x10) = _t651;
                							 *(_t572 + 0x41c9fe) = 0 ^ _t488;
                							_t654 =  *(_t744 - 0x10);
                							 *(_t744 - 0xc) =  *(_t744 - 0xc) & 0x0000ffff;
                							 *_t761 =  *_t761 ^ _t654;
                							 *_t761 =  *_t761 | _t572 + 0x0041c9e4;
                							 *_t761 =  *_t761 & 0x00000000;
                							 *_t761 =  *_t761 ^ _t572 + 0x0041c746;
                							_t491 =  *((intOrPtr*)(_t572 + 0x41f068))(_t654, _t654);
                							 *(_t744 - 0x14) = _t654;
                							 *(_t572 + 0x41c559) =  *(_t572 + 0x41c559) & 0x00000000;
                							 *(_t572 + 0x41c559) =  *(_t572 + 0x41c559) ^ (_t654 ^  *(_t744 - 0x14) | _t491);
                							_t657 =  *(_t744 - 0x14);
                						} else {
                							_t202 = _t570 + 0x41c8e1; // 0x41c8e1
                							 *_t761 =  *_t761 - _t651;
                							 *_t761 =  *_t761 | _t202;
                							_t525 =  *((intOrPtr*)(_t570 + 0x41f060))(_t651);
                							 *(_t744 - 0x10) = 0;
                							 *_t761 =  *_t761 | _t525;
                							_t206 = _t570 + 0x41c6e2; // 0x41c6e2
                							 *_t761 =  *_t761 - _t570;
                							 *_t761 =  *_t761 | _t206;
                							_t527 =  *((intOrPtr*)(_t570 + 0x41f060))(_t570,  *(_t744 - 0x10));
                							_t623 = (_t609 & 0x00000000) +  *_t761;
                							_t764 = _t761 - 0xfffffffc;
                							 *_t764 =  *_t764 + _t685;
                							_t691 = _t527;
                							_t528 = _t691 + _t623;
                							_t693 = 0;
                							 *(_t744 - 0x10) = _t651;
                							_t625 = _t623 & 0x00000000 ^ _t651 ^  *(_t744 - 0x10) ^  *(_t570 + 0x41c521);
                							_t664 =  *(_t744 - 0x10);
                							if(_t625 > _t528) {
                								_t212 = _t570 + 0x41c8e1; // 0x41c8e1
                								 *_t764 =  *_t764 & 0x00000000;
                								 *_t764 =  *_t764 | _t212;
                								_t213 = _t570 + 0x41c6e2; // 0x41c6e2
                								 *_t764 = _t213;
                								_t528 =  *((intOrPtr*)(_t570 + 0x41f064))( *(_t744 - 0x10), _t712);
                							}
                							 *(_t570 + 0x41c56c) =  *(_t570 + 0x41c56c) & 0x00000000;
                							 *(_t570 + 0x41c56c) =  *(_t570 + 0x41c56c) ^ (_t744 & 0x00000000 | _t528);
                							_t744 = _t744;
                							 *_t764 =  *_t764 & 0x00000000;
                							 *_t764 =  *_t764 + _t712;
                							_t220 = _t570 + 0x41c266; // 0x41c266
                							 *_t764 = _t220;
                							_push( *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x10), _t528));
                							_pop( *_t223);
                							_push( *(_t744 - 0x10));
                							_pop( *_t225);
                							_t729 =  *_t712;
                							_t226 = _t570 + 0x41ce1f; // 0x41ce1f
                							 *_t764 =  *_t764 & 0x00000000;
                							 *_t764 =  *_t764 ^ _t226;
                							_t532 =  *((intOrPtr*)(_t570 + 0x41f060))(_t729);
                							 *(_t744 - 0x10) = 0;
                							 *_t764 =  *_t764 ^ _t532;
                							_t230 = _t570 + 0x41c0ad; // 0x41c0ad
                							 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
                							 *_t764 =  *_t764 | _t230;
                							_t534 =  *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x14),  *(_t744 - 0x10));
                							_pop( *_t235);
                							_t627 = _t625 & 0x00000000 |  *(_t744 - 0x14);
                							 *_t237 = _t534;
                							 *(_t744 - 0x10) =  *(_t744 - 0x10) + _t627;
                							_push( *(_t744 - 0x10));
                							_pop(_t535);
                							_t666 = _t664;
                							 *(_t744 - 0x10) = _t729;
                							_t629 = _t627 & 0x00000000 | _t729 & 0x00000000 ^  *(_t570 + 0x41c765);
                							_t732 =  *(_t744 - 0x10);
                							if(_t629 > _t535) {
                								_t244 = _t570 + 0x41ce1f; // 0x41ce1f
                								 *_t764 = _t244;
                								_t246 = _t570 + 0x41c0ad; // 0x41c0ad
                								 *_t764 =  *_t764 & 0x00000000;
                								 *_t764 =  *_t764 | _t246;
                								_t535 =  *((intOrPtr*)(_t570 + 0x41f064))(_t744,  *(_t744 - 0x14));
                							}
                							 *_t764 = _t666;
                							 *(_t570 + 0x41c497) = 0 ^ _t535;
                							_t669 = 0;
                							 *_t764 = _t693;
                							_t694 = _t732;
                							_t733 = _t694 +  *(_t744 + 8);
                							_t696 = 0;
                							_t250 = _t570 + 0x41d159; // 0x41d159
                							 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
                							 *_t764 =  *_t764 ^ _t250;
                							_t254 = _t570 + 0x41d213; // 0x41d213
                							 *(_t744 - 0x10) = 0;
                							 *_t764 =  *_t764 + _t254;
                							_t538 =  *((intOrPtr*)(_t570 + 0x41f068))( *(_t744 - 0x10),  *(_t744 - 0x14));
                							 *(_t744 - 0x14) = _t733;
                							 *(_t570 + 0x41d182) =  *(_t570 + 0x41d182) & 0x00000000;
                							 *(_t570 + 0x41d182) =  *(_t570 + 0x41d182) ^ (_t733 ^  *(_t744 - 0x14) | _t538);
                							_t612 = _t629;
                							_t265 = _t570 + 0x41c85c; // 0x41c85c
                							 *_t764 =  *_t764 & 0x00000000;
                							 *_t764 =  *_t764 | _t265;
                							_t266 = _t570 + 0x41c10e; // 0x41c10e
                							 *_t764 = _t266;
                							_t541 =  *((intOrPtr*)(_t570 + 0x41f068))( *(_t744 - 0x14), _t669);
                							 *(_t570 + 0x41ce00) =  *(_t570 + 0x41ce00) & 0x00000000;
                							 *(_t570 + 0x41ce00) =  *(_t570 + 0x41ce00) | _t669 & 0x00000000 | _t541;
                							_t672 = _t669;
                							_push( *(_t744 - 0x14) + 2);
                							_pop( *_t273);
                							_push( *(_t744 - 0x14));
                							_pop( *_t275);
                							_t276 = _t570 + 0x41c9a3; // 0x41c9a3
                							 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
                							 *_t764 =  *_t764 ^ _t276;
                							_t280 = _t570 + 0x41d1fa; // 0x41d1fa
                							 *_t764 = _t280;
                							_t544 =  *((intOrPtr*)(_t570 + 0x41f068))( *(_t744 - 0x14),  *(_t744 - 0x14));
                							 *_t764 = _t672;
                							 *((intOrPtr*)(_t570 + 0x41d0fe)) = _t544;
                							_t657 = 0;
                							_t712 = 0 ^  *_t764;
                							_t761 =  &(_t764[1]);
                							_t284 = _t570 + 0x41d0af; // 0x41d0af
                							 *_t761 =  *_t761 & 0x00000000;
                							 *_t761 =  *_t761 | _t284;
                							_t285 = _t570 + 0x41ceae; // 0x41ceae
                							 *_t761 = _t285;
                							_t491 =  *((intOrPtr*)(_t570 + 0x41f068))( *(_t744 - 0x10), _t612);
                							 *(_t744 - 0x10) = _t696;
                							 *(_t570 + 0x41c8cd) =  *(_t570 + 0x41c8cd) & 0x00000000;
                							 *(_t570 + 0x41c8cd) =  *(_t570 + 0x41c8cd) ^ _t696 -  *(_t744 - 0x10) ^ _t491;
                							_t685 =  *(_t744 - 0x10);
                						}
                						 *(_t744 - 0x10) = _t572;
                						_t575 =  *(_t744 - 0x10);
                						_t322 = _t575 + 0x41cb0b; // 0x41cb0b
                						 *(_t744 - 0x14) = 0;
                						 *_t761 =  *_t761 | _t322;
                						_t495 =  *((intOrPtr*)(_t575 + 0x41f060))( *(_t744 - 0x14));
                						 *_t761 = _t495;
                						_t327 = _t575 + 0x41cda5; // 0x41cda5
                						 *_t761 = _t327;
                						_t497 =  *((intOrPtr*)(_t575 + 0x41f060))( *(_t744 - 0x14),  *(_t744 - 0x10));
                						_t762 = _t761 - 0xfffffffc;
                						 *_t762 =  *_t762 ^ _t744;
                						_t745 = _t497;
                						_t498 = _t745 +  *_t761;
                						_t747 = 0;
                						 *(_t747 - 0x14) = _t712;
                						_t615 =  *(_t575 + 0x41c96a);
                						_t715 =  *(_t747 - 0x14);
                						if(_t615 > _t498) {
                							_t333 = _t575 + 0x41cb0b; // 0x41cb0b
                							 *_t762 =  *_t762 & 0x00000000;
                							 *_t762 =  *_t762 | _t333;
                							_t334 = _t575 + 0x41cda5; // 0x41cda5
                							 *(_t747 - 0x14) =  *(_t747 - 0x14) & 0x00000000;
                							 *_t762 =  *_t762 | _t334;
                							_t498 =  *((intOrPtr*)(_t575 + 0x41f064))( *(_t747 - 0x14), _t747);
                						}
                						 *_t339 = _t498;
                						 *_t341 =  *(_t747 - 0x10);
                						_t762[1] =  *(_t747 - 0xc);
                						_t577 = _t575;
                						_t344 = _t577 + 0x41cee2; // 0x41cee2
                						 *_t762 = _t344;
                						_t346 = _t577 + 0x41d33a; // 0x41d33a
                						 *(_t747 - 0x14) = 0;
                						 *_t762 =  *_t762 | _t346;
                						_t501 =  *((intOrPtr*)(_t577 + 0x41f068))( *(_t747 - 0x14),  *(_t747 - 0x10), _t615);
                						 *(_t577 + 0x41d1da) =  *(_t577 + 0x41d1da) & 0x00000000;
                						 *(_t577 + 0x41d1da) =  *(_t577 + 0x41d1da) | _t715 -  *_t762 | _t501;
                						_t718 = _t715;
                						 *(_t747 - 0x10) = _t685;
                						_t688 =  *(_t747 - 0x10);
                						 *_t762 =  *_t762 - _t657;
                						 *_t762 =  *_t762 ^ (_t501 & 0x00000000 | _t685 ^  *(_t747 - 0x10) |  *(_t747 - 4));
                						_t358 = _t577 + 0x41d2b3; // 0x41d2b3
                						 *_t762 =  *_t762 - _t657;
                						 *_t762 = _t358;
                						_t359 = _t577 + 0x41cb87; // 0x41cb87
                						 *(_t747 - 0x10) =  *(_t747 - 0x10) & 0x00000000;
                						 *_t762 =  *_t762 + _t359;
                						_t506 =  *((intOrPtr*)(_t577 + 0x41f068))( *(_t747 - 0x10), _t657, _t657);
                						 *(_t747 - 0x10) = _t615;
                						 *(_t577 + 0x41cf9a) =  *(_t577 + 0x41cf9a) & 0x00000000;
                						 *(_t577 + 0x41cf9a) =  *(_t577 + 0x41cf9a) | _t615 ^  *(_t747 - 0x10) | _t506;
                						_t618 =  *(_t747 - 0x10);
                						_t763 =  &(_t762[1]);
                						 *(_t747 - 0x10) = 0;
                						 *_t763 =  *_t763 ^  *_t762;
                						_t373 = _t577 + 0x41c922; // 0x41c922
                						 *(_t747 - 0x10) = 0;
                						 *_t763 =  *_t763 | _t373;
                						_t376 = _t577 + 0x41c97d; // 0x41c97d
                						 *_t763 =  *_t763 & 0x00000000;
                						 *_t763 =  *_t763 + _t376;
                						_t511 =  *((intOrPtr*)(_t577 + 0x41f068))(_t618,  *(_t747 - 0x10),  *(_t747 - 0x10));
                						 *(_t577 + 0x41cae1) =  *(_t577 + 0x41cae1) & 0x00000000;
                						 *(_t577 + 0x41cae1) =  *(_t577 + 0x41cae1) | _t747 & 0x00000000 | _t511;
                						_t744 = _t747;
                						_t512 =  *((intOrPtr*)(_t577 + 0x41f050))();
                						 *(_t744 - 0x14) = 0;
                						 *_t763 =  *_t763 + _t512;
                						_t385 = _t577 + 0x41c197; // 0x41c197
                						 *(_t744 - 0x14) = 0;
                						 *_t763 =  *_t763 | _t385;
                						_t514 =  *((intOrPtr*)(_t577 + 0x41f060))( *(_t744 - 0x14),  *(_t744 - 0x14));
                						 *(_t744 - 0x14) = 0;
                						 *_t763 =  *_t763 | _t514;
                						_t391 = _t577 + 0x41c46f; // 0x41c46f
                						 *(_t744 - 0x14) = 0;
                						 *_t763 =  *_t763 ^ _t391;
                						_t516 =  *((intOrPtr*)(_t577 + 0x41f060))( *(_t744 - 0x14),  *(_t744 - 0x14));
                						_pop( *_t395);
                						_t620 = (_t618 & 0x00000000) +  *(_t744 - 0x10);
                						 *_t397 = _t516;
                						 *(_t744 - 0x14) =  *(_t744 - 0x14) + _t620;
                						_push( *(_t744 - 0x14));
                						_pop(_t517);
                						_t579 = _t577;
                						 *(_t744 - 0x10) = _t688;
                						_t609 = _t620 & 0x00000000 ^ _t688 -  *(_t744 - 0x10) ^  *(_t579 + 0x41c9d0);
                						_t685 =  *(_t744 - 0x10);
                						if(_t609 > _t517) {
                							_t405 = _t579 + 0x41c197; // 0x41c197
                							 *_t763 =  *_t763 & 0x00000000;
                							 *_t763 =  *_t763 + _t405;
                							_t406 = _t579 + 0x41c46f; // 0x41c46f
                							 *(_t744 - 0x10) = 0;
                							 *_t763 =  *_t763 ^ _t406;
                							_t517 =  *((intOrPtr*)(_t579 + 0x41f064))( *(_t744 - 0x10), _t718);
                							 *(_t579 + 0x41cfe1) =  *(_t579 + 0x41cfe1) & 0x00000000;
                							 *(_t579 + 0x41cfe1) =  *(_t579 + 0x41cfe1) | _t744 ^  *_t763 ^ _t517;
                							_t744 = _t744;
                						}
                						_t761 =  &(_t763[1]);
                						 *_t761 =  *_t761 ^ _t744;
                						 *_t761 = _t718;
                						 *_t761 = _t517 & 0x00000000 |  *_t763;
                						_t522 = 0;
                						 *_t761 = _t657;
                						 *((intOrPtr*)( *((intOrPtr*)(_t744 - 8)))) = _t522;
                						_t660 = 0;
                						 *_t415 = _t744;
                						 *_t761 = 4;
                						_t523 = _t579;
                						 *_t417 = 0 ^  *(_t744 - 0x14);
                						 *(_t744 - 0x14) =  *(_t744 - 0x14) + _t523;
                						_push( *(_t744 - 0x14));
                						_pop(_t712);
                						_t651 = _t660;
                						 *_t422 =  *((intOrPtr*)(_t744 - 8));
                						 *(_t744 - 0x10) =  *(_t744 - 0x10) + _t523;
                						_push( *(_t744 - 0x10));
                						_pop( *_t426);
                						_t570 = _t579;
                					} while ( *_t712 != 0);
                					_t680 = _t685 + 0x14;
                					_t701 = _t712;
                				} while ( *_t680 != 0 ||  *(_t680 + 0x10) != 0);
                				 *_t761 =  *_t761 ^ _t523;
                				_t555 = _t523;
                				return _t555;
                			}

























































































































                0x00815262
                0x00815262
                0x00815268
                0x0081526f
                0x00815272
                0x0081527b
                0x0081527c
                0x0081527f
                0x00815282
                0x00815288
                0x00815290
                0x00815297
                0x008152a0
                0x008152a6
                0x008152ac
                0x008152ad
                0x008152b1
                0x008152b4
                0x008152ba
                0x008152c2
                0x008152c9
                0x008152d2
                0x008152da
                0x008152de
                0x008152df
                0x008152e5
                0x008152e6
                0x008152ea
                0x008152ed
                0x008152f3
                0x008152f4
                0x008152f8
                0x008152fb
                0x00815303
                0x0081530a
                0x00815310
                0x00815311
                0x00815314
                0x00815405
                0x0081540b
                0x0081540c
                0x00815413
                0x00815417
                0x0081541a
                0x00815421
                0x00815424
                0x00815427
                0x00815433
                0x0081543a
                0x00815440
                0x0081531a
                0x0081531a
                0x00815320
                0x0081532a
                0x0081532d
                0x00815333
                0x0081533a
                0x00815343
                0x00815346
                0x00815349
                0x0081534c
                0x0081534d
                0x00815356
                0x00815359
                0x00815365
                0x0081536c
                0x00815372
                0x00815372
                0x00815445
                0x00815445
                0x00815448
                0x0081544f
                0x00815452
                0x00815455
                0x0081545d
                0x00815464
                0x0081546a
                0x0081546b
                0x0081546e
                0x00815477
                0x0081547a
                0x00815480
                0x00815487
                0x0081548a
                0x00815491
                0x00815495
                0x00815498
                0x008154a0
                0x008154a3
                0x008154aa
                0x008154ad
                0x008154b0
                0x008154b3
                0x008154b4
                0x008154b5
                0x008154c4
                0x008154c6
                0x008154cb
                0x008154cd
                0x008154d6
                0x008154d9
                0x008154df
                0x008154e6
                0x008154e9
                0x008154e9
                0x008154ef
                0x008154f7
                0x008154fe
                0x00815504
                0x00815507
                0x00815515
                0x00815519
                0x0081551d
                0x00815520
                0x00815527
                0x0081552b
                0x0081552e
                0x00815535
                0x00815539
                0x0081553c
                0x00815542
                0x0081554a
                0x00815551
                0x00815557
                0x0081555a
                0x00815562
                0x00815565
                0x00815568
                0x0081556b
                0x0081556e
                0x0081556f
                0x00815576
                0x00815579
                0x0081557c
                0x00815582
                0x0081558c
                0x00815595
                0x00815596
                0x00815599
                0x0081559c
                0x008155a2
                0x008155a5
                0x008155a8
                0x008155ab
                0x008155ad
                0x008155b1
                0x008155b4
                0x008155bb
                0x008155be
                0x008155c1
                0x008155c7
                0x008155cf
                0x008155d6
                0x008155dc
                0x008155e8
                0x008155eb
                0x008155ed
                0x008155f0
                0x008155f1
                0x008155fb
                0x008155fe
                0x00815607
                0x0081560a
                0x00815611
                0x00815614
                0x00815617
                0x0081561d
                0x00815624
                0x00815627
                0x0081562f
                0x00815632
                0x00815635
                0x0081563c
                0x0081563d
                0x00815640
                0x0081564e
                0x00815650
                0x00815653
                0x00815655
                0x0081565b
                0x00815662
                0x00815665
                0x0081566b
                0x00815675
                0x00815678
                0x0081567e
                0x00815685
                0x0081568b
                0x0081568b
                0x00815694
                0x0081569c
                0x008156a0
                0x008156a4
                0x008156a6
                0x008156a8
                0x008156ac
                0x008156af
                0x008156b8
                0x008156bb
                0x008156c2
                0x008156c6
                0x008156c9
                0x008156cf
                0x008156d6
                0x008156dc
                0x008156e1
                0x008156e4
                0x008156e8
                0x008156eb
                0x008156ee
                0x008156f4
                0x008156fe
                0x00815701
                0x00815707
                0x0081570f
                0x00815716
                0x0081571f
                0x00815725
                0x0081572f
                0x00815732
                0x00815738
                0x00815742
                0x00815745
                0x0081574b
                0x00815753
                0x0081575a
                0x00815760
                0x0081576c
                0x0081576f
                0x00815777
                0x0081577b
                0x0081577e
                0x00815781
                0x0081578a
                0x0081578d
                0x00815794
                0x00815797
                0x0081579a
                0x008157a0
                0x008157a7
                0x008157ad
                0x008157b0
                0x008157b6
                0x00815a4d
                0x00815a51
                0x00815a59
                0x00815a5c
                0x00815a5f
                0x00815a67
                0x00815a6e
                0x00815a74
                0x00815a75
                0x00815a7f
                0x00815a83
                0x00815a8d
                0x00815a91
                0x00815a94
                0x00815a9a
                0x00815aa1
                0x00815aa7
                0x00815aaa
                0x00815ab8
                0x00815abb
                0x00815ac5
                0x00815ac9
                0x00815acc
                0x00815ad2
                0x00815ada
                0x00815ae1
                0x00815ae7
                0x008157bc
                0x008157bc
                0x008157c3
                0x008157c6
                0x008157c9
                0x008157cf
                0x008157d9
                0x008157dc
                0x008157e3
                0x008157e6
                0x008157e9
                0x008157f5
                0x008157f8
                0x008157fd
                0x00815801
                0x00815804
                0x00815806
                0x00815807
                0x00815816
                0x00815818
                0x0081581d
                0x0081581f
                0x00815826
                0x0081582a
                0x0081582d
                0x00815836
                0x00815839
                0x00815839
                0x00815845
                0x0081584c
                0x00815852
                0x00815854
                0x00815858
                0x0081585b
                0x00815864
                0x0081586d
                0x0081586e
                0x00815871
                0x00815874
                0x0081587a
                0x0081587c
                0x00815883
                0x00815887
                0x0081588a
                0x00815890
                0x0081589a
                0x0081589d
                0x008158a3
                0x008158aa
                0x008158ad
                0x008158b9
                0x008158bc
                0x008158c3
                0x008158c6
                0x008158c9
                0x008158cc
                0x008158cd
                0x008158ce
                0x008158dd
                0x008158df
                0x008158e4
                0x008158e6
                0x008158ef
                0x008158f2
                0x008158f9
                0x008158fd
                0x00815900
                0x00815900
                0x00815908
                0x0081590f
                0x00815915
                0x00815918
                0x0081591c
                0x00815920
                0x00815922
                0x00815923
                0x00815929
                0x00815930
                0x00815933
                0x00815939
                0x00815943
                0x00815946
                0x0081594c
                0x00815954
                0x0081595b
                0x0081596f
                0x00815970
                0x00815977
                0x0081597b
                0x0081597e
                0x00815987
                0x0081598a
                0x00815996
                0x0081599d
                0x008159a3
                0x008159a4
                0x008159a5
                0x008159a8
                0x008159ab
                0x008159ae
                0x008159b4
                0x008159bb
                0x008159be
                0x008159c7
                0x008159ca
                0x008159d2
                0x008159d9
                0x008159df
                0x008159e2
                0x008159e5
                0x008159e8
                0x008159ef
                0x008159f3
                0x008159f6
                0x008159ff
                0x00815a02
                0x00815a08
                0x00815a10
                0x00815a17
                0x00815a1d
                0x00815a1d
                0x00815aea
                0x00815af8
                0x00815afb
                0x00815b01
                0x00815b0b
                0x00815b0e
                0x00815b17
                0x00815b1a
                0x00815b23
                0x00815b26
                0x00815b35
                0x00815b3a
                0x00815b3e
                0x00815b41
                0x00815b43
                0x00815b44
                0x00815b4f
                0x00815b51
                0x00815b56
                0x00815b58
                0x00815b5f
                0x00815b63
                0x00815b66
                0x00815b6c
                0x00815b73
                0x00815b76
                0x00815b76
                0x00815b7d
                0x00815b83
                0x00815b8e
                0x00815b92
                0x00815b93
                0x00815b9c
                0x00815b9f
                0x00815ba5
                0x00815baf
                0x00815bb2
                0x00815bbe
                0x00815bc5
                0x00815bcb
                0x00815bcc
                0x00815bda
                0x00815bde
                0x00815be1
                0x00815be4
                0x00815beb
                0x00815bee
                0x00815bf1
                0x00815bf7
                0x00815bfe
                0x00815c01
                0x00815c07
                0x00815c0f
                0x00815c16
                0x00815c1c
                0x00815c28
                0x00815c2b
                0x00815c35
                0x00815c38
                0x00815c3e
                0x00815c48
                0x00815c4b
                0x00815c52
                0x00815c56
                0x00815c59
                0x00815c65
                0x00815c6c
                0x00815c72
                0x00815c73
                0x00815c79
                0x00815c83
                0x00815c86
                0x00815c8c
                0x00815c96
                0x00815c99
                0x00815c9f
                0x00815ca9
                0x00815cac
                0x00815cb2
                0x00815cbc
                0x00815cbf
                0x00815ccb
                0x00815cce
                0x00815cd5
                0x00815cd8
                0x00815cdb
                0x00815cde
                0x00815cdf
                0x00815ce0
                0x00815cef
                0x00815cf1
                0x00815cf6
                0x00815cf8
                0x00815cff
                0x00815d03
                0x00815d06
                0x00815d0c
                0x00815d16
                0x00815d19
                0x00815d25
                0x00815d2c
                0x00815d32
                0x00815d32
                0x00815d3c
                0x00815d40
                0x00815d43
                0x00815d48
                0x00815d52
                0x00815d55
                0x00815d5c
                0x00815d5e
                0x00815d61
                0x00815d68
                0x00815d6f
                0x00815d74
                0x00815d77
                0x00815d7a
                0x00815d7d
                0x00815d7e
                0x00815d85
                0x00815d88
                0x00815d8b
                0x00815d8e
                0x00815d91
                0x00815d92
                0x00815da4
                0x00815da6
                0x00815da7
                0x00815dbb
                0x00815dbe
                0x00815dd0

                Memory Dump Source
                • Source File: 00000001.00000002.692177995.0000000000810000.00000040.00000001.sdmp, Offset: 00810000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 2616795092f367d06362dbc9c4ea195590f79d012455bc9ff3e9898c1f741067
                • Instruction ID: 3cb555aa46e093955934028a9e7ec30d8b1de55bedb82a3d3da1820305954159
                • Opcode Fuzzy Hash: 2616795092f367d06362dbc9c4ea195590f79d012455bc9ff3e9898c1f741067
                • Instruction Fuzzy Hash: 57725372844219DFEF04DFA0C9897EEBBF4FF08310F19486ED889AA145D7341664CBA9
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 88%
                			E00815378(signed int __ebx, signed int __ecx, intOrPtr* __edi, signed int __esi) {
                				void* _t419;
                				void* _t421;
                				signed int _t422;
                				signed int _t425;
                				signed int _t428;
                				intOrPtr _t430;
                				signed int _t432;
                				void* _t434;
                				signed int _t435;
                				signed int _t438;
                				signed int _t443;
                				signed int _t449;
                				void* _t450;
                				signed int _t454;
                				void* _t456;
                				intOrPtr _t457;
                				intOrPtr _t460;
                				signed int _t462;
                				void* _t463;
                				signed int _t465;
                				signed int _t470;
                				signed int _t472;
                				signed int _t475;
                				signed int _t478;
                				signed int _t482;
                				void* _t484;
                				void* _t485;
                				signed int _t488;
                				signed int _t493;
                				signed int _t498;
                				void* _t499;
                				signed int _t501;
                				void* _t503;
                				signed int _t504;
                				intOrPtr _t509;
                				signed int _t510;
                				signed int _t512;
                				void* _t514;
                				signed int _t515;
                				signed int _t519;
                				void* _t521;
                				signed int _t522;
                				signed int _t525;
                				signed int _t528;
                				intOrPtr _t531;
                				signed int _t539;
                				signed int _t541;
                				void* _t542;
                				signed int _t551;
                				signed int _t554;
                				signed int _t557;
                				signed int _t559;
                				signed int _t562;
                				void* _t564;
                				void* _t566;
                				signed int _t573;
                				signed int _t575;
                				void* _t576;
                				signed int _t581;
                				signed int _t583;
                				void* _t586;
                				signed int _t588;
                				signed int _t590;
                				signed int _t596;
                				void* _t599;
                				signed int _t602;
                				signed int _t605;
                				signed int _t607;
                				signed int _t610;
                				signed int _t612;
                				signed int _t614;
                				signed int _t616;
                				signed int _t619;
                				signed int _t622;
                				signed int _t626;
                				signed int _t629;
                				signed int _t632;
                				signed int _t635;
                				signed int _t638;
                				signed int _t641;
                				signed int _t644;
                				signed int _t647;
                				void* _t650;
                				signed int _t654;
                				signed int _t656;
                				signed int _t659;
                				signed int _t662;
                				intOrPtr* _t665;
                				signed int _t667;
                				signed int _t670;
                				signed int _t673;
                				void* _t676;
                				signed int _t678;
                				void* _t679;
                				signed int _t681;
                				signed int _t687;
                				signed int _t690;
                				void* _t691;
                				signed int _t693;
                				signed int _t694;
                				signed int _t697;
                				signed int _t700;
                				signed int _t703;
                				signed int _t714;
                				signed int _t717;
                				signed int _t718;
                				signed int _t726;
                				void* _t727;
                				signed int _t729;
                				signed int* _t739;
                				signed int* _t740;
                				signed int* _t741;
                				signed int* _t742;
                				signed int* _t743;
                				signed int* _t744;
                				signed int* _t745;
                				signed int* _t746;
                				signed int* _t747;
                
