Loading ...

Play interactive tourEdit tour

Analysis Report H78gXhk1NY.dll

Overview

General Information

Sample Name:H78gXhk1NY.dll
Analysis ID:404151
MD5:759e055bf47a9ce1a7fce3e3276120f3
SHA1:d6de742f6caf13d4a9aa75287d041596fbcea73a
SHA256:d8bcf8beebb5ab690b52094df6317f023f62f044e8107508d84d06d4700fe81a
Tags:dllGozi
Infos:

Most interesting Screenshot:

Detection

Ursnif
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Ursnif
Machine Learning detection for sample
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file contains sections with non-standard names
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 4840 cmdline: loaddll32.exe 'C:\Users\user\Desktop\H78gXhk1NY.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 5652 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\H78gXhk1NY.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 3580 cmdline: rundll32.exe 'C:\Users\user\Desktop\H78gXhk1NY.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5796 cmdline: rundll32.exe C:\Users\user\Desktop\H78gXhk1NY.dll,DllServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

Threatname: Ursnif

{"RSA Public Key": "bUd4GFcFHo0e+ZYUbkHaTKXmZ1xEyxvy7Ha6j1WAZbQ7YvMdkqTfD1vHD2y2CmFTRrLK1w5iQroYI0mUpJ4xNknlY+BmJf4xpeJRxxK0RRNeRbW5unSB2vXqxvlTgz6vNZY+9zeztuP2jXKpIm0/s+YxWnsT7eWUtQtD38NlsAPtJdp+3rBxjzAWNKQj7wMA", "c2_domain": ["bing.com", "update4.microsoft.com", "under17.com", "urs-world.com"], "botnet": "5566", "server": "12", "serpent_key": "10301029JSJUYDWG", "sleep_time": "10", "SetWaitableTimer_value": "0", "DGA_count": "10"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.248009414.0000000004E30000.00000004.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    2.2.rundll32.exe.4e30000.2.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 0.3.loaddll32.exe.35c94a0.0.raw.unpackMalware Configuration Extractor: Ursnif {"RSA Public Key": "bUd4GFcFHo0e+ZYUbkHaTKXmZ1xEyxvy7Ha6j1WAZbQ7YvMdkqTfD1vHD2y2CmFTRrLK1w5iQroYI0mUpJ4xNknlY+BmJf4xpeJRxxK0RRNeRbW5unSB2vXqxvlTgz6vNZY+9zeztuP2jXKpIm0/s+YxWnsT7eWUtQtD38NlsAPtJdp+3rBxjzAWNKQj7wMA", "c2_domain": ["bing.com", "update4.microsoft.com", "under17.com", "urs-world.com"], "botnet": "5566", "server": "12", "serpent_key": "10301029JSJUYDWG", "sleep_time": "10", "SetWaitableTimer_value": "0", "DGA_count": "10"}
      Multi AV Scanner detection for submitted fileShow sources
      Source: H78gXhk1NY.dllVirustotal: Detection: 63%Perma Link
      Source: H78gXhk1NY.dllReversingLabs: Detection: 74%
      Machine Learning detection for sampleShow sources
      Source: H78gXhk1NY.dllJoe Sandbox ML: detected
      Source: H78gXhk1NY.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL

      Key, Mouse, Clipboard, Microphone and Screen Capturing:

      barindex
      Yara detected UrsnifShow sources
      Source: Yara matchFile source: 00000002.00000002.248009414.0000000004E30000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 2.2.rundll32.exe.4e30000.2.raw.unpack, type: UNPACKEDPE

      E-Banking Fraud:

      barindex
      Yara detected UrsnifShow sources
      Source: Yara matchFile source: 00000002.00000002.248009414.0000000004E30000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 2.2.rundll32.exe.4e30000.2.raw.unpack, type: UNPACKEDPE
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F162_2_04E15F16
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E113C52_2_04E113C5
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E11CD02_2_04E11CD0
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E127D42_2_04E127D4
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E143D82_2_04E143D8
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E13FAB2_2_04E13FAB
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E12FAF2_2_04E12FAF
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E131B32_2_04E131B3
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E192B22_2_04E192B2
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E188BA2_2_04E188BA
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E152622_2_04E15262
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E119672_2_04E11967
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E125662_2_04E12566
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E12A692_2_04E12A69
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E153782_2_04E15378
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15A252_2_04E15A25
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E1150C2_2_04E1150C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E13A142_2_04E13A14
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E11B1E2_2_04E11B1E
      Source: H78gXhk1NY.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: classification engineClassification label: mal68.troj.winDLL@7/0@0/0
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\H78gXhk1NY.dll,DllServer
      Source: H78gXhk1NY.dllVirustotal: Detection: 63%
      Source: H78gXhk1NY.dllReversingLabs: Detection: 74%
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\H78gXhk1NY.dll'
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\H78gXhk1NY.dll',#1
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\H78gXhk1NY.dll,DllServer
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\H78gXhk1NY.dll',#1
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\H78gXhk1NY.dll',#1Jump to behavior
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\H78gXhk1NY.dll,DllServerJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\H78gXhk1NY.dll',#1Jump to behavior
      Source: H78gXhk1NY.dllStatic PE information: section name: .code
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E1709D push edi; mov dword ptr [esp], FFFF0000h2_2_04E1709E
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E1709D push 00000000h; mov dword ptr [esp], ebp2_2_04E170F5
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E1709D push esp; mov dword ptr [esp], 00000040h2_2_04E1711D
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E1709D push 00000000h; mov dword ptr [esp], ecx2_2_04E1716C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], edx2_2_04E15F7B
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax2_2_04E15F94
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax2_2_04E15FDD
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax2_2_04E1604B
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax2_2_04E16124
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push 00000000h; mov dword ptr [esp], edi2_2_04E1614F
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push 00000000h; mov dword ptr [esp], edx2_2_04E1625E
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax2_2_04E162B5
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax2_2_04E16343
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax2_2_04E1635D
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push 00000000h; mov dword ptr [esp], ebp2_2_04E16368
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax2_2_04E16385
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push 00000000h; mov dword ptr [esp], edx2_2_04E163B4
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax2_2_04E16483
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax2_2_04E164F2
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax2_2_04E164FE
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax2_2_04E1650A
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push 00000000h; mov dword ptr [esp], edi2_2_04E16567
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push 00000000h; mov dword ptr [esp], edi2_2_04E165A9
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push 00000000h; mov dword ptr [esp], eax2_2_04E16610
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax2_2_04E16685
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push dword ptr [ebp-08h]; mov dword ptr [esp], ecx2_2_04E166C2
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax2_2_04E166E8
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push 00000000h; mov dword ptr [esp], edi2_2_04E16781
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push 00000000h; mov dword ptr [esp], edx2_2_04E167B6
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax2_2_04E1684C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E15F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax2_2_04E16858

      Hooking and other Techniques for Hiding and Protection:

      barindex
      Yara detected UrsnifShow sources
      Source: Yara matchFile source: 00000002.00000002.248009414.0000000004E30000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 2.2.rundll32.exe.4e30000.2.raw.unpack, type: UNPACKEDPE
      Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeWindow / User API: threadDelayed 527Jump to behavior
      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
      Source: C:\Windows\System32\loaddll32.exeLast function: Thread delayed
      Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_04E12A69 xor edi, dword ptr fs:[00000030h]2_2_04E12A69
      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\H78gXhk1NY.dll',#1Jump to behavior

      Stealing of Sensitive Information:

      barindex
      Yara detected UrsnifShow sources
      Source: Yara matchFile source: 00000002.00000002.248009414.0000000004E30000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 2.2.rundll32.exe.4e30000.2.raw.unpack, type: UNPACKEDPE

      Remote Access Functionality:

      barindex
      Yara detected UrsnifShow sources
      Source: Yara matchFile source: 00000002.00000002.248009414.0000000004E30000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 2.2.rundll32.exe.4e30000.2.raw.unpack, type: UNPACKEDPE

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Rundll321OS Credential DumpingVirtualization/Sandbox Evasion1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion1LSASS MemoryApplication Window Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection11Security Account ManagerSystem Information Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 404151 Sample: H78gXhk1NY.dll Startdate: 04/05/2021 Architecture: WINDOWS Score: 68 15 Found malware configuration 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 Yara detected  Ursnif 2->19 21 Machine Learning detection for sample 2->21 7 loaddll32.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 rundll32.exe 7->11         started        process5 13 rundll32.exe 9->13         started       

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      H78gXhk1NY.dll64%VirustotalBrowse
      H78gXhk1NY.dll74%ReversingLabsWin32.Trojan.Phonzy
      H78gXhk1NY.dll100%Joe Sandbox ML

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      No Antivirus matches

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      No contacted domains info

      Contacted IPs

      No contacted IP infos

      General Information

      Joe Sandbox Version:32.0.0 Black Diamond
      Analysis ID:404151
      Start date:04.05.2021
      Start time:19:01:07
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 6m 51s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:H78gXhk1NY.dll
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Run name:Run with higher sleep bypass
      Number of analysed new started processes analysed:37
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal68.troj.winDLL@7/0@0/0
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 98.4% (good quality ratio 85.8%)
      • Quality average: 64.1%
      • Quality standard deviation: 33.3%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 2
      • Number of non-executed functions: 18
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Sleeps bigger than 120000ms are automatically reduced to 1000ms
      • Found application associated with file extension: .dll

      Simulations

      Behavior and APIs

      No simulations

      Joe Sandbox View / Context

      IPs

      No context

      Domains

      No context

      ASN

      No context

      JA3 Fingerprints

      No context

      Dropped Files

      No context

      Created / dropped Files

      No created / dropped files found

      Static File Info

      General

      File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      Entropy (8bit):5.631417538663652
      TrID:
      • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
      • Generic Win/DOS Executable (2004/3) 0.20%
      • DOS Executable Generic (2002/1) 0.20%
      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
      File name:H78gXhk1NY.dll
      File size:133529
      MD5:759e055bf47a9ce1a7fce3e3276120f3
      SHA1:d6de742f6caf13d4a9aa75287d041596fbcea73a
      SHA256:d8bcf8beebb5ab690b52094df6317f023f62f044e8107508d84d06d4700fe81a
      SHA512:7bba491da19915bc7719063206b8718d061641d12d833979cc27136811b40ec1fa1ab913d3847c7068f90b2a90706bd288cb62342f62c294fc2d140f88fa1b7b
      SSDEEP:1536:tm15JsYYm3GCVS7ZicTJzRVd620ZmB9RMli0msUdqZEACW4jySTLW:eLsacThRVd6pmBPM07vYZEA4/W
      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._W...6e..6e..6e..)v..6e...w..6e.Rich.6e.................PE..L.....f`...........!................ko.............................

      File Icon

      Icon Hash:74f0e4ecccdce0e4

      Static PE Info

      General

      Entrypoint:0x10006f6b
      Entrypoint Section:.code
      Digitally signed:false
      Imagebase:0x10000000
      Subsystem:windows gui
      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      DLL Characteristics:
      Time Stamp:0x6066E9D0 [Fri Apr 2 09:54:24 2021 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:4
      OS Version Minor:0
      File Version Major:4
      File Version Minor:0
      Subsystem Version Major:4
      Subsystem Version Minor:0
      Import Hash:3f728412058b62c418b1091768b74d7b

      Entrypoint Preview

      Instruction
      push ebx
      push esi
      and dword ptr [esp], 00000000h
      or dword ptr [esp], ebp
      mov ebp, esp
      add esp, FFFFFFF8h
      push esp
      mov dword ptr [esp], FFFF0000h
      call 00007F3C38915141h
      push eax
      add dword ptr [esp], 00000247h
      sub dword ptr [esp], eax
      push esi
      mov dword ptr [esp], 00001567h
      call 00007F3C389140B7h
      push eax
      or dword ptr [esp], eax
      pop eax
      jne 00007F3C389193BBh
      pushad
      push 00000000h
      mov dword ptr [esp], esi
      xor esi, esi
      xor esi, dword ptr [ebx+0041C627h]
      mov eax, esi
      pop esi
      push ebx
      add dword ptr [esp], 40h
      sub dword ptr [esp], ebx
      push ebp
      add dword ptr [esp], 00001000h
      sub dword ptr [esp], ebp
      mov dword ptr [ebp-04h], 00000000h
      push dword ptr [ebp-04h]
      xor dword ptr [esp], eax
      push 00000000h
      call dword ptr [ebx+0041F05Ch]
      mov dword ptr [ebp-04h], ecx
      xor ecx, dword ptr [ebp-04h]
      or ecx, eax
      and edi, 00000000h
      xor edi, ecx
      mov ecx, dword ptr [ebp-04h]
      push edi
      pop dword ptr [ebp-04h]
      push dword ptr [ebp-04h]
      pop dword ptr [ebx+0041CAEDh]
      cmp ebx, 00000000h
      jbe 00007F3C389193ACh
      push 00000000h
      add dword ptr [esp], edx
      push dword ptr [ebx+0041C166h]
      pop edx
      add edx, ebx
      mov dword ptr [ebx+0041C166h], edx
      pop edx
      push 00000000h
      add dword ptr [esp], edx
      push dword ptr [ebx+0041CECAh]
      pop edx
      add edx, ebx
      mov dword ptr [ebx+0041CECAh], edx
      pop edx
      push ebp
      and ebp, 00000000h
      or ebp, dword ptr [ebx+0041C166h]

      Data Directories

      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x1a0000x64.data
      IMAGE_DIRECTORY_ENTRY_IMPORT0x1f0fc0x118.data
      IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IAT0x1f0000xfc.data
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

      Sections

      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .code0x10000x185f20x18600False0.670042067308data6.53345039933IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      .data0x1a0000x640x200False0.16796875data1.0662581269IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .data0x1b0000x10000x200False0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
      .rdata0x1c0000x20b30x2200False0.359834558824data2.96025706595IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
      .data0x1f0000x7b20x800False0.45703125data4.70767794561IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ

      Imports

      DLLImport
      user32.dllGetActiveWindow, SetWindowsHookExA, GetLayeredWindowAttributes
      kernel32.dllGetProcAddress, LoadLibraryA, VirtualProtect, VirtualAlloc, lstrlenA, lstrcatA, lstrcmpA, GetEnvironmentVariableW
      ole32.dllOleInitialize, OleQueryCreateFromData, IIDFromString, CLIPFORMAT_UserUnmarshal, OleCreateEmbeddingHelper, HDC_UserSize
      msimg32.dllAlphaBlend, TransparentBlt
      comdlg32.dllPageSetupDlgA, PrintDlgA
      oledlg.dllOleUICanConvertOrActivateAs, OleUIChangeSourceW, OleUIConvertA
      comctl32.dllCreateStatusWindow, LBItemFromPt, DPA_Create, FlatSB_ShowScrollBar, ImageList_GetFlags
      oleacc.dllIID_IAccessible, LresultFromObject
      version.dllVerFindFileW, VerInstallFileA, VerQueryValueA, VerQueryValueW
      gdiplus.dllGdipEnumerateMetafileDestPointI, GdipCreateBitmapFromHBITMAP, GdipSetPenUnit, GdipGetImageEncoders, GdipGetPathPointsI
      winspool.drvFindNextPrinterChangeNotification, ConnectToPrinterDlg, SetPrinterDataW, GetPrinterW, DeletePrinterDataExW
      shell32.dllSHGetSpecialFolderPathA
      advapi32.dllGetKernelObjectSecurity, CryptEnumProviderTypesA, RegQueryValueExW, RegisterIdleTask

      Exports

      NameOrdinalAddress
      DllServer10x1000447b

      Network Behavior

      No network behavior found

      Code Manipulations

      Statistics

      CPU Usage

      Click to jump to process

      Memory Usage

      Click to jump to process

      Behavior

      Click to jump to process

      System Behavior

      General

      Start time:19:02:50
      Start date:04/05/2021
      Path:C:\Windows\System32\loaddll32.exe
      Wow64 process (32bit):true
      Commandline:loaddll32.exe 'C:\Users\user\Desktop\H78gXhk1NY.dll'
      Imagebase:0xa10000
      File size:116736 bytes
      MD5 hash:542795ADF7CC08EFCF675D65310596E8
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high

      General

      Start time:19:02:50
      Start date:04/05/2021
      Path:C:\Windows\SysWOW64\cmd.exe
      Wow64 process (32bit):true
      Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\H78gXhk1NY.dll',#1
      Imagebase:0xbd0000
      File size:232960 bytes
      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high

      General

      Start time:19:02:51
      Start date:04/05/2021
      Path:C:\Windows\SysWOW64\rundll32.exe
      Wow64 process (32bit):true
      Commandline:rundll32.exe C:\Users\user\Desktop\H78gXhk1NY.dll,DllServer
      Imagebase:0xaa0000
      File size:61952 bytes
      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Yara matches:
      • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000002.00000002.248009414.0000000004E30000.00000004.00000001.sdmp, Author: Joe Security
      Reputation:high

      General

      Start time:19:02:51
      Start date:04/05/2021
      Path:C:\Windows\SysWOW64\rundll32.exe
      Wow64 process (32bit):true
      Commandline:rundll32.exe 'C:\Users\user\Desktop\H78gXhk1NY.dll',#1
      Imagebase:0xaa0000
      File size:61952 bytes
      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high

      Disassembly

      Code Analysis

      Reset < >

        Executed Functions

        C-Code - Quality: 75%
        			E04E15F16(void* __eax, signed int __ebx, void* __ecx, signed int __edx, signed int __esi, signed int _a4) {
        				signed int _v8;
        				signed int _v12;
        				signed int _v16;
        				signed int _v20;
        				void* __edi;
        				signed int _t610;
        				void* _t612;
        				signed int _t613;
        				intOrPtr _t619;
        				void* _t626;
        				void* _t628;
        				void* _t630;
        				signed int _t631;
        				signed int _t633;
        				signed int _t636;
        				signed int _t638;
        				void* _t640;
        				intOrPtr _t641;
        				signed int _t644;
        				void* _t646;
        				signed int _t647;
        				signed int _t650;
        				signed int _t652;
        				signed int _t653;
        				intOrPtr _t656;
        				signed int _t658;
        				signed int _t661;
        				signed int _t665;
        				void* _t667;
        				signed int _t668;
        				signed int _t671;
        				signed int _t675;
        				signed int _t677;
        				void* _t679;
        				signed int _t680;
        				signed int _t682;
        				signed int _t684;
        				signed int _t689;
        				void* _t691;
        				signed int _t692;
        				signed int _t698;
        				signed int _t701;
        				signed int _t706;
        				void* _t708;
        				intOrPtr _t709;
        				signed int _t711;
        				void* _t713;
        				signed int _t714;
        				signed int _t717;
        				intOrPtr _t720;
        				signed int _t722;
        				void* _t724;
        				signed int _t726;
        				intOrPtr _t729;
        				void* _t730;
        				signed int _t733;
        				void* _t739;
        				void* _t741;
        				void* _t742;
        				signed int _t744;
        				void* _t746;
        				signed int _t747;
        				signed int _t753;
        				signed int _t756;
        				signed int _t760;
        				void* _t762;
        				signed int _t767;
        				signed int _t771;
        				void* _t773;
        				void* _t775;
        				void* _t776;
        				intOrPtr _t778;
        				signed int _t781;
        				signed int _t785;
        				intOrPtr _t788;
        				signed int _t791;
        				intOrPtr _t794;
        				signed int _t797;
        				signed int _t813;
        				signed int _t816;
        				void* _t819;
        				signed int _t821;
        				signed int _t824;
        				void* _t827;
        				void* _t828;
        				void* _t830;
        				signed int _t836;
        				signed int _t840;
        				signed int _t842;
        				signed int _t844;
        				signed int _t851;
        				signed int _t856;
        				signed int _t859;
        				signed int _t862;
        				signed int _t865;
        				signed int _t867;
        				signed int _t869;
        				signed int _t875;
        				signed int _t882;
        				void* _t888;
        				signed int _t889;
        				signed int _t893;
        				signed int _t896;
        				signed int _t901;
        				signed int _t906;
        				signed int _t908;
        				signed int _t916;
        				signed int _t920;
        				signed int _t924;
        				signed int _t926;
        				signed int _t928;
        				signed int _t931;
        				signed int _t934;
        				signed int _t936;
        				signed int _t939;
        				signed int _t945;
        				signed int _t947;
        				signed int _t950;
        				signed int _t953;
        				signed int _t955;
        				signed int _t958;
        				void* _t966;
        				signed int _t969;
        				signed int _t975;
        				signed int _t977;
        				signed int _t979;
        				signed int _t981;
        				signed int _t986;
        				signed int _t987;
        				signed int _t1002;
        				signed int _t1005;
        				signed int _t1009;
        				signed int _t1012;
        				signed int _t1015;
        				signed int _t1018;
        				signed int _t1020;
        				signed int _t1023;
        				signed int _t1026;
        				signed int _t1028;
        				signed int _t1031;
        				signed int _t1034;
        				signed int _t1035;
        				void* _t1036;
        				long _t1041;
        				void* _t1043;
        				signed int _t1045;
        				signed int _t1052;
        				signed int _t1054;
        				signed int _t1057;
        				signed int _t1060;
        				signed int _t1063;
        				signed int _t1065;
        				signed int _t1068;
        				void* _t1069;
        				signed int _t1071;
        				signed int _t1074;
        				void* _t1077;
        				signed int _t1078;
        				signed int _t1081;
        				signed int _t1085;
        				void* _t1089;
        				signed int _t1091;
        				void* _t1097;
        				void* _t1102;
        				signed int _t1103;
        				signed int _t1106;
        				void* _t1109;
        				signed int _t1112;
        				signed int _t1119;
        				signed int* _t1120;
        				signed int* _t1121;
        				signed int* _t1122;
        				signed int* _t1123;
        				signed int* _t1124;
        				signed int* _t1125;
        				signed int* _t1126;
        				signed int* _t1127;
        				signed int* _t1128;
        				signed int* _t1129;
        				signed int* _t1130;
        				signed int* _t1131;
        				signed int* _t1132;
        				signed int* _t1133;
        				signed int* _t1134;
        				signed int* _t1136;
        				signed int* _t1139;
        				signed int* _t1140;
        				signed int* _t1141;
        				signed int* _t1142;
        				signed int* _t1143;
        				signed int* _t1144;
        
        				_t1063 = __esi;
        				_t813 = __ebx;
        				_push(__eax);
        				 *_t1119 =  *_t1119 & 0x00000000;
        				 *_t1119 =  *_t1119 + _t1102;
        				_t1103 = _t1119;
        				_t1120 = _t1119 + 0xfffffff0;
        				_push(_t1103);
        				 *_t1120 =  *_t1120 & 0x00000000;
        				 *_t1120 =  *_t1120 + __ecx;
        				_push(__ecx);
        				 *_t1120 =  *_t1120 & 0x00000000;
        				 *_t1120 =  *_t1120 ^ __edx;
        				_push(_t1103);
        				 *_t1120 =  *_t1120 ^ _t1103;
        				 *_t1120 =  *_t1120 ^ __ebx + 0x0041cca8;
        				_v16 = _v16 & 0x00000000;
        				_push(_v16);
        				 *_t1120 =  *_t1120 + __ebx + 0x41cd5f;
        				_push( *((intOrPtr*)(__ebx + 0x41f068))());
        				_pop( *_t7);
        				_push(_v16);
        				_pop( *_t9);
        				_pop( *_t10);
        				_t920 = _v16;
        				_t1121 = _t1120 - 0xfffffffc;
        				_push(__esi);
        				 *_t1121 =  *_t1121 ^ __esi;
        				 *_t1121 =  *_t1120;
        				_push(_v16);
        				 *_t1121 = _t920;
        				_push(_t1002);
        				 *_t1121 =  *_t1121 - _t1002;
        				 *_t1121 =  *_t1121 ^ __ebx + 0x0041c01b;
        				_t610 =  *((intOrPtr*)(__ebx + 0x41f060))();
        				_push(_v16);
        				 *_t1121 = _t610;
        				_push(__esi);
        				 *_t1121 =  *_t1121 & 0x00000000;
        				 *_t1121 =  *_t1121 + __ebx + 0x41c678;
        				_t612 =  *((intOrPtr*)(__ebx + 0x41f060))();
        				_pop( *_t18);
        				_push(_t920);
        				 *_t20 = _t612;
        				_v20 = _v20 + _v20;
        				_push(_v20);
        				_pop(_t613);
        				_v20 = _t613;
        				_t836 = 0 ^  *(__ebx + 0x41c55d);
        				if(_t836 > _v20) {
        					_push(_v12);
        					 *_t1121 = __ebx + 0x41c01b;
        					_push(_t1103);
        					 *_t1121 =  *_t1121 ^ _t1103;
        					 *_t1121 =  *_t1121 + __ebx + 0x41c678;
        					_push( *((intOrPtr*)(__ebx + 0x41f064))());
        					_pop( *_t31);
        					_push(_v20);
        					_pop( *_t33);
        				}
        				_pop( *_t34);
        				_t924 = _v20;
        				 *_t1121 =  *_t1121 & 0x00000000;
        				 *_t1121 =  *_t1121 + _t924;
        				 *_t1121 =  *_t1121 & 0x00000000;
        				 *_t1121 =  *_t1121 | _t813 + 0x0041c8b2;
        				 *_t1121 =  *_t1121 & 0x00000000;
        				 *_t1121 =  *_t1121 + _t813 + 0x41d167;
        				_t619 =  *((intOrPtr*)(_t813 + 0x41f068))(_t924, _t924, _t836);
        				_v12 = _t836;
        				 *((intOrPtr*)(_t813 + 0x41c883)) = _t619;
        				 *_t1121 = _t813 + 0x41c565;
        				_v12 = 0;
        				 *_t1121 =  *_t1121 | _t813 + 0x0041c574;
        				_push( *((intOrPtr*)(_t813 + 0x41f060))(_v12, _v20));
        				_pop( *_t48);
        				_push(_v20);
        				_pop( *_t50);
        				_pop( *_t51);
        				 *_t1121 =  *_t1121 - _t1103;
        				 *_t1121 =  *_t1121 ^ _v20;
        				 *_t1121 =  *_t1121 ^ _t813;
        				 *_t1121 =  *_t1121 + _t813 + 0x41cd20;
        				_push( *((intOrPtr*)(_t813 + 0x41f060))(_t813, _t1103));
        				_pop( *_t55);
        				_push(_v16);
        				_pop( *_t57);
        				_t626 =  *((intOrPtr*)(_t813 + 0x41f060))();
        				_v16 = _v16 & 0x00000000;
        				 *_t1121 =  *_t1121 + _t626;
        				_v16 = _v16 & 0x00000000;
        				 *_t1121 =  *_t1121 + _t813 + 0x41c3ee;
        				_t628 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v16);
        				 *_t1121 =  *_t1121 ^ _t924;
        				 *_t1121 =  *_t1121 + _t628;
        				_v12 = _v12 & 0x00000000;
        				 *_t1121 =  *_t1121 | _t813 + 0x0041cfe9;
        				_t630 =  *((intOrPtr*)(_t813 + 0x41f060))(_v12, _t924);
        				_pop( *_t72);
        				_t840 = _v20;
        				 *_t74 = _t630;
        				_v20 = _v20 + _t840;
        				_push(_v20);
        				_pop(_t631);
        				_t1065 = _t1063;
        				_t842 = _t840 & 0x00000000 | _t1103 & 0x00000000 ^  *(_t813 + 0x41ca09);
        				_t1106 = _t1103;
        				if(_t842 > _t631) {
        					 *_t1121 =  *_t1121 & 0x00000000;
        					 *_t1121 =  *_t1121 + _t813 + 0x41c3ee;
        					 *_t1121 = _t813 + 0x41cfe9;
        					_t631 =  *((intOrPtr*)(_t813 + 0x41f064))(_v12, _t813);
        					_push(_t924);
        					 *(_t813 + 0x41c365) =  *(_t813 + 0x41c365) & 0x00000000;
        					 *(_t813 + 0x41c365) =  *(_t813 + 0x41c365) ^ _t924 & 0x00000000 ^ _t631;
        				}
        				_t633 = _t631 & 0x00000000 ^  *_t1121;
        				_t1122 =  &(_t1121[1]);
        				 *_t1122 = _t1002;
        				 *(_t813 + 0x41d240) = _t633;
        				_t1005 = 0;
        				_pop( *_t88);
        				_t926 = 0 ^ _v20;
        				_pop( *_t90);
        				_t844 = _t842 & 0x00000000 ^ _v16;
        				 *_t1122 =  *_t1122 & 0x00000000;
        				 *_t1122 =  *_t1122 ^ _t926;
        				 *_t1122 =  *_t1122 & 0x00000000;
        				 *_t1122 =  *_t1122 | _t844;
        				 *_t1122 =  *_t1122 & 0x00000000;
        				 *_t1122 =  *_t1122 ^ _t813 + 0x0041c624;
        				_v12 = _v12 & 0x00000000;
        				 *_t1122 =  *_t1122 ^ _t813 + 0x0041d36b;
        				_t636 =  *((intOrPtr*)(_t813 + 0x41f068))(_v12, _t926, _t1005, _t633);
        				 *(_t813 + 0x41c655) =  *(_t813 + 0x41c655) & 0x00000000;
        				 *(_t813 + 0x41c655) =  *(_t813 + 0x41c655) | _t844 -  *_t1122 ^ _t636;
        				_t1123 =  &(_t1122[1]);
        				_v16 = _v16 & 0x00000000;
        				 *_t1123 =  *_t1123 ^  *_t1122;
        				_v16 = 0;
        				 *_t1123 =  *_t1123 ^ _t813 + 0x0041c891;
        				_t638 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v16, _t844);
        				 *_t1123 =  *_t1123 - _t1106;
        				 *_t1123 =  *_t1123 | _t638;
        				_v12 = 0;
        				 *_t1123 =  *_t1123 ^ _t813 + 0x0041c30f;
        				_t640 =  *((intOrPtr*)(_t813 + 0x41f060))(_v12, _t1106);
        				_t851 =  *_t1123;
        				_t1124 =  &(_t1123[1]);
        				 *_t113 = _t640;
        				_v16 = _v16 + _t851;
        				_push(_v16);
        				_pop(_t641);
        				_t928 = _t926;
        				_v16 = _t1005;
        				if((_t851 & 0x00000000 | _t1005 ^ _v16 |  *(_t813 + 0x41ca38)) > _t641) {
        					_v20 = _v20 & 0x00000000;
        					 *_t1124 =  *_t1124 | _t813 + 0x0041c891;
        					_v12 = 0;
        					 *_t1124 =  *_t1124 + _t813 + 0x41c30f;
        					_t641 =  *((intOrPtr*)(_t813 + 0x41f064))(_v12, _v20);
        				}
        				 *_t1124 = _t928;
        				 *((intOrPtr*)(_t813 + 0x41c910)) = _t641;
        				_t931 = 0;
        				_v12 = _t1065;
        				_t1068 = _v12;
        				_v12 = 0;
        				 *_t1124 =  *_t1124 | 0 ^ _a4;
        				_v16 = 0;
        				 *_t1124 =  *_t1124 | _t813 + 0x0041c9ef;
        				_t644 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v12);
        				_v12 = 0;
        				 *_t1124 =  *_t1124 ^ _t644;
        				 *_t1124 = _t813 + 0x41cb65;
        				_t646 =  *((intOrPtr*)(_t813 + 0x41f060))(_v20, _v12);
        				_t1125 =  &(_t1124[1]);
        				_v12 = _t931;
        				_push( *_t1124 + _t646);
        				_t934 = _v12;
        				_pop(_t647);
        				_v12 = _t647;
        				_t856 = 0 ^  *(_t813 + 0x41c187);
        				_t650 = _v12;
        				if(_t856 > _t650) {
        					_v20 = 0;
        					 *_t1125 =  *_t1125 | _t813 + 0x0041c9ef;
        					 *_t1125 =  *_t1125 ^ _t856;
        					 *_t1125 =  *_t1125 + _t813 + 0x41cb65;
        					_t650 =  *((intOrPtr*)(_t813 + 0x41f064))(_t856, _v20);
        					_v16 = _t1068;
        					 *(_t813 + 0x41c651) =  *(_t813 + 0x41c651) & 0x00000000;
        					 *(_t813 + 0x41c651) =  *(_t813 + 0x41c651) | _t1068 ^ _v16 | _t650;
        					_t1068 = _v16;
        				}
        				_t652 = _t650 & 0x00000000 ^  *_t1125;
        				_t1126 = _t1125 - 0xfffffffc;
        				 *_t162 = _t652;
        				_v16 = _v16 +  *((intOrPtr*)(_t652 + 0x3c));
        				_push(_v16);
        				_pop(_t653);
        				_t936 = _t934;
        				 *_t1126 = _t653;
        				 *_t1126 =  *_t1126 & 0x00000000;
        				 *_t1126 =  *_t1126 ^ _t813 + 0x0041c16e;
        				 *_t1126 = _t813 + 0x41ce8a;
        				_t656 =  *((intOrPtr*)(_t813 + 0x41f068))(_v20, _t1068, _v20);
        				 *_t1126 = _t1106;
        				 *((intOrPtr*)(_t813 + 0x41c0cc)) = _t656;
        				_t1109 = 0;
        				_t658 =  *_t1126;
        				_t1127 =  &(_t1126[1]);
        				 *_t1127 = _t658;
        				 *_t1127 =  *_t1127 - _t856;
        				 *_t1127 =  *_t1127 ^ _t658;
        				 *_t1127 =  *_t1127 - _t936;
        				 *_t1127 =  *_t1127 + _t813 + 0x41c791;
        				_v12 = _v12 & 0x00000000;
        				 *_t1127 =  *_t1127 ^ _t813 + 0x0041ca02;
        				_t661 =  *((intOrPtr*)(_t813 + 0x41f068))(_v12, _t936, _t856, _v16);
        				 *_t1127 = _t936;
        				 *(_t813 + 0x41c9e0) = 0 ^ _t661;
        				_t939 = 0;
        				_t1128 = _t1127 - 0xfffffffc;
        				_v20 = _t813;
        				_t1009 =  *_t1127;
        				_t816 = _v20;
        				_v12 = 0;
        				 *_t1128 =  *_t1128 | _t816 + 0x0041c000;
        				_t665 =  *((intOrPtr*)(_t816 + 0x41f060))(_v12);
        				 *_t1128 =  *_t1128 ^ _t1009;
        				 *_t1128 = _t665;
        				 *_t1128 =  *_t1128 - _t1009;
        				 *_t1128 =  *_t1128 ^ _t816 + 0x0041cc73;
        				_t667 =  *((intOrPtr*)(_t816 + 0x41f060))(_t1009, _t1009);
        				_t1129 =  &(_t1128[1]);
        				 *_t1129 =  *_t1129 ^ _t1068;
        				_t1069 = _t667;
        				_t668 = _t1069 + (_t856 & 0x00000000 |  *_t1128);
        				_t1071 = 0;
        				_v20 = _t1009;
        				_t859 = 0 ^  *(_t816 + 0x41c250);
        				_t1012 = _v20;
        				if(_t859 > _t668) {
        					 *_t1129 =  *_t1129 - _t1012;
        					 *_t1129 =  *_t1129 ^ _t816 + 0x0041c000;
        					_v12 = 0;
        					 *_t1129 =  *_t1129 | _t816 + 0x0041cc73;
        					_t668 =  *((intOrPtr*)(_t816 + 0x41f064))(_v12, _t1012);
        				}
        				 *(_t816 + 0x41c695) =  *(_t816 + 0x41c695) & 0x00000000;
        				 *(_t816 + 0x41c695) =  *(_t816 + 0x41c695) | _t859 & 0x00000000 ^ _t668;
        				_t862 = _t859;
        				 *_t1129 =  *_t1129 - _t1071;
        				 *_t1129 =  *_t1129 + ( *(_t1012 + 6) & 0x0000ffff);
        				 *_t1129 = _t816 + 0x41ca88;
        				_t671 =  *((intOrPtr*)(_t816 + 0x41f060))(_v12, _t1071);
        				_v20 = _t862;
        				 *(_t816 + 0x41d151) =  *(_t816 + 0x41d151) & 0x00000000;
        				 *(_t816 + 0x41d151) =  *(_t816 + 0x41d151) | _t862 ^ _v20 ^ _t671;
        				_t865 = _v20;
        				_pop( *_t211);
        				_v8 = _v8 & 0x00000000;
        				_v8 = _v8 ^ (_t816 & 0x00000000 | 0 ^ _v16);
        				_t819 = _t816;
        				 *_t1129 =  *_t1129 & 0x00000000;
        				 *_t1129 =  *_t1129 ^ _t819 + 0x0041c863;
        				_t675 =  *((intOrPtr*)(_t819 + 0x41f060))(_t819);
        				 *(_t819 + 0x41c2ac) =  *(_t819 + 0x41c2ac) & 0x00000000;
        				 *(_t819 + 0x41c2ac) =  *(_t819 + 0x41c2ac) | _t1109 -  *_t1129 ^ _t675;
        				_t1112 = _t1109;
        				 *_t1129 =  *_t1129 - _t865;
        				 *_t1129 =  *_t1129 ^ _t1012;
        				 *_t1129 = _t819 + 0x41ca0d;
        				_t677 =  *((intOrPtr*)(_t819 + 0x41f060))(_v12, _t865);
        				 *_t1129 = _t677;
        				 *_t1129 = _t819 + 0x41cbe6;
        				_t679 =  *((intOrPtr*)(_t819 + 0x41f060))(_v12, _v20);
        				_t867 =  *_t1129;
        				_t1130 = _t1129 - 0xfffffffc;
        				 *_t230 = _t679;
        				_v16 = _v16 + _t867;
        				_push(_v16);
        				_pop(_t680);
        				_t821 = _t819;
        				_t869 = _t867 & 0x00000000 | _t1071 & 0x00000000 ^  *(_t821 + 0x41d053);
        				_t1074 = _t1071;
        				if(_t869 > _t680) {
        					_t235 = _t821 + 0x41ca0d; // 0x41ca0d
        					_v12 = 0;
        					 *_t1130 =  *_t1130 | _t235;
        					_t238 = _t821 + 0x41cbe6; // 0x41cbe6
        					 *_t1130 =  *_t1130 & 0x00000000;
        					 *_t1130 =  *_t1130 + _t238;
        					_t680 =  *((intOrPtr*)(_t821 + 0x41f064))(_t1074, _v12);
        				}
        				 *_t1130 = _t1012;
        				 *(_t821 + 0x41c918) = 0 ^ _t680;
        				_t1015 = 0;
        				_v16 = _t869;
        				_v16 = 0;
        				 *_t1130 =  *_t1130 + (_t939 & 0x00000000 | _t869 ^ _v16 |  *(_t1015 + 0x54));
        				_t247 = _t821 + 0x41d093; // 0x41d093
        				 *_t1130 =  *_t1130 & 0x00000000;
        				 *_t1130 =  *_t1130 | _t247;
        				_t682 =  *((intOrPtr*)(_t821 + 0x41f060))(_v16);
        				 *_t1130 = _t1015;
        				 *(_t821 + 0x41c4f0) = 0 ^ _t682;
        				_t1018 = 0;
        				 *_t250 = _t821;
        				_t1020 = _t1018 & 0x00000000 ^ (_t1074 ^  *_t1130 |  *(_t821 + 0x41c166));
        				_t1077 = _t1074;
        				 *_t1130 =  *_t1130 & 0x00000000;
        				 *_t1130 =  *_t1130 ^ _v16;
        				_t253 = _t821 + 0x41cfd9; // 0x41cfd9
        				_v20 = 0;
        				 *_t1130 =  *_t1130 | _t253;
        				_t684 =  *((intOrPtr*)(_t821 + 0x41f060))(_v20, _t1077);
        				_v20 = _t1020;
        				 *(_t821 + 0x41c323) =  *(_t821 + 0x41c323) & 0x00000000;
        				 *(_t821 + 0x41c323) =  *(_t821 + 0x41c323) | _t1020 ^ _v20 ^ _t684;
        				_t1023 = _v20;
        				_t1131 =  &(_t1130[1]);
        				 *_t1131 = _t684;
        				_t1078 = _a4;
        				_v12 = _v12 & 0x00000000;
        				 *_t1131 =  *_t1131 |  *_t1130;
        				_t268 = _t821 + 0x41ca9e; // 0x41ca9e
        				_v12 = _v12 & 0x00000000;
        				 *_t1131 =  *_t1131 | _t268;
        				_t689 =  *((intOrPtr*)(_t821 + 0x41f060))(_v12, _v12, 0);
        				 *_t1131 =  *_t1131 & 0x00000000;
        				 *_t1131 =  *_t1131 | _t689;
        				_t273 = _t821 + 0x41c931; // 0x41c931
        				 *_t1131 =  *_t1131 & 0x00000000;
        				 *_t1131 =  *_t1131 | _t273;
        				_t691 =  *((intOrPtr*)(_t821 + 0x41f060))(_v16);
        				 *_t275 = _t1023;
        				_v20 = _t821;
        				_push(0 + _v16 + _t691);
        				_t824 = _v20;
        				_pop(_t692);
        				_push( *((intOrPtr*)(_t824 + 0x41cccf)));
        				_pop( *_t280);
        				_push(_v12);
        				_pop(_t875);
        				if(_t875 > _t692) {
        					 *_t1131 = _t824 + 0x41ca9e;
        					 *_t1131 =  *_t1131 & 0x00000000;
        					 *_t1131 =  *_t1131 ^ _t824 + 0x0041c931;
        					_t692 =  *((intOrPtr*)(_t824 + 0x41f064))(_t1078, _v16);
        					 *_t286 = _t692;
        					_push(_v16);
        					_pop( *_t288);
        				}
        				_pop( *_t289);
        				_t945 = _v12;
        				_v12 = _t692;
        				 *_t1131 = _t875 & 0x00000000 | _t692 ^ _v12 | _t945;
        				 *_t1131 =  *_t1131 ^ _t824;
        				 *_t1131 =  *_t1131 + _t945;
        				_v12 = 0;
        				 *_t1131 =  *_t1131 ^ _t824 + 0x0041d1ba;
        				 *_t1131 = _t824 + 0x41c856;
        				_t698 =  *((intOrPtr*)(_t824 + 0x41f068))(_v16, _v12, _t824, _v12);
        				_v20 = _t1078;
        				 *(_t824 + 0x41c0c8) = 0 ^ _t698;
        				_t1081 = _v20;
        				_pop( *_t304);
        				_t947 = 0 ^ _v20;
        				_t879 = 0 ^  *_t1131;
        				_t1132 = _t1131 - 0xfffffffc;
        				if(_t1023 != _t1081) {
        					 *_t1132 =  *_t1132 - _t1023;
        					 *_t1132 =  *_t1132 ^ _t879;
        					_v20 = _v20 & 0x00000000;
        					 *_t1132 =  *_t1132 + _t947;
        					_v16 = 0;
        					 *_t1132 =  *_t1132 ^ _t824 + 0x0041c7a9;
        					_t739 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v20, _t1023);
        					_v12 = 0;
        					 *_t1132 =  *_t1132 + _t739;
        					 *_t1132 =  *_t1132 & 0x00000000;
        					 *_t1132 =  *_t1132 ^ _t824 + 0x0041d026;
        					_t741 =  *((intOrPtr*)(_t824 + 0x41f060))(_t824, _v12);
        					_t1139 = _t1132 - 0xfffffffc;
        					 *_t317 = _t741;
        					_v20 = _v20 + (_t879 & 0x00000000) +  *_t1132;
        					_push(_v20);
        					_pop(_t742);
        					_t1045 = _t1023;
        					_push(0);
        					 *_t1139 = _t1045;
        					_t906 = 0 ^  *(_t824 + 0x41c244);
        					if(_t906 > _t742) {
        						 *_t1139 =  *_t1139 ^ _t906;
        						 *_t1139 =  *_t1139 | _t824 + 0x0041c7a9;
        						 *_t1139 =  *_t1139 & 0x00000000;
        						 *_t1139 =  *_t1139 + _t824 + 0x41d026;
        						_t797 =  *((intOrPtr*)(_t824 + 0x41f064))(_t824, _t906);
        						_push(0);
        						 *_t1139 = _t947;
        						 *(_t824 + 0x41cf47) = 0 ^ _t797;
        					}
        					_pop( *_t326);
        					_t969 = _v12;
        					_t908 =  *_t1139;
        					_t1140 = _t1139 - 0xfffffffc;
        					do {
        						asm("movsb");
        						_v12 = 0;
        						 *_t1140 =  *_t1140 + _t908;
        						_v12 = _v12 & 0x00000000;
        						 *_t1140 =  *_t1140 + _t969;
        						 *_t1140 =  *_t1140 - _t969;
        						 *_t1140 =  *_t1140 | _t824 + 0x0041c831;
        						_t744 =  *((intOrPtr*)(_t824 + 0x41f060))(_t969, _v12, _v12);
        						 *_t1140 =  *_t1140 ^ _t1112;
        						 *_t1140 =  *_t1140 ^ _t744;
        						 *_t1140 =  *_t1140 & 0x00000000;
        						 *_t1140 =  *_t1140 ^ _t824 + 0x0041c7fa;
        						_t746 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1081, _t1112);
        						_t1141 =  &(_t1140[1]);
        						 *_t337 = _t746;
        						_v20 = _v20 +  *_t1140;
        						_push(_v20);
        						_pop(_t747);
        						_t1081 = _t1081;
        						_v12 = _t747;
        						if((0 ^  *(_t824 + 0x41c054)) > _v12) {
        							 *_t1141 = _t824 + 0x41c831;
        							 *_t1141 = _t824 + 0x41c7fa;
        							_t794 =  *((intOrPtr*)(_t824 + 0x41f064))(_v16, _v16);
        							_v16 = _t969;
        							 *((intOrPtr*)(_t824 + 0x41c254)) = _t794;
        						}
        						_pop( *_t352);
        						_t969 = 0 + _v12;
        						_t1140 = _t1141 - 0xfffffffc;
        						_t908 =  *_t1141 - 1;
        					} while (_t908 != 0);
        					 *_t1140 =  *_t1140 & 0x00000000;
        					 *_t1140 =  *_t1140 ^ _t969;
        					 *_t1140 =  *_t1140 & 0x00000000;
        					 *_t1140 =  *_t1140 ^ _t824 + 0x0041ccd3;
        					_v20 = 0;
        					 *_t1140 =  *_t1140 ^ _t824 + 0x0041c339;
        					_t753 =  *((intOrPtr*)(_t824 + 0x41f068))(_v20, _t908, _t908);
        					 *(_t824 + 0x41d2bf) =  *(_t824 + 0x41d2bf) & 0x00000000;
        					 *(_t824 + 0x41d2bf) =  *(_t824 + 0x41d2bf) ^ _t969 ^  *_t1140 ^ _t753;
        					_t975 =  *_t1140;
        					_t1142 = _t1140 - 0xfffffffc;
        					_v12 = _t753;
        					_t756 = _v12;
        					 *_t1142 =  *_t1142 ^ _t756;
        					 *_t1142 =  *_t1142 ^ _t975;
        					_v20 = _v20 & 0x00000000;
        					 *_t1142 =  *_t1142 ^ _t824 + 0x0041c8b7;
        					_push( *((intOrPtr*)(_t824 + 0x41f060))(_v20, _t756, _t969));
        					_pop( *_t371);
        					_push(_v16);
        					_pop( *_t373);
        					_pop( *_t374);
        					_t977 = _t975 & 0x00000000 ^ _v16;
        					 *(_t824 + 0x41c60a) = 0x40;
        					 *_t1142 = _t977;
        					_v16 = 0;
        					 *_t1142 =  *_t1142 ^ _t824 + 0x0041c4cb;
        					_t760 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v20);
        					 *_t1142 = _t760;
        					 *_t1142 = _t824 + 0x41c438;
        					_t762 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v12);
        					_pop( *_t386);
        					 *_t1142 =  *_t1142 | _t824;
        					_t830 = _t762;
        					_t824 = 0;
        					_v16 =  *((intOrPtr*)(_t824 + 0x41c166));
        					_t916 =  *(_t824 + 0x41d118);
        					_t1052 = _v16;
        					if(_t916 > _t830 + _v20 + (_t908 & 0x00000000)) {
        						_t391 = _t824 + 0x41c4cb; // 0x41c4cb
        						 *_t1142 =  *_t1142 - _t916;
        						 *_t1142 =  *_t1142 + _t391;
        						_t392 = _t824 + 0x41c438; // 0x41c438
        						 *_t1142 =  *_t1142 ^ _t977;
        						 *_t1142 =  *_t1142 | _t392;
        						_t791 =  *((intOrPtr*)(_t824 + 0x41f064))(_t977, _t916);
        						_v20 = _t977;
        						 *(_t824 + 0x41c583) =  *(_t824 + 0x41c583) & 0x00000000;
        						 *(_t824 + 0x41c583) =  *(_t824 + 0x41c583) | _t977 - _v20 ^ _t791;
        					}
        					_t979 =  *_t1142;
        					_t1143 = _t1142 - 0xfffffffc;
        					_t401 = _t824 + 0x41c60a; // 0x41c60a
        					 *_t1143 =  *_t1143 - _t979;
        					 *_t1143 =  *_t1143 ^ _t401;
        					 *_t1143 = _t979;
        					_t403 = _t824 + 0x41cb46; // 0x41cb46
        					 *_t1143 =  *_t1143 & 0x00000000;
        					 *_t1143 =  *_t1143 + _t403;
        					_t404 = _t824 + 0x41c91c; // 0x41c91c
        					 *_t1143 = _t404;
        					_t767 =  *((intOrPtr*)(_t824 + 0x41f068))(_v20, _t824, _v16, _t979);
        					 *_t1143 = _t1081;
        					 *(_t824 + 0x41cf40) = 0 ^ _t767;
        					_t1097 = 0;
        					_t981 =  *_t1143;
        					_t1144 =  &(_t1143[1]);
        					_pop( *_t408);
        					 *_t1144 =  *_t1144 & 0x00000000;
        					 *_t1144 =  *_t1144 + (0 ^ _v20);
        					 *_t1144 = _t981;
        					_t411 = _t824 + 0x41cc6e; // 0x41cc6e
        					 *_t1144 = _t411;
        					_t771 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v16, _t916);
        					 *(_t824 + 0x41c082) =  *(_t824 + 0x41c082) & 0x00000000;
        					 *(_t824 + 0x41c082) =  *(_t824 + 0x41c082) ^ _t981 & 0x00000000 ^ _t771;
        					 *_t418 = _t981;
        					_t986 = _v12;
        					 *_t1144 = 2;
        					_v12 = _v12 & 0x00000000;
        					 *_t1144 =  *_t1144 ^ _t986;
        					_t423 = _t824 + 0x41cfff; // 0x41cfff
        					 *_t1144 =  *_t1144 & 0x00000000;
        					 *_t1144 =  *_t1144 ^ _t423;
        					_t773 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1112, _v12, _t824);
        					 *_t1144 =  *_t1144 & 0x00000000;
        					 *_t1144 =  *_t1144 + _t773;
        					_t425 = _t824 + 0x41c3b9; // 0x41c3b9
        					 *_t1144 =  *_t1144 - _t1112;
        					 *_t1144 =  *_t1144 | _t425;
        					_t775 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1112, _t986);
        					_t1132 =  &(_t1144[1]);
        					 *_t427 = _t775;
        					_v20 = _v20 + (_t916 & 0x00000000 |  *_t1144);
        					_push(_v20);
        					_pop(_t776);
        					_t1054 = _t1052;
        					 *_t1132 = _t1054;
        					_t879 =  *(_t824 + 0x41d0fa);
        					_t1057 = 0;
        					if(_t879 > _t776) {
        						_t432 = _t824 + 0x41cfff; // 0x41cfff
        						 *_t1132 =  *_t1132 - _t1112;
        						 *_t1132 =  *_t1132 + _t432;
        						_t433 = _t824 + 0x41c3b9; // 0x41c3b9
        						 *_t1132 =  *_t1132 ^ _t1112;
        						 *_t1132 =  *_t1132 + _t433;
        						_t788 =  *((intOrPtr*)(_t824 + 0x41f064))(_t1112, _t1112);
        						_v12 = _t1097;
        						 *((intOrPtr*)(_t824 + 0x41d019)) = _t788;
        						_t1097 = _v12;
        					}
        					_pop( *_t438);
        					_t987 = _v12;
        					 *_t1132 =  *_t1132 ^ _t824;
        					 *_t1132 = _t987;
        					_t440 = _t824 + 0x41c42d; // 0x41c42d
        					 *_t1132 =  *_t1132 - _t1097;
        					 *_t1132 =  *_t1132 + _t440;
        					_t778 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1097, _t824);
        					 *_t1132 = _t1057;
        					 *((intOrPtr*)(_t824 + 0x41c664)) = _t778;
        					_t1060 = 0;
        					_v16 = _v16 & 0x00000000;
        					 *_t1132 =  *_t1132 + _t1060;
        					_t446 = _t824 + 0x41c4b9; // 0x41c4b9
        					_v12 = 0;
        					 *_t1132 =  *_t1132 + _t446;
        					_t449 = _t824 + 0x41c298; // 0x41c298
        					 *_t1132 =  *_t1132 ^ _t1097;
        					 *_t1132 = _t449;
        					_t781 =  *((intOrPtr*)(_t824 + 0x41f068))();
        					_v16 = _t987;
        					 *(_t824 + 0x41c405) = 0 ^ _t781;
        					_t947 = _v16;
        					VirtualProtect(_t1097, _v12, _v16, ??);
        					_t455 = _t824 + 0x41c772; // 0x41c772
        					_v20 = 0;
        					 *_t1132 =  *_t1132 ^ _t455;
        					_t458 = _t824 + 0x41cb5c; // 0x41cb5c
        					 *_t1132 =  *_t1132 ^ _t824;
        					 *_t1132 =  *_t1132 | _t458;
        					_t785 =  *((intOrPtr*)(_t824 + 0x41f068))(_t824, _v20);
        					_v12 = _t1060;
        					 *(_t824 + 0x41c6c0) =  *(_t824 + 0x41c6c0) & 0x00000000;
        					 *(_t824 + 0x41c6c0) =  *(_t824 + 0x41c6c0) | _t1060 - _v12 ^ _t785;
        					_t1023 = _v12;
        				}
        				_pop( *_t467);
        				_v16 = 0;
        				 *_t1132 =  *_t1132 + _t824 + 0x41d305;
        				 *_t1132 =  *_t1132 ^ _t879;
        				 *_t1132 =  *_t1132 | _t824 + 0x0041cf53;
        				_t701 =  *((intOrPtr*)(_t824 + 0x41f068))(_t879, _v16);
        				_v16 = _t947;
        				 *(_t824 + 0x41c775) = 0 ^ _t701;
        				_t950 = _v16;
        				_t1026 = (_t1023 & 0x00000000 | _v12) + 0xf8;
        				_t827 = _t824;
        				_v20 = 0;
        				 *_t1132 =  *_t1132 ^ _t827 + 0x0041d2fb;
        				_v16 = _v16 & 0x00000000;
        				 *_t1132 =  *_t1132 + _t827 + 0x41c2ea;
        				_push( *((intOrPtr*)(_t827 + 0x41f068))(_v16, _v20));
        				_pop( *_t485);
        				_push(_v12);
        				_pop( *_t487);
        				do {
        					 *_t1132 = _t1026;
        					 *_t1132 =  *_t1132 ^ _t879;
        					 *_t1132 =  *_t1132 ^ _t827 + 0x0041c966;
        					_t706 =  *((intOrPtr*)(_t827 + 0x41f060))(_t879, _v16);
        					_v20 = _v20 & 0x00000000;
        					 *_t1132 =  *_t1132 | _t706;
        					 *_t1132 = _t827 + 0x41ca40;
        					_t708 =  *((intOrPtr*)(_t827 + 0x41f060))(_v20, _v20);
        					_t1133 = _t1132 - 0xfffffffc;
        					 *_t497 = _t708;
        					_v12 = _v12 + (_t879 & 0x00000000) +  *_t1132;
        					_push(_v12);
        					_pop(_t709);
        					_t1028 = _t1026;
        					_v16 = _t950;
        					_t882 = 0 ^  *(_t827 + 0x41d332);
        					_t953 = _v16;
        					if(_t882 > _t709) {
        						 *_t1133 =  *_t1133 ^ _t1112;
        						 *_t1133 = _t827 + 0x41c966;
        						 *_t1133 =  *_t1133 & 0x00000000;
        						 *_t1133 =  *_t1133 | _t827 + 0x0041ca40;
        						_t709 =  *((intOrPtr*)(_t827 + 0x41f064))(_t882, _t1112);
        					}
        					 *_t1133 = _t882;
        					 *((intOrPtr*)(_t827 + 0x41c6bc)) = _t709;
        					_v20 = _t1028;
        					_t1031 = _v20;
        					_v20 = _v20 & 0x00000000;
        					 *_t1133 =  *_t1133 + _t827 + 0x41c5f7;
        					_t711 =  *((intOrPtr*)(_t827 + 0x41f060))(_v20, 0);
        					 *_t1133 = _t711;
        					_v16 = _v16 & 0x00000000;
        					 *_t1133 =  *_t1133 | _t827 + 0x0041c637;
        					_t713 =  *((intOrPtr*)(_t827 + 0x41f060))(_v16, _v12);
        					_t1134 =  &(_t1133[1]);
        					_v20 = _a4;
        					_push( *_t1133 + _t713);
        					_t1085 = _v20;
        					_pop(_t714);
        					_push( *((intOrPtr*)(_t827 + 0x41cece)));
        					_pop( *_t525);
        					_push(_v20);
        					_pop(_t888);
        					if(_t888 > _t714) {
        						 *_t1134 =  *_t1134 - _t888;
        						 *_t1134 =  *_t1134 ^ _t827 + 0x0041c5f7;
        						_v20 = _v20 & 0x00000000;
        						 *_t1134 =  *_t1134 | _t827 + 0x0041c637;
        						_t714 =  *((intOrPtr*)(_t827 + 0x41f064))(_v20, _t888);
        					}
        					_v12 = _t1085;
        					 *(_t827 + 0x41c10a) =  *(_t827 + 0x41c10a) & 0x00000000;
        					 *(_t827 + 0x41c10a) =  *(_t827 + 0x41c10a) | _t1085 ^ _v12 | _t714;
        					 *_t1134 = _t1112;
        					_t889 = 0 ^  *(_t1031 + 0x10);
        					_t1112 = 0;
        					 *_t1134 =  *_t1134 & 0x00000000;
        					 *_t1134 =  *_t1134 ^ _t889;
        					_v20 = 0;
        					 *_t1134 =  *_t1134 ^ _t827 + 0x0041cee6;
        					 *_t1134 =  *_t1134 ^ _t1112;
        					 *_t1134 =  *_t1134 + _t827 + 0x41c9b9;
        					_t717 =  *((intOrPtr*)(_t827 + 0x41f068))(_v20, _t714);
        					_v20 = _t1031;
        					 *(_t827 + 0x41cb03) =  *(_t827 + 0x41cb03) & 0x00000000;
        					 *(_t827 + 0x41cb03) =  *(_t827 + 0x41cb03) ^ (_t1031 & 0x00000000 | _t717);
        					_t1034 = _v20;
        					 *_t552 = _t1112;
        					_push(_v12);
        					_pop( *_t555);
        					_v16 = _v16 +  *((intOrPtr*)(_t1034 + 0x14));
        					_push(_v16);
        					_pop(_t1089);
        					_t955 = _t953;
        					_v16 = 0;
        					 *_t1134 =  *_t1134 ^ _t889 & 0x00000000 ^ _v20;
        					 *_t1134 =  *_t1134 & 0x00000000;
        					 *_t1134 =  *_t1134 + _t827 + 0x41c452;
        					_v12 = 0;
        					 *_t1134 =  *_t1134 ^ _t827 + 0x0041c156;
        					_t720 =  *((intOrPtr*)(_t827 + 0x41f068))(_v12, _t955, _v16);
        					 *_t1134 = _t955;
        					 *((intOrPtr*)(_t827 + 0x41c66c)) = _t720;
        					_t958 = 0;
        					_pop( *_t567);
        					_t893 = _v16;
        					_t1035 =  *(_t1034 + 0xc);
        					 *_t1134 =  *_t1134 & 0x00000000;
        					 *_t1134 =  *_t1134 + _t893;
        					 *_t1134 =  *_t1134 - _t1112;
        					 *_t1134 = _t827 + 0x41c5a4;
        					_t722 =  *((intOrPtr*)(_t827 + 0x41f060))(_t1112, _t1089);
        					 *_t1134 =  *_t1134 - _t1112;
        					 *_t1134 =  *_t1134 ^ _t722;
        					 *_t1134 =  *_t1134 ^ _t1035;
        					 *_t1134 =  *_t1134 + _t827 + 0x41ce5b;
        					_t724 =  *((intOrPtr*)(_t827 + 0x41f060))(_t1112);
        					 *_t574 = _t1035;
        					 *_t1134 =  *_t1134 + _t827;
        					_t828 = _t724;
        					_t827 = 0;
        					_push( *((intOrPtr*)(_t827 + 0x41d348)));
        					_pop( *_t577);
        					_push(_v12);
        					_pop(_t896);
        					if(_t896 > _t828 + (_t893 & 0x00000000 ^ _v20)) {
        						_t579 = _t827 + 0x41c5a4; // 0x41c5a4
        						 *_t1134 =  *_t1134 ^ _t958;
        						 *_t1134 =  *_t1134 | _t579;
        						_t580 = _t827 + 0x41ce5b; // 0x41ce5b
        						 *_t1134 =  *_t1134 - _t896;
        						 *_t1134 =  *_t1134 | _t580;
        						_t733 =  *((intOrPtr*)(_t827 + 0x41f064))(_t896, _t958);
        						_v20 = _t1089;
        						 *(_t827 + 0x41c50f) = 0 ^ _t733;
        						_t1089 = _v20;
        					}
        					_v12 = _t958;
        					_t1036 =  *(_t827 + 0x41c166) + _t1035;
        					_t726 = memcpy(_t1036, _t1089, (_t896 & 0x00000000) +  *_t1134);
        					_t1136 =  &(_t1134[4]);
        					_t879 = 0;
        					_t1132 = _t1136 - 0xfffffffc;
        					_push(_v12);
        					_t1026 =  *_t1136 + 0x28;
        					_pop(_t950);
        					_t588 =  &_v8;
        					 *_t588 = _v8 - 1;
        				} while ( *_t588 != 0);
        				_pop( *_t590);
        				_t1041 = _v16;
        				_push(_t1112);
        				 *_t594 = _t726 & 0x00000000 ^ _t1112 -  *_t1132 ^  *(_t1041 + 0x28);
        				_v20 = _v20 +  *(_t827 + 0x41c166);
        				_push(_v20);
        				_pop(_t729);
        				_t1043 = _t1041;
        				 *_t1132 = _t950;
        				 *((intOrPtr*)(_t827 + 0x41d140)) = _t729;
        				_t966 = 0;
        				_v12 = 0;
        				_t1091 = _t1089 & 0x00000000 | 0 ^  *(_t827 + 0x41c166);
        				_t901 = _v12;
        				if(_t1091 > 0) {
        					 *_t1132 =  *_t1132 & 0x00000000;
        					 *_t1132 =  *_t1132 + _t1091;
        					_t730 = E04E14E1A(_t827, _t901, _t966, _t1043, _t1091, _t827);
        					 *_t1132 = _t1091;
        					_t729 = E04E12FAF(_t730, _t827, _t901, _t966, _t1043, _t1091, _v12);
        				}
        				_pop( *_t603);
        				return _t729;
        			}


































































































































































































        0x04e15f16
        0x04e15f16
        0x04e15f16
        0x04e15f17
        0x04e15f1b
        0x04e15f1e
        0x04e15f20
        0x04e15f23
        0x04e15f24
        0x04e15f28
        0x04e15f2b
        0x04e15f2c
        0x04e15f30
        0x04e15f39
        0x04e15f3a
        0x04e15f3d
        0x04e15f46
        0x04e15f4a
        0x04e15f4d
        0x04e15f56
        0x04e15f57
        0x04e15f5a
        0x04e15f5d
        0x04e15f63
        0x04e15f66
        0x04e15f6e
        0x04e15f71
        0x04e15f72
        0x04e15f75
        0x04e15f78
        0x04e15f7b
        0x04e15f84
        0x04e15f85
        0x04e15f88
        0x04e15f8b
        0x04e15f91
        0x04e15f94
        0x04e15f9d
        0x04e15f9e
        0x04e15fa2
        0x04e15fa5
        0x04e15fab
        0x04e15fb1
        0x04e15fb5
        0x04e15fb8
        0x04e15fbb
        0x04e15fbe
        0x04e15fc0
        0x04e15fcb
        0x04e15fd2
        0x04e15fda
        0x04e15fdd
        0x04e15fe6
        0x04e15fe7
        0x04e15fea
        0x04e15ff3
        0x04e15ff4
        0x04e15ff7
        0x04e15ffa
        0x04e15ffa
        0x04e16002
        0x04e16005
        0x04e16009
        0x04e1600d
        0x04e16017
        0x04e1601b
        0x04e16025
        0x04e16029
        0x04e1602c
        0x04e16032
        0x04e16039
        0x04e1604b
        0x04e16054
        0x04e1605e
        0x04e16067
        0x04e16068
        0x04e1606b
        0x04e1606e
        0x04e16074
        0x04e1607b
        0x04e1607e
        0x04e16088
        0x04e1608b
        0x04e16094
        0x04e16095
        0x04e16098
        0x04e1609b
        0x04e160a1
        0x04e160a7
        0x04e160ae
        0x04e160b7
        0x04e160be
        0x04e160c1
        0x04e160c8
        0x04e160cb
        0x04e160d4
        0x04e160db
        0x04e160de
        0x04e160e4
        0x04e160e7
        0x04e160ee
        0x04e160f1
        0x04e160f4
        0x04e160f7
        0x04e160f8
        0x04e16106
        0x04e16108
        0x04e1610b
        0x04e16114
        0x04e16118
        0x04e16124
        0x04e16127
        0x04e1612d
        0x04e16133
        0x04e1613a
        0x04e16140
        0x04e16147
        0x04e1614a
        0x04e1614f
        0x04e16156
        0x04e1615c
        0x04e1615f
        0x04e16162
        0x04e1616b
        0x04e1616e
        0x04e16172
        0x04e16176
        0x04e1617a
        0x04e1617e
        0x04e16188
        0x04e1618c
        0x04e16195
        0x04e1619c
        0x04e1619f
        0x04e161ab
        0x04e161b2
        0x04e161be
        0x04e161c1
        0x04e161c8
        0x04e161d1
        0x04e161db
        0x04e161de
        0x04e161e5
        0x04e161e8
        0x04e161f1
        0x04e161fb
        0x04e161fe
        0x04e16206
        0x04e16209
        0x04e16210
        0x04e16213
        0x04e16216
        0x04e16219
        0x04e1621a
        0x04e1621b
        0x04e16231
        0x04e16239
        0x04e16240
        0x04e16249
        0x04e16253
        0x04e16256
        0x04e16256
        0x04e1625e
        0x04e16265
        0x04e1626b
        0x04e1626c
        0x04e16276
        0x04e16279
        0x04e16283
        0x04e1628c
        0x04e16296
        0x04e16299
        0x04e1629f
        0x04e162a9
        0x04e162b5
        0x04e162b8
        0x04e162c3
        0x04e162c6
        0x04e162cd
        0x04e162ce
        0x04e162d1
        0x04e162d2
        0x04e162dd
        0x04e162df
        0x04e162e4
        0x04e162ec
        0x04e162f6
        0x04e16300
        0x04e16303
        0x04e16306
        0x04e1630c
        0x04e16314
        0x04e1631b
        0x04e16321
        0x04e16321
        0x04e1632a
        0x04e1632d
        0x04e16335
        0x04e16338
        0x04e1633b
        0x04e1633e
        0x04e1633f
        0x04e16343
        0x04e1634d
        0x04e16351
        0x04e1635d
        0x04e16360
        0x04e16368
        0x04e1636f
        0x04e16375
        0x04e1637c
        0x04e1637f
        0x04e16385
        0x04e16389
        0x04e1638c
        0x04e16396
        0x04e16399
        0x04e163a2
        0x04e163a9
        0x04e163ac
        0x04e163b4
        0x04e163bb
        0x04e163c1
        0x04e163c7
        0x04e163ca
        0x04e163d1
        0x04e163d3
        0x04e163dc
        0x04e163e6
        0x04e163e9
        0x04e163f0
        0x04e163f3
        0x04e163fd
        0x04e16400
        0x04e16403
        0x04e16412
        0x04e16417
        0x04e1641b
        0x04e1641e
        0x04e16420
        0x04e16421
        0x04e1642c
        0x04e1642e
        0x04e16433
        0x04e1643c
        0x04e1643f
        0x04e16448
        0x04e16452
        0x04e16455
        0x04e16455
        0x04e16461
        0x04e16468
        0x04e1646e
        0x04e16474
        0x04e16477
        0x04e16483
        0x04e16486
        0x04e1648c
        0x04e16494
        0x04e1649b
        0x04e164a1
        0x04e164a6
        0x04e164b2
        0x04e164b6
        0x04e164b9
        0x04e164c1
        0x04e164c5
        0x04e164c8
        0x04e164d4
        0x04e164db
        0x04e164e1
        0x04e164e3
        0x04e164e6
        0x04e164f2
        0x04e164f5
        0x04e164fe
        0x04e1650a
        0x04e1650d
        0x04e16515
        0x04e16518
        0x04e1651f
        0x04e16522
        0x04e16525
        0x04e16528
        0x04e16529
        0x04e16537
        0x04e16539
        0x04e1653c
        0x04e1653e
        0x04e16544
        0x04e1654e
        0x04e16551
        0x04e16558
        0x04e1655c
        0x04e1655f
        0x04e1655f
        0x04e16567
        0x04e1656e
        0x04e16574
        0x04e16575
        0x04e16586
        0x04e16590
        0x04e16593
        0x04e1659a
        0x04e1659e
        0x04e165a1
        0x04e165a9
        0x04e165b0
        0x04e165b6
        0x04e165b7
        0x04e165ca
        0x04e165cc
        0x04e165ce
        0x04e165d2
        0x04e165d5
        0x04e165db
        0x04e165e5
        0x04e165e8
        0x04e165ee
        0x04e165f6
        0x04e165fd
        0x04e16603
        0x04e1660b
        0x04e16610
        0x04e16618
        0x04e1661b
        0x04e16622
        0x04e16625
        0x04e1662b
        0x04e16632
        0x04e16635
        0x04e1663c
        0x04e16640
        0x04e16643
        0x04e1664a
        0x04e1664e
        0x04e16651
        0x04e16659
        0x04e1665f
        0x04e16666
        0x04e16667
        0x04e1666a
        0x04e1666b
        0x04e16671
        0x04e16674
        0x04e16677
        0x04e1667a
        0x04e16685
        0x04e1668f
        0x04e16693
        0x04e16696
        0x04e1669d
        0x04e166a0
        0x04e166a3
        0x04e166a3
        0x04e166a9
        0x04e166ac
        0x04e166af
        0x04e166c2
        0x04e166c6
        0x04e166c9
        0x04e166d2
        0x04e166dc
        0x04e166e8
        0x04e166eb
        0x04e166f1
        0x04e166f8
        0x04e166fe
        0x04e16703
        0x04e16706
        0x04e1670b
        0x04e1670e
        0x04e16713
        0x04e1671a
        0x04e1671d
        0x04e16720
        0x04e16727
        0x04e16730
        0x04e1673a
        0x04e1673d
        0x04e16743
        0x04e1674d
        0x04e16757
        0x04e1675b
        0x04e1675e
        0x04e1676d
        0x04e16774
        0x04e16777
        0x04e1677a
        0x04e1677d
        0x04e1677e
        0x04e1677f
        0x04e16781
        0x04e1678c
        0x04e16791
        0x04e1679a
        0x04e1679d
        0x04e167a7
        0x04e167ab
        0x04e167ae
        0x04e167b4
        0x04e167b6
        0x04e167bd
        0x04e167c3
        0x04e167c4
        0x04e167c7
        0x04e167cc
        0x04e167cf
        0x04e167d2
        0x04e167d2
        0x04e167d3
        0x04e167dd
        0x04e167e0
        0x04e167e7
        0x04e167f1
        0x04e167f4
        0x04e167f7
        0x04e167fe
        0x04e16801
        0x04e1680b
        0x04e1680f
        0x04e16812
        0x04e1681d
        0x04e16824
        0x04e16827
        0x04e1682a
        0x04e1682d
        0x04e1682e
        0x04e1682f
        0x04e16841
        0x04e1684c
        0x04e16858
        0x04e1685b
        0x04e16861
        0x04e16868
        0x04e1686e
        0x04e16873
        0x04e16876
        0x04e1687e
        0x04e16881
        0x04e16881
        0x04e16889
        0x04e1688d
        0x04e16897
        0x04e1689b
        0x04e168a4
        0x04e168ae
        0x04e168b1
        0x04e168bd
        0x04e168c4
        0x04e168cd
        0x04e168d0
        0x04e168d3
        0x04e168e0
        0x04e168e4
        0x04e168e7
        0x04e168f0
        0x04e168f7
        0x04e16900
        0x04e16901
        0x04e16904
        0x04e16907
        0x04e16913
        0x04e16916
        0x04e16919
        0x04e16926
        0x04e1692f
        0x04e16939
        0x04e1693c
        0x04e16945
        0x04e16951
        0x04e16954
        0x04e16960
        0x04e16968
        0x04e1696c
        0x04e16971
        0x04e16972
        0x04e1697d
        0x04e1697f
        0x04e16984
        0x04e16986
        0x04e1698d
        0x04e16990
        0x04e16993
        0x04e1699a
        0x04e1699d
        0x04e169a0
        0x04e169a6
        0x04e169ae
        0x04e169b5
        0x04e169bb
        0x04e169c0
        0x04e169c3
        0x04e169c6
        0x04e169cd
        0x04e169d0
        0x04e169d6
        0x04e169d9
        0x04e169e0
        0x04e169e4
        0x04e169e7
        0x04e169f0
        0x04e169f3
        0x04e169fb
        0x04e16a02
        0x04e16a08
        0x04e16a0b
        0x04e16a0e
        0x04e16a13
        0x04e16a1a
        0x04e16a1e
        0x04e16a24
        0x04e16a27
        0x04e16a30
        0x04e16a33
        0x04e16a3f
        0x04e16a46
        0x04e16a4f
        0x04e16a52
        0x04e16a56
        0x04e16a5d
        0x04e16a64
        0x04e16a67
        0x04e16a6e
        0x04e16a72
        0x04e16a75
        0x04e16a7c
        0x04e16a80
        0x04e16a83
        0x04e16a8a
        0x04e16a8d
        0x04e16a90
        0x04e16a9f
        0x04e16aa6
        0x04e16aa9
        0x04e16aac
        0x04e16aaf
        0x04e16ab0
        0x04e16ab3
        0x04e16abe
        0x04e16ac0
        0x04e16ac3
        0x04e16ac5
        0x04e16acc
        0x04e16acf
        0x04e16ad2
        0x04e16ad9
        0x04e16adc
        0x04e16adf
        0x04e16ae5
        0x04e16aec
        0x04e16af2
        0x04e16af2
        0x04e16af5
        0x04e16af8
        0x04e16afc
        0x04e16aff
        0x04e16b02
        0x04e16b09
        0x04e16b0c
        0x04e16b0f
        0x04e16b17
        0x04e16b1e
        0x04e16b24
        0x04e16b25
        0x04e16b2c
        0x04e16b2f
        0x04e16b35
        0x04e16b3f
        0x04e16b42
        0x04e16b49
        0x04e16b4c
        0x04e16b4f
        0x04e16b55
        0x04e16b5c
        0x04e16b62
        0x04e16b65
        0x04e16b6b
        0x04e16b71
        0x04e16b7b
        0x04e16b7e
        0x04e16b85
        0x04e16b88
        0x04e16b8b
        0x04e16b91
        0x04e16b99
        0x04e16ba0
        0x04e16ba6
        0x04e16ba6
        0x04e16baf
        0x04e16bbb
        0x04e16bc5
        0x04e16bcf
        0x04e16bd2
        0x04e16bd5
        0x04e16bdb
        0x04e16be2
        0x04e16be8
        0x04e16bf4
        0x04e16bf6
        0x04e16bfd
        0x04e16c07
        0x04e16c10
        0x04e16c17
        0x04e16c20
        0x04e16c21
        0x04e16c24
        0x04e16c27
        0x04e16c2d
        0x04e16c30
        0x04e16c3a
        0x04e16c3d
        0x04e16c40
        0x04e16c46
        0x04e16c4d
        0x04e16c59
        0x04e16c5c
        0x04e16c6b
        0x04e16c72
        0x04e16c75
        0x04e16c78
        0x04e16c7b
        0x04e16c7c
        0x04e16c7d
        0x04e16c88
        0x04e16c8a
        0x04e16c8f
        0x04e16c98
        0x04e16c9b
        0x04e16ca5
        0x04e16ca9
        0x04e16cac
        0x04e16cac
        0x04e16cb4
        0x04e16cbb
        0x04e16cc2
        0x04e16ccc
        0x04e16cd5
        0x04e16cdc
        0x04e16cdf
        0x04e16ce8
        0x04e16cf1
        0x04e16cf8
        0x04e16cfb
        0x04e16d06
        0x04e16d09
        0x04e16d10
        0x04e16d11
        0x04e16d14
        0x04e16d15
        0x04e16d1b
        0x04e16d1e
        0x04e16d21
        0x04e16d24
        0x04e16d2d
        0x04e16d30
        0x04e16d39
        0x04e16d40
        0x04e16d43
        0x04e16d43
        0x04e16d49
        0x04e16d51
        0x04e16d58
        0x04e16d63
        0x04e16d6b
        0x04e16d6d
        0x04e16d6f
        0x04e16d73
        0x04e16d7c
        0x04e16d86
        0x04e16d90
        0x04e16d93
        0x04e16d96
        0x04e16d9c
        0x04e16da4
        0x04e16dab
        0x04e16db1
        0x04e16dba
        0x04e16dc4
        0x04e16dc5
        0x04e16dc8
        0x04e16dcb
        0x04e16dce
        0x04e16dcf
        0x04e16dd0
        0x04e16dda
        0x04e16de4
        0x04e16de8
        0x04e16df1
        0x04e16dfb
        0x04e16dfe
        0x04e16e06
        0x04e16e0d
        0x04e16e13
        0x04e16e16
        0x04e16e19
        0x04e16e1c
        0x04e16e20
        0x04e16e24
        0x04e16e2e
        0x04e16e31
        0x04e16e34
        0x04e16e3b
        0x04e16e3e
        0x04e16e48
        0x04e16e4b
        0x04e16e4e
        0x04e16e5a
        0x04e16e62
        0x04e16e66
        0x04e16e6b
        0x04e16e6c
        0x04e16e72
        0x04e16e75
        0x04e16e78
        0x04e16e7b
        0x04e16e7d
        0x04e16e84
        0x04e16e87
        0x04e16e8a
        0x04e16e91
        0x04e16e94
        0x04e16e97
        0x04e16e9d
        0x04e16ea4
        0x04e16eaa
        0x04e16eaa
        0x04e16eb9
        0x04e16ec8
        0x04e16ec9
        0x04e16ec9
        0x04e16ec9
        0x04e16ed4
        0x04e16ed7
        0x04e16ee0
        0x04e16ee2
        0x04e16ee3
        0x04e16ee3
        0x04e16ee3
        0x04e16eec
        0x04e16eef
        0x04e16ef2
        0x04e16f07
        0x04e16f0a
        0x04e16f0d
        0x04e16f10
        0x04e16f11
        0x04e16f14
        0x04e16f1b
        0x04e16f21
        0x04e16f22
        0x04e16f31
        0x04e16f33
        0x04e16f39
        0x04e16f3c
        0x04e16f40
        0x04e16f43
        0x04e16f4b
        0x04e16f4e
        0x04e16f4e
        0x04e16f61
        0x04e16f68

        APIs
        Memory Dump Source
        • Source File: 00000002.00000002.247973147.0000000004E10000.00000040.00000001.sdmp, Offset: 04E10000, based on PE: true
        Similarity
        • API ID: ProtectVirtual
        • String ID:
        • API String ID: 544645111-0
        • Opcode ID: 8a008023e028c667d7368bc90691588549f831ea45597d08e0b089263ec99f3d
        • Instruction ID: c07ed8c6f4177a8e589c8de044d239c13199c3c67ef09f6ca8e94b3fa433ad42
        • Opcode Fuzzy Hash: 8a008023e028c667d7368bc90691588549f831ea45597d08e0b089263ec99f3d
        • Instruction Fuzzy Hash: 45C22472844608EFEB049FA0C8C97EEBBF5FF48320F0589ADD899AA145D7345264CF59
        Uniqueness

        Uniqueness Score: -1.00%

        C-Code - Quality: 68%
        			E04E1709D(signed int __ebx, long __ecx, void* __edx, void* __edi, long __esi, void* __eflags) {
        				void* _t47;
        				signed int _t48;
        				signed int _t49;
        				void* _t51;
        				void* _t52;
        				void* _t54;
        				void* _t55;
        				signed int _t59;
        				long _t60;
        				void* _t62;
        				void* _t65;
        				void* _t67;
        				signed int _t68;
        				void* _t72;
        				signed int _t75;
        				signed int _t78;
        				void* _t81;
        				signed int _t82;
        				long _t87;
        				signed int _t89;
        				long _t94;
        				void* _t97;
        				void* _t99;
        				long _t101;
        				void* _t102;
        
        				_t87 = __esi;
        				_t79 = __edi;
        				_t72 = __edx;
        				_t59 = __ebx;
        				 *_t101 = 0xffff0000;
        				_t48 = E04E12D42(_t47, __ebx, __ecx, __edx, __edi, __esi, __edi);
        				 *_t101 =  *_t101 | _t59;
        				_t60 = _t59;
        				if( *_t101 != 0) {
        					 *_t101 =  *_t101 + 4;
        					 *_t101 =  *_t101 - _t94;
        					 *_t101 =  *_t101 + 0x1000;
        					 *_t101 =  *_t101 - _t60;
        					 *_t101 =  *((intOrPtr*)(_t60 + 0x41c22f));
        					_t48 = VirtualAlloc(0, __ecx, _t60, _t94);
        				}
        				 *(_t94 - 8) = 0;
        				_push( *(_t94 - 8));
        				 *_t101 =  *_t101 ^ _t48;
        				_pop( *_t6);
        				 *(_t60 + 0x41c60a) = 2;
        				 *_t101 = _t94;
        				 *(_t60 + 0x41d10e) = _t48;
        				_t97 = 0;
        				if( *(_t60 + 0x41c166) > 0) {
        					_t55 = _t60 + 0x41c60a;
        					 *(_t97 - 4) =  *(_t97 - 4) & 0x00000000;
        					 *_t101 = _t55 +  *_t101;
        					 *_t101 = 0x40;
        					_t87 =  *_t101;
        					 *_t101 =  *((intOrPtr*)(_t60 + 0x41c627));
        					 *_t101 =  *(_t60 + 0x41c166);
        					VirtualProtect(_t55, _t87, _t101,  *(_t97 - 4));
        				}
        				_push(_t72);
        				 *((intOrPtr*)(_t101 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
        				_t89 = _t87;
        				_push(_t72);
        				 *((intOrPtr*)(_t101 + 4)) =  *((intOrPtr*)(_t60 + 0x41ceca));
        				_t99 = _t97;
        				_t49 = E04E1746C(_t60, _t72, _t79, _t89);
        				_push( *((intOrPtr*)(_t60 + 0x41c627)));
        				_pop( *_t24);
        				_push( *(_t99 - 8));
        				_pop(_t62);
        				 *_t101 = _t62;
        				_t65 = 0;
        				_t67 = 0 ^  *(_t60 + 0x41c166) | 0 ^  *(_t60 + 0x41c166);
        				_t81 = _t67;
        				_t68 = _t65;
        				if(_t67 != 0) {
        					 *(_t99 - 8) = 0;
        					 *_t101 =  *_t101 ^ _t81;
        					_t49 = E04E12A69(_t49, _t60, _t68, _t72, _t81, _t89,  *(_t99 - 8));
        				}
        				_t75 = _t72;
        				_t51 = memset(_t81, _t49 ^ _t49, _t68 << 0);
        				_t102 = _t101 + 0xc;
        				_t82 = _t81 + _t68;
        				if( *((intOrPtr*)(_t60 + 0x41c3f9)) != _t60) {
        					_push(0);
        					 *((intOrPtr*)(_t102 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
        					_t82 = _t82; // executed
        					_t52 = E04E15F16(_t51, _t60, 0, _t75, _t89); // executed
        					_push(_t52);
        					 *((intOrPtr*)(_t102 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
        					_t54 = _t52;
        					_t51 = E04E18F3B(_t54, _t60, 0, _t75, _t82, _t89);
        				}
        				 *(_t99 - 4) = _t82;
        				 *(_t102 + 0x14) = _t75 & 0x00000000 | _t82 ^  *(_t99 - 4) |  *(_t60 + 0x41d140);
        				 *_t41 =  *(_t60 + 0x41d140);
        				_t78 =  *(_t99 - 8);
        				_push(_t89);
        				 *(_t99 + 4) =  *(_t99 + 4) & 0x00000000;
        				 *(_t99 + 4) =  *(_t99 + 4) ^ _t89 & 0x00000000 ^ _t78;
        				asm("popad");
        				return _t51;
        			}




























        0x04e1709d
        0x04e1709d
        0x04e1709d
        0x04e1709d
        0x04e1709e
        0x04e170a5
        0x04e170ab
        0x04e170ae
        0x04e170af
        0x04e170b2
        0x04e170b6
        0x04e170ba
        0x04e170c1
        0x04e170cb
        0x04e170d0
        0x04e170d0
        0x04e170d6
        0x04e170dd
        0x04e170e0
        0x04e170e3
        0x04e170e9
        0x04e170f5
        0x04e170fc
        0x04e17102
        0x04e1710a
        0x04e1710c
        0x04e17112
        0x04e17119
        0x04e1711d
        0x04e1712b
        0x04e1712b
        0x04e17135
        0x04e17138
        0x04e17138
        0x04e1713e
        0x04e17146
        0x04e1714a
        0x04e1714b
        0x04e17153
        0x04e17157
        0x04e17158
        0x04e1715d
        0x04e17163
        0x04e17166
        0x04e17169
        0x04e1716c
        0x04e17179
        0x04e1717d
        0x04e1717f
        0x04e17181
        0x04e17182
        0x04e17184
        0x04e1718e
        0x04e17191
        0x04e17191
        0x04e1719d
        0x04e1719e
        0x04e1719e
        0x04e1719e
        0x04e171a6
        0x04e171a8
        0x04e171b0
        0x04e171b4
        0x04e171b5
        0x04e171ba
        0x04e171c2
        0x04e171c6
        0x04e171c7
        0x04e171c7
        0x04e171cc
        0x04e171e0
        0x04e171ea
        0x04e171f0
        0x04e171f1
        0x04e171f7
        0x04e171fb
        0x04e171ff
        0x04e17201

        APIs
        • VirtualAlloc.KERNELBASE(00000000), ref: 04E170D0
        • VirtualProtect.KERNELBASE(?,?,?,?,00000000), ref: 04E17138
        Memory Dump Source
        • Source File: 00000002.00000002.247973147.0000000004E10000.00000040.00000001.sdmp, Offset: 04E10000, based on PE: true
        Similarity
        • API ID: Virtual$AllocProtect
        • String ID:
        • API String ID: 2447062925-0
        • Opcode ID: 18536275ed15e287df20e35805b6b78dcc94a8a38b1e94fc381fd54ff5dd0b3d
        • Instruction ID: 5496975640163959be54aaa7ab673e751dcacac9be65c023c59d4ee775d0b44b
        • Opcode Fuzzy Hash: 18536275ed15e287df20e35805b6b78dcc94a8a38b1e94fc381fd54ff5dd0b3d
        • Instruction Fuzzy Hash: 6941A172944304EFEB049F64CC85BAEBBF5EF88714F05849DEC88AB255C7702950CB69
        Uniqueness

        Uniqueness Score: -1.00%

        Non-executed Functions

        C-Code - Quality: 100%
        			E04E11B1E(void* __eax, void* __ebx, void* __eflags, signed int _a4, signed int _a8) {
        				signed int _v8;
        				signed int _v12;
        				signed int _v16;
        				signed int _t58;
        				signed int _t60;
        				void* _t77;
        				void* _t89;
        				void* _t90;
        				signed int _t91;
        				void* _t95;
        				signed int _t96;
        				signed int _t97;
        				signed int _t101;
        				signed int _t105;
        				signed int _t106;
        
        				_t89 = __ebx;
        				_t58 = E04E12467(__eax, __ebx,  *((intOrPtr*)(__ebx + 0x41c395)),  *((intOrPtr*)(__ebx + 0x41c290)),  *((intOrPtr*)(__ebx + 0x41c3b1)));
        				if(_t58 < 0xda63) {
        					_t58 = (_t58 & 0x00000000) - 0xffffffff;
        				} else {
        					_a8 = _a8 & 0xffffffff;
        					_t105 = _t105 ^  *(__ebx + 0x41c8a6);
        				}
        				_t106 = _t105 | _t101;
        				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) - 1;
        				_v12 = _v12 - 1;
        				_t60 = _t58 & 0x00000000;
        				_t96 = _t95 - _t60;
        				if(_a4 < 0x7e4d) {
        					_v16 = 0x581;
        					 *(_t89 + 0x41c8a6) = 0xffffffff;
        					_t97 = 1;
        				} else {
        					_t97 = _t96 ^ 0x00000034;
        					_a4 = _a4 ^ 0xffffffff;
        				}
        				_t91 = _t90 - 0xffffffff;
        				if(_t60 - 1 >= 0x60f9) {
        					 *(_t89 + 0x41c8a6) = 1;
        					_v16 = _v16 + 0xfffffe47;
        				} else {
        					_t106 =  *(_t89 + 0x41c8a6);
        				}
        				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) + _t101;
        				_v8 = _v8 | _t101;
        				_v8 = _v8 - 1;
        				_v12 = _v12 ^ 0x00000000;
        				 *(_t89 + 0x41c8a6) = 0xfffff898;
        				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) - 1;
        				_v16 = 1;
        				_a4 = (_t106 + 0x00000001 - 0x00000001 & 0x00000000) + 1;
        				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) + (_t91 ^ _t97 & 0x00000000) + 1 + _v12;
        				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) + 1;
        				_v8 = 1;
        				_t77 = E04E19159(_v16, _t89, (_t106 + 0x00000001 - 0x00000001 & 0x00000000) + 1);
        				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) + 1;
        				_a4 = _a4 + (_t77 + 0x00000001 - 0x00000001 ^ 0x310) + 0xffffffff;
        				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) | 0x00000316;
        				return 0xfffffffffffff815;
        			}


















        0x04e11b1e
        0x04e11b3b
        0x04e11b45
        0x04e11b58
        0x04e11b47
        0x04e11b47
        0x04e11b4b
        0x04e11b4b
        0x04e11b64
        0x04e11b66
        0x04e11b6c
        0x04e11b70
        0x04e11b75
        0x04e11b7e
        0x04e11b89
        0x04e11b90
        0x04e11b9a
        0x04e11b80
        0x04e11b80
        0x04e11b83
        0x04e11b83
        0x04e11b9f
        0x04e11ba8
        0x04e11bb7
        0x04e11bc1
        0x04e11baa
        0x04e11baa
        0x04e11bb0
        0x04e11be4
        0x04e11bfe
        0x04e11c01
        0x04e11c0c
        0x04e11c1c
        0x04e11c29
        0x04e11c3c
        0x04e11c44
        0x04e11c47
        0x04e11c4d
        0x04e11c56
        0x04e11c5e
        0x04e11c74
        0x04e11c91
        0x04e11cb3
        0x04e11ccd

        Strings
        Memory Dump Source
        • Source File: 00000002.00000002.247973147.0000000004E10000.00000040.00000001.sdmp, Offset: 04E10000, based on PE: true
        Similarity
        • API ID:
        • String ID: M~
        • API String ID: 0-3014885260
        • Opcode ID: 12ddc3b1168ff52f07e762c651a63c9af5d943a6ffcb7562eca4daf5dfd61062
        • Instruction ID: ff7e80bdd6a8010b7298a39b91ecbfa482df5afe9f4f6383244f6aee34cf53df
        • Opcode Fuzzy Hash: 12ddc3b1168ff52f07e762c651a63c9af5d943a6ffcb7562eca4daf5dfd61062
        • Instruction Fuzzy Hash: 7741DA738509059FEB00DE7CCCC9BCA7A61EF84335F1883669C399E1D9D33896558B58
        Uniqueness

        Uniqueness Score: -1.00%

        C-Code - Quality: 85%
        			E04E13A14(signed int __ebx, void* __ecx, signed int __edx, signed int __edi, void* __esi, signed int _a4, intOrPtr _a8) {
        				signed int _v8;
        				signed int _v12;
        				signed int _v16;
        				signed int _v20;
        				signed int _v24;
        				signed int _v28;
        				signed int _v32;
        				signed int _v36;
        				signed int _v40;
        				signed int _v48;
        				signed int _t498;
        				signed int _t503;
        				void* _t505;
        				void* _t506;
        				signed int _t510;
        				signed int _t513;
        				signed int _t516;
        				signed int _t521;
        				void* _t523;
        				void* _t525;
        				intOrPtr _t526;
        				void _t529;
        				signed int _t533;
        				intOrPtr _t539;
        				signed int _t544;
        				signed int _t546;
        				signed int _t551;
        				signed int _t554;
        				void* _t556;
        				signed int _t557;
        				void* _t560;
        				signed int _t565;
        				signed int _t566;
        				signed int _t569;
        				void* _t573;
        				void* _t575;
        				signed int _t576;
        				signed int _t579;
        				intOrPtr _t581;
        				signed int _t587;
        				signed int _t589;
        				void* _t592;
        				void* _t594;
        				signed int _t595;
        				void* _t599;
        				void* _t601;
        				intOrPtr _t602;
        				void* _t605;
        				void* _t607;
        				void* _t608;
        				signed int _t613;
        				signed int _t614;
        				void* _t616;
        				void* _t618;
        				signed int _t623;
        				void* _t625;
        				signed int _t626;
        				signed int _t629;
        				signed int _t637;
        				void* _t639;
        				void* _t641;
        				void* _t642;
        				signed int _t645;
        				signed int _t648;
        				signed int _t660;
        				signed int _t663;
        				signed int _t665;
        				signed int _t672;
        				signed int _t675;
        				signed int _t677;
        				signed int _t679;
        				signed int _t682;
        				void* _t685;
        				signed int _t692;
        				signed int _t693;
        				signed int _t702;
        				signed int _t704;
        				signed int _t706;
        				signed int _t708;
        				signed int _t712;
        				signed int _t714;
        				signed int _t717;
        				signed int _t720;
        				void* _t723;
        				signed int _t725;
        				signed int _t727;
        				signed int _t730;
        				signed int _t731;
        				signed int _t733;
        				signed int _t740;
        				signed int _t741;
        				signed int _t746;
        				signed int _t749;
        				signed int _t751;
        				signed int _t753;
        				signed int _t755;
        				signed int _t758;
        				signed int _t761;
        				signed int _t765;
        				signed int _t769;
        				signed int _t774;
        				signed int _t779;
        				signed int _t784;
        				signed int _t787;
        				signed int _t790;
        				signed int _t792;
        				signed int _t795;
        				signed int _t798;
        				void* _t803;
        				void* _t810;
        				signed int _t812;
        				signed int _t815;
        				signed int _t820;
        				signed int _t823;
        				signed int _t825;
        				signed int _t828;
        				signed int _t834;
        				signed int _t839;
        				void* _t840;
        				signed int _t844;
        				signed int _t849;
        				void* _t851;
        				signed int _t853;
        				signed int _t856;
        				signed int _t859;
        				signed int _t863;
        				signed int _t864;
        				signed int _t867;
        				signed int _t871;
        				signed int _t874;
        				signed int _t878;
        				signed int* _t879;
        				signed int* _t880;
        				signed int* _t881;
        				signed int* _t882;
        				signed int* _t883;
        				signed int* _t884;
        				signed int* _t885;
        				signed int* _t889;
        				signed int* _t890;
        				signed int* _t891;
        				signed int* _t892;
        				signed int* _t893;
        				signed int* _t894;
        				signed int* _t895;
        				signed int* _t896;
        				signed int* _t897;
        				signed int* _t898;
        				signed int* _t899;
        				signed int* _t900;
        