                				_t686 = __esi;
                				_t665 = __edi;
                				_t551 = __ebx;
                				_push(__esi);
                				 *_t739 =  *_t739 ^ __esi;
                				 *_t739 =  *_t739 | __ebx + 0x0041c174;
                				_t419 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_push(_t619);
                				 *_t739 =  *_t739 - _t619;
                				 *_t739 =  *_t739 + _t419;
                				_push(__edi);
                				 *_t739 =  *_t739 & 0x00000000;
                				 *_t739 =  *_t739 + __ebx + 0x41c53c;
                				_t421 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_t740 = _t739 - 0xfffffffc;
                				 *(_t726 - 0x14) = _t619;
                				_push((__ecx & 0x00000000 ^  *_t739) + _t421);
                				_t622 =  *(_t726 - 0x14);
                				_pop(_t422);
                				 *(_t726 - 0x14) = _t422;
                				_t425 =  *(_t726 - 0x14);
                				if((0 ^  *(__ebx + 0x41c2dd)) > _t425) {
                					 *__esp =  *__esp & 0x00000000;
                					 *__esp =  *__esp + __ebx + 0x41c174;
                					 *(__ebp - 0x14) =  *(__ebp - 0x14) & 0x00000000;
                					 *__esp =  *__esp | __ebx + 0x0041c53c;
                					 *((intOrPtr*)(__ebx + 0x41f064))( *(__ebp - 0x14), __ecx);
                				}
                				 *_t33 = _t425;
                				 *_t35 =  *(_t726 - 0x14);
                				while(1) {
                					L5:
                					 *_t36 =  *_t665;
                					_t687 =  *(_t726 - 0x14);
                					_t38 = _t551 + 0x41d32a; // 0x41d32a
                					 *_t740 =  *_t740 & 0x00000000;
                					 *_t740 =  *_t740 ^ _t38;
                					_t39 = _t551 + 0x41cdb4; // 0x41cdb4
                					 *_t740 =  *_t740 ^ _t726;
                					 *_t740 = _t39;
                					_t428 =  *((intOrPtr*)(_t551 + 0x41f068))(_t726, _t726);
                					 *(_t551 + 0x41cada) =  *(_t551 + 0x41cada) & 0x00000000;
                					 *(_t551 + 0x41cada) =  *(_t551 + 0x41cada) | _t622 & 0x00000000 ^ _t428;
                					_t622 = _t622;
                					while(1) {
                						_t626 =  *_t740;
                						 *_t740 =  *(_t665 + 0x10);
                						_t47 = _t551 + 0x41c661; // 0x41c661
                						 *_t740 =  *_t740 ^ _t726;
                						 *_t740 =  *_t740 + _t47;
                						_t430 =  *((intOrPtr*)(_t551 + 0x41f060))(_t622);
                						 *_t740 = _t687;
                						 *((intOrPtr*)(_t551 + 0x41d31e)) = _t430;
                						_t690 = 0;
                						 *_t50 = _t726;
                						_t51 = _t551 + 0x41c5b3; // 0x41c5b3
                						 *_t740 = _t51;
                						_t432 =  *((intOrPtr*)(_t551 + 0x41f060))( *(_t726 - 0x10));
                						 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                						 *_t740 =  *_t740 ^ _t432;
                						_t57 = _t551 + 0x41c868; // 0x41c868
                						 *_t740 =  *_t740 & 0x00000000;
                						 *_t740 =  *_t740 ^ _t57;
                						_t434 =  *((intOrPtr*)(_t551 + 0x41f060))( *(_t726 - 0x14));
                						 *_t59 = _t665;
                						_t573 = 0 ^  *(_t726 - 0x10);
                						 *_t61 = _t434;
                						 *(_t726 - 0x14) =  *(_t726 - 0x14) + _t573;
                						_push( *(_t726 - 0x14));
                						_pop(_t435);
                						_t667 = _t665;
                						 *(_t726 - 0x14) = _t435;
                						_t575 = _t573 & 0x00000000 ^ _t435 & 0x00000000 ^  *(_t551 + 0x41c633);
                						_t438 =  *(_t726 - 0x14);
                						if(_t575 > _t438) {
                							_t68 = _t551 + 0x41c5b3; // 0x41c5b3
                							 *_t740 = _t68;
                							_t70 = _t551 + 0x41c868; // 0x41c868
                							 *(_t726 - 0x10) =  *(_t726 - 0x10) & 0x00000000;
                							 *_t740 =  *_t740 | _t70;
                							_t438 =  *((intOrPtr*)(_t551 + 0x41f064))( *(_t726 - 0x10),  *(_t726 - 0x14));
                						}
                						 *(_t726 - 0x10) = _t626;
                						 *(_t551 + 0x41c2a0) =  *(_t551 + 0x41c2a0) & 0x00000000;
                						 *(_t551 + 0x41c2a0) =  *(_t551 + 0x41c2a0) | _t626 & 0x00000000 ^ _t438;
                						_t629 =  *(_t726 - 0x10);
                						 *(_t726 - 0x10) = _t551;
                						_t554 =  *(_t726 - 0x10);
                						 *_t740 =  *_t740 & 0x00000000;
                						 *_t740 =  *_t740 | _t438 & 0x00000000 | _t551 & 0x00000000 ^  *(_t726 + 8);
                						_t84 = _t554 + 0x41c812; // 0x41c812
                						 *_t740 =  *_t740 & 0x00000000;
                						 *_t740 =  *_t740 + _t84;
                						_t85 = _t554 + 0x41ca65; // 0x41ca65
                						 *_t740 =  *_t740 & 0x00000000;
                						 *_t740 =  *_t740 | _t85;
                						_t443 =  *((intOrPtr*)(_t554 + 0x41f068))(_t575, _t690);
                						 *(_t726 - 0x14) = _t667;
                						 *(_t554 + 0x41d25f) =  *(_t554 + 0x41d25f) & 0x00000000;
                						 *(_t554 + 0x41d25f) =  *(_t554 + 0x41d25f) ^ (_t667 -  *(_t726 - 0x14) | _t443);
                						_t670 =  *(_t726 - 0x14);
                						 *_t94 = _t575;
                						 *_t740 =  *_t740 ^ _t690;
                						_push( *((intOrPtr*)(_t726 - 8)));
                						_pop(_t691);
                						 *((intOrPtr*)(_t726 - 8)) = _t691 +  *(_t726 - 0x10);
                						_t693 = 0;
                						_t98 = _t554 + 0x41d15d; // 0x41d15d
                						 *_t740 =  *_t740 - _t575;
                						 *_t740 = _t98;
                						_t99 = _t554 + 0x41c260; // 0x41c260
                						 *(_t726 - 0x10) = 0;
                						 *_t740 =  *_t740 | _t99;
                						_push( *((intOrPtr*)(_t554 + 0x41f068))( *(_t726 - 0x10), _t575));
                						_pop( *_t103);
                						_push( *(_t726 - 0x10));
                						_pop( *_t105);
                						_push( *((intOrPtr*)(_t670 + 0xc)));
                						_pop( *_t107);
                						_push( *(_t726 - 0x14));
                						_pop(_t576);
                						 *_t740 =  *_t740 & 0x00000000;
                						 *_t740 =  *_t740 + _t576;
                						_t109 = _t554 + 0x41ca52; // 0x41ca52
                						 *_t740 =  *_t740 - _t554;
                						 *_t740 =  *_t740 + _t109;
                						_t449 =  *((intOrPtr*)(_t554 + 0x41f060))(_t554, _t554);
                						 *(_t726 - 0x14) = _t629;
                						 *(_t554 + 0x41cd09) =  *(_t554 + 0x41cd09) & 0x00000000;
                						 *(_t554 + 0x41cd09) =  *(_t554 + 0x41cd09) | _t629 -  *(_t726 - 0x14) ^ _t449;
                						_t632 =  *(_t726 - 0x14);
                						_t741 = _t740 - 0xfffffffc;
                						_push(0);
                						 *_t741 =  *_t741 | _t449;
                						_push( *_t740);
                						_pop(_t450);
                						 *_t741 = _t450 +  *(_t726 + 8);
                						_t120 = _t554 + 0x41c07f; // 0x41c07f
                						 *_t741 = _t120;
                						_t454 =  *((intOrPtr*)(_t554 + 0x41f060))( *(_t726 - 0x10),  *(_t726 - 0x14));
                						 *_t741 =  *_t741 - _t632;
                						 *_t741 =  *_t741 | _t454;
                						_t123 = _t554 + 0x41d248; // 0x41d248
                						 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                						 *_t741 =  *_t741 | _t123;
                						_t456 =  *((intOrPtr*)(_t554 + 0x41f060))( *(_t726 - 0x14), _t632);
                						_t581 =  *_t741;
                						_t742 =  &(_t741[1]);
                						 *(_t726 - 0x10) = _t554;
                						_push(_t581 + _t456);
                						_t557 =  *(_t726 - 0x10);
                						_pop(_t457);
                						_t583 = _t581 & 0x00000000 ^ _t632 -  *_t742 ^  *(_t557 + 0x41d0e6);
                						_t635 = _t632;
                						if(_t583 > _t457) {
                							_t131 = _t557 + 0x41c07f; // 0x41c07f
                							 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                							 *_t742 =  *_t742 + _t131;
                							_t135 = _t557 + 0x41d248; // 0x41d248
                							 *(_t726 - 0x14) = 0;
                							 *_t742 =  *_t742 | _t135;
                							_t457 =  *((intOrPtr*)(_t557 + 0x41f064))( *(_t726 - 0x14),  *(_t726 - 0x14));
                							 *(_t726 - 0x10) = _t693;
                							 *((intOrPtr*)(_t557 + 0x41cd68)) = _t457;
                							_t693 =  *(_t726 - 0x10);
                						}
                						_pop( *_t142);
                						 *_t742 = _t583 & 0x00000000 ^  *(_t726 - 0x10);
                						_t586 = _t693;
                						_t694 = _t586 +  *(_t726 + 8);
                						_t588 = 0;
                						 *_t742 =  *_t742 & 0x00000000;
                						 *_t742 =  *_t742 | _t588;
                						_t145 = _t557 + 0x41d135; // 0x41d135
                						 *_t742 = _t145;
                						_t147 = _t557 + 0x41c60e; // 0x41c60e
                						 *_t742 =  *_t742 & 0x00000000;
                						 *_t742 =  *_t742 | _t147;
                						_t460 =  *((intOrPtr*)(_t557 + 0x41f068))(_t588,  *(_t726 - 0x10), _t457);
                						 *(_t726 - 0x14) = _t635;
                						 *((intOrPtr*)(_t557 + 0x41c3e6)) = _t460;
                						_t638 =  *(_t726 - 0x14);
                						_t590 =  *_t742;
                						_t743 = _t742 - 0xfffffffc;
                						 *_t743 =  *_t743 - _t638;
                						 *_t743 =  *_t743 ^ _t590;
                						_t152 = _t557 + 0x41c220; // 0x41c220
                						 *(_t726 - 0x14) = 0;
                						 *_t743 =  *_t743 + _t152;
                						_t462 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x14), _t638);
                						 *(_t726 - 0x10) = _t590;
                						 *(_t557 + 0x41cf1d) =  *(_t557 + 0x41cf1d) & 0x00000000;
                						 *(_t557 + 0x41cf1d) =  *(_t557 + 0x41cf1d) ^ (_t590 ^  *(_t726 - 0x10) | _t462);
                						_t463 =  *((intOrPtr*)(_t557 + 0x41f054))();
                						 *(_t726 - 0x14) = 0;
                						 *_t743 =  *_t743 + _t463;
                						_t166 = _t557 + 0x41c49b; // 0x41c49b
                						 *(_t726 - 0x10) = 0;
                						 *_t743 =  *_t743 + _t166;
                						_t465 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x10),  *(_t726 - 0x14));
                						 *(_t726 - 0x14) = _t694;
                						 *(_t557 + 0x41c8aa) =  *(_t557 + 0x41c8aa) & 0x00000000;
                						 *(_t557 + 0x41c8aa) =  *(_t557 + 0x41c8aa) | _t694 & 0x00000000 ^ _t465;
                						_t697 =  *(_t726 - 0x14);
                						_t744 = _t743 - 0xfffffffc;
                						 *(_t726 - 0x10) = _t638;
                						 *(_t726 - 4) =  *(_t726 - 4) & 0x00000000;
                						 *(_t726 - 4) =  *(_t726 - 4) ^ _t638 -  *(_t726 - 0x10) ^ _t465 & 0x00000000 ^  *_t743;
                						_t641 =  *(_t726 - 0x10);
                						_t183 = _t557 + 0x41c279; // 0x41c279
                						 *_t744 = _t183;
                						_t185 = _t557 + 0x41d1ea; // 0x41d1ea
                						 *_t744 =  *_t744 - _t697;
                						 *_t744 = _t185;
                						_t470 =  *((intOrPtr*)(_t557 + 0x41f068))(_t697,  *(_t726 - 0x14));
                						 *(_t726 - 0x14) =  *(_t726 - 0x10);
                						 *(_t557 + 0x41cbc5) = 0 ^ _t470;
                						_t596 =  *(_t726 - 0x14);
                						do {
                							L11:
                							if(( *_t697 & 0x80000000) != 0) {
                								_t744[1] =  *_t697;
                								_t559 = _t557;
                								 *_t744 =  *_t744 ^ _t697;
                								 *_t744 =  *_t744 ^ _t559 + 0x0041d099;
                								_t472 =  *((intOrPtr*)(_t559 + 0x41f060))(_t726);
                								 *_t744 = _t596;
                								 *(_t559 + 0x41c24c) = 0 ^ _t472;
                								_t599 = 0;
                								 *_t289 = _t697;
                								 *_t744 =  *_t744 & 0x00000000;
                								 *_t744 =  *_t744 + _t559 + 0x41cdd2;
                								 *_t744 =  *_t744 & 0x00000000;
                								 *_t744 =  *_t744 | _t559 + 0x0041c846;
                								_t475 =  *((intOrPtr*)(_t559 + 0x41f068))(_t726, _t670);
                								 *(_t726 - 0x10) = _t641;
                								 *(_t559 + 0x41c9fe) = 0 ^ _t475;
                								_t644 =  *(_t726 - 0x10);
                								 *(_t726 - 0xc) =  *(_t726 - 0xc) & 0x0000ffff;
                								 *_t744 =  *_t744 ^ _t644;
                								 *_t744 =  *_t744 | _t559 + 0x0041c9e4;
                								 *_t744 =  *_t744 & 0x00000000;
                								 *_t744 =  *_t744 ^ _t559 + 0x0041c746;
                								_t478 =  *((intOrPtr*)(_t559 + 0x41f068))(_t644, _t644);
                								 *(_t726 - 0x14) = _t644;
                								 *(_t559 + 0x41c559) =  *(_t559 + 0x41c559) & 0x00000000;
                								 *(_t559 + 0x41c559) =  *(_t559 + 0x41c559) ^ (_t644 ^  *(_t726 - 0x14) | _t478);
                								_t647 =  *(_t726 - 0x14);
                							} else {
                								_t192 = _t557 + 0x41c8e1; // 0x41c8e1
                								 *_t744 =  *_t744 - _t641;
                								 *_t744 =  *_t744 | _t192;
                								_t512 =  *((intOrPtr*)(_t557 + 0x41f060))(_t641);
                								 *(_t726 - 0x10) = 0;
                								 *_t744 =  *_t744 | _t512;
                								_t196 = _t557 + 0x41c6e2; // 0x41c6e2
                								 *_t744 =  *_t744 - _t557;
                								 *_t744 =  *_t744 | _t196;
                								_t514 =  *((intOrPtr*)(_t557 + 0x41f060))(_t557,  *(_t726 - 0x10));
                								_t610 = (_t596 & 0x00000000) +  *_t744;
                								_t747 = _t744 - 0xfffffffc;
                								 *_t747 =  *_t747 + _t670;
                								_t676 = _t514;
                								_t515 = _t676 + _t610;
                								_t678 = 0;
                								 *(_t726 - 0x10) = _t641;
                								_t612 = _t610 & 0x00000000 ^ _t641 ^  *(_t726 - 0x10) ^  *(_t557 + 0x41c521);
                								_t654 =  *(_t726 - 0x10);
                								if(_t612 > _t515) {
                									_t202 = _t557 + 0x41c8e1; // 0x41c8e1
                									 *_t747 =  *_t747 & 0x00000000;
                									 *_t747 =  *_t747 | _t202;
                									_t203 = _t557 + 0x41c6e2; // 0x41c6e2
                									 *_t747 = _t203;
                									_t515 =  *((intOrPtr*)(_t557 + 0x41f064))( *(_t726 - 0x10), _t697);
                								}
                								 *(_t557 + 0x41c56c) =  *(_t557 + 0x41c56c) & 0x00000000;
                								 *(_t557 + 0x41c56c) =  *(_t557 + 0x41c56c) ^ (_t726 & 0x00000000 | _t515);
                								_t726 = _t726;
                								 *_t747 =  *_t747 & 0x00000000;
                								 *_t747 =  *_t747 + _t697;
                								_t210 = _t557 + 0x41c266; // 0x41c266
                								 *_t747 = _t210;
                								_push( *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x10), _t515));
                								_pop( *_t213);
                								_push( *(_t726 - 0x10));
                								_pop( *_t215);
                								_t714 =  *_t697;
                								_t216 = _t557 + 0x41ce1f; // 0x41ce1f
                								 *_t747 =  *_t747 & 0x00000000;
                								 *_t747 =  *_t747 ^ _t216;
                								_t519 =  *((intOrPtr*)(_t557 + 0x41f060))(_t714);
                								 *(_t726 - 0x10) = 0;
                								 *_t747 =  *_t747 ^ _t519;
                								_t220 = _t557 + 0x41c0ad; // 0x41c0ad
                								 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                								 *_t747 =  *_t747 | _t220;
                								_t521 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x14),  *(_t726 - 0x10));
                								_pop( *_t225);
                								_t614 = _t612 & 0x00000000 |  *(_t726 - 0x14);
                								 *_t227 = _t521;
                								 *(_t726 - 0x10) =  *(_t726 - 0x10) + _t614;
                								_push( *(_t726 - 0x10));
                								_pop(_t522);
                								_t656 = _t654;
                								 *(_t726 - 0x10) = _t714;
                								_t616 = _t614 & 0x00000000 | _t714 & 0x00000000 ^  *(_t557 + 0x41c765);
                								_t717 =  *(_t726 - 0x10);
                								if(_t616 > _t522) {
                									_t234 = _t557 + 0x41ce1f; // 0x41ce1f
                									 *_t747 = _t234;
                									_t236 = _t557 + 0x41c0ad; // 0x41c0ad
                									 *_t747 =  *_t747 & 0x00000000;
                									 *_t747 =  *_t747 | _t236;
                									_t522 =  *((intOrPtr*)(_t557 + 0x41f064))(_t726,  *(_t726 - 0x14));
                								}
                								 *_t747 = _t656;
                								 *(_t557 + 0x41c497) = 0 ^ _t522;
                								_t659 = 0;
                								 *_t747 = _t678;
                								_t679 = _t717;
                								_t718 = _t679 +  *(_t726 + 8);
                								_t681 = 0;
                								_t240 = _t557 + 0x41d159; // 0x41d159
                								 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                								 *_t747 =  *_t747 ^ _t240;
                								_t244 = _t557 + 0x41d213; // 0x41d213
                								 *(_t726 - 0x10) = 0;
                								 *_t747 =  *_t747 + _t244;
                								_t525 =  *((intOrPtr*)(_t557 + 0x41f068))( *(_t726 - 0x10),  *(_t726 - 0x14));
                								 *(_t726 - 0x14) = _t718;
                								 *(_t557 + 0x41d182) =  *(_t557 + 0x41d182) & 0x00000000;
                								 *(_t557 + 0x41d182) =  *(_t557 + 0x41d182) ^ (_t718 ^  *(_t726 - 0x14) | _t525);
                								_t599 = _t616;
                								_t255 = _t557 + 0x41c85c; // 0x41c85c
                								 *_t747 =  *_t747 & 0x00000000;
                								 *_t747 =  *_t747 | _t255;
                								_t256 = _t557 + 0x41c10e; // 0x41c10e
                								 *_t747 = _t256;
                								_t528 =  *((intOrPtr*)(_t557 + 0x41f068))( *(_t726 - 0x14), _t659);
                								 *(_t557 + 0x41ce00) =  *(_t557 + 0x41ce00) & 0x00000000;
                								 *(_t557 + 0x41ce00) =  *(_t557 + 0x41ce00) | _t659 & 0x00000000 | _t528;
                								_t662 = _t659;
                								_push( *(_t726 - 0x14) + 2);
                								_pop( *_t263);
                								_push( *(_t726 - 0x14));
                								_pop( *_t265);
                								_t266 = _t557 + 0x41c9a3; // 0x41c9a3
                								 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                								 *_t747 =  *_t747 ^ _t266;
                								_t270 = _t557 + 0x41d1fa; // 0x41d1fa
                								 *_t747 = _t270;
                								_t531 =  *((intOrPtr*)(_t557 + 0x41f068))( *(_t726 - 0x14),  *(_t726 - 0x14));
                								 *_t747 = _t662;
                								 *((intOrPtr*)(_t557 + 0x41d0fe)) = _t531;
                								_t647 = 0;
                								_t697 = 0 ^  *_t747;
                								_t744 =  &(_t747[1]);
                								_t274 = _t557 + 0x41d0af; // 0x41d0af
                								 *_t744 =  *_t744 & 0x00000000;
                								 *_t744 =  *_t744 | _t274;
                								_t275 = _t557 + 0x41ceae; // 0x41ceae
                								 *_t744 = _t275;
                								_t478 =  *((intOrPtr*)(_t557 + 0x41f068))( *(_t726 - 0x10), _t599);
                								 *(_t726 - 0x10) = _t681;
                								 *(_t557 + 0x41c8cd) =  *(_t557 + 0x41c8cd) & 0x00000000;
                								 *(_t557 + 0x41c8cd) =  *(_t557 + 0x41c8cd) ^ _t681 -  *(_t726 - 0x10) ^ _t478;
                								_t670 =  *(_t726 - 0x10);
                							}
                							 *(_t726 - 0x10) = _t559;
                							_t562 =  *(_t726 - 0x10);
                							_t312 = _t562 + 0x41cb0b; // 0x41cb0b
                							 *(_t726 - 0x14) = 0;
                							 *_t744 =  *_t744 | _t312;
                							_t482 =  *((intOrPtr*)(_t562 + 0x41f060))( *(_t726 - 0x14));
                							 *_t744 = _t482;
                							_t317 = _t562 + 0x41cda5; // 0x41cda5
                							 *_t744 = _t317;
                							_t484 =  *((intOrPtr*)(_t562 + 0x41f060))( *(_t726 - 0x14),  *(_t726 - 0x10));
                							_t745 = _t744 - 0xfffffffc;
                							 *_t745 =  *_t745 ^ _t726;
                							_t727 = _t484;
                							_t485 = _t727 +  *_t744;
                							_t729 = 0;
                							 *(_t729 - 0x14) = _t697;
                							_t602 =  *(_t562 + 0x41c96a);
                							_t700 =  *(_t729 - 0x14);
                							if(_t602 > _t485) {
                								_t323 = _t562 + 0x41cb0b; // 0x41cb0b
                								 *_t745 =  *_t745 & 0x00000000;
                								 *_t745 =  *_t745 | _t323;
                								_t324 = _t562 + 0x41cda5; // 0x41cda5
                								 *(_t729 - 0x14) =  *(_t729 - 0x14) & 0x00000000;
                								 *_t745 =  *_t745 | _t324;
                								_t485 =  *((intOrPtr*)(_t562 + 0x41f064))( *(_t729 - 0x14), _t729);
                							}
                							 *_t329 = _t485;
                							 *_t331 =  *(_t729 - 0x10);
                							_t745[1] =  *(_t729 - 0xc);
                							_t564 = _t562;
                							_t334 = _t564 + 0x41cee2; // 0x41cee2
                							 *_t745 = _t334;
                							_t336 = _t564 + 0x41d33a; // 0x41d33a
                							 *(_t729 - 0x14) = 0;
                							 *_t745 =  *_t745 | _t336;
                							_t488 =  *((intOrPtr*)(_t564 + 0x41f068))( *(_t729 - 0x14),  *(_t729 - 0x10), _t602);
                							 *(_t564 + 0x41d1da) =  *(_t564 + 0x41d1da) & 0x00000000;
                							 *(_t564 + 0x41d1da) =  *(_t564 + 0x41d1da) | _t700 -  *_t745 | _t488;
                							_t703 = _t700;
                							 *(_t729 - 0x10) = _t670;
                							_t673 =  *(_t729 - 0x10);
                							 *_t745 =  *_t745 - _t647;
                							 *_t745 =  *_t745 ^ (_t488 & 0x00000000 | _t670 ^  *(_t729 - 0x10) |  *(_t729 - 4));
                							_t348 = _t564 + 0x41d2b3; // 0x41d2b3
                							 *_t745 =  *_t745 - _t647;
                							 *_t745 = _t348;
                							_t349 = _t564 + 0x41cb87; // 0x41cb87
                							 *(_t729 - 0x10) =  *(_t729 - 0x10) & 0x00000000;
                							 *_t745 =  *_t745 + _t349;
                							_t493 =  *((intOrPtr*)(_t564 + 0x41f068))( *(_t729 - 0x10), _t647, _t647);
                							 *(_t729 - 0x10) = _t602;
                							 *(_t564 + 0x41cf9a) =  *(_t564 + 0x41cf9a) & 0x00000000;
                							 *(_t564 + 0x41cf9a) =  *(_t564 + 0x41cf9a) | _t602 ^  *(_t729 - 0x10) | _t493;
                							_t605 =  *(_t729 - 0x10);
                							_t746 =  &(_t745[1]);
                							 *(_t729 - 0x10) = 0;
                							 *_t746 =  *_t746 ^  *_t745;
                							_t363 = _t564 + 0x41c922; // 0x41c922
                							 *(_t729 - 0x10) = 0;
                							 *_t746 =  *_t746 | _t363;
                							_t366 = _t564 + 0x41c97d; // 0x41c97d
                							 *_t746 =  *_t746 & 0x00000000;
                							 *_t746 =  *_t746 + _t366;
                							_t498 =  *((intOrPtr*)(_t564 + 0x41f068))(_t605,  *(_t729 - 0x10),  *(_t729 - 0x10));
                							 *(_t564 + 0x41cae1) =  *(_t564 + 0x41cae1) & 0x00000000;
                							 *(_t564 + 0x41cae1) =  *(_t564 + 0x41cae1) | _t729 & 0x00000000 | _t498;
                							_t726 = _t729;
                							_t499 =  *((intOrPtr*)(_t564 + 0x41f050))();
                							 *(_t726 - 0x14) = 0;
                							 *_t746 =  *_t746 + _t499;
                							_t375 = _t564 + 0x41c197; // 0x41c197
                							 *(_t726 - 0x14) = 0;
                							 *_t746 =  *_t746 | _t375;
                							_t501 =  *((intOrPtr*)(_t564 + 0x41f060))( *(_t726 - 0x14),  *(_t726 - 0x14));
                							 *(_t726 - 0x14) = 0;
                							 *_t746 =  *_t746 | _t501;
                							_t381 = _t564 + 0x41c46f; // 0x41c46f
                							 *(_t726 - 0x14) = 0;
                							 *_t746 =  *_t746 ^ _t381;
                							_t503 =  *((intOrPtr*)(_t564 + 0x41f060))( *(_t726 - 0x14),  *(_t726 - 0x14));
                							_pop( *_t385);
                							_t607 = (_t605 & 0x00000000) +  *(_t726 - 0x10);
                							 *_t387 = _t503;
                							 *(_t726 - 0x14) =  *(_t726 - 0x14) + _t607;
                							_push( *(_t726 - 0x14));
                							_pop(_t504);
                							_t566 = _t564;
                							 *(_t726 - 0x10) = _t673;
                							_t596 = _t607 & 0x00000000 ^ _t673 -  *(_t726 - 0x10) ^  *(_t566 + 0x41c9d0);
                							_t670 =  *(_t726 - 0x10);
                							if(_t596 > _t504) {
                								_t395 = _t566 + 0x41c197; // 0x41c197
                								 *_t746 =  *_t746 & 0x00000000;
                								 *_t746 =  *_t746 + _t395;
                								_t396 = _t566 + 0x41c46f; // 0x41c46f
                								 *(_t726 - 0x10) = 0;
                								 *_t746 =  *_t746 ^ _t396;
                								_t504 =  *((intOrPtr*)(_t566 + 0x41f064))( *(_t726 - 0x10), _t703);
                								 *(_t566 + 0x41cfe1) =  *(_t566 + 0x41cfe1) & 0x00000000;
                								 *(_t566 + 0x41cfe1) =  *(_t566 + 0x41cfe1) | _t726 ^  *_t746 ^ _t504;
                								_t726 = _t726;
                							}
                							_t744 =  &(_t746[1]);
                							 *_t744 =  *_t744 ^ _t726;
                							 *_t744 = _t703;
                							 *_t744 = _t504 & 0x00000000 |  *_t746;
                							_t509 = 0;
                							 *_t744 = _t647;
                							 *((intOrPtr*)( *((intOrPtr*)(_t726 - 8)))) = _t509;
                							_t650 = 0;
                							 *_t405 = _t726;
                							 *_t744 = 4;
                							_t510 = _t566;
                							 *_t407 = 0 ^  *(_t726 - 0x14);
                							 *(_t726 - 0x14) =  *(_t726 - 0x14) + _t510;
                							_push( *(_t726 - 0x14));
                							_pop(_t697);
                							_t641 = _t650;
                							 *_t412 =  *((intOrPtr*)(_t726 - 8));
                							 *(_t726 - 0x10) =  *(_t726 - 0x10) + _t510;
                							_push( *(_t726 - 0x10));
                							_pop( *_t416);
                							_t557 = _t566;
                						} while ( *_t697 != 0);
                						_t665 = _t670 + 0x14;
                						_t686 = _t697;
                						if( *_t665 != 0 ||  *(_t665 + 0x10) != 0) {
                							if( *_t665 != 0) {
                								goto L5;
                							} else {
                								_t10 = _t557 + 0x41d076; // 0x41d076
                								 *(_t726 - 0x10) = 0;
                								 *_t744 =  *_t744 | _t10;
                								_t539 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x10));
                								 *(_t726 - 0x14) = _t686;
                								 *(_t557 + 0x41d0ee) = 0 ^ _t539;
                								_push( *(_t665 + 0x10));
                								_pop( *_t18);
                								_push( *(_t726 - 0x10));
                								_pop(_t687);
                								_t20 = _t557 + 0x41c2b0; // 0x41c2b0
                								 *_t744 = _t20;
                								_t541 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x10));
                								 *(_t557 + 0x41c1b3) =  *(_t557 + 0x41c1b3) & 0x00000000;
                								 *(_t557 + 0x41c1b3) =  *(_t557 + 0x41c1b3) | _t726 ^  *_t744 | _t541;
                								_t726 = _t726;
                							}
                							_t626 =  *_t740;
                							 *_t740 =  *(_t665 + 0x10);
                							_t47 = _t551 + 0x41c661; // 0x41c661
                							 *_t740 =  *_t740 ^ _t726;
                							 *_t740 =  *_t740 + _t47;
                							_t430 =  *((intOrPtr*)(_t551 + 0x41f060))(_t622);
                							 *_t740 = _t687;
                							 *((intOrPtr*)(_t551 + 0x41d31e)) = _t430;
                							_t690 = 0;
                							 *_t50 = _t726;
                							_t51 = _t551 + 0x41c5b3; // 0x41c5b3
                							 *_t740 = _t51;
                							_t432 =  *((intOrPtr*)(_t551 + 0x41f060))( *(_t726 - 0x10));
                							 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                							 *_t740 =  *_t740 ^ _t432;
                							_t57 = _t551 + 0x41c868; // 0x41c868
                							 *_t740 =  *_t740 & 0x00000000;
                							 *_t740 =  *_t740 ^ _t57;
                							_t434 =  *((intOrPtr*)(_t551 + 0x41f060))( *(_t726 - 0x14));
                							 *_t59 = _t665;
                							_t573 = 0 ^  *(_t726 - 0x10);
                							 *_t61 = _t434;
                							 *(_t726 - 0x14) =  *(_t726 - 0x14) + _t573;
                							_push( *(_t726 - 0x14));
                							_pop(_t435);
                							_t667 = _t665;
                							 *(_t726 - 0x14) = _t435;
                							_t575 = _t573 & 0x00000000 ^ _t435 & 0x00000000 ^  *(_t551 + 0x41c633);
                							_t438 =  *(_t726 - 0x14);
                							if(_t575 > _t438) {
                								_t68 = _t551 + 0x41c5b3; // 0x41c5b3
                								 *_t740 = _t68;
                								_t70 = _t551 + 0x41c868; // 0x41c868
                								 *(_t726 - 0x10) =  *(_t726 - 0x10) & 0x00000000;
                								 *_t740 =  *_t740 | _t70;
                								_t438 =  *((intOrPtr*)(_t551 + 0x41f064))( *(_t726 - 0x10),  *(_t726 - 0x14));
                							}
                							 *(_t726 - 0x10) = _t626;
                							 *(_t551 + 0x41c2a0) =  *(_t551 + 0x41c2a0) & 0x00000000;
                							 *(_t551 + 0x41c2a0) =  *(_t551 + 0x41c2a0) | _t626 & 0x00000000 ^ _t438;
                							_t629 =  *(_t726 - 0x10);
                							 *(_t726 - 0x10) = _t551;
                							_t554 =  *(_t726 - 0x10);
                							 *_t740 =  *_t740 & 0x00000000;
                							 *_t740 =  *_t740 | _t438 & 0x00000000 | _t551 & 0x00000000 ^  *(_t726 + 8);
                							_t84 = _t554 + 0x41c812; // 0x41c812
                							 *_t740 =  *_t740 & 0x00000000;
                							 *_t740 =  *_t740 + _t84;
                							_t85 = _t554 + 0x41ca65; // 0x41ca65
                							 *_t740 =  *_t740 & 0x00000000;
                							 *_t740 =  *_t740 | _t85;
                							_t443 =  *((intOrPtr*)(_t554 + 0x41f068))(_t575, _t690);
                							 *(_t726 - 0x14) = _t667;
                							 *(_t554 + 0x41d25f) =  *(_t554 + 0x41d25f) & 0x00000000;
                							 *(_t554 + 0x41d25f) =  *(_t554 + 0x41d25f) ^ (_t667 -  *(_t726 - 0x14) | _t443);
                							_t670 =  *(_t726 - 0x14);
                							 *_t94 = _t575;
                							 *_t740 =  *_t740 ^ _t690;
                							_push( *((intOrPtr*)(_t726 - 8)));
                							_pop(_t691);
                							 *((intOrPtr*)(_t726 - 8)) = _t691 +  *(_t726 - 0x10);
                							_t693 = 0;
                							_t98 = _t554 + 0x41d15d; // 0x41d15d
                							 *_t740 =  *_t740 - _t575;
                							 *_t740 = _t98;
                							_t99 = _t554 + 0x41c260; // 0x41c260
                							 *(_t726 - 0x10) = 0;
                							 *_t740 =  *_t740 | _t99;
                							_push( *((intOrPtr*)(_t554 + 0x41f068))( *(_t726 - 0x10), _t575));
                							_pop( *_t103);
                							_push( *(_t726 - 0x10));
                							_pop( *_t105);
                							_push( *((intOrPtr*)(_t670 + 0xc)));
                							_pop( *_t107);
                							_push( *(_t726 - 0x14));
                							_pop(_t576);
                							 *_t740 =  *_t740 & 0x00000000;
                							 *_t740 =  *_t740 + _t576;
                							_t109 = _t554 + 0x41ca52; // 0x41ca52
                							 *_t740 =  *_t740 - _t554;
                							 *_t740 =  *_t740 + _t109;
                							_t449 =  *((intOrPtr*)(_t554 + 0x41f060))(_t554, _t554);
                							 *(_t726 - 0x14) = _t629;
                							 *(_t554 + 0x41cd09) =  *(_t554 + 0x41cd09) & 0x00000000;
                							 *(_t554 + 0x41cd09) =  *(_t554 + 0x41cd09) | _t629 -  *(_t726 - 0x14) ^ _t449;
                							_t632 =  *(_t726 - 0x14);
                							_t741 = _t740 - 0xfffffffc;
                							_push(0);
                							 *_t741 =  *_t741 | _t449;
                							_push( *_t740);
                							_pop(_t450);
                							 *_t741 = _t450 +  *(_t726 + 8);
                							_t120 = _t554 + 0x41c07f; // 0x41c07f
                							 *_t741 = _t120;
                							_t454 =  *((intOrPtr*)(_t554 + 0x41f060))( *(_t726 - 0x10),  *(_t726 - 0x14));
                							 *_t741 =  *_t741 - _t632;
                							 *_t741 =  *_t741 | _t454;
                							_t123 = _t554 + 0x41d248; // 0x41d248
                							 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                							 *_t741 =  *_t741 | _t123;
                							_t456 =  *((intOrPtr*)(_t554 + 0x41f060))( *(_t726 - 0x14), _t632);
                							_t581 =  *_t741;
                							_t742 =  &(_t741[1]);
                							 *(_t726 - 0x10) = _t554;
                							_push(_t581 + _t456);
                							_t557 =  *(_t726 - 0x10);
                							_pop(_t457);
                							_t583 = _t581 & 0x00000000 ^ _t632 -  *_t742 ^  *(_t557 + 0x41d0e6);
                							_t635 = _t632;
                							if(_t583 > _t457) {
                								_t131 = _t557 + 0x41c07f; // 0x41c07f
                								 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                								 *_t742 =  *_t742 + _t131;
                								_t135 = _t557 + 0x41d248; // 0x41d248
                								 *(_t726 - 0x14) = 0;
                								 *_t742 =  *_t742 | _t135;
                								_t457 =  *((intOrPtr*)(_t557 + 0x41f064))( *(_t726 - 0x14),  *(_t726 - 0x14));
                								 *(_t726 - 0x10) = _t693;
                								 *((intOrPtr*)(_t557 + 0x41cd68)) = _t457;
                								_t693 =  *(_t726 - 0x10);
                							}
                							_pop( *_t142);
                							 *_t742 = _t583 & 0x00000000 ^  *(_t726 - 0x10);
                							_t586 = _t693;
                							_t694 = _t586 +  *(_t726 + 8);
                							_t588 = 0;
                							 *_t742 =  *_t742 & 0x00000000;
                							 *_t742 =  *_t742 | _t588;
                							_t145 = _t557 + 0x41d135; // 0x41d135
                							 *_t742 = _t145;
                							_t147 = _t557 + 0x41c60e; // 0x41c60e
                							 *_t742 =  *_t742 & 0x00000000;
                							 *_t742 =  *_t742 | _t147;
                							_t460 =  *((intOrPtr*)(_t557 + 0x41f068))(_t588,  *(_t726 - 0x10), _t457);
                							 *(_t726 - 0x14) = _t635;
                							 *((intOrPtr*)(_t557 + 0x41c3e6)) = _t460;
                							_t638 =  *(_t726 - 0x14);
                							_t590 =  *_t742;
                							_t743 = _t742 - 0xfffffffc;
                							 *_t743 =  *_t743 - _t638;
                							 *_t743 =  *_t743 ^ _t590;
                							_t152 = _t557 + 0x41c220; // 0x41c220
                							 *(_t726 - 0x14) = 0;
                							 *_t743 =  *_t743 + _t152;
                							_t462 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x14), _t638);
                							 *(_t726 - 0x10) = _t590;
                							 *(_t557 + 0x41cf1d) =  *(_t557 + 0x41cf1d) & 0x00000000;
                							 *(_t557 + 0x41cf1d) =  *(_t557 + 0x41cf1d) ^ (_t590 ^  *(_t726 - 0x10) | _t462);
                							_t463 =  *((intOrPtr*)(_t557 + 0x41f054))();
                							 *(_t726 - 0x14) = 0;
                							 *_t743 =  *_t743 + _t463;
                							_t166 = _t557 + 0x41c49b; // 0x41c49b
                							 *(_t726 - 0x10) = 0;
                							 *_t743 =  *_t743 + _t166;
                							_t465 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x10),  *(_t726 - 0x14));
                							 *(_t726 - 0x14) = _t694;
                							 *(_t557 + 0x41c8aa) =  *(_t557 + 0x41c8aa) & 0x00000000;
                							 *(_t557 + 0x41c8aa) =  *(_t557 + 0x41c8aa) | _t694 & 0x00000000 ^ _t465;
                							_t697 =  *(_t726 - 0x14);
                							_t744 = _t743 - 0xfffffffc;
                							 *(_t726 - 0x10) = _t638;
                							 *(_t726 - 4) =  *(_t726 - 4) & 0x00000000;
                							 *(_t726 - 4) =  *(_t726 - 4) ^ _t638 -  *(_t726 - 0x10) ^ _t465 & 0x00000000 ^  *_t743;
                							_t641 =  *(_t726 - 0x10);
                							_t183 = _t557 + 0x41c279; // 0x41c279
                							 *_t744 = _t183;
                							_t185 = _t557 + 0x41d1ea; // 0x41d1ea
                							 *_t744 =  *_t744 - _t697;
                							 *_t744 = _t185;
                							_t470 =  *((intOrPtr*)(_t557 + 0x41f068))(_t697,  *(_t726 - 0x14));
                							 *(_t726 - 0x14) =  *(_t726 - 0x10);
                							 *(_t557 + 0x41cbc5) = 0 ^ _t470;
                							_t596 =  *(_t726 - 0x14);
                							goto L11;
                						}
                						 *_t744 =  *_t744 ^ _t510;
                						_t542 = _t510;
                						return _t542;
                					}
                				}
                			}

























































































































                0x00815378
                0x00815378
                0x00815378
                0x0081537e
                0x0081537f
                0x00815382
                0x00815385
                0x0081538b
                0x0081538c
                0x0081538f
                0x00815398
                0x00815399
                0x0081539d
                0x008153a0
                0x008153af
                0x008153b2
                0x008153b9
                0x008153ba
                0x008153bd
                0x008153be
                0x008153cb
                0x008153d0
                0x008153d9
                0x008153dd
                0x008153e6
                0x008153ed
                0x008153f0
                0x008153f0
                0x008153f7
                0x008153fd
                0x00815403
                0x00815403
                0x00815405
                0x0081540b
                0x0081540c
                0x00815413
                0x00815417
                0x0081541a
                0x00815421
                0x00815424
                0x00815427
                0x00815433
                0x0081543a
                0x00815440
                0x00815441
                0x00815445
                0x00815445
                0x00815448
                0x0081544f
                0x00815452
                0x00815455
                0x0081545d
                0x00815464
                0x0081546a
                0x0081546b
                0x0081546e
                0x00815477
                0x0081547a
                0x00815480
                0x00815487
                0x0081548a
                0x00815491
                0x00815495
                0x00815498
                0x008154a0
                0x008154a3
                0x008154aa
                0x008154ad
                0x008154b0
                0x008154b3
                0x008154b4
                0x008154b5
                0x008154c4
                0x008154c6
                0x008154cb
                0x008154cd
                0x008154d6
                0x008154d9
                0x008154df
                0x008154e6
                0x008154e9
                0x008154e9
                0x008154ef
                0x008154f7
                0x008154fe
                0x00815504
                0x00815507
                0x00815515
                0x00815519
                0x0081551d
                0x00815520
                0x00815527
                0x0081552b
                0x0081552e
                0x00815535
                0x00815539
                0x0081553c
                0x00815542
                0x0081554a
                0x00815551
                0x00815557
                0x0081555a
                0x00815562
                0x00815565
                0x00815568
                0x0081556b
                0x0081556e
                0x0081556f
                0x00815576
                0x00815579
                0x0081557c
                0x00815582
                0x0081558c
                0x00815595
                0x00815596
                0x00815599
                0x0081559c
                0x008155a2
                0x008155a5
                0x008155a8
                0x008155ab
                0x008155ad
                0x008155b1
                0x008155b4
                0x008155bb
                0x008155be
                0x008155c1
                0x008155c7
                0x008155cf
                0x008155d6
                0x008155dc
                0x008155e8
                0x008155eb
                0x008155ed
                0x008155f0
                0x008155f1
                0x008155fb
                0x008155fe
                0x00815607
                0x0081560a
                0x00815611
                0x00815614
                0x00815617
                0x0081561d
                0x00815624
                0x00815627
                0x0081562f
                0x00815632
                0x00815635
                0x0081563c
                0x0081563d
                0x00815640
                0x0081564e
                0x00815650
                0x00815653
                0x00815655
                0x0081565b
                0x00815662
                0x00815665
                0x0081566b
                0x00815675
                0x00815678
                0x0081567e
                0x00815685
                0x0081568b
                0x0081568b
                0x00815694
                0x0081569c
                0x008156a0
                0x008156a4
                0x008156a6
                0x008156a8
                0x008156ac
                0x008156af
                0x008156b8
                0x008156bb
                0x008156c2
                0x008156c6
                0x008156c9
                0x008156cf
                0x008156d6
                0x008156dc
                0x008156e1
                0x008156e4
                0x008156e8
                0x008156eb
                0x008156ee
                0x008156f4
                0x008156fe
                0x00815701
                0x00815707
                0x0081570f
                0x00815716
                0x0081571f
                0x00815725
                0x0081572f
                0x00815732
                0x00815738
                0x00815742
                0x00815745
                0x0081574b
                0x00815753
                0x0081575a
                0x00815760
                0x0081576c
                0x0081576f
                0x00815777
                0x0081577b
                0x0081577e
                0x00815781
                0x0081578a
                0x0081578d
                0x00815794
                0x00815797
                0x0081579a
                0x008157a0
                0x008157a7
                0x008157ad
                0x008157b0
                0x008157b0
                0x008157b6
                0x00815a4d
                0x00815a51
                0x00815a59
                0x00815a5c
                0x00815a5f
                0x00815a67
                0x00815a6e
                0x00815a74
                0x00815a75
                0x00815a7f
                0x00815a83
                0x00815a8d
                0x00815a91
                0x00815a94
                0x00815a9a
                0x00815aa1
                0x00815aa7
                0x00815aaa
                0x00815ab8
                0x00815abb
                0x00815ac5
                0x00815ac9
                0x00815acc
                0x00815ad2
                0x00815ada
                0x00815ae1
                0x00815ae7
                0x008157bc
                0x008157bc
                0x008157c3
                0x008157c6
                0x008157c9
                0x008157cf
                0x008157d9
                0x008157dc
                0x008157e3
                0x008157e6
                0x008157e9
                0x008157f5
                0x008157f8
                0x008157fd
                0x00815801
                0x00815804
                0x00815806
                0x00815807
                0x00815816
                0x00815818
                0x0081581d
                0x0081581f
                0x00815826
                0x0081582a
                0x0081582d
                0x00815836
                0x00815839
                0x00815839
                0x00815845
                0x0081584c
                0x00815852
                0x00815854
                0x00815858
                0x0081585b
                0x00815864
                0x0081586d
                0x0081586e
                0x00815871
                0x00815874
                0x0081587a
                0x0081587c
                0x00815883
                0x00815887
                0x0081588a
                0x00815890
                0x0081589a
                0x0081589d
                0x008158a3
                0x008158aa
                0x008158ad
                0x008158b9
                0x008158bc
                0x008158c3
                0x008158c6
                0x008158c9
                0x008158cc
                0x008158cd
                0x008158ce
                0x008158dd
                0x008158df
                0x008158e4
                0x008158e6
                0x008158ef
                0x008158f2
                0x008158f9
                0x008158fd
                0x00815900
                0x00815900
                0x00815908
                0x0081590f
                0x00815915
                0x00815918
                0x0081591c
                0x00815920
                0x00815922
                0x00815923
                0x00815929
                0x00815930
                0x00815933
                0x00815939
                0x00815943
                0x00815946
                0x0081594c
                0x00815954
                0x0081595b
                0x0081596f
                0x00815970
                0x00815977
                0x0081597b
                0x0081597e
                0x00815987
                0x0081598a
                0x00815996
                0x0081599d
                0x008159a3
                0x008159a4
                0x008159a5
                0x008159a8
                0x008159ab
                0x008159ae
                0x008159b4
                0x008159bb
                0x008159be
                0x008159c7
                0x008159ca
                0x008159d2
                0x008159d9
                0x008159df
                0x008159e2
                0x008159e5
                0x008159e8
                0x008159ef
                0x008159f3
                0x008159f6
                0x008159ff
                0x00815a02
                0x00815a08
                0x00815a10
                0x00815a17
                0x00815a1d
                0x00815a1d
                0x00815aea
                0x00815af8
                0x00815afb
                0x00815b01
                0x00815b0b
                0x00815b0e
                0x00815b17
                0x00815b1a
                0x00815b23
                0x00815b26
                0x00815b35
                0x00815b3a
                0x00815b3e
                0x00815b41
                0x00815b43
                0x00815b44
                0x00815b4f
                0x00815b51
                0x00815b56
                0x00815b58
                0x00815b5f
                0x00815b63
                0x00815b66
                0x00815b6c
                0x00815b73
                0x00815b76
                0x00815b76
                0x00815b7d
                0x00815b83
                0x00815b8e
                0x00815b92
                0x00815b93
                0x00815b9c
                0x00815b9f
                0x00815ba5
                0x00815baf
                0x00815bb2
                0x00815bbe
                0x00815bc5
                0x00815bcb
                0x00815bcc
                0x00815bda
                0x00815bde
                0x00815be1
                0x00815be4
                0x00815beb
                0x00815bee
                0x00815bf1
                0x00815bf7
                0x00815bfe
                0x00815c01
                0x00815c07
                0x00815c0f
                0x00815c16
                0x00815c1c
                0x00815c28
                0x00815c2b
                0x00815c35
                0x00815c38
                0x00815c3e
                0x00815c48
                0x00815c4b
                0x00815c52
                0x00815c56
                0x00815c59
                0x00815c65
                0x00815c6c
                0x00815c72
                0x00815c73
                0x00815c79
                0x00815c83
                0x00815c86
                0x00815c8c
                0x00815c96
                0x00815c99
                0x00815c9f
                0x00815ca9
                0x00815cac
                0x00815cb2
                0x00815cbc
                0x00815cbf
                0x00815ccb
                0x00815cce
                0x00815cd5
                0x00815cd8
                0x00815cdb
                0x00815cde
                0x00815cdf
                0x00815ce0
                0x00815cef
                0x00815cf1
                0x00815cf6
                0x00815cf8
                0x00815cff
                0x00815d03
                0x00815d06
                0x00815d0c
                0x00815d16
                0x00815d19
                0x00815d25
                0x00815d2c
                0x00815d32
                0x00815d32
                0x00815d3c
                0x00815d40
                0x00815d43
                0x00815d48
                0x00815d52
                0x00815d55
                0x00815d5c
                0x00815d5e
                0x00815d61
                0x00815d68
                0x00815d6f
                0x00815d74
                0x00815d77
                0x00815d7a
                0x00815d7d
                0x00815d7e
                0x00815d85
                0x00815d88
                0x00815d8b
                0x00815d8e
                0x00815d91
                0x00815d92
                0x00815da4
                0x00815da6
                0x00815daa
                0x00815314
                0x00000000
                0x0081531a
                0x0081531a
                0x00815320
                0x0081532a
                0x0081532d
                0x00815333
                0x0081533a
                0x00815343
                0x00815346
                0x00815349
                0x0081534c
                0x0081534d
                0x00815356
                0x00815359
                0x00815365
                0x0081536c
                0x00815372
                0x00815372
                0x00815445
                0x00815445
                0x00815448
                0x0081544f
                0x00815452
                0x00815455
                0x0081545d
                0x00815464
                0x0081546a
                0x0081546b
                0x0081546e
                0x00815477
                0x0081547a
                0x00815480
                0x00815487
                0x0081548a
                0x00815491
                0x00815495
                0x00815498
                0x008154a0
                0x008154a3
                0x008154aa
                0x008154ad
                0x008154b0
                0x008154b3
                0x008154b4
                0x008154b5
                0x008154c4
                0x008154c6
                0x008154cb
                0x008154cd
                0x008154d6
                0x008154d9
                0x008154df
                0x008154e6
                0x008154e9
                0x008154e9
                0x008154ef
                0x008154f7
                0x008154fe
                0x00815504
                0x00815507
                0x00815515
                0x00815519
                0x0081551d
                0x00815520
                0x00815527
                0x0081552b
                0x0081552e
                0x00815535
                0x00815539
                0x0081553c
                0x00815542
                0x0081554a
                0x00815551
                0x00815557
                0x0081555a
                0x00815562
                0x00815565
                0x00815568
                0x0081556b
                0x0081556e
                0x0081556f
                0x00815576
                0x00815579
                0x0081557c
                0x00815582
                0x0081558c
                0x00815595
                0x00815596
                0x00815599
                0x0081559c
                0x008155a2
                0x008155a5
                0x008155a8
                0x008155ab
                0x008155ad
                0x008155b1
                0x008155b4
                0x008155bb
                0x008155be
                0x008155c1
                0x008155c7
                0x008155cf
                0x008155d6
                0x008155dc
                0x008155e8
                0x008155eb
                0x008155ed
                0x008155f0
                0x008155f1
                0x008155fb
                0x008155fe
                0x00815607
                0x0081560a
                0x00815611
                0x00815614
                0x00815617
                0x0081561d
                0x00815624
                0x00815627
                0x0081562f
                0x00815632
                0x00815635
                0x0081563c
                0x0081563d
                0x00815640
                0x0081564e
                0x00815650
                0x00815653
                0x00815655
                0x0081565b
                0x00815662
                0x00815665
                0x0081566b
                0x00815675
                0x00815678
                0x0081567e
                0x00815685
                0x0081568b
                0x0081568b
                0x00815694
                0x0081569c
                0x008156a0
                0x008156a4
                0x008156a6
                0x008156a8
                0x008156ac
                0x008156af
                0x008156b8
                0x008156bb
                0x008156c2
                0x008156c6
                0x008156c9
                0x008156cf
                0x008156d6
                0x008156dc
                0x008156e1
                0x008156e4
                0x008156e8
                0x008156eb
                0x008156ee
                0x008156f4
                0x008156fe
                0x00815701
                0x00815707
                0x0081570f
                0x00815716
                0x0081571f
                0x00815725
                0x0081572f
                0x00815732
                0x00815738
                0x00815742
                0x00815745
                0x0081574b
                0x00815753
                0x0081575a
                0x00815760
                0x0081576c
                0x0081576f
                0x00815777
                0x0081577b
                0x0081577e
                0x00815781
                0x0081578a
                0x0081578d
                0x00815794
                0x00815797
                0x0081579a
                0x008157a0
                0x008157a7
                0x008157ad
                0x00000000
                0x008157ad
                0x00815dbb
                0x00815dbe
                0x00815dd0
                0x00815dd0
                0x00815441

                Memory Dump Source
                • Source File: 00000001.00000002.692177995.0000000000810000.00000040.00000001.sdmp, Offset: 00810000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 86a651931a01c3be3bd58236517675960697cf91adc10e4db860c8d0544b250d
                • Instruction ID: 56c8ce24cdd42ef708f2a1ba6a107ac0ceca8f319be32046e4ce178f6ee5167c
                • Opcode Fuzzy Hash: 86a651931a01c3be3bd58236517675960697cf91adc10e4db860c8d0544b250d
                • Instruction Fuzzy Hash: 2E725372844219DFEF04DFA0C989BEEBBF5FF08310F15486ED889AA145D7341664CB6A
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 91%
                			E008131B3(signed int __ebx, signed int __edx, signed int __edi, void* __esi, signed int _a4, signed int _a8, signed int _a12) {
                				signed int _v8;
                				signed int _v12;
                				signed int _v16;
                				signed int _t312;
                				void* _t314;
                				signed int _t315;
                				signed int _t318;
                				signed int _t321;
                				void* _t323;
                				void* _t327;
                				void* _t331;
                				void* _t333;
                				void* _t334;
                				signed int _t335;
                				signed int _t337;
                				void* _t339;
                				void* _t340;
                				signed int _t345;
                				signed int _t348;
                				void* _t350;
                				void* _t351;
                				signed int _t355;
                				void* _t357;
                				intOrPtr _t358;
                				signed int _t359;
                				signed int _t361;
                				signed int _t365;
                				signed int _t371;
                				signed int _t373;
                				void* _t378;
                				void* _t380;
                				signed int _t383;
                				signed int _t386;
                				intOrPtr _t390;
                				signed int _t396;
                				signed int _t398;
                				signed int _t402;
                				signed int _t405;
                				void* _t408;
                				void* _t410;
                				signed int _t416;
                				intOrPtr _t421;
                				signed int _t426;
                				intOrPtr _t429;
                				intOrPtr _t434;
                				signed int _t437;
                				void* _t442;
                				void* _t444;
                				signed int _t446;
                				signed int _t448;
                				signed int _t450;
                				signed int _t452;
                				signed int _t454;
                				signed int _t457;
                				signed int _t463;
                				signed int _t465;
                				signed int _t468;
                				signed int _t473;
                				signed int _t480;
                				signed int _t483;
                				signed int _t486;
                				signed int _t487;
                				signed int _t488;
                				signed int _t500;
                				signed int _t502;
                				signed int _t505;
                				signed int _t507;
                				signed int _t510;
                				void* _t514;
                				signed int _t516;
                				signed int _t519;
                				signed int _t522;
                				signed int _t525;
                				signed int _t531;
                				signed int _t534;
                				signed int _t537;
                				signed int _t540;
                				void* _t541;
                				signed int _t543;
                				signed int _t546;
                				void* _t553;
                				signed int _t555;
                				signed int _t557;
                				signed int _t560;
                				signed int _t563;
                				signed int _t566;
                				void* _t570;
                				signed int _t573;
                				void* _t574;
                				signed int _t576;
                				signed int _t579;
                				signed int* _t580;
                				signed int* _t581;
                				signed int* _t582;
                				signed int* _t583;
                				signed int* _t584;
                				signed int* _t585;
                				signed int* _t586;
                				signed int* _t587;
                				signed int* _t588;
                				signed int* _t589;
                				signed int* _t590;
                				signed int* _t591;
                				signed int* _t592;
                				signed int* _t593;
                				signed int* _t594;
                				signed int* _t596;
                