        				_t740 = __edx;
        				_t660 = __ebx;
        				_push(__edi);
        				 *_t878 =  *_t878 ^ __edi;
        				 *_t878 =  *_t878 | _t863;
        				_t864 = _t878;
        				_t879 = _t878 + 0xffffffdc;
        				_push(__edi);
        				 *_t879 =  *_t879 ^ __edi;
        				 *_t879 =  *_t879 | __ebx;
        				_push(_a8);
        				_pop( *_t2);
        				_push(_v40);
        				_pop(_t792);
        				_t675 = _v48;
        				_v48 =  *((intOrPtr*)(_t792 + 0xc));
        				_pop( *_t6);
        				_v48 =  *((intOrPtr*)(_t792 + 4));
        				_pop(_t834);
        				 *_t9 = _t864;
        				if(_v20 == 1) {
        					_v12 = 7;
        					_v16 = 1;
        					_v28 = 8;
        				}
        				if(_v20 != 0) {
        					if(_v20 != 2) {
        						if(_v20 == 4) {
        							_t312 = _t660 + 0x41d1be; // 0x41d1be
        							_v48 = _t312;
        							_t314 = _t660 + 0x41c0a8; // 0x41c0a8
        							 *_t879 =  *_t879 & 0x00000000;
        							 *_t879 =  *_t879 ^ _t314;
        							_push( *((intOrPtr*)(_t660 + 0x41f068))(_t834, _v40));
        							_pop( *_t316);
        							_push(_v36);
        							_pop( *_t318);
        							_v12 = 1;
        							_t320 = _t660 + 0x41c6f8; // 0x41c6f8
        							_v36 = _v36 & 0x00000000;
        							 *_t879 =  *_t879 ^ _t320;
        							_t544 =  *((intOrPtr*)(_t660 + 0x41f060))(_v36);
        							_v36 = _t740;
        							 *(_t660 + 0x41c674) =  *(_t660 + 0x41c674) & 0x00000000;
        							 *(_t660 + 0x41c674) =  *(_t660 + 0x41c674) | _t740 ^ _v36 | _t544;
        							_t769 = _v36;
        							_v16 = 0x55;
        							_t333 = _t660 + 0x41c356; // 0x41c356
        							_v32 = _v32 & 0x00000000;
        							 *_t879 =  *_t879 | _t333;
        							_t546 =  *((intOrPtr*)(_t660 + 0x41f060))(_v32);
        							_v40 = _t792;
        							 *(_t660 + 0x41cd7d) =  *(_t660 + 0x41cd7d) & 0x00000000;
        							 *(_t660 + 0x41cd7d) =  *(_t660 + 0x41cd7d) | _t792 & 0x00000000 ^ _t546;
        							_t792 = _v40;
        							_v28 = 2;
        							_t345 = _t660 + 0x41cc3e; // 0x41cc3e
        							_v40 = _v40 & 0x00000000;
        							 *_t879 =  *_t879 ^ _t345;
        							_t349 = _t660 + 0x41cf5b; // 0x41cf5b
        							 *_t879 =  *_t879 ^ _t834;
        							 *_t879 = _t349;
        							_t498 =  *((intOrPtr*)(_t660 + 0x41f068))(_t834, _v40);
        							_v36 = _t769;
        							 *(_t660 + 0x41c1cd) =  *(_t660 + 0x41c1cd) & 0x00000000;
        							 *(_t660 + 0x41c1cd) =  *(_t660 + 0x41c1cd) | _t769 & 0x00000000 | _t498;
        							_t740 = _v36;
        						}
        					} else {
        						_t221 = _t660 + 0x41cb7a; // 0x41cb7a
        						_v32 = 0;
        						_v48 = _v48 + _t221;
        						_t224 = _t660 + 0x41c8ec; // 0x41c8ec
        						_v40 = 0;
        						 *_t879 =  *_t879 ^ _t224;
        						_t551 =  *((intOrPtr*)(_t660 + 0x41f068))(_v40, _v32);
        						 *(_t660 + 0x41c6f4) =  *(_t660 + 0x41c6f4) & 0x00000000;
        						 *(_t660 + 0x41c6f4) =  *(_t660 + 0x41c6f4) ^ (_t834 & 0x00000000 | _t551);
        						_t844 = _t834;
        						_t232 = _t660 + 0x41c379; // 0x41c379
        						_v36 = _v36 & 0x00000000;
        						 *_t879 =  *_t879 + _t232;
        						_t236 = _t660 + 0x41c532; // 0x41c532
        						_v36 = _v36 & 0x00000000;
        						 *_t879 =  *_t879 | _t236;
        						_t554 =  *((intOrPtr*)(_t660 + 0x41f060))(_v36, _v36);
        						 *_t879 = _t554;
        						_t242 = _t660 + 0x41d201; // 0x41d201
        						 *_t879 = _t242;
        						_t556 =  *((intOrPtr*)(_t660 + 0x41f060))(_v36, _v40);
        						_t702 = _t675 & 0x00000000 |  *_t879;
        						_t889 =  &(_t879[1]);
        						 *_t889 =  *_t889 + _t792;
        						_t810 = _t556;
        						_t557 = _t810 + _t702;
        						_t812 = 0;
        						_t704 = _t702 & 0x00000000 ^ (_t557 ^  *_t889 |  *(_t660 + 0x41cc21));
        						_t560 = _t557;
        						if(_t704 > _t560) {
        							_t246 = _t660 + 0x41c532; // 0x41c532
        							 *_t889 =  *_t889 & 0x00000000;
        							 *_t889 =  *_t889 | _t246;
        							_t247 = _t660 + 0x41d201; // 0x41d201
        							_v40 = _v40 & 0x00000000;
        							 *_t889 =  *_t889 | _t247;
        							_t587 =  *((intOrPtr*)(_t660 + 0x41f064))(_v40, _t740);
        							 *(_t660 + 0x41d32e) =  *(_t660 + 0x41d32e) & 0x00000000;
        							 *(_t660 + 0x41d32e) =  *(_t660 + 0x41d32e) | _t864 -  *_t889 ^ _t587;
        							_t864 = _t864;
        						}
        						_t890 = _t889 - 0xfffffffc;
        						 *_t890 =  *_t890 & 0x00000000;
        						 *_t890 =  *_t890 |  *_t889;
        						_t256 = _t660 + 0x41d01d; // 0x41d01d
        						 *_t890 =  *_t890 ^ _t812;
        						 *_t890 =  *_t890 | _t256;
        						_t257 = _t660 + 0x41c37d; // 0x41c37d
        						 *_t890 = _t257;
        						_t565 =  *((intOrPtr*)(_t660 + 0x41f068))(_v32, _t812, _t740);
        						_v36 = _t812;
        						 *(_t660 + 0x41c9dc) =  *(_t660 + 0x41c9dc) & 0x00000000;
        						 *(_t660 + 0x41c9dc) =  *(_t660 + 0x41c9dc) | _t812 & 0x00000000 | _t565;
        						_t815 = _v36;
        						_t566 =  *((intOrPtr*)(_t660 + 0x41f060))();
        						 *_t890 =  *_t890 ^ _t844;
        						 *_t890 =  *_t890 | _t566;
        						_t267 = _t660 + 0x41c8c2; // 0x41c8c2
        						 *_t890 =  *_t890 - _t660;
        						 *_t890 =  *_t890 + _t267;
        						_t268 = _t660 + 0x41c737; // 0x41c737
        						 *_t890 =  *_t890 & 0x00000000;
        						 *_t890 =  *_t890 ^ _t268;
        						_t569 =  *((intOrPtr*)(_t660 + 0x41f068))(_t815, _t660, _t844);
        						 *_t270 = _t569;
        						_push(_v36);
        						_pop( *_t272);
        						_t891 = _t890 - 0xfffffffc;
        						_v36 = _t815;
        						 *(_t660 + 0x41c606) = _t569 & 0x00000000 |  *_t890;
        						_t792 = _v36;
        						_v12 = 3;
        						_t277 = _t660 + 0x41d2fe; // 0x41d2fe
        						_v32 = 0;
        						 *_t891 =  *_t891 | _t277;
        						_t573 =  *((intOrPtr*)(_t660 + 0x41f060))(_v32);
        						 *_t891 =  *_t891 ^ _t792;
        						 *_t891 =  *_t891 + _t573;
        						_t281 = _t660 + 0x41d22a; // 0x41d22a
        						_v40 = _v40 & 0x00000000;
        						 *_t891 =  *_t891 | _t281;
        						_t575 =  *((intOrPtr*)(_t660 + 0x41f060))(_v40, _t792);
        						_t706 = _t704 & 0x00000000 |  *_t891;
        						_t879 =  &(_t891[1]);
        						_v40 = _t740;
        						_push(_t706 + _t575);
        						_t774 = _v40;
        						_pop(_t576);
        						_v36 = _t576;
        						_t708 = _t706 & 0x00000000 ^ (_t576 ^ _v36 |  *(_t660 + 0x41c48f));
        						_t579 = _v36;
        						if(_t708 > _t579) {
        							_t292 = _t660 + 0x41d2fe; // 0x41d2fe
        							_v40 = _v40 & 0x00000000;
        							 *_t879 =  *_t879 + _t292;
        							_t296 = _t660 + 0x41d22a; // 0x41d22a
        							_v36 = 0;
        							 *_t879 =  *_t879 ^ _t296;
        							_t579 =  *((intOrPtr*)(_t660 + 0x41f064))(_v36, _v40);
        						}
        						 *_t879 = _t844;
        						 *(_t660 + 0x41c2cf) = 0 ^ _t579;
        						_t834 = 0;
        						_v16 = 0x11;
        						_t302 = _t660 + 0x41d09f; // 0x41d09f
        						 *_t879 =  *_t879 - _t792;
        						 *_t879 =  *_t879 + _t302;
        						_t581 =  *((intOrPtr*)(_t660 + 0x41f060))(_t792);
        						_v40 = _t708;
        						 *((intOrPtr*)(_t660 + 0x41ce4e)) = _t581;
        						_t675 = _v40;
        						_v28 = 4;
        						_t308 = _t660 + 0x41c4f7; // 0x41c4f7
        						 *_t879 =  *_t879 ^ _t675;
        						 *_t879 =  *_t879 + _t308;
        						_t498 =  *((intOrPtr*)(_t660 + 0x41f060))(_t675);
        						 *_t879 = _t774;
        						 *(_t660 + 0x41c895) = 0 ^ _t498;
        						_t740 = 0;
        					}
        					_t741 = _t740 ^ _t740;
        					_v48 = _v48 - _t792;
        					_v48 = _t741;
        					_t357 = _t660 + 0x41c61d; // 0x41c61d
        					 *_t879 =  *_t879 ^ _t834;
        					 *_t879 = _t357;
        					_t503 =  *((intOrPtr*)(_t660 + 0x41f060))(_t834, _t792, _t498);
        					 *_t879 = _t503;
        					_t360 = _t660 + 0x41cf67; // 0x41cf67
        					_v40 = 0;
        					 *_t879 =  *_t879 ^ _t360;
        					_t505 =  *((intOrPtr*)(_t660 + 0x41f060))(_v40, _v32);
        					_pop( *_t364);
        					_t677 = _t675 & 0x00000000 ^ _v40;
        					_v40 = _t792;
        					_push(_t677 + _t505);
        					_t795 = _v40;
        					_pop(_t506);
        					_t679 = _t677 & 0x00000000 | _t864 & 0x00000000 ^  *(_t660 + 0x41c5dc);
        					_t867 = _t864;
        					if(_t679 > _t506) {
        						_t369 = _t660 + 0x41c61d; // 0x41c61d
        						_v32 = 0;
        						 *_t879 =  *_t879 ^ _t369;
        						_t372 = _t660 + 0x41cf67; // 0x41cf67
        						_v36 = 0;
        						 *_t879 =  *_t879 | _t372;
        						_t539 =  *((intOrPtr*)(_t660 + 0x41f064))(_v36, _v32);
        						_v32 = _t679;
        						 *((intOrPtr*)(_t660 + 0x41cf4f)) = _t539;
        						_t679 = _v32;
        					}
        					_t880 =  &(_t879[1]);
        					 *_t880 = _t679;
        					_t682 = 0;
        					 *_t880 = _t741 & 0x00000000 |  *_t879;
        					_t381 = _t660 + 0x41cef6; // 0x41cef6
        					_v32 = _v32 & 0x00000000;
        					 *_t880 =  *_t880 | _t381;
        					_t385 = _t660 + 0x41ceb9; // 0x41ceb9
        					 *_t880 =  *_t880 ^ _t867;
        					 *_t880 =  *_t880 ^ _t385;
        					_t510 =  *((intOrPtr*)(_t660 + 0x41f068))(_t867, _v32, _v40);
        					 *(_t660 + 0x41caf5) =  *(_t660 + 0x41caf5) & 0x00000000;
        					 *(_t660 + 0x41caf5) =  *(_t660 + 0x41caf5) | _t682 ^  *_t880 | _t510;
        					_t685 = _t682;
        					_t881 = _t880 - 0xfffffffc;
        					_t746 = _t510 % _v28;
        					 *_t881 =  *_t881 & 0x00000000;
        					 *_t881 =  *_t881 | _t746;
        					_t397 = _t660 + 0x41c52d; // 0x41c52d
        					_v40 = 0;
        					 *_t881 =  *_t881 ^ _t397;
        					_t513 =  *((intOrPtr*)(_t660 + 0x41f060))(_v40, _t685);
        					 *(_t660 + 0x41d106) =  *(_t660 + 0x41d106) & 0x00000000;
        					 *(_t660 + 0x41d106) =  *(_t660 + 0x41d106) | _t746 & 0x00000000 | _t513;
        					_t749 = _t746;
        					_t751 = _t749 & 0x00000000 ^  *_t881;
        					_t882 = _t881 - 0xfffffffc;
        					_v8 = _v8 - _t751;
        					_v40 = 0;
        					 *_t882 =  *_t882 | _t751;
        					_t409 = _t660 + 0x41c7ee; // 0x41c7ee
        					 *_t882 =  *_t882 ^ _t795;
        					 *_t882 =  *_t882 ^ _t409;
        					_t410 = _t660 + 0x41c513; // 0x41c513
        					_v36 = 0;
        					 *_t882 =  *_t882 | _t410;
        					_t516 =  *((intOrPtr*)(_t660 + 0x41f068))(_v36, _t795, _v40, _t685);
        					_v36 = _t834;
        					 *(_t660 + 0x41c2a8) =  *(_t660 + 0x41c2a8) & 0x00000000;
        					 *(_t660 + 0x41c2a8) =  *(_t660 + 0x41c2a8) ^ _t834 & 0x00000000 ^ _t516;
        					_t753 =  *_t882;
        					_t883 =  &(_t882[1]);
        					_v32 = _t516;
        					_v24 = _v24 & 0x00000000;
        					_v24 = _v24 | _t516 ^ _v32 ^ _t753;
        					_t427 = _t660 + 0x41ccc7; // 0x41ccc7
        					_v40 = 0;
        					 *_t883 =  *_t883 | _t427;
        					_t521 =  *((intOrPtr*)(_t660 + 0x41f060))(_v40);
        					 *(_t660 + 0x41cca4) =  *(_t660 + 0x41cca4) & 0x00000000;
        					 *(_t660 + 0x41cca4) =  *(_t660 + 0x41cca4) | _t795 -  *_t883 | _t521;
        					_t798 = _t795;
        					_t839 = _v36 & 0x00000000 ^ _t660 & 0x00000000 ^ _a4;
        					_t663 = _t660;
        					_t436 = _t663 + 0x41c550; // 0x41c550
        					_v36 = 0;
        					 *_t883 =  *_t883 + _t436;
        					_t523 =  *((intOrPtr*)(_t663 + 0x41f060))(_v36);
        					_v36 = 0;
        					 *_t883 =  *_t883 + _t523;
        					_t442 = _t663 + 0x41d34c; // 0x41d34c
        					 *_t883 = _t442;
        					_t525 =  *((intOrPtr*)(_t663 + 0x41f060))(_v36, _v36);
        					_t884 = _t883 - 0xfffffffc;
        					 *_t445 = _t525;
        					_v40 = _v40 + (0 ^  *_t883);
        					_push(_v40);
        					_pop(_t526);
        					_t755 = _t753;
        					_v32 = _t755;
        					_t758 = _v32;
        					if( *((intOrPtr*)(_t663 + 0x41ccf8)) > _t526) {
        						_t452 = _t663 + 0x41c550; // 0x41c550
        						_v32 = _v32 & 0x00000000;
        						 *_t884 =  *_t884 + _t452;
        						_t456 = _t663 + 0x41d34c; // 0x41d34c
        						_v32 = _v32 & 0x00000000;
        						 *_t884 =  *_t884 + _t456;
        						_t526 =  *((intOrPtr*)(_t663 + 0x41f064))(_v32, _v32);
        					}
        					_v40 = _t758;
        					 *((intOrPtr*)(_t663 + 0x41ce46)) = _t526;
        					_t761 = _v40;
        					_v32 = _t761;
        					_t466 = _t663 + 0x41cb9d; // 0x41cb9d
        					 *_t884 =  *_t884 - _t839;
        					 *_t884 =  *_t884 | _t466;
        					_t467 = _t663 + 0x41cd17; // 0x41cd17
        					_v36 = _v36 & 0x00000000;
        					 *_t884 =  *_t884 | _t467;
        					_t529 =  *((intOrPtr*)(_t663 + 0x41f068))(_v36, _t839);
        					 *_t884 = _t798 & 0x00000000 | _t761 & 0x00000000 ^ _t839;
        					 *(_t663 + 0x41d015) = 0 ^ _t529;
        					_t803 = 0;
        					_t840 = _t839 - 1;
        					_v32 = 0;
        					_push(_v32);
        					 *_t884 =  *_t884 | _t663;
        					do {
        						 *_t475 = _t803;
        						_push(_v36);
        						_pop(_t692);
        						_t693 = _t692 & _v12;
        						if(_t693 == 0) {
        							_t840 = _t840 + 1;
        							_t529 = _t529 & 0x00000000 ^ (_t803 -  *_t884 | _v28);
        							_t803 = _t803;
        							_t663 =  *(_t529 + _t840) & 0x000000ff;
        						}
        						_push(_v16);
        						_pop( *_t481);
        						_push(_v36);
        						_pop(_t765);
        						asm("rol edx, cl");
        						asm("lodsb");
        						_t529 = _t529 | _t765 & _t663;
        						 *_t803 = _t529;
        						_t803 = _t803 + 1;
        						_t483 =  &_v8;
        						 *_t483 = _v8 - 1;
        					} while ( *_t483 != 0);
        					_t665 =  *_t884;
        					_t885 =  &(_t884[1]);
        					_t485 = _t665 + 0x41cc0b; // 0x41cc0b
        					 *_t885 =  *_t885 & 0x00000000;
        					 *_t885 =  *_t885 ^ _t485;
        					_t486 = _t665 + 0x41cbd0; // 0x41cbd0
        					 *_t885 =  *_t885 & 0x00000000;
        					 *_t885 =  *_t885 | _t486;
        					_t533 =  *((intOrPtr*)(_t665 + 0x41f068))(_t867, _t693);
        					_v36 = _t693;
        					 *(_t665 + 0x41d326) =  *(_t665 + 0x41d326) & 0x00000000;
        					 *(_t665 + 0x41d326) =  *(_t665 + 0x41d326) ^ (_t693 ^ _v36 | _t533);
        					_v32 = _t665;
        					return memcpy(_t803, _t840 + 1, _v24);
        				} else {
        					_pop( *_t15);
        					_t672 = _t660 & 0x00000000 ^ _v32;
        					_t17 = _t672 + 0x41cb24; // 0x41cb24
        					_v32 = 0;
        					 *_t879 =  *_t879 | _t17;
        					_t589 =  *((intOrPtr*)(_t672 + 0x41f060))(_v32);
        					 *(_t672 + 0x41c76e) =  *(_t672 + 0x41c76e) & 0x00000000;
        					 *(_t672 + 0x41c76e) =  *(_t672 + 0x41c76e) ^ _t792 ^ _v48 ^ _t589;
        					_t820 = _t792;
        					_t25 = _t672 + 0x41c2ba; // 0x41c2ba
        					_v48 = _v48 ^ _t820;
        					_v48 = _t25;
        					_t26 = _t672 + 0x41d1a6; // 0x41d1a6
        					 *_t879 =  *_t879 ^ _t820;
        					 *_t879 =  *_t879 + _t26;
        					_t592 =  *((intOrPtr*)(_t672 + 0x41f060))(_t820, _t820);
        					 *_t879 =  *_t879 - _t864;
        					 *_t879 =  *_t879 + _t592;
        					_t28 = _t672 + 0x41c035; // 0x41c035
        					 *_t879 =  *_t879 & 0x00000000;
        					 *_t879 =  *_t879 | _t28;
        					_t594 =  *((intOrPtr*)(_t672 + 0x41f060))(_t740, _t864);
        					_t712 =  *_t879;
        					_t892 =  &(_t879[1]);
        					_v40 = _t820;
        					_push(_t712 + _t594);
        					_t823 = _v40;
        					_pop(_t595);
        					_v40 = _t834;
        					_t714 = _t712 & 0x00000000 ^ _t834 & 0x00000000 ^  *(_t672 + 0x41c8ae);
        					_t849 = _v40;
        					if(_t714 > _t595) {
        						_t35 = _t672 + 0x41d1a6; // 0x41d1a6
        						 *_t892 =  *_t892 & 0x00000000;
        						 *_t892 =  *_t892 ^ _t35;
        						_t36 = _t672 + 0x41c035; // 0x41c035
        						 *_t892 = _t36;
        						_t595 =  *((intOrPtr*)(_t672 + 0x41f064))(_v40, _t672);
        						_push(0);
        						 *_t892 = _t714;
        						 *(_t672 + 0x41d244) = 0 ^ _t595;
        					}
        					_t893 = _t892 - 0xfffffffc;
        					 *_t893 =  *_t893 - _t849;
        					 *_t893 =  *_t893 ^ (_t595 & 0x00000000 |  *_t892);
        					_t40 = _t672 + 0x41cd30; // 0x41cd30
        					 *_t893 =  *_t893 ^ _t849;
        					 *_t893 =  *_t893 + _t40;
        					_t599 =  *((intOrPtr*)(_t672 + 0x41f060))(_t849, _t849);
        					_v36 = 0;
        					 *_t893 =  *_t893 + _t599;
        					_t44 = _t672 + 0x41c116; // 0x41c116
        					 *_t893 = _t44;
        					_t601 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40, _v36);
        					_t894 =  &(_t893[1]);
        					 *_t47 = _t601;
        					_v40 = _v40 + (0 ^  *_t893);
        					_push(_v40);
        					_pop(_t602);
        					_t851 = _t849;
        					_v40 = _t740;
        					_t717 = 0 ^  *(_t672 + 0x41d282);
        					_t779 = _v40;
        					if(_t717 > _t602) {
        						_t54 = _t672 + 0x41cd30; // 0x41cd30
        						_v36 = _v36 & 0x00000000;
        						 *_t894 =  *_t894 + _t54;
        						_t58 = _t672 + 0x41c116; // 0x41c116
        						 *_t894 = _t58;
        						_t602 =  *((intOrPtr*)(_t672 + 0x41f064))(_v36, _v36);
        					}
        					_v32 = _t779;
        					 *((intOrPtr*)(_t672 + 0x41d2af)) = _t602;
        					_t64 = _t672 + 0x41c00f; // 0x41c00f
        					_v36 = 0;
        					 *_t894 =  *_t894 | _t64;
        					_t67 = _t672 + 0x41c17e; // 0x41c17e
        					_v40 = _v40 & 0x00000000;
        					 *_t894 =  *_t894 | _t67;
        					_t605 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40, _v36);
        					_v40 = 0;
        					 *_t894 =  *_t894 + _t605;
        					_t74 = _t672 + 0x41cf79; // 0x41cf79
        					 *_t894 =  *_t894 & 0x00000000;
        					 *_t894 =  *_t894 | _t74;
        					_t607 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40);
        					 *_t76 = _t717;
        					_push(_v32);
        					 *_t78 = _t607;
        					_v32 = _v32 + (_t717 & 0x00000000) + _v40;
        					_push(_v32);
        					_pop(_t608);
        					_pop(_t784);
        					_push( *((intOrPtr*)(_t672 + 0x41cc9b)));
        					_pop( *_t83);
        					_push(_v40);
        					_pop(_t720);
        					if(_t720 > _t608) {
        						_t85 = _t672 + 0x41c17e; // 0x41c17e
        						 *_t894 =  *_t894 & 0x00000000;
        						 *_t894 =  *_t894 + _t85;
        						_t86 = _t672 + 0x41cf79; // 0x41cf79
        						_v32 = _v32 & 0x00000000;
        						 *_t894 =  *_t894 ^ _t86;
        						_push( *((intOrPtr*)(_t672 + 0x41f064))(_v32, _t784));
        						_pop( *_t91);
        						_push(_v40);
        						_pop( *_t93);
        					}
        					_t895 =  &(_t894[1]);
        					 *_t895 =  *_t894;
        					_t95 = _t672 + 0x41cd11; // 0x41cd11
        					 *_t895 =  *_t895 & 0x00000000;
        					 *_t895 =  *_t895 + _t95;
        					_t96 = _t672 + 0x41c5be; // 0x41c5be
        					_v40 = _v40 & 0x00000000;
        					 *_t895 =  *_t895 ^ _t96;
        					_t613 =  *((intOrPtr*)(_t672 + 0x41f068))(_v40, _t864, _v36);
        					 *(_t672 + 0x41caaa) =  *(_t672 + 0x41caaa) & 0x00000000;
        					 *(_t672 + 0x41caaa) =  *(_t672 + 0x41caaa) ^ (_t720 & 0x00000000 | _t613);
        					_t723 = _t720;
        					_t614 =  *((intOrPtr*)(_t672 + 0x41f068))();
        					 *_t895 =  *_t895 & 0x00000000;
        					 *_t895 =  *_t895 ^ _t614;
        					_t106 = _t672 + 0x41d112; // 0x41d112
        					_v36 = 0;
        					 *_t895 =  *_t895 + _t106;
        					_t616 =  *((intOrPtr*)(_t672 + 0x41f060))(_v36, _t823);
        					 *_t895 =  *_t895 - _t723;
        					 *_t895 =  *_t895 + _t616;
        					_t110 = _t672 + 0x41c899; // 0x41c899
        					_v40 = 0;
        					 *_t895 =  *_t895 | _t110;
        					_t618 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40, _t723);
        					_t725 =  *_t895;
        					_t896 =  &(_t895[1]);
        					 *_t114 = _t618;
        					_v36 = _v36 + _t725;
        					_push(_v36);
        					_pop(_t619);
        					_t853 = _t851;
        					_v32 = _t784;
        					_t727 = _t725 & 0x00000000 | _t784 - _v32 ^  *(_t672 + 0x41c8e8);
        					_t787 = _v32;
        					if(_t727 > _t619) {
        						_t122 = _t672 + 0x41d112; // 0x41d112
        						_v40 = _v40 & 0x00000000;
        						 *_t896 =  *_t896 ^ _t122;
        						_t126 = _t672 + 0x41c899; // 0x41c899
        						 *_t896 =  *_t896 - _t672;
        						 *_t896 =  *_t896 | _t126;
        						_push( *((intOrPtr*)(_t672 + 0x41f064))(_t672, _v40));
        						_pop( *_t128);
        						_push(_v40);
        						_pop( *_t130);
        					}
        					_t897 =  &(_t896[1]);
        					 *(_t672 + 0x41d0d6) =  *(_t672 + 0x41d0d6) & 0x00000000;
        					 *(_t672 + 0x41d0d6) =  *(_t672 + 0x41d0d6) ^ _t853 ^  *_t897 ^  *_t896;
        					_t856 = _t853;
        					_t135 = _t672 + 0x41cc19; // 0x41cc19
        					 *_t897 = _t135;
        					_t623 =  *((intOrPtr*)(_t672 + 0x41f060))(_v36);
        					_v32 = _v32 & 0x00000000;
        					 *_t897 =  *_t897 ^ _t623;
        					_t141 = _t672 + 0x41c058; // 0x41c058
        					_v32 = 0;
        					 *_t897 =  *_t897 + _t141;
        					_t625 =  *((intOrPtr*)(_t672 + 0x41f060))(_v32, _v32);
        					_t898 = _t897 - 0xfffffffc;
        					 *_t145 = _t625;
        					_v40 = _v40 + (_t727 & 0x00000000) +  *_t897;
        					_push(_v40);
        					_pop(_t626);
        					_t825 = _t823;
        					_v36 = _t787;
        					_t730 =  *(_t672 + 0x41c493);
        					_t790 = _v36;
        					if(_t730 > _t626) {
        						_t152 = _t672 + 0x41cc19; // 0x41cc19
        						 *_t898 =  *_t898 ^ _t730;
        						 *_t898 =  *_t898 | _t152;
        						_t153 = _t672 + 0x41c058; // 0x41c058
        						 *_t898 =  *_t898 & 0x00000000;
        						 *_t898 =  *_t898 + _t153;
        						_t626 =  *((intOrPtr*)(_t672 + 0x41f064))(_t672, _t730);
        					}
        					 *_t898 = _t856;
        					 *(_t672 + 0x41d0de) = 0 ^ _t626;
        					_t859 = 0;
        					_t899 = _t864;
        					_pop(_t871);
        					_t156 = _t672 + 0x41c23b; // 0x41c23b
        					 *_t899 =  *_t899 ^ _t790;
        					 *_t899 = _t156;
        					_t157 = _t672 + 0x41c2e1; // 0x41c2e1
        					_v8 = _v8 - _t859;
        					_v8 = _v8 | _t157;
        					_t629 =  *((intOrPtr*)(_t672 + 0x41f068))(_t859, _t790);
        					 *(_t672 + 0x41d2a1) =  *(_t672 + 0x41d2a1) & 0x00000000;
        					 *(_t672 + 0x41d2a1) =  *(_t672 + 0x41d2a1) ^ _t825 & 0x00000000 ^ _t629;
        					_t828 = _t825;
        					_t163 = _t672 + 0x41c6d4; // 0x41c6d4
        					_v12 = _v12 ^ _t730;
        					_v12 = _v12 + _t163;
        					_t164 = _t672 + 0x41cc84; // 0x41cc84
        					_v16 = _t164;
        					_push( *((intOrPtr*)(_t672 + 0x41f060))(_v32, _t730));
        					_pop( *_t167);
        					_push(_v40);
        					_pop( *_t169);
        					_t900 =  &(_t899[1]);
        					_v16 = _v16 - _t730;
        					_v16 = _v16 + (0 ^ _v16);
        					_t170 = _t672 + 0x41c719; // 0x41c719
        					_v40 = _v40 & 0x00000000;
        					_v20 = _v20 ^ _t170;
        					_push( *((intOrPtr*)(_t672 + 0x41f060))(_v40, _t730));
        					_pop( *_t175);
        					_push(_v36);
        					_pop( *_t177);
        					_t637 =  *((intOrPtr*)(_t672 + 0x41f060))();
        					_v32 = 0;
        					_v24 = _v24 ^ _t637;
        					_t181 = _t672 + 0x41d2e8; // 0x41d2e8
        					_v28 = _v28 ^ _t828;
        					_v28 = _v28 | _t181;
        					_t639 =  *((intOrPtr*)(_t672 + 0x41f060))(_t828, _v32);
        					_v32 = 0;
        					_v32 = _v32 + _t639;
        					_t185 = _t672 + 0x41ca71; // 0x41ca71
        					_v36 = _t185;
        					_t641 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40, _v32);
        					_pop( *_t188);
        					_t731 = _v36;
        					_v36 = _t859;
        					_push(_t731 + _t641);
        					_pop(_t642);
        					_t733 = _t731 & 0x00000000 ^ _t871 & 0x00000000 ^  *(_t672 + 0x41c0c4);
        					_t874 = _t871;
        					if(_t733 > _t642) {
        						_t193 = _t672 + 0x41d2e8; // 0x41d2e8
        						_v32 = 0;
        						 *_t900 =  *_t900 | _t193;
        						_t196 = _t672 + 0x41ca71; // 0x41ca71
        						 *_t900 =  *_t900 & 0x00000000;
        						 *_t900 =  *_t900 ^ _t196;
        						_t648 =  *((intOrPtr*)(_t672 + 0x41f064))(_t672, _v32);
        						_push(_t874);
        						 *(_t672 + 0x41c06b) =  *(_t672 + 0x41c06b) & 0x00000000;
        						 *(_t672 + 0x41c06b) =  *(_t672 + 0x41c06b) | _t874 ^  *_t900 | _t648;
        					}
        					_pop( *_t202);
        					_v40 = _t733;
        					 *(_t672 + 0x41d067) =  *(_t672 + 0x41d067) & 0x00000000;
        					 *(_t672 + 0x41d067) =  *(_t672 + 0x41d067) | _t733 & 0x00000000 ^ _v36;
        					_t210 = _t672 + 0x41cefe; // 0x41cefe
        					 *_t900 = _t210;
        					_t645 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40);
        					_v40 = _t828;
        					 *(_t672 + 0x41d336) =  *(_t672 + 0x41d336) & 0x00000000;
        					 *(_t672 + 0x41d336) =  *(_t672 + 0x41d336) | _t828 - _v40 ^ _t645;
        					return _t645;
        				}
        			}

























































































































































        0x04e13a14
        0x04e13a14
        0x04e13a14
        0x04e13a15
        0x04e13a18
        0x04e13a1b
        0x04e13a1d
        0x04e13a20
        0x04e13a21
        0x04e13a24
        0x04e13a27
        0x04e13a2a
        0x04e13a2d
        0x04e13a30
        0x04e13a35
        0x04e13a35
        0x04e13a38
        0x04e13a40
        0x04e13a44
        0x04e13a45
        0x04e13a4c
        0x04e13a4e
        0x04e13a55
        0x04e13a5c
        0x04e13a5c
        0x04e13a67
        0x04e14153
        0x04e1446d
        0x04e14473
        0x04e1447c
        0x04e1447f
        0x04e14486
        0x04e1448a
        0x04e14493
        0x04e14494
        0x04e14497
        0x04e1449a
        0x04e144a0
        0x04e144a7
        0x04e144ad
        0x04e144b4
        0x04e144b7
        0x04e144bd
        0x04e144c5
        0x04e144cc
        0x04e144d2
        0x04e144d5
        0x04e144dc
        0x04e144e2
        0x04e144e9
        0x04e144ec
        0x04e144f2
        0x04e144fa
        0x04e14501
        0x04e14507
        0x04e1450a
        0x04e14511
        0x04e14517
        0x04e1451e
        0x04e14521
        0x04e14528
        0x04e1452b
        0x04e1452e
        0x04e14534
        0x04e1453c
        0x04e14543
        0x04e14549
        0x04e14549
        0x04e14159
        0x04e14159
        0x04e1415f
        0x04e14169
        0x04e1416c
        0x04e14172
        0x04e1417c
        0x04e1417f
        0x04e1418b
        0x04e14192
        0x04e14198
        0x04e14199
        0x04e1419f
        0x04e141a6
        0x04e141a9
        0x04e141af
        0x04e141b6
        0x04e141b9
        0x04e141c2
        0x04e141c5
        0x04e141ce
        0x04e141d1
        0x04e141dd
        0x04e141e0
        0x04e141e5
        0x04e141e9
        0x04e141ec
        0x04e141ee
        0x04e141fc
        0x04e141fe
        0x04e14201
        0x04e14203
        0x04e1420a
        0x04e1420e
        0x04e14211
        0x04e14217
        0x04e1421e
        0x04e14221
        0x04e1422d
        0x04e14234
        0x04e1423a
        0x04e1423a
        0x04e14240
        0x04e14244
        0x04e14248
        0x04e1424b
        0x04e14252
        0x04e14255
        0x04e14258
        0x04e14261
        0x04e14264
        0x04e1426a
        0x04e14272
        0x04e14279
        0x04e1427f
        0x04e14282
        0x04e14289
        0x04e1428c
        0x04e1428f
        0x04e14296
        0x04e14299
        0x04e1429c
        0x04e142a3
        0x04e142a7
        0x04e142aa
        0x04e142b1
        0x04e142b4
        0x04e142b7
        0x04e142c6
        0x04e142c9
        0x04e142d0
        0x04e142d6
        0x04e142d9
        0x04e142e0
        0x04e142e6
        0x04e142f0
        0x04e142f3
        0x04e142fa
        0x04e142fd
        0x04e14300
        0x04e14306
        0x04e1430d
        0x04e14310
        0x04e1431c
        0x04e1431f
        0x04e14322
        0x04e14329
        0x04e1432a
        0x04e1432d
        0x04e1432e
        0x04e1433d
        0x04e1433f
        0x04e14344
        0x04e14346
        0x04e1434c
        0x04e14353
        0x04e14356
        0x04e1435c
        0x04e14366
        0x04e14369
        0x04e14369
        0x04e14371
        0x04e14378
        0x04e1437e
        0x04e1437f
        0x04e14386
        0x04e1438d
        0x04e14390
        0x04e14393
        0x04e14399
        0x04e143a0
        0x04e143a6
        0x04e143a9
        0x04e143b0
        0x04e143b7
        0x04e143ba
        0x04e143bd
        0x04e143c5
        0x04e143cc
        0x04e143d2
        0x04e143d2
        0x04e14551
        0x04e14555
        0x04e14558
        0x04e1455b
        0x04e14562
        0x04e14565
        0x04e14568
        0x04e14571
        0x04e14574
        0x04e1457a
        0x04e14584
        0x04e14587
        0x04e14593
        0x04e14596
        0x04e14599
        0x04e145a0
        0x04e145a1
        0x04e145a4
        0x04e145b2
        0x04e145b4
        0x04e145b7
        0x04e145b9
        0x04e145bf
        0x04e145c9
        0x04e145cc
        0x04e145d2
        0x04e145dc
        0x04e145df
        0x04e145e5
        0x04e145ec
        0x04e145f2
        0x04e145f2
        0x04e145fe
        0x04e14603
        0x04e1460d
        0x04e14611
        0x04e14614
        0x04e1461a
        0x04e14621
        0x04e14624
        0x04e1462b
        0x04e1462e
        0x04e14631
        0x04e1463d
        0x04e14644
        0x04e1464a
        0x04e14654
        0x04e14657
        0x04e1465b
        0x04e1465f
        0x04e14662
        0x04e14668
        0x04e14672
        0x04e14675
        0x04e14681
        0x04e14688
        0x04e1468e
        0x04e14695
        0x04e14698
        0x04e146a1
        0x04e146a5
        0x04e146af
        0x04e146b2
        0x04e146b9
        0x04e146bc
        0x04e146bf
        0x04e146c5
        0x04e146cf
        0x04e146d2
        0x04e146d8
        0x04e146e0
        0x04e146e7
        0x04e146f2
        0x04e146f5
        0x04e146f8
        0x04e14700
        0x04e14704
        0x04e1470a
        0x04e14710
        0x04e1471a
        0x04e1471d
        0x04e14729
        0x04e14730
        0x04e14736
        0x04e14741
        0x04e14743
        0x04e14744
        0x04e1474a
        0x04e14754
        0x04e14757
        0x04e1475d
        0x04e14767
        0x04e1476a
        0x04e14773
        0x04e14776
        0x04e14781
        0x04e14788
        0x04e1478b
        0x04e1478e
        0x04e14791
        0x04e14792
        0x04e14793
        0x04e147a0
        0x04e147a5
        0x04e147a7
        0x04e147ad
        0x04e147b4
        0x04e147b7
        0x04e147bd
        0x04e147c4
        0x04e147c7
        0x04e147c7
        0x04e147cd
        0x04e147d4
        0x04e147da
        0x04e147dd
        0x04e147ed
        0x04e147f4
        0x04e147f7
        0x04e147fa
        0x04e14800
        0x04e14807
        0x04e1480a
        0x04e14812
        0x04e14819
        0x04e1481f
        0x04e14820
        0x04e14821
        0x04e14828
        0x04e1482b
        0x04e1482e
        0x04e1482f
        0x04e14832
        0x04e14835
        0x04e14836
        0x04e14839
        0x04e1483b
        0x04e14846
        0x04e14848
        0x04e14849
        0x04e14849
        0x04e1484d
        0x04e14850
        0x04e14853
        0x04e14856
        0x04e14857
        0x04e1485b
        0x04e1485c
        0x04e1485e
        0x04e14860
        0x04e14861
        0x04e14861
        0x04e14861
        0x04e14868
        0x04e1486b
        0x04e1486e
        0x04e14875
        0x04e14879
        0x04e1487c
        0x04e14883
        0x04e14887
        0x04e1488a
        0x04e14890
        0x04e14898
        0x04e1489f
        0x04e148a8
        0x04e148c1
        0x04e13a6d
        0x04e13a73
        0x04e13a76
        0x04e13a79
        0x04e13a7f
        0x04e13a89
        0x04e13a8c
        0x04e13a98
        0x04e13a9f
        0x04e13aa5
        0x04e13aa6
        0x04e13aad
        0x04e13ab0
        0x04e13ab3
        0x04e13aba
        0x04e13abd
        0x04e13ac0
        0x04e13ac7
        0x04e13aca
        0x04e13acd
        0x04e13ad4
        0x04e13ad8
        0x04e13adb
        0x04e13ae3
        0x04e13ae6
        0x04e13ae9
        0x04e13af0
        0x04e13af1
        0x04e13af4
        0x04e13af5
        0x04e13b04
        0x04e13b06
        0x04e13b0b
        0x04e13b0d
        0x04e13b14
        0x04e13b18
        0x04e13b1b
        0x04e13b24
        0x04e13b27
        0x04e13b2d
        0x04e13b2f
        0x04e13b36
        0x04e13b3c
        0x04e13b46
        0x04e13b4a
        0x04e13b4d
        0x04e13b50
        0x04e13b57
        0x04e13b5a
        0x04e13b5d
        0x04e13b63
        0x04e13b6d
        0x04e13b70
        0x04e13b79
        0x04e13b7c
        0x04e13b87
        0x04e13b8e
        0x04e13b91
        0x04e13b94
        0x04e13b97
        0x04e13b98
        0x04e13b99
        0x04e13ba4
        0x04e13ba6
        0x04e13bab
        0x04e13bad
        0x04e13bb3
        0x04e13bba
        0x04e13bbd
        0x04e13bc6
        0x04e13bc9
        0x04e13bc9
        0x04e13bcf
        0x04e13bd6
        0x04e13bdf
        0x04e13be5
        0x04e13bef
        0x04e13bf2
        0x04e13bf8
        0x04e13bff
        0x04e13c02
        0x04e13c08
        0x04e13c12
        0x04e13c15
        0x04e13c1c
        0x04e13c20
        0x04e13c23
        0x04e13c2f
        0x04e13c35
        0x04e13c39
        0x04e13c3c
        0x04e13c3f
        0x04e13c42
        0x04e13c43
        0x04e13c44
        0x04e13c4a
        0x04e13c4d
        0x04e13c50
        0x04e13c53
        0x04e13c55
        0x04e13c5c
        0x04e13c60
        0x04e13c63
        0x04e13c69
        0x04e13c70
        0x04e13c79
        0x04e13c7a
        0x04e13c7d
        0x04e13c80
        0x04e13c80
        0x04e13c8b
        0x04e13c91
        0x04e13c94
        0x04e13c9b
        0x04e13c9f
        0x04e13ca2
        0x04e13ca8
        0x04e13caf
        0x04e13cb2
        0x04e13cbe
        0x04e13cc5
        0x04e13ccb
        0x04e13ccc
        0x04e13cd3
        0x04e13cd7
        0x04e13cda
        0x04e13ce0
        0x04e13cea
        0x04e13ced
        0x04e13cf4
        0x04e13cf7
        0x04e13cfa
        0x04e13d00
        0x04e13d0a
        0x04e13d0d
        0x04e13d15
        0x04e13d18
        0x04e13d1f
        0x04e13d22
        0x04e13d25
        0x04e13d28
        0x04e13d29
        0x04e13d2a
        0x04e13d39
        0x04e13d3b
        0x04e13d40
        0x04e13d42
        0x04e13d48
        0x04e13d4f
        0x04e13d52
        0x04e13d59
        0x04e13d5c
        0x04e13d65
        0x04e13d66
        0x04e13d69
        0x04e13d6c
        0x04e13d6c
        0x04e13d7b
        0x04e13d84
        0x04e13d8b
        0x04e13d91
        0x04e13d92
        0x04e13d9b
        0x04e13d9e
        0x04e13da4
        0x04e13dab
        0x04e13dae
        0x04e13db4
        0x04e13dbe
        0x04e13dc1
        0x04e13dd0
        0x04e13dd7
        0x04e13dda
        0x04e13ddd
        0x04e13de0
        0x04e13de1
        0x04e13de2
        0x04e13ded
        0x04e13def
        0x04e13df4
        0x04e13df6
        0x04e13dfd
        0x04e13e00
        0x04e13e03
        0x04e13e0a
        0x04e13e0e
        0x04e13e11
        0x04e13e11
        0x04e13e19
        0x04e13e20
        0x04e13e26
        0x04e13e27
        0x04e13e27
        0x04e13e28
        0x04e13e2f
        0x04e13e32
        0x04e13e35
        0x04e13e3c
        0x04e13e3f
        0x04e13e42
        0x04e13e4e
        0x04e13e55
        0x04e13e5b
        0x04e13e5c
        0x04e13e63
        0x04e13e66
        0x04e13e69
        0x04e13e72
        0x04e13e7b
        0x04e13e7c
        0x04e13e7f
        0x04e13e82
        0x04e13e8d
        0x04e13e91
        0x04e13e94
        0x04e13e97
        0x04e13e9d
        0x04e13ea4
        0x04e13ead
        0x04e13eae
        0x04e13eb1
        0x04e13eb4
        0x04e13eba
        0x04e13ec0
        0x04e13eca
        0x04e13ecd
        0x04e13ed4
        0x04e13ed7
        0x04e13eda
        0x04e13ee0
        0x04e13eea
        0x04e13eed
        0x04e13ef6
        0x04e13ef9
        0x04e13eff
        0x04e13f02
        0x04e13f05
        0x04e13f0c
        0x04e13f10
        0x04e13f1e
        0x04e13f20
        0x04e13f23
        0x04e13f25
        0x04e13f2b
        0x04e13f35
        0x04e13f38
        0x04e13f3f
        0x04e13f43
        0x04e13f46
        0x04e13f4c
        0x04e13f52
        0x04e13f59
        0x04e13f5f
        0x04e13f60
        0x04e13f66
        0x04e13f6e
        0x04e13f75
        0x04e13f7e
        0x04e13f87
        0x04e13f8a
        0x04e13f90
        0x04e13f98
        0x04e13f9f
        0x04e13fa8
        0x04e13fa8

        Memory Dump Source
        • Source File: 00000002.00000002.247973147.0000000004E10000.00000040.00000001.sdmp, Offset: 04E10000, based on PE: true
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 72f08a90819b8a7d6b902a99b873cf3cacbcc3fbfee91f535511ca024593f170
        • Instruction ID: 7a8740cb055afc57016c01b05808f4bd26fb0dc2bb80870c6c198bcae948d4ea
        • Opcode Fuzzy Hash: 72f08a90819b8a7d6b902a99b873cf3cacbcc3fbfee91f535511ca024593f170
        • Instruction Fuzzy Hash: F1922172844608CFEF04DFA0C889BEEBBF5FF48310F1944AAD889AA155D7385564CF69
        Uniqueness

        Uniqueness Score: -1.00%

        C-Code - Quality: 88%
        			E04E15262(signed int __ebx, signed int __ecx, void* __edi, signed int __esi) {
        				signed int _t430;
        				signed int _t432;
        				intOrPtr _t438;
        				signed int _t441;
        				intOrPtr _t443;
        				signed int _t445;
        				void* _t447;
        				signed int _t448;
        				signed int _t451;
        				signed int _t456;
        				signed int _t462;
        				void* _t463;
        				signed int _t467;
        				void* _t469;
        				intOrPtr _t470;
        				intOrPtr _t473;
        				signed int _t475;
        				void* _t476;
        				signed int _t478;
        				signed int _t483;
        				signed int _t485;
        				signed int _t488;
        				signed int _t491;
        				signed int _t495;
        				void* _t497;
        				void* _t498;
        				signed int _t501;
        				signed int _t506;
        				signed int _t511;
        				void* _t512;
        				signed int _t514;
        				void* _t516;
        				signed int _t517;
        				intOrPtr _t522;
        				signed int _t523;
        				signed int _t525;
        				void* _t527;
        				signed int _t528;
        				signed int _t532;
        				void* _t534;
        				signed int _t535;
        				signed int _t538;
        				signed int _t541;
        				intOrPtr _t544;
        				signed int _t552;
        				signed int _t554;
        				void* _t555;
        				signed int _t564;
        				signed int _t567;
        				signed int _t570;
        				signed int _t572;
        				signed int _t575;
        				void* _t577;
        				void* _t579;
        				signed int _t586;
        				signed int _t588;
        				void* _t589;
        				signed int _t594;
        				signed int _t596;
        				void* _t599;
        				signed int _t601;
        				signed int _t603;
        				signed int _t609;
        				void* _t612;
        				signed int _t615;
        				signed int _t618;
        				signed int _t620;
        				signed int _t623;
        				signed int _t625;
        				signed int _t627;
        				signed int _t629;
        				signed int _t632;
        				signed int _t636;
        				signed int _t639;
        				signed int _t642;
        				signed int _t645;
        				signed int _t648;
        				signed int _t651;
        				signed int _t654;
        				signed int _t657;
        				void* _t660;
        				signed int _t664;
        				signed int _t666;
        				signed int _t669;
        				signed int _t672;
        				signed int _t676;
        				intOrPtr* _t680;
        				signed int _t682;
        				signed int _t685;
        				signed int _t688;
        				void* _t691;
        				signed int _t693;
        				void* _t694;
        				signed int _t696;
        				signed int _t701;
        				signed int _t702;
        				signed int _t705;
        				void* _t706;
        				signed int _t708;
        				signed int _t709;
        				signed int _t712;
        				signed int _t715;
        				signed int _t718;
        				signed int _t729;
        				signed int _t732;
        				signed int _t733;
        				signed int _t741;
        				signed int _t744;
        				void* _t745;
        				signed int _t747;
        				signed int* _t757;
        				signed int* _t758;
        				signed int* _t759;
        				signed int* _t760;
        				signed int* _t761;
        				signed int* _t762;
        				signed int* _t763;
        				signed int* _t764;
        