                				_t531 = __edi;
                				_t500 = __edx;
                				_t437 = __ebx;
                				_t1 = _t437 + 0x41c972; // 0x41c972
                				_push(_v16);
                				 *_t580 = _t1;
                				_t312 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_push(_t573);
                				 *_t580 =  *_t580 - _t573;
                				 *_t580 = _t312;
                				_t4 = _t437 + 0x41c726; // 0x41c726
                				_v12 = 0;
                				_push(_v12);
                				 *_t580 =  *_t580 | _t4;
                				_t314 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_t446 =  *_t580;
                				_t581 =  &(_t580[1]);
                				 *_t581 =  *_t581 + __esi;
                				_t553 = _t314;
                				_t315 = _t553 + _t446;
                				_t555 = 0;
                				_v16 = _t315;
                				_t448 = _t446 & 0x00000000 | _t315 & 0x00000000 |  *(__ebx + 0x41c68d);
                				_t318 = _v16;
                				if(_t448 > _t318) {
                					_t11 = _t437 + 0x41c972; // 0x41c972
                					_v16 = 0;
                					_push(_v16);
                					 *_t581 =  *_t581 | _t11;
                					_t14 = _t437 + 0x41c726; // 0x41c726
                					_push(_t573);
                					 *_t581 =  *_t581 - _t573;
                					 *_t581 =  *_t581 ^ _t14;
                					_t318 =  *((intOrPtr*)(__ebx + 0x41f064))();
                				}
                				_v12 = _t531;
                				 *(_t437 + 0x41c3b5) =  *(_t437 + 0x41c3b5) & 0x00000000;
                				 *(_t437 + 0x41c3b5) =  *(_t437 + 0x41c3b5) | _t531 & 0x00000000 ^ _t318;
                				_t534 = _v12;
                				_t22 = _t437 + 0x41d2f2; // 0x41d2f2
                				 *_t581 =  *_t581 & 0x00000000;
                				 *_t581 =  *_t581 + _t22;
                				_t23 = _t437 + 0x41d08b; // 0x41d08b
                				_v12 = _v12 & 0x00000000;
                				 *_t581 =  *_t581 | _t23;
                				_t321 =  *((intOrPtr*)(_t437 + 0x41f060))(_v12, _t500);
                				 *_t581 =  *_t581 & 0x00000000;
                				 *_t581 =  *_t581 | _t321;
                				_t28 = _t437 + 0x41c1f0; // 0x41c1f0
                				 *_t581 =  *_t581 & 0x00000000;
                				 *_t581 =  *_t581 | _t28;
                				_t323 =  *((intOrPtr*)(_t437 + 0x41f060))(_t555);
                				 *_t30 = _t448;
                				 *_t581 =  *_t581 | _t573;
                				_t574 = _t323;
                				_t576 = 0;
                				 *_t581 = _t574 + _v8;
                				_t450 =  *(_t437 + 0x41c529);
                				_t327 = 0;
                				if(_t450 > _t327) {
                					_t33 = _t437 + 0x41d08b; // 0x41d08b
                					 *_t581 =  *_t581 ^ _t500;
                					 *_t581 =  *_t581 ^ _t33;
                					_t34 = _t437 + 0x41c1f0; // 0x41c1f0
                					_v16 = 0;
                					 *_t581 =  *_t581 | _t34;
                					_t434 =  *((intOrPtr*)(_t437 + 0x41f064))(_v16, _t500);
                					_v16 = _t450;
                					 *((intOrPtr*)(_t437 + 0x41cd05)) = _t434;
                					_t450 = _v16;
                				}
                				_t582 = _t581 - 0xfffffffc;
                				 *_t582 =  *_t582 ^ _t576;
                				 *_t582 =  *_t582 +  *_t581;
                				_t41 = _t437 + 0x41d1b0; // 0x41d1b0
                				 *_t582 =  *_t582 & 0x00000000;
                				 *_t582 =  *_t582 + _t41;
                				_t331 =  *((intOrPtr*)(_t437 + 0x41f060))(_t576, _t576);
                				 *_t582 =  *_t582 & 0x00000000;
                				 *_t582 =  *_t582 + _t331;
                				_t43 = _t437 + 0x41c2f3; // 0x41c2f3
                				 *_t582 =  *_t582 ^ _t555;
                				 *_t582 =  *_t582 ^ _t43;
                				_t333 =  *((intOrPtr*)(_t437 + 0x41f060))(_t555, _t500);
                				_t452 = _t450 & 0x00000000 ^  *_t582;
                				_t583 =  &(_t582[1]);
                				 *_t45 = _t333;
                				_v8 = _v8 + _t452;
                				_push(_v8);
                				_pop(_t334);
                				_t502 = _t500;
                				_v16 = _t502;
                				_t454 = _t452 & 0x00000000 | _t502 & 0x00000000 |  *(_t437 + 0x41c51d);
                				_t505 = _v16;
                				if(_t454 > _t334) {
                					_t52 = _t437 + 0x41d1b0; // 0x41d1b0
                					 *_t583 =  *_t583 & 0x00000000;
                					 *_t583 =  *_t583 ^ _t52;
                					_t53 = _t437 + 0x41c2f3; // 0x41c2f3
                					 *_t583 =  *_t583 - _t454;
                					 *_t583 = _t53;
                					_t334 =  *((intOrPtr*)(_t437 + 0x41f064))(_t454, _t505);
                				}
                				 *_t55 = _t334;
                				_push(_v16);
                				_pop( *_t57);
                				_t335 =  *((intOrPtr*)(_t437 + 0x41f060))();
                				_v16 = _v16 & 0x00000000;
                				 *_t583 =  *_t583 ^ _t335;
                				_t62 = _t437 + 0x41c0f2; // 0x41c0f2
                				 *_t583 =  *_t583 - _t505;
                				 *_t583 = _t62;
                				_t337 =  *((intOrPtr*)(_t437 + 0x41f060))(_t505, _v16);
                				 *_t583 = _t337;
                				_t65 = _t437 + 0x41cfb1; // 0x41cfb1
                				 *_t583 = _t65;
                				_t339 =  *((intOrPtr*)(_t437 + 0x41f060))(_v8, _v16);
                				_t584 = _t583 - 0xfffffffc;
                				 *_t68 = _t339;
                				_v16 = _v16 + (_t454 & 0x00000000 |  *_t583);
                				_push(_v16);
                				_pop(_t340);
                				_t557 = _t555;
                				_v8 = _t557;
                				_t457 = 0 ^  *(_t437 + 0x41cba2);
                				_t560 = _v8;
                				if(_t457 > _t340) {
                					_t75 = _t437 + 0x41c0f2; // 0x41c0f2
                					_v16 = _v16 & 0x00000000;
                					 *_t584 =  *_t584 ^ _t75;
                					_t79 = _t437 + 0x41cfb1; // 0x41cfb1
                					_v8 = _v8 & 0x00000000;
                					 *_t584 =  *_t584 ^ _t79;
                					_t429 =  *((intOrPtr*)(_t437 + 0x41f064))(_v8, _v16);
                					_v8 = _t505;
                					 *((intOrPtr*)(_t437 + 0x41cbd5)) = _t429;
                					_t505 = _v8;
                				}
                				_pop( *_t87);
                				 *_t584 =  *_t584 - _t534;
                				 *_t584 =  *_t584 ^ 0 ^ _v8;
                				_t89 = _t437 + 0x41cdc3; // 0x41cdc3
                				_v8 = 0;
                				 *_t584 =  *_t584 + _t89;
                				_t92 = _t437 + 0x41c7d0; // 0x41c7d0
                				_v16 = 0;
                				 *_t584 =  *_t584 | _t92;
                				_t345 =  *((intOrPtr*)(_t437 + 0x41f068))(_v16, _v8, _t534);
                				_v12 = _t457;
                				 *(_t437 + 0x41cb83) =  *(_t437 + 0x41cb83) & 0x00000000;
                				 *(_t437 + 0x41cb83) =  *(_t437 + 0x41cb83) ^ (_t457 - _v12 | _t345);
                				_t103 = _t437 + 0x41d16f; // 0x41d16f
                				_v16 = _v16 & 0x00000000;
                				 *_t584 =  *_t584 ^ _t103;
                				_t107 = _t437 + 0x41cd88; // 0x41cd88
                				 *_t584 =  *_t584 & 0x00000000;
                				 *_t584 =  *_t584 ^ _t107;
                				_t348 =  *((intOrPtr*)(_t437 + 0x41f060))(_t505, _v16);
                				_v16 = _v16 & 0x00000000;
                				 *_t584 =  *_t584 ^ _t348;
                				_t112 = _t437 + 0x41d272; // 0x41d272
                				 *_t584 =  *_t584 & 0x00000000;
                				 *_t584 =  *_t584 ^ _t112;
                				_t350 =  *((intOrPtr*)(_t437 + 0x41f060))(_t437, _v16);
                				_t585 = _t584 - 0xfffffffc;
                				 *_t114 = _t350;
                				_v16 = _v16 + (_v12 & 0x00000000) +  *_t584;
                				_push(_v16);
                				_pop(_t351);
                				_t507 = _t505;
                				 *_t585 = _t507;
                				_t463 =  *(_t437 + 0x41c389);
                				_t510 = 0;
                				if(_t463 > _t351) {
                					_t119 = _t437 + 0x41cd88; // 0x41cd88
                					 *_t585 =  *_t585 & 0x00000000;
                					 *_t585 =  *_t585 ^ _t119;
                					_t120 = _t437 + 0x41d272; // 0x41d272
                					 *_t585 =  *_t585 & 0x00000000;
                					 *_t585 =  *_t585 ^ _t120;
                					_t426 =  *((intOrPtr*)(_t437 + 0x41f064))(_t560, _t463);
                					 *(_t437 + 0x41cc5a) =  *(_t437 + 0x41cc5a) & 0x00000000;
                					 *(_t437 + 0x41cc5a) =  *(_t437 + 0x41cc5a) | _t463 & 0x00000000 | _t426;
                					_t463 = _t463;
                				}
                				_t586 = _t585 - 0xfffffffc;
                				 *_t586 = 0 ^  *_t585;
                				_t127 = _t437 + 0x41cb2c; // 0x41cb2c
                				 *_t586 =  *_t586 ^ _t437;
                				 *_t586 =  *_t586 | _t127;
                				_t355 =  *((intOrPtr*)(_t437 + 0x41f060))(_t437, _v16);
                				_v8 = 0;
                				 *_t586 =  *_t586 ^ _t355;
                				_t131 = _t437 + 0x41ca15; // 0x41ca15
                				_v12 = _v12 & 0x00000000;
                				 *_t586 =  *_t586 | _t131;
                				_t357 =  *((intOrPtr*)(_t437 + 0x41f060))(_v12, _v8);
                				_t465 =  *_t586;
                				_t587 = _t586 - 0xfffffffc;
                				_v8 = _t534;
                				_push(_t465 + _t357);
                				_t537 = _v8;
                				_pop(_t358);
                				_t540 = _t537;
                				if((_t465 & 0x00000000 | _t537 & 0x00000000 ^  *(_t437 + 0x41c82d)) > _t358) {
                					_t139 = _t437 + 0x41cb2c; // 0x41cb2c
                					_v16 = _v16 & 0x00000000;
                					 *_t587 =  *_t587 + _t139;
                					_t143 = _t437 + 0x41ca15; // 0x41ca15
                					 *_t587 =  *_t587 & 0x00000000;
                					 *_t587 =  *_t587 + _t143;
                					_t358 =  *((intOrPtr*)(_t437 + 0x41f064))(_t560, _v16);
                				}
                				_v12 = _t560;
                				 *((intOrPtr*)(_t437 + 0x41c92d)) = _t358;
                				_t563 = _v12;
                				_t359 =  *((intOrPtr*)(_t437 + 0x41f060))();
                				 *_t587 =  *_t587 & 0x00000000;
                				 *_t587 =  *_t587 | _t359;
                				_t149 = _t437 + 0x41c69d; // 0x41c69d
                				_v16 = 0;
                				 *_t587 =  *_t587 | _t149;
                				_t361 =  *((intOrPtr*)(_t437 + 0x41f060))(_v16, _t563);
                				_v12 = _t510;
                				 *(_t437 + 0x41ccdd) =  *(_t437 + 0x41ccdd) & 0x00000000;
                				 *(_t437 + 0x41ccdd) =  *(_t437 + 0x41ccdd) | _t510 - _v12 | _t361;
                				_t588 =  &(_t587[1]);
                				_pop( *_t160);
                				_t468 = _v16;
                				 *_t588 = (_t361 & 0x00000000) +  *_t587;
                				 *_t588 = _t468;
                				_t164 = _t437 + 0x41c2d3; // 0x41c2d3
                				_v16 = _v16 & 0x00000000;
                				 *_t588 =  *_t588 | _t164;
                				_t365 =  *((intOrPtr*)(_t437 + 0x41f060))(_v16, _v12, _v8);
                				_v12 = _t468;
                				 *(_t437 + 0x41d1f2) = _t365;
                				_pop( *_t172);
                				_t473 = _v12 & 0x00000000 | _v8;
                				_pop( *_t174);
                				 *_t588 = _v12;
                				_push(_t365 & 0x00000000 ^ _v16);
                				_pop(_t514);
                				_t516 = 0;
                				_v8 = 0;
                				 *_t588 =  *_t588 | _t514 + _t473;
                				_t178 = _t437 + 0x41d35c; // 0x41d35c
                				 *_t588 = _t178;
                				_t180 = _t437 + 0x41cffa; // 0x41cffa
                				 *_t588 =  *_t588 ^ _t576;
                				 *_t588 = _t180;
                				_t371 =  *((intOrPtr*)(_t437 + 0x41f068))(_t576, _v12, _v8);
                				_v12 = _t516;
                				 *(_t437 + 0x41c7e6) =  *(_t437 + 0x41c7e6) & 0x00000000;
                				 *(_t437 + 0x41c7e6) =  *(_t437 + 0x41c7e6) | _t516 - _v12 | _t371;
                				_t519 = _v12;
                				_t373 = 0 ^  *_t588;
                				_t589 =  &(_t588[1]);
                				_v8 = _t373;
                				_v12 = 0;
                				 *_t589 =  *_t589 + _v8;
                				 *_t589 = _t473 & 0x00000000 ^ (_t373 - _v8 |  *(_t437 + 0x41d1e6));
                				_t196 = _t437 + 0x41c887; // 0x41c887
                				 *_t589 = _t196;
                				_t378 =  *((intOrPtr*)(_t437 + 0x41f060))(_v12, _v8, _v12);
                				_v12 = _v12 & 0x00000000;
                				 *_t589 =  *_t589 + _t378;
                				_t202 = _t437 + 0x41c411; // 0x41c411
                				_v16 = 0;
                				 *_t589 =  *_t589 + _t202;
                				_t380 =  *((intOrPtr*)(_t437 + 0x41f060))(_v16, _v12);
                				_t590 = _t589 - 0xfffffffc;
                				 *_t590 =  *_t590 ^ _t540;
                				_t541 = _t380;
                				_t543 = 0;
                				_v12 = _t563;
                				_t566 = _v12;
                				if((0 ^  *(_t437 + 0x41c39d)) > _t541 +  *_t589) {
                					_t209 = _t437 + 0x41c887; // 0x41c887
                					 *_t590 =  *_t590 & 0x00000000;
                					 *_t590 =  *_t590 | _t209;
                					_t210 = _t437 + 0x41c411; // 0x41c411
                					_v12 = _v12 & 0x00000000;
                					 *_t590 =  *_t590 | _t210;
                					_t421 =  *((intOrPtr*)(_t437 + 0x41f064))(_v12, _t576);
                					 *_t590 = _t543;
                					 *((intOrPtr*)(_t437 + 0x41c9b5)) = _t421;
                					_t543 = 0;
                				}
                				_t480 = 0 ^  *_t590;
                				_t591 =  &(_t590[1]);
                				_t383 =  *_t591;
                				_t592 =  &(_t591[1]);
                				if(_t480 > _t383) {
                					_t216 = _t437 + 0x41d2f2; // 0x41d2f2
                					_v16 = _v16 & 0x00000000;
                					 *_t592 =  *_t592 ^ _t216;
                					_t220 = _t437 + 0x41d16f; // 0x41d16f
                					_v16 = 0;
                					 *_t592 =  *_t592 ^ _t220;
                					_t383 =  *((intOrPtr*)(_t437 + 0x41f064))(_v16, _v16);
                				}
                				 *_t592 = _t576;
                				 *(_t437 + 0x41c0d6) = 0 ^ _t383;
                				_t579 = 0;
                				_v12 = _v12 & 0x00000000;
                				 *_t592 =  *_t592 | _t566;
                				_t228 = _t437 + 0x41cd35; // 0x41cd35
                				 *_t592 =  *_t592 ^ _t480;
                				 *_t592 =  *_t592 + _t228;
                				_t229 = _t437 + 0x41ca62; // 0x41ca62
                				_v16 = 0;
                				 *_t592 =  *_t592 + _t229;
                				_t386 =  *((intOrPtr*)(_t437 + 0x41f068))(_v16, _t480, _v12);
                				_v16 = _t543;
                				 *(_t437 + 0x41cb3a) =  *(_t437 + 0x41cb3a) & 0x00000000;
                				 *(_t437 + 0x41cb3a) =  *(_t437 + 0x41cb3a) ^ (_t543 - _v16 | _t386);
                				_t546 = _v16;
                				_t483 = _t480;
                				_v12 = 0;
                				 *_t592 =  *_t592 | _t386 & 0x00000000 ^ (_t480 & 0x00000000 | _a4);
                				_t243 = _t437 + 0x41c84c; // 0x41c84c
                				_v12 = _v12 & 0x00000000;
                				 *_t592 =  *_t592 | _t243;
                				_t390 =  *((intOrPtr*)(_t437 + 0x41f060))(_v12, _v12);
                				_v16 = _t519;
                				 *((intOrPtr*)(_t437 + 0x41d2c7)) = _t390;
                				_t522 = _v16;
                				_t593 = _t592 - 0xfffffffc;
                				 *_t593 =  *_t593 - _t437;
                				 *_t593 =  *_t592 - 1;
                				_t251 = _t437 + 0x41ceef; // 0x41ceef
                				_v16 = 0;
                				 *_t593 =  *_t593 | _t251;
                				_t254 = _t437 + 0x41c9c8; // 0x41c9c8
                				 *_t593 =  *_t593 - _t522;
                				 *_t593 = _t254;
                				_t396 =  *((intOrPtr*)(_t437 + 0x41f068))(_t522, _v16, _t437);
                				_v16 = _t522;
                				 *(_t437 + 0x41d00d) =  *(_t437 + 0x41d00d) & 0x00000000;
                				 *(_t437 + 0x41d00d) =  *(_t437 + 0x41d00d) | _t522 ^ _v16 | _t396;
                				_t525 = _v16;
                				_t398 =  *_t593;
                				_t594 = _t593 - 0xfffffffc;
                				if(_t398 > 0) {
                					if(_a12 != 0) {
                						_t402 = _t398;
                						 *_t301 = _t483 & 0x00000000 | _t398 ^  *_t594 ^ _a12;
                						_v12 = _v12 + _t402;
                						_push(_v12);
                						_pop(_t486);
                						_t570 = _t566;
                						 *_t594 =  *_t594 ^ _t486;
                						_t487 = _t437;
                						_t488 = _t487 & _a8;
                						 *_t306 = _t570;
                						_v8 = _v8 + _t488;
                						_push(_v8);
                						_pop(_t566);
                						_t437 = _t437;
                						 *_t594 =  *_t594 & 0x00000000;
                						 *_t594 =  *_t594 + _t566;
                						 *_t594 =  *_t594 ^ _t579;
                						 *_t594 =  *_t594 ^ _t488;
                						 *_t594 = _t402;
                						_t398 = E008131B3(_t437, _t525, _t546, _t566, _v16, _t579, _t488);
                					}
                					_push(_t437);
                					return _t398 ^ _t398;
                				} else {
                					 *_t594 =  *_t594 & 0x00000000;
                					 *_t594 =  *_t594 | _t398;
                					_t263 = _t437 + 0x41cfc3; // 0x41cfc3
                					_v16 = _v16 & 0x00000000;
                					 *_t594 =  *_t594 ^ _t263;
                					_t267 = _t437 + 0x41c769; // 0x41c769
                					 *_t594 =  *_t594 & 0x00000000;
                					 *_t594 =  *_t594 ^ _t267;
                					_t405 =  *((intOrPtr*)(_t437 + 0x41f068))(_v16, _t483);
                					_v16 = _t483;
                					 *(_t437 + 0x41d0ea) =  *(_t437 + 0x41d0ea) & 0x00000000;
                					 *(_t437 + 0x41d0ea) =  *(_t437 + 0x41d0ea) ^ (_t483 & 0x00000000 | _t405);
                					 *_t275 = _t525;
                					_t596 = _t594 - 0xfffffffc;
                					 *_t596 =  *_t596 - _t437;
                					 *_t596 =  *_t596 | _v16;
                					_t277 = _t437 + 0x41cd95; // 0x41cd95
                					 *_t596 =  *_t596 ^ _t525;
                					 *_t596 = _t277;
                					_t408 =  *((intOrPtr*)(_t437 + 0x41f060))(_t525, _t437);
                					 *_t596 =  *_t596 & 0x00000000;
                					 *_t596 =  *_t596 + _t408;
                					_t279 = _t437 + 0x41cbf8; // 0x41cbf8
                					 *_t596 = _t279;
                					_t410 =  *((intOrPtr*)(_t437 + 0x41f060))(_v12, _v16);
                					_pop( *_t282);
                					 *_t596 = _t437;
                					_t442 = _t410;
                					_t444 = 0;
                					_push(_t546);
                					if((0 + _v12 & 0x00000000 ^ (_t546 ^  *_t596 |  *(_t444 + 0x41c691))) > _t442 + 0 + _v12) {
                						_t285 = _t444 + 0x41cd95; // 0x41cd95
                						 *_t596 = _t285;
                						_t287 = _t444 + 0x41cbf8; // 0x41cbf8
                						_v12 = _v12 & 0x00000000;
                						 *_t596 =  *_t596 | _t287;
                						_t416 =  *((intOrPtr*)(_t444 + 0x41f064))(_v12, _v16);
                						_v8 = _t525;
                						 *(_t444 + 0x41d309) =  *(_t444 + 0x41d309) & 0x00000000;
                						 *(_t444 + 0x41d309) =  *(_t444 + 0x41d309) | _t525 ^ _v8 | _t416;
                					}
                					return  *_t596;
                				}
                			}














































































































                0x008131b3
                0x008131b3
                0x008131b3
                0x008131b9
                0x008131bf
                0x008131c2
                0x008131c5
                0x008131cb
                0x008131cc
                0x008131cf
                0x008131d2
                0x008131d8
                0x008131df
                0x008131e2
                0x008131e5
                0x008131ed
                0x008131f0
                0x008131f5
                0x008131f9
                0x008131fc
                0x008131fe
                0x008131ff
                0x0081320e
                0x00813210
                0x00813215
                0x00813217
                0x0081321d
                0x00813224
                0x00813227
                0x0081322a
                0x00813230
                0x00813231
                0x00813234
                0x00813237
                0x00813237
                0x0081323d
                0x00813245
                0x0081324c
                0x00813252
                0x00813255
                0x0081325c
                0x00813260
                0x00813263
                0x00813269
                0x00813270
                0x00813273
                0x0081327a
                0x0081327e
                0x00813281
                0x00813288
                0x0081328c
                0x0081328f
                0x00813295
                0x0081329d
                0x008132a1
                0x008132a6
                0x008132a9
                0x008132b4
                0x008132b6
                0x008132b9
                0x008132bb
                0x008132c2
                0x008132c5
                0x008132c8
                0x008132ce
                0x008132d8
                0x008132db
                0x008132e1
                0x008132e8
                0x008132ee
                0x008132ee
                0x008132f6
                0x008132fa
                0x008132fd
                0x00813300
                0x00813307
                0x0081330b
                0x0081330e
                0x00813315
                0x00813319
                0x0081331c
                0x00813323
                0x00813326
                0x00813329
                0x00813335
                0x00813338
                0x0081333f
                0x00813342
                0x00813345
                0x00813348
                0x00813349
                0x0081334a
                0x00813359
                0x0081335b
                0x00813360
                0x00813362
                0x00813369
                0x0081336d
                0x00813370
                0x00813377
                0x0081337a
                0x0081337d
                0x0081337d
                0x00813384
                0x00813387
                0x0081338a
                0x00813390
                0x00813396
                0x0081339d
                0x008133a0
                0x008133a7
                0x008133aa
                0x008133ad
                0x008133b6
                0x008133b9
                0x008133c2
                0x008133c5
                0x008133d4
                0x008133db
                0x008133de
                0x008133e1
                0x008133e4
                0x008133e5
                0x008133e6
                0x008133f1
                0x008133f3
                0x008133f8
                0x008133fa
                0x00813400
                0x00813407
                0x0081340a
                0x00813410
                0x00813417
                0x0081341a
                0x00813420
                0x00813427
                0x0081342d
                0x0081342d
                0x00813432
                0x00813439
                0x0081343c
                0x0081343f
                0x00813445
                0x0081344f
                0x00813452
                0x00813458
                0x00813462
                0x00813465
                0x0081346b
                0x00813473
                0x0081347a
                0x00813483
                0x00813489
                0x00813490
                0x00813493
                0x0081349a
                0x0081349e
                0x008134a1
                0x008134a7
                0x008134ae
                0x008134b1
                0x008134b8
                0x008134bc
                0x008134bf
                0x008134ce
                0x008134d5
                0x008134d8
                0x008134db
                0x008134de
                0x008134df
                0x008134e2
                0x008134ed
                0x008134ef
                0x008134f2
                0x008134f4
                0x008134fb
                0x008134ff
                0x00813502
                0x00813509
                0x0081350d
                0x00813510
                0x0081351c
                0x00813523
                0x00813529
                0x00813529
                0x0081352f
                0x00813535
                0x00813538
                0x0081353f
                0x00813542
                0x00813545
                0x0081354b
                0x00813555
                0x00813558
                0x0081355e
                0x00813565
                0x00813568
                0x00813574
                0x00813577
                0x0081357a
                0x00813581
                0x00813582
                0x00813585
                0x00813595
                0x00813598
                0x0081359a
                0x008135a0
                0x008135a7
                0x008135aa
                0x008135b1
                0x008135b5
                0x008135b8
                0x008135b8
                0x008135be
                0x008135c5
                0x008135cb
                0x008135ce
                0x008135d5
                0x008135d9
                0x008135dc
                0x008135e2
                0x008135ec
                0x008135ef
                0x008135f5
                0x008135fd
                0x00813604
                0x00813616
                0x00813619
                0x0081361c
                0x00813622
                0x00813628
                0x0081362b
                0x00813631
                0x00813638
                0x0081363b
                0x00813641
                0x00813648
                0x00813657
                0x0081365a
                0x00813663
                0x0081366b
                0x0081366e
                0x0081366f
                0x00813674
                0x00813675
                0x0081367f
                0x00813682
                0x0081368b
                0x0081368e
                0x00813695
                0x00813698
                0x0081369b
                0x008136a1
                0x008136a9
                0x008136b0
                0x008136b6
                0x008136bb
                0x008136be
                0x008136c1
                0x008136d5
                0x008136df
                0x008136e5
                0x008136e8
                0x008136f1
                0x008136f4
                0x008136fa
                0x00813701
                0x00813704
                0x0081370a
                0x00813714
                0x00813717
                0x00813722
                0x00813727
                0x0081372b
                0x00813730
                0x00813731
                0x0081373e
                0x00813743
                0x00813745
                0x0081374c
                0x00813750
                0x00813753
                0x00813759
                0x00813760
                0x00813763
                0x0081376b
                0x00813772
                0x00813778
                0x00813778
                0x0081377b
                0x0081377e
                0x00813783
                0x00813786
                0x0081378b
                0x0081378d
                0x00813793
                0x0081379a
                0x0081379d
                0x008137a3
                0x008137ad
                0x008137b0
                0x008137b0
                0x008137b8
                0x008137bf
                0x008137c5
                0x008137c6
                0x008137cd
                0x008137d0
                0x008137d7
                0x008137da
                0x008137dd
                0x008137e3
                0x008137ed
                0x008137f0
                0x008137f6
                0x008137fe
                0x00813805
                0x0081380b
                0x0081381a
                0x0081381b
                0x00813825
                0x00813828
                0x0081382e
                0x00813835
                0x00813838
                0x0081383e
                0x00813845
                0x0081384b
                0x00813853
                0x00813858
                0x0081385b
                0x0081385e
                0x00813864
                0x0081386e
                0x00813871
                0x00813878
                0x0081387b
                0x0081387e
                0x00813884
                0x0081388c
                0x00813893
                0x00813899
                0x008138a2
                0x008138a5
                0x008138ab
                0x008139ad
                0x008139bb
                0x008139c0
                0x008139c3
                0x008139c6
                0x008139c9
                0x008139ca
                0x008139cc
                0x008139cf
                0x008139d0
                0x008139d7
                0x008139da
                0x008139dd
                0x008139e0
                0x008139e1
                0x008139e3
                0x008139e7
                0x008139eb
                0x008139ee
                0x008139f4
                0x008139f7
                0x008139f7
                0x008139fc
                0x00813a11
                0x008138b1
                0x008138b2
                0x008138b6
                0x008138b9
                0x008138bf
                0x008138c6
                0x008138c9
                0x008138d0
                0x008138d4
                0x008138d7
                0x008138dd
                0x008138e5
                0x008138ec
                0x008138f5
                0x00813904
                0x00813908
                0x0081390b
                0x0081390e
                0x00813915
                0x00813918
                0x0081391b
                0x00813922
                0x00813926
                0x00813929
                0x00813932
                0x00813935
                0x0081393d
                0x00813945
                0x00813949
                0x0081394e
                0x0081394f
                0x00813961
                0x00813963
                0x0081396c
                0x0081396f
                0x00813975
                0x0081397c
                0x0081397f
                0x00813985
                0x0081398d
                0x00813994
                0x0081399a
                0x008139a6
                0x008139a6

                Memory Dump Source
                • Source File: 00000001.00000002.692177995.0000000000810000.00000040.00000001.sdmp, Offset: 00810000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 41702c0559bb7f5a073f0754972d7e78843a10d494ddda559bbe32eb0d58a14d
                • Instruction ID: 075306c006ee69395548119fad89aa8764d2e7c878e29ac48f9bdc4195ce033e
                • Opcode Fuzzy Hash: 41702c0559bb7f5a073f0754972d7e78843a10d494ddda559bbe32eb0d58a14d
                • Instruction Fuzzy Hash: 0E522472944608EFEB04EFA0C88A7ADBBF5FF08310F1585AED886EA145D7345664CF19
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 89%
                			E00813FAB(signed int __ebx, signed int __ecx, signed int __edx, signed int __edi, signed int __esi) {
                				signed int _t346;
                				signed int _t351;
                				signed int _t352;
                				signed int _t355;
                				void* _t359;
                				void* _t361;
                				signed int _t362;
                				signed int _t367;
                				void* _t369;
                				void* _t370;
                				signed int _t374;
                				signed int _t377;
                				signed int _t380;
                				signed int _t385;
                				void* _t387;
                				void* _t389;
                				intOrPtr _t390;
                				void _t393;
                				signed int _t397;
                				intOrPtr _t403;
                				signed int _t408;
                				signed int _t410;
                				signed int _t415;
                				signed int _t418;
                				void* _t420;
                				signed int _t421;
                				void* _t424;
                				signed int _t429;
                				signed int _t430;
                				signed int _t433;
                				void* _t437;
                				void* _t439;
                				signed int _t440;
                				signed int _t443;
                				intOrPtr _t445;
                				signed int _t451;
                				signed int _t454;
                				signed int _t457;
                				signed int _t459;
                				signed int _t471;
                				signed int _t473;
                				signed int _t475;
                				signed int _t478;
                				void* _t481;
                				signed int _t488;
                				signed int _t489;
                				signed int _t498;
                				signed int _t500;
                				signed int _t502;
                				signed int _t504;
                				signed int _t510;
                				signed int _t513;
                				void* _t514;
                				signed int _t516;
                				signed int _t519;
                				signed int _t520;
                				signed int _t525;
                				signed int _t528;
                				signed int _t530;
                				signed int _t532;
                				signed int _t534;
                				signed int _t537;
                				signed int _t540;
                				signed int _t544;
                				signed int _t548;
                				signed int _t553;
                				signed int _t559;
                				signed int _t562;
                				signed int _t565;
                				void* _t570;
                				void* _t577;
                				signed int _t579;
                				signed int _t582;
                				signed int _t585;
                				signed int _t590;
                				void* _t591;
                				signed int _t595;
                				signed int _t598;
                				signed int _t601;
                				signed int _t604;
                				signed int* _t608;
                				signed int* _t609;
                				signed int* _t610;
                				signed int* _t611;
                				signed int* _t612;
                				signed int* _t613;
                				signed int* _t614;
                				signed int* _t615;
                				signed int* _t616;
                				signed int* _t617;
                				signed int* _t621;
                				signed int* _t622;
                				signed int* _t623;
                
                				_t585 = __esi;
                				_t454 = __ebx;
                				 *(_t598 - 0x1c) =  *(_t598 - 0x1c) & 0x00000000;
                				_push( *(_t598 - 0x1c));
                				 *_t608 =  *_t608 + __ebx + 0x41c4c0;
                				_push( *((intOrPtr*)(__ebx + 0x41f060))());
                				_pop( *_t6);
                				_push( *(_t598 - 0x20));
                				_pop( *_t8);
                				_push(__ebx);
                				 *_t608 =  *_t608 & 0x00000000;
                				 *_t608 =  *_t608 | __ebx + 0x0041cf44;
                				_push( *(_t598 - 0x1c));
                				 *_t608 = __ebx + 0x41d05b;
                				_t346 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				 *(_t598 - 0x1c) = __edi;
                				 *(__ebx + 0x41cd5b) =  *(__ebx + 0x41cd5b) & 0x00000000;
                				 *(__ebx + 0x41cd5b) =  *(__ebx + 0x41cd5b) ^ (__edi -  *(_t598 - 0x1c) | _t346);
                				_t559 =  *(_t598 - 0x1c);
                				_t609 = _t608 - 0xfffffffc;
                				 *(_t598 - 0x1c) = 0;
                				_push( *(_t598 - 0x1c));
                				 *_t609 =  *_t609 |  *_t608;
                				_push( *(_t598 - 0x1c));
                				 *_t609 = __ebx + 0x41c0d0;
                				 *(_t598 - 0x20) =  *(_t598 - 0x20) & 0x00000000;
                				_push( *(_t598 - 0x20));
                				 *_t609 =  *_t609 | __ebx + 0x0041c99a;
                				_t351 =  *((intOrPtr*)(__ebx + 0x41f068))();
                				 *(_t598 - 0x20) = __ecx;
                				 *(__ebx + 0x41c6ff) = 0 ^ _t351;
                				_t352 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_push( *(_t598 - 0x1c));
                				 *_t609 = _t352;
                				_push(__edx);
                				 *_t609 =  *_t609 ^ __edx;
                				 *_t609 =  *_t609 ^ __ebx + 0x0041d1ce;
                				 *(_t598 - 0x20) = 0;
                				_push( *(_t598 - 0x20));
                				 *_t609 =  *_t609 ^ __ebx + 0x0041c36e;
                				_t355 =  *((intOrPtr*)(__ebx + 0x41f068))();
                				 *(_t598 - 0x24) = __edx;
                				 *(__ebx + 0x41c65d) = 0 ^ _t355;
                				_t510 =  *(_t598 - 0x24);
                				_t610 = _t609 - 0xfffffffc;
                				 *(__ebx + 0x41c125) =  *(__ebx + 0x41c125) & 0x00000000;
                				 *(__ebx + 0x41c125) =  *(__ebx + 0x41c125) | _t510 -  *_t610 ^ (_t355 & 0x00000000) +  *_t609;
                				_t513 = _t510;
                				_push(_t513);
                				 *_t610 =  *_t610 & 0x00000000;
                				 *_t610 =  *_t610 ^ __ebx + 0x0041c369;
                				_t359 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				 *(_t598 - 0x24) = 0;
                				_push( *(_t598 - 0x24));
                				 *_t610 =  *_t610 + _t359;
                				 *(_t598 - 0x24) = 0;
                				_push( *(_t598 - 0x24));
                				 *_t610 =  *_t610 ^ __ebx + 0x0041c4d6;
                				_t361 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_t611 = _t610 - 0xfffffffc;
                				 *_t611 =  *_t611 | _t513;
                				_t514 = _t361;
                				_t362 = _t514 + ( *(_t598 - 0x20) & 0x00000000 |  *_t610);
                				_t516 = 0;
                				 *_t611 = _t516;
                				_t471 = 0 ^  *(__ebx + 0x41c434);
                				_t519 = 0;
                				if(_t471 > _t362) {
                					_push(_t471);
                					 *_t611 =  *_t611 ^ _t471;
                					 *_t611 =  *_t611 + __ebx + 0x41c369;
                					 *(_t598 - 0x1c) = 0;
                					_push( *(_t598 - 0x1c));
                					 *_t611 =  *_t611 ^ __ebx + 0x0041c4d6;
                					_t362 =  *((intOrPtr*)(__ebx + 0x41f064))();
                				}
                				 *(_t454 + 0x41c391) =  *(_t454 + 0x41c391) & 0x00000000;
                				 *(_t454 + 0x41c391) =  *(_t454 + 0x41c391) ^ _t598 ^  *_t611 ^ _t362;
                				_t601 = _t598;
                				if( *((intOrPtr*)(_t601 - 0x10)) != 2) {
                					if( *((intOrPtr*)(_t601 - 0x10)) == 4) {
                						_t156 = _t454 + 0x41d1be; // 0x41d1be
                						 *_t611 = _t156;
                						_t158 = _t454 + 0x41c0a8; // 0x41c0a8
                						 *_t611 =  *_t611 & 0x00000000;
                						 *_t611 =  *_t611 ^ _t158;
                						_push( *((intOrPtr*)(_t454 + 0x41f068))(_t585,  *(_t601 - 0x24)));
                						_pop( *_t160);
                						_push( *(_t601 - 0x20));
                						_pop( *_t162);
                						 *((intOrPtr*)(_t601 - 8)) = 1;
                						_t164 = _t454 + 0x41c6f8; // 0x41c6f8
                						 *(_t601 - 0x20) =  *(_t601 - 0x20) & 0x00000000;
                						 *_t611 =  *_t611 ^ _t164;
                						_t408 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x20));
                						 *(_t601 - 0x20) = _t519;
                						 *(_t454 + 0x41c674) =  *(_t454 + 0x41c674) & 0x00000000;
                						 *(_t454 + 0x41c674) =  *(_t454 + 0x41c674) | _t519 ^  *(_t601 - 0x20) | _t408;
                						_t548 =  *(_t601 - 0x20);
                						 *((intOrPtr*)(_t601 - 0xc)) = 0x55;
                						_t177 = _t454 + 0x41c356; // 0x41c356
                						 *(_t601 - 0x1c) =  *(_t601 - 0x1c) & 0x00000000;
                						 *_t611 =  *_t611 | _t177;
                						_t410 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x1c));
                						 *(_t601 - 0x24) = _t559;
                						 *(_t454 + 0x41cd7d) =  *(_t454 + 0x41cd7d) & 0x00000000;
                						 *(_t454 + 0x41cd7d) =  *(_t454 + 0x41cd7d) | _t559 & 0x00000000 ^ _t410;
                						_t559 =  *(_t601 - 0x24);
                						 *((intOrPtr*)(_t601 - 0x18)) = 2;
                						_t189 = _t454 + 0x41cc3e; // 0x41cc3e
                						 *(_t601 - 0x24) =  *(_t601 - 0x24) & 0x00000000;
                						 *_t611 =  *_t611 ^ _t189;
                						_t193 = _t454 + 0x41cf5b; // 0x41cf5b
                						 *_t611 =  *_t611 ^ _t585;
                						 *_t611 = _t193;
                						_t362 =  *((intOrPtr*)(_t454 + 0x41f068))(_t585,  *(_t601 - 0x24));
                						 *(_t601 - 0x20) = _t548;
                						 *(_t454 + 0x41c1cd) =  *(_t454 + 0x41c1cd) & 0x00000000;
                						 *(_t454 + 0x41c1cd) =  *(_t454 + 0x41c1cd) | _t548 & 0x00000000 | _t362;
                						_t519 =  *(_t601 - 0x20);
                					}
                				} else {
                					_t65 = _t454 + 0x41cb7a; // 0x41cb7a
                					 *(_t601 - 0x1c) = 0;
                					 *_t611 =  *_t611 + _t65;
                					_t68 = _t454 + 0x41c8ec; // 0x41c8ec
                					 *(_t601 - 0x24) = 0;
                					 *_t611 =  *_t611 ^ _t68;
                					_t415 =  *((intOrPtr*)(_t454 + 0x41f068))( *(_t601 - 0x24),  *(_t601 - 0x1c));
                					 *(_t454 + 0x41c6f4) =  *(_t454 + 0x41c6f4) & 0x00000000;
                					 *(_t454 + 0x41c6f4) =  *(_t454 + 0x41c6f4) ^ (_t585 & 0x00000000 | _t415);
                					_t595 = _t585;
                					_t76 = _t454 + 0x41c379; // 0x41c379
                					 *(_t601 - 0x20) =  *(_t601 - 0x20) & 0x00000000;
                					 *_t611 =  *_t611 + _t76;
                					_t80 = _t454 + 0x41c532; // 0x41c532
                					 *(_t601 - 0x20) =  *(_t601 - 0x20) & 0x00000000;
                					 *_t611 =  *_t611 | _t80;
                					_t418 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x20),  *(_t601 - 0x20));
                					 *_t611 = _t418;
                					_t86 = _t454 + 0x41d201; // 0x41d201
                					 *_t611 = _t86;
                					_t420 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x20),  *(_t601 - 0x24));
                					_t498 = _t471 & 0x00000000 |  *_t611;
                					_t621 =  &(_t611[1]);
                					 *_t621 =  *_t621 + _t559;
                					_t577 = _t420;
                					_t421 = _t577 + _t498;
                					_t579 = 0;
                					_t500 = _t498 & 0x00000000 ^ (_t421 ^  *_t621 |  *(_t454 + 0x41cc21));
                					_t424 = _t421;
                					if(_t500 > _t424) {
                						_t90 = _t454 + 0x41c532; // 0x41c532
                						 *_t621 =  *_t621 & 0x00000000;
                						 *_t621 =  *_t621 | _t90;
                						_t91 = _t454 + 0x41d201; // 0x41d201
                						 *(_t601 - 0x24) =  *(_t601 - 0x24) & 0x00000000;
                						 *_t621 =  *_t621 | _t91;
                						_t451 =  *((intOrPtr*)(_t454 + 0x41f064))( *(_t601 - 0x24), _t519);
                						 *(_t454 + 0x41d32e) =  *(_t454 + 0x41d32e) & 0x00000000;
                						 *(_t454 + 0x41d32e) =  *(_t454 + 0x41d32e) | _t601 -  *_t621 ^ _t451;
                						_t601 = _t601;
                					}
                					_t622 = _t621 - 0xfffffffc;
                					 *_t622 =  *_t622 & 0x00000000;
                					 *_t622 =  *_t622 |  *_t621;
                					_t100 = _t454 + 0x41d01d; // 0x41d01d
                					 *_t622 =  *_t622 ^ _t579;
                					 *_t622 =  *_t622 | _t100;
                					_t101 = _t454 + 0x41c37d; // 0x41c37d
                					 *_t622 = _t101;
                					_t429 =  *((intOrPtr*)(_t454 + 0x41f068))( *(_t601 - 0x1c), _t579, _t519);
                					 *(_t601 - 0x20) = _t579;
                					 *(_t454 + 0x41c9dc) =  *(_t454 + 0x41c9dc) & 0x00000000;
                					 *(_t454 + 0x41c9dc) =  *(_t454 + 0x41c9dc) | _t579 & 0x00000000 | _t429;
                					_t582 =  *(_t601 - 0x20);
                					_t430 =  *((intOrPtr*)(_t454 + 0x41f060))();
                					 *_t622 =  *_t622 ^ _t595;
                					 *_t622 =  *_t622 | _t430;
                					_t111 = _t454 + 0x41c8c2; // 0x41c8c2
                					 *_t622 =  *_t622 - _t454;
                					 *_t622 =  *_t622 + _t111;
                					_t112 = _t454 + 0x41c737; // 0x41c737
                					 *_t622 =  *_t622 & 0x00000000;
                					 *_t622 =  *_t622 ^ _t112;
                					_t433 =  *((intOrPtr*)(_t454 + 0x41f068))(_t582, _t454, _t595);
                					 *_t114 = _t433;
                					_push( *(_t601 - 0x20));
                					_pop( *_t116);
                					_t623 = _t622 - 0xfffffffc;
                					 *(_t601 - 0x20) = _t582;
                					 *(_t454 + 0x41c606) = _t433 & 0x00000000 |  *_t622;
                					_t559 =  *(_t601 - 0x20);
                					 *((intOrPtr*)(_t601 - 8)) = 3;
                					_t121 = _t454 + 0x41d2fe; // 0x41d2fe
                					 *(_t601 - 0x1c) = 0;
                					 *_t623 =  *_t623 | _t121;
                					_t437 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x1c));
                					 *_t623 =  *_t623 ^ _t559;
                					 *_t623 =  *_t623 + _t437;
                					_t125 = _t454 + 0x41d22a; // 0x41d22a
                					 *(_t601 - 0x24) =  *(_t601 - 0x24) & 0x00000000;
                					 *_t623 =  *_t623 | _t125;
                					_t439 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x24), _t559);
                					_t502 = _t500 & 0x00000000 |  *_t623;
                					_t611 =  &(_t623[1]);
                					 *(_t601 - 0x24) = _t519;
                					_push(_t502 + _t439);
                					_t553 =  *(_t601 - 0x24);
                					_pop(_t440);
                					 *(_t601 - 0x20) = _t440;
                					_t504 = _t502 & 0x00000000 ^ (_t440 ^  *(_t601 - 0x20) |  *(_t454 + 0x41c48f));
                					_t443 =  *(_t601 - 0x20);
                					if(_t504 > _t443) {
                						_t136 = _t454 + 0x41d2fe; // 0x41d2fe
                						 *(_t601 - 0x24) =  *(_t601 - 0x24) & 0x00000000;
                						 *_t611 =  *_t611 + _t136;
                						_t140 = _t454 + 0x41d22a; // 0x41d22a
                						 *(_t601 - 0x20) = 0;
                						 *_t611 =  *_t611 ^ _t140;
                						_t443 =  *((intOrPtr*)(_t454 + 0x41f064))( *(_t601 - 0x20),  *(_t601 - 0x24));
                					}
                					 *_t611 = _t595;
                					 *(_t454 + 0x41c2cf) = 0 ^ _t443;
                					_t585 = 0;
                					 *((intOrPtr*)(_t601 - 0xc)) = 0x11;
                					_t146 = _t454 + 0x41d09f; // 0x41d09f
                					 *_t611 =  *_t611 - _t559;
                					 *_t611 =  *_t611 + _t146;
                					_t445 =  *((intOrPtr*)(_t454 + 0x41f060))(_t559);
                					 *(_t601 - 0x24) = _t504;
                					 *((intOrPtr*)(_t454 + 0x41ce4e)) = _t445;
                					_t471 =  *(_t601 - 0x24);
                					 *((intOrPtr*)(_t601 - 0x18)) = 4;
                					_t152 = _t454 + 0x41c4f7; // 0x41c4f7
                					 *_t611 =  *_t611 ^ _t471;
                					 *_t611 =  *_t611 + _t152;
                					_t362 =  *((intOrPtr*)(_t454 + 0x41f060))(_t471);
                					 *_t611 = _t553;
                					 *(_t454 + 0x41c895) = 0 ^ _t362;
                					_t519 = 0;
                				}
                				_t520 = _t519 ^ _t519;
                				 *_t611 =  *_t611 - _t559;
                				 *_t611 = _t520;
                				_t201 = _t454 + 0x41c61d; // 0x41c61d
                				 *_t611 =  *_t611 ^ _t585;
                				 *_t611 = _t201;
                				_t367 =  *((intOrPtr*)(_t454 + 0x41f060))(_t585, _t559, _t362);
                				 *_t611 = _t367;
                				_t204 = _t454 + 0x41cf67; // 0x41cf67
                				 *(_t601 - 0x24) = 0;
                				 *_t611 =  *_t611 ^ _t204;
                				_t369 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x24),  *(_t601 - 0x1c));
                				_pop( *_t208);
                				_t473 = _t471 & 0x00000000 ^  *(_t601 - 0x24);
                				 *(_t601 - 0x24) = _t559;
                				_push(_t473 + _t369);
                				_t562 =  *(_t601 - 0x24);
                				_pop(_t370);
                				_t475 = _t473 & 0x00000000 | _t601 & 0x00000000 ^  *(_t454 + 0x41c5dc);
                				_t604 = _t601;
                				if(_t475 > _t370) {
                					_t213 = _t454 + 0x41c61d; // 0x41c61d
                					 *(_t604 - 0x1c) = 0;
                					 *_t611 =  *_t611 ^ _t213;
                					_t216 = _t454 + 0x41cf67; // 0x41cf67
                					 *(_t604 - 0x20) = 0;
                					 *_t611 =  *_t611 | _t216;
                					_t403 =  *((intOrPtr*)(_t454 + 0x41f064))( *(_t604 - 0x20),  *(_t604 - 0x1c));
                					 *(_t604 - 0x1c) = _t475;
                					 *((intOrPtr*)(_t454 + 0x41cf4f)) = _t403;
                					_t475 =  *(_t604 - 0x1c);
                				}
                				_t612 =  &(_t611[1]);
                				 *_t612 = _t475;
                				_t478 = 0;
                				 *_t612 = _t520 & 0x00000000 |  *_t611;
                				_t225 = _t454 + 0x41cef6; // 0x41cef6
                				 *(_t604 - 0x1c) =  *(_t604 - 0x1c) & 0x00000000;
                				 *_t612 =  *_t612 | _t225;
                				_t229 = _t454 + 0x41ceb9; // 0x41ceb9
                				 *_t612 =  *_t612 ^ _t604;
                				 *_t612 =  *_t612 ^ _t229;
                				_t374 =  *((intOrPtr*)(_t454 + 0x41f068))(_t604,  *(_t604 - 0x1c),  *(_t604 - 0x24));
                				 *(_t454 + 0x41caf5) =  *(_t454 + 0x41caf5) & 0x00000000;
                				 *(_t454 + 0x41caf5) =  *(_t454 + 0x41caf5) | _t478 ^  *_t612 | _t374;
                				_t481 = _t478;
                				_t613 = _t612 - 0xfffffffc;
                				_t525 = _t374 %  *(_t604 - 0x18);
                				 *_t613 =  *_t613 & 0x00000000;
                				 *_t613 =  *_t613 | _t525;
                				_t241 = _t454 + 0x41c52d; // 0x41c52d
                				 *(_t604 - 0x24) = 0;
                				 *_t613 =  *_t613 ^ _t241;
                				_t377 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t604 - 0x24), _t481);
                				 *(_t454 + 0x41d106) =  *(_t454 + 0x41d106) & 0x00000000;
                				 *(_t454 + 0x41d106) =  *(_t454 + 0x41d106) | _t525 & 0x00000000 | _t377;
                				_t528 = _t525;
                				_t530 = _t528 & 0x00000000 ^  *_t613;
                				_t614 = _t613 - 0xfffffffc;
                				 *((intOrPtr*)(_t604 - 4)) =  *((intOrPtr*)(_t604 - 4)) - _t530;
                				 *(_t604 - 0x24) = 0;
                				 *_t614 =  *_t614 | _t530;
                				_t253 = _t454 + 0x41c7ee; // 0x41c7ee
                				 *_t614 =  *_t614 ^ _t562;
                				 *_t614 =  *_t614 ^ _t253;
                				_t254 = _t454 + 0x41c513; // 0x41c513
                				 *(_t604 - 0x20) = 0;
                				 *_t614 =  *_t614 | _t254;
                				_t380 =  *((intOrPtr*)(_t454 + 0x41f068))( *(_t604 - 0x20), _t562,  *(_t604 - 0x24), _t481);
                				 *(_t604 - 0x20) = _t585;
                				 *(_t454 + 0x41c2a8) =  *(_t454 + 0x41c2a8) & 0x00000000;
                				 *(_t454 + 0x41c2a8) =  *(_t454 + 0x41c2a8) ^ _t585 & 0x00000000 ^ _t380;
                				_t532 =  *_t614;
                				_t615 =  &(_t614[1]);
                				 *(_t604 - 0x1c) = _t380;
                				 *(_t604 - 0x14) =  *(_t604 - 0x14) & 0x00000000;
                				 *(_t604 - 0x14) =  *(_t604 - 0x14) | _t380 ^  *(_t604 - 0x1c) ^ _t532;
                				_t271 = _t454 + 0x41ccc7; // 0x41ccc7
                				 *(_t604 - 0x24) = 0;
                				 *_t615 =  *_t615 | _t271;
                				_t385 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t604 - 0x24));
                				 *(_t454 + 0x41cca4) =  *(_t454 + 0x41cca4) & 0x00000000;
                				 *(_t454 + 0x41cca4) =  *(_t454 + 0x41cca4) | _t562 -  *_t615 | _t385;
                				_t565 = _t562;
                				_t590 =  *(_t604 - 0x20) & 0x00000000 ^ _t454 & 0x00000000 ^  *(_t604 + 8);
                				_t457 = _t454;
                				_t280 = _t457 + 0x41c550; // 0x41c550
                				 *(_t604 - 0x20) = 0;
                				 *_t615 =  *_t615 + _t280;
                				_t387 =  *((intOrPtr*)(_t457 + 0x41f060))( *(_t604 - 0x20));
                				 *(_t604 - 0x20) = 0;
                				 *_t615 =  *_t615 + _t387;
                				_t286 = _t457 + 0x41d34c; // 0x41d34c
                				 *_t615 = _t286;
                				_t389 =  *((intOrPtr*)(_t457 + 0x41f060))( *(_t604 - 0x20),  *(_t604 - 0x20));
                				_t616 = _t615 - 0xfffffffc;
                				 *_t289 = _t389;
                				 *(_t604 - 0x24) =  *(_t604 - 0x24) + (0 ^  *_t615);
                				_push( *(_t604 - 0x24));
                				_pop(_t390);
                				_t534 = _t532;
                				 *(_t604 - 0x1c) = _t534;
                				_t537 =  *(_t604 - 0x1c);
                				if( *((intOrPtr*)(_t457 + 0x41ccf8)) > _t390) {
                					_t296 = _t457 + 0x41c550; // 0x41c550
                					 *(_t604 - 0x1c) =  *(_t604 - 0x1c) & 0x00000000;
                					 *_t616 =  *_t616 + _t296;
                					_t300 = _t457 + 0x41d34c; // 0x41d34c
                					 *(_t604 - 0x1c) =  *(_t604 - 0x1c) & 0x00000000;
                					 *_t616 =  *_t616 + _t300;
                					_t390 =  *((intOrPtr*)(_t457 + 0x41f064))( *(_t604 - 0x1c),  *(_t604 - 0x1c));
                				}
                				 *(_t604 - 0x24) = _t537;
                				 *((intOrPtr*)(_t457 + 0x41ce46)) = _t390;
                				_t540 =  *(_t604 - 0x24);
                				 *(_t604 - 0x1c) = _t540;
                				_t310 = _t457 + 0x41cb9d; // 0x41cb9d
                				 *_t616 =  *_t616 - _t590;
                				 *_t616 =  *_t616 | _t310;
                				_t311 = _t457 + 0x41cd17; // 0x41cd17
                				 *(_t604 - 0x20) =  *(_t604 - 0x20) & 0x00000000;
                				 *_t616 =  *_t616 | _t311;
                				_t393 =  *((intOrPtr*)(_t457 + 0x41f068))( *(_t604 - 0x20), _t590);
                				 *_t616 = _t565 & 0x00000000 | _t540 & 0x00000000 ^ _t590;
                				 *(_t457 + 0x41d015) = 0 ^ _t393;
                				_t570 = 0;
                				_t591 = _t590 - 1;
                				 *(_t604 - 0x1c) = 0;
                				_push( *(_t604 - 0x1c));
                				 *_t616 =  *_t616 | _t457;
                				do {
                					 *_t319 = _t570;
                					_t488 =  *(_t604 - 0x20);
                					_t489 = _t488 &  *(_t604 - 8);
                					if(_t489 == 0) {
                						_t591 = _t591 + 1;
                						_t393 = _t393 & 0x00000000 ^ (_t570 -  *_t616 |  *(_t604 - 0x18));
                						_t570 = _t570;
                						_t457 =  *(_t393 + _t591) & 0x000000ff;
                					}
                					 *_t325 =  *((intOrPtr*)(_t604 - 0xc));
                					_t544 =  *(_t604 - 0x20);
                					asm("rol edx, cl");
                					asm("lodsb");
                					_t393 = _t393 | _t544 & _t457;
                					 *_t570 = _t393;
                					_t570 = _t570 + 1;
                					_t327 = _t604 - 4;
                					 *_t327 =  *((intOrPtr*)(_t604 - 4)) - 1;
                				} while ( *_t327 != 0);
                				_t459 =  *_t616;
                				_t617 =  &(_t616[1]);
                				_t329 = _t459 + 0x41cc0b; // 0x41cc0b
                				 *_t617 =  *_t617 & 0x00000000;
                				 *_t617 =  *_t617 ^ _t329;
                				_t330 = _t459 + 0x41cbd0; // 0x41cbd0
                				 *_t617 =  *_t617 & 0x00000000;
                				 *_t617 =  *_t617 | _t330;
                				_t397 =  *((intOrPtr*)(_t459 + 0x41f068))(_t604, _t489);
                				 *(_t604 - 0x20) = _t489;
                				 *(_t459 + 0x41d326) =  *(_t459 + 0x41d326) & 0x00000000;
                				 *(_t459 + 0x41d326) =  *(_t459 + 0x41d326) ^ (_t489 ^  *(_t604 - 0x20) | _t397);
                				 *(_t604 - 0x1c) = _t459;
                				return memcpy(_t570, _t591 + 1,  *(_t604 - 0x14));
                			}
































































































                0x00813fab
                0x00813fab
                0x00813fb1
                0x00813fb5
                0x00813fb8
                0x00813fc1
                0x00813fc2
                0x00813fc5
                0x00813fc8
                0x00813fd4
                0x00813fd5
                0x00813fd9
                0x00813fe2
                0x00813fe5
                0x00813fe8
                0x00813fee
                0x00813ff6
                0x00813ffd
                0x00814003
                0x0081400b
                0x0081400e
                0x00814015
                0x00814018
                0x00814021
                0x00814024
                0x0081402d
                0x00814031
                0x00814034
                0x00814037
                0x0081403d
                0x00814044
                0x0081404d
                0x00814053
                0x00814056
                0x0081405f
                0x00814060
                0x00814063
                0x0081406c
                0x00814073
                0x00814076
                0x00814079
                0x0081407f
                0x00814086
                0x0081408c
                0x00814098
                0x008140a1
                0x008140a8
                0x008140ae
                0x008140b5
                0x008140b6
                0x008140ba
                0x008140bd
                0x008140c3
                0x008140ca
                0x008140cd
                0x008140d6
                0x008140dd
                0x008140e0
                0x008140e3
                0x008140f2
                0x008140f7
                0x008140fb
                0x008140fe
                0x00814100
                0x00814103
                0x0081410e
                0x00814110
                0x00814113
                0x0081411b
                0x0081411c
                0x0081411f
                0x00814128
                0x0081412f
                0x00814132
                0x00814135
                0x00814135
                0x00814141
                0x00814148
                0x0081414e
                0x00814153
                0x0081446d
                0x00814473
                0x0081447c
                0x0081447f
                0x00814486
                0x0081448a
                0x00814493
                0x00814494
                0x00814497
                0x0081449a
                0x008144a0
                0x008144a7
                0x008144ad
                0x008144b4
                0x008144b7
                0x008144bd
                0x008144c5
                0x008144cc
                0x008144d2
                0x008144d5
                0x008144dc
                0x008144e2
                0x008144e9
                0x008144ec
                0x008144f2
                0x008144fa
                0x00814501
                0x00814507
                0x0081450a
                0x00814511
                0x00814517
                0x0081451e
                0x00814521
                0x00814528
                0x0081452b
                0x0081452e
                0x00814534
                0x0081453c
                0x00814543
                0x00814549
                0x00814549
                0x00814159
                0x00814159
                0x0081415f
                0x00814169
                0x0081416c
                0x00814172
                0x0081417c
                0x0081417f
                0x0081418b
                0x00814192
                0x00814198
                0x00814199
                0x0081419f
                0x008141a6
                0x008141a9
                0x008141af
                0x008141b6
                0x008141b9
                0x008141c2
                0x008141c5
                0x008141ce
                0x008141d1
                0x008141dd
                0x008141e0
                0x008141e5
                0x008141e9
                0x008141ec
                0x008141ee
                0x008141fc
                0x008141fe
                0x00814201
                0x00814203
                0x0081420a
                0x0081420e
                0x00814211
                0x00814217
                0x0081421e
                0x00814221
                0x0081422d
                0x00814234
                0x0081423a
                0x0081423a
                0x00814240
                0x00814244
                0x00814248
                0x0081424b
                0x00814252
                0x00814255
                0x00814258
                0x00814261
                0x00814264
                0x0081426a
                0x00814272
                0x00814279
                0x0081427f
                0x00814282
                0x00814289
                0x0081428c
                0x0081428f
                0x00814296
                0x00814299
                0x0081429c
                0x008142a3
                0x008142a7
                0x008142aa
                0x008142b1
                0x008142b4
                0x008142b7
                0x008142c6
                0x008142c9
                0x008142d0
                0x008142d6
                0x008142d9
                0x008142e0
                0x008142e6
                0x008142f0
                0x008142f3
                0x008142fa
                0x008142fd
                0x00814300
                0x00814306
                0x0081430d
                0x00814310
                0x0081431c
                0x0081431f
                0x00814322
                0x00814329
                0x0081432a
                0x0081432d
                0x0081432e
                0x0081433d
                0x0081433f
                0x00814344
                0x00814346
                0x0081434c
                0x00814353
                0x00814356
                0x0081435c
                0x00814366
                0x00814369
                0x00814369
                0x00814371
                0x00814378
                0x0081437e
                0x0081437f
                0x00814386
                0x0081438d
                0x00814390
                0x00814393
                0x00814399
                0x008143a0
                0x008143a6
                0x008143a9
                0x008143b0
                0x008143b7
                0x008143ba
                0x008143bd
                0x008143c5
                0x008143cc
                0x008143d2
                0x008143d2
                0x00814551
                0x00814555
                0x00814558
                0x0081455b
                0x00814562
                0x00814565
                0x00814568
                0x00814571
                0x00814574
                0x0081457a
                0x00814584
                0x00814587
                0x00814593
                0x00814596
                0x00814599
                0x008145a0
                0x008145a1
                0x008145a4
                0x008145b2
                0x008145b4
                0x008145b7
                0x008145b9
                0x008145bf
                0x008145c9
                0x008145cc
                0x008145d2
                0x008145dc
                0x008145df
                0x008145e5
                0x008145ec
                0x008145f2
                0x008145f2
                0x008145fe
                0x00814603
                0x0081460d
                0x00814611
                0x00814614
                0x0081461a
                0x00814621
                0x00814624
                0x0081462b
                0x0081462e
                0x00814631
                0x0081463d
                0x00814644
                0x0081464a
                0x00814654
                0x00814657
                0x0081465b
                0x0081465f
                0x00814662
                0x00814668
                0x00814672
                0x00814675
                0x00814681
                0x00814688
                0x0081468e
                0x00814695
                0x00814698
                0x008146a1
                0x008146a5
                0x008146af
                0x008146b2
                0x008146b9
                0x008146bc
                0x008146bf
                0x008146c5
                0x008146cf
                0x008146d2
                0x008146d8
                0x008146e0
                0x008146e7
                0x008146f2
                0x008146f5
                0x008146f8
                0x00814700
                0x00814704
                0x0081470a
                0x00814710
                0x0081471a
                0x0081471d
                0x00814729
                0x00814730
                0x00814736
                0x00814741
                0x00814743
                0x00814744
                0x0081474a
                0x00814754
                0x00814757
                0x0081475d
                0x00814767
                0x0081476a
                0x00814773
                0x00814776
                0x00814781
                0x00814788
                0x0081478b
                0x0081478e
                0x00814791
                0x00814792
                0x00814793
                0x008147a0
                0x008147a5
                0x008147a7
                0x008147ad
                0x008147b4
                0x008147b7
                0x008147bd
                0x008147c4
                0x008147c7
                0x008147c7
                0x008147cd
                0x008147d4
                0x008147da
                0x008147dd
                0x008147ed
                0x008147f4
                0x008147f7
                0x008147fa
                0x00814800
                0x00814807
                0x0081480a
                0x00814812
                0x00814819
                0x0081481f
                0x00814820
                0x00814821
                0x00814828
                0x0081482b
                0x0081482e
                0x0081482f
                0x00814835
                0x00814836
                0x00814839
                0x0081483b
                0x00814846
                0x00814848
                0x00814849
                0x00814849
                0x00814850
                0x00814856
                0x00814857
                0x0081485b
                0x0081485c
                0x0081485e
                0x00814860
                0x00814861
                0x00814861
                0x00814861
                0x00814868
                0x0081486b
                0x0081486e
                0x00814875
                0x00814879
                0x0081487c
                0x00814883
                0x00814887
                0x0081488a
                0x00814890
                0x00814898
                0x0081489f
                0x008148a8
                0x008148c1

                Memory Dump Source
                • Source File: 00000001.00000002.692177995.0000000000810000.00000040.00000001.sdmp, Offset: 00810000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: e380f32c42c4f0e1bdcf2094019efc4a4f59e296a005b21612e1bc21532986cf
                • Instruction ID: fb98de3a4882c087a9dc682638f6acd23bdff71b1ef8f916a8f006a47392d6b6
                • Opcode Fuzzy Hash: e380f32c42c4f0e1bdcf2094019efc4a4f59e296a005b21612e1bc21532986cf
                • Instruction Fuzzy Hash: AE4234728442088FEF04DFA4C88A7EEBBF1FF48310F19856ED889AA145D7385565CF69
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 86%
                			E00811CD0(void* __ebx, signed int __ecx, signed int __edx, signed int __edi, void* __esi, signed int _a4, signed int _a8) {
                				signed int _v8;
                				signed int _v12;
                				signed int _v16;
                				signed int _v20;
                				signed int _t326;
                				signed int _t329;
                				void* _t331;
                				void* _t332;
                				signed int _t336;
                				signed int _t339;
                				signed int _t344;
                				signed int _t345;
                				signed int _t348;
                				intOrPtr _t353;
                				signed int _t356;
                				signed int _t359;
                				void* _t361;
                				void* _t362;
                				signed int _t367;
                				signed int _t368;
                				signed int _t370;
                				void* _t372;
                				void* _t373;
                				void* _t377;
                				intOrPtr _t378;
                				intOrPtr _t380;
                				signed int _t382;
                				signed int _t385;
                				signed int _t387;
                				void* _t389;
                				signed int _t390;
                				signed int _t392;
                				signed int _t395;
                				void* _t397;
                				void* _t399;
                				signed int _t400;
                				signed int _t415;
                				signed int _t418;
                				signed int _t421;
                				void* _t422;
                				signed int _t424;
                				signed int _t427;
                				signed int _t431;
                				signed int _t432;
                				signed int _t434;
                				signed int _t437;
                				signed int _t439;
                				signed int _t441;
                				signed int _t444;
                				signed int _t446;
                				signed int _t453;
                				signed int _t455;
                				signed int _t456;
                				signed int _t457;
                				signed int _t461;
                				signed int _t467;
                				signed int _t470;
                				signed int _t476;
                				signed int _t479;
                				signed int _t482;
                				signed int _t485;
                				void* _t489;
                				signed int _t491;
                				signed int _t494;
                				signed int _t497;
                				signed int _t499;
                				signed int _t502;
                				signed int _t504;
                				signed int _t507;
                				signed int _t510;
                				signed int _t513;
                				void* _t516;
                				signed int _t518;
                				signed int _t529;
                				signed int _t532;
                				signed int _t535;
                				signed int _t537;
                				signed int _t540;
                				signed int _t543;
                				signed int _t546;
                				signed int _t549;
                				signed int _t552;
                				void* _t561;
                				void* _t565;
                				signed int _t566;
                				void* _t569;
                				signed int _t572;
                				signed int _t576;
                				signed int* _t577;
                				signed int* _t578;
                				signed int* _t579;
                				signed int* _t580;
                				signed int* _t581;
                				signed int* _t582;
                				signed int* _t583;
                
                				_t467 = __edx;
                				_t422 = __ebx;
                				_push(__esi);
                				 *_t576 =  *_t576 & 0x00000000;
                				 *_t576 =  *_t576 + _t565;
                				_t566 = _t576;
                				_t577 = _t576 + 0xfffffff0;
                				_v20 = 0;
                				_push(_v20);
                				 *_t577 =  *_t577 + __ebx + 0x41d081;
                				_t326 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_push(__esi);
                				 *(__ebx + 0x41d148) =  *(__ebx + 0x41d148) & 0x00000000;
                				 *(__ebx + 0x41d148) =  *(__ebx + 0x41d148) | __esi -  *_t577 ^ _t326;
                				_pop(_t529);
                				_push(__ebx);
                				 *_t577 =  *_t577 & 0x00000000;
                				 *_t577 =  *_t577 + __ebx + 0x41c850;
                				_push(_v16);
                				 *_t577 = __ebx + 0x41cbc9;
                				_t329 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_push(__ebx);
                				 *_t577 =  *_t577 - __ebx;
                				 *_t577 = _t329;
                				_push(__edi);
                				 *_t577 =  *_t577 ^ __edi;
                				 *_t577 =  *_t577 + __ebx + 0x41cab2;
                				_t331 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_pop( *_t15);
                				_push(__edi);
                				 *_t17 = _t331;
                				_v12 = _v12 + (__ecx & 0x00000000 | _v20);
                				_push(_v12);
                				_pop(_t332);
                				_pop(_t497);
                				_push( *((intOrPtr*)(__ebx + 0x41ca2b)));
                				_pop( *_t22);
                				_push(_v16);
                				_pop(_t431);
                				if(_t431 > _t332) {
                					_v20 = 0;
                					_push(_v20);
                					 *_t577 =  *_t577 + __ebx + 0x41cbc9;
                					_push(_v20);
                					 *_t577 = __ebx + 0x41cab2;
                					_t421 =  *((intOrPtr*)(__ebx + 0x41f064))();
                					_v20 = _t431;
                					 *(__ebx + 0x41ce2d) = 0 ^ _t421;
                					_t431 = _v20;
                				}
                				_t578 = _t577 - 0xfffffffc;
                				 *_t578 =  *_t578 & 0x00000000;
                				 *_t578 =  *_t578 |  *_t577;
                				_v20 = 0;
                				 *_t578 =  *_t578 ^ _t422 + 0x0041c95a;
                				_t336 =  *((intOrPtr*)(_t422 + 0x41f060))(_v20, _t566);
                				_v20 = _t467;
                				 *(_t422 + 0x41cd3d) = 0 ^ _t336;
                				_t470 = _v20;
                				 *_t578 =  *_t578 & 0x00000000;
                				 *_t578 =  *_t578 ^ _t422 + 0x0041c799;
                				 *_t578 =  *_t578 ^ _t431;
                				 *_t578 =  *_t578 ^ _t422 + 0x0041d050;
                				_t339 =  *((intOrPtr*)(_t422 + 0x41f060))(_t431, _t529);
                				_v20 = _t529;
                				 *(_t422 + 0x41d0f6) =  *(_t422 + 0x41d0f6) & 0x00000000;
                				 *(_t422 + 0x41d0f6) =  *(_t422 + 0x41d0f6) ^ _t529 & 0x00000000 ^ _t339;
                				_t532 = _v20;
                				_t579 =  &(_t578[1]);
                				_v20 = 0;
                				 *_t579 =  *_t579 + (_t339 & 0x00000000) +  *_t578;
                				_v16 = _v16 & 0x00000000;
                				 *_t579 =  *_t579 + _t422 + 0x41c952;
                				_v16 = 0;
                				 *_t579 =  *_t579 ^ _t422 + 0x0041cbdd;
                				_t344 =  *((intOrPtr*)(_t422 + 0x41f068))(_v16, _v16, _v20);
                				_v20 = _t532;
                				 *(_t422 + 0x41c459) =  *(_t422 + 0x41c459) & 0x00000000;
                				 *(_t422 + 0x41c459) =  *(_t422 + 0x41c459) | _t532 - _v20 | _t344;
                				_t535 = _v20;
                				_t345 =  *((intOrPtr*)(_t422 + 0x41f068))();
                				 *_t579 = _t345;
                				_v12 = _v12 & 0x00000000;
                				 *_t579 =  *_t579 ^ _t422 + 0x0041c361;
                				_v16 = _v16 & 0x00000000;
                				 *_t579 =  *_t579 + _t422 + 0x41c569;
                				_t348 =  *((intOrPtr*)(_t422 + 0x41f068))(_v16, _v12, _v20);
                				_v20 = _t470;
                				 *(_t422 + 0x41ca96) =  *(_t422 + 0x41ca96) & 0x00000000;
                				 *(_t422 + 0x41ca96) =  *(_t422 + 0x41ca96) | _t470 & 0x00000000 ^ _t348;
                				_t580 =  &(_t579[1]);
                				 *(_t422 + 0x41d322) =  *(_t422 + 0x41d322) & 0x00000000;
                				 *(_t422 + 0x41d322) =  *(_t422 + 0x41d322) | _t566 ^  *_t580 |  *_t579;
                				_t569 = _t566;
                				_v12 = _v12 & 0x00000000;
                				 *_t580 =  *_t580 + _t422 + 0x41c29c;
                				_v16 = 0;
                				 *_t580 =  *_t580 + _t422 + 0x41c80d;
                				_t353 =  *((intOrPtr*)(_t422 + 0x41f068))(_v16, _v12);
                				_v12 = _v20;
                				 *((intOrPtr*)(_t422 + 0x41c28c)) = _t353;
                				_t476 = _v12;
                				 *_t580 = _t497;
                				 *_t580 = _t422 + 0x41ce81;
                				 *_t580 = _t422 + 0x41cad0;
                				_t356 =  *((intOrPtr*)(_t422 + 0x41f068))(_v20, _v20, _v20);
                				 *(_t422 + 0x41c00b) =  *(_t422 + 0x41c00b) & 0x00000000;
                				 *(_t422 + 0x41c00b) =  *(_t422 + 0x41c00b) | _t476 ^  *_t580 | _t356;
                				_t479 = _t476;
                				 *_t580 =  *_t580 - _t497;
                				 *_t580 = _t422 + 0x41c333;
                				_v12 = _v12 & 0x00000000;
                				 *_t580 =  *_t580 | _t422 + 0x0041c5ab;
                				_t359 =  *((intOrPtr*)(_t422 + 0x41f060))(_v12, _t497);
                				 *_t580 = _t359;
                				 *_t580 =  *_t580 - _t535;
                				 *_t580 =  *_t580 | _t422 + 0x0041cfa2;
                				_t361 =  *((intOrPtr*)(_t422 + 0x41f060))(_v12);
                				 *_t117 = _t535;
                				_t432 = _v16;
                				 *_t119 = _t361;
                				_v16 = _v16 + _t432;
                				_push(_v16);
                				_pop(_t362);
                				_t499 = _t497;
                				_v12 = _t499;
                				_t434 = _t432 & 0x00000000 | _t499 ^ _v12 ^  *(_t422 + 0x41ce17);
                				_t502 = _v12;
                				if(_t434 > _t362) {
                					 *_t580 = _t422 + 0x41c5ab;
                					_v20 = 0;
                					 *_t580 =  *_t580 | _t422 + 0x0041cfa2;
                					_t418 =  *((intOrPtr*)(_t422 + 0x41f064))(_v20, _v16);
                					_v20 = _t502;
                					 *(_t422 + 0x41cc6a) = 0 ^ _t418;
                					_t502 = _v20;
                				}
                				_pop( *_t136);
                				 *_t580 = 0 ^ _v16;
                				 *_t580 =  *_t580 - _t535;
                				 *_t580 =  *_t580 + _t422 + 0x41d2cb;
                				 *_t580 =  *_t580 & 0x00000000;
                				 *_t580 =  *_t580 | _t422 + 0x0041d0da;
                				_t367 =  *((intOrPtr*)(_t422 + 0x41f068))(_t422, _t535, _v16);
                				 *(_t422 + 0x41c44e) =  *(_t422 + 0x41c44e) & 0x00000000;
                				 *(_t422 + 0x41c44e) =  *(_t422 + 0x41c44e) | _t434 & 0x00000000 | _t367;
                				_t437 = _t434;
                				_t368 =  *((intOrPtr*)(_t422 + 0x41f060))();
                				 *_t580 = _t368;
                				_v16 = 0;
                				 *_t580 =  *_t580 ^ _t422 + 0x0041d2e3;
                				_t370 =  *((intOrPtr*)(_t422 + 0x41f060))(_v16, _v12);
                				_v16 = 0;
                				 *_t580 =  *_t580 ^ _t370;
                				 *_t580 =  *_t580 & 0x00000000;
                				 *_t580 =  *_t580 ^ _t422 + 0x0041cf21;
                				_t372 =  *((intOrPtr*)(_t422 + 0x41f060))(_v16);
                				 *_t156 = _t569;
                				_t439 = (_t437 & 0x00000000) + _v20;
                				 *_t158 = _t372;
                				_v12 = _v12 + _t439;
                				_push(_v12);
                				_pop(_t373);
                				_t424 = _t422;
                				_v20 = _t479;
                				_t441 = _t439 & 0x00000000 | _t479 & 0x00000000 |  *(_t424 + 0x41d124);
                				_t482 = _v20;
                				if(_t441 > _t373) {
                					_t165 = _t424 + 0x41d2e3; // 0x41d2e3
                					 *_t580 =  *_t580 & 0x00000000;
                					 *_t580 =  *_t580 | _t165;
                					_t166 = _t424 + 0x41cf21; // 0x41cf21
                					 *_t580 = _t166;
                					_t415 =  *((intOrPtr*)(_t424 + 0x41f064))(_v20, _t482);
                					_v12 = _t441;
                					 *(_t424 + 0x41c275) = 0 ^ _t415;
                					_t441 = _v12;
                				}
                				_pop( *_t172);
                				_v12 = _v12 & 0x00000000;
                				 *_t580 =  *_t580 ^ _v16;
                				_t177 = _t424 + 0x41c5c8; // 0x41c5c8
                				_v16 = _v16 & 0x00000000;
                				 *_t580 =  *_t580 | _t177;
                				_t377 =  *((intOrPtr*)(_t424 + 0x41f060))(_v16, _v12);
                				_t581 =  &(_t580[1]);
                				 *_t182 = _t377;
                				_v20 = _v20 + (_t441 & 0x00000000 ^  *_t580);
                				_push(_v20);
                				_pop(_t378);
                				_t537 = _t535;
                				 *_t581 = _t537;
                				_t444 = 0 ^  *(_t424 + 0x41c106);
                				_t540 = 0;
                				if(_t444 > _t378) {
                					_t187 = _t424 + 0x41c333; // 0x41c333
                					_v12 = 0;
                					 *_t581 =  *_t581 | _t187;
                					_t190 = _t424 + 0x41c5c8; // 0x41c5c8
                					 *_t581 =  *_t581 ^ _t444;
                					 *_t581 = _t190;
                					_t378 =  *((intOrPtr*)(_t424 + 0x41f064))(_t444, _v12);
                				}
                				_v16 = _t540;
                				 *((intOrPtr*)(_t424 + 0x41c594)) = _t378;
                				_t543 = _v16;
                				_t446 = _t444 & 0x00000000 ^ (_t424 ^  *_t581 | _a4);
                				_t427 = _t424;
                				_v12 = 0;
                				 *_t581 =  *_t581 + _t446;
                				_t198 = _t427 + 0x41ccb8; // 0x41ccb8
                				_v12 = 0;
                				 *_t581 =  *_t581 | _t198;
                				_t380 =  *((intOrPtr*)(_t427 + 0x41f060))(_v12, _v12);
                				_v20 = _t446;
                				 *((intOrPtr*)(_t427 + 0x41cb42)) = _t380;
                				_pop( *_t205);
                				_t504 = _t502 & 0x00000000 | _t482 -  *_t581 | _v16;
                				_t485 = _t482;
                				_t207 = _t427 + 0x41d2a5; // 0x41d2a5
                				 *_t581 =  *_t581 ^ _t504;
                				 *_t581 =  *_t581 ^ _t207;
                				_t382 =  *((intOrPtr*)(_t427 + 0x41f060))(_t504);
                				 *(_t427 + 0x41cba6) =  *(_t427 + 0x41cba6) & 0x00000000;
                				 *(_t427 + 0x41cba6) =  *(_t427 + 0x41cba6) | _t504 & 0x00000000 ^ _t382;
                				_t507 = _t504;
                				_t572 = _t569;
                				_t213 = _t427 + 0x41c4f4; // 0x41c4f4
                				_v16 = _v16 & 0x00000000;
                				 *_t581 =  *_t581 | _t213;
                				_t217 = _t427 + 0x41c4e9; // 0x41c4e9
                				 *_t581 =  *_t581 ^ _t485;
                				 *_t581 = _t217;
                				_t385 =  *((intOrPtr*)(_t427 + 0x41f068))(_t485, _v16);
                				_v12 = _t543;
                				 *(_t427 + 0x41cc3a) =  *(_t427 + 0x41cc3a) & 0x00000000;
                				 *(_t427 + 0x41cc3a) =  *(_t427 + 0x41cc3a) ^ (_t543 ^ _v12 | _t385);
                				_t546 = _v12;
                				_v16 = _t485;
                				_v8 = _t507;
                				_t229 = _t427 + 0x41c0f6; // 0x41c0f6
                				 *_t581 = _t229;
                				_t387 =  *((intOrPtr*)(_t427 + 0x41f060))(_v20);
                				 *_t581 = _t387;
                				_t233 = _t427 + 0x41c3d8; // 0x41c3d8
                				_v20 = _v20 & 0x00000000;
                				 *_t581 =  *_t581 ^ _t233;
                				_t389 =  *((intOrPtr*)(_t427 + 0x41f060))(_v20, _v12);
                				_t453 =  *_t581;
                				_t582 =  &(_t581[1]);
                				 *_t582 =  *_t582 + _v16;
                				_t489 = _t389;
                				_t390 = _t489 + _t453;
                				_t491 = 0;
                				_t455 = _t453 & 0x00000000 ^ _t507 -  *_t582 ^  *(_t427 + 0x41ce7d);
                				_t510 = _t507;
                				if(_t455 > _t390) {
                					_t239 = _t427 + 0x41c0f6; // 0x41c0f6
                					_v12 = 0;
                					 *_t582 =  *_t582 ^ _t239;
                					_t242 = _t427 + 0x41c3d8; // 0x41c3d8
                					 *_t582 =  *_t582 & 0x00000000;
                					 *_t582 =  *_t582 + _t242;
                					_t390 =  *((intOrPtr*)(_t427 + 0x41f064))(_t491, _v12);
                				}
                				 *(_t427 + 0x41cf5f) =  *(_t427 + 0x41cf5f) & 0x00000000;
                				 *(_t427 + 0x41cf5f) =  *(_t427 + 0x41cf5f) | _t546 ^  *_t582 | _t390;
                				_t549 = _t546;
                				_t248 = _t427 + 0x41c2c4; // 0x41c2c4
                				_v12 = 0;
                				 *_t582 =  *_t582 | _t248;
                				_t392 =  *((intOrPtr*)(_t427 + 0x41f060))(_v12, 0);
                				_v12 = _t510;
                				 *(_t427 + 0x41c193) =  *(_t427 + 0x41c193) & 0x00000000;
                				 *(_t427 + 0x41c193) =  *(_t427 + 0x41c193) | _t510 - _v12 ^ _t392;
                				_t513 = _v12;
                				 *((intOrPtr*)(_t427 + 0x41f080))();
                				 *_t582 =  *_t582 & 0x00000000;
                				 *_t582 =  *_t582 ^ _t455;
                				_t260 = _t427 + 0x41d1a0; // 0x41d1a0
                				_v12 = _v12 & 0x00000000;
                				 *_t582 =  *_t582 ^ _t260;
                				_t395 =  *((intOrPtr*)(_t427 + 0x41f060))(_v12, _t572);
                				_v12 = _t491;
                				 *(_t427 + 0x41c59c) =  *(_t427 + 0x41c59c) & 0x00000000;
                				 *(_t427 + 0x41c59c) =  *(_t427 + 0x41c59c) | _t491 - _v12 | _t395;
                				_t494 = _v12;
                				_pop( *_t272);
                				_t456 = _v20;
                				do {
                					_v8 = _v8 - 1;
                					 *_t582 =  *_t582 & 0x00000000;
                					 *_t582 =  *_t582 + _t456;
                					_t276 = _t427 + 0x41ccae; // 0x41ccae
                					_v20 = 0;
                					 *_t582 =  *_t582 + _t276;
                					_t397 =  *((intOrPtr*)(_t427 + 0x41f060))(_v20, _t572);
                					_v16 = _v16 & 0x00000000;
                					 *_t582 =  *_t582 + _t397;
                					_t283 = _t427 + 0x41c045; // 0x41c045
                					 *_t582 = _t283;
                					_t399 =  *((intOrPtr*)(_t427 + 0x41f060))(_v16, _v16);
                					_pop( *_t286);
                					_t457 = _v20;
                					_v12 = _t549;
                					_push(_t457 + _t399);
                					_t552 = _v12;
                					_pop(_t400);
                					_t572 = _t572;
                					if((_t457 & 0x00000000 | _t572 & 0x00000000 ^  *(_t427 + 0x41c40d)) > _t400) {
                						_t291 = _t427 + 0x41ccae; // 0x41ccae
                						_v12 = _v12 & 0x00000000;
                						 *_t582 =  *_t582 | _t291;
                						_t295 = _t427 + 0x41c045; // 0x41c045
                						_v12 = 0;
                						 *_t582 =  *_t582 ^ _t295;
                						_t400 =  *((intOrPtr*)(_t427 + 0x41f064))(_v12, _v12);
                						_v16 = _t552;
                						 *(_t427 + 0x41d2c3) =  *(_t427 + 0x41d2c3) & 0x00000000;
                						 *(_t427 + 0x41d2c3) =  *(_t427 + 0x41d2c3) | _t552 & 0x00000000 ^ _t400;
                						_t552 = _v16;
                					}
                					_t461 =  *_t582;
                					_t583 =  &(_t582[1]);
                					_v20 = _t552;
                					_v12 = _v20;
                					_t516 = _a4 + (_t513 & 0x00000000 ^ (_t552 & 0x00000000 | _t461));
                					_v20 = _v20 & 0x00000000;
                					_push(_v20);
                					 *_t583 =  *_t583 | _t461;
                					_v16 = _t400;
                					_push(_a8 + _t516 + 1);
                					_pop(_t518);
                					_push(_v12);
                					_pop(_t561);
                					 *((intOrPtr*)(_t427 + 0x41f0c0))();
                					_t549 =  *_t583;
                					 *_t583 = _v8;
                					 *_t583 =  *_t583 & 0x00000000;
                					 *_t583 =  *_t583 + (_t518 | _a4) + 1;
                					_t513 =  *_t583;
                					 *_t583 = _a8;
                					E008131B3(_t427, _t494, _t513, _t549, (_t518 | _a4) + 1, _t572, _t561);
                					_t456 =  *_t583;
                					_t582 = _t583 - 0xfffffffc;
                				} while (_v8 != 0);
                				_pop( *_t323);
                				return 0;
                			}


































































































                0x00811cd0
                0x00811cd0
                0x00811cd0
                0x00811cd1
                0x00811cd5
                0x00811cd8
                0x00811cda
                0x00811ce3
                0x00811cea
                0x00811ced
                0x00811cf0
                0x00811cf6
                0x00811cfc
                0x00811d03
                0x00811d09
                0x00811d10
                0x00811d11
                0x00811d15
                0x00811d1e
                0x00811d21
                0x00811d24
                0x00811d2a
                0x00811d2b
                0x00811d2e
                0x00811d37
                0x00811d38
                0x00811d3b
                0x00811d3e
                0x00811d4a
                0x00811d50
                0x00811d54
                0x00811d57
                0x00811d5a
                0x00811d5d
                0x00811d5e
                0x00811d5f
                0x00811d65
                0x00811d68
                0x00811d6b
                0x00811d6e
                0x00811d76
                0x00811d7d
                0x00811d80
                0x00811d89
                0x00811d8c
                0x00811d8f
                0x00811d95
                0x00811d9c
                0x00811da2
                0x00811da2
                0x00811daa
                0x00811dae
                0x00811db2
                0x00811dbb
                0x00811dc5
                0x00811dc8
                0x00811dce
                0x00811dd5
                0x00811ddb
                0x00811de5
                0x00811de9
                0x00811df3
                0x00811df6
                0x00811df9
                0x00811dff
                0x00811e07
                0x00811e0e
                0x00811e14
                0x00811e20
                0x00811e23
                0x00811e2d
                0x00811e36
                0x00811e3d
                0x00811e46
                0x00811e50
                0x00811e53
                0x00811e59
                0x00811e61
                0x00811e68
                0x00811e6e
                0x00811e71
                0x00811e7a
                0x00811e83
                0x00811e8a
                0x00811e93
                0x00811e9a
                0x00811e9d
                0x00811ea3
                0x00811eab
                0x00811eb2
                0x00811ec0
                0x00811ec9
                0x00811ed0
                0x00811ed6
                0x00811edd
                0x00811ee4
                0x00811eed
                0x00811ef7
                0x00811efa
                0x00811f00
                0x00811f07
                0x00811f0d
                0x00811f13
                0x00811f1f
                0x00811f2b
                0x00811f2e
                0x00811f3a
                0x00811f41
                0x00811f47
                0x00811f4f
                0x00811f52
                0x00811f5b
                0x00811f62
                0x00811f65
                0x00811f6e
                0x00811f78
                0x00811f7b
                0x00811f7e
                0x00811f84
                0x00811f87
                0x00811f8e
                0x00811f91
                0x00811f94
                0x00811f97
                0x00811f98
                0x00811f99
                0x00811fa8
                0x00811faa
                0x00811faf
                0x00811fba
                0x00811fc3
                0x00811fcd
                0x00811fd0
                0x00811fd6
                0x00811fdd
                0x00811fe3
                0x00811fe3
                0x00811fe8
                0x00811ff1
                0x00811ffb
                0x00811ffe
                0x00812008
                0x0081200c
                0x0081200f
                0x0081201b
                0x00812022
                0x00812028
                0x00812029
                0x00812032
                0x0081203b
                0x00812045
                0x00812048
                0x0081204e
                0x00812058
                0x00812062
                0x00812066
                0x00812069
                0x00812075
                0x00812078
                0x0081207f
                0x00812082
                0x00812085
                0x00812088
                0x00812089
                0x0081208a
                0x00812099
                0x0081209b
                0x008120a0
                0x008120a2
                0x008120a9
                0x008120ad
                0x008120b0
                0x008120b9
                0x008120bc
                0x008120c2
                0x008120c9
                0x008120cf
                0x008120cf
                0x008120d4
                0x008120da
                0x008120e1
                0x008120e4
                0x008120ea
                0x008120f1
                0x008120f4
                0x00812103
                0x0081210a
                0x0081210d
                0x00812110
                0x00812113
                0x00812114
                0x00812117
                0x00812122
                0x00812124
                0x00812127
                0x00812129
                0x0081212f
                0x00812139
                0x0081213c
                0x00812143
                0x00812146
                0x00812149
                0x00812149
                0x0081214f
                0x00812156
                0x0081215c
                0x00812169
                0x0081216b
                0x0081216c
                0x00812176
                0x00812179
                0x0081217f
                0x00812189
                0x0081218c
                0x00812192
                0x00812199
                0x008121a2
                0x008121b1
                0x008121b3
                0x008121b4
                0x008121bb
                0x008121be
                0x008121c1
                0x008121cd
                0x008121d4
                0x008121da
                0x008121e2
                0x008121e3
                0x008121e9
                0x008121f0
                0x008121f3
                0x008121fa
                0x008121fd
                0x00812200
                0x00812206
                0x0081220e
                0x00812215
                0x0081221b
                0x0081221e
                0x00812225
                0x0081222b
                0x00812234
                0x00812237
                0x00812240
                0x00812243
                0x00812249
                0x00812250
                0x00812253
                0x0081225b
                0x0081225e
                0x00812263
                0x00812267
                0x0081226a
                0x0081226c
                0x0081227a
                0x0081227c
                0x0081227f
                0x00812281
                0x00812287
                0x00812291
                0x00812294
                0x0081229b
                0x0081229f
                0x008122a2
                0x008122a2
                0x008122ae
                0x008122b5
                0x008122bb
                0x008122be
                0x008122c4
                0x008122ce
                0x008122d1
                0x008122d7
                0x008122df
                0x008122e6
                0x008122ec
                0x008122ef
                0x008122f6
                0x008122fa
                0x008122fd
                0x00812303
                0x0081230a
                0x0081230d
                0x00812313
                0x0081231b
                0x00812322
                0x00812328
                0x0081232b
                0x0081232e
                0x00812331
                0x00812331
                0x00812335
                0x00812339
                0x0081233c
                0x00812342
                0x0081234c
                0x0081234f
                0x00812355
                0x0081235c
                0x0081235f
                0x00812368
                0x0081236b
                0x00812371
                0x00812374
                0x00812377
                0x0081237e
                0x0081237f
                0x00812382
                0x00812392
                0x00812395
                0x00812397
                0x0081239d
                0x008123a4
                0x008123a7
                0x008123ad
                0x008123b7
                0x008123ba
                0x008123c0
                0x008123c8
                0x008123cf
                0x008123d5
                0x008123d5
                0x008123da
                0x008123dd
                0x008123e0
                0x008123f0
                0x008123fc
                0x008123fe
                0x00812402
                0x00812405
                0x00812408
                0x00812410
                0x00812414
                0x00812415
                0x0081241d
                0x0081241f
                0x00812429
                0x00812429
                0x0081242d
                0x00812431
                0x00812438
                0x00812438
                0x0081243b
                0x00812442
                0x00812445
                0x00812448
                0x0081245d
                0x00812464

                Memory Dump Source
                • Source File: 00000001.00000002.692177995.0000000000810000.00000040.00000001.sdmp, Offset: 00810000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 39d30f7688323fef24dea233773f5addaff03df6641283267fa772f8f98102af
                • Instruction ID: b006abd5108a1d44d2f4ec5c7ae9ab41362c7086cb113f259f3120f54a7d0e4a
                • Opcode Fuzzy Hash: 39d30f7688323fef24dea233773f5addaff03df6641283267fa772f8f98102af
                • Instruction Fuzzy Hash: 7A422672C04218EFEF049FA0C8897EEBBF5FF48321F0544AAD899AA145D7345264CF59
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 90%
                			E008143D8(signed int __ebx, signed int __ecx, signed int __edx, signed int __edi, signed int __esi) {
                				void* _t202;
                				void* _t204;
                				signed int _t205;
                				signed int _t210;
                				void* _t212;
                				void* _t213;
                				signed int _t217;
                				signed int _t220;
                				signed int _t223;
                				signed int _t228;
                				void* _t230;
                				void* _t232;
                				intOrPtr _t233;
                				void _t236;
                				signed int _t240;
                				intOrPtr _t246;
                				signed int _t251;
                				signed int _t253;
                				signed int _t261;
                				signed int _t264;
                				signed int _t266;
                				signed int _t274;
                				signed int _t276;
                				signed int _t278;
                				signed int _t280;
                				signed int _t283;
                				void* _t286;
                				signed int _t293;
                				signed int _t294;
                				signed int _t305;
                				signed int _t306;
                				signed int _t311;
                				signed int _t314;
                				signed int _t316;
                				signed int _t318;
                				signed int _t320;
                				signed int _t323;
                				signed int _t326;
                				signed int _t330;
                				signed int _t334;
                				signed int _t337;
                				signed int _t340;
                				signed int _t343;
                				void* _t348;
                				signed int _t355;
                				signed int _t358;
                				signed int _t363;
                				void* _t364;
                				signed int _t366;
                				signed int _t369;
                				signed int* _t370;
                				signed int* _t371;
                				signed int* _t372;
                				signed int* _t373;
                				signed int* _t374;
                				signed int* _t375;
                				signed int* _t376;
                				signed int* _t377;
                