        				_t701 = __esi;
        				_t564 = __ebx;
        				 *(_t741 - 0x14) = 0;
        				_push( *(_t741 - 0x14));
        				 *_t757 =  *_t757 ^ __ebx + 0x0041c349;
        				_push(_t632);
        				 *_t757 =  *_t757 ^ _t632;
        				 *_t757 =  *_t757 | __ebx + 0x0041c1b7;
        				_t430 =  *((intOrPtr*)(__ebx + 0x41f068))();
        				 *(_t741 - 0x14) = __ecx;
        				 *(__ebx + 0x41cf63) =  *(__ebx + 0x41cf63) & 0x00000000;
        				 *(__ebx + 0x41cf63) =  *(__ebx + 0x41cf63) ^ __ecx -  *(_t741 - 0x14) ^ _t430;
        				_t676 =  *(__edi + 0x80);
        				_t14 = _t564 + 0x41ce92; // 0x41ce92
        				_push(_t741);
        				 *_t757 =  *_t757 & 0x00000000;
        				 *_t757 =  *_t757 + _t14;
        				_t432 =  *((intOrPtr*)(__ebx + 0x41f060))();
        				 *(_t741 - 0x10) = _t676;
        				 *(__ebx + 0x41d0ab) =  *(__ebx + 0x41d0ab) & 0x00000000;
        				 *(__ebx + 0x41d0ab) =  *(__ebx + 0x41d0ab) ^ _t676 & 0x00000000 ^ _t432;
        				 *(_t741 - 0x10) = _t432;
        				_push( *((intOrPtr*)(_t741 + 8)) +  *(_t741 - 0x10));
        				_pop(_t680);
        				_t25 = _t564 + 0x41cade; // 0x41cade
        				_push(_t741);
        				 *_t757 =  *_t757 & 0x00000000;
        				 *_t757 =  *_t757 ^ _t25;
        				_t26 = _t564 + 0x41c3a5; // 0x41c3a5
        				_push(__ebx);
        				 *_t757 =  *_t757 & 0x00000000;
        				 *_t757 =  *_t757 | _t26;
        				_t438 =  *((intOrPtr*)(__ebx + 0x41f068))();
        				 *_t757 = _t741;
        				 *((intOrPtr*)(__ebx + 0x41c073)) = _t438;
        				_t744 = 0;
        				do {
        					if( *_t680 != 0) {
        						 *_t46 =  *_t680;
        						_t702 =  *(_t744 - 0x14);
        						_t48 = _t564 + 0x41d32a; // 0x41d32a
        						 *_t757 =  *_t757 & 0x00000000;
        						 *_t757 =  *_t757 ^ _t48;
        						_t49 = _t564 + 0x41cdb4; // 0x41cdb4
        						 *_t757 =  *_t757 ^ _t744;
        						 *_t757 = _t49;
        						_t441 =  *((intOrPtr*)(_t564 + 0x41f068))(_t744, _t744);
        						 *(_t564 + 0x41cada) =  *(_t564 + 0x41cada) & 0x00000000;
        						 *(_t564 + 0x41cada) =  *(_t564 + 0x41cada) | _t632 & 0x00000000 ^ _t441;
        						_t632 = _t632;
        					} else {
        						_t29 = _t570 + 0x41d076; // 0x41d076
        						 *(_t744 - 0x10) = 0;
        						 *_t761 =  *_t761 | _t29;
        						_t552 =  *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x10));
        						 *(_t744 - 0x14) = _t701;
        						 *(_t570 + 0x41d0ee) = 0 ^ _t552;
        						_push( *(_t680 + 0x10));
        						_pop( *_t37);
        						_push( *(_t744 - 0x10));
        						_pop(_t702);
        						_t39 = _t570 + 0x41c2b0; // 0x41c2b0
        						 *_t761 = _t39;
        						_t554 =  *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x10));
        						 *(_t570 + 0x41c1b3) =  *(_t570 + 0x41c1b3) & 0x00000000;
        						 *(_t570 + 0x41c1b3) =  *(_t570 + 0x41c1b3) | _t744 ^  *_t761 | _t554;
        						_t744 = _t744;
        					}
        					_t636 =  *_t757;
        					 *_t757 =  *(_t680 + 0x10);
        					_t57 = _t564 + 0x41c661; // 0x41c661
        					 *_t757 =  *_t757 ^ _t744;
        					 *_t757 =  *_t757 + _t57;
        					_t443 =  *((intOrPtr*)(_t564 + 0x41f060))(_t632);
        					 *_t757 = _t702;
        					 *((intOrPtr*)(_t564 + 0x41d31e)) = _t443;
        					_t705 = 0;
        					 *_t60 = _t744;
        					_t61 = _t564 + 0x41c5b3; // 0x41c5b3
        					 *_t757 = _t61;
        					_t445 =  *((intOrPtr*)(_t564 + 0x41f060))( *(_t744 - 0x10));
        					 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
        					 *_t757 =  *_t757 ^ _t445;
        					_t67 = _t564 + 0x41c868; // 0x41c868
        					 *_t757 =  *_t757 & 0x00000000;
        					 *_t757 =  *_t757 ^ _t67;
        					_t447 =  *((intOrPtr*)(_t564 + 0x41f060))( *(_t744 - 0x14));
        					 *_t69 = _t680;
        					_t586 = 0 ^  *(_t744 - 0x10);
        					 *_t71 = _t447;
        					 *(_t744 - 0x14) =  *(_t744 - 0x14) + _t586;
        					_push( *(_t744 - 0x14));
        					_pop(_t448);
        					_t682 = _t680;
        					 *(_t744 - 0x14) = _t448;
        					_t588 = _t586 & 0x00000000 ^ _t448 & 0x00000000 ^  *(_t564 + 0x41c633);
        					_t451 =  *(_t744 - 0x14);
        					if(_t588 > _t451) {
        						_t78 = _t564 + 0x41c5b3; // 0x41c5b3
        						 *_t757 = _t78;
        						_t80 = _t564 + 0x41c868; // 0x41c868
        						 *(_t744 - 0x10) =  *(_t744 - 0x10) & 0x00000000;
        						 *_t757 =  *_t757 | _t80;
        						_t451 =  *((intOrPtr*)(_t564 + 0x41f064))( *(_t744 - 0x10),  *(_t744 - 0x14));
        					}
        					 *(_t744 - 0x10) = _t636;
        					 *(_t564 + 0x41c2a0) =  *(_t564 + 0x41c2a0) & 0x00000000;
        					 *(_t564 + 0x41c2a0) =  *(_t564 + 0x41c2a0) | _t636 & 0x00000000 ^ _t451;
        					_t639 =  *(_t744 - 0x10);
        					 *(_t744 - 0x10) = _t564;
        					_t567 =  *(_t744 - 0x10);
        					 *_t757 =  *_t757 & 0x00000000;
        					 *_t757 =  *_t757 | _t451 & 0x00000000 | _t564 & 0x00000000 ^  *(_t744 + 8);
        					_t94 = _t567 + 0x41c812; // 0x41c812
        					 *_t757 =  *_t757 & 0x00000000;
        					 *_t757 =  *_t757 + _t94;
        					_t95 = _t567 + 0x41ca65; // 0x41ca65
        					 *_t757 =  *_t757 & 0x00000000;
        					 *_t757 =  *_t757 | _t95;
        					_t456 =  *((intOrPtr*)(_t567 + 0x41f068))(_t588, _t705);
        					 *(_t744 - 0x14) = _t682;
        					 *(_t567 + 0x41d25f) =  *(_t567 + 0x41d25f) & 0x00000000;
        					 *(_t567 + 0x41d25f) =  *(_t567 + 0x41d25f) ^ (_t682 -  *(_t744 - 0x14) | _t456);
        					_t685 =  *(_t744 - 0x14);
        					 *_t104 = _t588;
        					 *_t757 =  *_t757 ^ _t705;
        					_push( *((intOrPtr*)(_t744 - 8)));
        					_pop(_t706);
        					 *((intOrPtr*)(_t744 - 8)) = _t706 +  *(_t744 - 0x10);
        					_t708 = 0;
        					_t108 = _t567 + 0x41d15d; // 0x41d15d
        					 *_t757 =  *_t757 - _t588;
        					 *_t757 = _t108;
        					_t109 = _t567 + 0x41c260; // 0x41c260
        					 *(_t744 - 0x10) = 0;
        					 *_t757 =  *_t757 | _t109;
        					_push( *((intOrPtr*)(_t567 + 0x41f068))( *(_t744 - 0x10), _t588));
        					_pop( *_t113);
        					_push( *(_t744 - 0x10));
        					_pop( *_t115);
        					_push( *((intOrPtr*)(_t685 + 0xc)));
        					_pop( *_t117);
        					_push( *(_t744 - 0x14));
        					_pop(_t589);
        					 *_t757 =  *_t757 & 0x00000000;
        					 *_t757 =  *_t757 + _t589;
        					_t119 = _t567 + 0x41ca52; // 0x41ca52
        					 *_t757 =  *_t757 - _t567;
        					 *_t757 =  *_t757 + _t119;
        					_t462 =  *((intOrPtr*)(_t567 + 0x41f060))(_t567, _t567);
        					 *(_t744 - 0x14) = _t639;
        					 *(_t567 + 0x41cd09) =  *(_t567 + 0x41cd09) & 0x00000000;
        					 *(_t567 + 0x41cd09) =  *(_t567 + 0x41cd09) | _t639 -  *(_t744 - 0x14) ^ _t462;
        					_t642 =  *(_t744 - 0x14);
        					_t758 = _t757 - 0xfffffffc;
        					_push(0);
        					 *_t758 =  *_t758 | _t462;
        					_push( *_t757);
        					_pop(_t463);
        					 *_t758 = _t463 +  *(_t744 + 8);
        					_t130 = _t567 + 0x41c07f; // 0x41c07f
        					 *_t758 = _t130;
        					_t467 =  *((intOrPtr*)(_t567 + 0x41f060))( *(_t744 - 0x10),  *(_t744 - 0x14));
        					 *_t758 =  *_t758 - _t642;
        					 *_t758 =  *_t758 | _t467;
        					_t133 = _t567 + 0x41d248; // 0x41d248
        					 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
        					 *_t758 =  *_t758 | _t133;
        					_t469 =  *((intOrPtr*)(_t567 + 0x41f060))( *(_t744 - 0x14), _t642);
        					_t594 =  *_t758;
        					_t759 =  &(_t758[1]);
        					 *(_t744 - 0x10) = _t567;
        					_push(_t594 + _t469);
        					_t570 =  *(_t744 - 0x10);
        					_pop(_t470);
        					_t596 = _t594 & 0x00000000 ^ _t642 -  *_t759 ^  *(_t570 + 0x41d0e6);
        					_t645 = _t642;
        					if(_t596 > _t470) {
        						_t141 = _t570 + 0x41c07f; // 0x41c07f
        						 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
        						 *_t759 =  *_t759 + _t141;
        						_t145 = _t570 + 0x41d248; // 0x41d248
        						 *(_t744 - 0x14) = 0;
        						 *_t759 =  *_t759 | _t145;
        						_t470 =  *((intOrPtr*)(_t570 + 0x41f064))( *(_t744 - 0x14),  *(_t744 - 0x14));
        						 *(_t744 - 0x10) = _t708;
        						 *((intOrPtr*)(_t570 + 0x41cd68)) = _t470;
        						_t708 =  *(_t744 - 0x10);
        					}
        					_pop( *_t152);
        					 *_t759 = _t596 & 0x00000000 ^  *(_t744 - 0x10);
        					_t599 = _t708;
        					_t709 = _t599 +  *(_t744 + 8);
        					_t601 = 0;
        					 *_t759 =  *_t759 & 0x00000000;
        					 *_t759 =  *_t759 | _t601;
        					_t155 = _t570 + 0x41d135; // 0x41d135
        					 *_t759 = _t155;
        					_t157 = _t570 + 0x41c60e; // 0x41c60e
        					 *_t759 =  *_t759 & 0x00000000;
        					 *_t759 =  *_t759 | _t157;
        					_t473 =  *((intOrPtr*)(_t570 + 0x41f068))(_t601,  *(_t744 - 0x10), _t470);
        					 *(_t744 - 0x14) = _t645;
        					 *((intOrPtr*)(_t570 + 0x41c3e6)) = _t473;
        					_t648 =  *(_t744 - 0x14);
        					_t603 =  *_t759;
        					_t760 = _t759 - 0xfffffffc;
        					 *_t760 =  *_t760 - _t648;
        					 *_t760 =  *_t760 ^ _t603;
        					_t162 = _t570 + 0x41c220; // 0x41c220
        					 *(_t744 - 0x14) = 0;
        					 *_t760 =  *_t760 + _t162;
        					_t475 =  *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x14), _t648);
        					 *(_t744 - 0x10) = _t603;
        					 *(_t570 + 0x41cf1d) =  *(_t570 + 0x41cf1d) & 0x00000000;
        					 *(_t570 + 0x41cf1d) =  *(_t570 + 0x41cf1d) ^ (_t603 ^  *(_t744 - 0x10) | _t475);
        					_t476 =  *((intOrPtr*)(_t570 + 0x41f054))();
        					 *(_t744 - 0x14) = 0;
        					 *_t760 =  *_t760 + _t476;
        					_t176 = _t570 + 0x41c49b; // 0x41c49b
        					 *(_t744 - 0x10) = 0;
        					 *_t760 =  *_t760 + _t176;
        					_t478 =  *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x10),  *(_t744 - 0x14));
        					 *(_t744 - 0x14) = _t709;
        					 *(_t570 + 0x41c8aa) =  *(_t570 + 0x41c8aa) & 0x00000000;
        					 *(_t570 + 0x41c8aa) =  *(_t570 + 0x41c8aa) | _t709 & 0x00000000 ^ _t478;
        					_t712 =  *(_t744 - 0x14);
        					_t761 = _t760 - 0xfffffffc;
        					 *(_t744 - 0x10) = _t648;
        					 *(_t744 - 4) =  *(_t744 - 4) & 0x00000000;
        					 *(_t744 - 4) =  *(_t744 - 4) ^ _t648 -  *(_t744 - 0x10) ^ _t478 & 0x00000000 ^  *_t760;
        					_t651 =  *(_t744 - 0x10);
        					_t193 = _t570 + 0x41c279; // 0x41c279
        					 *_t761 = _t193;
        					_t195 = _t570 + 0x41d1ea; // 0x41d1ea
        					 *_t761 =  *_t761 - _t712;
        					 *_t761 = _t195;
        					_t483 =  *((intOrPtr*)(_t570 + 0x41f068))(_t712,  *(_t744 - 0x14));
        					 *(_t744 - 0x14) =  *(_t744 - 0x10);
        					 *(_t570 + 0x41cbc5) = 0 ^ _t483;
        					_t609 =  *(_t744 - 0x14);
        					do {
        						if(( *_t712 & 0x80000000) != 0) {
        							_t761[1] =  *_t712;
        							_t572 = _t570;
        							 *_t761 =  *_t761 ^ _t712;
        							 *_t761 =  *_t761 ^ _t572 + 0x0041d099;
        							_t485 =  *((intOrPtr*)(_t572 + 0x41f060))(_t744);
        							 *_t761 = _t609;
        							 *(_t572 + 0x41c24c) = 0 ^ _t485;
        							_t612 = 0;
        							 *_t299 = _t712;
        							 *_t761 =  *_t761 & 0x00000000;
        							 *_t761 =  *_t761 + _t572 + 0x41cdd2;
        							 *_t761 =  *_t761 & 0x00000000;
        							 *_t761 =  *_t761 | _t572 + 0x0041c846;
        							_t488 =  *((intOrPtr*)(_t572 + 0x41f068))(_t744, _t685);
        							 *(_t744 - 0x10) = _t651;
        							 *(_t572 + 0x41c9fe) = 0 ^ _t488;
        							_t654 =  *(_t744 - 0x10);
        							 *(_t744 - 0xc) =  *(_t744 - 0xc) & 0x0000ffff;
        							 *_t761 =  *_t761 ^ _t654;
        							 *_t761 =  *_t761 | _t572 + 0x0041c9e4;
        							 *_t761 =  *_t761 & 0x00000000;
        							 *_t761 =  *_t761 ^ _t572 + 0x0041c746;
        							_t491 =  *((intOrPtr*)(_t572 + 0x41f068))(_t654, _t654);
        							 *(_t744 - 0x14) = _t654;
        							 *(_t572 + 0x41c559) =  *(_t572 + 0x41c559) & 0x00000000;
        							 *(_t572 + 0x41c559) =  *(_t572 + 0x41c559) ^ (_t654 ^  *(_t744 - 0x14) | _t491);
        							_t657 =  *(_t744 - 0x14);
        						} else {
        							_t202 = _t570 + 0x41c8e1; // 0x41c8e1
        							 *_t761 =  *_t761 - _t651;
        							 *_t761 =  *_t761 | _t202;
        							_t525 =  *((intOrPtr*)(_t570 + 0x41f060))(_t651);
        							 *(_t744 - 0x10) = 0;
        							 *_t761 =  *_t761 | _t525;
        							_t206 = _t570 + 0x41c6e2; // 0x41c6e2
        							 *_t761 =  *_t761 - _t570;
        							 *_t761 =  *_t761 | _t206;
        							_t527 =  *((intOrPtr*)(_t570 + 0x41f060))(_t570,  *(_t744 - 0x10));
        							_t623 = (_t609 & 0x00000000) +  *_t761;
        							_t764 = _t761 - 0xfffffffc;
        							 *_t764 =  *_t764 + _t685;
        							_t691 = _t527;
        							_t528 = _t691 + _t623;
        							_t693 = 0;
        							 *(_t744 - 0x10) = _t651;
        							_t625 = _t623 & 0x00000000 ^ _t651 ^  *(_t744 - 0x10) ^  *(_t570 + 0x41c521);
        							_t664 =  *(_t744 - 0x10);
        							if(_t625 > _t528) {
        								_t212 = _t570 + 0x41c8e1; // 0x41c8e1
        								 *_t764 =  *_t764 & 0x00000000;
        								 *_t764 =  *_t764 | _t212;
        								_t213 = _t570 + 0x41c6e2; // 0x41c6e2
        								 *_t764 = _t213;
        								_t528 =  *((intOrPtr*)(_t570 + 0x41f064))( *(_t744 - 0x10), _t712);
        							}
        							 *(_t570 + 0x41c56c) =  *(_t570 + 0x41c56c) & 0x00000000;
        							 *(_t570 + 0x41c56c) =  *(_t570 + 0x41c56c) ^ (_t744 & 0x00000000 | _t528);
        							_t744 = _t744;
        							 *_t764 =  *_t764 & 0x00000000;
        							 *_t764 =  *_t764 + _t712;
        							_t220 = _t570 + 0x41c266; // 0x41c266
        							 *_t764 = _t220;
        							_push( *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x10), _t528));
        							_pop( *_t223);
        							_push( *(_t744 - 0x10));
        							_pop( *_t225);
        							_t729 =  *_t712;
        							_t226 = _t570 + 0x41ce1f; // 0x41ce1f
        							 *_t764 =  *_t764 & 0x00000000;
        							 *_t764 =  *_t764 ^ _t226;
        							_t532 =  *((intOrPtr*)(_t570 + 0x41f060))(_t729);
        							 *(_t744 - 0x10) = 0;
        							 *_t764 =  *_t764 ^ _t532;
        							_t230 = _t570 + 0x41c0ad; // 0x41c0ad
        							 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
        							 *_t764 =  *_t764 | _t230;
        							_t534 =  *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x14),  *(_t744 - 0x10));
        							_pop( *_t235);
        							_t627 = _t625 & 0x00000000 |  *(_t744 - 0x14);
        							 *_t237 = _t534;
        							 *(_t744 - 0x10) =  *(_t744 - 0x10) + _t627;
        							_push( *(_t744 - 0x10));
        							_pop(_t535);
        							_t666 = _t664;
        							 *(_t744 - 0x10) = _t729;
        							_t629 = _t627 & 0x00000000 | _t729 & 0x00000000 ^  *(_t570 + 0x41c765);
        							_t732 =  *(_t744 - 0x10);
        							if(_t629 > _t535) {
        								_t244 = _t570 + 0x41ce1f; // 0x41ce1f
        								 *_t764 = _t244;
        								_t246 = _t570 + 0x41c0ad; // 0x41c0ad
        								 *_t764 =  *_t764 & 0x00000000;
        								 *_t764 =  *_t764 | _t246;
        								_t535 =  *((intOrPtr*)(_t570 + 0x41f064))(_t744,  *(_t744 - 0x14));
        							}
        							 *_t764 = _t666;
        							 *(_t570 + 0x41c497) = 0 ^ _t535;
        							_t669 = 0;
        							 *_t764 = _t693;
        							_t694 = _t732;
        							_t733 = _t694 +  *(_t744 + 8);
        							_t696 = 0;
        							_t250 = _t570 + 0x41d159; // 0x41d159
        							 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
        							 *_t764 =  *_t764 ^ _t250;
        							_t254 = _t570 + 0x41d213; // 0x41d213
        							 *(_t744 - 0x10) = 0;
        							 *_t764 =  *_t764 + _t254;
        							_t538 =  *((intOrPtr*)(_t570 + 0x41f068))( *(_t744 - 0x10),  *(_t744 - 0x14));
        							 *(_t744 - 0x14) = _t733;
        							 *(_t570 + 0x41d182) =  *(_t570 + 0x41d182) & 0x00000000;
        							 *(_t570 + 0x41d182) =  *(_t570 + 0x41d182) ^ (_t733 ^  *(_t744 - 0x14) | _t538);
        							_t612 = _t629;
        							_t265 = _t570 + 0x41c85c; // 0x41c85c
        							 *_t764 =  *_t764 & 0x00000000;
        							 *_t764 =  *_t764 | _t265;
        							_t266 = _t570 + 0x41c10e; // 0x41c10e
        							 *_t764 = _t266;
        							_t541 =  *((intOrPtr*)(_t570 + 0x41f068))( *(_t744 - 0x14), _t669);
        							 *(_t570 + 0x41ce00) =  *(_t570 + 0x41ce00) & 0x00000000;
        							 *(_t570 + 0x41ce00) =  *(_t570 + 0x41ce00) | _t669 & 0x00000000 | _t541;
        							_t672 = _t669;
        							_push( *(_t744 - 0x14) + 2);
        							_pop( *_t273);
        							_push( *(_t744 - 0x14));
        							_pop( *_t275);
        							_t276 = _t570 + 0x41c9a3; // 0x41c9a3
        							 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
        							 *_t764 =  *_t764 ^ _t276;
        							_t280 = _t570 + 0x41d1fa; // 0x41d1fa
        							 *_t764 = _t280;
        							_t544 =  *((intOrPtr*)(_t570 + 0x41f068))( *(_t744 - 0x14),  *(_t744 - 0x14));
        							 *_t764 = _t672;
        							 *((intOrPtr*)(_t570 + 0x41d0fe)) = _t544;
        							_t657 = 0;
        							_t712 = 0 ^  *_t764;
        							_t761 =  &(_t764[1]);
        							_t284 = _t570 + 0x41d0af; // 0x41d0af
        							 *_t761 =  *_t761 & 0x00000000;
        							 *_t761 =  *_t761 | _t284;
        							_t285 = _t570 + 0x41ceae; // 0x41ceae
        							 *_t761 = _t285;
        							_t491 =  *((intOrPtr*)(_t570 + 0x41f068))( *(_t744 - 0x10), _t612);
        							 *(_t744 - 0x10) = _t696;
        							 *(_t570 + 0x41c8cd) =  *(_t570 + 0x41c8cd) & 0x00000000;
        							 *(_t570 + 0x41c8cd) =  *(_t570 + 0x41c8cd) ^ _t696 -  *(_t744 - 0x10) ^ _t491;
        							_t685 =  *(_t744 - 0x10);
        						}
        						 *(_t744 - 0x10) = _t572;
        						_t575 =  *(_t744 - 0x10);
        						_t322 = _t575 + 0x41cb0b; // 0x41cb0b
        						 *(_t744 - 0x14) = 0;
        						 *_t761 =  *_t761 | _t322;
        						_t495 =  *((intOrPtr*)(_t575 + 0x41f060))( *(_t744 - 0x14));
        						 *_t761 = _t495;
        						_t327 = _t575 + 0x41cda5; // 0x41cda5
        						 *_t761 = _t327;
        						_t497 =  *((intOrPtr*)(_t575 + 0x41f060))( *(_t744 - 0x14),  *(_t744 - 0x10));
        						_t762 = _t761 - 0xfffffffc;
        						 *_t762 =  *_t762 ^ _t744;
        						_t745 = _t497;
        						_t498 = _t745 +  *_t761;
        						_t747 = 0;
        						 *(_t747 - 0x14) = _t712;
        						_t615 =  *(_t575 + 0x41c96a);
        						_t715 =  *(_t747 - 0x14);
        						if(_t615 > _t498) {
        							_t333 = _t575 + 0x41cb0b; // 0x41cb0b
        							 *_t762 =  *_t762 & 0x00000000;
        							 *_t762 =  *_t762 | _t333;
        							_t334 = _t575 + 0x41cda5; // 0x41cda5
        							 *(_t747 - 0x14) =  *(_t747 - 0x14) & 0x00000000;
        							 *_t762 =  *_t762 | _t334;
        							_t498 =  *((intOrPtr*)(_t575 + 0x41f064))( *(_t747 - 0x14), _t747);
        						}
        						 *_t339 = _t498;
        						 *_t341 =  *(_t747 - 0x10);
        						_t762[1] =  *(_t747 - 0xc);
        						_t577 = _t575;
        						_t344 = _t577 + 0x41cee2; // 0x41cee2
        						 *_t762 = _t344;
        						_t346 = _t577 + 0x41d33a; // 0x41d33a
        						 *(_t747 - 0x14) = 0;
        						 *_t762 =  *_t762 | _t346;
        						_t501 =  *((intOrPtr*)(_t577 + 0x41f068))( *(_t747 - 0x14),  *(_t747 - 0x10), _t615);
        						 *(_t577 + 0x41d1da) =  *(_t577 + 0x41d1da) & 0x00000000;
        						 *(_t577 + 0x41d1da) =  *(_t577 + 0x41d1da) | _t715 -  *_t762 | _t501;
        						_t718 = _t715;
        						 *(_t747 - 0x10) = _t685;
        						_t688 =  *(_t747 - 0x10);
        						 *_t762 =  *_t762 - _t657;
        						 *_t762 =  *_t762 ^ (_t501 & 0x00000000 | _t685 ^  *(_t747 - 0x10) |  *(_t747 - 4));
        						_t358 = _t577 + 0x41d2b3; // 0x41d2b3
        						 *_t762 =  *_t762 - _t657;
        						 *_t762 = _t358;
        						_t359 = _t577 + 0x41cb87; // 0x41cb87
        						 *(_t747 - 0x10) =  *(_t747 - 0x10) & 0x00000000;
        						 *_t762 =  *_t762 + _t359;
        						_t506 =  *((intOrPtr*)(_t577 + 0x41f068))( *(_t747 - 0x10), _t657, _t657);
        						 *(_t747 - 0x10) = _t615;
        						 *(_t577 + 0x41cf9a) =  *(_t577 + 0x41cf9a) & 0x00000000;
        						 *(_t577 + 0x41cf9a) =  *(_t577 + 0x41cf9a) | _t615 ^  *(_t747 - 0x10) | _t506;
        						_t618 =  *(_t747 - 0x10);
        						_t763 =  &(_t762[1]);
        						 *(_t747 - 0x10) = 0;
        						 *_t763 =  *_t763 ^  *_t762;
        						_t373 = _t577 + 0x41c922; // 0x41c922
        						 *(_t747 - 0x10) = 0;
        						 *_t763 =  *_t763 | _t373;
        						_t376 = _t577 + 0x41c97d; // 0x41c97d
        						 *_t763 =  *_t763 & 0x00000000;
        						 *_t763 =  *_t763 + _t376;
        						_t511 =  *((intOrPtr*)(_t577 + 0x41f068))(_t618,  *(_t747 - 0x10),  *(_t747 - 0x10));
        						 *(_t577 + 0x41cae1) =  *(_t577 + 0x41cae1) & 0x00000000;
        						 *(_t577 + 0x41cae1) =  *(_t577 + 0x41cae1) | _t747 & 0x00000000 | _t511;
        						_t744 = _t747;
        						_t512 =  *((intOrPtr*)(_t577 + 0x41f050))();
        						 *(_t744 - 0x14) = 0;
        						 *_t763 =  *_t763 + _t512;
        						_t385 = _t577 + 0x41c197; // 0x41c197
        						 *(_t744 - 0x14) = 0;
        						 *_t763 =  *_t763 | _t385;
        						_t514 =  *((intOrPtr*)(_t577 + 0x41f060))( *(_t744 - 0x14),  *(_t744 - 0x14));
        						 *(_t744 - 0x14) = 0;
        						 *_t763 =  *_t763 | _t514;
        						_t391 = _t577 + 0x41c46f; // 0x41c46f
        						 *(_t744 - 0x14) = 0;
        						 *_t763 =  *_t763 ^ _t391;
        						_t516 =  *((intOrPtr*)(_t577 + 0x41f060))( *(_t744 - 0x14),  *(_t744 - 0x14));
        						_pop( *_t395);
        						_t620 = (_t618 & 0x00000000) +  *(_t744 - 0x10);
        						 *_t397 = _t516;
        						 *(_t744 - 0x14) =  *(_t744 - 0x14) + _t620;
        						_push( *(_t744 - 0x14));
        						_pop(_t517);
        						_t579 = _t577;
        						 *(_t744 - 0x10) = _t688;
        						_t609 = _t620 & 0x00000000 ^ _t688 -  *(_t744 - 0x10) ^  *(_t579 + 0x41c9d0);
        						_t685 =  *(_t744 - 0x10);
        						if(_t609 > _t517) {
        							_t405 = _t579 + 0x41c197; // 0x41c197
        							 *_t763 =  *_t763 & 0x00000000;
        							 *_t763 =  *_t763 + _t405;
        							_t406 = _t579 + 0x41c46f; // 0x41c46f
        							 *(_t744 - 0x10) = 0;
        							 *_t763 =  *_t763 ^ _t406;
        							_t517 =  *((intOrPtr*)(_t579 + 0x41f064))( *(_t744 - 0x10), _t718);
        							 *(_t579 + 0x41cfe1) =  *(_t579 + 0x41cfe1) & 0x00000000;
        							 *(_t579 + 0x41cfe1) =  *(_t579 + 0x41cfe1) | _t744 ^  *_t763 ^ _t517;
        							_t744 = _t744;
        						}
        						_t761 =  &(_t763[1]);
        						 *_t761 =  *_t761 ^ _t744;
        						 *_t761 = _t718;
        						 *_t761 = _t517 & 0x00000000 |  *_t763;
        						_t522 = 0;
        						 *_t761 = _t657;
        						 *((intOrPtr*)( *((intOrPtr*)(_t744 - 8)))) = _t522;
        						_t660 = 0;
        						 *_t415 = _t744;
        						 *_t761 = 4;
        						_t523 = _t579;
        						 *_t417 = 0 ^  *(_t744 - 0x14);
        						 *(_t744 - 0x14) =  *(_t744 - 0x14) + _t523;
        						_push( *(_t744 - 0x14));
        						_pop(_t712);
        						_t651 = _t660;
        						 *_t422 =  *((intOrPtr*)(_t744 - 8));
        						 *(_t744 - 0x10) =  *(_t744 - 0x10) + _t523;
        						_push( *(_t744 - 0x10));
        						_pop( *_t426);
        						_t570 = _t579;
        					} while ( *_t712 != 0);
        					_t680 = _t685 + 0x14;
        					_t701 = _t712;
        				} while ( *_t680 != 0 ||  *(_t680 + 0x10) != 0);
        				 *_t761 =  *_t761 ^ _t523;
        				_t555 = _t523;
        				return _t555;
        			}

























































































































        0x04e15262
        0x04e15262
        0x04e15268
        0x04e1526f
        0x04e15272
        0x04e1527b
        0x04e1527c
        0x04e1527f
        0x04e15282
        0x04e15288
        0x04e15290
        0x04e15297
        0x04e152a0
        0x04e152a6
        0x04e152ac
        0x04e152ad
        0x04e152b1
        0x04e152b4
        0x04e152ba
        0x04e152c2
        0x04e152c9
        0x04e152d2
        0x04e152da
        0x04e152de
        0x04e152df
        0x04e152e5
        0x04e152e6
        0x04e152ea
        0x04e152ed
        0x04e152f3
        0x04e152f4
        0x04e152f8
        0x04e152fb
        0x04e15303
        0x04e1530a
        0x04e15310
        0x04e15311
        0x04e15314
        0x04e15405
        0x04e1540b
        0x04e1540c
        0x04e15413
        0x04e15417
        0x04e1541a
        0x04e15421
        0x04e15424
        0x04e15427
        0x04e15433
        0x04e1543a
        0x04e15440
        0x04e1531a
        0x04e1531a
        0x04e15320
        0x04e1532a
        0x04e1532d
        0x04e15333
        0x04e1533a
        0x04e15343
        0x04e15346
        0x04e15349
        0x04e1534c
        0x04e1534d
        0x04e15356
        0x04e15359
        0x04e15365
        0x04e1536c
        0x04e15372
        0x04e15372
        0x04e15445
        0x04e15445
        0x04e15448
        0x04e1544f
        0x04e15452
        0x04e15455
        0x04e1545d
        0x04e15464
        0x04e1546a
        0x04e1546b
        0x04e1546e
        0x04e15477
        0x04e1547a
        0x04e15480
        0x04e15487
        0x04e1548a
        0x04e15491
        0x04e15495
        0x04e15498
        0x04e154a0
        0x04e154a3
        0x04e154aa
        0x04e154ad
        0x04e154b0
        0x04e154b3
        0x04e154b4
        0x04e154b5
        0x04e154c4
        0x04e154c6
        0x04e154cb
        0x04e154cd
        0x04e154d6
        0x04e154d9
        0x04e154df
        0x04e154e6
        0x04e154e9
        0x04e154e9
        0x04e154ef
        0x04e154f7
        0x04e154fe
        0x04e15504
        0x04e15507
        0x04e15515
        0x04e15519
        0x04e1551d
        0x04e15520
        0x04e15527
        0x04e1552b
        0x04e1552e
        0x04e15535
        0x04e15539
        0x04e1553c
        0x04e15542
        0x04e1554a
        0x04e15551
        0x04e15557
        0x04e1555a
        0x04e15562
        0x04e15565
        0x04e15568
        0x04e1556b
        0x04e1556e
        0x04e1556f
        0x04e15576
        0x04e15579
        0x04e1557c
        0x04e15582
        0x04e1558c
        0x04e15595
        0x04e15596
        0x04e15599
        0x04e1559c
        0x04e155a2
        0x04e155a5
        0x04e155a8
        0x04e155ab
        0x04e155ad
        0x04e155b1
        0x04e155b4
        0x04e155bb
        0x04e155be
        0x04e155c1
        0x04e155c7
        0x04e155cf
        0x04e155d6
        0x04e155dc
        0x04e155e8
        0x04e155eb
        0x04e155ed
        0x04e155f0
        0x04e155f1
        0x04e155fb
        0x04e155fe
        0x04e15607
        0x04e1560a
        0x04e15611
        0x04e15614
        0x04e15617
        0x04e1561d
        0x04e15624
        0x04e15627
        0x04e1562f
        0x04e15632
        0x04e15635
        0x04e1563c
        0x04e1563d
        0x04e15640
        0x04e1564e
        0x04e15650
        0x04e15653
        0x04e15655
        0x04e1565b
        0x04e15662
        0x04e15665
        0x04e1566b
        0x04e15675
        0x04e15678
        0x04e1567e
        0x04e15685
        0x04e1568b
        0x04e1568b
        0x04e15694
        0x04e1569c
        0x04e156a0
        0x04e156a4
        0x04e156a6
        0x04e156a8
        0x04e156ac
        0x04e156af
        0x04e156b8
        0x04e156bb
        0x04e156c2
        0x04e156c6
        0x04e156c9
        0x04e156cf
        0x04e156d6
        0x04e156dc
        0x04e156e1
        0x04e156e4
        0x04e156e8
        0x04e156eb
        0x04e156ee
        0x04e156f4
        0x04e156fe
        0x04e15701
        0x04e15707
        0x04e1570f
        0x04e15716
        0x04e1571f
        0x04e15725
        0x04e1572f
        0x04e15732
        0x04e15738
        0x04e15742
        0x04e15745
        0x04e1574b
        0x04e15753
        0x04e1575a
        0x04e15760
        0x04e1576c
        0x04e1576f
        0x04e15777
        0x04e1577b
        0x04e1577e
        0x04e15781
        0x04e1578a
        0x04e1578d
        0x04e15794
        0x04e15797
        0x04e1579a
        0x04e157a0
        0x04e157a7
        0x04e157ad
        0x04e157b0
        0x04e157b6
        0x04e15a4d
        0x04e15a51
        0x04e15a59
        0x04e15a5c
        0x04e15a5f
        0x04e15a67
        0x04e15a6e
        0x04e15a74
        0x04e15a75
        0x04e15a7f
        0x04e15a83
        0x04e15a8d
        0x04e15a91
        0x04e15a94
        0x04e15a9a
        0x04e15aa1
        0x04e15aa7
        0x04e15aaa
        0x04e15ab8
        0x04e15abb
        0x04e15ac5
        0x04e15ac9
        0x04e15acc
        0x04e15ad2
        0x04e15ada
        0x04e15ae1
        0x04e15ae7
        0x04e157bc
        0x04e157bc
        0x04e157c3
        0x04e157c6
        0x04e157c9
        0x04e157cf
        0x04e157d9
        0x04e157dc
        0x04e157e3
        0x04e157e6
        0x04e157e9
        0x04e157f5
        0x04e157f8
        0x04e157fd
        0x04e15801
        0x04e15804
        0x04e15806
        0x04e15807
        0x04e15816
        0x04e15818
        0x04e1581d
        0x04e1581f
        0x04e15826
        0x04e1582a
        0x04e1582d
        0x04e15836
        0x04e15839
        0x04e15839
        0x04e15845
        0x04e1584c
        0x04e15852
        0x04e15854
        0x04e15858
        0x04e1585b
        0x04e15864
        0x04e1586d
        0x04e1586e
        0x04e15871
        0x04e15874
        0x04e1587a
        0x04e1587c
        0x04e15883
        0x04e15887
        0x04e1588a
        0x04e15890
        0x04e1589a
        0x04e1589d
        0x04e158a3
        0x04e158aa
        0x04e158ad
        0x04e158b9
        0x04e158bc
        0x04e158c3
        0x04e158c6
        0x04e158c9
        0x04e158cc
        0x04e158cd
        0x04e158ce
        0x04e158dd
        0x04e158df
        0x04e158e4
        0x04e158e6
        0x04e158ef
        0x04e158f2
        0x04e158f9
        0x04e158fd
        0x04e15900
        0x04e15900
        0x04e15908
        0x04e1590f
        0x04e15915
        0x04e15918
        0x04e1591c
        0x04e15920
        0x04e15922
        0x04e15923
        0x04e15929
        0x04e15930
        0x04e15933
        0x04e15939
        0x04e15943
        0x04e15946
        0x04e1594c
        0x04e15954
        0x04e1595b
        0x04e1596f
        0x04e15970
        0x04e15977
        0x04e1597b
        0x04e1597e
        0x04e15987
        0x04e1598a
        0x04e15996
        0x04e1599d
        0x04e159a3
        0x04e159a4
        0x04e159a5
        0x04e159a8
        0x04e159ab
        0x04e159ae
        0x04e159b4
        0x04e159bb
        0x04e159be
        0x04e159c7
        0x04e159ca
        0x04e159d2
        0x04e159d9
        0x04e159df
        0x04e159e2
        0x04e159e5
        0x04e159e8
        0x04e159ef
        0x04e159f3
        0x04e159f6
        0x04e159ff
        0x04e15a02
        0x04e15a08
        0x04e15a10
        0x04e15a17
        0x04e15a1d
        0x04e15a1d
        0x04e15aea
        0x04e15af8
        0x04e15afb
        0x04e15b01
        0x04e15b0b
        0x04e15b0e
        0x04e15b17
        0x04e15b1a
        0x04e15b23
        0x04e15b26
        0x04e15b35
        0x04e15b3a
        0x04e15b3e
        0x04e15b41
        0x04e15b43
        0x04e15b44
        0x04e15b4f
        0x04e15b51
        0x04e15b56
        0x04e15b58
        0x04e15b5f
        0x04e15b63
        0x04e15b66
        0x04e15b6c
        0x04e15b73
        0x04e15b76
        0x04e15b76
        0x04e15b7d
        0x04e15b83
        0x04e15b8e
        0x04e15b92
        0x04e15b93
        0x04e15b9c
        0x04e15b9f
        0x04e15ba5
        0x04e15baf
        0x04e15bb2
        0x04e15bbe
        0x04e15bc5
        0x04e15bcb
        0x04e15bcc
        0x04e15bda
        0x04e15bde
        0x04e15be1
        0x04e15be4
        0x04e15beb
        0x04e15bee
        0x04e15bf1
        0x04e15bf7
        0x04e15bfe
        0x04e15c01
        0x04e15c07
        0x04e15c0f
        0x04e15c16
        0x04e15c1c
        0x04e15c28
        0x04e15c2b
        0x04e15c35
        0x04e15c38
        0x04e15c3e
        0x04e15c48
        0x04e15c4b
        0x04e15c52
        0x04e15c56
        0x04e15c59
        0x04e15c65
        0x04e15c6c
        0x04e15c72
        0x04e15c73
        0x04e15c79
        0x04e15c83
        0x04e15c86
        0x04e15c8c
        0x04e15c96
        0x04e15c99
        0x04e15c9f
        0x04e15ca9
        0x04e15cac
        0x04e15cb2
        0x04e15cbc
        0x04e15cbf
        0x04e15ccb
        0x04e15cce
        0x04e15cd5
        0x04e15cd8
        0x04e15cdb
        0x04e15cde
        0x04e15cdf
        0x04e15ce0
        0x04e15cef
        0x04e15cf1
        0x04e15cf6
        0x04e15cf8
        0x04e15cff
        0x04e15d03
        0x04e15d06
        0x04e15d0c
        0x04e15d16
        0x04e15d19
        0x04e15d25
        0x04e15d2c
        0x04e15d32
        0x04e15d32
        0x04e15d3c
        0x04e15d40
        0x04e15d43
        0x04e15d48
        0x04e15d52
        0x04e15d55
        0x04e15d5c
        0x04e15d5e
        0x04e15d61
        0x04e15d68
        0x04e15d6f
        0x04e15d74
        0x04e15d77
        0x04e15d7a
        0x04e15d7d
        0x04e15d7e
        0x04e15d85
        0x04e15d88
        0x04e15d8b
        0x04e15d8e
        0x04e15d91
        0x04e15d92
        0x04e15da4
        0x04e15da6
        0x04e15da7
        0x04e15dbb
        0x04e15dbe
        0x04e15dd0

        Memory Dump Source
        • Source File: 00000002.00000002.247973147.0000000004E10000.00000040.00000001.sdmp, Offset: 04E10000, based on PE: true
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 2616795092f367d06362dbc9c4ea195590f79d012455bc9ff3e9898c1f741067
        • Instruction ID: a03f49af66b08c254ad14e0fc755d6accc744331b170e23de0eaad3336f38526
        • Opcode Fuzzy Hash: 2616795092f367d06362dbc9c4ea195590f79d012455bc9ff3e9898c1f741067
        • Instruction Fuzzy Hash: 46724472844219DFEF04DFA0C9897EEBBF0FF08311F15486ED889AA145D7742664CBA9
        Uniqueness

        Uniqueness Score: -1.00%

        C-Code - Quality: 88%
        			E04E15378(signed int __ebx, signed int __ecx, intOrPtr* __edi, signed int __esi) {
        				void* _t419;
        				void* _t421;
        				signed int _t422;
        				signed int _t425;
        				signed int _t428;
        				intOrPtr _t430;
        				signed int _t432;
        				void* _t434;
        				signed int _t435;
        				signed int _t438;
        				signed int _t443;
        				signed int _t449;
        				void* _t450;
        				signed int _t454;
        				void* _t456;
        				intOrPtr _t457;
        				intOrPtr _t460;
        				signed int _t462;
        				void* _t463;
        				signed int _t465;
        				signed int _t470;
        				signed int _t472;
        				signed int _t475;
        				signed int _t478;
        				signed int _t482;
        				void* _t484;
        				void* _t485;
        				signed int _t488;
        				signed int _t493;
        				signed int _t498;
        				void* _t499;
        				signed int _t501;
        				void* _t503;
        				signed int _t504;
        				intOrPtr _t509;
        				signed int _t510;
        				signed int _t512;
        				void* _t514;
        				signed int _t515;
        				signed int _t519;
        				void* _t521;
        				signed int _t522;
        				signed int _t525;
        				signed int _t528;
        				intOrPtr _t531;
        				signed int _t539;
        				signed int _t541;
        				void* _t542;
        				signed int _t551;
        				signed int _t554;
        				signed int _t557;
        				signed int _t559;
        				signed int _t562;
        				void* _t564;
        				void* _t566;
        				signed int _t573;
        				signed int _t575;
        				void* _t576;
        				signed int _t581;
        				signed int _t583;
        				void* _t586;
        				signed int _t588;
        				signed int _t590;
        				signed int _t596;
        				void* _t599;
        				signed int _t602;
        				signed int _t605;
        				signed int _t607;
        				signed int _t610;
        				signed int _t612;
        				signed int _t614;
        				signed int _t616;
        				signed int _t619;
        				signed int _t622;
        				signed int _t626;
        				signed int _t629;
        				signed int _t632;
        				signed int _t635;
        				signed int _t638;
        				signed int _t641;
        				signed int _t644;
        				signed int _t647;
        				void* _t650;
        				signed int _t654;
        				signed int _t656;
        				signed int _t659;
        				signed int _t662;
        				intOrPtr* _t665;
        				signed int _t667;
        				signed int _t670;
        				signed int _t673;
        				void* _t676;
        				signed int _t678;
        				void* _t679;
        				signed int _t681;
        				signed int _t687;
        				signed int _t690;
        				void* _t691;
        				signed int _t693;
        				signed int _t694;
        				signed int _t697;
        				signed int _t700;
        				signed int _t703;
        				signed int _t714;
        				signed int _t717;
        				signed int _t718;
        				signed int _t726;
        				void* _t727;
        				signed int _t729;
        				signed int* _t739;
        				signed int* _t740;
        				signed int* _t741;
        				signed int* _t742;
        				signed int* _t743;
        				signed int* _t744;
        				signed int* _t745;
        				signed int* _t746;
        				signed int* _t747;
        