                				_t355 = __esi;
                				_t337 = __edi;
                				 *_t370 =  *_t370 - _t366;
                				 *_t370 = __ebx + 0x41c5e4;
                				_t202 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				 *(_t366 - 0x1c) = 0;
                				_push( *(_t366 - 0x1c));
                				 *_t370 =  *_t370 + _t202;
                				_push(__edi);
                				 *_t370 =  *_t370 ^ __edi;
                				 *_t370 =  *_t370 | __ebx + 0x0041c129;
                				_t204 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_t274 = (__ecx & 0x00000000) +  *_t370;
                				_t371 = _t370 - 0xfffffffc;
                				 *(_t366 - 0x1c) = __ebx;
                				_push(_t274 + _t204);
                				_t261 =  *(_t366 - 0x1c);
                				_pop(_t205);
                				_push(__edx);
                				_t276 = _t274 & 0x00000000 | __edx ^  *_t371 |  *(_t261 + 0x41c62b);
                				_pop(_t305);
                				if(_t276 > _t205) {
                					 *_t371 =  *_t371 & 0x00000000;
                					 *_t371 =  *_t371 ^ _t261 + 0x0041c5e4;
                					 *_t371 =  *_t371 & 0x00000000;
                					 *_t371 =  *_t371 + _t261 + 0x41c129;
                					_t205 =  *((intOrPtr*)(_t261 + 0x41f064))(_t366, __esi);
                				}
                				 *_t371 = _t355;
                				 *(_t261 + 0x41d040) = 0 ^ _t205;
                				_t358 = 0;
                				if( *((intOrPtr*)(_t366 - 0x10)) == 4) {
                					_t15 = _t261 + 0x41d1be; // 0x41d1be
                					 *_t371 = _t15;
                					_t17 = _t261 + 0x41c0a8; // 0x41c0a8
                					 *_t371 =  *_t371 & 0x00000000;
                					 *_t371 =  *_t371 ^ _t17;
                					_push( *((intOrPtr*)(_t261 + 0x41f068))(_t358,  *(_t366 - 0x24)));
                					_pop( *_t19);
                					_push( *(_t366 - 0x20));
                					_pop( *_t21);
                					 *((intOrPtr*)(_t366 - 8)) = 1;
                					_t23 = _t261 + 0x41c6f8; // 0x41c6f8
                					 *(_t366 - 0x20) =  *(_t366 - 0x20) & 0x00000000;
                					 *_t371 =  *_t371 ^ _t23;
                					_t251 =  *((intOrPtr*)(_t261 + 0x41f060))( *(_t366 - 0x20));
                					 *(_t366 - 0x20) = _t305;
                					 *(_t261 + 0x41c674) =  *(_t261 + 0x41c674) & 0x00000000;
                					 *(_t261 + 0x41c674) =  *(_t261 + 0x41c674) | _t305 ^  *(_t366 - 0x20) | _t251;
                					_t334 =  *(_t366 - 0x20);
                					 *((intOrPtr*)(_t366 - 0xc)) = 0x55;
                					_t36 = _t261 + 0x41c356; // 0x41c356
                					 *(_t366 - 0x1c) =  *(_t366 - 0x1c) & 0x00000000;
                					 *_t371 =  *_t371 | _t36;
                					_t253 =  *((intOrPtr*)(_t261 + 0x41f060))( *(_t366 - 0x1c));
                					 *(_t366 - 0x24) = _t337;
                					 *(_t261 + 0x41cd7d) =  *(_t261 + 0x41cd7d) & 0x00000000;
                					 *(_t261 + 0x41cd7d) =  *(_t261 + 0x41cd7d) | _t337 & 0x00000000 ^ _t253;
                					_t337 =  *(_t366 - 0x24);
                					 *((intOrPtr*)(_t366 - 0x18)) = 2;
                					_t48 = _t261 + 0x41cc3e; // 0x41cc3e
                					 *(_t366 - 0x24) =  *(_t366 - 0x24) & 0x00000000;
                					 *_t371 =  *_t371 ^ _t48;
                					_t52 = _t261 + 0x41cf5b; // 0x41cf5b
                					 *_t371 =  *_t371 ^ _t358;
                					 *_t371 = _t52;
                					_t205 =  *((intOrPtr*)(_t261 + 0x41f068))(_t358,  *(_t366 - 0x24));
                					 *(_t366 - 0x20) = _t334;
                					 *(_t261 + 0x41c1cd) =  *(_t261 + 0x41c1cd) & 0x00000000;
                					 *(_t261 + 0x41c1cd) =  *(_t261 + 0x41c1cd) | _t334 & 0x00000000 | _t205;
                					_t305 =  *(_t366 - 0x20);
                				}
                				_t306 = _t305 ^ _t305;
                				 *_t371 =  *_t371 - _t337;
                				 *_t371 = _t306;
                				_t60 = _t261 + 0x41c61d; // 0x41c61d
                				 *_t371 =  *_t371 ^ _t358;
                				 *_t371 = _t60;
                				_t210 =  *((intOrPtr*)(_t261 + 0x41f060))(_t358, _t337, _t205);
                				 *_t371 = _t210;
                				_t63 = _t261 + 0x41cf67; // 0x41cf67
                				 *(_t366 - 0x24) = 0;
                				 *_t371 =  *_t371 ^ _t63;
                				_t212 =  *((intOrPtr*)(_t261 + 0x41f060))( *(_t366 - 0x24),  *(_t366 - 0x1c));
                				_pop( *_t67);
                				_t278 = _t276 & 0x00000000 ^  *(_t366 - 0x24);
                				 *(_t366 - 0x24) = _t337;
                				_push(_t278 + _t212);
                				_t340 =  *(_t366 - 0x24);
                				_pop(_t213);
                				_t280 = _t278 & 0x00000000 | _t366 & 0x00000000 ^  *(_t261 + 0x41c5dc);
                				_t369 = _t366;
                				if(_t280 > _t213) {
                					_t72 = _t261 + 0x41c61d; // 0x41c61d
                					 *(_t369 - 0x1c) = 0;
                					 *_t371 =  *_t371 ^ _t72;
                					_t75 = _t261 + 0x41cf67; // 0x41cf67
                					 *(_t369 - 0x20) = 0;
                					 *_t371 =  *_t371 | _t75;
                					_t246 =  *((intOrPtr*)(_t261 + 0x41f064))( *(_t369 - 0x20),  *(_t369 - 0x1c));
                					 *(_t369 - 0x1c) = _t280;
                					 *((intOrPtr*)(_t261 + 0x41cf4f)) = _t246;
                					_t280 =  *(_t369 - 0x1c);
                				}
                				_t372 =  &(_t371[1]);
                				 *_t372 = _t280;
                				_t283 = 0;
                				 *_t372 = _t306 & 0x00000000 |  *_t371;
                				_t84 = _t261 + 0x41cef6; // 0x41cef6
                				 *(_t369 - 0x1c) =  *(_t369 - 0x1c) & 0x00000000;
                				 *_t372 =  *_t372 | _t84;
                				_t88 = _t261 + 0x41ceb9; // 0x41ceb9
                				 *_t372 =  *_t372 ^ _t369;
                				 *_t372 =  *_t372 ^ _t88;
                				_t217 =  *((intOrPtr*)(_t261 + 0x41f068))(_t369,  *(_t369 - 0x1c),  *(_t369 - 0x24));
                				 *(_t261 + 0x41caf5) =  *(_t261 + 0x41caf5) & 0x00000000;
                				 *(_t261 + 0x41caf5) =  *(_t261 + 0x41caf5) | _t283 ^  *_t372 | _t217;
                				_t286 = _t283;
                				_t373 = _t372 - 0xfffffffc;
                				_t311 = _t217 %  *(_t369 - 0x18);
                				 *_t373 =  *_t373 & 0x00000000;
                				 *_t373 =  *_t373 | _t311;
                				_t100 = _t261 + 0x41c52d; // 0x41c52d
                				 *(_t369 - 0x24) = 0;
                				 *_t373 =  *_t373 ^ _t100;
                				_t220 =  *((intOrPtr*)(_t261 + 0x41f060))( *(_t369 - 0x24), _t286);
                				 *(_t261 + 0x41d106) =  *(_t261 + 0x41d106) & 0x00000000;
                				 *(_t261 + 0x41d106) =  *(_t261 + 0x41d106) | _t311 & 0x00000000 | _t220;
                				_t314 = _t311;
                				_t316 = _t314 & 0x00000000 ^  *_t373;
                				_t374 = _t373 - 0xfffffffc;
                				 *((intOrPtr*)(_t369 - 4)) =  *((intOrPtr*)(_t369 - 4)) - _t316;
                				 *(_t369 - 0x24) = 0;
                				 *_t374 =  *_t374 | _t316;
                				_t112 = _t261 + 0x41c7ee; // 0x41c7ee
                				 *_t374 =  *_t374 ^ _t340;
                				 *_t374 =  *_t374 ^ _t112;
                				_t113 = _t261 + 0x41c513; // 0x41c513
                				 *(_t369 - 0x20) = 0;
                				 *_t374 =  *_t374 | _t113;
                				_t223 =  *((intOrPtr*)(_t261 + 0x41f068))( *(_t369 - 0x20), _t340,  *(_t369 - 0x24), _t286);
                				 *(_t369 - 0x20) = _t358;
                				 *(_t261 + 0x41c2a8) =  *(_t261 + 0x41c2a8) & 0x00000000;
                				 *(_t261 + 0x41c2a8) =  *(_t261 + 0x41c2a8) ^ _t358 & 0x00000000 ^ _t223;
                				_t318 =  *_t374;
                				_t375 =  &(_t374[1]);
                				 *(_t369 - 0x1c) = _t223;
                				 *(_t369 - 0x14) =  *(_t369 - 0x14) & 0x00000000;
                				 *(_t369 - 0x14) =  *(_t369 - 0x14) | _t223 ^  *(_t369 - 0x1c) ^ _t318;
                				_t130 = _t261 + 0x41ccc7; // 0x41ccc7
                				 *(_t369 - 0x24) = 0;
                				 *_t375 =  *_t375 | _t130;
                				_t228 =  *((intOrPtr*)(_t261 + 0x41f060))( *(_t369 - 0x24));
                				 *(_t261 + 0x41cca4) =  *(_t261 + 0x41cca4) & 0x00000000;
                				 *(_t261 + 0x41cca4) =  *(_t261 + 0x41cca4) | _t340 -  *_t375 | _t228;
                				_t343 = _t340;
                				_t363 =  *(_t369 - 0x20) & 0x00000000 ^ _t261 & 0x00000000 ^  *(_t369 + 8);
                				_t264 = _t261;
                				_t139 = _t264 + 0x41c550; // 0x41c550
                				 *(_t369 - 0x20) = 0;
                				 *_t375 =  *_t375 + _t139;
                				_t230 =  *((intOrPtr*)(_t264 + 0x41f060))( *(_t369 - 0x20));
                				 *(_t369 - 0x20) = 0;
                				 *_t375 =  *_t375 + _t230;
                				_t145 = _t264 + 0x41d34c; // 0x41d34c
                				 *_t375 = _t145;
                				_t232 =  *((intOrPtr*)(_t264 + 0x41f060))( *(_t369 - 0x20),  *(_t369 - 0x20));
                				_t376 = _t375 - 0xfffffffc;
                				 *_t148 = _t232;
                				 *(_t369 - 0x24) =  *(_t369 - 0x24) + (0 ^  *_t375);
                				_push( *(_t369 - 0x24));
                				_pop(_t233);
                				_t320 = _t318;
                				 *(_t369 - 0x1c) = _t320;
                				_t323 =  *(_t369 - 0x1c);
                				if( *((intOrPtr*)(_t264 + 0x41ccf8)) > _t233) {
                					_t155 = _t264 + 0x41c550; // 0x41c550
                					 *(_t369 - 0x1c) =  *(_t369 - 0x1c) & 0x00000000;
                					 *_t376 =  *_t376 + _t155;
                					_t159 = _t264 + 0x41d34c; // 0x41d34c
                					 *(_t369 - 0x1c) =  *(_t369 - 0x1c) & 0x00000000;
                					 *_t376 =  *_t376 + _t159;
                					_t233 =  *((intOrPtr*)(_t264 + 0x41f064))( *(_t369 - 0x1c),  *(_t369 - 0x1c));
                				}
                				 *(_t369 - 0x24) = _t323;
                				 *((intOrPtr*)(_t264 + 0x41ce46)) = _t233;
                				_t326 =  *(_t369 - 0x24);
                				 *(_t369 - 0x1c) = _t326;
                				_t169 = _t264 + 0x41cb9d; // 0x41cb9d
                				 *_t376 =  *_t376 - _t363;
                				 *_t376 =  *_t376 | _t169;
                				_t170 = _t264 + 0x41cd17; // 0x41cd17
                				 *(_t369 - 0x20) =  *(_t369 - 0x20) & 0x00000000;
                				 *_t376 =  *_t376 | _t170;
                				_t236 =  *((intOrPtr*)(_t264 + 0x41f068))( *(_t369 - 0x20), _t363);
                				 *_t376 = _t343 & 0x00000000 | _t326 & 0x00000000 ^ _t363;
                				 *(_t264 + 0x41d015) = 0 ^ _t236;
                				_t348 = 0;
                				_t364 = _t363 - 1;
                				 *(_t369 - 0x1c) = 0;
                				_push( *(_t369 - 0x1c));
                				 *_t376 =  *_t376 | _t264;
                				do {
                					 *_t178 = _t348;
                					_t293 =  *(_t369 - 0x20);
                					_t294 = _t293 &  *(_t369 - 8);
                					if(_t294 == 0) {
                						_t364 = _t364 + 1;
                						_t236 = _t236 & 0x00000000 ^ (_t348 -  *_t376 |  *(_t369 - 0x18));
                						_t348 = _t348;
                						_t264 =  *(_t236 + _t364) & 0x000000ff;
                					}
                					 *_t184 =  *((intOrPtr*)(_t369 - 0xc));
                					_t330 =  *(_t369 - 0x20);
                					asm("rol edx, cl");
                					asm("lodsb");
                					_t236 = _t236 | _t330 & _t264;
                					 *_t348 = _t236;
                					_t348 = _t348 + 1;
                					_t186 = _t369 - 4;
                					 *_t186 =  *((intOrPtr*)(_t369 - 4)) - 1;
                				} while ( *_t186 != 0);
                				_t266 =  *_t376;
                				_t377 =  &(_t376[1]);
                				_t188 = _t266 + 0x41cc0b; // 0x41cc0b
                				 *_t377 =  *_t377 & 0x00000000;
                				 *_t377 =  *_t377 ^ _t188;
                				_t189 = _t266 + 0x41cbd0; // 0x41cbd0
                				 *_t377 =  *_t377 & 0x00000000;
                				 *_t377 =  *_t377 | _t189;
                				_t240 =  *((intOrPtr*)(_t266 + 0x41f068))(_t369, _t294);
                				 *(_t369 - 0x20) = _t294;
                				 *(_t266 + 0x41d326) =  *(_t266 + 0x41d326) & 0x00000000;
                				 *(_t266 + 0x41d326) =  *(_t266 + 0x41d326) ^ (_t294 ^  *(_t369 - 0x20) | _t240);
                				 *(_t369 - 0x1c) = _t266;
                				return memcpy(_t348, _t364 + 1,  *(_t369 - 0x14));
                			}





























































                0x008143d8
                0x008143d8
                0x008143df
                0x008143e2
                0x008143e5
                0x008143eb
                0x008143f2
                0x008143f5
                0x008143fe
                0x008143ff
                0x00814402
                0x00814405
                0x00814411
                0x00814414
                0x00814417
                0x0081441e
                0x0081441f
                0x00814422
                0x00814423
                0x00814430
                0x00814432
                0x00814435
                0x0081443e
                0x00814442
                0x0081444c
                0x00814450
                0x00814453
                0x00814453
                0x0081445b
                0x00814462
                0x00814468
                0x0081446d
                0x00814473
                0x0081447c
                0x0081447f
                0x00814486
                0x0081448a
                0x00814493
                0x00814494
                0x00814497
                0x0081449a
                0x008144a0
                0x008144a7
                0x008144ad
                0x008144b4
                0x008144b7
                0x008144bd
                0x008144c5
                0x008144cc
                0x008144d2
                0x008144d5
                0x008144dc
                0x008144e2
                0x008144e9
                0x008144ec
                0x008144f2
                0x008144fa
                0x00814501
                0x00814507
                0x0081450a
                0x00814511
                0x00814517
                0x0081451e
                0x00814521
                0x00814528
                0x0081452b
                0x0081452e
                0x00814534
                0x0081453c
                0x00814543
                0x00814549
                0x00814549
                0x00814551
                0x00814555
                0x00814558
                0x0081455b
                0x00814562
                0x00814565
                0x00814568
                0x00814571
                0x00814574
                0x0081457a
                0x00814584
                0x00814587
                0x00814593
                0x00814596
                0x00814599
                0x008145a0
                0x008145a1
                0x008145a4
                0x008145b2
                0x008145b4
                0x008145b7
                0x008145b9
                0x008145bf
                0x008145c9
                0x008145cc
                0x008145d2
                0x008145dc
                0x008145df
                0x008145e5
                0x008145ec
                0x008145f2
                0x008145f2
                0x008145fe
                0x00814603
                0x0081460d
                0x00814611
                0x00814614
                0x0081461a
                0x00814621
                0x00814624
                0x0081462b
                0x0081462e
                0x00814631
                0x0081463d
                0x00814644
                0x0081464a
                0x00814654
                0x00814657
                0x0081465b
                0x0081465f
                0x00814662
                0x00814668
                0x00814672
                0x00814675
                0x00814681
                0x00814688
                0x0081468e
                0x00814695
                0x00814698
                0x008146a1
                0x008146a5
                0x008146af
                0x008146b2
                0x008146b9
                0x008146bc
                0x008146bf
                0x008146c5
                0x008146cf
                0x008146d2
                0x008146d8
                0x008146e0
                0x008146e7
                0x008146f2
                0x008146f5
                0x008146f8
                0x00814700
                0x00814704
                0x0081470a
                0x00814710
                0x0081471a
                0x0081471d
                0x00814729
                0x00814730
                0x00814736
                0x00814741
                0x00814743
                0x00814744
                0x0081474a
                0x00814754
                0x00814757
                0x0081475d
                0x00814767
                0x0081476a
                0x00814773
                0x00814776
                0x00814781
                0x00814788
                0x0081478b
                0x0081478e
                0x00814791
                0x00814792
                0x00814793
                0x008147a0
                0x008147a5
                0x008147a7
                0x008147ad
                0x008147b4
                0x008147b7
                0x008147bd
                0x008147c4
                0x008147c7
                0x008147c7
                0x008147cd
                0x008147d4
                0x008147da
                0x008147dd
                0x008147ed
                0x008147f4
                0x008147f7
                0x008147fa
                0x00814800
                0x00814807
                0x0081480a
                0x00814812
                0x00814819
                0x0081481f
                0x00814820
                0x00814821
                0x00814828
                0x0081482b
                0x0081482e
                0x0081482f
                0x00814835
                0x00814836
                0x00814839
                0x0081483b
                0x00814846
                0x00814848
                0x00814849
                0x00814849
                0x00814850
                0x00814856
                0x00814857
                0x0081485b
                0x0081485c
                0x0081485e
                0x00814860
                0x00814861
                0x00814861
                0x00814861
                0x00814868
                0x0081486b
                0x0081486e
                0x00814875
                0x00814879
                0x0081487c
                0x00814883
                0x00814887
                0x0081488a
                0x00814890
                0x00814898
                0x0081489f
                0x008148a8
                0x008148c1

                Memory Dump Source
                • Source File: 00000001.00000002.692177995.0000000000810000.00000040.00000001.sdmp, Offset: 00810000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 950c55eab0a1380bd81bf2ad2fa2bd8a9b0f1be257dd98b9728846acfec3c26f
                • Instruction ID: 9cf770da04131b4ffe824f3ac8be699ef6441854da708ddb6901972a5ab70103
                • Opcode Fuzzy Hash: 950c55eab0a1380bd81bf2ad2fa2bd8a9b0f1be257dd98b9728846acfec3c26f
                • Instruction Fuzzy Hash: 090223728442088FEF04DFA4C88A7EEBBF1FF48310F19856ED889AA145D7385555CF69
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 91%
                			E00815A25(signed int __ebx, void* __ecx, signed int __edx, intOrPtr* __edi, signed int __esi) {
                				signed int _t406;
                				signed int _t409;
                				intOrPtr _t411;
                				signed int _t413;
                				void* _t415;
                				signed int _t416;
                				signed int _t419;
                				signed int _t424;
                				signed int _t430;
                				void* _t431;
                				signed int _t435;
                				void* _t437;
                				intOrPtr _t438;
                				intOrPtr _t441;
                				signed int _t443;
                				void* _t444;
                				signed int _t446;
                				signed int _t451;
                				signed int _t453;
                				signed int _t456;
                				signed int _t459;
                				signed int _t463;
                				void* _t465;
                				void* _t466;
                				signed int _t469;
                				signed int _t474;
                				signed int _t479;
                				void* _t480;
                				signed int _t482;
                				void* _t484;
                				signed int _t485;
                				intOrPtr _t490;
                				signed int _t491;
                				signed int _t493;
                				void* _t495;
                				signed int _t496;
                				signed int _t500;
                				void* _t502;
                				signed int _t503;
                				signed int _t506;
                				signed int _t509;
                				intOrPtr _t512;
                				signed int _t520;
                				signed int _t522;
                				void* _t523;
                				signed int _t532;
                				signed int _t535;
                				signed int _t538;
                				signed int _t540;
                				signed int _t543;
                				void* _t545;
                				void* _t547;
                				signed int _t551;
                				signed int _t553;
                				void* _t554;
                				signed int _t559;
                				signed int _t561;
                				void* _t564;
                				signed int _t566;
                				signed int _t568;
                				signed int _t574;
                				void* _t577;
                				signed int _t580;
                				signed int _t583;
                				signed int _t585;
                				signed int _t588;
                				signed int _t590;
                				signed int _t592;
                				signed int _t594;
                				signed int _t597;
                				signed int _t601;
                				signed int _t604;
                				signed int _t607;
                				signed int _t610;
                				signed int _t613;
                				signed int _t616;
                				signed int _t619;
                				signed int _t622;
                				void* _t625;
                				signed int _t629;
                				signed int _t631;
                				signed int _t634;
                				signed int _t637;
                				signed int _t642;
                				signed int _t645;
                				signed int _t648;
                				void* _t651;
                				signed int _t653;
                				void* _t654;
                				signed int _t656;
                				signed int _t664;
                				signed int _t665;
                				signed int _t668;
                				void* _t669;
                				signed int _t671;
                				signed int _t672;
                				signed int _t675;
                				signed int _t678;
                				signed int _t681;
                				signed int _t692;
                				signed int _t695;
                				signed int _t696;
                				signed int _t704;
                				void* _t705;
                				signed int _t707;
                				signed int* _t717;
                				signed int* _t718;
                				signed int* _t719;
                				signed int* _t720;
                				signed int* _t721;
                				signed int* _t722;
                				signed int* _t723;
                				signed int* _t724;
                
                				_t640 = __edi;
                				_t597 = __edx;
                				_t532 = __ebx;
                				_push(__edi);
                				 *_t717 =  *_t717 & 0x00000000;
                				 *_t717 =  *_t717 + __ebx + 0x41c13d;
                				_t406 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				 *(_t704 - 0x14) = __esi;
                				 *(__ebx + 0x41c112) = 0 ^ _t406;
                				_t664 =  *(_t704 - 0x14);
                				while(1) {
                					L15:
                					_t721[1] =  *_t675;
                					_t540 = _t538;
                					 *_t721 =  *_t721 ^ _t675;
                					 *_t721 =  *_t721 ^ _t540 + 0x0041d099;
                					_t453 =  *((intOrPtr*)(_t540 + 0x41f060))(_t704);
                					 *_t721 = _t574;
                					 *(_t540 + 0x41c24c) = 0 ^ _t453;
                					_t577 = 0;
                					 *_t276 = _t675;
                					 *_t721 =  *_t721 & 0x00000000;
                					 *_t721 =  *_t721 + _t540 + 0x41cdd2;
                					 *_t721 =  *_t721 & 0x00000000;
                					 *_t721 =  *_t721 | _t540 + 0x0041c846;
                					_t456 =  *((intOrPtr*)(_t540 + 0x41f068))(_t704, _t645);
                					 *(_t704 - 0x10) = _t616;
                					 *(_t540 + 0x41c9fe) = 0 ^ _t456;
                					_t619 =  *(_t704 - 0x10);
                					 *(_t704 - 0xc) =  *(_t704 - 0xc) & 0x0000ffff;
                					 *_t721 =  *_t721 ^ _t619;
                					 *_t721 =  *_t721 | _t540 + 0x0041c9e4;
                					 *_t721 =  *_t721 & 0x00000000;
                					 *_t721 =  *_t721 ^ _t540 + 0x0041c746;
                					_t459 =  *((intOrPtr*)(_t540 + 0x41f068))(_t619, _t619);
                					 *(_t704 - 0x14) = _t619;
                					 *(_t540 + 0x41c559) =  *(_t540 + 0x41c559) & 0x00000000;
                					 *(_t540 + 0x41c559) =  *(_t540 + 0x41c559) ^ (_t619 ^  *(_t704 - 0x14) | _t459);
                					_t622 =  *(_t704 - 0x14);
                					while(1) {
                						 *(_t704 - 0x10) = _t540;
                						_t543 =  *(_t704 - 0x10);
                						_t299 = _t543 + 0x41cb0b; // 0x41cb0b
                						 *(_t704 - 0x14) = 0;
                						 *_t721 =  *_t721 | _t299;
                						_t463 =  *((intOrPtr*)(_t543 + 0x41f060))( *(_t704 - 0x14));
                						 *_t721 = _t463;
                						_t304 = _t543 + 0x41cda5; // 0x41cda5
                						 *_t721 = _t304;
                						_t465 =  *((intOrPtr*)(_t543 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x10));
                						_t722 = _t721 - 0xfffffffc;
                						 *_t722 =  *_t722 ^ _t704;
                						_t705 = _t465;
                						_t466 = _t705 +  *_t721;
                						_t707 = 0;
                						 *(_t707 - 0x14) = _t675;
                						_t580 =  *(_t543 + 0x41c96a);
                						_t678 =  *(_t707 - 0x14);
                						if(_t580 > _t466) {
                							_t310 = _t543 + 0x41cb0b; // 0x41cb0b
                							 *_t722 =  *_t722 & 0x00000000;
                							 *_t722 =  *_t722 | _t310;
                							_t311 = _t543 + 0x41cda5; // 0x41cda5
                							 *(_t707 - 0x14) =  *(_t707 - 0x14) & 0x00000000;
                							 *_t722 =  *_t722 | _t311;
                							_t466 =  *((intOrPtr*)(_t543 + 0x41f064))( *(_t707 - 0x14), _t707);
                						}
                						 *_t316 = _t466;
                						 *_t318 =  *(_t707 - 0x10);
                						_t722[1] =  *(_t707 - 0xc);
                						_t545 = _t543;
                						_t321 = _t545 + 0x41cee2; // 0x41cee2
                						 *_t722 = _t321;
                						_t323 = _t545 + 0x41d33a; // 0x41d33a
                						 *(_t707 - 0x14) = 0;
                						 *_t722 =  *_t722 | _t323;
                						_t469 =  *((intOrPtr*)(_t545 + 0x41f068))( *(_t707 - 0x14),  *(_t707 - 0x10), _t580);
                						 *(_t545 + 0x41d1da) =  *(_t545 + 0x41d1da) & 0x00000000;
                						 *(_t545 + 0x41d1da) =  *(_t545 + 0x41d1da) | _t678 -  *_t722 | _t469;
                						_t681 = _t678;
                						 *(_t707 - 0x10) = _t645;
                						_t648 =  *(_t707 - 0x10);
                						 *_t722 =  *_t722 - _t622;
                						 *_t722 =  *_t722 ^ (_t469 & 0x00000000 | _t645 ^  *(_t707 - 0x10) |  *(_t707 - 4));
                						_t335 = _t545 + 0x41d2b3; // 0x41d2b3
                						 *_t722 =  *_t722 - _t622;
                						 *_t722 = _t335;
                						_t336 = _t545 + 0x41cb87; // 0x41cb87
                						 *(_t707 - 0x10) =  *(_t707 - 0x10) & 0x00000000;
                						 *_t722 =  *_t722 + _t336;
                						_t474 =  *((intOrPtr*)(_t545 + 0x41f068))( *(_t707 - 0x10), _t622, _t622);
                						 *(_t707 - 0x10) = _t580;
                						 *(_t545 + 0x41cf9a) =  *(_t545 + 0x41cf9a) & 0x00000000;
                						 *(_t545 + 0x41cf9a) =  *(_t545 + 0x41cf9a) | _t580 ^  *(_t707 - 0x10) | _t474;
                						_t583 =  *(_t707 - 0x10);
                						_t723 =  &(_t722[1]);
                						 *(_t707 - 0x10) = 0;
                						 *_t723 =  *_t723 ^  *_t722;
                						_t350 = _t545 + 0x41c922; // 0x41c922
                						 *(_t707 - 0x10) = 0;
                						 *_t723 =  *_t723 | _t350;
                						_t353 = _t545 + 0x41c97d; // 0x41c97d
                						 *_t723 =  *_t723 & 0x00000000;
                						 *_t723 =  *_t723 + _t353;
                						_t479 =  *((intOrPtr*)(_t545 + 0x41f068))(_t583,  *(_t707 - 0x10),  *(_t707 - 0x10));
                						 *(_t545 + 0x41cae1) =  *(_t545 + 0x41cae1) & 0x00000000;
                						 *(_t545 + 0x41cae1) =  *(_t545 + 0x41cae1) | _t707 & 0x00000000 | _t479;
                						_t704 = _t707;
                						_t480 =  *((intOrPtr*)(_t545 + 0x41f050))();
                						 *(_t704 - 0x14) = 0;
                						 *_t723 =  *_t723 + _t480;
                						_t362 = _t545 + 0x41c197; // 0x41c197
                						 *(_t704 - 0x14) = 0;
                						 *_t723 =  *_t723 | _t362;
                						_t482 =  *((intOrPtr*)(_t545 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x14));
                						 *(_t704 - 0x14) = 0;
                						 *_t723 =  *_t723 | _t482;
                						_t368 = _t545 + 0x41c46f; // 0x41c46f
                						 *(_t704 - 0x14) = 0;
                						 *_t723 =  *_t723 ^ _t368;
                						_t484 =  *((intOrPtr*)(_t545 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x14));
                						_pop( *_t372);
                						_t585 = (_t583 & 0x00000000) +  *(_t704 - 0x10);
                						 *_t374 = _t484;
                						 *(_t704 - 0x14) =  *(_t704 - 0x14) + _t585;
                						_push( *(_t704 - 0x14));
                						_pop(_t485);
                						_t547 = _t545;
                						 *(_t704 - 0x10) = _t648;
                						_t574 = _t585 & 0x00000000 ^ _t648 -  *(_t704 - 0x10) ^  *(_t547 + 0x41c9d0);
                						_t645 =  *(_t704 - 0x10);
                						if(_t574 > _t485) {
                							_t382 = _t547 + 0x41c197; // 0x41c197
                							 *_t723 =  *_t723 & 0x00000000;
                							 *_t723 =  *_t723 + _t382;
                							_t383 = _t547 + 0x41c46f; // 0x41c46f
                							 *(_t704 - 0x10) = 0;
                							 *_t723 =  *_t723 ^ _t383;
                							_t485 =  *((intOrPtr*)(_t547 + 0x41f064))( *(_t704 - 0x10), _t681);
                							 *(_t547 + 0x41cfe1) =  *(_t547 + 0x41cfe1) & 0x00000000;
                							 *(_t547 + 0x41cfe1) =  *(_t547 + 0x41cfe1) | _t704 ^  *_t723 ^ _t485;
                							_t704 = _t704;
                						}
                						_t721 =  &(_t723[1]);
                						 *_t721 =  *_t721 ^ _t704;
                						 *_t721 = _t681;
                						 *_t721 = _t485 & 0x00000000 |  *_t723;
                						_t490 = 0;
                						 *_t721 = _t622;
                						 *((intOrPtr*)( *((intOrPtr*)(_t704 - 8)))) = _t490;
                						_t625 = 0;
                						 *_t392 = _t704;
                						 *_t721 = 4;
                						_t491 = _t547;
                						 *_t394 = 0 ^  *(_t704 - 0x14);
                						 *(_t704 - 0x14) =  *(_t704 - 0x14) + _t491;
                						_t675 =  *(_t704 - 0x14);
                						_t616 = _t625;
                						 *_t399 =  *((intOrPtr*)(_t704 - 8));
                						 *(_t704 - 0x10) =  *(_t704 - 0x10) + _t491;
                						 *_t403 =  *(_t704 - 0x10);
                						_t538 = _t547;
                						if( *_t675 != 0) {
                							goto L9;
                						}
                						L21:
                						_t640 = _t645 + 0x14;
                						_t664 = _t675;
                						if( *_t640 != 0 ||  *(_t640 + 0x10) != 0) {
                							if( *_t640 != 0) {
                								 *_t23 =  *_t640;
                								_t665 =  *(_t704 - 0x14);
                								_t25 = _t532 + 0x41d32a; // 0x41d32a
                								 *_t717 =  *_t717 & 0x00000000;
                								 *_t717 =  *_t717 ^ _t25;
                								_t26 = _t532 + 0x41cdb4; // 0x41cdb4
                								 *_t717 =  *_t717 ^ _t704;
                								 *_t717 = _t26;
                								_t409 =  *((intOrPtr*)(_t532 + 0x41f068))(_t704, _t704);
                								 *(_t532 + 0x41cada) =  *(_t532 + 0x41cada) & 0x00000000;
                								 *(_t532 + 0x41cada) =  *(_t532 + 0x41cada) | _t597 & 0x00000000 ^ _t409;
                								_t597 = _t597;
                							} else {
                								_t6 = _t538 + 0x41d076; // 0x41d076
                								 *(_t704 - 0x10) = 0;
                								 *_t721 =  *_t721 | _t6;
                								_t520 =  *((intOrPtr*)(_t538 + 0x41f060))( *(_t704 - 0x10));
                								 *(_t704 - 0x14) = _t664;
                								 *(_t538 + 0x41d0ee) = 0 ^ _t520;
                								_push( *(_t640 + 0x10));
                								_pop( *_t14);
                								_push( *(_t704 - 0x10));
                								_pop(_t665);
                								_t16 = _t538 + 0x41c2b0; // 0x41c2b0
                								 *_t721 = _t16;
                								_t522 =  *((intOrPtr*)(_t538 + 0x41f060))( *(_t704 - 0x10));
                								 *(_t538 + 0x41c1b3) =  *(_t538 + 0x41c1b3) & 0x00000000;
                								 *(_t538 + 0x41c1b3) =  *(_t538 + 0x41c1b3) | _t704 ^  *_t721 | _t522;
                								_t704 = _t704;
                							}
                							_t601 =  *_t717;
                							 *_t717 =  *(_t640 + 0x10);
                							_t34 = _t532 + 0x41c661; // 0x41c661
                							 *_t717 =  *_t717 ^ _t704;
                							 *_t717 =  *_t717 + _t34;
                							_t411 =  *((intOrPtr*)(_t532 + 0x41f060))(_t597);
                							 *_t717 = _t665;
                							 *((intOrPtr*)(_t532 + 0x41d31e)) = _t411;
                							_t668 = 0;
                							 *_t37 = _t704;
                							_t38 = _t532 + 0x41c5b3; // 0x41c5b3
                							 *_t717 = _t38;
                							_t413 =  *((intOrPtr*)(_t532 + 0x41f060))( *(_t704 - 0x10));
                							 *(_t704 - 0x14) =  *(_t704 - 0x14) & 0x00000000;
                							 *_t717 =  *_t717 ^ _t413;
                							_t44 = _t532 + 0x41c868; // 0x41c868
                							 *_t717 =  *_t717 & 0x00000000;
                							 *_t717 =  *_t717 ^ _t44;
                							_t415 =  *((intOrPtr*)(_t532 + 0x41f060))( *(_t704 - 0x14));
                							 *_t46 = _t640;
                							_t551 = 0 ^  *(_t704 - 0x10);
                							 *_t48 = _t415;
                							 *(_t704 - 0x14) =  *(_t704 - 0x14) + _t551;
                							_push( *(_t704 - 0x14));
                							_pop(_t416);
                							_t642 = _t640;
                							 *(_t704 - 0x14) = _t416;
                							_t553 = _t551 & 0x00000000 ^ _t416 & 0x00000000 ^  *(_t532 + 0x41c633);
                							_t419 =  *(_t704 - 0x14);
                							if(_t553 > _t419) {
                								_t55 = _t532 + 0x41c5b3; // 0x41c5b3
                								 *_t717 = _t55;
                								_t57 = _t532 + 0x41c868; // 0x41c868
                								 *(_t704 - 0x10) =  *(_t704 - 0x10) & 0x00000000;
                								 *_t717 =  *_t717 | _t57;
                								_t419 =  *((intOrPtr*)(_t532 + 0x41f064))( *(_t704 - 0x10),  *(_t704 - 0x14));
                							}
                							 *(_t704 - 0x10) = _t601;
                							 *(_t532 + 0x41c2a0) =  *(_t532 + 0x41c2a0) & 0x00000000;
                							 *(_t532 + 0x41c2a0) =  *(_t532 + 0x41c2a0) | _t601 & 0x00000000 ^ _t419;
                							_t604 =  *(_t704 - 0x10);
                							 *(_t704 - 0x10) = _t532;
                							_t535 =  *(_t704 - 0x10);
                							 *_t717 =  *_t717 & 0x00000000;
                							 *_t717 =  *_t717 | _t419 & 0x00000000 | _t532 & 0x00000000 ^  *(_t704 + 8);
                							_t71 = _t535 + 0x41c812; // 0x41c812
                							 *_t717 =  *_t717 & 0x00000000;
                							 *_t717 =  *_t717 + _t71;
                							_t72 = _t535 + 0x41ca65; // 0x41ca65
                							 *_t717 =  *_t717 & 0x00000000;
                							 *_t717 =  *_t717 | _t72;
                							_t424 =  *((intOrPtr*)(_t535 + 0x41f068))(_t553, _t668);
                							 *(_t704 - 0x14) = _t642;
                							 *(_t535 + 0x41d25f) =  *(_t535 + 0x41d25f) & 0x00000000;
                							 *(_t535 + 0x41d25f) =  *(_t535 + 0x41d25f) ^ (_t642 -  *(_t704 - 0x14) | _t424);
                							_t645 =  *(_t704 - 0x14);
                							 *_t81 = _t553;
                							 *_t717 =  *_t717 ^ _t668;
                							_push( *((intOrPtr*)(_t704 - 8)));
                							_pop(_t669);
                							 *((intOrPtr*)(_t704 - 8)) = _t669 +  *(_t704 - 0x10);
                							_t671 = 0;
                							_t85 = _t535 + 0x41d15d; // 0x41d15d
                							 *_t717 =  *_t717 - _t553;
                							 *_t717 = _t85;
                							_t86 = _t535 + 0x41c260; // 0x41c260
                							 *(_t704 - 0x10) = 0;
                							 *_t717 =  *_t717 | _t86;
                							_push( *((intOrPtr*)(_t535 + 0x41f068))( *(_t704 - 0x10), _t553));
                							_pop( *_t90);
                							_push( *(_t704 - 0x10));
                							_pop( *_t92);
                							_push( *((intOrPtr*)(_t645 + 0xc)));
                							_pop( *_t94);
                							_push( *(_t704 - 0x14));
                							_pop(_t554);
                							 *_t717 =  *_t717 & 0x00000000;
                							 *_t717 =  *_t717 + _t554;
                							_t96 = _t535 + 0x41ca52; // 0x41ca52
                							 *_t717 =  *_t717 - _t535;
                							 *_t717 =  *_t717 + _t96;
                							_t430 =  *((intOrPtr*)(_t535 + 0x41f060))(_t535, _t535);
                							 *(_t704 - 0x14) = _t604;
                							 *(_t535 + 0x41cd09) =  *(_t535 + 0x41cd09) & 0x00000000;
                							 *(_t535 + 0x41cd09) =  *(_t535 + 0x41cd09) | _t604 -  *(_t704 - 0x14) ^ _t430;
                							_t607 =  *(_t704 - 0x14);
                							_t718 = _t717 - 0xfffffffc;
                							_push(0);
                							 *_t718 =  *_t718 | _t430;
                							_push( *_t717);
                							_pop(_t431);
                							 *_t718 = _t431 +  *(_t704 + 8);
                							_t107 = _t535 + 0x41c07f; // 0x41c07f
                							 *_t718 = _t107;
                							_t435 =  *((intOrPtr*)(_t535 + 0x41f060))( *(_t704 - 0x10),  *(_t704 - 0x14));
                							 *_t718 =  *_t718 - _t607;
                							 *_t718 =  *_t718 | _t435;
                							_t110 = _t535 + 0x41d248; // 0x41d248
                							 *(_t704 - 0x14) =  *(_t704 - 0x14) & 0x00000000;
                							 *_t718 =  *_t718 | _t110;
                							_t437 =  *((intOrPtr*)(_t535 + 0x41f060))( *(_t704 - 0x14), _t607);
                							_t559 =  *_t718;
                							_t719 =  &(_t718[1]);
                							 *(_t704 - 0x10) = _t535;
                							_push(_t559 + _t437);
                							_t538 =  *(_t704 - 0x10);
                							_pop(_t438);
                							_t561 = _t559 & 0x00000000 ^ _t607 -  *_t719 ^  *(_t538 + 0x41d0e6);
                							_t610 = _t607;
                							if(_t561 > _t438) {
                								_t118 = _t538 + 0x41c07f; // 0x41c07f
                								 *(_t704 - 0x14) =  *(_t704 - 0x14) & 0x00000000;
                								 *_t719 =  *_t719 + _t118;
                								_t122 = _t538 + 0x41d248; // 0x41d248
                								 *(_t704 - 0x14) = 0;
                								 *_t719 =  *_t719 | _t122;
                								_t438 =  *((intOrPtr*)(_t538 + 0x41f064))( *(_t704 - 0x14),  *(_t704 - 0x14));
                								 *(_t704 - 0x10) = _t671;
                								 *((intOrPtr*)(_t538 + 0x41cd68)) = _t438;
                								_t671 =  *(_t704 - 0x10);
                							}
                							_pop( *_t129);
                							 *_t719 = _t561 & 0x00000000 ^  *(_t704 - 0x10);
                							_t564 = _t671;
                							_t672 = _t564 +  *(_t704 + 8);
                							_t566 = 0;
                							 *_t719 =  *_t719 & 0x00000000;
                							 *_t719 =  *_t719 | _t566;
                							_t132 = _t538 + 0x41d135; // 0x41d135
                							 *_t719 = _t132;
                							_t134 = _t538 + 0x41c60e; // 0x41c60e
                							 *_t719 =  *_t719 & 0x00000000;
                							 *_t719 =  *_t719 | _t134;
                							_t441 =  *((intOrPtr*)(_t538 + 0x41f068))(_t566,  *(_t704 - 0x10), _t438);
                							 *(_t704 - 0x14) = _t610;
                							 *((intOrPtr*)(_t538 + 0x41c3e6)) = _t441;
                							_t613 =  *(_t704 - 0x14);
                							_t568 =  *_t719;
                							_t720 = _t719 - 0xfffffffc;
                							 *_t720 =  *_t720 - _t613;
                							 *_t720 =  *_t720 ^ _t568;
                							_t139 = _t538 + 0x41c220; // 0x41c220
                							 *(_t704 - 0x14) = 0;
                							 *_t720 =  *_t720 + _t139;
                							_t443 =  *((intOrPtr*)(_t538 + 0x41f060))( *(_t704 - 0x14), _t613);
                							 *(_t704 - 0x10) = _t568;
                							 *(_t538 + 0x41cf1d) =  *(_t538 + 0x41cf1d) & 0x00000000;
                							 *(_t538 + 0x41cf1d) =  *(_t538 + 0x41cf1d) ^ (_t568 ^  *(_t704 - 0x10) | _t443);
                							_t444 =  *((intOrPtr*)(_t538 + 0x41f054))();
                							 *(_t704 - 0x14) = 0;
                							 *_t720 =  *_t720 + _t444;
                							_t153 = _t538 + 0x41c49b; // 0x41c49b
                							 *(_t704 - 0x10) = 0;
                							 *_t720 =  *_t720 + _t153;
                							_t446 =  *((intOrPtr*)(_t538 + 0x41f060))( *(_t704 - 0x10),  *(_t704 - 0x14));
                							 *(_t704 - 0x14) = _t672;
                							 *(_t538 + 0x41c8aa) =  *(_t538 + 0x41c8aa) & 0x00000000;
                							 *(_t538 + 0x41c8aa) =  *(_t538 + 0x41c8aa) | _t672 & 0x00000000 ^ _t446;
                							_t675 =  *(_t704 - 0x14);
                							_t721 = _t720 - 0xfffffffc;
                							 *(_t704 - 0x10) = _t613;
                							 *(_t704 - 4) =  *(_t704 - 4) & 0x00000000;
                							 *(_t704 - 4) =  *(_t704 - 4) ^ _t613 -  *(_t704 - 0x10) ^ _t446 & 0x00000000 ^  *_t720;
                							_t616 =  *(_t704 - 0x10);
                							_t170 = _t538 + 0x41c279; // 0x41c279
                							 *_t721 = _t170;
                							_t172 = _t538 + 0x41d1ea; // 0x41d1ea
                							 *_t721 =  *_t721 - _t675;
                							 *_t721 = _t172;
                							_t451 =  *((intOrPtr*)(_t538 + 0x41f068))(_t675,  *(_t704 - 0x14));
                							 *(_t704 - 0x14) =  *(_t704 - 0x10);
                							 *(_t538 + 0x41cbc5) = 0 ^ _t451;
                							_t574 =  *(_t704 - 0x14);
                							goto L9;
                						}
                						 *_t721 =  *_t721 ^ _t491;
                						_t523 = _t491;
                						return _t523;
                						L9:
                						if(( *_t675 & 0x80000000) != 0) {
                							goto L15;
                						} else {
                							_t179 = _t538 + 0x41c8e1; // 0x41c8e1
                							 *_t721 =  *_t721 - _t616;
                							 *_t721 =  *_t721 | _t179;
                							_t493 =  *((intOrPtr*)(_t538 + 0x41f060))(_t616);
                							 *(_t704 - 0x10) = 0;
                							 *_t721 =  *_t721 | _t493;
                							_t183 = _t538 + 0x41c6e2; // 0x41c6e2
                							 *_t721 =  *_t721 - _t538;
                							 *_t721 =  *_t721 | _t183;
                							_t495 =  *((intOrPtr*)(_t538 + 0x41f060))(_t538,  *(_t704 - 0x10));
                							_t588 = (_t574 & 0x00000000) +  *_t721;
                							_t724 = _t721 - 0xfffffffc;
                							 *_t724 =  *_t724 + _t645;
                							_t651 = _t495;
                							_t496 = _t651 + _t588;
                							_t653 = 0;
                							 *(_t704 - 0x10) = _t616;
                							_t590 = _t588 & 0x00000000 ^ _t616 ^  *(_t704 - 0x10) ^  *(_t538 + 0x41c521);
                							_t629 =  *(_t704 - 0x10);
                							if(_t590 > _t496) {
                								_t189 = _t538 + 0x41c8e1; // 0x41c8e1
                								 *_t724 =  *_t724 & 0x00000000;
                								 *_t724 =  *_t724 | _t189;
                								_t190 = _t538 + 0x41c6e2; // 0x41c6e2
                								 *_t724 = _t190;
                								_t496 =  *((intOrPtr*)(_t538 + 0x41f064))( *(_t704 - 0x10), _t675);
                							}
                							 *(_t538 + 0x41c56c) =  *(_t538 + 0x41c56c) & 0x00000000;
                							 *(_t538 + 0x41c56c) =  *(_t538 + 0x41c56c) ^ (_t704 & 0x00000000 | _t496);
                							_t704 = _t704;
                							 *_t724 =  *_t724 & 0x00000000;
                							 *_t724 =  *_t724 + _t675;
                							_t197 = _t538 + 0x41c266; // 0x41c266
                							 *_t724 = _t197;
                							_push( *((intOrPtr*)(_t538 + 0x41f060))( *(_t704 - 0x10), _t496));
                							_pop( *_t200);
                							_push( *(_t704 - 0x10));
                							_pop( *_t202);
                							_t692 =  *_t675;
                							_t203 = _t538 + 0x41ce1f; // 0x41ce1f
                							 *_t724 =  *_t724 & 0x00000000;
                							 *_t724 =  *_t724 ^ _t203;
                							_t500 =  *((intOrPtr*)(_t538 + 0x41f060))(_t692);
                							 *(_t704 - 0x10) = 0;
                							 *_t724 =  *_t724 ^ _t500;
                							_t207 = _t538 + 0x41c0ad; // 0x41c0ad
                							 *(_t704 - 0x14) =  *(_t704 - 0x14) & 0x00000000;
                							 *_t724 =  *_t724 | _t207;
                							_t502 =  *((intOrPtr*)(_t538 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x10));
                							_pop( *_t212);
                							_t592 = _t590 & 0x00000000 |  *(_t704 - 0x14);
                							 *_t214 = _t502;
                							 *(_t704 - 0x10) =  *(_t704 - 0x10) + _t592;
                							_push( *(_t704 - 0x10));
                							_pop(_t503);
                							_t631 = _t629;
                							 *(_t704 - 0x10) = _t692;
                							_t594 = _t592 & 0x00000000 | _t692 & 0x00000000 ^  *(_t538 + 0x41c765);
                							_t695 =  *(_t704 - 0x10);
                							if(_t594 > _t503) {
                								_t221 = _t538 + 0x41ce1f; // 0x41ce1f
                								 *_t724 = _t221;
                								_t223 = _t538 + 0x41c0ad; // 0x41c0ad
                								 *_t724 =  *_t724 & 0x00000000;
                								 *_t724 =  *_t724 | _t223;
                								_t503 =  *((intOrPtr*)(_t538 + 0x41f064))(_t704,  *(_t704 - 0x14));
                							}
                							 *_t724 = _t631;
                							 *(_t538 + 0x41c497) = 0 ^ _t503;
                							_t634 = 0;
                							 *_t724 = _t653;
                							_t654 = _t695;
                							_t696 = _t654 +  *(_t704 + 8);
                							_t656 = 0;
                							_t227 = _t538 + 0x41d159; // 0x41d159
                							 *(_t704 - 0x14) =  *(_t704 - 0x14) & 0x00000000;
                							 *_t724 =  *_t724 ^ _t227;
                							_t231 = _t538 + 0x41d213; // 0x41d213
                							 *(_t704 - 0x10) = 0;
                							 *_t724 =  *_t724 + _t231;
                							_t506 =  *((intOrPtr*)(_t538 + 0x41f068))( *(_t704 - 0x10),  *(_t704 - 0x14));
                							 *(_t704 - 0x14) = _t696;
                							 *(_t538 + 0x41d182) =  *(_t538 + 0x41d182) & 0x00000000;
                							 *(_t538 + 0x41d182) =  *(_t538 + 0x41d182) ^ (_t696 ^  *(_t704 - 0x14) | _t506);
                							_t577 = _t594;
                							_t242 = _t538 + 0x41c85c; // 0x41c85c
                							 *_t724 =  *_t724 & 0x00000000;
                							 *_t724 =  *_t724 | _t242;
                							_t243 = _t538 + 0x41c10e; // 0x41c10e
                							 *_t724 = _t243;
                							_t509 =  *((intOrPtr*)(_t538 + 0x41f068))( *(_t704 - 0x14), _t634);
                							 *(_t538 + 0x41ce00) =  *(_t538 + 0x41ce00) & 0x00000000;
                							 *(_t538 + 0x41ce00) =  *(_t538 + 0x41ce00) | _t634 & 0x00000000 | _t509;
                							_t637 = _t634;
                							_push( *(_t704 - 0x14) + 2);
                							_pop( *_t250);
                							_push( *(_t704 - 0x14));
                							_pop( *_t252);
                							_t253 = _t538 + 0x41c9a3; // 0x41c9a3
                							 *(_t704 - 0x14) =  *(_t704 - 0x14) & 0x00000000;
                							 *_t724 =  *_t724 ^ _t253;
                							_t257 = _t538 + 0x41d1fa; // 0x41d1fa
                							 *_t724 = _t257;
                							_t512 =  *((intOrPtr*)(_t538 + 0x41f068))( *(_t704 - 0x14),  *(_t704 - 0x14));
                							 *_t724 = _t637;
                							 *((intOrPtr*)(_t538 + 0x41d0fe)) = _t512;
                							_t622 = 0;
                							_t675 = 0 ^  *_t724;
                							_t721 =  &(_t724[1]);
                							_t261 = _t538 + 0x41d0af; // 0x41d0af
                							 *_t721 =  *_t721 & 0x00000000;
                							 *_t721 =  *_t721 | _t261;
                							_t262 = _t538 + 0x41ceae; // 0x41ceae
                							 *_t721 = _t262;
                							_t459 =  *((intOrPtr*)(_t538 + 0x41f068))( *(_t704 - 0x10), _t577);
                							 *(_t704 - 0x10) = _t656;
                							 *(_t538 + 0x41c8cd) =  *(_t538 + 0x41c8cd) & 0x00000000;
                							 *(_t538 + 0x41c8cd) =  *(_t538 + 0x41c8cd) ^ _t656 -  *(_t704 - 0x10) ^ _t459;
                							_t645 =  *(_t704 - 0x10);
                						}
                						 *(_t704 - 0x10) = _t540;
                						_t543 =  *(_t704 - 0x10);
                						_t299 = _t543 + 0x41cb0b; // 0x41cb0b
                						 *(_t704 - 0x14) = 0;
                						 *_t721 =  *_t721 | _t299;
                						_t463 =  *((intOrPtr*)(_t543 + 0x41f060))( *(_t704 - 0x14));
                						 *_t721 = _t463;
                						_t304 = _t543 + 0x41cda5; // 0x41cda5
                						 *_t721 = _t304;
                						_t465 =  *((intOrPtr*)(_t543 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x10));
                						_t722 = _t721 - 0xfffffffc;
                						 *_t722 =  *_t722 ^ _t704;
                						_t705 = _t465;
                						_t466 = _t705 +  *_t721;
                						_t707 = 0;
                						 *(_t707 - 0x14) = _t675;
                						_t580 =  *(_t543 + 0x41c96a);
                						_t678 =  *(_t707 - 0x14);
                						if(_t580 > _t466) {
                							_t310 = _t543 + 0x41cb0b; // 0x41cb0b
                							 *_t722 =  *_t722 & 0x00000000;
                							 *_t722 =  *_t722 | _t310;
                							_t311 = _t543 + 0x41cda5; // 0x41cda5
                							 *(_t707 - 0x14) =  *(_t707 - 0x14) & 0x00000000;
                							 *_t722 =  *_t722 | _t311;
                							_t466 =  *((intOrPtr*)(_t543 + 0x41f064))( *(_t707 - 0x14), _t707);
                						}
                						 *_t316 = _t466;
                						 *_t318 =  *(_t707 - 0x10);
                						_t722[1] =  *(_t707 - 0xc);
                						_t545 = _t543;
                						_t321 = _t545 + 0x41cee2; // 0x41cee2
                						 *_t722 = _t321;
                						_t323 = _t545 + 0x41d33a; // 0x41d33a
                						 *(_t707 - 0x14) = 0;
                						 *_t722 =  *_t722 | _t323;
                						_t469 =  *((intOrPtr*)(_t545 + 0x41f068))( *(_t707 - 0x14),  *(_t707 - 0x10), _t580);
                						 *(_t545 + 0x41d1da) =  *(_t545 + 0x41d1da) & 0x00000000;
                						 *(_t545 + 0x41d1da) =  *(_t545 + 0x41d1da) | _t678 -  *_t722 | _t469;
                						_t681 = _t678;
                						 *(_t707 - 0x10) = _t645;
                						_t648 =  *(_t707 - 0x10);
                						 *_t722 =  *_t722 - _t622;
                						 *_t722 =  *_t722 ^ (_t469 & 0x00000000 | _t645 ^  *(_t707 - 0x10) |  *(_t707 - 4));
                						_t335 = _t545 + 0x41d2b3; // 0x41d2b3
                						 *_t722 =  *_t722 - _t622;
                						 *_t722 = _t335;
                						_t336 = _t545 + 0x41cb87; // 0x41cb87
                						 *(_t707 - 0x10) =  *(_t707 - 0x10) & 0x00000000;
                						 *_t722 =  *_t722 + _t336;
                						_t474 =  *((intOrPtr*)(_t545 + 0x41f068))( *(_t707 - 0x10), _t622, _t622);
                						 *(_t707 - 0x10) = _t580;
                						 *(_t545 + 0x41cf9a) =  *(_t545 + 0x41cf9a) & 0x00000000;
                						 *(_t545 + 0x41cf9a) =  *(_t545 + 0x41cf9a) | _t580 ^  *(_t707 - 0x10) | _t474;
                						_t583 =  *(_t707 - 0x10);
                						_t723 =  &(_t722[1]);
                						 *(_t707 - 0x10) = 0;
                						 *_t723 =  *_t723 ^  *_t722;
                						_t350 = _t545 + 0x41c922; // 0x41c922
                						 *(_t707 - 0x10) = 0;
                						 *_t723 =  *_t723 | _t350;
                						_t353 = _t545 + 0x41c97d; // 0x41c97d
                						 *_t723 =  *_t723 & 0x00000000;
                						 *_t723 =  *_t723 + _t353;
                						_t479 =  *((intOrPtr*)(_t545 + 0x41f068))(_t583,  *(_t707 - 0x10),  *(_t707 - 0x10));
                						 *(_t545 + 0x41cae1) =  *(_t545 + 0x41cae1) & 0x00000000;
                						 *(_t545 + 0x41cae1) =  *(_t545 + 0x41cae1) | _t707 & 0x00000000 | _t479;
                						_t704 = _t707;
                						_t480 =  *((intOrPtr*)(_t545 + 0x41f050))();
                						 *(_t704 - 0x14) = 0;
                						 *_t723 =  *_t723 + _t480;
                						_t362 = _t545 + 0x41c197; // 0x41c197
                						 *(_t704 - 0x14) = 0;
                						 *_t723 =  *_t723 | _t362;
                						_t482 =  *((intOrPtr*)(_t545 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x14));
                						 *(_t704 - 0x14) = 0;
                						 *_t723 =  *_t723 | _t482;
                						_t368 = _t545 + 0x41c46f; // 0x41c46f
                						 *(_t704 - 0x14) = 0;
                						 *_t723 =  *_t723 ^ _t368;
                						_t484 =  *((intOrPtr*)(_t545 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x14));
                						_pop( *_t372);
                						_t585 = (_t583 & 0x00000000) +  *(_t704 - 0x10);
                						 *_t374 = _t484;
                						 *(_t704 - 0x14) =  *(_t704 - 0x14) + _t585;
                						_push( *(_t704 - 0x14));
                						_pop(_t485);
                						_t547 = _t545;
                						 *(_t704 - 0x10) = _t648;
                						_t574 = _t585 & 0x00000000 ^ _t648 -  *(_t704 - 0x10) ^  *(_t547 + 0x41c9d0);
                						_t645 =  *(_t704 - 0x10);
                						if(_t574 > _t485) {
                							_t382 = _t547 + 0x41c197; // 0x41c197
                							 *_t723 =  *_t723 & 0x00000000;
                							 *_t723 =  *_t723 + _t382;
                							_t383 = _t547 + 0x41c46f; // 0x41c46f
                							 *(_t704 - 0x10) = 0;
                							 *_t723 =  *_t723 ^ _t383;
                							_t485 =  *((intOrPtr*)(_t547 + 0x41f064))( *(_t704 - 0x10), _t681);
                							 *(_t547 + 0x41cfe1) =  *(_t547 + 0x41cfe1) & 0x00000000;
                							 *(_t547 + 0x41cfe1) =  *(_t547 + 0x41cfe1) | _t704 ^  *_t723 ^ _t485;
                							_t704 = _t704;
                						}
                						_t721 =  &(_t723[1]);
                						 *_t721 =  *_t721 ^ _t704;
                						 *_t721 = _t681;
                						 *_t721 = _t485 & 0x00000000 |  *_t723;
                						_t490 = 0;
                						 *_t721 = _t622;
                						 *((intOrPtr*)( *((intOrPtr*)(_t704 - 8)))) = _t490;
                						_t625 = 0;
                						 *_t392 = _t704;
                						 *_t721 = 4;
                						_t491 = _t547;
                						 *_t394 = 0 ^  *(_t704 - 0x14);
                						 *(_t704 - 0x14) =  *(_t704 - 0x14) + _t491;
                						_t675 =  *(_t704 - 0x14);
                						_t616 = _t625;
                						 *_t399 =  *((intOrPtr*)(_t704 - 8));
                						 *(_t704 - 0x10) =  *(_t704 - 0x10) + _t491;
                						 *_t403 =  *(_t704 - 0x10);
                						_t538 = _t547;
                						if( *_t675 != 0) {
                							goto L9;
                						}
                						goto L21;
                					}
                				}
                			}




















































































































                0x00815a25
                0x00815a25
                0x00815a25
                0x00815a2b
                0x00815a2c
                0x00815a30
                0x00815a33
                0x00815a39
                0x00815a40
                0x00815a46
                0x00815a49
                0x00815a49
                0x00815a4d
                0x00815a51
                0x00815a59
                0x00815a5c
                0x00815a5f
                0x00815a67
                0x00815a6e
                0x00815a74
                0x00815a75
                0x00815a7f
                0x00815a83
                0x00815a8d
                0x00815a91
                0x00815a94
                0x00815a9a
                0x00815aa1
                0x00815aa7
                0x00815aaa
                0x00815ab8
                0x00815abb
                0x00815ac5
                0x00815ac9
                0x00815acc
                0x00815ad2
                0x00815ada
                0x00815ae1
                0x00815ae7
                0x00815aea
                0x00815aea
                0x00815af8
                0x00815afb
                0x00815b01
                0x00815b0b
                0x00815b0e
                0x00815b17
                0x00815b1a
                0x00815b23
                0x00815b26
                0x00815b35
                0x00815b3a
                0x00815b3e
                0x00815b41
                0x00815b43
                0x00815b44
                0x00815b4f
                0x00815b51
                0x00815b56
                0x00815b58
                0x00815b5f
                0x00815b63
                0x00815b66
                0x00815b6c
                0x00815b73
                0x00815b76
                0x00815b76
                0x00815b7d
                0x00815b83
                0x00815b8e
                0x00815b92
                0x00815b93
                0x00815b9c
                0x00815b9f
                0x00815ba5
                0x00815baf
                0x00815bb2
                0x00815bbe
                0x00815bc5
                0x00815bcb
                0x00815bcc
                0x00815bda
                0x00815bde
                0x00815be1
                0x00815be4
                0x00815beb
                0x00815bee
                0x00815bf1
                0x00815bf7
                0x00815bfe
                0x00815c01
                0x00815c07
                0x00815c0f
                0x00815c16
                0x00815c1c
                0x00815c28
                0x00815c2b
                0x00815c35
                0x00815c38
                0x00815c3e
                0x00815c48
                0x00815c4b
                0x00815c52
                0x00815c56
                0x00815c59
                0x00815c65
                0x00815c6c
                0x00815c72
                0x00815c73
                0x00815c79
                0x00815c83
                0x00815c86
                0x00815c8c
                0x00815c96
                0x00815c99
                0x00815c9f
                0x00815ca9
                0x00815cac
                0x00815cb2
                0x00815cbc
                0x00815cbf
                0x00815ccb
                0x00815cce
                0x00815cd5
                0x00815cd8
                0x00815cdb
                0x00815cde
                0x00815cdf
                0x00815ce0
                0x00815cef
                0x00815cf1
                0x00815cf6
                0x00815cf8
                0x00815cff
                0x00815d03
                0x00815d06
                0x00815d0c
                0x00815d16
                0x00815d19
                0x00815d25
                0x00815d2c
                0x00815d32
                0x00815d32
                0x00815d3c
                0x00815d40
                0x00815d43
                0x00815d48
                0x00815d52
                0x00815d55
                0x00815d5c
                0x00815d5e
                0x00815d61
                0x00815d68
                0x00815d6f
                0x00815d74
                0x00815d77
                0x00815d7d
                0x00815d7e
                0x00815d85
                0x00815d88
                0x00815d8e
                0x00815d91
                0x00815d95
                0x00000000
                0x00000000
                0x00815d9b
                0x00815da4
                0x00815da6
                0x00815daa
                0x00815314
                0x00815405
                0x0081540b
                0x0081540c
                0x00815413
                0x00815417
                0x0081541a
                0x00815421
                0x00815424
                0x00815427
                0x00815433
                0x0081543a
                0x00815440
                0x0081531a
                0x0081531a
                0x00815320
                0x0081532a
                0x0081532d
                0x00815333
                0x0081533a
                0x00815343
                0x00815346
                0x00815349
                0x0081534c
                0x0081534d
                0x00815356
                0x00815359
                0x00815365
                0x0081536c
                0x00815372
                0x00815372
                0x00815445
                0x00815445
                0x00815448
                0x0081544f
                0x00815452
                0x00815455
                0x0081545d
                0x00815464
                0x0081546a
                0x0081546b
                0x0081546e
                0x00815477
                0x0081547a
                0x00815480
                0x00815487
                0x0081548a
                0x00815491
                0x00815495
                0x00815498
                0x008154a0
                0x008154a3
                0x008154aa
                0x008154ad
                0x008154b0
                0x008154b3
                0x008154b4
                0x008154b5
                0x008154c4
                0x008154c6
                0x008154cb
                0x008154cd
                0x008154d6
                0x008154d9
                0x008154df
                0x008154e6
                0x008154e9
                0x008154e9
                0x008154ef
                0x008154f7
                0x008154fe
                0x00815504
                0x00815507
                0x00815515
                0x00815519
                0x0081551d
                0x00815520
                0x00815527
                0x0081552b
                0x0081552e
                0x00815535
                0x00815539
                0x0081553c
                0x00815542
                0x0081554a
                0x00815551
                0x00815557
                0x0081555a
                0x00815562
                0x00815565
                0x00815568
                0x0081556b
                0x0081556e
                0x0081556f
                0x00815576
                0x00815579
                0x0081557c
                0x00815582
                0x0081558c
                0x00815595
                0x00815596
                0x00815599
                0x0081559c
                0x008155a2
                0x008155a5
                0x008155a8
                0x008155ab
                0x008155ad
                0x008155b1
                0x008155b4
                0x008155bb
                0x008155be
                0x008155c1
                0x008155c7
                0x008155cf
                0x008155d6
                0x008155dc
                0x008155e8
                0x008155eb
                0x008155ed
                0x008155f0
                0x008155f1
                0x008155fb
                0x008155fe
                0x00815607
                0x0081560a
                0x00815611
                0x00815614
                0x00815617
                0x0081561d
                0x00815624
                0x00815627
                0x0081562f
                0x00815632
                0x00815635
                0x0081563c
                0x0081563d
                0x00815640
                0x0081564e
                0x00815650
                0x00815653
                0x00815655
                0x0081565b
                0x00815662
                0x00815665
                0x0081566b
                0x00815675
                0x00815678
                0x0081567e
                0x00815685
                0x0081568b
                0x0081568b
                0x00815694
                0x0081569c
                0x008156a0
                0x008156a4
                0x008156a6
                0x008156a8
                0x008156ac
                0x008156af
                0x008156b8
                0x008156bb
                0x008156c2
                0x008156c6
                0x008156c9
                0x008156cf
                0x008156d6
                0x008156dc
                0x008156e1
                0x008156e4
                0x008156e8
                0x008156eb
                0x008156ee
                0x008156f4
                0x008156fe
                0x00815701
                0x00815707
                0x0081570f
                0x00815716
                0x0081571f
                0x00815725
                0x0081572f
                0x00815732
                0x00815738
                0x00815742
                0x00815745
                0x0081574b
                0x00815753
                0x0081575a
                0x00815760
                0x0081576c
                0x0081576f
                0x00815777
                0x0081577b
                0x0081577e
                0x00815781
                0x0081578a
                0x0081578d
                0x00815794
                0x00815797
                0x0081579a
                0x008157a0
                0x008157a7
                0x008157ad
                0x00000000
                0x008157ad
                0x00815dbb
                0x00815dbe
                0x00815dd0
                0x008157b0
                0x008157b6
                0x00000000
                0x008157bc
                0x008157bc
                0x008157c3
                0x008157c6
                0x008157c9
                0x008157cf
                0x008157d9
                0x008157dc
                0x008157e3
                0x008157e6
                0x008157e9
                0x008157f5
                0x008157f8
                0x008157fd
                0x00815801
                0x00815804
                0x00815806
                0x00815807
                0x00815816
                0x00815818
                0x0081581d
                0x0081581f
                0x00815826
                0x0081582a
                0x0081582d
                0x00815836
                0x00815839
                0x00815839
                0x00815845
                0x0081584c
                0x00815852
                0x00815854
                0x00815858
                0x0081585b
                0x00815864
                0x0081586d
                0x0081586e
                0x00815871
                0x00815874
                0x0081587a
                0x0081587c
                0x00815883
                0x00815887
                0x0081588a
                0x00815890
                0x0081589a
                0x0081589d
                0x008158a3
                0x008158aa
                0x008158ad
                0x008158b9
                0x008158bc
                0x008158c3
                0x008158c6
                0x008158c9
                0x008158cc
                0x008158cd
                0x008158ce
                0x008158dd
                0x008158df
                0x008158e4
                0x008158e6
                0x008158ef
                0x008158f2
                0x008158f9
                0x008158fd
                0x00815900
                0x00815900
                0x00815908
                0x0081590f
                0x00815915
                0x00815918
                0x0081591c
                0x00815920
                0x00815922
                0x00815923
                0x00815929
                0x00815930
                0x00815933
                0x00815939
                0x00815943
                0x00815946
                0x0081594c
                0x00815954
                0x0081595b
                0x0081596f
                0x00815970
                0x00815977
                0x0081597b
                0x0081597e
                0x00815987
                0x0081598a
                0x00815996
                0x0081599d
                0x008159a3
                0x008159a4
                0x008159a5
                0x008159a8
                0x008159ab
                0x008159ae
                0x008159b4
                0x008159bb
                0x008159be
                0x008159c7
                0x008159ca
                0x008159d2
                0x008159d9
                0x008159df
                0x008159e2
                0x008159e5
                0x008159e8
                0x008159ef
                0x008159f3
                0x008159f6
                0x008159ff
                0x00815a02
                0x00815a08
                0x00815a10
                0x00815a17
                0x00815a1d
                0x00815a1d
                0x00815aea
                0x00815af8
                0x00815afb
                0x00815b01
                0x00815b0b
                0x00815b0e
                0x00815b17
                0x00815b1a
                0x00815b23
                0x00815b26
                0x00815b35
                0x00815b3a
                0x00815b3e
                0x00815b41
                0x00815b43
                0x00815b44
                0x00815b4f
                0x00815b51
                0x00815b56
                0x00815b58
                0x00815b5f
                0x00815b63
                0x00815b66
                0x00815b6c
                0x00815b73
                0x00815b76
                0x00815b76
                0x00815b7d
                0x00815b83
                0x00815b8e
                0x00815b92
                0x00815b93
                0x00815b9c
                0x00815b9f
                0x00815ba5
                0x00815baf
                0x00815bb2
                0x00815bbe
                0x00815bc5
                0x00815bcb
                0x00815bcc
                0x00815bda
                0x00815bde
                0x00815be1
                0x00815be4
                0x00815beb
                0x00815bee
                0x00815bf1
                0x00815bf7
                0x00815bfe
                0x00815c01
                0x00815c07
                0x00815c0f
                0x00815c16
                0x00815c1c
                0x00815c28
                0x00815c2b
                0x00815c35
                0x00815c38
                0x00815c3e
                0x00815c48
                0x00815c4b
                0x00815c52
                0x00815c56
                0x00815c59
                0x00815c65
                0x00815c6c
                0x00815c72
                0x00815c73
                0x00815c79
                0x00815c83
                0x00815c86
                0x00815c8c
                0x00815c96
                0x00815c99
                0x00815c9f
                0x00815ca9
                0x00815cac
                0x00815cb2
                0x00815cbc
                0x00815cbf
                0x00815ccb
                0x00815cce
                0x00815cd5
                0x00815cd8
                0x00815cdb
                0x00815cde
                0x00815cdf
                0x00815ce0
                0x00815cef
                0x00815cf1
                0x00815cf6
                0x00815cf8
                0x00815cff
                0x00815d03
                0x00815d06
                0x00815d0c
                0x00815d16
                0x00815d19
                0x00815d25
                0x00815d2c
                0x00815d32
                0x00815d32
                0x00815d3c
                0x00815d40
                0x00815d43
                0x00815d48
                0x00815d52
                0x00815d55
                0x00815d5c
                0x00815d5e
                0x00815d61
                0x00815d68
                0x00815d6f
                0x00815d74
                0x00815d77
                0x00815d7d
                0x00815d7e
                0x00815d85
                0x00815d88
                0x00815d8e
                0x00815d91
                0x00815d95
                0x00000000
                0x00000000
                0x00000000
                0x00815d95
                0x00815aea

                Memory Dump Source
                • Source File: 00000001.00000002.692177995.0000000000810000.00000040.00000001.sdmp, Offset: 00810000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: b22095e20c329f7d375c50b2b4e61b093e339a4e4c2e62bd3b86910ad18266d0
                • Instruction ID: e5e22e46b7273f94e3e928ac5c3ffb0348c38ffa5744833de9683a15e905d672
                • Opcode Fuzzy Hash: b22095e20c329f7d375c50b2b4e61b093e339a4e4c2e62bd3b86910ad18266d0
                • Instruction Fuzzy Hash: 38C135B2844619DFEF04DFA0C8897EEBBF5FF08310F15086DD989AA145D3742664CBA9
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 76%
                			E00812FAF(void* __eax, signed int __ebx, signed int __ecx, signed int __edx, signed int __edi, void* __esi, signed int _a4) {
                				char _v2;
                				signed int _v8;
                				signed int _v12;
                				signed int _v16;
                				signed int _t60;
                				signed int _t62;
                				void* _t63;
                				void* _t64;
                				signed int _t65;
                				signed int _t68;
                				signed int _t74;
                				void* _t77;
                				signed int _t80;
                				void* _t81;
                				void* _t83;
                				void* _t86;
                				void* _t90;
                				void* _t92;
                				void* _t93;
                				void* _t95;
                				signed int _t98;
                				signed int _t102;
                				signed int _t103;
                				signed int _t105;
                				signed int _t107;
                				signed int _t108;
                				signed int _t109;
                				signed int _t111;
                				signed int _t114;
                				void* _t117;
                				signed int _t120;
                				signed int _t127;
                				void* _t128;
                				signed int _t130;
                				signed int _t133;
                				signed int _t140;
                				signed int _t143;
                				signed int _t145;
                				void* _t148;
                				signed int _t150;
                				signed int _t151;
                				signed int _t154;
                				signed int _t156;
                				void* _t161;
                				signed int _t163;
                				signed int _t164;
                				void* _t167;
                				signed int _t169;
                				void* _t170;
                				signed int* _t173;
                
                				_t114 = __edx;
                				_v16 = 0;
                				_push(_v16);
                				 *_t173 =  *_t173 + __esi;
                				_v16 = _v16 & 0x00000000;
                				_push(_v16);
                				 *_t173 =  *_t173 | __edi;
                				_push(__esi);
                				_t140 =  *_t173;
                				 *_t173 =  *(__ebx + 0x41c166);
                				_pop( *_t8);
                				_v16 = __ebx;
                				_t74 = _v16;
                				_t163 = _a4 | _a4;
                				_t127 = _t163;
                				_t164 = _t161;
                				if(_t163 != 0) {
                					 *_t173 = __ecx;
                					_t90 = _t127;
                					_t128 = _t90 +  *((intOrPtr*)(_t127 + 0x3c));
                					_t92 = 0;
                					 *_t14 =  *((intOrPtr*)(_t128 + 0x34));
                					_push(_v16);
                					_pop(_t60);
                					_v12 = _v12 - _t60;
                					_t77 = _t74;
                					_v16 = _t140;
                					_v8 = _v8 & 0x00000000;
                					_v8 = _v8 | _t140 & 0x00000000 ^ _t60;
                					_t143 = _v16;
                					 *_t173 =  *_t173 + _t92;
                					_t93 = _t128;
                					_t95 = 0;
                					_t130 = _t93 + ( *(_t128 + 0x14) & 0x0000ffff) + 0xffffffc0;
                					_t98 = _t95;
                					 *_t173 = _t164;
                					_t62 =  *_t130;
                					_t167 = 0;
                					 *_t173 =  *_t173 | _t62;
                					_t63 = _t62;
                					if( *_t173 != 0) {
                						_t80 = _t77;
                						 *_t27 = _t63;
                						_v16 = _v16 + _v12;
                						_push(_v16);
                						_pop(_t64);
                						_t145 = _t143;
                						_push(_t98 & 0x00000000 ^ (_t77 -  *_t173 |  *(_t130 + 4)));
                						 *_t32 = _t64;
                						_v16 = _v16 + _v8;
                						_push(_v16);
                						_pop(_t65);
                						_pop(_t102);
                						_t133 = _t130;
                						_v16 = _t65;
                						_push(_v12 + (_t145 & 0x00000000 | _t130 & 0x00000000 ^ _v8));
                						_t68 = _v16;
                						_pop(_t148);
                						while(1) {
                							_t150 = _t102 | _t102;
                							_t103 = _t150;
                							_t151 = _t148;
                							if(_t150 == 0) {
                								goto L12;
                							}
                							_t117 = _t114;
                							 *_t173 =  *_t173 ^ _t80;
                							_push(_t133 & 0x00000000 | _t114 & 0x00000000 |  *_t68);
                							_pop(_t81);
                							_t133 = _t81 + _t151;
                							_t83 = 0;
                							_v16 = _v16 & 0x00000000;
                							_push(_v16);
                							 *_t173 =  *_t173 | _t103;
                							_v16 = _t151;
                							_t105 = _t103 & 0x00000000 | _t151 - _v16 ^  *(_t68 + 4);
                							_t154 = _v16;
                							_v16 = 0;
                							_push(_v16);
                							 *_t173 =  *_t173 + _t105;
                							_t86 = _t83;
                							_t107 = _t105 + 0xfffffff8 >> 1;
                							_t68 = _t68 + 8;
                							_t120 = _t117;
                							while(1) {
                								_t156 = _t107 | _t107;
                								_t108 = _t156;
                								_t154 = _t154;
                								if(_t156 == 0) {
                									break;
                								}
                								_v16 = 0;
                								_push(_v16);
                								 *_t173 =  *_t173 | _t108;
                								 *_t173 = 0xf000;
                								_t109 = _t133;
                								_t111 = 0 ^  *_t173;
                								_t173 =  &(_t173[1]);
                								_t169 =  *_t68 & 0x0000ffff & _t109 |  *_t68 & 0x0000ffff & _t109;
                								_t120 = _t169;
                								_t170 = _t167;
                								if(_t169 != 0) {
                									_t120 =  *_t68 & 0xfff;
                									_push(_v16);
                									 *_t173 = _t68;
                									_t154 = _t154;
                									 *((intOrPtr*)(_t120 + _t133)) =  *((intOrPtr*)(_t120 + _t133)) + (_t68 & 0x00000000 | _t154 & 0x00000000 | _v12);
                									_pop( *_t55);
                									_t68 = _v16;
                								}
                								_t68 =  &_v2;
                								_t167 = _t170;
                								_t107 = _t111 - 1;
                							}
                							_t114 = _t120 & 0x00000000 ^  *_t173;
                							_t173 =  &(_t173[1]);
                							_pop( *_t57);
                							_t102 = (_t108 & 0x00000000 ^ _v16) - _t114;
                							_t80 = _t86;
                						}
                					} else {
                					}
                				} else {
                				}
                				L12:
                				return _t68;
                			}





















































                0x00812faf
                0x00812fb5
                0x00812fbc
                0x00812fbf
                0x00812fc2
                0x00812fc6
                0x00812fc9
                0x00812fcc
                0x00812fd3
                0x00812fd3
                0x00812fd6
                0x00812fd9
                0x00812fe3
                0x00812fe9
                0x00812feb
                0x00812fed
                0x00812fee
                0x00812ff7
                0x00812ffb
                0x00812fff
                0x00813001
                0x00813005
                0x00813008
                0x0081300b
                0x00813012
                0x00813015
                0x00813016
                0x0081301e
                0x00813022
                0x00813025
                0x0081302e
                0x00813032
                0x00813037
                0x00813041
                0x00813043
                0x00813046
                0x0081304d
                0x0081304f
                0x00813051
                0x00813054
                0x00813055
                0x00813068
                0x0081306e
                0x00813071
                0x00813074
                0x00813077
                0x00813078
                0x00813079
                0x0081307e
                0x00813081
                0x00813084
                0x00813087
                0x00813088
                0x00813095
                0x00813096
                0x0081309e
                0x0081309f
                0x008130a2
                0x0081318d
                0x00813190
                0x00813192
                0x00813194
                0x00813195
                0x00000000
                0x00000000
                0x008130b3
                0x008130b6
                0x008130b9
                0x008130ba
                0x008130bd
                0x008130bf
                0x008130c0
                0x008130c4
                0x008130c7
                0x008130ca
                0x008130d6
                0x008130d8
                0x008130db
                0x008130e2
                0x008130e5
                0x008130f3
                0x008130f4
                0x008130ff
                0x00813101
                0x00813163
                0x00813166
                0x00813168
                0x0081316a
                0x0081316b
                0x00000000
                0x00000000
                0x00813107
                0x0081310e
                0x00813111
                0x00813115
                0x0081311c
                0x00813121
                0x00813124
                0x0081312a
                0x0081312c
                0x0081312e
                0x0081312f
                0x00813134
                0x0081313a
                0x0081313d
                0x0081314c
                0x0081314d
                0x00813150
                0x00813153
                0x00813153
                0x0081315f
                0x00813161
                0x00813162
                0x00813162
                0x00813173
                0x00813176
                0x0081317f
                0x0081318a
                0x0081318c
                0x0081318c
                0x00000000
                0x00813057
                0x00000000
                0x00812ff0
                0x0081319b
                0x008131b0

                Memory Dump Source
                • Source File: 00000001.00000002.692177995.0000000000810000.00000040.00000001.sdmp, Offset: 00810000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: d1f32643c1a337532a551df5e7dd1d687da03bae7b11c336c53ee130eebd2aab
                • Instruction ID: 268ecca5d612ed529ecd4f8a7b9711ed24f903a9be0e8ca08a39bb7ddbb532c6
                • Opcode Fuzzy Hash: d1f32643c1a337532a551df5e7dd1d687da03bae7b11c336c53ee130eebd2aab
                • Instruction Fuzzy Hash: DB619373E04618BFEB048F99DC457ADFBB5FF44720F1581AEE594A3280DBB42A008B90
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 61%
                			E00812A69(signed int __eax, signed int __ebx, signed int __ecx, signed int __edx, signed int __edi, signed int __esi) {
                				intOrPtr _v8;
                				signed int _v12;
                				signed int _v16;
                				signed int _t52;
                				signed int _t54;
                				signed int _t56;
                				intOrPtr _t63;
                				signed int _t70;
                				signed int _t75;
                				signed int _t88;
                				signed int _t91;
                				signed int _t105;
                				signed int _t109;
                				signed int _t112;
                				signed int _t125;
                				void* _t129;
                				signed int* _t140;
                
                				_push(_v16);
                				 *_t140 = __eax;
                				_push(__edi);
                				 *_t140 =  *_t140 ^ __edi;
                				 *_t140 =  *_t140 ^ __ecx;
                				_push(_v12);
                				 *_t140 = __edx;
                				_push(__ecx);
                				 *_t140 =  *_t140 ^ __ecx;
                				 *_t140 =  *_t140 + __edi;
                				_push(__ecx);
                				 *_t140 =  *_t140 - __ecx;
                				 *_t140 = __esi;
                				if( *((intOrPtr*)(__ebx + 0x41ce4a)) != 1) {
                					_v16 = __edx;
                					_t103 = 0 ^  *(__ebx + 0x41c3f9);
                					_push(__esi);
                					_pop(_t125);
                					_v16 = _t125;
                					_t105 =  *(__ebx + 0x41c166) +  *((intOrPtr*)((__eax & 0x00000000 | __esi & 0x00000000 ^  *((0 ^  *(__ebx + 0x41c3f9)) + 0x3c)) + _t103 + 0x28));
                					 *_t17 = _t105;
                					_push(_v8);
                					_pop(_t88);
                					_t107 = _t105 & 0x00000000 | _t88 & 0x00000000 ^  *(__ebx + 0x41c166);
                					_t91 = _t88;
                					 *_t140 = __ecx;
                					_t70 = 0;
                					_push(0);
                					 *_t140 =  *_t140 ^ _v16;
                					_push( *((intOrPtr*)((0 ^  *((_t105 & 0x00000000 | _t88 & 0x00000000 ^  *(__ebx + 0x41c166)) + 0x3c)) + _t107 + 0x28)));
                					_pop(_t129);
                					_t109 = _t129 +  *(__ebx + 0x41c166);
                					_v12 = _t70;
                					_t52 = 0 ^ _t109;
                					 *_t140 = _t109;
                					_t112 = 0;
                					_push(__ebx);
                					_t75 = _v12 & 0x00000000 ^ __ebx & 0x00000000 ^  *( *((intOrPtr*)((0 ^  *[fs:0x30]) + 0xc)) + 0xc);
                					__eflags = _t75;
                					_pop(_t63);
                					while(1) {
                						_t112 = _t112 & 0x00000000 ^ _t91 ^  *_t140 ^  *(_t75 + 0x1c);
                						_t91 = _t91;
                						__eflags = _t52 - _t112;
                						if(_t52 == _t112) {
                							break;
                						}
                						__eflags = _t91 - _t112;
                						if(__eflags != 0) {
                							_t75 =  *(_t75 + 4);
                							if(__eflags != 0) {
                								continue;
                							} else {
                								 *((intOrPtr*)(_t63 + 0x41ce4a)) = 1;
                								_pop( *_t42);
                								_pop( *_t44);
                								_pop( *_t46);
                								_t54 = _t52 & 0x00000000 ^ _t140[1];
                								__eflags = _t54;
                								return _t54;
                							}
                						} else {
                							_pop( *_t36);
                							_pop( *_t38);
                							_t56 = _t52 & 0x00000000 |  *(_t140 - 0xfffffffc + 4);
                							__eflags = _t56;
                							return _t56;
                						}
                						goto L9;
                					}
                					_v8 = _t63;
                					 *(_t75 + 0x1c) = _t91;
                					_pop( *_t32);
                					__eflags = 0 ^ _t140[2];
                					_pop( *_t34);
                					return _v8;
                				} else {
                					_pop( *_t4);
                					_pop( *_t6);
                					return  *((intOrPtr*)( &(_t140[1]) - 0xfffffffc));
                				}
                				L9:
                			}




















                0x00812a6f
                0x00812a72
                0x00812a75
                0x00812a76
                0x00812a79
                0x00812a7c
                0x00812a7f
                0x00812a82
                0x00812a83
                0x00812a86
                0x00812a89
                0x00812a8a
                0x00812a8d
                0x00812a97
                0x00812ac9
                0x00812ad4
                0x00812ad9
                0x00812ae5
                0x00812aea
                0x00812af9
                0x00812afb
                0x00812afe
                0x00812b01
                0x00812b0f
                0x00812b11
                0x00812b14
                0x00812b1e
                0x00812b23
                0x00812b25
                0x00812b28
                0x00812b29
                0x00812b30
                0x00812b33
                0x00812b3a
                0x00812b41
                0x00812b4f
                0x00812b53
                0x00812b5d
                0x00812b5d
                0x00812b5f
                0x00812b60
                0x00812b6a
                0x00812b6c
                0x00812b6d
                0x00812b6f
                0x00000000
                0x00000000
                0x00812bb4
                0x00812bb6
                0x00812bf2
                0x00812bf5
                0x00000000
                0x00812bfb
                0x00812bfb
                0x00812c05
                0x00812c11
                0x00812c1d
                0x00812c35
                0x00812c35
                0x00812c3c
                0x00812c3c
                0x00812bb8
                0x00812bb8
                0x00812bc4
                0x00812be8
                0x00812be8
                0x00812bef
                0x00812bef
                0x00000000
                0x00812bb6
                0x00812b71
                0x00812b78
                0x00812b9c
                0x00812ba4
                0x00812baa
                0x00812bb1
                0x00812a99
                0x00812a9f
                0x00812aaf
                0x00812ac6
                0x00812ac6
                0x00000000

                Memory Dump Source
                • Source File: 00000001.00000002.692177995.0000000000810000.00000040.00000001.sdmp, Offset: 00810000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: b63c40a153435aee46f1dbaa00f0c7709c3ef757da9a005839b873438a636a49
                • Instruction ID: 814ca872f1a3b240f6d59b0d5c1c61e779d2dc1347298bfb135d1f60ce7deadc
                • Opcode Fuzzy Hash: b63c40a153435aee46f1dbaa00f0c7709c3ef757da9a005839b873438a636a49
                • Instruction Fuzzy Hash: 9551B073D04504EFEB04DF69D98279EB7B1FF80320F1AC5ADC895A7284C6746A10CB95
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 100%
                			E0081150C(signed int __eax, void* __ebx, signed int _a4, signed int _a8, signed int _a12) {
                				signed int _v8;
                				signed int _v12;
                				signed int _t88;
                				signed int _t95;
                				void* _t97;
                				signed int _t100;
                				signed int _t101;
                				void* _t106;
                				signed int _t107;
                				signed int _t112;
                				signed int _t115;
                				signed int _t116;
                				signed int _t118;
                				signed int _t124;
                				signed int _t126;
                				void* _t130;
                
                				_t106 = __ebx;
                				if(_t130 != _v12) {
                					_t88 = __eax & 0x00000001;
                					_t112 = _t112 & 0xffffffff;
                				} else {
                					_t88 = __eax ^ 0x1f4;
                				}
                				_a12 = _a12 - _t112;
                				_a4 = _a4 & _t88;
                				_a12 = 0xffffffff;
                				_v12 = _v12 | _t107;
                				_v12 = _v12 - 0xffffffff;
                				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) - 1;
                				_v8 = _v8 - 1;
                				_t115 = _t112 + 1 - 1 + 1;
                				_v8 = _v8 | _t107 - 0x00000001;
                				_t90 = _t88 - 0x51d + 0xffffffff;
                				_a4 = _a4 ^ _t115;
                				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) & _t126;
                				_v12 = _v12 - _t88 - 0x51d + 0xffffffff;
                				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) - 1;
                				_t95 = E00814A23(((_t90 | _a12) + 0x00000001 & 0x00000000) -  *(_t106 + 0x41d23c), _t106,  *((intOrPtr*)(_t106 + 0x41ce29)), ((_t90 | _a12) + 0x00000001 & 0x00000000) -  *(_t106 + 0x41d23c), _t126);
                				_a4 = 0x458;
                				 *(_t106 + 0x41d23c) = _t95;
                				_a8 = _a8 ^ _t95;
                				_t124 = _t115;
                				 *(_t106 + 0x41d23c) = 0;
                				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) ^ 0x00000001;
                				 *(_t106 + 0x41d23c) = 0x13a;
                				_a8 = _a8 - 0x31f;
                				 *(_t106 + 0x41d23c) = _t126;
                				_a8 = _a8 + 1;
                				_t116 = _t115 - 1;
                				_t97 = E00814A23(_t95 - 0x730, _t106, _t116,  *((intOrPtr*)(_t106 + 0x41c914)),  *((intOrPtr*)(_t106 + 0x41cea6)));
                				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) + _t97;
                				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) ^ _t116;
                				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) - 1;
                				_t100 = (_t97 + 0x00000001 ^ 0x00000000) + 0xffffffff;
                				_v12 = _v12 & _t100;
                				_t101 = _t100 ^ 0x00000000;
                				_v12 = _t101;
                				_v12 = _v12 + _t124;
                				_v8 = _v8 - 1;
                				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) + 1;
                				_t118 = _t116 - _a8 - 0xffffffff;
                				 *(_t106 + 0x41d23c) = _t118;
                				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) - (_t124 & 0x00000330);
                				_v12 = _v12 & _t118;
                				_a12 = _a12 | _t118;
                				return (_t101 ^ 0x00000000) - 0x00000001 ^ 0x00000000;
                			}



















                0x0081150c
                0x0081151a
                0x00811528
                0x0081152d
                0x0081151c
                0x00811521
                0x00811521
                0x00811530
                0x00811533
                0x00811543
                0x0081154b
                0x00811552
                0x00811559
                0x00811562
                0x00811565
                0x0081156d
                0x00811570
                0x00811575
                0x00811578
                0x0081157e
                0x00811581
                0x008115aa
                0x008115af
                0x008115b6
                0x008115bc
                0x008115c1
                0x008115c3
                0x008115c9
                0x008115d3
                0x008115dd
                0x008115e9
                0x008115f6
                0x008115f9
                0x0081160c
                0x00811611
                0x0081161c
                0x00811627
                0x0081162d
                0x00811639
                0x0081163c
                0x00811644
                0x00811647
                0x00811652
                0x00811655
                0x0081165c
                0x00811668
                0x0081166e
                0x0081167f
                0x00811682
                0x00811690

                Memory Dump Source
                • Source File: 00000001.00000002.692177995.0000000000810000.00000040.00000001.sdmp, Offset: 00810000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: cd97c8a2378453d0f50524401d41f85624529e01a0f8e400ad16fc78b9557928
                • Instruction ID: f2a77cc799c250cd73a64c1848434f0656ccb4a16950b6319e243d2072443467
                • Opcode Fuzzy Hash: cd97c8a2378453d0f50524401d41f85624529e01a0f8e400ad16fc78b9557928
                • Instruction Fuzzy Hash: 77412B72C11604ABEB04CE7ACA897DA7B75FF44324F24C3A9AC399A0D5C3348651AF55
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 100%
                			E00811967(signed int __eax, void* __ebx, signed int _a4) {
                				signed int _v8;
                				signed int _t98;
                				void* _t111;
                				signed int _t116;
                				void* _t117;
                				signed int _t118;
                				signed int _t119;
                				void* _t121;
                				signed int _t126;
                				signed int _t128;
                				signed int _t129;
                				signed int _t130;
                
                				_t117 = __ebx;
                				_t98 = __eax;
                				if(__ebx >= _a4) {
                					_a4 = _a4 & _t128;
                					_a4 = _a4 + 0xffffffff;
                				} else {
                					_t128 = (_t128 + 0xffffffff & 0x000006b0) + 1;
                				}
                				 *(_t117 + 0x41c345) =  *(_t117 + 0x41c345) ^ 0x000003e3;
                				_t129 = _t128 & 0x00000000;
                				 *(_t117 + 0x41c598) =  *(_t117 + 0x41c598) ^ _t98;
                				if( *(_t117 + 0x41c345) < 0x34d9) {
                					_a4 = _a4 & 0xffffffff;
                					_t98 = _t98 + 1;
                				} else {
                					 *(_t117 + 0x41c345) =  *(_t117 + 0x41c345) ^ _t129;
                					 *(_t117 + 0x41c345) = 0x295;
                					_v8 = _v8 + 1;
                				}
                				_t119 = _t118 &  *(_t117 + 0x41c345);
                				 *(_t117 + 0x41c598) =  *(_t117 + 0x41c598) | _t129;
                				_a4 = _a4 + _t129;
                				_v8 = 0xffffffff;
                				_t130 = _t129 + _v8;
                				_a4 = _a4 | 0xfffff88b;
                				_v8 = _v8 - 1;
                				_v8 = _v8 + 1;
                				_v8 = _v8 + 1;
                				_v8 = _v8 | _t130;
                				 *(_t117 + 0x41c598) = _t121 - _t119;
                				 *(_t117 + 0x41c598) =  *(_t117 + 0x41c598) & 0xffffffff;
                				_v8 = _t119;
                				_a4 = _a4 ^ 0x0000033f;
                				_a4 = _a4 ^ _t119;
                				_a4 = _a4 & _t126;
                				_a4 = 0xfffffbb6;
                				_v8 = _v8 | _t119;
                				_v8 = _v8 - 1;
                				 *(_t117 + 0x41c598) =  *(_t117 + 0x41c598) | _t126;
                				_a4 = _a4 + 0xffffffff;
                				_a4 = _a4 - 1;
                				_a4 = _a4 - 1;
                				_a4 = _a4 ^ 0x00000001;
                				_a4 = _a4 & _t130;
                				_t111 = E00811693((((_t98 - 0x00000001 + 0xffffffff - 0x0000031a ^ 0x2b0) + 0x00000409 ^ 0 | 0xffffffff) + 0xfffff86b ^ 0x00000000) + 1, _t117,  *((intOrPtr*)(_t117 + 0x41c6d0)),  *((intOrPtr*)(_t117 + 0x41c3f5)));
                				 *(_t117 + 0x41c598) = 0x6a4;
                				_t116 = (_t111 - 0x00000001 + 0x0000030f ^ 0xfffffffffffffffe) & 0x00000001;
                				_a4 = _t116;
                				_a4 = _a4 - 1;
                				_v8 = _v8 - 0xffffffff;
                				return _t116;
                			}