        				_t686 = __esi;
        				_t665 = __edi;
        				_t551 = __ebx;
        				_push(__esi);
        				 *_t739 =  *_t739 ^ __esi;
        				 *_t739 =  *_t739 | __ebx + 0x0041c174;
        				_t419 =  *((intOrPtr*)(__ebx + 0x41f060))();
        				_push(_t619);
        				 *_t739 =  *_t739 - _t619;
        				 *_t739 =  *_t739 + _t419;
        				_push(__edi);
        				 *_t739 =  *_t739 & 0x00000000;
        				 *_t739 =  *_t739 + __ebx + 0x41c53c;
        				_t421 =  *((intOrPtr*)(__ebx + 0x41f060))();
        				_t740 = _t739 - 0xfffffffc;
        				 *(_t726 - 0x14) = _t619;
        				_push((__ecx & 0x00000000 ^  *_t739) + _t421);
        				_t622 =  *(_t726 - 0x14);
        				_pop(_t422);
        				 *(_t726 - 0x14) = _t422;
        				_t425 =  *(_t726 - 0x14);
        				if((0 ^  *(__ebx + 0x41c2dd)) > _t425) {
        					 *__esp =  *__esp & 0x00000000;
        					 *__esp =  *__esp + __ebx + 0x41c174;
        					 *(__ebp - 0x14) =  *(__ebp - 0x14) & 0x00000000;
        					 *__esp =  *__esp | __ebx + 0x0041c53c;
        					 *((intOrPtr*)(__ebx + 0x41f064))( *(__ebp - 0x14), __ecx);
        				}
        				 *_t33 = _t425;
        				 *_t35 =  *(_t726 - 0x14);
        				while(1) {
        					L5:
        					 *_t36 =  *_t665;
        					_t687 =  *(_t726 - 0x14);
        					_t38 = _t551 + 0x41d32a; // 0x41d32a
        					 *_t740 =  *_t740 & 0x00000000;
        					 *_t740 =  *_t740 ^ _t38;
        					_t39 = _t551 + 0x41cdb4; // 0x41cdb4
        					 *_t740 =  *_t740 ^ _t726;
        					 *_t740 = _t39;
        					_t428 =  *((intOrPtr*)(_t551 + 0x41f068))(_t726, _t726);
        					 *(_t551 + 0x41cada) =  *(_t551 + 0x41cada) & 0x00000000;
        					 *(_t551 + 0x41cada) =  *(_t551 + 0x41cada) | _t622 & 0x00000000 ^ _t428;
        					_t622 = _t622;
        					while(1) {
        						_t626 =  *_t740;
        						 *_t740 =  *(_t665 + 0x10);
        						_t47 = _t551 + 0x41c661; // 0x41c661
        						 *_t740 =  *_t740 ^ _t726;
        						 *_t740 =  *_t740 + _t47;
        						_t430 =  *((intOrPtr*)(_t551 + 0x41f060))(_t622);
        						 *_t740 = _t687;
        						 *((intOrPtr*)(_t551 + 0x41d31e)) = _t430;
        						_t690 = 0;
        						 *_t50 = _t726;
        						_t51 = _t551 + 0x41c5b3; // 0x41c5b3
        						 *_t740 = _t51;
        						_t432 =  *((intOrPtr*)(_t551 + 0x41f060))( *(_t726 - 0x10));
        						 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
        						 *_t740 =  *_t740 ^ _t432;
        						_t57 = _t551 + 0x41c868; // 0x41c868
        						 *_t740 =  *_t740 & 0x00000000;
        						 *_t740 =  *_t740 ^ _t57;
        						_t434 =  *((intOrPtr*)(_t551 + 0x41f060))( *(_t726 - 0x14));
        						 *_t59 = _t665;
        						_t573 = 0 ^  *(_t726 - 0x10);
        						 *_t61 = _t434;
        						 *(_t726 - 0x14) =  *(_t726 - 0x14) + _t573;
        						_push( *(_t726 - 0x14));
        						_pop(_t435);
        						_t667 = _t665;
        						 *(_t726 - 0x14) = _t435;
        						_t575 = _t573 & 0x00000000 ^ _t435 & 0x00000000 ^  *(_t551 + 0x41c633);
        						_t438 =  *(_t726 - 0x14);
        						if(_t575 > _t438) {
        							_t68 = _t551 + 0x41c5b3; // 0x41c5b3
        							 *_t740 = _t68;
        							_t70 = _t551 + 0x41c868; // 0x41c868
        							 *(_t726 - 0x10) =  *(_t726 - 0x10) & 0x00000000;
        							 *_t740 =  *_t740 | _t70;
        							_t438 =  *((intOrPtr*)(_t551 + 0x41f064))( *(_t726 - 0x10),  *(_t726 - 0x14));
        						}
        						 *(_t726 - 0x10) = _t626;
        						 *(_t551 + 0x41c2a0) =  *(_t551 + 0x41c2a0) & 0x00000000;
        						 *(_t551 + 0x41c2a0) =  *(_t551 + 0x41c2a0) | _t626 & 0x00000000 ^ _t438;
        						_t629 =  *(_t726 - 0x10);
        						 *(_t726 - 0x10) = _t551;
        						_t554 =  *(_t726 - 0x10);
        						 *_t740 =  *_t740 & 0x00000000;
        						 *_t740 =  *_t740 | _t438 & 0x00000000 | _t551 & 0x00000000 ^  *(_t726 + 8);
        						_t84 = _t554 + 0x41c812; // 0x41c812
        						 *_t740 =  *_t740 & 0x00000000;
        						 *_t740 =  *_t740 + _t84;
        						_t85 = _t554 + 0x41ca65; // 0x41ca65
        						 *_t740 =  *_t740 & 0x00000000;
        						 *_t740 =  *_t740 | _t85;
        						_t443 =  *((intOrPtr*)(_t554 + 0x41f068))(_t575, _t690);
        						 *(_t726 - 0x14) = _t667;
        						 *(_t554 + 0x41d25f) =  *(_t554 + 0x41d25f) & 0x00000000;
        						 *(_t554 + 0x41d25f) =  *(_t554 + 0x41d25f) ^ (_t667 -  *(_t726 - 0x14) | _t443);
        						_t670 =  *(_t726 - 0x14);
        						 *_t94 = _t575;
        						 *_t740 =  *_t740 ^ _t690;
        						_push( *((intOrPtr*)(_t726 - 8)));
        						_pop(_t691);
        						 *((intOrPtr*)(_t726 - 8)) = _t691 +  *(_t726 - 0x10);
        						_t693 = 0;
        						_t98 = _t554 + 0x41d15d; // 0x41d15d
        						 *_t740 =  *_t740 - _t575;
        						 *_t740 = _t98;
        						_t99 = _t554 + 0x41c260; // 0x41c260
        						 *(_t726 - 0x10) = 0;
        						 *_t740 =  *_t740 | _t99;
        						_push( *((intOrPtr*)(_t554 + 0x41f068))( *(_t726 - 0x10), _t575));
        						_pop( *_t103);
        						_push( *(_t726 - 0x10));
        						_pop( *_t105);
        						_push( *((intOrPtr*)(_t670 + 0xc)));
        						_pop( *_t107);
        						_push( *(_t726 - 0x14));
        						_pop(_t576);
        						 *_t740 =  *_t740 & 0x00000000;
        						 *_t740 =  *_t740 + _t576;
        						_t109 = _t554 + 0x41ca52; // 0x41ca52
        						 *_t740 =  *_t740 - _t554;
        						 *_t740 =  *_t740 + _t109;
        						_t449 =  *((intOrPtr*)(_t554 + 0x41f060))(_t554, _t554);
        						 *(_t726 - 0x14) = _t629;
        						 *(_t554 + 0x41cd09) =  *(_t554 + 0x41cd09) & 0x00000000;
        						 *(_t554 + 0x41cd09) =  *(_t554 + 0x41cd09) | _t629 -  *(_t726 - 0x14) ^ _t449;
        						_t632 =  *(_t726 - 0x14);
        						_t741 = _t740 - 0xfffffffc;
        						_push(0);
        						 *_t741 =  *_t741 | _t449;
        						_push( *_t740);
        						_pop(_t450);
        						 *_t741 = _t450 +  *(_t726 + 8);
        						_t120 = _t554 + 0x41c07f; // 0x41c07f
        						 *_t741 = _t120;
        						_t454 =  *((intOrPtr*)(_t554 + 0x41f060))( *(_t726 - 0x10),  *(_t726 - 0x14));
        						 *_t741 =  *_t741 - _t632;
        						 *_t741 =  *_t741 | _t454;
        						_t123 = _t554 + 0x41d248; // 0x41d248
        						 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
        						 *_t741 =  *_t741 | _t123;
        						_t456 =  *((intOrPtr*)(_t554 + 0x41f060))( *(_t726 - 0x14), _t632);
        						_t581 =  *_t741;
        						_t742 =  &(_t741[1]);
        						 *(_t726 - 0x10) = _t554;
        						_push(_t581 + _t456);
        						_t557 =  *(_t726 - 0x10);
        						_pop(_t457);
        						_t583 = _t581 & 0x00000000 ^ _t632 -  *_t742 ^  *(_t557 + 0x41d0e6);
        						_t635 = _t632;
        						if(_t583 > _t457) {
        							_t131 = _t557 + 0x41c07f; // 0x41c07f
        							 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
        							 *_t742 =  *_t742 + _t131;
        							_t135 = _t557 + 0x41d248; // 0x41d248
        							 *(_t726 - 0x14) = 0;
        							 *_t742 =  *_t742 | _t135;
        							_t457 =  *((intOrPtr*)(_t557 + 0x41f064))( *(_t726 - 0x14),  *(_t726 - 0x14));
        							 *(_t726 - 0x10) = _t693;
        							 *((intOrPtr*)(_t557 + 0x41cd68)) = _t457;
        							_t693 =  *(_t726 - 0x10);
        						}
        						_pop( *_t142);
        						 *_t742 = _t583 & 0x00000000 ^  *(_t726 - 0x10);
        						_t586 = _t693;
        						_t694 = _t586 +  *(_t726 + 8);
        						_t588 = 0;
        						 *_t742 =  *_t742 & 0x00000000;
        						 *_t742 =  *_t742 | _t588;
        						_t145 = _t557 + 0x41d135; // 0x41d135
        						 *_t742 = _t145;
        						_t147 = _t557 + 0x41c60e; // 0x41c60e
        						 *_t742 =  *_t742 & 0x00000000;
        						 *_t742 =  *_t742 | _t147;
        						_t460 =  *((intOrPtr*)(_t557 + 0x41f068))(_t588,  *(_t726 - 0x10), _t457);
        						 *(_t726 - 0x14) = _t635;
        						 *((intOrPtr*)(_t557 + 0x41c3e6)) = _t460;
        						_t638 =  *(_t726 - 0x14);
        						_t590 =  *_t742;
        						_t743 = _t742 - 0xfffffffc;
        						 *_t743 =  *_t743 - _t638;
        						 *_t743 =  *_t743 ^ _t590;
        						_t152 = _t557 + 0x41c220; // 0x41c220
        						 *(_t726 - 0x14) = 0;
        						 *_t743 =  *_t743 + _t152;
        						_t462 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x14), _t638);
        						 *(_t726 - 0x10) = _t590;
        						 *(_t557 + 0x41cf1d) =  *(_t557 + 0x41cf1d) & 0x00000000;
        						 *(_t557 + 0x41cf1d) =  *(_t557 + 0x41cf1d) ^ (_t590 ^  *(_t726 - 0x10) | _t462);
        						_t463 =  *((intOrPtr*)(_t557 + 0x41f054))();
        						 *(_t726 - 0x14) = 0;
        						 *_t743 =  *_t743 + _t463;
        						_t166 = _t557 + 0x41c49b; // 0x41c49b
        						 *(_t726 - 0x10) = 0;
        						 *_t743 =  *_t743 + _t166;
        						_t465 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x10),  *(_t726 - 0x14));
        						 *(_t726 - 0x14) = _t694;
        						 *(_t557 + 0x41c8aa) =  *(_t557 + 0x41c8aa) & 0x00000000;
        						 *(_t557 + 0x41c8aa) =  *(_t557 + 0x41c8aa) | _t694 & 0x00000000 ^ _t465;
        						_t697 =  *(_t726 - 0x14);
        						_t744 = _t743 - 0xfffffffc;
        						 *(_t726 - 0x10) = _t638;
        						 *(_t726 - 4) =  *(_t726 - 4) & 0x00000000;
        						 *(_t726 - 4) =  *(_t726 - 4) ^ _t638 -  *(_t726 - 0x10) ^ _t465 & 0x00000000 ^  *_t743;
        						_t641 =  *(_t726 - 0x10);
        						_t183 = _t557 + 0x41c279; // 0x41c279
        						 *_t744 = _t183;
        						_t185 = _t557 + 0x41d1ea; // 0x41d1ea
        						 *_t744 =  *_t744 - _t697;
        						 *_t744 = _t185;
        						_t470 =  *((intOrPtr*)(_t557 + 0x41f068))(_t697,  *(_t726 - 0x14));
        						 *(_t726 - 0x14) =  *(_t726 - 0x10);
        						 *(_t557 + 0x41cbc5) = 0 ^ _t470;
        						_t596 =  *(_t726 - 0x14);
        						do {
        							L11:
        							if(( *_t697 & 0x80000000) != 0) {
        								_t744[1] =  *_t697;
        								_t559 = _t557;
        								 *_t744 =  *_t744 ^ _t697;
        								 *_t744 =  *_t744 ^ _t559 + 0x0041d099;
        								_t472 =  *((intOrPtr*)(_t559 + 0x41f060))(_t726);
        								 *_t744 = _t596;
        								 *(_t559 + 0x41c24c) = 0 ^ _t472;
        								_t599 = 0;
        								 *_t289 = _t697;
        								 *_t744 =  *_t744 & 0x00000000;
        								 *_t744 =  *_t744 + _t559 + 0x41cdd2;
        								 *_t744 =  *_t744 & 0x00000000;
        								 *_t744 =  *_t744 | _t559 + 0x0041c846;
        								_t475 =  *((intOrPtr*)(_t559 + 0x41f068))(_t726, _t670);
        								 *(_t726 - 0x10) = _t641;
        								 *(_t559 + 0x41c9fe) = 0 ^ _t475;
        								_t644 =  *(_t726 - 0x10);
        								 *(_t726 - 0xc) =  *(_t726 - 0xc) & 0x0000ffff;
        								 *_t744 =  *_t744 ^ _t644;
        								 *_t744 =  *_t744 | _t559 + 0x0041c9e4;
        								 *_t744 =  *_t744 & 0x00000000;
        								 *_t744 =  *_t744 ^ _t559 + 0x0041c746;
        								_t478 =  *((intOrPtr*)(_t559 + 0x41f068))(_t644, _t644);
        								 *(_t726 - 0x14) = _t644;
        								 *(_t559 + 0x41c559) =  *(_t559 + 0x41c559) & 0x00000000;
        								 *(_t559 + 0x41c559) =  *(_t559 + 0x41c559) ^ (_t644 ^  *(_t726 - 0x14) | _t478);
        								_t647 =  *(_t726 - 0x14);
        							} else {
        								_t192 = _t557 + 0x41c8e1; // 0x41c8e1
        								 *_t744 =  *_t744 - _t641;
        								 *_t744 =  *_t744 | _t192;
        								_t512 =  *((intOrPtr*)(_t557 + 0x41f060))(_t641);
        								 *(_t726 - 0x10) = 0;
        								 *_t744 =  *_t744 | _t512;
        								_t196 = _t557 + 0x41c6e2; // 0x41c6e2
        								 *_t744 =  *_t744 - _t557;
        								 *_t744 =  *_t744 | _t196;
        								_t514 =  *((intOrPtr*)(_t557 + 0x41f060))(_t557,  *(_t726 - 0x10));
        								_t610 = (_t596 & 0x00000000) +  *_t744;
        								_t747 = _t744 - 0xfffffffc;
        								 *_t747 =  *_t747 + _t670;
        								_t676 = _t514;
        								_t515 = _t676 + _t610;
        								_t678 = 0;
        								 *(_t726 - 0x10) = _t641;
        								_t612 = _t610 & 0x00000000 ^ _t641 ^  *(_t726 - 0x10) ^  *(_t557 + 0x41c521);
        								_t654 =  *(_t726 - 0x10);
        								if(_t612 > _t515) {
        									_t202 = _t557 + 0x41c8e1; // 0x41c8e1
        									 *_t747 =  *_t747 & 0x00000000;
        									 *_t747 =  *_t747 | _t202;
        									_t203 = _t557 + 0x41c6e2; // 0x41c6e2
        									 *_t747 = _t203;
        									_t515 =  *((intOrPtr*)(_t557 + 0x41f064))( *(_t726 - 0x10), _t697);
        								}
        								 *(_t557 + 0x41c56c) =  *(_t557 + 0x41c56c) & 0x00000000;
        								 *(_t557 + 0x41c56c) =  *(_t557 + 0x41c56c) ^ (_t726 & 0x00000000 | _t515);
        								_t726 = _t726;
        								 *_t747 =  *_t747 & 0x00000000;
        								 *_t747 =  *_t747 + _t697;
        								_t210 = _t557 + 0x41c266; // 0x41c266
        								 *_t747 = _t210;
        								_push( *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x10), _t515));
        								_pop( *_t213);
        								_push( *(_t726 - 0x10));
        								_pop( *_t215);
        								_t714 =  *_t697;
        								_t216 = _t557 + 0x41ce1f; // 0x41ce1f
        								 *_t747 =  *_t747 & 0x00000000;
        								 *_t747 =  *_t747 ^ _t216;
        								_t519 =  *((intOrPtr*)(_t557 + 0x41f060))(_t714);
        								 *(_t726 - 0x10) = 0;
        								 *_t747 =  *_t747 ^ _t519;
        								_t220 = _t557 + 0x41c0ad; // 0x41c0ad
        								 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
        								 *_t747 =  *_t747 | _t220;
        								_t521 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x14),  *(_t726 - 0x10));
        								_pop( *_t225);
        								_t614 = _t612 & 0x00000000 |  *(_t726 - 0x14);
        								 *_t227 = _t521;
        								 *(_t726 - 0x10) =  *(_t726 - 0x10) + _t614;
        								_push( *(_t726 - 0x10));
        								_pop(_t522);
        								_t656 = _t654;
        								 *(_t726 - 0x10) = _t714;
        								_t616 = _t614 & 0x00000000 | _t714 & 0x00000000 ^  *(_t557 + 0x41c765);
        								_t717 =  *(_t726 - 0x10);
        								if(_t616 > _t522) {
        									_t234 = _t557 + 0x41ce1f; // 0x41ce1f
        									 *_t747 = _t234;
        									_t236 = _t557 + 0x41c0ad; // 0x41c0ad
        									 *_t747 =  *_t747 & 0x00000000;
        									 *_t747 =  *_t747 | _t236;
        									_t522 =  *((intOrPtr*)(_t557 + 0x41f064))(_t726,  *(_t726 - 0x14));
        								}
        								 *_t747 = _t656;
        								 *(_t557 + 0x41c497) = 0 ^ _t522;
        								_t659 = 0;
        								 *_t747 = _t678;
        								_t679 = _t717;
        								_t718 = _t679 +  *(_t726 + 8);
        								_t681 = 0;
        								_t240 = _t557 + 0x41d159; // 0x41d159
        								 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
        								 *_t747 =  *_t747 ^ _t240;
        								_t244 = _t557 + 0x41d213; // 0x41d213
        								 *(_t726 - 0x10) = 0;
        								 *_t747 =  *_t747 + _t244;
        								_t525 =  *((intOrPtr*)(_t557 + 0x41f068))( *(_t726 - 0x10),  *(_t726 - 0x14));
        								 *(_t726 - 0x14) = _t718;
        								 *(_t557 + 0x41d182) =  *(_t557 + 0x41d182) & 0x00000000;
        								 *(_t557 + 0x41d182) =  *(_t557 + 0x41d182) ^ (_t718 ^  *(_t726 - 0x14) | _t525);
        								_t599 = _t616;
        								_t255 = _t557 + 0x41c85c; // 0x41c85c
        								 *_t747 =  *_t747 & 0x00000000;
        								 *_t747 =  *_t747 | _t255;
        								_t256 = _t557 + 0x41c10e; // 0x41c10e
        								 *_t747 = _t256;
        								_t528 =  *((intOrPtr*)(_t557 + 0x41f068))( *(_t726 - 0x14), _t659);
        								 *(_t557 + 0x41ce00) =  *(_t557 + 0x41ce00) & 0x00000000;
        								 *(_t557 + 0x41ce00) =  *(_t557 + 0x41ce00) | _t659 & 0x00000000 | _t528;
        								_t662 = _t659;
        								_push( *(_t726 - 0x14) + 2);
        								_pop( *_t263);
        								_push( *(_t726 - 0x14));
        								_pop( *_t265);
        								_t266 = _t557 + 0x41c9a3; // 0x41c9a3
        								 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
        								 *_t747 =  *_t747 ^ _t266;
        								_t270 = _t557 + 0x41d1fa; // 0x41d1fa
        								 *_t747 = _t270;
        								_t531 =  *((intOrPtr*)(_t557 + 0x41f068))( *(_t726 - 0x14),  *(_t726 - 0x14));
        								 *_t747 = _t662;
        								 *((intOrPtr*)(_t557 + 0x41d0fe)) = _t531;
        								_t647 = 0;
        								_t697 = 0 ^  *_t747;
        								_t744 =  &(_t747[1]);
        								_t274 = _t557 + 0x41d0af; // 0x41d0af
        								 *_t744 =  *_t744 & 0x00000000;
        								 *_t744 =  *_t744 | _t274;
        								_t275 = _t557 + 0x41ceae; // 0x41ceae
        								 *_t744 = _t275;
        								_t478 =  *((intOrPtr*)(_t557 + 0x41f068))( *(_t726 - 0x10), _t599);
        								 *(_t726 - 0x10) = _t681;
        								 *(_t557 + 0x41c8cd) =  *(_t557 + 0x41c8cd) & 0x00000000;
        								 *(_t557 + 0x41c8cd) =  *(_t557 + 0x41c8cd) ^ _t681 -  *(_t726 - 0x10) ^ _t478;
        								_t670 =  *(_t726 - 0x10);
        							}
        							 *(_t726 - 0x10) = _t559;
        							_t562 =  *(_t726 - 0x10);
        							_t312 = _t562 + 0x41cb0b; // 0x41cb0b
        							 *(_t726 - 0x14) = 0;
        							 *_t744 =  *_t744 | _t312;
        							_t482 =  *((intOrPtr*)(_t562 + 0x41f060))( *(_t726 - 0x14));
        							 *_t744 = _t482;
        							_t317 = _t562 + 0x41cda5; // 0x41cda5
        							 *_t744 = _t317;
        							_t484 =  *((intOrPtr*)(_t562 + 0x41f060))( *(_t726 - 0x14),  *(_t726 - 0x10));
        							_t745 = _t744 - 0xfffffffc;
        							 *_t745 =  *_t745 ^ _t726;
        							_t727 = _t484;
        							_t485 = _t727 +  *_t744;
        							_t729 = 0;
        							 *(_t729 - 0x14) = _t697;
        							_t602 =  *(_t562 + 0x41c96a);
        							_t700 =  *(_t729 - 0x14);
        							if(_t602 > _t485) {
        								_t323 = _t562 + 0x41cb0b; // 0x41cb0b
        								 *_t745 =  *_t745 & 0x00000000;
        								 *_t745 =  *_t745 | _t323;
        								_t324 = _t562 + 0x41cda5; // 0x41cda5
        								 *(_t729 - 0x14) =  *(_t729 - 0x14) & 0x00000000;
        								 *_t745 =  *_t745 | _t324;
        								_t485 =  *((intOrPtr*)(_t562 + 0x41f064))( *(_t729 - 0x14), _t729);
        							}
        							 *_t329 = _t485;
        							 *_t331 =  *(_t729 - 0x10);
        							_t745[1] =  *(_t729 - 0xc);
        							_t564 = _t562;
        							_t334 = _t564 + 0x41cee2; // 0x41cee2
        							 *_t745 = _t334;
        							_t336 = _t564 + 0x41d33a; // 0x41d33a
        							 *(_t729 - 0x14) = 0;
        							 *_t745 =  *_t745 | _t336;
        							_t488 =  *((intOrPtr*)(_t564 + 0x41f068))( *(_t729 - 0x14),  *(_t729 - 0x10), _t602);
        							 *(_t564 + 0x41d1da) =  *(_t564 + 0x41d1da) & 0x00000000;
        							 *(_t564 + 0x41d1da) =  *(_t564 + 0x41d1da) | _t700 -  *_t745 | _t488;
        							_t703 = _t700;
        							 *(_t729 - 0x10) = _t670;
        							_t673 =  *(_t729 - 0x10);
        							 *_t745 =  *_t745 - _t647;
        							 *_t745 =  *_t745 ^ (_t488 & 0x00000000 | _t670 ^  *(_t729 - 0x10) |  *(_t729 - 4));
        							_t348 = _t564 + 0x41d2b3; // 0x41d2b3
        							 *_t745 =  *_t745 - _t647;
        							 *_t745 = _t348;
        							_t349 = _t564 + 0x41cb87; // 0x41cb87
        							 *(_t729 - 0x10) =  *(_t729 - 0x10) & 0x00000000;
        							 *_t745 =  *_t745 + _t349;
        							_t493 =  *((intOrPtr*)(_t564 + 0x41f068))( *(_t729 - 0x10), _t647, _t647);
        							 *(_t729 - 0x10) = _t602;
        							 *(_t564 + 0x41cf9a) =  *(_t564 + 0x41cf9a) & 0x00000000;
        							 *(_t564 + 0x41cf9a) =  *(_t564 + 0x41cf9a) | _t602 ^  *(_t729 - 0x10) | _t493;
        							_t605 =  *(_t729 - 0x10);
        							_t746 =  &(_t745[1]);
        							 *(_t729 - 0x10) = 0;
        							 *_t746 =  *_t746 ^  *_t745;
        							_t363 = _t564 + 0x41c922; // 0x41c922
        							 *(_t729 - 0x10) = 0;
        							 *_t746 =  *_t746 | _t363;
        							_t366 = _t564 + 0x41c97d; // 0x41c97d
        							 *_t746 =  *_t746 & 0x00000000;
        							 *_t746 =  *_t746 + _t366;
        							_t498 =  *((intOrPtr*)(_t564 + 0x41f068))(_t605,  *(_t729 - 0x10),  *(_t729 - 0x10));
        							 *(_t564 + 0x41cae1) =  *(_t564 + 0x41cae1) & 0x00000000;
        							 *(_t564 + 0x41cae1) =  *(_t564 + 0x41cae1) | _t729 & 0x00000000 | _t498;
        							_t726 = _t729;
        							_t499 =  *((intOrPtr*)(_t564 + 0x41f050))();
        							 *(_t726 - 0x14) = 0;
        							 *_t746 =  *_t746 + _t499;
        							_t375 = _t564 + 0x41c197; // 0x41c197
        							 *(_t726 - 0x14) = 0;
        							 *_t746 =  *_t746 | _t375;
        							_t501 =  *((intOrPtr*)(_t564 + 0x41f060))( *(_t726 - 0x14),  *(_t726 - 0x14));
        							 *(_t726 - 0x14) = 0;
        							 *_t746 =  *_t746 | _t501;
        							_t381 = _t564 + 0x41c46f; // 0x41c46f
        							 *(_t726 - 0x14) = 0;
        							 *_t746 =  *_t746 ^ _t381;
        							_t503 =  *((intOrPtr*)(_t564 + 0x41f060))( *(_t726 - 0x14),  *(_t726 - 0x14));
        							_pop( *_t385);
        							_t607 = (_t605 & 0x00000000) +  *(_t726 - 0x10);
        							 *_t387 = _t503;
        							 *(_t726 - 0x14) =  *(_t726 - 0x14) + _t607;
        							_push( *(_t726 - 0x14));
        							_pop(_t504);
        							_t566 = _t564;
        							 *(_t726 - 0x10) = _t673;
        							_t596 = _t607 & 0x00000000 ^ _t673 -  *(_t726 - 0x10) ^  *(_t566 + 0x41c9d0);
        							_t670 =  *(_t726 - 0x10);
        							if(_t596 > _t504) {
        								_t395 = _t566 + 0x41c197; // 0x41c197
        								 *_t746 =  *_t746 & 0x00000000;
        								 *_t746 =  *_t746 + _t395;
        								_t396 = _t566 + 0x41c46f; // 0x41c46f
        								 *(_t726 - 0x10) = 0;
        								 *_t746 =  *_t746 ^ _t396;
        								_t504 =  *((intOrPtr*)(_t566 + 0x41f064))( *(_t726 - 0x10), _t703);
        								 *(_t566 + 0x41cfe1) =  *(_t566 + 0x41cfe1) & 0x00000000;
        								 *(_t566 + 0x41cfe1) =  *(_t566 + 0x41cfe1) | _t726 ^  *_t746 ^ _t504;
        								_t726 = _t726;
        							}
        							_t744 =  &(_t746[1]);
        							 *_t744 =  *_t744 ^ _t726;
        							 *_t744 = _t703;
        							 *_t744 = _t504 & 0x00000000 |  *_t746;
        							_t509 = 0;
        							 *_t744 = _t647;
        							 *((intOrPtr*)( *((intOrPtr*)(_t726 - 8)))) = _t509;
        							_t650 = 0;
        							 *_t405 = _t726;
        							 *_t744 = 4;
        							_t510 = _t566;
        							 *_t407 = 0 ^  *(_t726 - 0x14);
        							 *(_t726 - 0x14) =  *(_t726 - 0x14) + _t510;
        							_push( *(_t726 - 0x14));
        							_pop(_t697);
        							_t641 = _t650;
        							 *_t412 =  *((intOrPtr*)(_t726 - 8));
        							 *(_t726 - 0x10) =  *(_t726 - 0x10) + _t510;
        							_push( *(_t726 - 0x10));
        							_pop( *_t416);
        							_t557 = _t566;
        						} while ( *_t697 != 0);
        						_t665 = _t670 + 0x14;
        						_t686 = _t697;
        						if( *_t665 != 0 ||  *(_t665 + 0x10) != 0) {
        							if( *_t665 != 0) {
        								goto L5;
        							} else {
        								_t10 = _t557 + 0x41d076; // 0x41d076
        								 *(_t726 - 0x10) = 0;
        								 *_t744 =  *_t744 | _t10;
        								_t539 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x10));
        								 *(_t726 - 0x14) = _t686;
        								 *(_t557 + 0x41d0ee) = 0 ^ _t539;
        								_push( *(_t665 + 0x10));
        								_pop( *_t18);
        								_push( *(_t726 - 0x10));
        								_pop(_t687);
        								_t20 = _t557 + 0x41c2b0; // 0x41c2b0
        								 *_t744 = _t20;
        								_t541 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x10));
        								 *(_t557 + 0x41c1b3) =  *(_t557 + 0x41c1b3) & 0x00000000;
        								 *(_t557 + 0x41c1b3) =  *(_t557 + 0x41c1b3) | _t726 ^  *_t744 | _t541;
        								_t726 = _t726;
        							}
        							_t626 =  *_t740;
        							 *_t740 =  *(_t665 + 0x10);
        							_t47 = _t551 + 0x41c661; // 0x41c661
        							 *_t740 =  *_t740 ^ _t726;
        							 *_t740 =  *_t740 + _t47;
        							_t430 =  *((intOrPtr*)(_t551 + 0x41f060))(_t622);
        							 *_t740 = _t687;
        							 *((intOrPtr*)(_t551 + 0x41d31e)) = _t430;
        							_t690 = 0;
        							 *_t50 = _t726;
        							_t51 = _t551 + 0x41c5b3; // 0x41c5b3
        							 *_t740 = _t51;
        							_t432 =  *((intOrPtr*)(_t551 + 0x41f060))( *(_t726 - 0x10));
        							 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
        							 *_t740 =  *_t740 ^ _t432;
        							_t57 = _t551 + 0x41c868; // 0x41c868
        							 *_t740 =  *_t740 & 0x00000000;
        							 *_t740 =  *_t740 ^ _t57;
        							_t434 =  *((intOrPtr*)(_t551 + 0x41f060))( *(_t726 - 0x14));
        							 *_t59 = _t665;
        							_t573 = 0 ^  *(_t726 - 0x10);
        							 *_t61 = _t434;
        							 *(_t726 - 0x14) =  *(_t726 - 0x14) + _t573;
        							_push( *(_t726 - 0x14));
        							_pop(_t435);
        							_t667 = _t665;
        							 *(_t726 - 0x14) = _t435;
        							_t575 = _t573 & 0x00000000 ^ _t435 & 0x00000000 ^  *(_t551 + 0x41c633);
        							_t438 =  *(_t726 - 0x14);
        							if(_t575 > _t438) {
        								_t68 = _t551 + 0x41c5b3; // 0x41c5b3
        								 *_t740 = _t68;
        								_t70 = _t551 + 0x41c868; // 0x41c868
        								 *(_t726 - 0x10) =  *(_t726 - 0x10) & 0x00000000;
        								 *_t740 =  *_t740 | _t70;
        								_t438 =  *((intOrPtr*)(_t551 + 0x41f064))( *(_t726 - 0x10),  *(_t726 - 0x14));
        							}
        							 *(_t726 - 0x10) = _t626;
        							 *(_t551 + 0x41c2a0) =  *(_t551 + 0x41c2a0) & 0x00000000;
        							 *(_t551 + 0x41c2a0) =  *(_t551 + 0x41c2a0) | _t626 & 0x00000000 ^ _t438;
        							_t629 =  *(_t726 - 0x10);
        							 *(_t726 - 0x10) = _t551;
        							_t554 =  *(_t726 - 0x10);
        							 *_t740 =  *_t740 & 0x00000000;
        							 *_t740 =  *_t740 | _t438 & 0x00000000 | _t551 & 0x00000000 ^  *(_t726 + 8);
        							_t84 = _t554 + 0x41c812; // 0x41c812
        							 *_t740 =  *_t740 & 0x00000000;
        							 *_t740 =  *_t740 + _t84;
        							_t85 = _t554 + 0x41ca65; // 0x41ca65
        							 *_t740 =  *_t740 & 0x00000000;
        							 *_t740 =  *_t740 | _t85;
        							_t443 =  *((intOrPtr*)(_t554 + 0x41f068))(_t575, _t690);
        							 *(_t726 - 0x14) = _t667;
        							 *(_t554 + 0x41d25f) =  *(_t554 + 0x41d25f) & 0x00000000;
        							 *(_t554 + 0x41d25f) =  *(_t554 + 0x41d25f) ^ (_t667 -  *(_t726 - 0x14) | _t443);
        							_t670 =  *(_t726 - 0x14);
        							 *_t94 = _t575;
        							 *_t740 =  *_t740 ^ _t690;
        							_push( *((intOrPtr*)(_t726 - 8)));
        							_pop(_t691);
        							 *((intOrPtr*)(_t726 - 8)) = _t691 +  *(_t726 - 0x10);
        							_t693 = 0;
        							_t98 = _t554 + 0x41d15d; // 0x41d15d
        							 *_t740 =  *_t740 - _t575;
        							 *_t740 = _t98;
        							_t99 = _t554 + 0x41c260; // 0x41c260
        							 *(_t726 - 0x10) = 0;
        							 *_t740 =  *_t740 | _t99;
        							_push( *((intOrPtr*)(_t554 + 0x41f068))( *(_t726 - 0x10), _t575));
        							_pop( *_t103);
        							_push( *(_t726 - 0x10));
        							_pop( *_t105);
        							_push( *((intOrPtr*)(_t670 + 0xc)));
        							_pop( *_t107);
        							_push( *(_t726 - 0x14));
        							_pop(_t576);
        							 *_t740 =  *_t740 & 0x00000000;
        							 *_t740 =  *_t740 + _t576;
        							_t109 = _t554 + 0x41ca52; // 0x41ca52
        							 *_t740 =  *_t740 - _t554;
        							 *_t740 =  *_t740 + _t109;
        							_t449 =  *((intOrPtr*)(_t554 + 0x41f060))(_t554, _t554);
        							 *(_t726 - 0x14) = _t629;
        							 *(_t554 + 0x41cd09) =  *(_t554 + 0x41cd09) & 0x00000000;
        							 *(_t554 + 0x41cd09) =  *(_t554 + 0x41cd09) | _t629 -  *(_t726 - 0x14) ^ _t449;
        							_t632 =  *(_t726 - 0x14);
        							_t741 = _t740 - 0xfffffffc;
        							_push(0);
        							 *_t741 =  *_t741 | _t449;
        							_push( *_t740);
        							_pop(_t450);
        							 *_t741 = _t450 +  *(_t726 + 8);
        							_t120 = _t554 + 0x41c07f; // 0x41c07f
        							 *_t741 = _t120;
        							_t454 =  *((intOrPtr*)(_t554 + 0x41f060))( *(_t726 - 0x10),  *(_t726 - 0x14));
        							 *_t741 =  *_t741 - _t632;
        							 *_t741 =  *_t741 | _t454;
        							_t123 = _t554 + 0x41d248; // 0x41d248
        							 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
        							 *_t741 =  *_t741 | _t123;
        							_t456 =  *((intOrPtr*)(_t554 + 0x41f060))( *(_t726 - 0x14), _t632);
        							_t581 =  *_t741;
        							_t742 =  &(_t741[1]);
        							 *(_t726 - 0x10) = _t554;
        							_push(_t581 + _t456);
        							_t557 =  *(_t726 - 0x10);
        							_pop(_t457);
        							_t583 = _t581 & 0x00000000 ^ _t632 -  *_t742 ^  *(_t557 + 0x41d0e6);
        							_t635 = _t632;
        							if(_t583 > _t457) {
        								_t131 = _t557 + 0x41c07f; // 0x41c07f
        								 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
        								 *_t742 =  *_t742 + _t131;
        								_t135 = _t557 + 0x41d248; // 0x41d248
        								 *(_t726 - 0x14) = 0;
        								 *_t742 =  *_t742 | _t135;
        								_t457 =  *((intOrPtr*)(_t557 + 0x41f064))( *(_t726 - 0x14),  *(_t726 - 0x14));
        								 *(_t726 - 0x10) = _t693;
        								 *((intOrPtr*)(_t557 + 0x41cd68)) = _t457;
        								_t693 =  *(_t726 - 0x10);
        							}
        							_pop( *_t142);
        							 *_t742 = _t583 & 0x00000000 ^  *(_t726 - 0x10);
        							_t586 = _t693;
        							_t694 = _t586 +  *(_t726 + 8);
        							_t588 = 0;
        							 *_t742 =  *_t742 & 0x00000000;
        							 *_t742 =  *_t742 | _t588;
        							_t145 = _t557 + 0x41d135; // 0x41d135
        							 *_t742 = _t145;
        							_t147 = _t557 + 0x41c60e; // 0x41c60e
        							 *_t742 =  *_t742 & 0x00000000;
        							 *_t742 =  *_t742 | _t147;
        							_t460 =  *((intOrPtr*)(_t557 + 0x41f068))(_t588,  *(_t726 - 0x10), _t457);
        							 *(_t726 - 0x14) = _t635;
        							 *((intOrPtr*)(_t557 + 0x41c3e6)) = _t460;
        							_t638 =  *(_t726 - 0x14);
        							_t590 =  *_t742;
        							_t743 = _t742 - 0xfffffffc;
        							 *_t743 =  *_t743 - _t638;
        							 *_t743 =  *_t743 ^ _t590;
        							_t152 = _t557 + 0x41c220; // 0x41c220
        							 *(_t726 - 0x14) = 0;
        							 *_t743 =  *_t743 + _t152;
        							_t462 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x14), _t638);
        							 *(_t726 - 0x10) = _t590;
        							 *(_t557 + 0x41cf1d) =  *(_t557 + 0x41cf1d) & 0x00000000;
        							 *(_t557 + 0x41cf1d) =  *(_t557 + 0x41cf1d) ^ (_t590 ^  *(_t726 - 0x10) | _t462);
        							_t463 =  *((intOrPtr*)(_t557 + 0x41f054))();
        							 *(_t726 - 0x14) = 0;
        							 *_t743 =  *_t743 + _t463;
        							_t166 = _t557 + 0x41c49b; // 0x41c49b
        							 *(_t726 - 0x10) = 0;
        							 *_t743 =  *_t743 + _t166;
        							_t465 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x10),  *(_t726 - 0x14));
        							 *(_t726 - 0x14) = _t694;
        							 *(_t557 + 0x41c8aa) =  *(_t557 + 0x41c8aa) & 0x00000000;
        							 *(_t557 + 0x41c8aa) =  *(_t557 + 0x41c8aa) | _t694 & 0x00000000 ^ _t465;
        							_t697 =  *(_t726 - 0x14);
        							_t744 = _t743 - 0xfffffffc;
        							 *(_t726 - 0x10) = _t638;
        							 *(_t726 - 4) =  *(_t726 - 4) & 0x00000000;
        							 *(_t726 - 4) =  *(_t726 - 4) ^ _t638 -  *(_t726 - 0x10) ^ _t465 & 0x00000000 ^  *_t743;
        							_t641 =  *(_t726 - 0x10);
        							_t183 = _t557 + 0x41c279; // 0x41c279
        							 *_t744 = _t183;
        							_t185 = _t557 + 0x41d1ea; // 0x41d1ea
        							 *_t744 =  *_t744 - _t697;
        							 *_t744 = _t185;
        							_t470 =  *((intOrPtr*)(_t557 + 0x41f068))(_t697,  *(_t726 - 0x14));
        							 *(_t726 - 0x14) =  *(_t726 - 0x10);
        							 *(_t557 + 0x41cbc5) = 0 ^ _t470;
        							_t596 =  *(_t726 - 0x14);
        							goto L11;
        						}
        						 *_t744 =  *_t744 ^ _t510;
        						_t542 = _t510;
        						return _t542;
        					}
        				}
        			}

























































































































        0x04e15378
        0x04e15378
        0x04e15378
        0x04e1537e
        0x04e1537f
        0x04e15382
        0x04e15385
        0x04e1538b
        0x04e1538c
        0x04e1538f
        0x04e15398
        0x04e15399
        0x04e1539d
        0x04e153a0
        0x04e153af
        0x04e153b2
        0x04e153b9
        0x04e153ba
        0x04e153bd
        0x04e153be
        0x04e153cb
        0x04e153d0
        0x04e153d9
        0x04e153dd
        0x04e153e6
        0x04e153ed
        0x04e153f0
        0x04e153f0
        0x04e153f7
        0x04e153fd
        0x04e15403
        0x04e15403
        0x04e15405
        0x04e1540b
        0x04e1540c
        0x04e15413
        0x04e15417
        0x04e1541a
        0x04e15421
        0x04e15424
        0x04e15427
        0x04e15433
        0x04e1543a
        0x04e15440
        0x04e15441
        0x04e15445
        0x04e15445
        0x04e15448
        0x04e1544f
        0x04e15452
        0x04e15455
        0x04e1545d
        0x04e15464
        0x04e1546a
        0x04e1546b
        0x04e1546e
        0x04e15477
        0x04e1547a
        0x04e15480
        0x04e15487
        0x04e1548a
        0x04e15491
        0x04e15495
        0x04e15498
        0x04e154a0
        0x04e154a3
        0x04e154aa
        0x04e154ad
        0x04e154b0
        0x04e154b3
        0x04e154b4
        0x04e154b5
        0x04e154c4
        0x04e154c6
        0x04e154cb
        0x04e154cd
        0x04e154d6
        0x04e154d9
        0x04e154df
        0x04e154e6
        0x04e154e9
        0x04e154e9
        0x04e154ef
        0x04e154f7
        0x04e154fe
        0x04e15504
        0x04e15507
        0x04e15515
        0x04e15519
        0x04e1551d
        0x04e15520
        0x04e15527
        0x04e1552b
        0x04e1552e
        0x04e15535
        0x04e15539
        0x04e1553c
        0x04e15542
        0x04e1554a
        0x04e15551
        0x04e15557
        0x04e1555a
        0x04e15562
        0x04e15565
        0x04e15568
        0x04e1556b
        0x04e1556e
        0x04e1556f
        0x04e15576
        0x04e15579
        0x04e1557c
        0x04e15582
        0x04e1558c
        0x04e15595
        0x04e15596
        0x04e15599
        0x04e1559c
        0x04e155a2
        0x04e155a5
        0x04e155a8
        0x04e155ab
        0x04e155ad
        0x04e155b1
        0x04e155b4
        0x04e155bb
        0x04e155be
        0x04e155c1
        0x04e155c7
        0x04e155cf
        0x04e155d6
        0x04e155dc
        0x04e155e8
        0x04e155eb
        0x04e155ed
        0x04e155f0
        0x04e155f1
        0x04e155fb
        0x04e155fe
        0x04e15607
        0x04e1560a
        0x04e15611
        0x04e15614
        0x04e15617
        0x04e1561d
        0x04e15624
        0x04e15627
        0x04e1562f
        0x04e15632
        0x04e15635
        0x04e1563c
        0x04e1563d
        0x04e15640
        0x04e1564e
        0x04e15650
        0x04e15653
        0x04e15655
        0x04e1565b
        0x04e15662
        0x04e15665
        0x04e1566b
        0x04e15675
        0x04e15678
        0x04e1567e
        0x04e15685
        0x04e1568b
        0x04e1568b
        0x04e15694
        0x04e1569c
        0x04e156a0
        0x04e156a4
        0x04e156a6
        0x04e156a8
        0x04e156ac
        0x04e156af
        0x04e156b8
        0x04e156bb
        0x04e156c2
        0x04e156c6
        0x04e156c9
        0x04e156cf
        0x04e156d6
        0x04e156dc
        0x04e156e1
        0x04e156e4
        0x04e156e8
        0x04e156eb
        0x04e156ee
        0x04e156f4
        0x04e156fe
        0x04e15701
        0x04e15707
        0x04e1570f
        0x04e15716
        0x04e1571f
        0x04e15725
        0x04e1572f
        0x04e15732
        0x04e15738
        0x04e15742
        0x04e15745
        0x04e1574b
        0x04e15753
        0x04e1575a
        0x04e15760
        0x04e1576c
        0x04e1576f
        0x04e15777
        0x04e1577b
        0x04e1577e
        0x04e15781
        0x04e1578a
        0x04e1578d
        0x04e15794
        0x04e15797
        0x04e1579a
        0x04e157a0
        0x04e157a7
        0x04e157ad
        0x04e157b0
        0x04e157b0
        0x04e157b6
        0x04e15a4d
        0x04e15a51
        0x04e15a59
        0x04e15a5c
        0x04e15a5f
        0x04e15a67
        0x04e15a6e
        0x04e15a74
        0x04e15a75
        0x04e15a7f
        0x04e15a83
        0x04e15a8d
        0x04e15a91
        0x04e15a94
        0x04e15a9a
        0x04e15aa1
        0x04e15aa7
        0x04e15aaa
        0x04e15ab8
        0x04e15abb
        0x04e15ac5
        0x04e15ac9
        0x04e15acc
        0x04e15ad2
        0x04e15ada
        0x04e15ae1
        0x04e15ae7
        0x04e157bc
        0x04e157bc
        0x04e157c3
        0x04e157c6
        0x04e157c9
        0x04e157cf
        0x04e157d9
        0x04e157dc
        0x04e157e3
        0x04e157e6
        0x04e157e9
        0x04e157f5
        0x04e157f8
        0x04e157fd
        0x04e15801
        0x04e15804
        0x04e15806
        0x04e15807
        0x04e15816
        0x04e15818
        0x04e1581d
        0x04e1581f
        0x04e15826
        0x04e1582a
        0x04e1582d
        0x04e15836
        0x04e15839
        0x04e15839
        0x04e15845
        0x04e1584c
        0x04e15852
        0x04e15854
        0x04e15858
        0x04e1585b
        0x04e15864
        0x04e1586d
        0x04e1586e
        0x04e15871
        0x04e15874
        0x04e1587a
        0x04e1587c
        0x04e15883
        0x04e15887
        0x04e1588a
        0x04e15890
        0x04e1589a
        0x04e1589d
        0x04e158a3
        0x04e158aa
        0x04e158ad
        0x04e158b9
        0x04e158bc
        0x04e158c3
        0x04e158c6
        0x04e158c9
        0x04e158cc
        0x04e158cd
        0x04e158ce
        0x04e158dd
        0x04e158df
        0x04e158e4
        0x04e158e6
        0x04e158ef
        0x04e158f2
        0x04e158f9
        0x04e158fd
        0x04e15900
        0x04e15900
        0x04e15908
        0x04e1590f
        0x04e15915
        0x04e15918
        0x04e1591c
        0x04e15920
        0x04e15922
        0x04e15923
        0x04e15929
        0x04e15930
        0x04e15933
        0x04e15939
        0x04e15943
        0x04e15946
        0x04e1594c
        0x04e15954
        0x04e1595b
        0x04e1596f
        0x04e15970
        0x04e15977
        0x04e1597b
        0x04e1597e
        0x04e15987
        0x04e1598a
        0x04e15996
        0x04e1599d
        0x04e159a3
        0x04e159a4
        0x04e159a5
        0x04e159a8
        0x04e159ab
        0x04e159ae
        0x04e159b4
        0x04e159bb
        0x04e159be
        0x04e159c7
        0x04e159ca
        0x04e159d2
        0x04e159d9
        0x04e159df
        0x04e159e2
        0x04e159e5
        0x04e159e8
        0x04e159ef
        0x04e159f3
        0x04e159f6
        0x04e159ff
        0x04e15a02
        0x04e15a08
        0x04e15a10
        0x04e15a17
        0x04e15a1d
        0x04e15a1d
        0x04e15aea
        0x04e15af8
        0x04e15afb
        0x04e15b01
        0x04e15b0b
        0x04e15b0e
        0x04e15b17
        0x04e15b1a
        0x04e15b23
        0x04e15b26
        0x04e15b35
        0x04e15b3a
        0x04e15b3e
        0x04e15b41
        0x04e15b43
        0x04e15b44
        0x04e15b4f
        0x04e15b51
        0x04e15b56
        0x04e15b58
        0x04e15b5f
        0x04e15b63
        0x04e15b66
        0x04e15b6c
        0x04e15b73
        0x04e15b76
        0x04e15b76
        0x04e15b7d
        0x04e15b83
        0x04e15b8e
        0x04e15b92
        0x04e15b93
        0x04e15b9c
        0x04e15b9f
        0x04e15ba5
        0x04e15baf
        0x04e15bb2
        0x04e15bbe
        0x04e15bc5
        0x04e15bcb
        0x04e15bcc
        0x04e15bda
        0x04e15bde
        0x04e15be1
        0x04e15be4
        0x04e15beb
        0x04e15bee
        0x04e15bf1
        0x04e15bf7
        0x04e15bfe
        0x04e15c01
        0x04e15c07
        0x04e15c0f
        0x04e15c16
        0x04e15c1c
        0x04e15c28
        0x04e15c2b
        0x04e15c35
        0x04e15c38
        0x04e15c3e
        0x04e15c48
        0x04e15c4b
        0x04e15c52
        0x04e15c56
        0x04e15c59
        0x04e15c65
        0x04e15c6c
        0x04e15c72
        0x04e15c73
        0x04e15c79
        0x04e15c83
        0x04e15c86
        0x04e15c8c
        0x04e15c96
        0x04e15c99
        0x04e15c9f
        0x04e15ca9
        0x04e15cac
        0x04e15cb2
        0x04e15cbc
        0x04e15cbf
        0x04e15ccb
        0x04e15cce
        0x04e15cd5
        0x04e15cd8
        0x04e15cdb
        0x04e15cde
        0x04e15cdf
        0x04e15ce0
        0x04e15cef
        0x04e15cf1
        0x04e15cf6
        0x04e15cf8
        0x04e15cff
        0x04e15d03
        0x04e15d06
        0x04e15d0c
        0x04e15d16
        0x04e15d19
        0x04e15d25
        0x04e15d2c
        0x04e15d32
        0x04e15d32
        0x04e15d3c
        0x04e15d40
        0x04e15d43
        0x04e15d48
        0x04e15d52
        0x04e15d55
        0x04e15d5c
        0x04e15d5e
        0x04e15d61
        0x04e15d68
        0x04e15d6f
        0x04e15d74
        0x04e15d77
        0x04e15d7a
        0x04e15d7d
        0x04e15d7e
        0x04e15d85
        0x04e15d88
        0x04e15d8b
        0x04e15d8e
        0x04e15d91
        0x04e15d92
        0x04e15da4
        0x04e15da6
        0x04e15daa
        0x04e15314
        0x00000000
        0x04e1531a
        0x04e1531a
        0x04e15320
        0x04e1532a
        0x04e1532d
        0x04e15333
        0x04e1533a
        0x04e15343
        0x04e15346
        0x04e15349
        0x04e1534c
        0x04e1534d
        0x04e15356
        0x04e15359
        0x04e15365
        0x04e1536c
        0x04e15372
        0x04e15372
        0x04e15445
        0x04e15445
        0x04e15448
        0x04e1544f
        0x04e15452
        0x04e15455
        0x04e1545d
        0x04e15464
        0x04e1546a
        0x04e1546b
        0x04e1546e
        0x04e15477
        0x04e1547a
        0x04e15480
        0x04e15487
        0x04e1548a
        0x04e15491
        0x04e15495
        0x04e15498
        0x04e154a0
        0x04e154a3
        0x04e154aa
        0x04e154ad
        0x04e154b0
        0x04e154b3
        0x04e154b4
        0x04e154b5
        0x04e154c4
        0x04e154c6
        0x04e154cb
        0x04e154cd
        0x04e154d6
        0x04e154d9
        0x04e154df
        0x04e154e6
        0x04e154e9
        0x04e154e9
        0x04e154ef
        0x04e154f7
        0x04e154fe
        0x04e15504
        0x04e15507
        0x04e15515
        0x04e15519
        0x04e1551d
        0x04e15520
        0x04e15527
        0x04e1552b
        0x04e1552e
        0x04e15535
        0x04e15539
        0x04e1553c
        0x04e15542
        0x04e1554a
        0x04e15551
        0x04e15557
        0x04e1555a
        0x04e15562
        0x04e15565
        0x04e15568
        0x04e1556b
        0x04e1556e
        0x04e1556f
        0x04e15576
        0x04e15579
        0x04e1557c
        0x04e15582
        0x04e1558c
        0x04e15595
        0x04e15596
        0x04e15599
        0x04e1559c
        0x04e155a2
        0x04e155a5
        0x04e155a8
        0x04e155ab
        0x04e155ad
        0x04e155b1
        0x04e155b4
        0x04e155bb
        0x04e155be
        0x04e155c1
        0x04e155c7
        0x04e155cf
        0x04e155d6
        0x04e155dc
        0x04e155e8
        0x04e155eb
        0x04e155ed
        0x04e155f0
        0x04e155f1
        0x04e155fb
        0x04e155fe
        0x04e15607
        0x04e1560a
        0x04e15611
        0x04e15614
        0x04e15617
        0x04e1561d
        0x04e15624
        0x04e15627
        0x04e1562f
        0x04e15632
        0x04e15635
        0x04e1563c
        0x04e1563d
        0x04e15640
        0x04e1564e
        0x04e15650
        0x04e15653
        0x04e15655
        0x04e1565b
        0x04e15662
        0x04e15665
        0x04e1566b
        0x04e15675
        0x04e15678
        0x04e1567e
        0x04e15685
        0x04e1568b
        0x04e1568b
        0x04e15694
        0x04e1569c
        0x04e156a0
        0x04e156a4
        0x04e156a6
        0x04e156a8
        0x04e156ac
        0x04e156af
        0x04e156b8
        0x04e156bb
        0x04e156c2
        0x04e156c6
        0x04e156c9
        0x04e156cf
        0x04e156d6
        0x04e156dc
        0x04e156e1
        0x04e156e4
        0x04e156e8
        0x04e156eb
        0x04e156ee
        0x04e156f4
        0x04e156fe
        0x04e15701
        0x04e15707
        0x04e1570f
        0x04e15716
        0x04e1571f
        0x04e15725
        0x04e1572f
        0x04e15732
        0x04e15738
        0x04e15742
        0x04e15745
        0x04e1574b
        0x04e15753
        0x04e1575a
        0x04e15760
        0x04e1576c
        0x04e1576f
        0x04e15777
        0x04e1577b
        0x04e1577e
        0x04e15781
        0x04e1578a
        0x04e1578d
        0x04e15794
        0x04e15797
        0x04e1579a
        0x04e157a0
        0x04e157a7
        0x04e157ad
        0x00000000
        0x04e157ad
        0x04e15dbb
        0x04e15dbe
        0x04e15dd0
        0x04e15dd0
        0x04e15441