                0x00811967
                0x00811967
                0x00811975
                0x00811985
                0x00811988
                0x00811977
                0x00811980
                0x00811980
                0x0081198c
                0x00811996
                0x00811999
                0x008119a9
                0x008119c0
                0x008119c4
                0x008119ab
                0x008119ab
                0x008119b1
                0x008119bb
                0x008119bb
                0x008119c5
                0x008119cb
                0x008119d1
                0x008119d9
                0x008119e0
                0x008119f4
                0x008119fb
                0x008119fe
                0x00811a03
                0x00811a07
                0x00811a0a
                0x00811a16
                0x00811a1d
                0x00811a25
                0x00811a3c
                0x00811a4e
                0x00811a54
                0x00811a60
                0x00811a6d
                0x00811a70
                0x00811a76
                0x00811a7a
                0x00811a84
                0x00811a87
                0x00811a8b
                0x00811a9a
                0x00811abc
                0x00811af5
                0x00811afa
                0x00811b02
                0x00811b05
                0x00811b1b

                Memory Dump Source
                • Source File: 00000001.00000002.692177995.0000000000810000.00000040.00000001.sdmp, Offset: 00810000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: d496aaf9737dd9040203ca25982ef00af11931fa603b3a3eaa8287a0f772126f
                • Instruction ID: fe8760932dca28d271aea153a9d3d3db73c1d3298b1c79bf73e53bb77728c901
                • Opcode Fuzzy Hash: d496aaf9737dd9040203ca25982ef00af11931fa603b3a3eaa8287a0f772126f
                • Instruction Fuzzy Hash: 05414D72C50618EBEB04CF68C9CA7CA3A71EF04374F288399AC789D1D6D33956919A94
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 100%
                			E008188BA(void* __eax, void* __ebx, signed int _a4, signed int _a8, signed int _a12) {
                				signed int _v8;
                				signed int _v12;
                				void* _t56;
                				signed int _t57;
                				signed int _t58;
                				signed int _t59;
                				void* _t77;
                				void* _t83;
                				signed int _t84;
                				void* _t89;
                				void* _t96;
                				signed int _t100;
                				void* _t102;
                
                				_t77 = __ebx;
                				_t56 = __eax;
                				if(_a4 > 0x9b86) {
                					_t83 = _t83 - 1;
                					_t89 = _t89 + 0xffffffff;
                				}
                				_t57 = _t56 + 0xffffffff;
                				_t78 = 0xffffffff;
                				if(_t83 > _a8) {
                					 *(_t77 + 0x41c619) =  *(_t77 + 0x41c619) & 0xffffffff;
                				} else {
                					_t78 = 0;
                					_t57 = _t57 ^ 0x00000000;
                				}
                				_t58 = _t57 & 0x00000001;
                				_a12 = 1;
                				_t84 = _t83 + 1;
                				 *(_t77 + 0x41c619) =  *(_t77 + 0x41c619) | _t58;
                				_t59 = _t58 ^ _t96 + 0xfffffa6c;
                				if(_t102 < _t89) {
                					 *(_t77 + 0x41c619) = 1;
                					_t78 = _v12;
                				} else {
                					_a8 = _a8 + _t78;
                					_t59 = _t59 ^ 0xffffffff;
                				}
                				_v12 = _v12 + 1;
                				_v8 = _v8 & 0x00000000;
                				_v12 = _v12 + 0xffffffff;
                				_a12 = _a12 + 0xffffff46;
                				_v8 = _v8 - 1;
                				_v8 = _v8 + 0xfffffad4;
                				_a4 = _a4 | _t84;
                				_a12 = _a12 + 1;
                				_t100 = _a12;
                				_v8 = _v8 ^ _t100;
                				_v12 = 0xfffffcfa;
                				_v12 = _v12 ^ 0xffffffff;
                				_a4 = _t100;
                				_v8 = _v8 - 0xfffffe99;
                				_v12 = _v12 & _t78;
                				_a8 = _a8 + 1;
                				_a8 = _a8 | 0x00000001;
                				return 1;
                			}
















                0x008188ba
                0x008188ba
                0x008188cc
                0x008188ce
                0x008188cf
                0x008188cf
                0x008188de
                0x008188e3
                0x008188eb
                0x008188f5
                0x008188ed
                0x008188ed
                0x008188ee
                0x008188ee
                0x008188fb
                0x00818904
                0x0081890b
                0x0081890c
                0x00818912
                0x00818916
                0x00818923
                0x0081892d
                0x00818918
                0x00818918
                0x0081891b
                0x0081891b
                0x00818930
                0x00818933
                0x00818941
                0x00818948
                0x00818954
                0x0081895c
                0x00818968
                0x00818978
                0x0081897b
                0x00818984
                0x0081898f
                0x0081899a
                0x008189aa
                0x008189c0
                0x008189c5
                0x008189d0
                0x008189da
                0x008189f3

                Memory Dump Source
                • Source File: 00000001.00000002.692177995.0000000000810000.00000040.00000001.sdmp, Offset: 00810000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 9408914b7e626d52f05bbd282e7e988d0072ea341ec3d82d84db4da1002100f3
                • Instruction ID: 265d9df31cda4048c53a1f21e787c4152074ee49b97b8072f70ae5652c2623ad
                • Opcode Fuzzy Hash: 9408914b7e626d52f05bbd282e7e988d0072ea341ec3d82d84db4da1002100f3
                • Instruction Fuzzy Hash: E2313D72920A059BEB04CF78CD863DE7765FF81339F248369EC359A1D1D7788A918B48
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 100%
                			E008127D4(signed int __eax, void* __ebx, signed int _a4, signed int _a8) {
                				signed int _v8;
                				void* _t62;
                				signed int _t64;
                				signed int _t65;
                				signed int _t76;
                				void* _t78;
                				signed int _t79;
                				void* _t84;
                				signed int _t90;
                				signed int _t91;
                				signed int _t92;
                				signed int _t95;
                
                				_t78 = __ebx;
                				_t60 = __eax;
                				if(_v8 >= 0x74b6) {
                					_t60 = (__eax ^ _a4) + 1;
                				} else {
                					_t79 = _t79 + _t90;
                				}
                				 *(_t78 + 0x41c908) =  *(_t78 + 0x41c908) - _t79;
                				_t62 = E008192B2(_t60, _t78,  *((intOrPtr*)(_t78 + 0x41c5d8)),  *((intOrPtr*)(_t78 + 0x41d186)));
                				_v8 = _v8 + 1;
                				_t64 = _t62 + 1 - 0xffffffff;
                				if(_a4 < 0xae5c) {
                					_t95 =  *(_t78 + 0x41c908);
                				} else {
                					_t90 = _t90 ^ 0x00000000;
                					_t64 = _t64 & 0x00000000;
                				}
                				_v8 = _v8 & 0xffffffff;
                				_t91 = _t90 - 1;
                				_t65 = _t64 + 0xfffffea2;
                				_a4 = _a4 ^ _t91;
                				_a8 = 1;
                				if(_t79 <= _v8) {
                					_t65 = _t65 - 1;
                					_v8 = _v8 ^ 0x0000029c;
                					_t79 = _t79 | _a8;
                				} else {
                					_v8 = _v8 - 1;
                					_t95 = _t95 & _a4;
                					_a4 = _a4 + 1;
                				}
                				_t92 = _t91 & 0xfffff9dc;
                				_a4 = _a4 + _t92;
                				_a4 = _a4 - 1;
                				_v8 = _v8 & 0x00000000;
                				_a8 = _a8 - 1;
                				_a8 = _a8 & 0x00000001;
                				_t76 = ((((_t65 ^ 0xfffff825) + 0x00000001 & 0) - 0x00000001 & 0xfffffaf6 ^ 0x00000000) & 0) + 0x566;
                				 *(_t78 + 0x41c908) =  *(_t78 + 0x41c908) | _t84 -  *(_t78 + 0x41c908) + 0xffffffff;
                				_v8 = _v8 ^ 0x00000001;
                				 *(_t78 + 0x41c908) =  *(_t78 + 0x41c908) - 1;
                				_a8 = _a8 - 1;
                				 *(_t78 + 0x41c908) =  *(_t78 + 0x41c908) & (_t95 - 0x00000001 ^ 0x00000000 ^ _t92 ^ 0x00000005 ^ _t76);
                				 *(_t78 + 0x41c908) =  *(_t78 + 0x41c908) - _t92 + 1 - 0x7fa;
                				return _t76 & 0x000005b0;
                			}















                0x008127d4
                0x008127d4
                0x008127e6
                0x008127f3
                0x008127e8
                0x008127e8
                0x008127e8
                0x008127f8
                0x0081280a
                0x00812814
                0x00812818
                0x00812824
                0x00812839
                0x00812826
                0x00812826
                0x00812829
                0x00812829
                0x0081283f
                0x00812843
                0x00812844
                0x00812849
                0x0081284c
                0x00812856
                0x00812863
                0x00812868
                0x0081286f
                0x00812858
                0x00812858
                0x0081285b
                0x0081285e
                0x0081285e
                0x0081287d
                0x008128a0
                0x008128a3
                0x008128a6
                0x008128ad
                0x008128bf
                0x008128e3
                0x008128ed
                0x008128fd
                0x0081290a
                0x00812911
                0x00812917
                0x0081291d
                0x00812929

                Memory Dump Source
                • Source File: 00000001.00000002.692177995.0000000000810000.00000040.00000001.sdmp, Offset: 00810000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 60262cc59c0515fe76608e882f2625138d0fbd792c4745c0f20dbd6a2c004b33
                • Instruction ID: 94fd022257976252c0ced9e4419fa711b11d3fe8846a0fad9c5c3cbb560c70c0
                • Opcode Fuzzy Hash: 60262cc59c0515fe76608e882f2625138d0fbd792c4745c0f20dbd6a2c004b33
                • Instruction Fuzzy Hash: 59316173920608AFEB04CF34CD867DA7B64FF50335F29C365AC298E0D5D37996A09A54
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 100%
                			E008113C5(signed int __eax, void* __ebx, intOrPtr _a4, signed int _a8, signed int _a12) {
                				signed int _v8;
                				signed int _v12;
                				signed int _t69;
                				void* _t71;
                				signed int _t89;
                				void* _t93;
                				signed int _t94;
                				intOrPtr _t98;
                				signed int _t103;
                				signed int _t108;
                				signed int _t109;
                				signed int _t111;
                
                				_t93 = __ebx;
                				_t69 = __eax;
                				if(__eax == 0xa709) {
                					_t94 = _t94 | 0xffffffff;
                				} else {
                					 *(__ebx + 0x41ca6d) =  *(__ebx + 0x41ca6d) & _t108;
                				}
                				_t109 = _t108 +  *((intOrPtr*)(_t93 + 0x41c507));
                				_a8 = _a8 - _t109;
                				_v12 = _v12 & _t109;
                				_v12 = _v12 - 1;
                				_t71 = E00819159(_t69 & 0x00000001, _t93,  *((intOrPtr*)(_t93 + 0x41d0c3)));
                				 *((intOrPtr*)(_t93 + 0x41ca6d)) = 0x417;
                				 *((intOrPtr*)(_t93 + 0x41c507)) = _t98;
                				_a8 = _a8 ^ _t103;
                				 *((intOrPtr*)(_t93 + 0x41c507)) =  *((intOrPtr*)(_t93 + 0x41c507)) - 0x2a9;
                				_t111 = _v8;
                				_v8 = ((_t71 + _a8 + _t103 ^ 0xffffffff) - _v12 - 0xfffffffffffffeb4 - _v8 - 0xffffffff + 0x00000001 ^ 0x000004b9) - 0x00000001 ^ 0;
                				_a12 = _a12 ^ 0xffffffff;
                				_a4 = _a4 + 0xffffffff;
                				_v12 = _v12 | _t111;
                				 *((intOrPtr*)(_t93 + 0x41ca6d)) =  *((intOrPtr*)(_t93 + 0x41ca6d)) + _t111;
                				_v12 = _v12 | _t111;
                				_t89 = E0081292C((((_t71 + _a8 + _t103 ^ 0xffffffff) - _v12 - 0xfffffffffffffeb4 - _v8 - 0xffffffff + 0x00000001 ^ 0x000004b9) - 0x00000001 ^ 0) - 1, _t93,  *((intOrPtr*)(_t93 + 0x41cf4b)),  *((intOrPtr*)(_t93 + 0x41ce86)), _t103 - 1 + 1);
                				 *((intOrPtr*)(_t93 + 0x41ca6d)) = 0xffffffff;
                				_v8 = _v8 - 0xffffffff;
                				_v8 = _v8 - 1;
                				_a8 = _a8 - 1;
                				return (_t89 ^ 0xfffffffffffffe25) - 1;
                			}















                0x008113c5
                0x008113c5
                0x008113d5
                0x008113df
                0x008113d7
                0x008113d7
                0x008113d7
                0x008113e5
                0x008113f0
                0x008113f3
                0x008113f9
                0x00811404
                0x0081140f
                0x0081141b
                0x0081142a
                0x00811452
                0x0081147b
                0x0081147e
                0x0081148d
                0x00811491
                0x00811495
                0x008114af
                0x008114b9
                0x008114ce
                0x008114d3
                0x008114ec
                0x008114f8
                0x008114fd
                0x00811509

                Memory Dump Source
                • Source File: 00000001.00000002.692177995.0000000000810000.00000040.00000001.sdmp, Offset: 00810000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: f7955dea17897fe3643e446ce251d4f90cae95f15a659bd5de779e5c9b3669b3
                • Instruction ID: 81ea8ec0c64af7d7fbc70386479e362d77b7cbbe27ae3bb436a4b2988569ae15
                • Opcode Fuzzy Hash: f7955dea17897fe3643e446ce251d4f90cae95f15a659bd5de779e5c9b3669b3
                • Instruction Fuzzy Hash: 3F319C72C10629ABEB04CE39CC8979A7B61FF40770F14C36AAC28D95D9C7749660DA94
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 100%
                			E00812566(signed int __eax, void* __ebx, signed int _a4) {
                				signed int _v8;
                				signed int _v12;
                				signed int _t55;
                				signed int _t60;
                				signed int _t73;
                				void* _t80;
                				signed int _t81;
                				void* _t93;
                
                				_t80 = __ebx;
                				_t55 = __eax;
                				if(__ebx >= _t93) {
                					_a4 = _a4 - 1;
                				}
                				_a4 = _a4 & 0x00000001;
                				_v12 = _v12 - 1;
                				_a4 = _a4 - 1;
                				_t60 = ((_t55 ^ 0xffffffff) & 0) + 1;
                				_v8 = _v8 + 0x40b;
                				_v8 = _v8 ^ _t60;
                				 *(_t80 + 0x41c9d8) =  *(_t80 + 0x41c9d8) ^ 0xffffffff;
                				_v12 = _v12 & 0x00000000;
                				 *(_t80 + 0x41c003) = 1;
                				_a4 = _a4 ^ ((_t60 - 0x00000001 + _t60 - 0x00000001 + 0x00000001 & 0x00000000) - 0xffffffff & 0xfffffbfb ^ 0xffffffff) + 0x574;
                				_t73 = E00817338((((_t60 - 0x00000001 + _t60 - 0x00000001 + 0x00000001 & 0x00000000) - 0xffffffff & 0xfffffbfb ^ 0xffffffff) + 0x574 & 0x00000001) - 0xfffffffffffffeed, _t80,  *((intOrPtr*)(_t80 + 0x41cdce)));
                				_a4 = _a4 | _t73;
                				 *(_t80 + 0x41c003) =  *(_t80 + 0x41c003) ^ (_t81 | _a4) & _v12 ^ 0x00000000;
                				_v8 = _v8 | 0xffffffe9;
                				_v8 = 0xffffffff;
                				 *(_t80 + 0x41c9d8) = _t73;
                				 *(_t80 + 0x41c9d8) = 0xfffff81c;
                				 *(_t80 + 0x41c9d8) = 0;
                				 *(_t80 + 0x41c003) =  *(_t80 + 0x41c003) & 0x00000440;
                				_v12 = 0;
                				_v12 = 0x3d2;
                				 *(_t80 + 0x41c003) =  *(_t80 + 0x41c003) - _t81 + 0xffffffff;
                				_v12 = _v12 + 1;
                				return 2;
                			}











                0x00812566
                0x00812566
                0x00812573
                0x00812575
                0x00812578
                0x00812583
                0x00812587
                0x0081258d
                0x008125a2
                0x008125b5
                0x008125bc
                0x008125bf
                0x008125c6
                0x008125e2
                0x00812600
                0x00812623
                0x00812628
                0x0081262b
                0x00812637
                0x0081263b
                0x00812642
                0x00812648
                0x0081265e
                0x00812669
                0x00812675
                0x00812678
                0x00812680
                0x00812692
                0x008126a8

                Memory Dump Source
                • Source File: 00000001.00000002.692177995.0000000000810000.00000040.00000001.sdmp, Offset: 00810000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 2d9f2a872924e3946419181a18b576f1bc412e886eb09c29eb84efba224b2e0d
                • Instruction ID: ca603cb419ebd3dd3ee25c412f0f41747450cb685eb732f9ebf78f262a02b3b6
                • Opcode Fuzzy Hash: 2d9f2a872924e3946419181a18b576f1bc412e886eb09c29eb84efba224b2e0d
                • Instruction Fuzzy Hash: 623183B3C106059BEB008F78CD863CA7B75EF50374F298369AC38DE1D5D37986919A94
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 100%
                			E008192B2(signed int __eax, void* __ebx, signed int _a4, intOrPtr _a8) {
                				signed int _v8;
                				signed int _t68;
                				void* _t85;
                				void* _t86;
                				signed int _t91;
                				void* _t92;
                				signed int _t97;
                				signed int _t98;
                				void* _t101;
                
                				_t85 = __ebx;
                				_t101 = __eax - 0x2bdf;
                				_t68 = E00811967(__eax, __ebx,  *((intOrPtr*)(__ebx + 0x41d155)));
                				if(_t101 < 0) {
                					_a8 = _a8 - 1;
                				} else {
                					_t91 = _t91 & 0x00000000;
                					 *(__ebx + 0x41cd75) =  *(__ebx + 0x41cd75) ^ 0xfffffe87;
                				}
                				_t98 = _t97 ^ 0x000000ac;
                				 *(_t85 + 0x41cd75) = _t98;
                				_a8 = _a8 - 1;
                				_v8 = _v8 ^ 0x00000001;
                				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) ^ _t68;
                				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) + _t68 + 0xfffffe42;
                				_a4 = _a4 & 0x000007d7;
                				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) + _t98 - 1;
                				_v8 = _t86 + 1;
                				_a8 = _a8 - 1;
                				_v8 = _v8 ^ _t92 - 0xffffffff;
                				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) & 0x00000000;
                				 *(_t85 + 0x41cd75) = 1;
                				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) - 1;
                				_v8 = _v8 + 1;
                				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) - 1;
                				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) + 1;
                				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) & 0xffffffff;
                				_a8 = _a8 - _t91;
                				_v8 = _v8 - 1;
                				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) + 0xffffffff;
                				return (0xfffffffffffffdd8 ^ _t91) - 1;
                			}












                0x008192b2
                0x008192bd
                0x008192c8
                0x008192cd
                0x008192e1
                0x008192cf
                0x008192cf
                0x008192d5
                0x008192d5
                0x008192e4
                0x008192ea
                0x008192f3
                0x008192f6
                0x008192fb
                0x00819306
                0x00819323
                0x00819344
                0x0081934a
                0x0081934d
                0x00819350
                0x00819353
                0x0081935a
                0x00819375
                0x00819385
                0x0081938e
                0x00819395
                0x0081939d
                0x008193ad
                0x008193bd
                0x008193c0
                0x008193df

                Memory Dump Source
                • Source File: 00000001.00000002.692177995.0000000000810000.00000040.00000001.sdmp, Offset: 00810000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 377b6065eaa96f6382e610e702929000c340969e1a3c2249ec044ad4b0ffd56c
                • Instruction ID: 662ef4cc9b7a5abcc4fa4a38f229c2738ec5f1fe97e30e86ed3ca762dabde079
                • Opcode Fuzzy Hash: 377b6065eaa96f6382e610e702929000c340969e1a3c2249ec044ad4b0ffd56c
                • Instruction Fuzzy Hash: E631B232890704EBFB048F38D9857CA7BB0FF41328F54827ADC199D0DAE3794650DA55
                Uniqueness

                Uniqueness Score: -1.00%

                Executed Functions

                C-Code - Quality: 75%
                			E02AC5F16(void* __eax, signed int __ebx, void* __ecx, signed int __edx, signed int __esi, signed int _a4) {
                				signed int _v8;
                				signed int _v12;
                				signed int _v16;
                				signed int _v20;
                				void* __edi;
                				signed int _t610;
                				void* _t612;
                				signed int _t613;
                				intOrPtr _t619;
                				void* _t626;
                				void* _t628;
                				void* _t630;
                				signed int _t631;
                				signed int _t633;
                				signed int _t636;
                				signed int _t638;
                				void* _t640;
                				intOrPtr _t641;
                				signed int _t644;
                				void* _t646;
                				signed int _t647;
                				signed int _t650;
                				signed int _t652;
                				signed int _t653;
                				intOrPtr _t656;
                				signed int _t658;
                				signed int _t661;
                				signed int _t665;
                				void* _t667;
                				signed int _t668;
                				signed int _t671;
                				signed int _t675;
                				signed int _t677;
                				void* _t679;
                				signed int _t680;
                				signed int _t682;
                				signed int _t684;
                				signed int _t689;
                				void* _t691;
                				signed int _t692;
                				signed int _t698;
                				signed int _t701;
                				signed int _t706;
                				void* _t708;
                				intOrPtr _t709;
                				signed int _t711;
                				void* _t713;
                				signed int _t714;
                				signed int _t717;
                				intOrPtr _t720;
                				signed int _t722;
                				void* _t724;
                				signed int _t726;
                				intOrPtr _t729;
                				void* _t730;
                				signed int _t733;
                				void* _t739;
                				void* _t741;
                				void* _t742;
                				signed int _t744;
                				void* _t746;
                				signed int _t747;
                				signed int _t753;
                				signed int _t756;
                				signed int _t760;
                				void* _t762;
                				signed int _t767;
                				signed int _t771;
                				void* _t773;
                				void* _t775;
                				void* _t776;
                				intOrPtr _t778;
                				signed int _t781;
                				signed int _t785;
                				intOrPtr _t788;
                				signed int _t791;
                				intOrPtr _t794;
                				signed int _t797;
                				signed int _t813;
                				signed int _t816;
                				void* _t819;
                				signed int _t821;
                				signed int _t824;
                				void* _t827;
                				void* _t828;
                				void* _t830;
                				signed int _t836;
                				signed int _t840;
                				signed int _t842;
                				signed int _t844;
                				signed int _t851;
                				signed int _t856;
                				signed int _t859;
                				signed int _t862;
                				signed int _t865;
                				signed int _t867;
                				signed int _t869;
                				signed int _t875;
                				signed int _t882;
                				void* _t888;
                				signed int _t889;
                				signed int _t893;
                				signed int _t896;
                				signed int _t901;
                				signed int _t906;
                				signed int _t908;
                				signed int _t916;
                				signed int _t920;
                				signed int _t924;
                				signed int _t926;
                				signed int _t928;
                				signed int _t931;
                				signed int _t934;
                				signed int _t936;
                				signed int _t939;
                				signed int _t945;
                				signed int _t947;
                				signed int _t950;
                				signed int _t953;
                				signed int _t955;
                				signed int _t958;
                				void* _t966;
                				signed int _t969;
                				signed int _t975;
                				signed int _t977;
                				signed int _t979;
                				signed int _t981;
                				signed int _t986;
                				signed int _t987;
                				signed int _t1002;
                				signed int _t1005;
                				signed int _t1009;
                				signed int _t1012;
                				signed int _t1015;
                				signed int _t1018;
                				signed int _t1020;
                				signed int _t1023;
                				signed int _t1026;
                				signed int _t1028;
                				signed int _t1031;
                				signed int _t1034;
                				signed int _t1035;
                				void* _t1036;
                				long _t1041;
                				void* _t1043;
                				signed int _t1045;
                				signed int _t1052;
                				signed int _t1054;
                				signed int _t1057;
                				signed int _t1060;
                				signed int _t1063;
                				signed int _t1065;
                				signed int _t1068;
                				void* _t1069;
                				signed int _t1071;
                				signed int _t1074;
                				void* _t1077;
                				signed int _t1078;
                				signed int _t1081;
                				signed int _t1085;
                				void* _t1089;
                				signed int _t1091;
                				void* _t1097;
                				void* _t1102;
                				signed int _t1103;
                				signed int _t1106;
                				void* _t1109;
                				signed int _t1112;
                				signed int _t1119;
                				signed int* _t1120;
                				signed int* _t1121;
                				signed int* _t1122;
                				signed int* _t1123;
                				signed int* _t1124;
                				signed int* _t1125;
                				signed int* _t1126;
                				signed int* _t1127;
                				signed int* _t1128;
                				signed int* _t1129;
                				signed int* _t1130;
                				signed int* _t1131;
                				signed int* _t1132;
                				signed int* _t1133;
                				signed int* _t1134;
                				signed int* _t1136;
                				signed int* _t1139;
                				signed int* _t1140;
                				signed int* _t1141;
                				signed int* _t1142;
                				signed int* _t1143;
                				signed int* _t1144;
                
                				_t1063 = __esi;
                				_t813 = __ebx;
                				_push(__eax);
                				 *_t1119 =  *_t1119 & 0x00000000;
                				 *_t1119 =  *_t1119 + _t1102;
                				_t1103 = _t1119;
                				_t1120 = _t1119 + 0xfffffff0;
                				_push(_t1103);
                				 *_t1120 =  *_t1120 & 0x00000000;
                				 *_t1120 =  *_t1120 + __ecx;
                				_push(__ecx);
                				 *_t1120 =  *_t1120 & 0x00000000;
                				 *_t1120 =  *_t1120 ^ __edx;
                				_push(_t1103);
                				 *_t1120 =  *_t1120 ^ _t1103;
                				 *_t1120 =  *_t1120 ^ __ebx + 0x0041cca8;
                				_v16 = _v16 & 0x00000000;
                				_push(_v16);
                				 *_t1120 =  *_t1120 + __ebx + 0x41cd5f;
                				_push( *((intOrPtr*)(__ebx + 0x41f068))());
                				_pop( *_t7);
                				_push(_v16);
                				_pop( *_t9);
                				_pop( *_t10);
                				_t920 = _v16;
                				_t1121 = _t1120 - 0xfffffffc;
                				_push(__esi);
                				 *_t1121 =  *_t1121 ^ __esi;
                				 *_t1121 =  *_t1120;
                				_push(_v16);
                				 *_t1121 = _t920;
                				_push(_t1002);
                				 *_t1121 =  *_t1121 - _t1002;
                				 *_t1121 =  *_t1121 ^ __ebx + 0x0041c01b;
                				_t610 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_push(_v16);
                				 *_t1121 = _t610;
                				_push(__esi);
                				 *_t1121 =  *_t1121 & 0x00000000;
                				 *_t1121 =  *_t1121 + __ebx + 0x41c678;
                				_t612 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_pop( *_t18);
                				_push(_t920);
                				 *_t20 = _t612;
                				_v20 = _v20 + _v20;
                				_push(_v20);
                				_pop(_t613);
                				_v20 = _t613;
                				_t836 = 0 ^  *(__ebx + 0x41c55d);
                				if(_t836 > _v20) {
                					_push(_v12);
                					 *_t1121 = __ebx + 0x41c01b;
                					_push(_t1103);
                					 *_t1121 =  *_t1121 ^ _t1103;
                					 *_t1121 =  *_t1121 + __ebx + 0x41c678;
                					_push( *((intOrPtr*)(__ebx + 0x41f064))());
                					_pop( *_t31);
                					_push(_v20);
                					_pop( *_t33);
                				}
                				_pop( *_t34);
                				_t924 = _v20;
                				 *_t1121 =  *_t1121 & 0x00000000;
                				 *_t1121 =  *_t1121 + _t924;
                				 *_t1121 =  *_t1121 & 0x00000000;
                				 *_t1121 =  *_t1121 | _t813 + 0x0041c8b2;
                				 *_t1121 =  *_t1121 & 0x00000000;
                				 *_t1121 =  *_t1121 + _t813 + 0x41d167;
                				_t619 =  *((intOrPtr*)(_t813 + 0x41f068))(_t924, _t924, _t836);
                				_v12 = _t836;
                				 *((intOrPtr*)(_t813 + 0x41c883)) = _t619;
                				 *_t1121 = _t813 + 0x41c565;
                				_v12 = 0;
                				 *_t1121 =  *_t1121 | _t813 + 0x0041c574;
                				_push( *((intOrPtr*)(_t813 + 0x41f060))(_v12, _v20));
                				_pop( *_t48);
                				_push(_v20);
                				_pop( *_t50);
                				_pop( *_t51);
                				 *_t1121 =  *_t1121 - _t1103;
                				 *_t1121 =  *_t1121 ^ _v20;
                				 *_t1121 =  *_t1121 ^ _t813;
                				 *_t1121 =  *_t1121 + _t813 + 0x41cd20;
                				_push( *((intOrPtr*)(_t813 + 0x41f060))(_t813, _t1103));
                				_pop( *_t55);
                				_push(_v16);
                				_pop( *_t57);
                				_t626 =  *((intOrPtr*)(_t813 + 0x41f060))();
                				_v16 = _v16 & 0x00000000;
                				 *_t1121 =  *_t1121 + _t626;
                				_v16 = _v16 & 0x00000000;
                				 *_t1121 =  *_t1121 + _t813 + 0x41c3ee;
                				_t628 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v16);
                				 *_t1121 =  *_t1121 ^ _t924;
                				 *_t1121 =  *_t1121 + _t628;
                				_v12 = _v12 & 0x00000000;
                				 *_t1121 =  *_t1121 | _t813 + 0x0041cfe9;
                				_t630 =  *((intOrPtr*)(_t813 + 0x41f060))(_v12, _t924);
                				_pop( *_t72);
                				_t840 = _v20;
                				 *_t74 = _t630;
                				_v20 = _v20 + _t840;
                				_push(_v20);
                				_pop(_t631);
                				_t1065 = _t1063;
                				_t842 = _t840 & 0x00000000 | _t1103 & 0x00000000 ^  *(_t813 + 0x41ca09);
                				_t1106 = _t1103;
                				if(_t842 > _t631) {
                					 *_t1121 =  *_t1121 & 0x00000000;
                					 *_t1121 =  *_t1121 + _t813 + 0x41c3ee;
                					 *_t1121 = _t813 + 0x41cfe9;
                					_t631 =  *((intOrPtr*)(_t813 + 0x41f064))(_v12, _t813);
                					_push(_t924);
                					 *(_t813 + 0x41c365) =  *(_t813 + 0x41c365) & 0x00000000;
                					 *(_t813 + 0x41c365) =  *(_t813 + 0x41c365) ^ _t924 & 0x00000000 ^ _t631;
                				}
                				_t633 = _t631 & 0x00000000 ^  *_t1121;
                				_t1122 =  &(_t1121[1]);
                				 *_t1122 = _t1002;
                				 *(_t813 + 0x41d240) = _t633;
                				_t1005 = 0;
                				_pop( *_t88);
                				_t926 = 0 ^ _v20;
                				_pop( *_t90);
                				_t844 = _t842 & 0x00000000 ^ _v16;
                				 *_t1122 =  *_t1122 & 0x00000000;
                				 *_t1122 =  *_t1122 ^ _t926;
                				 *_t1122 =  *_t1122 & 0x00000000;
                				 *_t1122 =  *_t1122 | _t844;
                				 *_t1122 =  *_t1122 & 0x00000000;
                				 *_t1122 =  *_t1122 ^ _t813 + 0x0041c624;
                				_v12 = _v12 & 0x00000000;
                				 *_t1122 =  *_t1122 ^ _t813 + 0x0041d36b;
                				_t636 =  *((intOrPtr*)(_t813 + 0x41f068))(_v12, _t926, _t1005, _t633);
                				 *(_t813 + 0x41c655) =  *(_t813 + 0x41c655) & 0x00000000;
                				 *(_t813 + 0x41c655) =  *(_t813 + 0x41c655) | _t844 -  *_t1122 ^ _t636;
                				_t1123 =  &(_t1122[1]);
                				_v16 = _v16 & 0x00000000;
                				 *_t1123 =  *_t1123 ^  *_t1122;
                				_v16 = 0;
                				 *_t1123 =  *_t1123 ^ _t813 + 0x0041c891;
                				_t638 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v16, _t844);
                				 *_t1123 =  *_t1123 - _t1106;
                				 *_t1123 =  *_t1123 | _t638;
                				_v12 = 0;
                				 *_t1123 =  *_t1123 ^ _t813 + 0x0041c30f;
                				_t640 =  *((intOrPtr*)(_t813 + 0x41f060))(_v12, _t1106);
                				_t851 =  *_t1123;
                				_t1124 =  &(_t1123[1]);
                				 *_t113 = _t640;
                				_v16 = _v16 + _t851;
                				_push(_v16);
                				_pop(_t641);
                				_t928 = _t926;
                				_v16 = _t1005;
                				if((_t851 & 0x00000000 | _t1005 ^ _v16 |  *(_t813 + 0x41ca38)) > _t641) {
                					_v20 = _v20 & 0x00000000;
                					 *_t1124 =  *_t1124 | _t813 + 0x0041c891;
                					_v12 = 0;
                					 *_t1124 =  *_t1124 + _t813 + 0x41c30f;
                					_t641 =  *((intOrPtr*)(_t813 + 0x41f064))(_v12, _v20);
                				}
                				 *_t1124 = _t928;
                				 *((intOrPtr*)(_t813 + 0x41c910)) = _t641;
                				_t931 = 0;
                				_v12 = _t1065;
                				_t1068 = _v12;
                				_v12 = 0;
                				 *_t1124 =  *_t1124 | 0 ^ _a4;
                				_v16 = 0;
                				 *_t1124 =  *_t1124 | _t813 + 0x0041c9ef;
                				_t644 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v12);
                				_v12 = 0;
                				 *_t1124 =  *_t1124 ^ _t644;
                				 *_t1124 = _t813 + 0x41cb65;
                				_t646 =  *((intOrPtr*)(_t813 + 0x41f060))(_v20, _v12);
                				_t1125 =  &(_t1124[1]);
                				_v12 = _t931;
                				_push( *_t1124 + _t646);
                				_t934 = _v12;
                				_pop(_t647);
                				_v12 = _t647;
                				_t856 = 0 ^  *(_t813 + 0x41c187);
                				_t650 = _v12;
                				if(_t856 > _t650) {
                					_v20 = 0;
                					 *_t1125 =  *_t1125 | _t813 + 0x0041c9ef;
                					 *_t1125 =  *_t1125 ^ _t856;
                					 *_t1125 =  *_t1125 + _t813 + 0x41cb65;
                					_t650 =  *((intOrPtr*)(_t813 + 0x41f064))(_t856, _v20);
                					_v16 = _t1068;
                					 *(_t813 + 0x41c651) =  *(_t813 + 0x41c651) & 0x00000000;
                					 *(_t813 + 0x41c651) =  *(_t813 + 0x41c651) | _t1068 ^ _v16 | _t650;
                					_t1068 = _v16;
                				}
                				_t652 = _t650 & 0x00000000 ^  *_t1125;
                				_t1126 = _t1125 - 0xfffffffc;
                				 *_t162 = _t652;
                				_v16 = _v16 +  *((intOrPtr*)(_t652 + 0x3c));
                				_push(_v16);
                				_pop(_t653);
                				_t936 = _t934;
                				 *_t1126 = _t653;
                				 *_t1126 =  *_t1126 & 0x00000000;
                				 *_t1126 =  *_t1126 ^ _t813 + 0x0041c16e;
                				 *_t1126 = _t813 + 0x41ce8a;
                				_t656 =  *((intOrPtr*)(_t813 + 0x41f068))(_v20, _t1068, _v20);
                				 *_t1126 = _t1106;
                				 *((intOrPtr*)(_t813 + 0x41c0cc)) = _t656;
                				_t1109 = 0;
                				_t658 =  *_t1126;
                				_t1127 =  &(_t1126[1]);
                				 *_t1127 = _t658;
                				 *_t1127 =  *_t1127 - _t856;
                				 *_t1127 =  *_t1127 ^ _t658;
                				 *_t1127 =  *_t1127 - _t936;
                				 *_t1127 =  *_t1127 + _t813 + 0x41c791;
                				_v12 = _v12 & 0x00000000;
                				 *_t1127 =  *_t1127 ^ _t813 + 0x0041ca02;
                				_t661 =  *((intOrPtr*)(_t813 + 0x41f068))(_v12, _t936, _t856, _v16);
                				 *_t1127 = _t936;
                				 *(_t813 + 0x41c9e0) = 0 ^ _t661;
                				_t939 = 0;
                				_t1128 = _t1127 - 0xfffffffc;
                				_v20 = _t813;
                				_t1009 =  *_t1127;
                				_t816 = _v20;
                				_v12 = 0;
                				 *_t1128 =  *_t1128 | _t816 + 0x0041c000;
                				_t665 =  *((intOrPtr*)(_t816 + 0x41f060))(_v12);
                				 *_t1128 =  *_t1128 ^ _t1009;
                				 *_t1128 = _t665;
                				 *_t1128 =  *_t1128 - _t1009;
                				 *_t1128 =  *_t1128 ^ _t816 + 0x0041cc73;
                				_t667 =  *((intOrPtr*)(_t816 + 0x41f060))(_t1009, _t1009);
                				_t1129 =  &(_t1128[1]);
                				 *_t1129 =  *_t1129 ^ _t1068;
                				_t1069 = _t667;
                				_t668 = _t1069 + (_t856 & 0x00000000 |  *_t1128);
                				_t1071 = 0;
                				_v20 = _t1009;
                				_t859 = 0 ^  *(_t816 + 0x41c250);
                				_t1012 = _v20;
                				if(_t859 > _t668) {
                					 *_t1129 =  *_t1129 - _t1012;
                					 *_t1129 =  *_t1129 ^ _t816 + 0x0041c000;
                					_v12 = 0;
                					 *_t1129 =  *_t1129 | _t816 + 0x0041cc73;
                					_t668 =  *((intOrPtr*)(_t816 + 0x41f064))(_v12, _t1012);
                				}
                				 *(_t816 + 0x41c695) =  *(_t816 + 0x41c695) & 0x00000000;
                				 *(_t816 + 0x41c695) =  *(_t816 + 0x41c695) | _t859 & 0x00000000 ^ _t668;
                				_t862 = _t859;
                				 *_t1129 =  *_t1129 - _t1071;
                				 *_t1129 =  *_t1129 + ( *(_t1012 + 6) & 0x0000ffff);
                				 *_t1129 = _t816 + 0x41ca88;
                				_t671 =  *((intOrPtr*)(_t816 + 0x41f060))(_v12, _t1071);
                				_v20 = _t862;
                				 *(_t816 + 0x41d151) =  *(_t816 + 0x41d151) & 0x00000000;
                				 *(_t816 + 0x41d151) =  *(_t816 + 0x41d151) | _t862 ^ _v20 ^ _t671;
                				_t865 = _v20;
                				_pop( *_t211);
                				_v8 = _v8 & 0x00000000;
                				_v8 = _v8 ^ (_t816 & 0x00000000 | 0 ^ _v16);
                				_t819 = _t816;
                				 *_t1129 =  *_t1129 & 0x00000000;
                				 *_t1129 =  *_t1129 ^ _t819 + 0x0041c863;
                				_t675 =  *((intOrPtr*)(_t819 + 0x41f060))(_t819);
                				 *(_t819 + 0x41c2ac) =  *(_t819 + 0x41c2ac) & 0x00000000;
                				 *(_t819 + 0x41c2ac) =  *(_t819 + 0x41c2ac) | _t1109 -  *_t1129 ^ _t675;
                				_t1112 = _t1109;
                				 *_t1129 =  *_t1129 - _t865;
                				 *_t1129 =  *_t1129 ^ _t1012;
                				 *_t1129 = _t819 + 0x41ca0d;
                				_t677 =  *((intOrPtr*)(_t819 + 0x41f060))(_v12, _t865);
                				 *_t1129 = _t677;
                				 *_t1129 = _t819 + 0x41cbe6;
                				_t679 =  *((intOrPtr*)(_t819 + 0x41f060))(_v12, _v20);
                				_t867 =  *_t1129;
                				_t1130 = _t1129 - 0xfffffffc;
                				 *_t230 = _t679;
                				_v16 = _v16 + _t867;
                				_push(_v16);
                				_pop(_t680);
                				_t821 = _t819;
                				_t869 = _t867 & 0x00000000 | _t1071 & 0x00000000 ^  *(_t821 + 0x41d053);
                				_t1074 = _t1071;
                				if(_t869 > _t680) {
                					_t235 = _t821 + 0x41ca0d; // 0x41ca0d
                					_v12 = 0;
                					 *_t1130 =  *_t1130 | _t235;
                					_t238 = _t821 + 0x41cbe6; // 0x41cbe6
                					 *_t1130 =  *_t1130 & 0x00000000;
                					 *_t1130 =  *_t1130 + _t238;
                					_t680 =  *((intOrPtr*)(_t821 + 0x41f064))(_t1074, _v12);
                				}
                				 *_t1130 = _t1012;
                				 *(_t821 + 0x41c918) = 0 ^ _t680;
                				_t1015 = 0;
                				_v16 = _t869;
                				_v16 = 0;
                				 *_t1130 =  *_t1130 + (_t939 & 0x00000000 | _t869 ^ _v16 |  *(_t1015 + 0x54));
                				_t247 = _t821 + 0x41d093; // 0x41d093
                				 *_t1130 =  *_t1130 & 0x00000000;
                				 *_t1130 =  *_t1130 | _t247;
                				_t682 =  *((intOrPtr*)(_t821 + 0x41f060))(_v16);
                				 *_t1130 = _t1015;
                				 *(_t821 + 0x41c4f0) = 0 ^ _t682;
                				_t1018 = 0;
                				 *_t250 = _t821;
                				_t1020 = _t1018 & 0x00000000 ^ (_t1074 ^  *_t1130 |  *(_t821 + 0x41c166));
                				_t1077 = _t1074;
                				 *_t1130 =  *_t1130 & 0x00000000;
                				 *_t1130 =  *_t1130 ^ _v16;
                				_t253 = _t821 + 0x41cfd9; // 0x41cfd9
                				_v20 = 0;
                				 *_t1130 =  *_t1130 | _t253;
                				_t684 =  *((intOrPtr*)(_t821 + 0x41f060))(_v20, _t1077);
                				_v20 = _t1020;
                				 *(_t821 + 0x41c323) =  *(_t821 + 0x41c323) & 0x00000000;
                				 *(_t821 + 0x41c323) =  *(_t821 + 0x41c323) | _t1020 ^ _v20 ^ _t684;
                				_t1023 = _v20;
                				_t1131 =  &(_t1130[1]);
                				 *_t1131 = _t684;
                				_t1078 = _a4;
                				_v12 = _v12 & 0x00000000;
                				 *_t1131 =  *_t1131 |  *_t1130;
                				_t268 = _t821 + 0x41ca9e; // 0x41ca9e
                				_v12 = _v12 & 0x00000000;
                				 *_t1131 =  *_t1131 | _t268;
                				_t689 =  *((intOrPtr*)(_t821 + 0x41f060))(_v12, _v12, 0);
                				 *_t1131 =  *_t1131 & 0x00000000;
                				 *_t1131 =  *_t1131 | _t689;
                				_t273 = _t821 + 0x41c931; // 0x41c931
                				 *_t1131 =  *_t1131 & 0x00000000;
                				 *_t1131 =  *_t1131 | _t273;
                				_t691 =  *((intOrPtr*)(_t821 + 0x41f060))(_v16);
                				 *_t275 = _t1023;
                				_v20 = _t821;
                				_push(0 + _v16 + _t691);
                				_t824 = _v20;
                				_pop(_t692);
                				_push( *((intOrPtr*)(_t824 + 0x41cccf)));
                				_pop( *_t280);
                				_push(_v12);
                				_pop(_t875);
                				if(_t875 > _t692) {
                					 *_t1131 = _t824 + 0x41ca9e;
                					 *_t1131 =  *_t1131 & 0x00000000;
                					 *_t1131 =  *_t1131 ^ _t824 + 0x0041c931;
                					_t692 =  *((intOrPtr*)(_t824 + 0x41f064))(_t1078, _v16);
                					 *_t286 = _t692;
                					_push(_v16);
                					_pop( *_t288);
                				}
                				_pop( *_t289);
                				_t945 = _v12;
                				_v12 = _t692;
                				 *_t1131 = _t875 & 0x00000000 | _t692 ^ _v12 | _t945;
                				 *_t1131 =  *_t1131 ^ _t824;
                				 *_t1131 =  *_t1131 + _t945;
                				_v12 = 0;
                				 *_t1131 =  *_t1131 ^ _t824 + 0x0041d1ba;
                				 *_t1131 = _t824 + 0x41c856;
                				_t698 =  *((intOrPtr*)(_t824 + 0x41f068))(_v16, _v12, _t824, _v12);
                				_v20 = _t1078;
                				 *(_t824 + 0x41c0c8) = 0 ^ _t698;
                				_t1081 = _v20;
                				_pop( *_t304);
                				_t947 = 0 ^ _v20;
                				_t879 = 0 ^  *_t1131;
                				_t1132 = _t1131 - 0xfffffffc;
                				if(_t1023 != _t1081) {
                					 *_t1132 =  *_t1132 - _t1023;
                					 *_t1132 =  *_t1132 ^ _t879;
                					_v20 = _v20 & 0x00000000;
                					 *_t1132 =  *_t1132 + _t947;
                					_v16 = 0;
                					 *_t1132 =  *_t1132 ^ _t824 + 0x0041c7a9;
                					_t739 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v20, _t1023);
                					_v12 = 0;
                					 *_t1132 =  *_t1132 + _t739;
                					 *_t1132 =  *_t1132 & 0x00000000;
                					 *_t1132 =  *_t1132 ^ _t824 + 0x0041d026;
                					_t741 =  *((intOrPtr*)(_t824 + 0x41f060))(_t824, _v12);
                					_t1139 = _t1132 - 0xfffffffc;
                					 *_t317 = _t741;
                					_v20 = _v20 + (_t879 & 0x00000000) +  *_t1132;
                					_push(_v20);
                					_pop(_t742);
                					_t1045 = _t1023;
                					_push(0);
                					 *_t1139 = _t1045;
                					_t906 = 0 ^  *(_t824 + 0x41c244);
                					if(_t906 > _t742) {
                						 *_t1139 =  *_t1139 ^ _t906;
                						 *_t1139 =  *_t1139 | _t824 + 0x0041c7a9;
                						 *_t1139 =  *_t1139 & 0x00000000;
                						 *_t1139 =  *_t1139 + _t824 + 0x41d026;
                						_t797 =  *((intOrPtr*)(_t824 + 0x41f064))(_t824, _t906);
                						_push(0);
                						 *_t1139 = _t947;
                						 *(_t824 + 0x41cf47) = 0 ^ _t797;
                					}
                					_pop( *_t326);
                					_t969 = _v12;
                					_t908 =  *_t1139;
                					_t1140 = _t1139 - 0xfffffffc;
                					do {
                						asm("movsb");
                						_v12 = 0;
                						 *_t1140 =  *_t1140 + _t908;
                						_v12 = _v12 & 0x00000000;
                						 *_t1140 =  *_t1140 + _t969;
                						 *_t1140 =  *_t1140 - _t969;
                						 *_t1140 =  *_t1140 | _t824 + 0x0041c831;
                						_t744 =  *((intOrPtr*)(_t824 + 0x41f060))(_t969, _v12, _v12);
                						 *_t1140 =  *_t1140 ^ _t1112;
                						 *_t1140 =  *_t1140 ^ _t744;
                						 *_t1140 =  *_t1140 & 0x00000000;
                						 *_t1140 =  *_t1140 ^ _t824 + 0x0041c7fa;
                						_t746 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1081, _t1112);
                						_t1141 =  &(_t1140[1]);
                						 *_t337 = _t746;
                						_v20 = _v20 +  *_t1140;
                						_push(_v20);
                						_pop(_t747);
                						_t1081 = _t1081;
                						_v12 = _t747;
                						if((0 ^  *(_t824 + 0x41c054)) > _v12) {
                							 *_t1141 = _t824 + 0x41c831;
                							 *_t1141 = _t824 + 0x41c7fa;
                							_t794 =  *((intOrPtr*)(_t824 + 0x41f064))(_v16, _v16);
                							_v16 = _t969;
                							 *((intOrPtr*)(_t824 + 0x41c254)) = _t794;
                						}
                						_pop( *_t352);
                						_t969 = 0 + _v12;
                						_t1140 = _t1141 - 0xfffffffc;
                						_t908 =  *_t1141 - 1;
                					} while (_t908 != 0);
                					 *_t1140 =  *_t1140 & 0x00000000;
                					 *_t1140 =  *_t1140 ^ _t969;
                					 *_t1140 =  *_t1140 & 0x00000000;
                					 *_t1140 =  *_t1140 ^ _t824 + 0x0041ccd3;
                					_v20 = 0;
                					 *_t1140 =  *_t1140 ^ _t824 + 0x0041c339;
                					_t753 =  *((intOrPtr*)(_t824 + 0x41f068))(_v20, _t908, _t908);
                					 *(_t824 + 0x41d2bf) =  *(_t824 + 0x41d2bf) & 0x00000000;
                					 *(_t824 + 0x41d2bf) =  *(_t824 + 0x41d2bf) ^ _t969 ^  *_t1140 ^ _t753;
                					_t975 =  *_t1140;
                					_t1142 = _t1140 - 0xfffffffc;
                					_v12 = _t753;
                					_t756 = _v12;
                					 *_t1142 =  *_t1142 ^ _t756;
                					 *_t1142 =  *_t1142 ^ _t975;
                					_v20 = _v20 & 0x00000000;
                					 *_t1142 =  *_t1142 ^ _t824 + 0x0041c8b7;
                					_push( *((intOrPtr*)(_t824 + 0x41f060))(_v20, _t756, _t969));
                					_pop( *_t371);
                					_push(_v16);
                					_pop( *_t373);
                					_pop( *_t374);
                					_t977 = _t975 & 0x00000000 ^ _v16;
                					 *(_t824 + 0x41c60a) = 0x40;
                					 *_t1142 = _t977;
                					_v16 = 0;
                					 *_t1142 =  *_t1142 ^ _t824 + 0x0041c4cb;
                					_t760 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v20);
                					 *_t1142 = _t760;
                					 *_t1142 = _t824 + 0x41c438;
                					_t762 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v12);
                					_pop( *_t386);
                					 *_t1142 =  *_t1142 | _t824;
                					_t830 = _t762;
                					_t824 = 0;
                					_v16 =  *((intOrPtr*)(_t824 + 0x41c166));
                					_t916 =  *(_t824 + 0x41d118);
                					_t1052 = _v16;
                					if(_t916 > _t830 + _v20 + (_t908 & 0x00000000)) {
                						_t391 = _t824 + 0x41c4cb; // 0x41c4cb
                						 *_t1142 =  *_t1142 - _t916;
                						 *_t1142 =  *_t1142 + _t391;
                						_t392 = _t824 + 0x41c438; // 0x41c438
                						 *_t1142 =  *_t1142 ^ _t977;
                						 *_t1142 =  *_t1142 | _t392;
                						_t791 =  *((intOrPtr*)(_t824 + 0x41f064))(_t977, _t916);
                						_v20 = _t977;
                						 *(_t824 + 0x41c583) =  *(_t824 + 0x41c583) & 0x00000000;
                						 *(_t824 + 0x41c583) =  *(_t824 + 0x41c583) | _t977 - _v20 ^ _t791;
                					}
                					_t979 =  *_t1142;
                					_t1143 = _t1142 - 0xfffffffc;
                					_t401 = _t824 + 0x41c60a; // 0x41c60a
                					 *_t1143 =  *_t1143 - _t979;
                					 *_t1143 =  *_t1143 ^ _t401;
                					 *_t1143 = _t979;
                					_t403 = _t824 + 0x41cb46; // 0x41cb46
                					 *_t1143 =  *_t1143 & 0x00000000;
                					 *_t1143 =  *_t1143 + _t403;
                					_t404 = _t824 + 0x41c91c; // 0x41c91c
                					 *_t1143 = _t404;
                					_t767 =  *((intOrPtr*)(_t824 + 0x41f068))(_v20, _t824, _v16, _t979);
                					 *_t1143 = _t1081;
                					 *(_t824 + 0x41cf40) = 0 ^ _t767;
                					_t1097 = 0;
                					_t981 =  *_t1143;
                					_t1144 =  &(_t1143[1]);
                					_pop( *_t408);
                					 *_t1144 =  *_t1144 & 0x00000000;
                					 *_t1144 =  *_t1144 + (0 ^ _v20);
                					 *_t1144 = _t981;
                					_t411 = _t824 + 0x41cc6e; // 0x41cc6e
                					 *_t1144 = _t411;
                					_t771 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v16, _t916);
                					 *(_t824 + 0x41c082) =  *(_t824 + 0x41c082) & 0x00000000;
                					 *(_t824 + 0x41c082) =  *(_t824 + 0x41c082) ^ _t981 & 0x00000000 ^ _t771;
                					 *_t418 = _t981;
                					_t986 = _v12;
                					 *_t1144 = 2;
                					_v12 = _v12 & 0x00000000;
                					 *_t1144 =  *_t1144 ^ _t986;
                					_t423 = _t824 + 0x41cfff; // 0x41cfff
                					 *_t1144 =  *_t1144 & 0x00000000;
                					 *_t1144 =  *_t1144 ^ _t423;
                					_t773 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1112, _v12, _t824);
                					 *_t1144 =  *_t1144 & 0x00000000;
                					 *_t1144 =  *_t1144 + _t773;
                					_t425 = _t824 + 0x41c3b9; // 0x41c3b9
                					 *_t1144 =  *_t1144 - _t1112;
                					 *_t1144 =  *_t1144 | _t425;
                					_t775 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1112, _t986);
                					_t1132 =  &(_t1144[1]);
                					 *_t427 = _t775;
                					_v20 = _v20 + (_t916 & 0x00000000 |  *_t1144);
                					_push(_v20);
                					_pop(_t776);
                					_t1054 = _t1052;
                					 *_t1132 = _t1054;
                					_t879 =  *(_t824 + 0x41d0fa);
                					_t1057 = 0;
                					if(_t879 > _t776) {
                						_t432 = _t824 + 0x41cfff; // 0x41cfff
                						 *_t1132 =  *_t1132 - _t1112;
                						 *_t1132 =  *_t1132 + _t432;
                						_t433 = _t824 + 0x41c3b9; // 0x41c3b9
                						 *_t1132 =  *_t1132 ^ _t1112;
                						 *_t1132 =  *_t1132 + _t433;
                						_t788 =  *((intOrPtr*)(_t824 + 0x41f064))(_t1112, _t1112);
                						_v12 = _t1097;
                						 *((intOrPtr*)(_t824 + 0x41d019)) = _t788;
                						_t1097 = _v12;
                					}
                					_pop( *_t438);
                					_t987 = _v12;
                					 *_t1132 =  *_t1132 ^ _t824;
                					 *_t1132 = _t987;
                					_t440 = _t824 + 0x41c42d; // 0x41c42d
                					 *_t1132 =  *_t1132 - _t1097;
                					 *_t1132 =  *_t1132 + _t440;
                					_t778 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1097, _t824);
                					 *_t1132 = _t1057;
                					 *((intOrPtr*)(_t824 + 0x41c664)) = _t778;
                					_t1060 = 0;
                					_v16 = _v16 & 0x00000000;
                					 *_t1132 =  *_t1132 + _t1060;
                					_t446 = _t824 + 0x41c4b9; // 0x41c4b9
                					_v12 = 0;
                					 *_t1132 =  *_t1132 + _t446;
                					_t449 = _t824 + 0x41c298; // 0x41c298
                					 *_t1132 =  *_t1132 ^ _t1097;
                					 *_t1132 = _t449;
                					_t781 =  *((intOrPtr*)(_t824 + 0x41f068))();
                					_v16 = _t987;
                					 *(_t824 + 0x41c405) = 0 ^ _t781;
                					_t947 = _v16;
                					VirtualProtect(_t1097, _v12, _v16, ??);
                					_t455 = _t824 + 0x41c772; // 0x41c772
                					_v20 = 0;
                					 *_t1132 =  *_t1132 ^ _t455;
                					_t458 = _t824 + 0x41cb5c; // 0x41cb5c
                					 *_t1132 =  *_t1132 ^ _t824;
                					 *_t1132 =  *_t1132 | _t458;
                					_t785 =  *((intOrPtr*)(_t824 + 0x41f068))(_t824, _v20);
                					_v12 = _t1060;
                					 *(_t824 + 0x41c6c0) =  *(_t824 + 0x41c6c0) & 0x00000000;
                					 *(_t824 + 0x41c6c0) =  *(_t824 + 0x41c6c0) | _t1060 - _v12 ^ _t785;
                					_t1023 = _v12;
                				}
                				_pop( *_t467);
                				_v16 = 0;
                				 *_t1132 =  *_t1132 + _t824 + 0x41d305;
                				 *_t1132 =  *_t1132 ^ _t879;
                				 *_t1132 =  *_t1132 | _t824 + 0x0041cf53;
                				_t701 =  *((intOrPtr*)(_t824 + 0x41f068))(_t879, _v16);
                				_v16 = _t947;
                				 *(_t824 + 0x41c775) = 0 ^ _t701;
                				_t950 = _v16;
                				_t1026 = (_t1023 & 0x00000000 | _v12) + 0xf8;
                				_t827 = _t824;
                				_v20 = 0;
                				 *_t1132 =  *_t1132 ^ _t827 + 0x0041d2fb;
                				_v16 = _v16 & 0x00000000;
                				 *_t1132 =  *_t1132 + _t827 + 0x41c2ea;
                				_push( *((intOrPtr*)(_t827 + 0x41f068))(_v16, _v20));
                				_pop( *_t485);
                				_push(_v12);
                				_pop( *_t487);
                				do {
                					 *_t1132 = _t1026;
                					 *_t1132 =  *_t1132 ^ _t879;
                					 *_t1132 =  *_t1132 ^ _t827 + 0x0041c966;
                					_t706 =  *((intOrPtr*)(_t827 + 0x41f060))(_t879, _v16);
                					_v20 = _v20 & 0x00000000;
                					 *_t1132 =  *_t1132 | _t706;
                					 *_t1132 = _t827 + 0x41ca40;
                					_t708 =  *((intOrPtr*)(_t827 + 0x41f060))(_v20, _v20);
                					_t1133 = _t1132 - 0xfffffffc;
                					 *_t497 = _t708;
                					_v12 = _v12 + (_t879 & 0x00000000) +  *_t1132;
                					_push(_v12);
                					_pop(_t709);
                					_t1028 = _t1026;
                					_v16 = _t950;
                					_t882 = 0 ^  *(_t827 + 0x41d332);
                					_t953 = _v16;
                					if(_t882 > _t709) {
                						 *_t1133 =  *_t1133 ^ _t1112;
                						 *_t1133 = _t827 + 0x41c966;
                						 *_t1133 =  *_t1133 & 0x00000000;
                						 *_t1133 =  *_t1133 | _t827 + 0x0041ca40;
                						_t709 =  *((intOrPtr*)(_t827 + 0x41f064))(_t882, _t1112);
                					}
                					 *_t1133 = _t882;
                					 *((intOrPtr*)(_t827 + 0x41c6bc)) = _t709;
                					_v20 = _t1028;
                					_t1031 = _v20;
                					_v20 = _v20 & 0x00000000;
                					 *_t1133 =  *_t1133 + _t827 + 0x41c5f7;
                					_t711 =  *((intOrPtr*)(_t827 + 0x41f060))(_v20, 0);
                					 *_t1133 = _t711;
                					_v16 = _v16 & 0x00000000;
                					 *_t1133 =  *_t1133 | _t827 + 0x0041c637;
                					_t713 =  *((intOrPtr*)(_t827 + 0x41f060))(_v16, _v12);
                					_t1134 =  &(_t1133[1]);
                					_v20 = _a4;
                					_push( *_t1133 + _t713);
                					_t1085 = _v20;
                					_pop(_t714);
                					_push( *((intOrPtr*)(_t827 + 0x41cece)));
                					_pop( *_t525);
                					_push(_v20);
                					_pop(_t888);
                					if(_t888 > _t714) {
                						 *_t1134 =  *_t1134 - _t888;
                						 *_t1134 =  *_t1134 ^ _t827 + 0x0041c5f7;
                						_v20 = _v20 & 0x00000000;
                						 *_t1134 =  *_t1134 | _t827 + 0x0041c637;
                						_t714 =  *((intOrPtr*)(_t827 + 0x41f064))(_v20, _t888);
                					}
                					_v12 = _t1085;
                					 *(_t827 + 0x41c10a) =  *(_t827 + 0x41c10a) & 0x00000000;
                					 *(_t827 + 0x41c10a) =  *(_t827 + 0x41c10a) | _t1085 ^ _v12 | _t714;
                					 *_t1134 = _t1112;
                					_t889 = 0 ^  *(_t1031 + 0x10);
                					_t1112 = 0;
                					 *_t1134 =  *_t1134 & 0x00000000;
                					 *_t1134 =  *_t1134 ^ _t889;
                					_v20 = 0;
                					 *_t1134 =  *_t1134 ^ _t827 + 0x0041cee6;
                					 *_t1134 =  *_t1134 ^ _t1112;
                					 *_t1134 =  *_t1134 + _t827 + 0x41c9b9;
                					_t717 =  *((intOrPtr*)(_t827 + 0x41f068))(_v20, _t714);
                					_v20 = _t1031;
                					 *(_t827 + 0x41cb03) =  *(_t827 + 0x41cb03) & 0x00000000;
                					 *(_t827 + 0x41cb03) =  *(_t827 + 0x41cb03) ^ (_t1031 & 0x00000000 | _t717);
                					_t1034 = _v20;
                					 *_t552 = _t1112;
                					_push(_v12);
                					_pop( *_t555);
                					_v16 = _v16 +  *((intOrPtr*)(_t1034 + 0x14));
                					_push(_v16);
                					_pop(_t1089);
                					_t955 = _t953;
                					_v16 = 0;
                					 *_t1134 =  *_t1134 ^ _t889 & 0x00000000 ^ _v20;
                					 *_t1134 =  *_t1134 & 0x00000000;
                					 *_t1134 =  *_t1134 + _t827 + 0x41c452;
                					_v12 = 0;
                					 *_t1134 =  *_t1134 ^ _t827 + 0x0041c156;
                					_t720 =  *((intOrPtr*)(_t827 + 0x41f068))(_v12, _t955, _v16);
                					 *_t1134 = _t955;
                					 *((intOrPtr*)(_t827 + 0x41c66c)) = _t720;
                					_t958 = 0;
                					_pop( *_t567);
                					_t893 = _v16;
                					_t1035 =  *(_t1034 + 0xc);
                					 *_t1134 =  *_t1134 & 0x00000000;
                					 *_t1134 =  *_t1134 + _t893;
                					 *_t1134 =  *_t1134 - _t1112;
                					 *_t1134 = _t827 + 0x41c5a4;
                					_t722 =  *((intOrPtr*)(_t827 + 0x41f060))(_t1112, _t1089);
                					 *_t1134 =  *_t1134 - _t1112;
                					 *_t1134 =  *_t1134 ^ _t722;
                					 *_t1134 =  *_t1134 ^ _t1035;
                					 *_t1134 =  *_t1134 + _t827 + 0x41ce5b;
                					_t724 =  *((intOrPtr*)(_t827 + 0x41f060))(_t1112);
                					 *_t574 = _t1035;
                					 *_t1134 =  *_t1134 + _t827;
                					_t828 = _t724;
                					_t827 = 0;
                					_push( *((intOrPtr*)(_t827 + 0x41d348)));
                					_pop( *_t577);
                					_push(_v12);
                					_pop(_t896);
                					if(_t896 > _t828 + (_t893 & 0x00000000 ^ _v20)) {
                						_t579 = _t827 + 0x41c5a4; // 0x41c5a4
                						 *_t1134 =  *_t1134 ^ _t958;
                						 *_t1134 =  *_t1134 | _t579;
                						_t580 = _t827 + 0x41ce5b; // 0x41ce5b
                						 *_t1134 =  *_t1134 - _t896;
                						 *_t1134 =  *_t1134 | _t580;
                						_t733 =  *((intOrPtr*)(_t827 + 0x41f064))(_t896, _t958);
                						_v20 = _t1089;
                						 *(_t827 + 0x41c50f) = 0 ^ _t733;
                						_t1089 = _v20;
                					}
                					_v12 = _t958;
                					_t1036 =  *(_t827 + 0x41c166) + _t1035;
                					_t726 = memcpy(_t1036, _t1089, (_t896 & 0x00000000) +  *_t1134);
                					_t1136 =  &(_t1134[4]);
                					_t879 = 0;
                					_t1132 = _t1136 - 0xfffffffc;
                					_push(_v12);
                					_t1026 =  *_t1136 + 0x28;
                					_pop(_t950);
                					_t588 =  &_v8;
                					 *_t588 = _v8 - 1;
                				} while ( *_t588 != 0);
                				_pop( *_t590);
                				_t1041 = _v16;
                				_push(_t1112);
                				 *_t594 = _t726 & 0x00000000 ^ _t1112 -  *_t1132 ^  *(_t1041 + 0x28);
                				_v20 = _v20 +  *(_t827 + 0x41c166);
                				_push(_v20);
                				_pop(_t729);
                				_t1043 = _t1041;
                				 *_t1132 = _t950;
                				 *((intOrPtr*)(_t827 + 0x41d140)) = _t729;
                				_t966 = 0;
                				_v12 = 0;
                				_t1091 = _t1089 & 0x00000000 | 0 ^  *(_t827 + 0x41c166);
                				_t901 = _v12;
                				if(_t1091 > 0) {
                					 *_t1132 =  *_t1132 & 0x00000000;
                					 *_t1132 =  *_t1132 + _t1091;
                					_t730 = E02AC4E1A(_t827, _t901, _t966, _t1043, _t1091, _t827);
                					 *_t1132 = _t1091;
                					_t729 = E02AC2FAF(_t730, _t827, _t901, _t966, _t1043, _t1091, _v12);
                				}
                				_pop( *_t603);
                				return _t729;
                			}


































































































































































