        Memory Dump Source
        • Source File: 00000002.00000002.247973147.0000000004E10000.00000040.00000001.sdmp, Offset: 04E10000, based on PE: true
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 86a651931a01c3be3bd58236517675960697cf91adc10e4db860c8d0544b250d
        • Instruction ID: 6e54c18c0a6fb6f7db086ba59f72f68bd12f56d00eafee89513843e9fe5fc8e9
        • Opcode Fuzzy Hash: 86a651931a01c3be3bd58236517675960697cf91adc10e4db860c8d0544b250d
        • Instruction Fuzzy Hash: A9724372844219DFEF04DFA0C989BEEBBF1FF08311F15486ED889AA145D7341664CB6A
        Uniqueness

        Uniqueness Score: -1.00%

        C-Code - Quality: 91%
        			E04E131B3(signed int __ebx, signed int __edx, signed int __edi, void* __esi, signed int _a4, signed int _a8, signed int _a12) {
        				signed int _v8;
        				signed int _v12;
        				signed int _v16;
        				signed int _t312;
        				void* _t314;
        				signed int _t315;
        				signed int _t318;
        				signed int _t321;
        				void* _t323;
        				void* _t327;
        				void* _t331;
        				void* _t333;
        				void* _t334;
        				signed int _t335;
        				signed int _t337;
        				void* _t339;
        				void* _t340;
        				signed int _t345;
        				signed int _t348;
        				void* _t350;
        				void* _t351;
        				signed int _t355;
        				void* _t357;
        				intOrPtr _t358;
        				signed int _t359;
        				signed int _t361;
        				signed int _t365;
        				signed int _t371;
        				signed int _t373;
        				void* _t378;
        				void* _t380;
        				signed int _t383;
        				signed int _t386;
        				intOrPtr _t390;
        				signed int _t396;
        				signed int _t398;
        				signed int _t402;
        				signed int _t405;
        				void* _t408;
        				void* _t410;
        				signed int _t416;
        				intOrPtr _t421;
        				signed int _t426;
        				intOrPtr _t429;
        				intOrPtr _t434;
        				signed int _t437;
        				void* _t442;
        				void* _t444;
        				signed int _t446;
        				signed int _t448;
        				signed int _t450;
        				signed int _t452;
        				signed int _t454;
        				signed int _t457;
        				signed int _t463;
        				signed int _t465;
        				signed int _t468;
        				signed int _t473;
        				signed int _t480;
        				signed int _t483;
        				signed int _t486;
        				signed int _t487;
        				signed int _t488;
        				signed int _t500;
        				signed int _t502;
        				signed int _t505;
        				signed int _t507;
        				signed int _t510;
        				void* _t514;
        				signed int _t516;
        				signed int _t519;
        				signed int _t522;
        				signed int _t525;
        				signed int _t531;
        				signed int _t534;
        				signed int _t537;
        				signed int _t540;
        				void* _t541;
        				signed int _t543;
        				signed int _t546;
        				void* _t553;
        				signed int _t555;
        				signed int _t557;
        				signed int _t560;
        				signed int _t563;
        				signed int _t566;
        				void* _t570;
        				signed int _t573;
        				void* _t574;
        				signed int _t576;
        				signed int _t579;
        				signed int* _t580;
        				signed int* _t581;
        				signed int* _t582;
        				signed int* _t583;
        				signed int* _t584;
        				signed int* _t585;
        				signed int* _t586;
        				signed int* _t587;
        				signed int* _t588;
        				signed int* _t589;
        				signed int* _t590;
        				signed int* _t591;
        				signed int* _t592;
        				signed int* _t593;
        				signed int* _t594;
        				signed int* _t596;
        
        				_t531 = __edi;
        				_t500 = __edx;
        				_t437 = __ebx;
        				_t1 = _t437 + 0x41c972; // 0x41c972
        				_push(_v16);
        				 *_t580 = _t1;
        				_t312 =  *((intOrPtr*)(__ebx + 0x41f060))();
        				_push(_t573);
        				 *_t580 =  *_t580 - _t573;
        				 *_t580 = _t312;
        				_t4 = _t437 + 0x41c726; // 0x41c726
        				_v12 = 0;
        				_push(_v12);
        				 *_t580 =  *_t580 | _t4;
        				_t314 =  *((intOrPtr*)(__ebx + 0x41f060))();
        				_t446 =  *_t580;
        				_t581 =  &(_t580[1]);
        				 *_t581 =  *_t581 + __esi;
        				_t553 = _t314;
        				_t315 = _t553 + _t446;
        				_t555 = 0;
        				_v16 = _t315;
        				_t448 = _t446 & 0x00000000 | _t315 & 0x00000000 |  *(__ebx + 0x41c68d);
        				_t318 = _v16;
        				if(_t448 > _t318) {
        					_t11 = _t437 + 0x41c972; // 0x41c972
        					_v16 = 0;
        					_push(_v16);
        					 *_t581 =  *_t581 | _t11;
        					_t14 = _t437 + 0x41c726; // 0x41c726
        					_push(_t573);
        					 *_t581 =  *_t581 - _t573;
        					 *_t581 =  *_t581 ^ _t14;
        					_t318 =  *((intOrPtr*)(__ebx + 0x41f064))();
        				}
        				_v12 = _t531;
        				 *(_t437 + 0x41c3b5) =  *(_t437 + 0x41c3b5) & 0x00000000;
        				 *(_t437 + 0x41c3b5) =  *(_t437 + 0x41c3b5) | _t531 & 0x00000000 ^ _t318;
        				_t534 = _v12;
        				_t22 = _t437 + 0x41d2f2; // 0x41d2f2
        				 *_t581 =  *_t581 & 0x00000000;
        				 *_t581 =  *_t581 + _t22;
        				_t23 = _t437 + 0x41d08b; // 0x41d08b
        				_v12 = _v12 & 0x00000000;
        				 *_t581 =  *_t581 | _t23;
        				_t321 =  *((intOrPtr*)(_t437 + 0x41f060))(_v12, _t500);
        				 *_t581 =  *_t581 & 0x00000000;
        				 *_t581 =  *_t581 | _t321;
        				_t28 = _t437 + 0x41c1f0; // 0x41c1f0
        				 *_t581 =  *_t581 & 0x00000000;
        				 *_t581 =  *_t581 | _t28;
        				_t323 =  *((intOrPtr*)(_t437 + 0x41f060))(_t555);
        				 *_t30 = _t448;
        				 *_t581 =  *_t581 | _t573;
        				_t574 = _t323;
        				_t576 = 0;
        				 *_t581 = _t574 + _v8;
        				_t450 =  *(_t437 + 0x41c529);
        				_t327 = 0;
        				if(_t450 > _t327) {
        					_t33 = _t437 + 0x41d08b; // 0x41d08b
        					 *_t581 =  *_t581 ^ _t500;
        					 *_t581 =  *_t581 ^ _t33;
        					_t34 = _t437 + 0x41c1f0; // 0x41c1f0
        					_v16 = 0;
        					 *_t581 =  *_t581 | _t34;
        					_t434 =  *((intOrPtr*)(_t437 + 0x41f064))(_v16, _t500);
        					_v16 = _t450;
        					 *((intOrPtr*)(_t437 + 0x41cd05)) = _t434;
        					_t450 = _v16;
        				}
        				_t582 = _t581 - 0xfffffffc;
        				 *_t582 =  *_t582 ^ _t576;
        				 *_t582 =  *_t582 +  *_t581;
        				_t41 = _t437 + 0x41d1b0; // 0x41d1b0
        				 *_t582 =  *_t582 & 0x00000000;
        				 *_t582 =  *_t582 + _t41;
        				_t331 =  *((intOrPtr*)(_t437 + 0x41f060))(_t576, _t576);
        				 *_t582 =  *_t582 & 0x00000000;
        				 *_t582 =  *_t582 + _t331;
        				_t43 = _t437 + 0x41c2f3; // 0x41c2f3
        				 *_t582 =  *_t582 ^ _t555;
        				 *_t582 =  *_t582 ^ _t43;
        				_t333 =  *((intOrPtr*)(_t437 + 0x41f060))(_t555, _t500);
        				_t452 = _t450 & 0x00000000 ^  *_t582;
        				_t583 =  &(_t582[1]);
        				 *_t45 = _t333;
        				_v8 = _v8 + _t452;
        				_push(_v8);
        				_pop(_t334);
        				_t502 = _t500;
        				_v16 = _t502;
        				_t454 = _t452 & 0x00000000 | _t502 & 0x00000000 |  *(_t437 + 0x41c51d);
        				_t505 = _v16;
        				if(_t454 > _t334) {
        					_t52 = _t437 + 0x41d1b0; // 0x41d1b0
        					 *_t583 =  *_t583 & 0x00000000;
        					 *_t583 =  *_t583 ^ _t52;
        					_t53 = _t437 + 0x41c2f3; // 0x41c2f3
        					 *_t583 =  *_t583 - _t454;
        					 *_t583 = _t53;
        					_t334 =  *((intOrPtr*)(_t437 + 0x41f064))(_t454, _t505);
        				}
        				 *_t55 = _t334;
        				_push(_v16);
        				_pop( *_t57);
        				_t335 =  *((intOrPtr*)(_t437 + 0x41f060))();
        				_v16 = _v16 & 0x00000000;
        				 *_t583 =  *_t583 ^ _t335;
        				_t62 = _t437 + 0x41c0f2; // 0x41c0f2
        				 *_t583 =  *_t583 - _t505;
        				 *_t583 = _t62;
        				_t337 =  *((intOrPtr*)(_t437 + 0x41f060))(_t505, _v16);
        				 *_t583 = _t337;
        				_t65 = _t437 + 0x41cfb1; // 0x41cfb1
        				 *_t583 = _t65;
        				_t339 =  *((intOrPtr*)(_t437 + 0x41f060))(_v8, _v16);
        				_t584 = _t583 - 0xfffffffc;
        				 *_t68 = _t339;
        				_v16 = _v16 + (_t454 & 0x00000000 |  *_t583);
        				_push(_v16);
        				_pop(_t340);
        				_t557 = _t555;
        				_v8 = _t557;
        				_t457 = 0 ^  *(_t437 + 0x41cba2);
        				_t560 = _v8;
        				if(_t457 > _t340) {
        					_t75 = _t437 + 0x41c0f2; // 0x41c0f2
        					_v16 = _v16 & 0x00000000;
        					 *_t584 =  *_t584 ^ _t75;
        					_t79 = _t437 + 0x41cfb1; // 0x41cfb1
        					_v8 = _v8 & 0x00000000;
        					 *_t584 =  *_t584 ^ _t79;
        					_t429 =  *((intOrPtr*)(_t437 + 0x41f064))(_v8, _v16);
        					_v8 = _t505;
        					 *((intOrPtr*)(_t437 + 0x41cbd5)) = _t429;
        					_t505 = _v8;
        				}
        				_pop( *_t87);
        				 *_t584 =  *_t584 - _t534;
        				 *_t584 =  *_t584 ^ 0 ^ _v8;
        				_t89 = _t437 + 0x41cdc3; // 0x41cdc3
        				_v8 = 0;
        				 *_t584 =  *_t584 + _t89;
        				_t92 = _t437 + 0x41c7d0; // 0x41c7d0
        				_v16 = 0;
        				 *_t584 =  *_t584 | _t92;
        				_t345 =  *((intOrPtr*)(_t437 + 0x41f068))(_v16, _v8, _t534);
        				_v12 = _t457;
        				 *(_t437 + 0x41cb83) =  *(_t437 + 0x41cb83) & 0x00000000;
        				 *(_t437 + 0x41cb83) =  *(_t437 + 0x41cb83) ^ (_t457 - _v12 | _t345);
        				_t103 = _t437 + 0x41d16f; // 0x41d16f
        				_v16 = _v16 & 0x00000000;
        				 *_t584 =  *_t584 ^ _t103;
        				_t107 = _t437 + 0x41cd88; // 0x41cd88
        				 *_t584 =  *_t584 & 0x00000000;
        				 *_t584 =  *_t584 ^ _t107;
        				_t348 =  *((intOrPtr*)(_t437 + 0x41f060))(_t505, _v16);
        				_v16 = _v16 & 0x00000000;
        				 *_t584 =  *_t584 ^ _t348;
        				_t112 = _t437 + 0x41d272; // 0x41d272
        				 *_t584 =  *_t584 & 0x00000000;
        				 *_t584 =  *_t584 ^ _t112;
        				_t350 =  *((intOrPtr*)(_t437 + 0x41f060))(_t437, _v16);
        				_t585 = _t584 - 0xfffffffc;
        				 *_t114 = _t350;
        				_v16 = _v16 + (_v12 & 0x00000000) +  *_t584;
        				_push(_v16);
        				_pop(_t351);
        				_t507 = _t505;
        				 *_t585 = _t507;
        				_t463 =  *(_t437 + 0x41c389);
        				_t510 = 0;
        				if(_t463 > _t351) {
        					_t119 = _t437 + 0x41cd88; // 0x41cd88
        					 *_t585 =  *_t585 & 0x00000000;
        					 *_t585 =  *_t585 ^ _t119;
        					_t120 = _t437 + 0x41d272; // 0x41d272
        					 *_t585 =  *_t585 & 0x00000000;
        					 *_t585 =  *_t585 ^ _t120;
        					_t426 =  *((intOrPtr*)(_t437 + 0x41f064))(_t560, _t463);
        					 *(_t437 + 0x41cc5a) =  *(_t437 + 0x41cc5a) & 0x00000000;
        					 *(_t437 + 0x41cc5a) =  *(_t437 + 0x41cc5a) | _t463 & 0x00000000 | _t426;
        					_t463 = _t463;
        				}
        				_t586 = _t585 - 0xfffffffc;
        				 *_t586 = 0 ^  *_t585;
        				_t127 = _t437 + 0x41cb2c; // 0x41cb2c
        				 *_t586 =  *_t586 ^ _t437;
        				 *_t586 =  *_t586 | _t127;
        				_t355 =  *((intOrPtr*)(_t437 + 0x41f060))(_t437, _v16);
        				_v8 = 0;
        				 *_t586 =  *_t586 ^ _t355;
        				_t131 = _t437 + 0x41ca15; // 0x41ca15
        				_v12 = _v12 & 0x00000000;
        				 *_t586 =  *_t586 | _t131;
        				_t357 =  *((intOrPtr*)(_t437 + 0x41f060))(_v12, _v8);
        				_t465 =  *_t586;
        				_t587 = _t586 - 0xfffffffc;
        				_v8 = _t534;
        				_push(_t465 + _t357);
        				_t537 = _v8;
        				_pop(_t358);
        				_t540 = _t537;
        				if((_t465 & 0x00000000 | _t537 & 0x00000000 ^  *(_t437 + 0x41c82d)) > _t358) {
        					_t139 = _t437 + 0x41cb2c; // 0x41cb2c
        					_v16 = _v16 & 0x00000000;
        					 *_t587 =  *_t587 + _t139;
        					_t143 = _t437 + 0x41ca15; // 0x41ca15
        					 *_t587 =  *_t587 & 0x00000000;
        					 *_t587 =  *_t587 + _t143;
        					_t358 =  *((intOrPtr*)(_t437 + 0x41f064))(_t560, _v16);
        				}
        				_v12 = _t560;
        				 *((intOrPtr*)(_t437 + 0x41c92d)) = _t358;
        				_t563 = _v12;
        				_t359 =  *((intOrPtr*)(_t437 + 0x41f060))();
        				 *_t587 =  *_t587 & 0x00000000;
        				 *_t587 =  *_t587 | _t359;
        				_t149 = _t437 + 0x41c69d; // 0x41c69d
        				_v16 = 0;
        				 *_t587 =  *_t587 | _t149;
        				_t361 =  *((intOrPtr*)(_t437 + 0x41f060))(_v16, _t563);
        				_v12 = _t510;
        				 *(_t437 + 0x41ccdd) =  *(_t437 + 0x41ccdd) & 0x00000000;
        				 *(_t437 + 0x41ccdd) =  *(_t437 + 0x41ccdd) | _t510 - _v12 | _t361;
        				_t588 =  &(_t587[1]);
        				_pop( *_t160);
        				_t468 = _v16;
        				 *_t588 = (_t361 & 0x00000000) +  *_t587;
        				 *_t588 = _t468;
        				_t164 = _t437 + 0x41c2d3; // 0x41c2d3
        				_v16 = _v16 & 0x00000000;
        				 *_t588 =  *_t588 | _t164;
        				_t365 =  *((intOrPtr*)(_t437 + 0x41f060))(_v16, _v12, _v8);
        				_v12 = _t468;
        				 *(_t437 + 0x41d1f2) = _t365;
        				_pop( *_t172);
        				_t473 = _v12 & 0x00000000 | _v8;
        				_pop( *_t174);
        				 *_t588 = _v12;
        				_push(_t365 & 0x00000000 ^ _v16);
        				_pop(_t514);
        				_t516 = 0;
        				_v8 = 0;
        				 *_t588 =  *_t588 | _t514 + _t473;
        				_t178 = _t437 + 0x41d35c; // 0x41d35c
        				 *_t588 = _t178;
        				_t180 = _t437 + 0x41cffa; // 0x41cffa
        				 *_t588 =  *_t588 ^ _t576;
        				 *_t588 = _t180;
        				_t371 =  *((intOrPtr*)(_t437 + 0x41f068))(_t576, _v12, _v8);
        				_v12 = _t516;
        				 *(_t437 + 0x41c7e6) =  *(_t437 + 0x41c7e6) & 0x00000000;
        				 *(_t437 + 0x41c7e6) =  *(_t437 + 0x41c7e6) | _t516 - _v12 | _t371;
        				_t519 = _v12;
        				_t373 = 0 ^  *_t588;
        				_t589 =  &(_t588[1]);
        				_v8 = _t373;
        				_v12 = 0;
        				 *_t589 =  *_t589 + _v8;
        				 *_t589 = _t473 & 0x00000000 ^ (_t373 - _v8 |  *(_t437 + 0x41d1e6));
        				_t196 = _t437 + 0x41c887; // 0x41c887
        				 *_t589 = _t196;
        				_t378 =  *((intOrPtr*)(_t437 + 0x41f060))(_v12, _v8, _v12);
        				_v12 = _v12 & 0x00000000;
        				 *_t589 =  *_t589 + _t378;
        				_t202 = _t437 + 0x41c411; // 0x41c411
        				_v16 = 0;
        				 *_t589 =  *_t589 + _t202;
        				_t380 =  *((intOrPtr*)(_t437 + 0x41f060))(_v16, _v12);
        				_t590 = _t589 - 0xfffffffc;
        				 *_t590 =  *_t590 ^ _t540;
        				_t541 = _t380;
        				_t543 = 0;
        				_v12 = _t563;
        				_t566 = _v12;
        				if((0 ^  *(_t437 + 0x41c39d)) > _t541 +  *_t589) {
        					_t209 = _t437 + 0x41c887; // 0x41c887
        					 *_t590 =  *_t590 & 0x00000000;
        					 *_t590 =  *_t590 | _t209;
        					_t210 = _t437 + 0x41c411; // 0x41c411
        					_v12 = _v12 & 0x00000000;
        					 *_t590 =  *_t590 | _t210;
        					_t421 =  *((intOrPtr*)(_t437 + 0x41f064))(_v12, _t576);
        					 *_t590 = _t543;
        					 *((intOrPtr*)(_t437 + 0x41c9b5)) = _t421;
        					_t543 = 0;
        				}
        				_t480 = 0 ^  *_t590;
        				_t591 =  &(_t590[1]);
        				_t383 =  *_t591;
        				_t592 =  &(_t591[1]);
        				if(_t480 > _t383) {
        					_t216 = _t437 + 0x41d2f2; // 0x41d2f2
        					_v16 = _v16 & 0x00000000;
        					 *_t592 =  *_t592 ^ _t216;
        					_t220 = _t437 + 0x41d16f; // 0x41d16f
        					_v16 = 0;
        					 *_t592 =  *_t592 ^ _t220;
        					_t383 =  *((intOrPtr*)(_t437 + 0x41f064))(_v16, _v16);
        				}
        				 *_t592 = _t576;
        				 *(_t437 + 0x41c0d6) = 0 ^ _t383;
        				_t579 = 0;
        				_v12 = _v12 & 0x00000000;
        				 *_t592 =  *_t592 | _t566;
        				_t228 = _t437 + 0x41cd35; // 0x41cd35
        				 *_t592 =  *_t592 ^ _t480;
        				 *_t592 =  *_t592 + _t228;
        				_t229 = _t437 + 0x41ca62; // 0x41ca62
        				_v16 = 0;
        				 *_t592 =  *_t592 + _t229;
        				_t386 =  *((intOrPtr*)(_t437 + 0x41f068))(_v16, _t480, _v12);
        				_v16 = _t543;
        				 *(_t437 + 0x41cb3a) =  *(_t437 + 0x41cb3a) & 0x00000000;
        				 *(_t437 + 0x41cb3a) =  *(_t437 + 0x41cb3a) ^ (_t543 - _v16 | _t386);
        				_t546 = _v16;
        				_t483 = _t480;
        				_v12 = 0;
        				 *_t592 =  *_t592 | _t386 & 0x00000000 ^ (_t480 & 0x00000000 | _a4);
        				_t243 = _t437 + 0x41c84c; // 0x41c84c
        				_v12 = _v12 & 0x00000000;
        				 *_t592 =  *_t592 | _t243;
        				_t390 =  *((intOrPtr*)(_t437 + 0x41f060))(_v12, _v12);
        				_v16 = _t519;
        				 *((intOrPtr*)(_t437 + 0x41d2c7)) = _t390;
        				_t522 = _v16;
        				_t593 = _t592 - 0xfffffffc;
        				 *_t593 =  *_t593 - _t437;
        				 *_t593 =  *_t592 - 1;
        				_t251 = _t437 + 0x41ceef; // 0x41ceef
        				_v16 = 0;
        				 *_t593 =  *_t593 | _t251;
        				_t254 = _t437 + 0x41c9c8; // 0x41c9c8
        				 *_t593 =  *_t593 - _t522;
        				 *_t593 = _t254;
        				_t396 =  *((intOrPtr*)(_t437 + 0x41f068))(_t522, _v16, _t437);
        				_v16 = _t522;
        				 *(_t437 + 0x41d00d) =  *(_t437 + 0x41d00d) & 0x00000000;
        				 *(_t437 + 0x41d00d) =  *(_t437 + 0x41d00d) | _t522 ^ _v16 | _t396;
        				_t525 = _v16;
        				_t398 =  *_t593;
        				_t594 = _t593 - 0xfffffffc;
        				if(_t398 > 0) {
        					if(_a12 != 0) {
        						_t402 = _t398;
        						 *_t301 = _t483 & 0x00000000 | _t398 ^  *_t594 ^ _a12;
        						_v12 = _v12 + _t402;
        						_push(_v12);
        						_pop(_t486);
        						_t570 = _t566;
        						 *_t594 =  *_t594 ^ _t486;
        						_t487 = _t437;
        						_t488 = _t487 & _a8;
        						 *_t306 = _t570;
        						_v8 = _v8 + _t488;
        						_push(_v8);
        						_pop(_t566);
        						_t437 = _t437;
        						 *_t594 =  *_t594 & 0x00000000;
        						 *_t594 =  *_t594 + _t566;
        						 *_t594 =  *_t594 ^ _t579;
        						 *_t594 =  *_t594 ^ _t488;
        						 *_t594 = _t402;
        						_t398 = E04E131B3(_t437, _t525, _t546, _t566, _v16, _t579, _t488);
        					}
        					_push(_t437);
        					return _t398 ^ _t398;
        				} else {
        					 *_t594 =  *_t594 & 0x00000000;
        					 *_t594 =  *_t594 | _t398;
        					_t263 = _t437 + 0x41cfc3; // 0x41cfc3
        					_v16 = _v16 & 0x00000000;
        					 *_t594 =  *_t594 ^ _t263;
        					_t267 = _t437 + 0x41c769; // 0x41c769
        					 *_t594 =  *_t594 & 0x00000000;
        					 *_t594 =  *_t594 ^ _t267;
        					_t405 =  *((intOrPtr*)(_t437 + 0x41f068))(_v16, _t483);
        					_v16 = _t483;
        					 *(_t437 + 0x41d0ea) =  *(_t437 + 0x41d0ea) & 0x00000000;
        					 *(_t437 + 0x41d0ea) =  *(_t437 + 0x41d0ea) ^ (_t483 & 0x00000000 | _t405);
        					 *_t275 = _t525;
        					_t596 = _t594 - 0xfffffffc;
        					 *_t596 =  *_t596 - _t437;
        					 *_t596 =  *_t596 | _v16;
        					_t277 = _t437 + 0x41cd95; // 0x41cd95
        					 *_t596 =  *_t596 ^ _t525;
        					 *_t596 = _t277;
        					_t408 =  *((intOrPtr*)(_t437 + 0x41f060))(_t525, _t437);
        					 *_t596 =  *_t596 & 0x00000000;
        					 *_t596 =  *_t596 + _t408;
        					_t279 = _t437 + 0x41cbf8; // 0x41cbf8
        					 *_t596 = _t279;
        					_t410 =  *((intOrPtr*)(_t437 + 0x41f060))(_v12, _v16);
        					_pop( *_t282);
        					 *_t596 = _t437;
        					_t442 = _t410;
        					_t444 = 0;
        					_push(_t546);
        					if((0 + _v12 & 0x00000000 ^ (_t546 ^  *_t596 |  *(_t444 + 0x41c691))) > _t442 + 0 + _v12) {
        						_t285 = _t444 + 0x41cd95; // 0x41cd95
        						 *_t596 = _t285;
        						_t287 = _t444 + 0x41cbf8; // 0x41cbf8
        						_v12 = _v12 & 0x00000000;
        						 *_t596 =  *_t596 | _t287;
        						_t416 =  *((intOrPtr*)(_t444 + 0x41f064))(_v12, _v16);
        						_v8 = _t525;
        						 *(_t444 + 0x41d309) =  *(_t444 + 0x41d309) & 0x00000000;
        						 *(_t444 + 0x41d309) =  *(_t444 + 0x41d309) | _t525 ^ _v8 | _t416;
        					}
        					return  *_t596;
        				}
        			}














































































































        0x04e131b3
        0x04e131b3
        0x04e131b3
        0x04e131b9
        0x04e131bf
        0x04e131c2
        0x04e131c5
        0x04e131cb
        0x04e131cc
        0x04e131cf
        0x04e131d2
        0x04e131d8
        0x04e131df
        0x04e131e2
        0x04e131e5
        0x04e131ed
        0x04e131f0
        0x04e131f5
        0x04e131f9
        0x04e131fc
        0x04e131fe
        0x04e131ff
        0x04e1320e
        0x04e13210
        0x04e13215
        0x04e13217
        0x04e1321d
        0x04e13224
        0x04e13227
        0x04e1322a
        0x04e13230
        0x04e13231
        0x04e13234
        0x04e13237
        0x04e13237
        0x04e1323d
        0x04e13245
        0x04e1324c
        0x04e13252
        0x04e13255
        0x04e1325c
        0x04e13260
        0x04e13263
        0x04e13269
        0x04e13270
        0x04e13273
        0x04e1327a
        0x04e1327e
        0x04e13281
        0x04e13288
        0x04e1328c
        0x04e1328f
        0x04e13295
        0x04e1329d
        0x04e132a1
        0x04e132a6
        0x04e132a9
        0x04e132b4
        0x04e132b6
        0x04e132b9
        0x04e132bb
        0x04e132c2
        0x04e132c5
        0x04e132c8
        0x04e132ce
        0x04e132d8
        0x04e132db
        0x04e132e1
        0x04e132e8
        0x04e132ee
        0x04e132ee
        0x04e132f6
        0x04e132fa
        0x04e132fd
        0x04e13300
        0x04e13307
        0x04e1330b
        0x04e1330e
        0x04e13315
        0x04e13319
        0x04e1331c
        0x04e13323
        0x04e13326
        0x04e13329
        0x04e13335
        0x04e13338
        0x04e1333f
        0x04e13342
        0x04e13345
        0x04e13348
        0x04e13349
        0x04e1334a
        0x04e13359
        0x04e1335b
        0x04e13360
        0x04e13362
        0x04e13369
        0x04e1336d
        0x04e13370
        0x04e13377
        0x04e1337a
        0x04e1337d
        0x04e1337d
        0x04e13384
        0x04e13387
        0x04e1338a
        0x04e13390
        0x04e13396
        0x04e1339d
        0x04e133a0
        0x04e133a7
        0x04e133aa
        0x04e133ad
        0x04e133b6
        0x04e133b9
        0x04e133c2
        0x04e133c5
        0x04e133d4
        0x04e133db
        0x04e133de
        0x04e133e1
        0x04e133e4
        0x04e133e5
        0x04e133e6
        0x04e133f1
        0x04e133f3
        0x04e133f8
        0x04e133fa
        0x04e13400
        0x04e13407
        0x04e1340a
        0x04e13410
        0x04e13417
        0x04e1341a
        0x04e13420
        0x04e13427
        0x04e1342d
        0x04e1342d
        0x04e13432
        0x04e13439
        0x04e1343c
        0x04e1343f
        0x04e13445
        0x04e1344f
        0x04e13452
        0x04e13458
        0x04e13462
        0x04e13465
        0x04e1346b
        0x04e13473
        0x04e1347a
        0x04e13483
        0x04e13489
        0x04e13490
        0x04e13493
        0x04e1349a
        0x04e1349e
        0x04e134a1
        0x04e134a7
        0x04e134ae
        0x04e134b1
        0x04e134b8
        0x04e134bc
        0x04e134bf
        0x04e134ce
        0x04e134d5
        0x04e134d8
        0x04e134db
        0x04e134de
        0x04e134df
        0x04e134e2
        0x04e134ed
        0x04e134ef
        0x04e134f2
        0x04e134f4
        0x04e134fb
        0x04e134ff
        0x04e13502
        0x04e13509
        0x04e1350d
        0x04e13510
        0x04e1351c
        0x04e13523
        0x04e13529
        0x04e13529
        0x04e1352f
        0x04e13535
        0x04e13538
        0x04e1353f
        0x04e13542
        0x04e13545
        0x04e1354b
        0x04e13555
        0x04e13558
        0x04e1355e
        0x04e13565
        0x04e13568
        0x04e13574
        0x04e13577
        0x04e1357a
        0x04e13581
        0x04e13582
        0x04e13585
        0x04e13595
        0x04e13598
        0x04e1359a
        0x04e135a0
        0x04e135a7
        0x04e135aa
        0x04e135b1
        0x04e135b5
        0x04e135b8
        0x04e135b8
        0x04e135be
        0x04e135c5
        0x04e135cb
        0x04e135ce
        0x04e135d5
        0x04e135d9
        0x04e135dc
        0x04e135e2
        0x04e135ec
        0x04e135ef
        0x04e135f5
        0x04e135fd
        0x04e13604
        0x04e13616
        0x04e13619
        0x04e1361c
        0x04e13622
        0x04e13628
        0x04e1362b
        0x04e13631
        0x04e13638
        0x04e1363b
        0x04e13641
        0x04e13648
        0x04e13657
        0x04e1365a
        0x04e13663
        0x04e1366b
        0x04e1366e
        0x04e1366f
        0x04e13674
        0x04e13675
        0x04e1367f
        0x04e13682
        0x04e1368b
        0x04e1368e
        0x04e13695
        0x04e13698
        0x04e1369b
        0x04e136a1
        0x04e136a9
        0x04e136b0
        0x04e136b6
        0x04e136bb
        0x04e136be
        0x04e136c1
        0x04e136d5
        0x04e136df
        0x04e136e5
        0x04e136e8
        0x04e136f1
        0x04e136f4
        0x04e136fa
        0x04e13701
        0x04e13704
        0x04e1370a
        0x04e13714
        0x04e13717
        0x04e13722
        0x04e13727
        0x04e1372b
        0x04e13730
        0x04e13731
        0x04e1373e
        0x04e13743
        0x04e13745
        0x04e1374c
        0x04e13750
        0x04e13753
        0x04e13759
        0x04e13760
        0x04e13763
        0x04e1376b
        0x04e13772
        0x04e13778
        0x04e13778
        0x04e1377b
        0x04e1377e
        0x04e13783
        0x04e13786
        0x04e1378b
        0x04e1378d
        0x04e13793
        0x04e1379a
        0x04e1379d
        0x04e137a3
        0x04e137ad
        0x04e137b0
        0x04e137b0
        0x04e137b8
        0x04e137bf
        0x04e137c5
        0x04e137c6
        0x04e137cd
        0x04e137d0
        0x04e137d7
        0x04e137da
        0x04e137dd
        0x04e137e3
        0x04e137ed
        0x04e137f0
        0x04e137f6
        0x04e137fe
        0x04e13805
        0x04e1380b
        0x04e1381a
        0x04e1381b
        0x04e13825
        0x04e13828
        0x04e1382e
        0x04e13835
        0x04e13838
        0x04e1383e
        0x04e13845
        0x04e1384b
        0x04e13853
        0x04e13858
        0x04e1385b
        0x04e1385e
        0x04e13864
        0x04e1386e
        0x04e13871
        0x04e13878
        0x04e1387b
        0x04e1387e
        0x04e13884
        0x04e1388c
        0x04e13893
        0x04e13899
        0x04e138a2
        0x04e138a5
        0x04e138ab
        0x04e139ad
        0x04e139bb
        0x04e139c0
        0x04e139c3
        0x04e139c6
        0x04e139c9
        0x04e139ca
        0x04e139cc
        0x04e139cf
        0x04e139d0
        0x04e139d7
        0x04e139da
        0x04e139dd
        0x04e139e0
        0x04e139e1
        0x04e139e3
        0x04e139e7
        0x04e139eb
        0x04e139ee
        0x04e139f4
        0x04e139f7
        0x04e139f7
        0x04e139fc
        0x04e13a11
        0x04e138b1
        0x04e138b2
        0x04e138b6
        0x04e138b9
        0x04e138bf
        0x04e138c6
        0x04e138c9
        0x04e138d0
        0x04e138d4
        0x04e138d7
        0x04e138dd
        0x04e138e5
        0x04e138ec
        0x04e138f5
        0x04e13904
        0x04e13908
        0x04e1390b
        0x04e1390e
        0x04e13915
        0x04e13918
        0x04e1391b
        0x04e13922
        0x04e13926
        0x04e13929
        0x04e13932
        0x04e13935
        0x04e1393d
        0x04e13945
        0x04e13949
        0x04e1394e
        0x04e1394f
        0x04e13961
        0x04e13963
        0x04e1396c
        0x04e1396f
        0x04e13975
        0x04e1397c
        0x04e1397f
        0x04e13985
        0x04e1398d
        0x04e13994
        0x04e1399a
        0x04e139a6
        0x04e139a6

        Memory Dump Source
        • Source File: 00000002.00000002.247973147.0000000004E10000.00000040.00000001.sdmp, Offset: 04E10000, based on PE: true
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 41702c0559bb7f5a073f0754972d7e78843a10d494ddda559bbe32eb0d58a14d
        • Instruction ID: 6c3fd6fc0fdb07fe66a3642fc6adda1af70c82779b95beb7b68591550a75d061
        • Opcode Fuzzy Hash: 41702c0559bb7f5a073f0754972d7e78843a10d494ddda559bbe32eb0d58a14d
        • Instruction Fuzzy Hash: 1A522572944608EFEB04DFA0C88A7AEBBF1FF08310F1585AED886EA155D7345664CF19
        Uniqueness

        Uniqueness Score: -1.00%

        C-Code - Quality: 89%
        			E04E13FAB(signed int __ebx, signed int __ecx, signed int __edx, signed int __edi, signed int __esi) {
        				signed int _t346;
        				signed int _t351;
        				signed int _t352;
        				signed int _t355;
        				void* _t359;
        				void* _t361;
        				signed int _t362;
        				signed int _t367;
        				void* _t369;
        				void* _t370;
        				signed int _t374;
        				signed int _t377;
        				signed int _t380;
        				signed int _t385;
        				void* _t387;
        				void* _t389;
        				intOrPtr _t390;
        				void _t393;
        				signed int _t397;
        				intOrPtr _t403;
        				signed int _t408;
        				signed int _t410;
        				signed int _t415;
        				signed int _t418;
        				void* _t420;
        				signed int _t421;
        				void* _t424;
        				signed int _t429;
        				signed int _t430;
        				signed int _t433;
        				void* _t437;
        				void* _t439;
        				signed int _t440;
        				signed int _t443;
        				intOrPtr _t445;
        				signed int _t451;
        				signed int _t454;
        				signed int _t457;
        				signed int _t459;
        				signed int _t471;
        				signed int _t473;
        				signed int _t475;
        				signed int _t478;
        				void* _t481;
        				signed int _t488;
        				signed int _t489;
        				signed int _t498;
        				signed int _t500;
        				signed int _t502;
        				signed int _t504;
        				signed int _t510;
        				signed int _t513;
        				void* _t514;
        				signed int _t516;
        				signed int _t519;
        				signed int _t520;
        				signed int _t525;
        				signed int _t528;
        				signed int _t530;
        				signed int _t532;
        				signed int _t534;
        				signed int _t537;
        				signed int _t540;
        				signed int _t544;
        				signed int _t548;
        				signed int _t553;
        				signed int _t559;
        				signed int _t562;
        				signed int _t565;
        				void* _t570;
        				void* _t577;
        				signed int _t579;
        				signed int _t582;
        				signed int _t585;
        				signed int _t590;
        				void* _t591;
        				signed int _t595;
        				signed int _t598;
        				signed int _t601;
        				signed int _t604;
        				signed int* _t608;
        				signed int* _t609;
        				signed int* _t610;
        				signed int* _t611;
        				signed int* _t612;
        				signed int* _t613;
        				signed int* _t614;
        				signed int* _t615;
        				signed int* _t616;
        				signed int* _t617;
        				signed int* _t621;
        				signed int* _t622;
        				signed int* _t623;
        