                0x02ac5f16
                0x02ac5f16
                0x02ac5f16
                0x02ac5f17
                0x02ac5f1b
                0x02ac5f1e
                0x02ac5f20
                0x02ac5f23
                0x02ac5f24
                0x02ac5f28
                0x02ac5f2b
                0x02ac5f2c
                0x02ac5f30
                0x02ac5f39
                0x02ac5f3a
                0x02ac5f3d
                0x02ac5f46
                0x02ac5f4a
                0x02ac5f4d
                0x02ac5f56
                0x02ac5f57
                0x02ac5f5a
                0x02ac5f5d
                0x02ac5f63
                0x02ac5f66
                0x02ac5f6e
                0x02ac5f71
                0x02ac5f72
                0x02ac5f75
                0x02ac5f78
                0x02ac5f7b
                0x02ac5f84
                0x02ac5f85
                0x02ac5f88
                0x02ac5f8b
                0x02ac5f91
                0x02ac5f94
                0x02ac5f9d
                0x02ac5f9e
                0x02ac5fa2
                0x02ac5fa5
                0x02ac5fab
                0x02ac5fb1
                0x02ac5fb5
                0x02ac5fb8
                0x02ac5fbb
                0x02ac5fbe
                0x02ac5fc0
                0x02ac5fcb
                0x02ac5fd2
                0x02ac5fda
                0x02ac5fdd
                0x02ac5fe6
                0x02ac5fe7
                0x02ac5fea
                0x02ac5ff3
                0x02ac5ff4
                0x02ac5ff7
                0x02ac5ffa
                0x02ac5ffa
                0x02ac6002
                0x02ac6005
                0x02ac6009
                0x02ac600d
                0x02ac6017
                0x02ac601b
                0x02ac6025
                0x02ac6029
                0x02ac602c
                0x02ac6032
                0x02ac6039
                0x02ac604b
                0x02ac6054
                0x02ac605e
                0x02ac6067
                0x02ac6068
                0x02ac606b
                0x02ac606e
                0x02ac6074
                0x02ac607b
                0x02ac607e
                0x02ac6088
                0x02ac608b
                0x02ac6094
                0x02ac6095
                0x02ac6098
                0x02ac609b
                0x02ac60a1
                0x02ac60a7
                0x02ac60ae
                0x02ac60b7
                0x02ac60be
                0x02ac60c1
                0x02ac60c8
                0x02ac60cb
                0x02ac60d4
                0x02ac60db
                0x02ac60de
                0x02ac60e4
                0x02ac60e7
                0x02ac60ee
                0x02ac60f1
                0x02ac60f4
                0x02ac60f7
                0x02ac60f8
                0x02ac6106
                0x02ac6108
                0x02ac610b
                0x02ac6114
                0x02ac6118
                0x02ac6124
                0x02ac6127
                0x02ac612d
                0x02ac6133
                0x02ac613a
                0x02ac6140
                0x02ac6147
                0x02ac614a
                0x02ac614f
                0x02ac6156
                0x02ac615c
                0x02ac615f
                0x02ac6162
                0x02ac616b
                0x02ac616e
                0x02ac6172
                0x02ac6176
                0x02ac617a
                0x02ac617e
                0x02ac6188
                0x02ac618c
                0x02ac6195
                0x02ac619c
                0x02ac619f
                0x02ac61ab
                0x02ac61b2
                0x02ac61be
                0x02ac61c1
                0x02ac61c8
                0x02ac61d1
                0x02ac61db
                0x02ac61de
                0x02ac61e5
                0x02ac61e8
                0x02ac61f1
                0x02ac61fb
                0x02ac61fe
                0x02ac6206
                0x02ac6209
                0x02ac6210
                0x02ac6213
                0x02ac6216
                0x02ac6219
                0x02ac621a
                0x02ac621b
                0x02ac6231
                0x02ac6239
                0x02ac6240
                0x02ac6249
                0x02ac6253
                0x02ac6256
                0x02ac6256
                0x02ac625e
                0x02ac6265
                0x02ac626b
                0x02ac626c
                0x02ac6276
                0x02ac6279
                0x02ac6283
                0x02ac628c
                0x02ac6296
                0x02ac6299
                0x02ac629f
                0x02ac62a9
                0x02ac62b5
                0x02ac62b8
                0x02ac62c3
                0x02ac62c6
                0x02ac62cd
                0x02ac62ce
                0x02ac62d1
                0x02ac62d2
                0x02ac62dd
                0x02ac62df
                0x02ac62e4
                0x02ac62ec
                0x02ac62f6
                0x02ac6300
                0x02ac6303
                0x02ac6306
                0x02ac630c
                0x02ac6314
                0x02ac631b
                0x02ac6321
                0x02ac6321
                0x02ac632a
                0x02ac632d
                0x02ac6335
                0x02ac6338
                0x02ac633b
                0x02ac633e
                0x02ac633f
                0x02ac6343
                0x02ac634d
                0x02ac6351
                0x02ac635d
                0x02ac6360
                0x02ac6368
                0x02ac636f
                0x02ac6375
                0x02ac637c
                0x02ac637f
                0x02ac6385
                0x02ac6389
                0x02ac638c
                0x02ac6396
                0x02ac6399
                0x02ac63a2
                0x02ac63a9
                0x02ac63ac
                0x02ac63b4
                0x02ac63bb
                0x02ac63c1
                0x02ac63c7
                0x02ac63ca
                0x02ac63d1
                0x02ac63d3
                0x02ac63dc
                0x02ac63e6
                0x02ac63e9
                0x02ac63f0
                0x02ac63f3
                0x02ac63fd
                0x02ac6400
                0x02ac6403
                0x02ac6412
                0x02ac6417
                0x02ac641b
                0x02ac641e
                0x02ac6420
                0x02ac6421
                0x02ac642c
                0x02ac642e
                0x02ac6433
                0x02ac643c
                0x02ac643f
                0x02ac6448
                0x02ac6452
                0x02ac6455
                0x02ac6455
                0x02ac6461
                0x02ac6468
                0x02ac646e
                0x02ac6474
                0x02ac6477
                0x02ac6483
                0x02ac6486
                0x02ac648c
                0x02ac6494
                0x02ac649b
                0x02ac64a1
                0x02ac64a6
                0x02ac64b2
                0x02ac64b6
                0x02ac64b9
                0x02ac64c1
                0x02ac64c5
                0x02ac64c8
                0x02ac64d4
                0x02ac64db
                0x02ac64e1
                0x02ac64e3
                0x02ac64e6
                0x02ac64f2
                0x02ac64f5
                0x02ac64fe
                0x02ac650a
                0x02ac650d
                0x02ac6515
                0x02ac6518
                0x02ac651f
                0x02ac6522
                0x02ac6525
                0x02ac6528
                0x02ac6529
                0x02ac6537
                0x02ac6539
                0x02ac653c
                0x02ac653e
                0x02ac6544
                0x02ac654e
                0x02ac6551
                0x02ac6558
                0x02ac655c
                0x02ac655f
                0x02ac655f
                0x02ac6567
                0x02ac656e
                0x02ac6574
                0x02ac6575
                0x02ac6586
                0x02ac6590
                0x02ac6593
                0x02ac659a
                0x02ac659e
                0x02ac65a1
                0x02ac65a9
                0x02ac65b0
                0x02ac65b6
                0x02ac65b7
                0x02ac65ca
                0x02ac65cc
                0x02ac65ce
                0x02ac65d2
                0x02ac65d5
                0x02ac65db
                0x02ac65e5
                0x02ac65e8
                0x02ac65ee
                0x02ac65f6
                0x02ac65fd
                0x02ac6603
                0x02ac660b
                0x02ac6610
                0x02ac6618
                0x02ac661b
                0x02ac6622
                0x02ac6625
                0x02ac662b
                0x02ac6632
                0x02ac6635
                0x02ac663c
                0x02ac6640
                0x02ac6643
                0x02ac664a
                0x02ac664e
                0x02ac6651
                0x02ac6659
                0x02ac665f
                0x02ac6666
                0x02ac6667
                0x02ac666a
                0x02ac666b
                0x02ac6671
                0x02ac6674
                0x02ac6677
                0x02ac667a
                0x02ac6685
                0x02ac668f
                0x02ac6693
                0x02ac6696
                0x02ac669d
                0x02ac66a0
                0x02ac66a3
                0x02ac66a3
                0x02ac66a9
                0x02ac66ac
                0x02ac66af
                0x02ac66c2
                0x02ac66c6
                0x02ac66c9
                0x02ac66d2
                0x02ac66dc
                0x02ac66e8
                0x02ac66eb
                0x02ac66f1
                0x02ac66f8
                0x02ac66fe
                0x02ac6703
                0x02ac6706
                0x02ac670b
                0x02ac670e
                0x02ac6713
                0x02ac671a
                0x02ac671d
                0x02ac6720
                0x02ac6727
                0x02ac6730
                0x02ac673a
                0x02ac673d
                0x02ac6743
                0x02ac674d
                0x02ac6757
                0x02ac675b
                0x02ac675e
                0x02ac676d
                0x02ac6774
                0x02ac6777
                0x02ac677a
                0x02ac677d
                0x02ac677e
                0x02ac677f
                0x02ac6781
                0x02ac678c
                0x02ac6791
                0x02ac679a
                0x02ac679d
                0x02ac67a7
                0x02ac67ab
                0x02ac67ae
                0x02ac67b4
                0x02ac67b6
                0x02ac67bd
                0x02ac67c3
                0x02ac67c4
                0x02ac67c7
                0x02ac67cc
                0x02ac67cf
                0x02ac67d2
                0x02ac67d2
                0x02ac67d3
                0x02ac67dd
                0x02ac67e0
                0x02ac67e7
                0x02ac67f1
                0x02ac67f4
                0x02ac67f7
                0x02ac67fe
                0x02ac6801
                0x02ac680b
                0x02ac680f
                0x02ac6812
                0x02ac681d
                0x02ac6824
                0x02ac6827
                0x02ac682a
                0x02ac682d
                0x02ac682e
                0x02ac682f
                0x02ac6841
                0x02ac684c
                0x02ac6858
                0x02ac685b
                0x02ac6861
                0x02ac6868
                0x02ac686e
                0x02ac6873
                0x02ac6876
                0x02ac687e
                0x02ac6881
                0x02ac6881
                0x02ac6889
                0x02ac688d
                0x02ac6897
                0x02ac689b
                0x02ac68a4
                0x02ac68ae
                0x02ac68b1
                0x02ac68bd
                0x02ac68c4
                0x02ac68cd
                0x02ac68d0
                0x02ac68d3
                0x02ac68e0
                0x02ac68e4
                0x02ac68e7
                0x02ac68f0
                0x02ac68f7
                0x02ac6900
                0x02ac6901
                0x02ac6904
                0x02ac6907
                0x02ac6913
                0x02ac6916
                0x02ac6919
                0x02ac6926
                0x02ac692f
                0x02ac6939
                0x02ac693c
                0x02ac6945
                0x02ac6951
                0x02ac6954
                0x02ac6960
                0x02ac6968
                0x02ac696c
                0x02ac6971
                0x02ac6972
                0x02ac697d
                0x02ac697f
                0x02ac6984
                0x02ac6986
                0x02ac698d
                0x02ac6990
                0x02ac6993
                0x02ac699a
                0x02ac699d
                0x02ac69a0
                0x02ac69a6
                0x02ac69ae
                0x02ac69b5
                0x02ac69bb
                0x02ac69c0
                0x02ac69c3
                0x02ac69c6
                0x02ac69cd
                0x02ac69d0
                0x02ac69d6
                0x02ac69d9
                0x02ac69e0
                0x02ac69e4
                0x02ac69e7
                0x02ac69f0
                0x02ac69f3
                0x02ac69fb
                0x02ac6a02
                0x02ac6a08
                0x02ac6a0b
                0x02ac6a0e
                0x02ac6a13
                0x02ac6a1a
                0x02ac6a1e
                0x02ac6a24
                0x02ac6a27
                0x02ac6a30
                0x02ac6a33
                0x02ac6a3f
                0x02ac6a46
                0x02ac6a4f
                0x02ac6a52
                0x02ac6a56
                0x02ac6a5d
                0x02ac6a64
                0x02ac6a67
                0x02ac6a6e
                0x02ac6a72
                0x02ac6a75
                0x02ac6a7c
                0x02ac6a80
                0x02ac6a83
                0x02ac6a8a
                0x02ac6a8d
                0x02ac6a90
                0x02ac6a9f
                0x02ac6aa6
                0x02ac6aa9
                0x02ac6aac
                0x02ac6aaf
                0x02ac6ab0
                0x02ac6ab3
                0x02ac6abe
                0x02ac6ac0
                0x02ac6ac3
                0x02ac6ac5
                0x02ac6acc
                0x02ac6acf
                0x02ac6ad2
                0x02ac6ad9
                0x02ac6adc
                0x02ac6adf
                0x02ac6ae5
                0x02ac6aec
                0x02ac6af2
                0x02ac6af2
                0x02ac6af5
                0x02ac6af8
                0x02ac6afc
                0x02ac6aff
                0x02ac6b02
                0x02ac6b09
                0x02ac6b0c
                0x02ac6b0f
                0x02ac6b17
                0x02ac6b1e
                0x02ac6b24
                0x02ac6b25
                0x02ac6b2c
                0x02ac6b2f
                0x02ac6b35
                0x02ac6b3f
                0x02ac6b42
                0x02ac6b49
                0x02ac6b4c
                0x02ac6b4f
                0x02ac6b55
                0x02ac6b5c
                0x02ac6b62
                0x02ac6b65
                0x02ac6b6b
                0x02ac6b71
                0x02ac6b7b
                0x02ac6b7e
                0x02ac6b85
                0x02ac6b88
                0x02ac6b8b
                0x02ac6b91
                0x02ac6b99
                0x02ac6ba0
                0x02ac6ba6
                0x02ac6ba6
                0x02ac6baf
                0x02ac6bbb
                0x02ac6bc5
                0x02ac6bcf
                0x02ac6bd2
                0x02ac6bd5
                0x02ac6bdb
                0x02ac6be2
                0x02ac6be8
                0x02ac6bf4
                0x02ac6bf6
                0x02ac6bfd
                0x02ac6c07
                0x02ac6c10
                0x02ac6c17
                0x02ac6c20
                0x02ac6c21
                0x02ac6c24
                0x02ac6c27
                0x02ac6c2d
                0x02ac6c30
                0x02ac6c3a
                0x02ac6c3d
                0x02ac6c40
                0x02ac6c46
                0x02ac6c4d
                0x02ac6c59
                0x02ac6c5c
                0x02ac6c6b
                0x02ac6c72
                0x02ac6c75
                0x02ac6c78
                0x02ac6c7b
                0x02ac6c7c
                0x02ac6c7d
                0x02ac6c88
                0x02ac6c8a
                0x02ac6c8f
                0x02ac6c98
                0x02ac6c9b
                0x02ac6ca5
                0x02ac6ca9
                0x02ac6cac
                0x02ac6cac
                0x02ac6cb4
                0x02ac6cbb
                0x02ac6cc2
                0x02ac6ccc
                0x02ac6cd5
                0x02ac6cdc
                0x02ac6cdf
                0x02ac6ce8
                0x02ac6cf1
                0x02ac6cf8
                0x02ac6cfb
                0x02ac6d06
                0x02ac6d09
                0x02ac6d10
                0x02ac6d11
                0x02ac6d14
                0x02ac6d15
                0x02ac6d1b
                0x02ac6d1e
                0x02ac6d21
                0x02ac6d24
                0x02ac6d2d
                0x02ac6d30
                0x02ac6d39
                0x02ac6d40
                0x02ac6d43
                0x02ac6d43
                0x02ac6d49
                0x02ac6d51
                0x02ac6d58
                0x02ac6d63
                0x02ac6d6b
                0x02ac6d6d
                0x02ac6d6f
                0x02ac6d73
                0x02ac6d7c
                0x02ac6d86
                0x02ac6d90
                0x02ac6d93
                0x02ac6d96
                0x02ac6d9c
                0x02ac6da4
                0x02ac6dab
                0x02ac6db1
                0x02ac6dba
                0x02ac6dc4
                0x02ac6dc5
                0x02ac6dc8
                0x02ac6dcb
                0x02ac6dce
                0x02ac6dcf
                0x02ac6dd0
                0x02ac6dda
                0x02ac6de4
                0x02ac6de8
                0x02ac6df1
                0x02ac6dfb
                0x02ac6dfe
                0x02ac6e06
                0x02ac6e0d
                0x02ac6e13
                0x02ac6e16
                0x02ac6e19
                0x02ac6e1c
                0x02ac6e20
                0x02ac6e24
                0x02ac6e2e
                0x02ac6e31
                0x02ac6e34
                0x02ac6e3b
                0x02ac6e3e
                0x02ac6e48
                0x02ac6e4b
                0x02ac6e4e
                0x02ac6e5a
                0x02ac6e62
                0x02ac6e66
                0x02ac6e6b
                0x02ac6e6c
                0x02ac6e72
                0x02ac6e75
                0x02ac6e78
                0x02ac6e7b
                0x02ac6e7d
                0x02ac6e84
                0x02ac6e87
                0x02ac6e8a
                0x02ac6e91
                0x02ac6e94
                0x02ac6e97
                0x02ac6e9d
                0x02ac6ea4
                0x02ac6eaa
                0x02ac6eaa
                0x02ac6eb9
                0x02ac6ec8
                0x02ac6ec9
                0x02ac6ec9
                0x02ac6ec9
                0x02ac6ed4
                0x02ac6ed7
                0x02ac6ee0
                0x02ac6ee2
                0x02ac6ee3
                0x02ac6ee3
                0x02ac6ee3
                0x02ac6eec
                0x02ac6eef
                0x02ac6ef2
                0x02ac6f07
                0x02ac6f0a
                0x02ac6f0d
                0x02ac6f10
                0x02ac6f11
                0x02ac6f14
                0x02ac6f1b
                0x02ac6f21
                0x02ac6f22
                0x02ac6f31
                0x02ac6f33
                0x02ac6f39
                0x02ac6f3c
                0x02ac6f40
                0x02ac6f43
                0x02ac6f4b
                0x02ac6f4e
                0x02ac6f4e
                0x02ac6f61
                0x02ac6f68

                APIs
                Memory Dump Source
                • Source File: 00000005.00000002.491742361.0000000002AC0000.00000040.00000001.sdmp, Offset: 02AC0000, based on PE: true
                Similarity
                • API ID: ProtectVirtual
                • String ID:
                • API String ID: 544645111-0
                • Opcode ID: 8a008023e028c667d7368bc90691588549f831ea45597d08e0b089263ec99f3d
                • Instruction ID: eff97e2b19c44c5b62d60aba357d8cede2be7b2eb88b92514beb93b5b3c5659d
                • Opcode Fuzzy Hash: 8a008023e028c667d7368bc90691588549f831ea45597d08e0b089263ec99f3d
                • Instruction Fuzzy Hash: 4DC21472844608EFEB049FA0C8C57EEBBF5FF48320F0589ADD899AA145D7345264CF59
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 68%
                			E02AC709D(signed int __ebx, long __ecx, void* __edx, void* __edi, long __esi, void* __eflags) {
                				void* _t47;
                				signed int _t48;
                				signed int _t49;
                				void* _t51;
                				void* _t52;
                				void* _t54;
                				void* _t55;
                				signed int _t59;
                				long _t60;
                				void* _t62;
                				void* _t65;
                				void* _t67;
                				signed int _t68;
                				void* _t72;
                				signed int _t75;
                				signed int _t78;
                				void* _t81;
                				signed int _t82;
                				long _t87;
                				signed int _t89;
                				long _t94;
                				void* _t97;
                				void* _t99;
                				long _t101;
                				void* _t102;
                
                				_t87 = __esi;
                				_t79 = __edi;
                				_t72 = __edx;
                				_t59 = __ebx;
                				 *_t101 = 0xffff0000;
                				_t48 = E02AC2D42(_t47, __ebx, __ecx, __edx, __edi, __esi, __edi);
                				 *_t101 =  *_t101 | _t59;
                				_t60 = _t59;
                				if( *_t101 != 0) {
                					 *_t101 =  *_t101 + 4;
                					 *_t101 =  *_t101 - _t94;
                					 *_t101 =  *_t101 + 0x1000;
                					 *_t101 =  *_t101 - _t60;
                					 *_t101 =  *((intOrPtr*)(_t60 + 0x41c22f));
                					_t48 = VirtualAlloc(0, __ecx, _t60, _t94);
                				}
                				 *(_t94 - 8) = 0;
                				_push( *(_t94 - 8));
                				 *_t101 =  *_t101 ^ _t48;
                				_pop( *_t6);
                				 *(_t60 + 0x41c60a) = 2;
                				 *_t101 = _t94;
                				 *(_t60 + 0x41d10e) = _t48;
                				_t97 = 0;
                				if( *(_t60 + 0x41c166) > 0) {
                					_t55 = _t60 + 0x41c60a;
                					 *(_t97 - 4) =  *(_t97 - 4) & 0x00000000;
                					 *_t101 = _t55 +  *_t101;
                					 *_t101 = 0x40;
                					_t87 =  *_t101;
                					 *_t101 =  *((intOrPtr*)(_t60 + 0x41c627));
                					 *_t101 =  *(_t60 + 0x41c166);
                					VirtualProtect(_t55, _t87, _t101,  *(_t97 - 4));
                				}
                				_push(_t72);
                				 *((intOrPtr*)(_t101 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                				_t89 = _t87;
                				_push(_t72);
                				 *((intOrPtr*)(_t101 + 4)) =  *((intOrPtr*)(_t60 + 0x41ceca));
                				_t99 = _t97;
                				_t49 = E02AC746C(_t60, _t72, _t79, _t89);
                				_push( *((intOrPtr*)(_t60 + 0x41c627)));
                				_pop( *_t24);
                				_push( *(_t99 - 8));
                				_pop(_t62);
                				 *_t101 = _t62;
                				_t65 = 0;
                				_t67 = 0 ^  *(_t60 + 0x41c166) | 0 ^  *(_t60 + 0x41c166);
                				_t81 = _t67;
                				_t68 = _t65;
                				if(_t67 != 0) {
                					 *(_t99 - 8) = 0;
                					 *_t101 =  *_t101 ^ _t81;
                					_t49 = E02AC2A69(_t49, _t60, _t68, _t72, _t81, _t89,  *(_t99 - 8));
                				}
                				_t75 = _t72;
                				_t51 = memset(_t81, _t49 ^ _t49, _t68 << 0);
                				_t102 = _t101 + 0xc;
                				_t82 = _t81 + _t68;
                				if( *((intOrPtr*)(_t60 + 0x41c3f9)) != _t60) {
                					_push(0);
                					 *((intOrPtr*)(_t102 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                					_t82 = _t82; // executed
                					_t52 = E02AC5F16(_t51, _t60, 0, _t75, _t89); // executed
                					_push(_t52);
                					 *((intOrPtr*)(_t102 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                					_t54 = _t52;
                					_t51 = E02AC8F3B(_t54, _t60, 0, _t75, _t82, _t89);
                				}
                				 *(_t99 - 4) = _t82;
                				 *(_t102 + 0x14) = _t75 & 0x00000000 | _t82 ^  *(_t99 - 4) |  *(_t60 + 0x41d140);
                				 *_t41 =  *(_t60 + 0x41d140);
                				_t78 =  *(_t99 - 8);
                				_push(_t89);
                				 *(_t99 + 4) =  *(_t99 + 4) & 0x00000000;
                				 *(_t99 + 4) =  *(_t99 + 4) ^ _t89 & 0x00000000 ^ _t78;
                				asm("popad");
                				return _t51;
                			}




























                0x02ac709d
                0x02ac709d
                0x02ac709d
                0x02ac709d
                0x02ac709e
                0x02ac70a5
                0x02ac70ab
                0x02ac70ae
                0x02ac70af
                0x02ac70b2
                0x02ac70b6
                0x02ac70ba
                0x02ac70c1
                0x02ac70cb
                0x02ac70d0
                0x02ac70d0
                0x02ac70d6
                0x02ac70dd
                0x02ac70e0
                0x02ac70e3
                0x02ac70e9
                0x02ac70f5
                0x02ac70fc
                0x02ac7102
                0x02ac710a
                0x02ac710c
                0x02ac7112
                0x02ac7119
                0x02ac711d
                0x02ac712b
                0x02ac712b
                0x02ac7135
                0x02ac7138
                0x02ac7138
                0x02ac713e
                0x02ac7146
                0x02ac714a
                0x02ac714b
                0x02ac7153
                0x02ac7157
                0x02ac7158
                0x02ac715d
                0x02ac7163
                0x02ac7166
                0x02ac7169
                0x02ac716c
                0x02ac7179
                0x02ac717d
                0x02ac717f
                0x02ac7181
                0x02ac7182
                0x02ac7184
                0x02ac718e
                0x02ac7191
                0x02ac7191
                0x02ac719d
                0x02ac719e
                0x02ac719e
                0x02ac719e
                0x02ac71a6
                0x02ac71a8
                0x02ac71b0
                0x02ac71b4
                0x02ac71b5
                0x02ac71ba
                0x02ac71c2
                0x02ac71c6
                0x02ac71c7
                0x02ac71c7
                0x02ac71cc
                0x02ac71e0
                0x02ac71ea
                0x02ac71f0
                0x02ac71f1
                0x02ac71f7
                0x02ac71fb
                0x02ac71ff
                0x02ac7201

                APIs
                • VirtualAlloc.KERNELBASE(00000000), ref: 02AC70D0
                • VirtualProtect.KERNELBASE(?,?,?,?,00000000), ref: 02AC7138
                Memory Dump Source
                • Source File: 00000005.00000002.491742361.0000000002AC0000.00000040.00000001.sdmp, Offset: 02AC0000, based on PE: true
                Similarity
                • API ID: Virtual$AllocProtect
                • String ID:
                • API String ID: 2447062925-0
                • Opcode ID: 18536275ed15e287df20e35805b6b78dcc94a8a38b1e94fc381fd54ff5dd0b3d
                • Instruction ID: 9120375c46bb6752a29a3bcd1cf30381592146a3a37c871a1c485016a64764e7
                • Opcode Fuzzy Hash: 18536275ed15e287df20e35805b6b78dcc94a8a38b1e94fc381fd54ff5dd0b3d
                • Instruction Fuzzy Hash: BF418072944204EFEB049F54CD85BAEBBF9EF88310F15845DEC88AB245CB741950CF69
                Uniqueness

                Uniqueness Score: -1.00%

                Non-executed Functions