        				_t585 = __esi;
        				_t454 = __ebx;
        				 *(_t598 - 0x1c) =  *(_t598 - 0x1c) & 0x00000000;
        				_push( *(_t598 - 0x1c));
        				 *_t608 =  *_t608 + __ebx + 0x41c4c0;
        				_push( *((intOrPtr*)(__ebx + 0x41f060))());
        				_pop( *_t6);
        				_push( *(_t598 - 0x20));
        				_pop( *_t8);
        				_push(__ebx);
        				 *_t608 =  *_t608 & 0x00000000;
        				 *_t608 =  *_t608 | __ebx + 0x0041cf44;
        				_push( *(_t598 - 0x1c));
        				 *_t608 = __ebx + 0x41d05b;
        				_t346 =  *((intOrPtr*)(__ebx + 0x41f060))();
        				 *(_t598 - 0x1c) = __edi;
        				 *(__ebx + 0x41cd5b) =  *(__ebx + 0x41cd5b) & 0x00000000;
        				 *(__ebx + 0x41cd5b) =  *(__ebx + 0x41cd5b) ^ (__edi -  *(_t598 - 0x1c) | _t346);
        				_t559 =  *(_t598 - 0x1c);
        				_t609 = _t608 - 0xfffffffc;
        				 *(_t598 - 0x1c) = 0;
        				_push( *(_t598 - 0x1c));
        				 *_t609 =  *_t609 |  *_t608;
        				_push( *(_t598 - 0x1c));
        				 *_t609 = __ebx + 0x41c0d0;
        				 *(_t598 - 0x20) =  *(_t598 - 0x20) & 0x00000000;
        				_push( *(_t598 - 0x20));
        				 *_t609 =  *_t609 | __ebx + 0x0041c99a;
        				_t351 =  *((intOrPtr*)(__ebx + 0x41f068))();
        				 *(_t598 - 0x20) = __ecx;
        				 *(__ebx + 0x41c6ff) = 0 ^ _t351;
        				_t352 =  *((intOrPtr*)(__ebx + 0x41f060))();
        				_push( *(_t598 - 0x1c));
        				 *_t609 = _t352;
        				_push(__edx);
        				 *_t609 =  *_t609 ^ __edx;
        				 *_t609 =  *_t609 ^ __ebx + 0x0041d1ce;
        				 *(_t598 - 0x20) = 0;
        				_push( *(_t598 - 0x20));
        				 *_t609 =  *_t609 ^ __ebx + 0x0041c36e;
        				_t355 =  *((intOrPtr*)(__ebx + 0x41f068))();
        				 *(_t598 - 0x24) = __edx;
        				 *(__ebx + 0x41c65d) = 0 ^ _t355;
        				_t510 =  *(_t598 - 0x24);
        				_t610 = _t609 - 0xfffffffc;
        				 *(__ebx + 0x41c125) =  *(__ebx + 0x41c125) & 0x00000000;
        				 *(__ebx + 0x41c125) =  *(__ebx + 0x41c125) | _t510 -  *_t610 ^ (_t355 & 0x00000000) +  *_t609;
        				_t513 = _t510;
        				_push(_t513);
        				 *_t610 =  *_t610 & 0x00000000;
        				 *_t610 =  *_t610 ^ __ebx + 0x0041c369;
        				_t359 =  *((intOrPtr*)(__ebx + 0x41f060))();
        				 *(_t598 - 0x24) = 0;
        				_push( *(_t598 - 0x24));
        				 *_t610 =  *_t610 + _t359;
        				 *(_t598 - 0x24) = 0;
        				_push( *(_t598 - 0x24));
        				 *_t610 =  *_t610 ^ __ebx + 0x0041c4d6;
        				_t361 =  *((intOrPtr*)(__ebx + 0x41f060))();
        				_t611 = _t610 - 0xfffffffc;
        				 *_t611 =  *_t611 | _t513;
        				_t514 = _t361;
        				_t362 = _t514 + ( *(_t598 - 0x20) & 0x00000000 |  *_t610);
        				_t516 = 0;
        				 *_t611 = _t516;
        				_t471 = 0 ^  *(__ebx + 0x41c434);
        				_t519 = 0;
        				if(_t471 > _t362) {
        					_push(_t471);
        					 *_t611 =  *_t611 ^ _t471;
        					 *_t611 =  *_t611 + __ebx + 0x41c369;
        					 *(_t598 - 0x1c) = 0;
        					_push( *(_t598 - 0x1c));
        					 *_t611 =  *_t611 ^ __ebx + 0x0041c4d6;
        					_t362 =  *((intOrPtr*)(__ebx + 0x41f064))();
        				}
        				 *(_t454 + 0x41c391) =  *(_t454 + 0x41c391) & 0x00000000;
        				 *(_t454 + 0x41c391) =  *(_t454 + 0x41c391) ^ _t598 ^  *_t611 ^ _t362;
        				_t601 = _t598;
        				if( *((intOrPtr*)(_t601 - 0x10)) != 2) {
        					if( *((intOrPtr*)(_t601 - 0x10)) == 4) {
        						_t156 = _t454 + 0x41d1be; // 0x41d1be
        						 *_t611 = _t156;
        						_t158 = _t454 + 0x41c0a8; // 0x41c0a8
        						 *_t611 =  *_t611 & 0x00000000;
        						 *_t611 =  *_t611 ^ _t158;
        						_push( *((intOrPtr*)(_t454 + 0x41f068))(_t585,  *(_t601 - 0x24)));
        						_pop( *_t160);
        						_push( *(_t601 - 0x20));
        						_pop( *_t162);
        						 *((intOrPtr*)(_t601 - 8)) = 1;
        						_t164 = _t454 + 0x41c6f8; // 0x41c6f8
        						 *(_t601 - 0x20) =  *(_t601 - 0x20) & 0x00000000;
        						 *_t611 =  *_t611 ^ _t164;
        						_t408 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x20));
        						 *(_t601 - 0x20) = _t519;
        						 *(_t454 + 0x41c674) =  *(_t454 + 0x41c674) & 0x00000000;
        						 *(_t454 + 0x41c674) =  *(_t454 + 0x41c674) | _t519 ^  *(_t601 - 0x20) | _t408;
        						_t548 =  *(_t601 - 0x20);
        						 *((intOrPtr*)(_t601 - 0xc)) = 0x55;
        						_t177 = _t454 + 0x41c356; // 0x41c356
        						 *(_t601 - 0x1c) =  *(_t601 - 0x1c) & 0x00000000;
        						 *_t611 =  *_t611 | _t177;
        						_t410 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x1c));
        						 *(_t601 - 0x24) = _t559;
        						 *(_t454 + 0x41cd7d) =  *(_t454 + 0x41cd7d) & 0x00000000;
        						 *(_t454 + 0x41cd7d) =  *(_t454 + 0x41cd7d) | _t559 & 0x00000000 ^ _t410;
        						_t559 =  *(_t601 - 0x24);
        						 *((intOrPtr*)(_t601 - 0x18)) = 2;
        						_t189 = _t454 + 0x41cc3e; // 0x41cc3e
        						 *(_t601 - 0x24) =  *(_t601 - 0x24) & 0x00000000;
        						 *_t611 =  *_t611 ^ _t189;
        						_t193 = _t454 + 0x41cf5b; // 0x41cf5b
        						 *_t611 =  *_t611 ^ _t585;
        						 *_t611 = _t193;
        						_t362 =  *((intOrPtr*)(_t454 + 0x41f068))(_t585,  *(_t601 - 0x24));
        						 *(_t601 - 0x20) = _t548;
        						 *(_t454 + 0x41c1cd) =  *(_t454 + 0x41c1cd) & 0x00000000;
        						 *(_t454 + 0x41c1cd) =  *(_t454 + 0x41c1cd) | _t548 & 0x00000000 | _t362;
        						_t519 =  *(_t601 - 0x20);
        					}
        				} else {
        					_t65 = _t454 + 0x41cb7a; // 0x41cb7a
        					 *(_t601 - 0x1c) = 0;
        					 *_t611 =  *_t611 + _t65;
        					_t68 = _t454 + 0x41c8ec; // 0x41c8ec
        					 *(_t601 - 0x24) = 0;
        					 *_t611 =  *_t611 ^ _t68;
        					_t415 =  *((intOrPtr*)(_t454 + 0x41f068))( *(_t601 - 0x24),  *(_t601 - 0x1c));
        					 *(_t454 + 0x41c6f4) =  *(_t454 + 0x41c6f4) & 0x00000000;
        					 *(_t454 + 0x41c6f4) =  *(_t454 + 0x41c6f4) ^ (_t585 & 0x00000000 | _t415);
        					_t595 = _t585;
        					_t76 = _t454 + 0x41c379; // 0x41c379
        					 *(_t601 - 0x20) =  *(_t601 - 0x20) & 0x00000000;
        					 *_t611 =  *_t611 + _t76;
        					_t80 = _t454 + 0x41c532; // 0x41c532
        					 *(_t601 - 0x20) =  *(_t601 - 0x20) & 0x00000000;
        					 *_t611 =  *_t611 | _t80;
        					_t418 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x20),  *(_t601 - 0x20));
        					 *_t611 = _t418;
        					_t86 = _t454 + 0x41d201; // 0x41d201
        					 *_t611 = _t86;
        					_t420 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x20),  *(_t601 - 0x24));
        					_t498 = _t471 & 0x00000000 |  *_t611;
        					_t621 =  &(_t611[1]);
        					 *_t621 =  *_t621 + _t559;
        					_t577 = _t420;
        					_t421 = _t577 + _t498;
        					_t579 = 0;
        					_t500 = _t498 & 0x00000000 ^ (_t421 ^  *_t621 |  *(_t454 + 0x41cc21));
        					_t424 = _t421;
        					if(_t500 > _t424) {
        						_t90 = _t454 + 0x41c532; // 0x41c532
        						 *_t621 =  *_t621 & 0x00000000;
        						 *_t621 =  *_t621 | _t90;
        						_t91 = _t454 + 0x41d201; // 0x41d201
        						 *(_t601 - 0x24) =  *(_t601 - 0x24) & 0x00000000;
        						 *_t621 =  *_t621 | _t91;
        						_t451 =  *((intOrPtr*)(_t454 + 0x41f064))( *(_t601 - 0x24), _t519);
        						 *(_t454 + 0x41d32e) =  *(_t454 + 0x41d32e) & 0x00000000;
        						 *(_t454 + 0x41d32e) =  *(_t454 + 0x41d32e) | _t601 -  *_t621 ^ _t451;
        						_t601 = _t601;
        					}
        					_t622 = _t621 - 0xfffffffc;
        					 *_t622 =  *_t622 & 0x00000000;
        					 *_t622 =  *_t622 |  *_t621;
        					_t100 = _t454 + 0x41d01d; // 0x41d01d
        					 *_t622 =  *_t622 ^ _t579;
        					 *_t622 =  *_t622 | _t100;
        					_t101 = _t454 + 0x41c37d; // 0x41c37d
        					 *_t622 = _t101;
        					_t429 =  *((intOrPtr*)(_t454 + 0x41f068))( *(_t601 - 0x1c), _t579, _t519);
        					 *(_t601 - 0x20) = _t579;
        					 *(_t454 + 0x41c9dc) =  *(_t454 + 0x41c9dc) & 0x00000000;
        					 *(_t454 + 0x41c9dc) =  *(_t454 + 0x41c9dc) | _t579 & 0x00000000 | _t429;
        					_t582 =  *(_t601 - 0x20);
        					_t430 =  *((intOrPtr*)(_t454 + 0x41f060))();
        					 *_t622 =  *_t622 ^ _t595;
        					 *_t622 =  *_t622 | _t430;
        					_t111 = _t454 + 0x41c8c2; // 0x41c8c2
        					 *_t622 =  *_t622 - _t454;
        					 *_t622 =  *_t622 + _t111;
        					_t112 = _t454 + 0x41c737; // 0x41c737
        					 *_t622 =  *_t622 & 0x00000000;
        					 *_t622 =  *_t622 ^ _t112;
        					_t433 =  *((intOrPtr*)(_t454 + 0x41f068))(_t582, _t454, _t595);
        					 *_t114 = _t433;
        					_push( *(_t601 - 0x20));
        					_pop( *_t116);
        					_t623 = _t622 - 0xfffffffc;
        					 *(_t601 - 0x20) = _t582;
        					 *(_t454 + 0x41c606) = _t433 & 0x00000000 |  *_t622;
        					_t559 =  *(_t601 - 0x20);
        					 *((intOrPtr*)(_t601 - 8)) = 3;
        					_t121 = _t454 + 0x41d2fe; // 0x41d2fe
        					 *(_t601 - 0x1c) = 0;
        					 *_t623 =  *_t623 | _t121;
        					_t437 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x1c));
        					 *_t623 =  *_t623 ^ _t559;
        					 *_t623 =  *_t623 + _t437;
        					_t125 = _t454 + 0x41d22a; // 0x41d22a
        					 *(_t601 - 0x24) =  *(_t601 - 0x24) & 0x00000000;
        					 *_t623 =  *_t623 | _t125;
        					_t439 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x24), _t559);
        					_t502 = _t500 & 0x00000000 |  *_t623;
        					_t611 =  &(_t623[1]);
        					 *(_t601 - 0x24) = _t519;
        					_push(_t502 + _t439);
        					_t553 =  *(_t601 - 0x24);
        					_pop(_t440);
        					 *(_t601 - 0x20) = _t440;
        					_t504 = _t502 & 0x00000000 ^ (_t440 ^  *(_t601 - 0x20) |  *(_t454 + 0x41c48f));
        					_t443 =  *(_t601 - 0x20);
        					if(_t504 > _t443) {
        						_t136 = _t454 + 0x41d2fe; // 0x41d2fe
        						 *(_t601 - 0x24) =  *(_t601 - 0x24) & 0x00000000;
        						 *_t611 =  *_t611 + _t136;
        						_t140 = _t454 + 0x41d22a; // 0x41d22a
        						 *(_t601 - 0x20) = 0;
        						 *_t611 =  *_t611 ^ _t140;
        						_t443 =  *((intOrPtr*)(_t454 + 0x41f064))( *(_t601 - 0x20),  *(_t601 - 0x24));
        					}
        					 *_t611 = _t595;
        					 *(_t454 + 0x41c2cf) = 0 ^ _t443;
        					_t585 = 0;
        					 *((intOrPtr*)(_t601 - 0xc)) = 0x11;
        					_t146 = _t454 + 0x41d09f; // 0x41d09f
        					 *_t611 =  *_t611 - _t559;
        					 *_t611 =  *_t611 + _t146;
        					_t445 =  *((intOrPtr*)(_t454 + 0x41f060))(_t559);
        					 *(_t601 - 0x24) = _t504;
        					 *((intOrPtr*)(_t454 + 0x41ce4e)) = _t445;
        					_t471 =  *(_t601 - 0x24);
        					 *((intOrPtr*)(_t601 - 0x18)) = 4;
        					_t152 = _t454 + 0x41c4f7; // 0x41c4f7
        					 *_t611 =  *_t611 ^ _t471;
        					 *_t611 =  *_t611 + _t152;
        					_t362 =  *((intOrPtr*)(_t454 + 0x41f060))(_t471);
        					 *_t611 = _t553;
        					 *(_t454 + 0x41c895) = 0 ^ _t362;
        					_t519 = 0;
        				}
        				_t520 = _t519 ^ _t519;
        				 *_t611 =  *_t611 - _t559;
        				 *_t611 = _t520;
        				_t201 = _t454 + 0x41c61d; // 0x41c61d
        				 *_t611 =  *_t611 ^ _t585;
        				 *_t611 = _t201;
        				_t367 =  *((intOrPtr*)(_t454 + 0x41f060))(_t585, _t559, _t362);
        				 *_t611 = _t367;
        				_t204 = _t454 + 0x41cf67; // 0x41cf67
        				 *(_t601 - 0x24) = 0;
        				 *_t611 =  *_t611 ^ _t204;
        				_t369 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x24),  *(_t601 - 0x1c));
        				_pop( *_t208);
        				_t473 = _t471 & 0x00000000 ^  *(_t601 - 0x24);
        				 *(_t601 - 0x24) = _t559;
        				_push(_t473 + _t369);
        				_t562 =  *(_t601 - 0x24);
        				_pop(_t370);
        				_t475 = _t473 & 0x00000000 | _t601 & 0x00000000 ^  *(_t454 + 0x41c5dc);
        				_t604 = _t601;
        				if(_t475 > _t370) {
        					_t213 = _t454 + 0x41c61d; // 0x41c61d
        					 *(_t604 - 0x1c) = 0;
        					 *_t611 =  *_t611 ^ _t213;
        					_t216 = _t454 + 0x41cf67; // 0x41cf67
        					 *(_t604 - 0x20) = 0;
        					 *_t611 =  *_t611 | _t216;
        					_t403 =  *((intOrPtr*)(_t454 + 0x41f064))( *(_t604 - 0x20),  *(_t604 - 0x1c));
        					 *(_t604 - 0x1c) = _t475;
        					 *((intOrPtr*)(_t454 + 0x41cf4f)) = _t403;
        					_t475 =  *(_t604 - 0x1c);
        				}
        				_t612 =  &(_t611[1]);
        				 *_t612 = _t475;
        				_t478 = 0;
        				 *_t612 = _t520 & 0x00000000 |  *_t611;
        				_t225 = _t454 + 0x41cef6; // 0x41cef6
        				 *(_t604 - 0x1c) =  *(_t604 - 0x1c) & 0x00000000;
        				 *_t612 =  *_t612 | _t225;
        				_t229 = _t454 + 0x41ceb9; // 0x41ceb9
        				 *_t612 =  *_t612 ^ _t604;
        				 *_t612 =  *_t612 ^ _t229;
        				_t374 =  *((intOrPtr*)(_t454 + 0x41f068))(_t604,  *(_t604 - 0x1c),  *(_t604 - 0x24));
        				 *(_t454 + 0x41caf5) =  *(_t454 + 0x41caf5) & 0x00000000;
        				 *(_t454 + 0x41caf5) =  *(_t454 + 0x41caf5) | _t478 ^  *_t612 | _t374;
        				_t481 = _t478;
        				_t613 = _t612 - 0xfffffffc;
        				_t525 = _t374 %  *(_t604 - 0x18);
        				 *_t613 =  *_t613 & 0x00000000;
        				 *_t613 =  *_t613 | _t525;
        				_t241 = _t454 + 0x41c52d; // 0x41c52d
        				 *(_t604 - 0x24) = 0;
        				 *_t613 =  *_t613 ^ _t241;
        				_t377 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t604 - 0x24), _t481);
        				 *(_t454 + 0x41d106) =  *(_t454 + 0x41d106) & 0x00000000;
        				 *(_t454 + 0x41d106) =  *(_t454 + 0x41d106) | _t525 & 0x00000000 | _t377;
        				_t528 = _t525;
        				_t530 = _t528 & 0x00000000 ^  *_t613;
        				_t614 = _t613 - 0xfffffffc;
        				 *((intOrPtr*)(_t604 - 4)) =  *((intOrPtr*)(_t604 - 4)) - _t530;
        				 *(_t604 - 0x24) = 0;
        				 *_t614 =  *_t614 | _t530;
        				_t253 = _t454 + 0x41c7ee; // 0x41c7ee
        				 *_t614 =  *_t614 ^ _t562;
        				 *_t614 =  *_t614 ^ _t253;
        				_t254 = _t454 + 0x41c513; // 0x41c513
        				 *(_t604 - 0x20) = 0;
        				 *_t614 =  *_t614 | _t254;
        				_t380 =  *((intOrPtr*)(_t454 + 0x41f068))( *(_t604 - 0x20), _t562,  *(_t604 - 0x24), _t481);
        				 *(_t604 - 0x20) = _t585;
        				 *(_t454 + 0x41c2a8) =  *(_t454 + 0x41c2a8) & 0x00000000;
        				 *(_t454 + 0x41c2a8) =  *(_t454 + 0x41c2a8) ^ _t585 & 0x00000000 ^ _t380;
        				_t532 =  *_t614;
        				_t615 =  &(_t614[1]);
        				 *(_t604 - 0x1c) = _t380;
        				 *(_t604 - 0x14) =  *(_t604 - 0x14) & 0x00000000;
        				 *(_t604 - 0x14) =  *(_t604 - 0x14) | _t380 ^  *(_t604 - 0x1c) ^ _t532;
        				_t271 = _t454 + 0x41ccc7; // 0x41ccc7
        				 *(_t604 - 0x24) = 0;
        				 *_t615 =  *_t615 | _t271;
        				_t385 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t604 - 0x24));
        				 *(_t454 + 0x41cca4) =  *(_t454 + 0x41cca4) & 0x00000000;
        				 *(_t454 + 0x41cca4) =  *(_t454 + 0x41cca4) | _t562 -  *_t615 | _t385;
        				_t565 = _t562;
        				_t590 =  *(_t604 - 0x20) & 0x00000000 ^ _t454 & 0x00000000 ^  *(_t604 + 8);
        				_t457 = _t454;
        				_t280 = _t457 + 0x41c550; // 0x41c550
        				 *(_t604 - 0x20) = 0;
        				 *_t615 =  *_t615 + _t280;
        				_t387 =  *((intOrPtr*)(_t457 + 0x41f060))( *(_t604 - 0x20));
        				 *(_t604 - 0x20) = 0;
        				 *_t615 =  *_t615 + _t387;
        				_t286 = _t457 + 0x41d34c; // 0x41d34c
        				 *_t615 = _t286;
        				_t389 =  *((intOrPtr*)(_t457 + 0x41f060))( *(_t604 - 0x20),  *(_t604 - 0x20));
        				_t616 = _t615 - 0xfffffffc;
        				 *_t289 = _t389;
        				 *(_t604 - 0x24) =  *(_t604 - 0x24) + (0 ^  *_t615);
        				_push( *(_t604 - 0x24));
        				_pop(_t390);
        				_t534 = _t532;
        				 *(_t604 - 0x1c) = _t534;
        				_t537 =  *(_t604 - 0x1c);
        				if( *((intOrPtr*)(_t457 + 0x41ccf8)) > _t390) {
        					_t296 = _t457 + 0x41c550; // 0x41c550
        					 *(_t604 - 0x1c) =  *(_t604 - 0x1c) & 0x00000000;
        					 *_t616 =  *_t616 + _t296;
        					_t300 = _t457 + 0x41d34c; // 0x41d34c
        					 *(_t604 - 0x1c) =  *(_t604 - 0x1c) & 0x00000000;
        					 *_t616 =  *_t616 + _t300;
        					_t390 =  *((intOrPtr*)(_t457 + 0x41f064))( *(_t604 - 0x1c),  *(_t604 - 0x1c));
        				}
        				 *(_t604 - 0x24) = _t537;
        				 *((intOrPtr*)(_t457 + 0x41ce46)) = _t390;
        				_t540 =  *(_t604 - 0x24);
        				 *(_t604 - 0x1c) = _t540;
        				_t310 = _t457 + 0x41cb9d; // 0x41cb9d
        				 *_t616 =  *_t616 - _t590;
        				 *_t616 =  *_t616 | _t310;
        				_t311 = _t457 + 0x41cd17; // 0x41cd17
        				 *(_t604 - 0x20) =  *(_t604 - 0x20) & 0x00000000;
        				 *_t616 =  *_t616 | _t311;
        				_t393 =  *((intOrPtr*)(_t457 + 0x41f068))( *(_t604 - 0x20), _t590);
        				 *_t616 = _t565 & 0x00000000 | _t540 & 0x00000000 ^ _t590;
        				 *(_t457 + 0x41d015) = 0 ^ _t393;
        				_t570 = 0;
        				_t591 = _t590 - 1;
        				 *(_t604 - 0x1c) = 0;
        				_push( *(_t604 - 0x1c));
        				 *_t616 =  *_t616 | _t457;
        				do {
        					 *_t319 = _t570;
        					_t488 =  *(_t604 - 0x20);
        					_t489 = _t488 &  *(_t604 - 8);
        					if(_t489 == 0) {
        						_t591 = _t591 + 1;
        						_t393 = _t393 & 0x00000000 ^ (_t570 -  *_t616 |  *(_t604 - 0x18));
        						_t570 = _t570;
        						_t457 =  *(_t393 + _t591) & 0x000000ff;
        					}
        					 *_t325 =  *((intOrPtr*)(_t604 - 0xc));
        					_t544 =  *(_t604 - 0x20);
        					asm("rol edx, cl");
        					asm("lodsb");
        					_t393 = _t393 | _t544 & _t457;
        					 *_t570 = _t393;
        					_t570 = _t570 + 1;
        					_t327 = _t604 - 4;
        					 *_t327 =  *((intOrPtr*)(_t604 - 4)) - 1;
        				} while ( *_t327 != 0);
        				_t459 =  *_t616;
        				_t617 =  &(_t616[1]);
        				_t329 = _t459 + 0x41cc0b; // 0x41cc0b
        				 *_t617 =  *_t617 & 0x00000000;
        				 *_t617 =  *_t617 ^ _t329;
        				_t330 = _t459 + 0x41cbd0; // 0x41cbd0
        				 *_t617 =  *_t617 & 0x00000000;
        				 *_t617 =  *_t617 | _t330;
        				_t397 =  *((intOrPtr*)(_t459 + 0x41f068))(_t604, _t489);
        				 *(_t604 - 0x20) = _t489;
        				 *(_t459 + 0x41d326) =  *(_t459 + 0x41d326) & 0x00000000;
        				 *(_t459 + 0x41d326) =  *(_t459 + 0x41d326) ^ (_t489 ^  *(_t604 - 0x20) | _t397);
        				 *(_t604 - 0x1c) = _t459;
        				return memcpy(_t570, _t591 + 1,  *(_t604 - 0x14));
        			}
































































































        0x04e13fab
        0x04e13fab
        0x04e13fb1
        0x04e13fb5
        0x04e13fb8
        0x04e13fc1
        0x04e13fc2
        0x04e13fc5
        0x04e13fc8
        0x04e13fd4
        0x04e13fd5
        0x04e13fd9
        0x04e13fe2
        0x04e13fe5
        0x04e13fe8
        0x04e13fee
        0x04e13ff6
        0x04e13ffd
        0x04e14003
        0x04e1400b
        0x04e1400e
        0x04e14015
        0x04e14018
        0x04e14021
        0x04e14024
        0x04e1402d
        0x04e14031
        0x04e14034
        0x04e14037
        0x04e1403d
        0x04e14044
        0x04e1404d
        0x04e14053
        0x04e14056
        0x04e1405f
        0x04e14060
        0x04e14063
        0x04e1406c
        0x04e14073
        0x04e14076
        0x04e14079
        0x04e1407f
        0x04e14086
        0x04e1408c
        0x04e14098
        0x04e140a1
        0x04e140a8
        0x04e140ae
        0x04e140b5
        0x04e140b6
        0x04e140ba
        0x04e140bd
        0x04e140c3
        0x04e140ca
        0x04e140cd
        0x04e140d6
        0x04e140dd
        0x04e140e0
        0x04e140e3
        0x04e140f2
        0x04e140f7
        0x04e140fb
        0x04e140fe
        0x04e14100
        0x04e14103
        0x04e1410e
        0x04e14110
        0x04e14113
        0x04e1411b
        0x04e1411c
        0x04e1411f
        0x04e14128
        0x04e1412f
        0x04e14132
        0x04e14135
        0x04e14135
        0x04e14141
        0x04e14148
        0x04e1414e
        0x04e14153
        0x04e1446d
        0x04e14473
        0x04e1447c
        0x04e1447f
        0x04e14486
        0x04e1448a
        0x04e14493
        0x04e14494
        0x04e14497
        0x04e1449a
        0x04e144a0
        0x04e144a7
        0x04e144ad
        0x04e144b4
        0x04e144b7
        0x04e144bd
        0x04e144c5
        0x04e144cc
        0x04e144d2
        0x04e144d5
        0x04e144dc
        0x04e144e2
        0x04e144e9
        0x04e144ec
        0x04e144f2
        0x04e144fa
        0x04e14501
        0x04e14507
        0x04e1450a
        0x04e14511
        0x04e14517
        0x04e1451e
        0x04e14521
        0x04e14528
        0x04e1452b
        0x04e1452e
        0x04e14534
        0x04e1453c
        0x04e14543
        0x04e14549
        0x04e14549
        0x04e14159
        0x04e14159
        0x04e1415f
        0x04e14169
        0x04e1416c
        0x04e14172
        0x04e1417c
        0x04e1417f
        0x04e1418b
        0x04e14192
        0x04e14198
        0x04e14199
        0x04e1419f
        0x04e141a6
        0x04e141a9
        0x04e141af
        0x04e141b6
        0x04e141b9
        0x04e141c2
        0x04e141c5
        0x04e141ce
        0x04e141d1
        0x04e141dd
        0x04e141e0
        0x04e141e5
        0x04e141e9
        0x04e141ec
        0x04e141ee
        0x04e141fc
        0x04e141fe
        0x04e14201
        0x04e14203
        0x04e1420a
        0x04e1420e
        0x04e14211
        0x04e14217
        0x04e1421e
        0x04e14221
        0x04e1422d
        0x04e14234
        0x04e1423a
        0x04e1423a
        0x04e14240
        0x04e14244
        0x04e14248
        0x04e1424b
        0x04e14252
        0x04e14255
        0x04e14258
        0x04e14261
        0x04e14264
        0x04e1426a
        0x04e14272
        0x04e14279
        0x04e1427f
        0x04e14282
        0x04e14289
        0x04e1428c
        0x04e1428f
        0x04e14296
        0x04e14299
        0x04e1429c
        0x04e142a3
        0x04e142a7
        0x04e142aa
        0x04e142b1
        0x04e142b4
        0x04e142b7
        0x04e142c6
        0x04e142c9
        0x04e142d0
        0x04e142d6
        0x04e142d9
        0x04e142e0
        0x04e142e6
        0x04e142f0
        0x04e142f3
        0x04e142fa
        0x04e142fd
        0x04e14300
        0x04e14306
        0x04e1430d
        0x04e14310
        0x04e1431c
        0x04e1431f
        0x04e14322
        0x04e14329
        0x04e1432a
        0x04e1432d
        0x04e1432e
        0x04e1433d
        0x04e1433f
        0x04e14344
        0x04e14346
        0x04e1434c
        0x04e14353
        0x04e14356
        0x04e1435c
        0x04e14366
        0x04e14369
        0x04e14369
        0x04e14371
        0x04e14378
        0x04e1437e
        0x04e1437f
        0x04e14386
        0x04e1438d
        0x04e14390
        0x04e14393
        0x04e14399
        0x04e143a0
        0x04e143a6
        0x04e143a9
        0x04e143b0
        0x04e143b7
        0x04e143ba
        0x04e143bd
        0x04e143c5
        0x04e143cc
        0x04e143d2
        0x04e143d2
        0x04e14551
        0x04e14555
        0x04e14558
        0x04e1455b
        0x04e14562
        0x04e14565
        0x04e14568
        0x04e14571
        0x04e14574
        0x04e1457a
        0x04e14584
        0x04e14587
        0x04e14593
        0x04e14596
        0x04e14599
        0x04e145a0
        0x04e145a1
        0x04e145a4
        0x04e145b2
        0x04e145b4
        0x04e145b7
        0x04e145b9
        0x04e145bf
        0x04e145c9
        0x04e145cc
        0x04e145d2
        0x04e145dc
        0x04e145df
        0x04e145e5
        0x04e145ec
        0x04e145f2
        0x04e145f2
        0x04e145fe
        0x04e14603
        0x04e1460d
        0x04e14611
        0x04e14614
        0x04e1461a
        0x04e14621
        0x04e14624
        0x04e1462b
        0x04e1462e
        0x04e14631
        0x04e1463d
        0x04e14644
        0x04e1464a
        0x04e14654
        0x04e14657
        0x04e1465b
        0x04e1465f
        0x04e14662
        0x04e14668
        0x04e14672
        0x04e14675
        0x04e14681
        0x04e14688
        0x04e1468e
        0x04e14695
        0x04e14698
        0x04e146a1
        0x04e146a5
        0x04e146af
        0x04e146b2
        0x04e146b9
        0x04e146bc
        0x04e146bf
        0x04e146c5
        0x04e146cf
        0x04e146d2
        0x04e146d8
        0x04e146e0
        0x04e146e7
        0x04e146f2
        0x04e146f5
        0x04e146f8
        0x04e14700
        0x04e14704
        0x04e1470a
        0x04e14710
        0x04e1471a
        0x04e1471d
        0x04e14729
        0x04e14730
        0x04e14736
        0x04e14741
        0x04e14743
        0x04e14744
        0x04e1474a
        0x04e14754
        0x04e14757
        0x04e1475d
        0x04e14767
        0x04e1476a
        0x04e14773
        0x04e14776
        0x04e14781
        0x04e14788
        0x04e1478b
        0x04e1478e
        0x04e14791
        0x04e14792
        0x04e14793
        0x04e147a0
        0x04e147a5
        0x04e147a7
        0x04e147ad
        0x04e147b4
        0x04e147b7
        0x04e147bd
        0x04e147c4
        0x04e147c7
        0x04e147c7
        0x04e147cd
        0x04e147d4
        0x04e147da
        0x04e147dd
        0x04e147ed
        0x04e147f4
        0x04e147f7
        0x04e147fa
        0x04e14800
        0x04e14807
        0x04e1480a
        0x04e14812
        0x04e14819
        0x04e1481f
        0x04e14820
        0x04e14821
        0x04e14828
        0x04e1482b
        0x04e1482e
        0x04e1482f
        0x04e14835
        0x04e14836
        0x04e14839
        0x04e1483b
        0x04e14846
        0x04e14848
        0x04e14849
        0x04e14849
        0x04e14850
        0x04e14856
        0x04e14857
        0x04e1485b
        0x04e1485c
        0x04e1485e
        0x04e14860
        0x04e14861
        0x04e14861
        0x04e14861
        0x04e14868
        0x04e1486b
        0x04e1486e
        0x04e14875
        0x04e14879
        0x04e1487c
        0x04e14883
        0x04e14887
        0x04e1488a
        0x04e14890
        0x04e14898
        0x04e1489f
        0x04e148a8
        0x04e148c1

        Memory Dump Source
        • Source File: 00000002.00000002.247973147.0000000004E10000.00000040.00000001.sdmp, Offset: 04E10000, based on PE: true
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: e380f32c42c4f0e1bdcf2094019efc4a4f59e296a005b21612e1bc21532986cf
        • Instruction ID: fb5ad3080b29dd9c84cf7b2fde69db3e911118582756a3a29efdf16807d847b9
        • Opcode Fuzzy Hash: e380f32c42c4f0e1bdcf2094019efc4a4f59e296a005b21612e1bc21532986cf
        • Instruction Fuzzy Hash: 854223728442088FEF04DFA4C88A7EEBBF1FF48310F19856ED889AA155D7385525CF69
        Uniqueness

        Uniqueness Score: -1.00%

        C-Code - Quality: 86%
        			E04E11CD0(void* __ebx, signed int __ecx, signed int __edx, signed int __edi, void* __esi, signed int _a4, signed int _a8) {
        				signed int _v8;
        				signed int _v12;
        				signed int _v16;
        				signed int _v20;
        				signed int _t326;
        				signed int _t329;
        				void* _t331;
        				void* _t332;
        				signed int _t336;
        				signed int _t339;
        				signed int _t344;
        				signed int _t345;
        				signed int _t348;
        				intOrPtr _t353;
        				signed int _t356;
        				signed int _t359;
        				void* _t361;
        				void* _t362;
        				signed int _t367;
        				signed int _t368;
        				signed int _t370;
        				void* _t372;
        				void* _t373;
        				void* _t377;
        				intOrPtr _t378;
        				intOrPtr _t380;
        				signed int _t382;
        				signed int _t385;
        				signed int _t387;
        				void* _t389;
        				signed int _t390;
        				signed int _t392;
        				signed int _t395;
        				void* _t397;
        				void* _t399;
        				signed int _t400;
        				signed int _t415;
        				signed int _t418;
        				signed int _t421;
        				void* _t422;
        				signed int _t424;
        				signed int _t427;
        				signed int _t431;
        				signed int _t432;
        				signed int _t434;
        				signed int _t437;
        				signed int _t439;
        				signed int _t441;
        				signed int _t444;
        				signed int _t446;
        				signed int _t453;
        				signed int _t455;
        				signed int _t456;
        				signed int _t457;
        				signed int _t461;
        				signed int _t467;
        				signed int _t470;
        				signed int _t476;
        				signed int _t479;
        				signed int _t482;
        				signed int _t485;
        				void* _t489;
        				signed int _t491;
        				signed int _t494;
        				signed int _t497;
        				signed int _t499;
        				signed int _t502;
        				signed int _t504;
        				signed int _t507;
        				signed int _t510;
        				signed int _t513;
        				void* _t516;
        				signed int _t518;
        				signed int _t529;
        				signed int _t532;
        				signed int _t535;
        				signed int _t537;
        				signed int _t540;
        				signed int _t543;
        				signed int _t546;
        				signed int _t549;
        				signed int _t552;
        				void* _t561;
        				void* _t565;
        				signed int _t566;
        				void* _t569;
        				signed int _t572;
        				signed int _t576;
        				signed int* _t577;
        				signed int* _t578;
        				signed int* _t579;
        				signed int* _t580;
        				signed int* _t581;
        				signed int* _t582;
        				signed int* _t583;
        
        				_t467 = __edx;
        				_t422 = __ebx;
        				_push(__esi);
        				 *_t576 =  *_t576 & 0x00000000;
        				 *_t576 =  *_t576 + _t565;
        				_t566 = _t576;
        				_t577 = _t576 + 0xfffffff0;
        				_v20 = 0;
        				_push(_v20);
        				 *_t577 =  *_t577 + __ebx + 0x41d081;
        				_t326 =  *((intOrPtr*)(__ebx + 0x41f060))();
        				_push(__esi);
        				 *(__ebx + 0x41d148) =  *(__ebx + 0x41d148) & 0x00000000;
        				 *(__ebx + 0x41d148) =  *(__ebx + 0x41d148) | __esi -  *_t577 ^ _t326;
        				_pop(_t529);
        				_push(__ebx);
        				 *_t577 =  *_t577 & 0x00000000;
        				 *_t577 =  *_t577 + __ebx + 0x41c850;
        				_push(_v16);
        				 *_t577 = __ebx + 0x41cbc9;
        				_t329 =  *((intOrPtr*)(__ebx + 0x41f060))();
        				_push(__ebx);
        				 *_t577 =  *_t577 - __ebx;
        				 *_t577 = _t329;
        				_push(__edi);
        				 *_t577 =  *_t577 ^ __edi;
        				 *_t577 =  *_t577 + __ebx + 0x41cab2;
        				_t331 =  *((intOrPtr*)(__ebx + 0x41f060))();
        				_pop( *_t15);
        				_push(__edi);
        				 *_t17 = _t331;
        				_v12 = _v12 + (__ecx & 0x00000000 | _v20);
        				_push(_v12);
        				_pop(_t332);
        				_pop(_t497);
        				_push( *((intOrPtr*)(__ebx + 0x41ca2b)));
        				_pop( *_t22);
        				_push(_v16);
        				_pop(_t431);
        				if(_t431 > _t332) {
        					_v20 = 0;
        					_push(_v20);
        					 *_t577 =  *_t577 + __ebx + 0x41cbc9;
        					_push(_v20);
        					 *_t577 = __ebx + 0x41cab2;
        					_t421 =  *((intOrPtr*)(__ebx + 0x41f064))();
        					_v20 = _t431;
        					 *(__ebx + 0x41ce2d) = 0 ^ _t421;
        					_t431 = _v20;
        				}
        				_t578 = _t577 - 0xfffffffc;
        				 *_t578 =  *_t578 & 0x00000000;
        				 *_t578 =  *_t578 |  *_t577;
        				_v20 = 0;
        				 *_t578 =  *_t578 ^ _t422 + 0x0041c95a;
        				_t336 =  *((intOrPtr*)(_t422 + 0x41f060))(_v20, _t566);
        				_v20 = _t467;
        				 *(_t422 + 0x41cd3d) = 0 ^ _t336;
        				_t470 = _v20;
        				 *_t578 =  *_t578 & 0x00000000;
        				 *_t578 =  *_t578 ^ _t422 + 0x0041c799;
        				 *_t578 =  *_t578 ^ _t431;
        				 *_t578 =  *_t578 ^ _t422 + 0x0041d050;
        				_t339 =  *((intOrPtr*)(_t422 + 0x41f060))(_t431, _t529);
        				_v20 = _t529;
        				 *(_t422 + 0x41d0f6) =  *(_t422 + 0x41d0f6) & 0x00000000;
        				 *(_t422 + 0x41d0f6) =  *(_t422 + 0x41d0f6) ^ _t529 & 0x00000000 ^ _t339;
        				_t532 = _v20;
        				_t579 =  &(_t578[1]);
        				_v20 = 0;
        				 *_t579 =  *_t579 + (_t339 & 0x00000000) +  *_t578;
        				_v16 = _v16 & 0x00000000;
        				 *_t579 =  *_t579 + _t422 + 0x41c952;
        				_v16 = 0;
        				 *_t579 =  *_t579 ^ _t422 + 0x0041cbdd;
        				_t344 =  *((intOrPtr*)(_t422 + 0x41f068))(_v16, _v16, _v20);
        				_v20 = _t532;
        				 *(_t422 + 0x41c459) =  *(_t422 + 0x41c459) & 0x00000000;
        				 *(_t422 + 0x41c459) =  *(_t422 + 0x41c459) | _t532 - _v20 | _t344;
        				_t535 = _v20;
        				_t345 =  *((intOrPtr*)(_t422 + 0x41f068))();
        				 *_t579 = _t345;
        				_v12 = _v12 & 0x00000000;
        				 *_t579 =  *_t579 ^ _t422 + 0x0041c361;
        				_v16 = _v16 & 0x00000000;
        				 *_t579 =  *_t579 + _t422 + 0x41c569;
        				_t348 =  *((intOrPtr*)(_t422 + 0x41f068))(_v16, _v12, _v20);
        				_v20 = _t470;
        				 *(_t422 + 0x41ca96) =  *(_t422 + 0x41ca96) & 0x00000000;
        				 *(_t422 + 0x41ca96) =  *(_t422 + 0x41ca96) | _t470 & 0x00000000 ^ _t348;
        				_t580 =  &(_t579[1]);
        				 *(_t422 + 0x41d322) =  *(_t422 + 0x41d322) & 0x00000000;
        				 *(_t422 + 0x41d322) =  *(_t422 + 0x41d322) | _t566 ^  *_t580 |  *_t579;
        				_t569 = _t566;
        				_v12 = _v12 & 0x00000000;
        				 *_t580 =  *_t580 + _t422 + 0x41c29c;
        				_v16 = 0;
        				 *_t580 =  *_t580 + _t422 + 0x41c80d;
        				_t353 =  *((intOrPtr*)(_t422 + 0x41f068))(_v16, _v12);
        				_v12 = _v20;
        				 *((intOrPtr*)(_t422 + 0x41c28c)) = _t353;
        				_t476 = _v12;
        				 *_t580 = _t497;
        				 *_t580 = _t422 + 0x41ce81;
        				 *_t580 = _t422 + 0x41cad0;
        				_t356 =  *((intOrPtr*)(_t422 + 0x41f068))(_v20, _v20, _v20);
        				 *(_t422 + 0x41c00b) =  *(_t422 + 0x41c00b) & 0x00000000;
        				 *(_t422 + 0x41c00b) =  *(_t422 + 0x41c00b) | _t476 ^  *_t580 | _t356;
        				_t479 = _t476;
        				 *_t580 =  *_t580 - _t497;
        				 *_t580 = _t422 + 0x41c333;
        				_v12 = _v12 & 0x00000000;
        				 *_t580 =  *_t580 | _t422 + 0x0041c5ab;
        				_t359 =  *((intOrPtr*)(_t422 + 0x41f060))(_v12, _t497);
        				 *_t580 = _t359;
        				 *_t580 =  *_t580 - _t535;
        				 *_t580 =  *_t580 | _t422 + 0x0041cfa2;
        				_t361 =  *((intOrPtr*)(_t422 + 0x41f060))(_v12);
        				 *_t117 = _t535;
        				_t432 = _v16;
        				 *_t119 = _t361;
        				_v16 = _v16 + _t432;
        				_push(_v16);
        				_pop(_t362);
        				_t499 = _t497;
        				_v12 = _t499;
        				_t434 = _t432 & 0x00000000 | _t499 ^ _v12 ^  *(_t422 + 0x41ce17);
        				_t502 = _v12;
        				if(_t434 > _t362) {
        					 *_t580 = _t422 + 0x41c5ab;
        					_v20 = 0;
        					 *_t580 =  *_t580 | _t422 + 0x0041cfa2;
        					_t418 =  *((intOrPtr*)(_t422 + 0x41f064))(_v20, _v16);
        					_v20 = _t502;
        					 *(_t422 + 0x41cc6a) = 0 ^ _t418;
        					_t502 = _v20;
        				}
        				_pop( *_t136);
        				 *_t580 = 0 ^ _v16;
        				 *_t580 =  *_t580 - _t535;
        				 *_t580 =  *_t580 + _t422 + 0x41d2cb;
        				 *_t580 =  *_t580 & 0x00000000;
        				 *_t580 =  *_t580 | _t422 + 0x0041d0da;
        				_t367 =  *((intOrPtr*)(_t422 + 0x41f068))(_t422, _t535, _v16);
        				 *(_t422 + 0x41c44e) =  *(_t422 + 0x41c44e) & 0x00000000;
        				 *(_t422 + 0x41c44e) =  *(_t422 + 0x41c44e) | _t434 & 0x00000000 | _t367;
        				_t437 = _t434;
        				_t368 =  *((intOrPtr*)(_t422 + 0x41f060))();
        				 *_t580 = _t368;
        				_v16 = 0;
        				 *_t580 =  *_t580 ^ _t422 + 0x0041d2e3;
        				_t370 =  *((intOrPtr*)(_t422 + 0x41f060))(_v16, _v12);
        				_v16 = 0;
        				 *_t580 =  *_t580 ^ _t370;
        				 *_t580 =  *_t580 & 0x00000000;
        				 *_t580 =  *_t580 ^ _t422 + 0x0041cf21;
        				_t372 =  *((intOrPtr*)(_t422 + 0x41f060))(_v16);
        				 *_t156 = _t569;
        				_t439 = (_t437 & 0x00000000) + _v20;
        				 *_t158 = _t372;
        				_v12 = _v12 + _t439;
        				_push(_v12);
        				_pop(_t373);
        				_t424 = _t422;
        				_v20 = _t479;
        				_t441 = _t439 & 0x00000000 | _t479 & 0x00000000 |  *(_t424 + 0x41d124);
        				_t482 = _v20;
        				if(_t441 > _t373) {
        					_t165 = _t424 + 0x41d2e3; // 0x41d2e3
        					 *_t580 =  *_t580 & 0x00000000;
        					 *_t580 =  *_t580 | _t165;
        					_t166 = _t424 + 0x41cf21; // 0x41cf21
        					 *_t580 = _t166;
        					_t415 =  *((intOrPtr*)(_t424 + 0x41f064))(_v20, _t482);
        					_v12 = _t441;
        					 *(_t424 + 0x41c275) = 0 ^ _t415;
        					_t441 = _v12;
        				}
        				_pop( *_t172);
        				_v12 = _v12 & 0x00000000;
        				 *_t580 =  *_t580 ^ _v16;
        				_t177 = _t424 + 0x41c5c8; // 0x41c5c8
        				_v16 = _v16 & 0x00000000;
        				 *_t580 =  *_t580 | _t177;
        				_t377 =  *((intOrPtr*)(_t424 + 0x41f060))(_v16, _v12);
        				_t581 =  &(_t580[1]);
        				 *_t182 = _t377;
        				_v20 = _v20 + (_t441 & 0x00000000 ^  *_t580);
        				_push(_v20);
        				_pop(_t378);
        				_t537 = _t535;
        				 *_t581 = _t537;
        				_t444 = 0 ^  *(_t424 + 0x41c106);
        				_t540 = 0;
        				if(_t444 > _t378) {
        					_t187 = _t424 + 0x41c333; // 0x41c333
        					_v12 = 0;
        					 *_t581 =  *_t581 | _t187;
        					_t190 = _t424 + 0x41c5c8; // 0x41c5c8
        					 *_t581 =  *_t581 ^ _t444;
        					 *_t581 = _t190;
        					_t378 =  *((intOrPtr*)(_t424 + 0x41f064))(_t444, _v12);
        				}
        				_v16 = _t540;
        				 *((intOrPtr*)(_t424 + 0x41c594)) = _t378;
        				_t543 = _v16;
        				_t446 = _t444 & 0x00000000 ^ (_t424 ^  *_t581 | _a4);
        				_t427 = _t424;
        				_v12 = 0;
        				 *_t581 =  *_t581 + _t446;
        				_t198 = _t427 + 0x41ccb8; // 0x41ccb8
        				_v12 = 0;
        				 *_t581 =  *_t581 | _t198;
        				_t380 =  *((intOrPtr*)(_t427 + 0x41f060))(_v12, _v12);
        				_v20 = _t446;
        				 *((intOrPtr*)(_t427 + 0x41cb42)) = _t380;
        				_pop( *_t205);
        				_t504 = _t502 & 0x00000000 | _t482 -  *_t581 | _v16;
        				_t485 = _t482;
        				_t207 = _t427 + 0x41d2a5; // 0x41d2a5
        				 *_t581 =  *_t581 ^ _t504;
        				 *_t581 =  *_t581 ^ _t207;
        				_t382 =  *((intOrPtr*)(_t427 + 0x41f060))(_t504);
        				 *(_t427 + 0x41cba6) =  *(_t427 + 0x41cba6) & 0x00000000;
        				 *(_t427 + 0x41cba6) =  *(_t427 + 0x41cba6) | _t504 & 0x00000000 ^ _t382;
        				_t507 = _t504;
        				_t572 = _t569;
        				_t213 = _t427 + 0x41c4f4; // 0x41c4f4
        				_v16 = _v16 & 0x00000000;
        				 *_t581 =  *_t581 | _t213;
        				_t217 = _t427 + 0x41c4e9; // 0x41c4e9
        				 *_t581 =  *_t581 ^ _t485;
        				 *_t581 = _t217;
        				_t385 =  *((intOrPtr*)(_t427 + 0x41f068))(_t485, _v16);
        				_v12 = _t543;
        				 *(_t427 + 0x41cc3a) =  *(_t427 + 0x41cc3a) & 0x00000000;
        				 *(_t427 + 0x41cc3a) =  *(_t427 + 0x41cc3a) ^ (_t543 ^ _v12 | _t385);
        				_t546 = _v12;
        				_v16 = _t485;
        				_v8 = _t507;
        				_t229 = _t427 + 0x41c0f6; // 0x41c0f6
        				 *_t581 = _t229;
        				_t387 =  *((intOrPtr*)(_t427 + 0x41f060))(_v20);
        				 *_t581 = _t387;
        				_t233 = _t427 + 0x41c3d8; // 0x41c3d8
        				_v20 = _v20 & 0x00000000;
        				 *_t581 =  *_t581 ^ _t233;
        				_t389 =  *((intOrPtr*)(_t427 + 0x41f060))(_v20, _v12);
        				_t453 =  *_t581;
        				_t582 =  &(_t581[1]);
        				 *_t582 =  *_t582 + _v16;
        				_t489 = _t389;
        				_t390 = _t489 + _t453;
        				_t491 = 0;
        				_t455 = _t453 & 0x00000000 ^ _t507 -  *_t582 ^  *(_t427 + 0x41ce7d);
        				_t510 = _t507;
        				if(_t455 > _t390) {
        					_t239 = _t427 + 0x41c0f6; // 0x41c0f6
        					_v12 = 0;
        					 *_t582 =  *_t582 ^ _t239;
        					_t242 = _t427 + 0x41c3d8; // 0x41c3d8
        					 *_t582 =  *_t582 & 0x00000000;
        					 *_t582 =  *_t582 + _t242;
        					_t390 =  *((intOrPtr*)(_t427 + 0x41f064))(_t491, _v12);
        				}
        				 *(_t427 + 0x41cf5f) =  *(_t427 + 0x41cf5f) & 0x00000000;
        				 *(_t427 + 0x41cf5f) =  *(_t427 + 0x41cf5f) | _t546 ^  *_t582 | _t390;
        				_t549 = _t546;
        				_t248 = _t427 + 0x41c2c4; // 0x41c2c4
        				_v12 = 0;
        				 *_t582 =  *_t582 | _t248;
        				_t392 =  *((intOrPtr*)(_t427 + 0x41f060))(_v12, 0);
        				_v12 = _t510;
        				 *(_t427 + 0x41c193) =  *(_t427 + 0x41c193) & 0x00000000;
        				 *(_t427 + 0x41c193) =  *(_t427 + 0x41c193) | _t510 - _v12 ^ _t392;
        				_t513 = _v12;
        				 *((intOrPtr*)(_t427 + 0x41f080))();
        				 *_t582 =  *_t582 & 0x00000000;
        				 *_t582 =  *_t582 ^ _t455;
        				_t260 = _t427 + 0x41d1a0; // 0x41d1a0
        				_v12 = _v12 & 0x00000000;
        				 *_t582 =  *_t582 ^ _t260;
        				_t395 =  *((intOrPtr*)(_t427 + 0x41f060))(_v12, _t572);
        				_v12 = _t491;
        				 *(_t427 + 0x41c59c) =  *(_t427 + 0x41c59c) & 0x00000000;
        				 *(_t427 + 0x41c59c) =  *(_t427 + 0x41c59c) | _t491 - _v12 | _t395;
        				_t494 = _v12;
        				_pop( *_t272);
        				_t456 = _v20;
        				do {
        					_v8 = _v8 - 1;
        					 *_t582 =  *_t582 & 0x00000000;
        					 *_t582 =  *_t582 + _t456;
        					_t276 = _t427 + 0x41ccae; // 0x41ccae
        					_v20 = 0;
        					 *_t582 =  *_t582 + _t276;
        					_t397 =  *((intOrPtr*)(_t427 + 0x41f060))(_v20, _t572);
        					_v16 = _v16 & 0x00000000;
        					 *_t582 =  *_t582 + _t397;
        					_t283 = _t427 + 0x41c045; // 0x41c045
        					 *_t582 = _t283;
        					_t399 =  *((intOrPtr*)(_t427 + 0x41f060))(_v16, _v16);
        					_pop( *_t286);
        					_t457 = _v20;
        					_v12 = _t549;
        					_push(_t457 + _t399);
        					_t552 = _v12;
        					_pop(_t400);
        					_t572 = _t572;
        					if((_t457 & 0x00000000 | _t572 & 0x00000000 ^  *(_t427 + 0x41c40d)) > _t400) {
        						_t291 = _t427 + 0x41ccae; // 0x41ccae
        						_v12 = _v12 & 0x00000000;
        						 *_t582 =  *_t582 | _t291;
        						_t295 = _t427 + 0x41c045; // 0x41c045
        						_v12 = 0;
        						 *_t582 =  *_t582 ^ _t295;
        						_t400 =  *((intOrPtr*)(_t427 + 0x41f064))(_v12, _v12);
        						_v16 = _t552;
        						 *(_t427 + 0x41d2c3) =  *(_t427 + 0x41d2c3) & 0x00000000;
        						 *(_t427 + 0x41d2c3) =  *(_t427 + 0x41d2c3) | _t552 & 0x00000000 ^ _t400;
        						_t552 = _v16;
        					}
        					_t461 =  *_t582;
        					_t583 =  &(_t582[1]);
        					_v20 = _t552;
        					_v12 = _v20;
        					_t516 = _a4 + (_t513 & 0x00000000 ^ (_t552 & 0x00000000 | _t461));
        					_v20 = _v20 & 0x00000000;
        					_push(_v20);
        					 *_t583 =  *_t583 | _t461;
        					_v16 = _t400;
        					_push(_a8 + _t516 + 1);
        					_pop(_t518);
        					_push(_v12);
        					_pop(_t561);
        					 *((intOrPtr*)(_t427 + 0x41f0c0))();
        					_t549 =  *_t583;
        					 *_t583 = _v8;
        					 *_t583 =  *_t583 & 0x00000000;
        					 *_t583 =  *_t583 + (_t518 | _a4) + 1;
        					_t513 =  *_t583;
        					 *_t583 = _a8;
        					E04E131B3(_t427, _t494, _t513, _t549, (_t518 | _a4) + 1, _t572, _t561);
        					_t456 =  *_t583;
        					_t582 = _t583 - 0xfffffffc;
        				} while (_v8 != 0);
        				_pop( *_t323);
        				return 0;
        			}


































































































        0x04e11cd0
        0x04e11cd0
        0x04e11cd0
        0x04e11cd1
        0x04e11cd5
        0x04e11cd8
        0x04e11cda
        0x04e11ce3
        0x04e11cea
        0x04e11ced
        0x04e11cf0
        0x04e11cf6
        0x04e11cfc
        0x04e11d03
        0x04e11d09
        0x04e11d10
        0x04e11d11
        0x04e11d15
        0x04e11d1e
        0x04e11d21
        0x04e11d24
        0x04e11d2a
        0x04e11d2b
        0x04e11d2e
        0x04e11d37
        0x04e11d38
        0x04e11d3b
        0x04e11d3e
        0x04e11d4a
        0x04e11d50
        0x04e11d54
        0x04e11d57
        0x04e11d5a
        0x04e11d5d
        0x04e11d5e
        0x04e11d5f
        0x04e11d65
        0x04e11d68
        0x04e11d6b
        0x04e11d6e
        0x04e11d76
        0x04e11d7d
        0x04e11d80
        0x04e11d89
        0x04e11d8c
        0x04e11d8f
        0x04e11d95
        0x04e11d9c
        0x04e11da2
        0x04e11da2
        0x04e11daa
        0x04e11dae
        0x04e11db2
        0x04e11dbb
        0x04e11dc5
        0x04e11dc8
        0x04e11dce
        0x04e11dd5
        0x04e11ddb
        0x04e11de5
        0x04e11de9
        0x04e11df3
        0x04e11df6
        0x04e11df9
        0x04e11dff
        0x04e11e07
        0x04e11e0e
        0x04e11e14
        0x04e11e20
        0x04e11e23
        0x04e11e2d
        0x04e11e36
        0x04e11e3d
        0x04e11e46
        0x04e11e50
        0x04e11e53
        0x04e11e59
        0x04e11e61
        0x04e11e68
        0x04e11e6e
        0x04e11e71
        0x04e11e7a
        0x04e11e83
        0x04e11e8a
        0x04e11e93
        0x04e11e9a
        0x04e11e9d
        0x04e11ea3
        0x04e11eab
        0x04e11eb2
        0x04e11ec0
        0x04e11ec9
        0x04e11ed0
        0x04e11ed6
        0x04e11edd
        0x04e11ee4
        0x04e11eed
        0x04e11ef7
        0x04e11efa
        0x04e11f00
        0x04e11f07
        0x04e11f0d
        0x04e11f13
        0x04e11f1f
        0x04e11f2b
        0x04e11f2e
        0x04e11f3a
        0x04e11f41
        0x04e11f47
        0x04e11f4f
        0x04e11f52
        0x04e11f5b
        0x04e11f62
        0x04e11f65
        0x04e11f6e
        0x04e11f78
        0x04e11f7b
        0x04e11f7e
        0x04e11f84
        0x04e11f87
        0x04e11f8e
        0x04e11f91
        0x04e11f94
        0x04e11f97
        0x04e11f98
        0x04e11f99
        0x04e11fa8
        0x04e11faa
        0x04e11faf
        0x04e11fba
        0x04e11fc3
        0x04e11fcd
        0x04e11fd0
        0x04e11fd6
        0x04e11fdd
        0x04e11fe3
        0x04e11fe3
        0x04e11fe8
        0x04e11ff1
        0x04e11ffb
        0x04e11ffe
        0x04e12008
        0x04e1200c
        0x04e1200f
        0x04e1201b
        0x04e12022
        0x04e12028
        0x04e12029
        0x04e12032
        0x04e1203b
        0x04e12045
        0x04e12048
        0x04e1204e
        0x04e12058
        0x04e12062
        0x04e12066
        0x04e12069
        0x04e12075
        0x04e12078
        0x04e1207f
        0x04e12082
        0x04e12085
        0x04e12088
        0x04e12089
        0x04e1208a
        0x04e12099
        0x04e1209b
        0x04e120a0
        0x04e120a2
        0x04e120a9
        0x04e120ad
        0x04e120b0
        0x04e120b9
        0x04e120bc
        0x04e120c2
        0x04e120c9
        0x04e120cf
        0x04e120cf
        0x04e120d4
        0x04e120da
        0x04e120e1
        0x04e120e4
        0x04e120ea
        0x04e120f1
        0x04e120f4
        0x04e12103
        0x04e1210a
        0x04e1210d
        0x04e12110
        0x04e12113
        0x04e12114
        0x04e12117
        0x04e12122
        0x04e12124
        0x04e12127
        0x04e12129
        0x04e1212f
        0x04e12139
        0x04e1213c
        0x04e12143
        0x04e12146
        0x04e12149
        0x04e12149
        0x04e1214f
        0x04e12156
        0x04e1215c
        0x04e12169
        0x04e1216b
        0x04e1216c
        0x04e12176
        0x04e12179
        0x04e1217f
        0x04e12189
        0x04e1218c
        0x04e12192
        0x04e12199
        0x04e121a2
        0x04e121b1
        0x04e121b3
        0x04e121b4
        0x04e121bb
        0x04e121be
        0x04e121c1
        0x04e121cd
        0x04e121d4
        0x04e121da
        0x04e121e2
        0x04e121e3
        0x04e121e9
        0x04e121f0
        0x04e121f3
        0x04e121fa
        0x04e121fd
        0x04e12200
        0x04e12206
        0x04e1220e
        0x04e12215
        0x04e1221b
        0x04e1221e
        0x04e12225
        0x04e1222b
        0x04e12234
        0x04e12237
        0x04e12240
        0x04e12243
        0x04e12249
        0x04e12250
        0x04e12253
        0x04e1225b
        0x04e1225e
        0x04e12263
        0x04e12267
        0x04e1226a
        0x04e1226c
        0x04e1227a
        0x04e1227c
        0x04e1227f
        0x04e12281
        0x04e12287
        0x04e12291
        0x04e12294
        0x04e1229b
        0x04e1229f
        0x04e122a2
        0x04e122a2
        0x04e122ae
        0x04e122b5
        0x04e122bb
        0x04e122be
        0x04e122c4
        0x04e122ce
        0x04e122d1
        0x04e122d7
        0x04e122df
        0x04e122e6
        0x04e122ec
        0x04e122ef
        0x04e122f6
        0x04e122fa
        0x04e122fd
        0x04e12303
        0x04e1230a
        0x04e1230d
        0x04e12313
        0x04e1231b
        0x04e12322
        0x04e12328
        0x04e1232b
        0x04e1232e
        0x04e12331
        0x04e12331
        0x04e12335
        0x04e12339
        0x04e1233c
        0x04e12342
        0x04e1234c
        0x04e1234f
        0x04e12355
        0x04e1235c
        0x04e1235f
        0x04e12368
        0x04e1236b
        0x04e12371
        0x04e12374
        0x04e12377
        0x04e1237e
        0x04e1237f
        0x04e12382
        0x04e12392
        0x04e12395
        0x04e12397
        0x04e1239d
        0x04e123a4
        0x04e123a7
        0x04e123ad
        0x04e123b7
        0x04e123ba
        0x04e123c0
        0x04e123c8
        0x04e123cf
        0x04e123d5
        0x04e123d5
        0x04e123da
        0x04e123dd
        0x04e123e0
        0x04e123f0
        0x04e123fc
        0x04e123fe
        0x04e12402
        0x04e12405
        0x04e12408
        0x04e12410
        0x04e12414
        0x04e12415
        0x04e1241d
        0x04e1241f
        0x04e12429
        0x04e12429
        0x04e1242d
        0x04e12431
        0x04e12438
        0x04e12438
        0x04e1243b
        0x04e12442
        0x04e12445
        0x04e12448
        0x04e1245d
        0x04e12464

        Memory Dump Source
        • Source File: 00000002.00000002.247973147.0000000004E10000.00000040.00000001.sdmp, Offset: 04E10000, based on PE: true
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 39d30f7688323fef24dea233773f5addaff03df6641283267fa772f8f98102af
        • Instruction ID: 105e7896e406fc7c89522553ec174b1b4b70a23b461a49c688d599f098b6e799
        • Opcode Fuzzy Hash: 39d30f7688323fef24dea233773f5addaff03df6641283267fa772f8f98102af
        • Instruction Fuzzy Hash: 08421672C44218EFEF049FA0C8897EEBBF5FF48321F0584AAD899AA145D7345264CF59
        Uniqueness

        Uniqueness Score: -1.00%

        C-Code - Quality: 90%
        			E04E143D8(signed int __ebx, signed int __ecx, signed int __edx, signed int __edi, signed int __esi) {
        				void* _t202;
        				void* _t204;
        				signed int _t205;
        				signed int _t210;
        				void* _t212;
        				void* _t213;
        				signed int _t217;
        				signed int _t220;
        				signed int _t223;
        				signed int _t228;
        				void* _t230;
        				void* _t232;
        				intOrPtr _t233;
        				void _t236;
        				signed int _t240;
        				intOrPtr _t246;
        				signed int _t251;
        				signed int _t253;
        				signed int _t261;
        				signed int _t264;
        				signed int _t266;
        				signed int _t274;
        				signed int _t276;
        				signed int _t278;
        				signed int _t280;
        				signed int _t283;
        				void* _t286;
        				signed int _t293;
        				signed int _t294;
        				signed int _t305;
        				signed int _t306;
        				signed int _t311;
        				signed int _t314;
        				signed int _t316;
        				signed int _t318;
        				signed int _t320;
        				signed int _t323;
        				signed int _t326;
        				signed int _t330;
        				signed int _t334;
        				signed int _t337;
        				signed int _t340;
        				signed int _t343;
        				void* _t348;
        				signed int _t355;
        				signed int _t358;
        				signed int _t363;
        				void* _t364;
        				signed int _t366;
        				signed int _t369;
        				signed int* _t370;
        				signed int* _t371;
        				signed int* _t372;
        				signed int* _t373;
        				signed int* _t374;
        				signed int* _t375;
        				signed int* _t376;
        				signed int* _t377;
        
        				_t355 = __esi;
        				_t337 = __edi;
        				 *_t370 =  *_t370 - _t366;
        				 *_t370 = __ebx + 0x41c5e4;
        				_t202 =  *((intOrPtr*)(__ebx + 0x41f060))();
        				 *(_t366 - 0x1c) = 0;
        				_push( *(_t366 - 0x1c));
        				 *_t370 =  *_t370 + _t202;
        				_push(__edi);
        				 *_t370 =  *_t370 ^ __edi;
        				 *_t370 =  *_t370 | __ebx + 0x0041c129;
        				_t204 =  *((intOrPtr*)(__ebx + 0x41f060))();
        				_t274 = (__ecx & 0x00000000) +  *_t370;
        				_t371 = _t370 - 0xfffffffc;
        				 *(_t366 - 0x1c) = __ebx;
        				_push(_t274 + _t204);
        				_t261 =  *(_t366 - 0x1c);
        				_pop(_t205);
        				_push(__edx);
        				_t276 = _t274 & 0x00000000 | __edx ^  *_t371 |  *(_t261 + 0x41c62b);
        				_pop(_t305);
        				if(_t276 > _t205) {
        					 *_t371 =  *_t371 & 0x00000000;
        					 *_t371 =  *_t371 ^ _t261 + 0x0041c5e4;
        					 *_t371 =  *_t371 & 0x00000000;
        					 *_t371 =  *_t371 + _t261 + 0x41c129;
        					_t205 =  *((intOrPtr*)(_t261 + 0x41f064))(_t366, __esi);
        				}
        				 *_t371 = _t355;
        				 *(_t261 + 0x41d040) = 0 ^ _t205;
        				_t358 = 0;
        				if( *((intOrPtr*)(_t366 - 0x10)) == 4) {
        					_t15 = _t261 + 0x41d1be; // 0x41d1be
        					 *_t371 = _t15;
        					_t17 = _t261 + 0x41c0a8; // 0x41c0a8
        					 *_t371 =  *_t371 & 0x00000000;
        					 *_t371 =  *_t371 ^ _t17;
        					_push( *((intOrPtr*)(_t261 + 0x41f068))(_t358,  *(_t366 - 0x24)));
        					_pop( *_t19);
        					_push( *(_t366 - 0x20));
        					_pop( *_t21);
        					 *((intOrPtr*)(_t366 - 8)) = 1;
        					_t23 = _t261 + 0x41c6f8; // 0x41c6f8
        					 *(_t366 - 0x20) =  *(_t366 - 0x20) & 0x00000000;
        					 *_t371 =  *_t371 ^ _t23;
        					_t251 =  *((intOrPtr*)(_t261 + 0x41f060))( *(_t366 - 0x20));
        					 *(_t366 - 0x20) = _t305;
        					 *(_t261 + 0x41c674) =  *(_t261 + 0x41c674) & 0x00000000;
        					 *(_t261 + 0x41c674) =  *(_t261 + 0x41c674) | _t305 ^  *(_t366 - 0x20) | _t251;
        					_t334 =  *(_t366 - 0x20);
        					 *((intOrPtr*)(_t366 - 0xc)) = 0x55;
        					_t36 = _t261 + 0x41c356; // 0x41c356
        					 *(_t366 - 0x1c) =  *(_t366 - 0x1c) & 0x00000000;
        					 *_t371 =  *_t371 | _t36;
        					_t253 =  *((intOrPtr*)(_t261 + 0x41f060))( *(_t366 - 0x1c));
        					 *(_t366 - 0x24) = _t337;
        					 *(_t261 + 0x41cd7d) =  *(_t261 + 0x41cd7d) & 0x00000000;
        					 *(_t261 + 0x41cd7d) =  *(_t261 + 0x41cd7d) | _t337 & 0x00000000 ^ _t253;
        					_t337 =  *(_t366 - 0x24);
        					 *((intOrPtr*)(_t366 - 0x18)) = 2;
        					_t48 = _t261 + 0x41cc3e; // 0x41cc3e
        					 *(_t366 - 0x24) =  *(_t366 - 0x24) & 0x00000000;
        					 *_t371 =  *_t371 ^ _t48;
        					_t52 = _t261 + 0x41cf5b; // 0x41cf5b
        					 *_t371 =  *_t371 ^ _t358;
        					 *_t371 = _t52;
        					_t205 =  *((intOrPtr*)(_t261 + 0x41f068))(_t358,  *(_t366 - 0x24));
        					 *(_t366 - 0x20) = _t334;
        					 *(_t261 + 0x41c1cd) =  *(_t261 + 0x41c1cd) & 0x00000000;
        					 *(_t261 + 0x41c1cd) =  *(_t261 + 0x41c1cd) | _t334 & 0x00000000 | _t205;
        					_t305 =  *(_t366 - 0x20);
        				}
        				_t306 = _t305 ^ _t305;
        				 *_t371 =  *_t371 - _t337;
        				 *_t371 = _t306;
        				_t60 = _t261 + 0x41c61d; // 0x41c61d
        				 *_t371 =  *_t371 ^ _t358;
        				 *_t371 = _t60;
        				_t210 =  *((intOrPtr*)(_t261 + 0x41f060))(_t358, _t337, _t205);
        				 *_t371 = _t210;
        				_t63 = _t261 + 0x41cf67; // 0x41cf67
        				 *(_t366 - 0x24) = 0;
        				 *_t371 =  *_t371 ^ _t63;
        				_t212 =  *((intOrPtr*)(_t261 + 0x41f060))( *(_t366 - 0x24),  *(_t366 - 0x1c));
        				_pop( *_t67);
        				_t278 = _t276 & 0x00000000 ^  *(_t366 - 0x24);
        				 *(_t366 - 0x24) = _t337;
        				_push(_t278 + _t212);
        				_t340 =  *(_t366 - 0x24);
        				_pop(_t213);
        				_t280 = _t278 & 0x00000000 | _t366 & 0x00000000 ^  *(_t261 + 0x41c5dc);
        				_t369 = _t366;
        				if(_t280 > _t213) {
        					_t72 = _t261 + 0x41c61d; // 0x41c61d
        					 *(_t369 - 0x1c) = 0;
        					 *_t371 =  *_t371 ^ _t72;
        					_t75 = _t261 + 0x41cf67; // 0x41cf67
        					 *(_t369 - 0x20) = 0;
        					 *_t371 =  *_t371 | _t75;
        					_t246 =  *((intOrPtr*)(_t261 + 0x41f064))( *(_t369 - 0x20),  *(_t369 - 0x1c));
        					 *(_t369 - 0x1c) = _t280;
        					 *((intOrPtr*)(_t261 + 0x41cf4f)) = _t246;
        					_t280 =  *(_t369 - 0x1c);
        				}
        				_t372 =  &(_t371[1]);
        				 *_t372 = _t280;
        				_t283 = 0;
        				 *_t372 = _t306 & 0x00000000 |  *_t371;
        				_t84 = _t261 + 0x41cef6; // 0x41cef6
        				 *(_t369 - 0x1c) =  *(_t369 - 0x1c) & 0x00000000;
        				 *_t372 =  *_t372 | _t84;
        				_t88 = _t261 + 0x41ceb9; // 0x41ceb9
        				 *_t372 =  *_t372 ^ _t369;
        				 *_t372 =  *_t372 ^ _t88;
        				_t217 =  *((intOrPtr*)(_t261 + 0x41f068))(_t369,  *(_t369 - 0x1c),  *(_t369 - 0x24));
        				 *(_t261 + 0x41caf5) =  *(_t261 + 0x41caf5) & 0x00000000;
        				 *(_t261 + 0x41caf5) =  *(_t261 + 0x41caf5) | _t283 ^  *_t372 | _t217;
        				_t286 = _t283;
        				_t373 = _t372 - 0xfffffffc;
        				_t311 = _t217 %  *(_t369 - 0x18);
        				 *_t373 =  *_t373 & 0x00000000;
        				 *_t373 =  *_t373 | _t311;
        				_t100 = _t261 + 0x41c52d; // 0x41c52d
        				 *(_t369 - 0x24) = 0;
        				 *_t373 =  *_t373 ^ _t100;
        				_t220 =  *((intOrPtr*)(_t261 + 0x41f060))( *(_t369 - 0x24), _t286);
        				 *(_t261 + 0x41d106) =  *(_t261 + 0x41d106) & 0x00000000;
        				 *(_t261 + 0x41d106) =  *(_t261 + 0x41d106) | _t311 & 0x00000000 | _t220;
        				_t314 = _t311;
        				_t316 = _t314 & 0x00000000 ^  *_t373;
        				_t374 = _t373 - 0xfffffffc;
        				 *((intOrPtr*)(_t369 - 4)) =  *((intOrPtr*)(_t369 - 4)) - _t316;
        				 *(_t369 - 0x24) = 0;
        				 *_t374 =  *_t374 | _t316;
        				_t112 = _t261 + 0x41c7ee; // 0x41c7ee
        				 *_t374 =  *_t374 ^ _t340;
        				 *_t374 =  *_t374 ^ _t112;
        				_t113 = _t261 + 0x41c513; // 0x41c513
        				 *(_t369 - 0x20) = 0;
        				 *_t374 =  *_t374 | _t113;
        				_t223 =  *((intOrPtr*)(_t261 + 0x41f068))( *(_t369 - 0x20), _t340,  *(_t369 - 0x24), _t286);
        				 *(_t369 - 0x20) = _t358;
        				 *(_t261 + 0x41c2a8) =  *(_t261 + 0x41c2a8) & 0x00000000;
        				 *(_t261 + 0x41c2a8) =  *(_t261 + 0x41c2a8) ^ _t358 & 0x00000000 ^ _t223;
        				_t318 =  *_t374;
        				_t375 =  &(_t374[1]);
        				 *(_t369 - 0x1c) = _t223;
        				 *(_t369 - 0x14) =  *(_t369 - 0x14) & 0x00000000;
        				 *(_t369 - 0x14) =  *(_t369 - 0x14) | _t223 ^  *(_t369 - 0x1c) ^ _t318;
        				_t130 = _t261 + 0x41ccc7; // 0x41ccc7
        				 *(_t369 - 0x24) = 0;
        				 *_t375 =  *_t375 | _t130;
        				_t228 =  *((intOrPtr*)(_t261 + 0x41f060))( *(_t369 - 0x24));
        				 *(_t261 + 0x41cca4) =  *(_t261 + 0x41cca4) & 0x00000000;
        				 *(_t261 + 0x41cca4) =  *(_t261 + 0x41cca4) | _t340 -  *_t375 | _t228;
        				_t343 = _t340;
        				_t363 =  *(_t369 - 0x20) & 0x00000000 ^ _t261 & 0x00000000 ^  *(_t369 + 8);
        				_t264 = _t261;
        				_t139 = _t264 + 0x41c550; // 0x41c550
        				 *(_t369 - 0x20) = 0;
        				 *_t375 =  *_t375 + _t139;
        				_t230 =  *((intOrPtr*)(_t264 + 0x41f060))( *(_t369 - 0x20));
        				 *(_t369 - 0x20) = 0;
        				 *_t375 =  *_t375 + _t230;
        				_t145 = _t264 + 0x41d34c; // 0x41d34c
        				 *_t375 = _t145;
        				_t232 =  *((intOrPtr*)(_t264 + 0x41f060))( *(_t369 - 0x20),  *(_t369 - 0x20));
        				_t376 = _t375 - 0xfffffffc;
        				 *_t148 = _t232;
        				 *(_t369 - 0x24) =  *(_t369 - 0x24) + (0 ^  *_t375);
        				_push( *(_t369 - 0x24));
        				_pop(_t233);
        				_t320 = _t318;
        				 *(_t369 - 0x1c) = _t320;
        				_t323 =  *(_t369 - 0x1c);
        				if( *((intOrPtr*)(_t264 + 0x41ccf8)) > _t233) {
        					_t155 = _t264 + 0x41c550; // 0x41c550
        					 *(_t369 - 0x1c) =  *(_t369 - 0x1c) & 0x00000000;
        					 *_t376 =  *_t376 + _t155;
        					_t159 = _t264 + 0x41d34c; // 0x41d34c
        					 *(_t369 - 0x1c) =  *(_t369 - 0x1c) & 0x00000000;
        					 *_t376 =  *_t376 + _t159;
        					_t233 =  *((intOrPtr*)(_t264 + 0x41f064))( *(_t369 - 0x1c),  *(_t369 - 0x1c));
        				}
        				 *(_t369 - 0x24) = _t323;
        				 *((intOrPtr*)(_t264 + 0x41ce46)) = _t233;
        				_t326 =  *(_t369 - 0x24);
        				 *(_t369 - 0x1c) = _t326;
        				_t169 = _t264 + 0x41cb9d; // 0x41cb9d
        				 *_t376 =  *_t376 - _t363;
        				 *_t376 =  *_t376 | _t169;
        				_t170 = _t264 + 0x41cd17; // 0x41cd17
        				 *(_t369 - 0x20) =  *(_t369 - 0x20) & 0x00000000;
        				 *_t376 =  *_t376 | _t170;
        				_t236 =  *((intOrPtr*)(_t264 + 0x41f068))( *(_t369 - 0x20), _t363);
        				 *_t376 = _t343 & 0x00000000 | _t326 & 0x00000000 ^ _t363;
        				 *(_t264 + 0x41d015) = 0 ^ _t236;
        				_t348 = 0;
        				_t364 = _t363 - 1;
        				 *(_t369 - 0x1c) = 0;
        				_push( *(_t369 - 0x1c));
        				 *_t376 =  *_t376 | _t264;
        				do {
        					 *_t178 = _t348;
        					_t293 =  *(_t369 - 0x20);
        					_t294 = _t293 &  *(_t369 - 8);
        					if(_t294 == 0) {
        						_t364 = _t364 + 1;
        						_t236 = _t236 & 0x00000000 ^ (_t348 -  *_t376 |  *(_t369 - 0x18));
        						_t348 = _t348;
        						_t264 =  *(_t236 + _t364) & 0x000000ff;
        					}
        					 *_t184 =  *((intOrPtr*)(_t369 - 0xc));
        					_t330 =  *(_t369 - 0x20);
        					asm("rol edx, cl");
        					asm("lodsb");
        					_t236 = _t236 | _t330 & _t264;
        					 *_t348 = _t236;
        					_t348 = _t348 + 1;
        					_t186 = _t369 - 4;
        					 *_t186 =  *((intOrPtr*)(_t369 - 4)) - 1;
        				} while ( *_t186 != 0);
        				_t266 =  *_t376;
        				_t377 =  &(_t376[1]);
        				_t188 = _t266 + 0x41cc0b; // 0x41cc0b
        				 *_t377 =  *_t377 & 0x00000000;
        				 *_t377 =  *_t377 ^ _t188;
        				_t189 = _t266 + 0x41cbd0; // 0x41cbd0
        				 *_t377 =  *_t377 & 0x00000000;
        				 *_t377 =  *_t377 | _t189;
        				_t240 =  *((intOrPtr*)(_t266 + 0x41f068))(_t369, _t294);
        				 *(_t369 - 0x20) = _t294;
        				 *(_t266 + 0x41d326) =  *(_t266 + 0x41d326) & 0x00000000;
        				 *(_t266 + 0x41d326) =  *(_t266 + 0x41d326) ^ (_t294 ^  *(_t369 - 0x20) | _t240);
        				 *(_t369 - 0x1c) = _t266;
        				return memcpy(_t348, _t364 + 1,  *(_t369 - 0x14));
        			}





























































        0x04e143d8
        0x04e143d8
        0x04e143df
        0x04e143e2
        0x04e143e5
        0x04e143eb
        0x04e143f2
        0x04e143f5
        0x04e143fe
        0x04e143ff
        0x04e14402
        0x04e14405
        0x04e14411
        0x04e14414
        0x04e14417
        0x04e1441e
        0x04e1441f
        0x04e14422
        0x04e14423
        0x04e14430
        0x04e14432
        0x04e14435
        0x04e1443e
        0x04e14442
        0x04e1444c
        0x04e14450
        0x04e14453
        0x04e14453
        0x04e1445b
        0x04e14462
        0x04e14468
        0x04e1446d
        0x04e14473
        0x04e1447c
        0x04e1447f
        0x04e14486
        0x04e1448a
        0x04e14493
        0x04e14494
        0x04e14497
        0x04e1449a
        0x04e144a0
        0x04e144a7
        0x04e144ad
        0x04e144b4
        0x04e144b7
        0x04e144bd
        0x04e144c5
        0x04e144cc
        0x04e144d2
        0x04e144d5
        0x04e144dc
        0x04e144e2
        0x04e144e9
        0x04e144ec
        0x04e144f2
        0x04e144fa
        0x04e14501
        0x04e14507
        0x04e1450a
        0x04e14511
        0x04e14517
        0x04e1451e
        0x04e14521
        0x04e14528
        0x04e1452b
        0x04e1452e
        0x04e14534
        0x04e1453c
        0x04e14543
        0x04e14549
        0x04e14549
        0x04e14551
        0x04e14555
        0x04e14558
        0x04e1455b
        0x04e14562
        0x04e14565
        0x04e14568
        0x04e14571
        0x04e14574
        0x04e1457a
        0x04e14584
        0x04e14587
        0x04e14593
        0x04e14596
        0x04e14599
        0x04e145a0
        0x04e145a1
        0x04e145a4
        0x04e145b2
        0x04e145b4
        0x04e145b7
        0x04e145b9
        0x04e145bf
        0x04e145c9
        0x04e145cc
        0x04e145d2
        0x04e145dc
        0x04e145df
        0x04e145e5
        0x04e145ec
        0x04e145f2
        0x04e145f2
        0x04e145fe
        0x04e14603
        0x04e1460d
        0x04e14611
        0x04e14614
        0x04e1461a
        0x04e14621
        0x04e14624
        0x04e1462b
        0x04e1462e
        0x04e14631
        0x04e1463d
        0x04e14644
        0x04e1464a
        0x04e14654
        0x04e14657
        0x04e1465b
        0x04e1465f
        0x04e14662
        0x04e14668
        0x04e14672
        0x04e14675
        0x04e14681
        0x04e14688
        0x04e1468e
        0x04e14695
        0x04e14698
        0x04e146a1
        0x04e146a5
        0x04e146af
        0x04e146b2
        0x04e146b9
        0x04e146bc
        0x04e146bf
        0x04e146c5
        0x04e146cf
        0x04e146d2
        0x04e146d8
        0x04e146e0
        0x04e146e7
        0x04e146f2
        0x04e146f5
        0x04e146f8
        0x04e14700
        0x04e14704
        0x04e1470a
        0x04e14710
        0x04e1471a
        0x04e1471d
        0x04e14729
        0x04e14730
        0x04e14736
        0x04e14741
        0x04e14743
        0x04e14744
        0x04e1474a
        0x04e14754
        0x04e14757
        0x04e1475d
        0x04e14767
        0x04e1476a
        0x04e14773
        0x04e14776
        0x04e14781
        0x04e14788
        0x04e1478b
        0x04e1478e
        0x04e14791
        0x04e14792
        0x04e14793
        0x04e147a0
        0x04e147a5
        0x04e147a7
        0x04e147ad
        0x04e147b4
        0x04e147b7
        0x04e147bd
        0x04e147c4
        0x04e147c7
        0x04e147c7
        0x04e147cd
        0x04e147d4
        0x04e147da
        0x04e147dd
        0x04e147ed
        0x04e147f4
        0x04e147f7
        0x04e147fa
        0x04e14800
        0x04e14807
        0x04e1480a
        0x04e14812
        0x04e14819
        0x04e1481f
        0x04e14820
        0x04e14821
        0x04e14828
        0x04e1482b
        0x04e1482e
        0x04e1482f
        0x04e14835
        0x04e14836
        0x04e14839
        0x04e1483b
        0x04e14846
        0x04e14848
        0x04e14849
        0x04e14849
        0x04e14850
        0x04e14856
        0x04e14857
        0x04e1485b
        0x04e1485c
        0x04e1485e
        0x04e14860
        0x04e14861
        0x04e14861
        0x04e14861
        0x04e14868
        0x04e1486b
        0x04e1486e
        0x04e14875
        0x04e14879
        0x04e1487c
        0x04e14883
        0x04e14887
        0x04e1488a
        0x04e14890
        0x04e14898
        0x04e1489f
        0x04e148a8
        0x04e148c1

        Memory Dump Source
        • Source File: 00000002.00000002.247973147.0000000004E10000.00000040.00000001.sdmp, Offset: 04E10000, based on PE: true
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 950c55eab0a1380bd81bf2ad2fa2bd8a9b0f1be257dd98b9728846acfec3c26f
        • Instruction ID: ad451451658a3572e2e925c0593da230173f17f1598de184f694ecb0c9abfb0f
        • Opcode Fuzzy Hash: 950c55eab0a1380bd81bf2ad2fa2bd8a9b0f1be257dd98b9728846acfec3c26f
        • Instruction Fuzzy Hash: 1B0223728442088FEF04DFA4C88ABEEBBF1FF48310F19856ED889AA155D7385515CF69
        Uniqueness

        Uniqueness Score: -1.00%

        C-Code - Quality: 91%
        			E04E15A25(signed int __ebx, void* __ecx, signed int __edx, intOrPtr* __edi, signed int __esi) {
        				signed int _t406;
        				signed int _t409;
        				intOrPtr _t411;
        				signed int _t413;
        				void* _t415;
        				signed int _t416;
        				signed int _t419;
        				signed int _t424;
        				signed int _t430;
        				void* _t431;
        				signed int _t435;
        				void* _t437;
        				intOrPtr _t438;
        				intOrPtr _t441;
        				signed int _t443;
        				void* _t444;
        				signed int _t446;
        				signed int _t451;
        				signed int _t453;
        				signed int _t456;
        				signed int _t459;
        				signed int _t463;
        				void* _t465;
        				void* _t466;
        				signed int _t469;
        				signed int _t474;
        				signed int _t479;
        				void* _t480;
        				signed int _t482;
        				void* _t484;
        				signed int _t485;
        				intOrPtr _t490;
        				signed int _t491;
        				signed int _t493;
        				void* _t495;
        				signed int _t496;
        				signed int _t500;
        				void* _t502;
        				signed int _t503;
        				signed int _t506;
        				signed int _t509;
        				intOrPtr _t512;
        				signed int _t520;
        				signed int _t522;
        				void* _t523;
        				signed int _t532;
        				signed int _t535;
        				signed int _t538;
        				signed int _t540;
        				signed int _t543;
        				void* _t545;
        				void* _t547;
        				signed int _t551;
        				signed int _t553;
        				void* _t554;
        				signed int _t559;
        				signed int _t561;
        				void* _t564;
        				signed int _t566;
        				signed int _t568;
        				signed int _t574;
        				void* _t577;
        				signed int _t580;
        				signed int _t583;
        				signed int _t585;
        				signed int _t588;
        				signed int _t590;
        				signed int _t592;
        				signed int _t594;
        				signed int _t597;
        				signed int _t601;
        				signed int _t604;
        				signed int _t607;
        				signed int _t610;
        				signed int _t613;
        				signed int _t616;
        				signed int _t619;
        				signed int _t622;
        				void* _t625;
        				signed int _t629;
        				signed int _t631;
        				signed int _t634;
        				signed int _t637;
        				signed int _t642;
        				signed int _t645;
        				signed int _t648;
        				void* _t651;
        				signed int _t653;
        				void* _t654;
        				signed int _t656;
        				signed int _t664;
        				signed int _t665;
        				signed int _t668;
        				void* _t669;
        				signed int _t671;
        				signed int _t672;
        				signed int _t675;
        				signed int _t678;
        				signed int _t681;
        				signed int _t692;
        				signed int _t695;
        				signed int _t696;
        				signed int _t704;
        				void* _t705;
        				signed int _t707;
        				signed int* _t717;
        				signed int* _t718;
        				signed int* _t719;
        				signed int* _t720;
        				signed int* _t721;
        				signed int* _t722;
        				signed int* _t723;
        				signed int* _t724;
        
        				_t640 = __edi;
        				_t597 = __edx;
        				_t532 = __ebx;
        				_push(__edi);
        				 *_t717 =  *_t717 & 0x00000000;
        				 *_t717 =  *_t717 + __ebx + 0x41c13d;
        				_t406 =  *((intOrPtr*)(__ebx + 0x41f060))();
        				 *(_t704 - 0x14) = __esi;
        				 *(__ebx + 0x41c112) = 0 ^ _t406;
        				_t664 =  *(_t704 - 0x14);
        				while(1) {
        					L15:
        					_t721[1] =  *_t675;
        					_t540 = _t538;
        					 *_t721 =  *_t721 ^ _t675;
        					 *_t721 =  *_t721 ^ _t540 + 0x0041d099;
        					_t453 =  *((intOrPtr*)(_t540 + 0x41f060))(_t704);
        					 *_t721 = _t574;
        					 *(_t540 + 0x41c24c) = 0 ^ _t453;
        					_t577 = 0;
        					 *_t276 = _t675;
        					 *_t721 =  *_t721 & 0x00000000;
        					 *_t721 =  *_t721 + _t540 + 0x41cdd2;
        					 *_t721 =  *_t721 & 0x00000000;
        					 *_t721 =  *_t721 | _t540 + 0x0041c846;
        					_t456 =  *((intOrPtr*)(_t540 + 0x41f068))(_t704, _t645);
        					 *(_t704 - 0x10) = _t616;
        					 *(_t540 + 0x41c9fe) = 0 ^ _t456;
        					_t619 =  *(_t704 - 0x10);
        					 *(_t704 - 0xc) =  *(_t704 - 0xc) & 0x0000ffff;
        					 *_t721 =  *_t721 ^ _t619;
        					 *_t721 =  *_t721 | _t540 + 0x0041c9e4;
        					 *_t721 =  *_t721 & 0x00000000;
        					 *_t721 =  *_t721 ^ _t540 + 0x0041c746;
        					_t459 =  *((intOrPtr*)(_t540 + 0x41f068))(_t619, _t619);
        					 *(_t704 - 0x14) = _t619;
        					 *(_t540 + 0x41c559) =  *(_t540 + 0x41c559) & 0x00000000;
        					 *(_t540 + 0x41c559) =  *(_t540 + 0x41c559) ^ (_t619 ^  *(_t704 - 0x14) | _t459);
        					_t622 =  *(_t704 - 0x14);
        					while(1) {
        						 *(_t704 - 0x10) = _t540;
        						_t543 =  *(_t704 - 0x10);
        						_t299 = _t543 + 0x41cb0b; // 0x41cb0b
        						 *(_t704 - 0x14) = 0;
        						 *_t721 =  *_t721 | _t299;
        						_t463 =  *((intOrPtr*)(_t543 + 0x41f060))( *(_t704 - 0x14));
        						 *_t721 = _t463;
        						_t304 = _t543 + 0x41cda5; // 0x41cda5
        						 *_t721 = _t304;
        						_t465 =  *((intOrPtr*)(_t543 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x10));
        						_t722 = _t721 - 0xfffffffc;
        						 *_t722 =  *_t722 ^ _t704;
        						_t705 = _t465;
        						_t466 = _t705 +  *_t721;
        						_t707 = 0;
        						 *(_t707 - 0x14) = _t675;
        						_t580 =  *(_t543 + 0x41c96a);
        						_t678 =  *(_t707 - 0x14);
        						if(_t580 > _t466) {
        							_t310 = _t543 + 0x41cb0b; // 0x41cb0b
        							 *_t722 =  *_t722 & 0x00000000;
        							 *_t722 =  *_t722 | _t310;
        							_t311 = _t543 + 0x41cda5; // 0x41cda5
        							 *(_t707 - 0x14) =  *(_t707 - 0x14) & 0x00000000;
        							 *_t722 =  *_t722 | _t311;
        							_t466 =  *((intOrPtr*)(_t543 + 0x41f064))( *(_t707 - 0x14), _t707);
        						}
        						 *_t316 = _t466;
        						 *_t318 =  *(_t707 - 0x10);
        						_t722[1] =  *(_t707 - 0xc);
        						_t545 = _t543;
        						_t321 = _t545 + 0x41cee2; // 0x41cee2
        						 *_t722 = _t321;
        						_t323 = _t545 + 0x41d33a; // 0x41d33a
        						 *(_t707 - 0x14) = 0;
        						 *_t722 =  *_t722 | _t323;
        						_t469 =  *((intOrPtr*)(_t545 + 0x41f068))( *(_t707 - 0x14),  *(_t707 - 0x10), _t580);
        						 *(_t545 + 0x41d1da) =  *(_t545 + 0x41d1da) & 0x00000000;
        						 *(_t545 + 0x41d1da) =  *(_t545 + 0x41d1da) | _t678 -  *_t722 | _t469;
        						_t681 = _t678;
        						 *(_t707 - 0x10) = _t645;
        						_t648 =  *(_t707 - 0x10);
        						 *_t722 =  *_t722 - _t622;
        						 *_t722 =  *_t722 ^ (_t469 & 0x00000000 | _t645 ^  *(_t707 - 0x10) |  *(_t707 - 4));
        						_t335 = _t545 + 0x41d2b3; // 0x41d2b3
        						 *_t722 =  *_t722 - _t622;
        						 *_t722 = _t335;
        						_t336 = _t545 + 0x41cb87; // 0x41cb87
        						 *(_t707 - 0x10) =  *(_t707 - 0x10) & 0x00000000;
        						 *_t722 =  *_t722 + _t336;
        						_t474 =  *((intOrPtr*)(_t545 + 0x41f068))( *(_t707 - 0x10), _t622, _t622);
        						 *(_t707 - 0x10) = _t580;
        						 *(_t545 + 0x41cf9a) =  *(_t545 + 0x41cf9a) & 0x00000000;
        						 *(_t545 + 0x41cf9a) =  *(_t545 + 0x41cf9a) | _t580 ^  *(_t707 - 0x10) | _t474;
        						_t583 =  *(_t707 - 0x10);
        						_t723 =  &(_t722[1]);
        						 *(_t707 - 0x10) = 0;
        						 *_t723 =  *_t723 ^  *_t722;
        						_t350 = _t545 + 0x41c922; // 0x41c922
        						 *(_t707 - 0x10) = 0;
        						 *_t723 =  *_t723 | _t350;
        						_t353 = _t545 + 0x41c97d; // 0x41c97d
        						 *_t723 =  *_t723 & 0x00000000;
        						 *_t723 =  *_t723 + _t353;
        						_t479 =  *((intOrPtr*)(_t545 + 0x41f068))(_t583,  *(_t707 - 0x10),  *(_t707 - 0x10));
        						 *(_t545 + 0x41cae1) =  *(_t545 + 0x41cae1) & 0x00000000;
        						 *(_t545 + 0x41cae1) =  *(_t545 + 0x41cae1) | _t707 & 0x00000000 | _t479;
        						_t704 = _t707;
        						_t480 =  *((intOrPtr*)(_t545 + 0x41f050))();
        						 *(_t704 - 0x14) = 0;
        						 *_t723 =  *_t723 + _t480;
        						_t362 = _t545 + 0x41c197; // 0x41c197
        						 *(_t704 - 0x14) = 0;
        						 *_t723 =  *_t723 | _t362;
        						_t482 =  *((intOrPtr*)(_t545 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x14));
        						 *(_t704 - 0x14) = 0;
        						 *_t723 =  *_t723 | _t482;
        						_t368 = _t545 + 0x41c46f; // 0x41c46f
        						 *(_t704 - 0x14) = 0;
        						 *_t723 =  *_t723 ^ _t368;
        						_t484 =  *((intOrPtr*)(_t545 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x14));
        						_pop( *_t372);
        						_t585 = (_t583 & 0x00000000) +  *(_t704 - 0x10);
        						 *_t374 = _t484;
        						 *(_t704 - 0x14) =  *(_t704 - 0x14) + _t585;
        						_push( *(_t704 - 0x14));
        						_pop(_t485);
        						_t547 = _t545;
        						 *(_t704 - 0x10) = _t648;
        						_t574 = _t585 & 0x00000000 ^ _t648 -  *(_t704 - 0x10) ^  *(_t547 + 0x41c9d0);
        						_t645 =  *(_t704 - 0x10);
        						if(_t574 > _t485) {
        							_t382 = _t547 + 0x41c197; // 0x41c197
        							 *_t723 =  *_t723 & 0x00000000;
        							 *_t723 =  *_t723 + _t382;
        							_t383 = _t547 + 0x41c46f; // 0x41c46f
        							 *(_t704 - 0x10) = 0;
        							 *_t723 =  *_t723 ^ _t383;
        							_t485 =  *((intOrPtr*)(_t547 + 0x41f064))( *(_t704 - 0x10), _t681);
        							 *(_t547 + 0x41cfe1) =  *(_t547 + 0x41cfe1) & 0x00000000;
        							 *(_t547 + 0x41cfe1) =  *(_t547 + 0x41cfe1) | _t704 ^  *_t723 ^ _t485;
        							_t704 = _t704;
        						}
        						_t721 =  &(_t723[1]);
        						 *_t721 =  *_t721 ^ _t704;
        						 *_t721 = _t681;
        						 *_t721 = _t485 & 0x00000000 |  *_t723;
        						_t490 = 0;
        						 *_t721 = _t622;
        						 *((intOrPtr*)( *((intOrPtr*)(_t704 - 8)))) = _t490;
        						_t625 = 0;
        						 *_t392 = _t704;
        						 *_t721 = 4;
        						_t491 = _t547;
        						 *_t394 = 0 ^  *(_t704 - 0x14);
        						 *(_t704 - 0x14) =  *(_t704 - 0x14) + _t491;
        						_t675 =  *(_t704 - 0x14);
        						_t616 = _t625;
        						 *_t399 =  *((intOrPtr*)(_t704 - 8));
        						 *(_t704 - 0x10) =  *(_t704 - 0x10) + _t491;
        						 *_t403 =  *(_t704 - 0x10);
        						_t538 = _t547;
        						if( *_t675 != 0) {
        							goto L9;
        						}
        						L21:
        						_t640 = _t645 + 0x14;
        						_t664 = _t675;
        						if( *_t640 != 0 ||  *(_t640 + 0x10) != 0) {
        							if( *_t640 != 0) {
        								 *_t23 =  *_t640;
        								_t665 =  *(_t704 - 0x14);
        								_t25 = _t532 + 0x41d32a; // 0x41d32a
        								 *_t717 =  *_t717 & 0x00000000;
        								 *_t717 =  *_t717 ^ _t25;
        								_t26 = _t532 + 0x41cdb4; // 0x41cdb4
        								 *_t717 =  *_t717 ^ _t704;
        								 *_t717 = _t26;
        								_t409 =  *((intOrPtr*)(_t532 + 0x41f068))(_t704, _t704);
        								 *(_t532 + 0x41cada) =  *(_t532 + 0x41cada) & 0x00000000;
        								 *(_t532 + 0x41cada) =  *(_t532 + 0x41cada) | _t597 & 0x00000000 ^ _t409;
        								_t597 = _t597;
        							} else {
        								_t6 = _t538 + 0x41d076; // 0x41d076
        								 *(_t704 - 0x10) = 0;
        								 *_t721 =  *_t721 | _t6;
        								_t520 =  *((intOrPtr*)(_t538 + 0x41f060))( *(_t704 - 0x10));
        								 *(_t704 - 0x14) = _t664;
        								 *(_t538 + 0x41d0ee) = 0 ^ _t520;
        								_push( *(_t640 + 0x10));
        								_pop( *_t14);
        								_push( *(_t704 - 0x10));
        								_pop(_t665);
        								_t16 = _t538 + 0x41c2b0; // 0x41c2b0
        								 *_t721 = _t16;
        								_t522 =  *((intOrPtr*)(_t538 + 0x41f060))( *(_t704 - 0x10));
        								 *(_t538 + 0x41c1b3) =  *(_t538 + 0x41c1b3) & 0x00000000;
        								 *(_t538 + 0x41c1b3) =  *(_t538 + 0x41c1b3) | _t704 ^  *_t721 | _t522;
        								_t704 = _t704;
        							}
        							_t601 =  *_t717;
        							 *_t717 =  *(_t640 + 0x10);
        							_t34 = _t532 + 0x41c661; // 0x41c661
        							 *_t717 =  *_t717 ^ _t704;
        							 *_t717 =  *_t717 + _t34;
        							_t411 =  *((intOrPtr*)(_t532 + 0x41f060))(_t597);
        							 *_t717 = _t665;
        							 *((intOrPtr*)(_t532 + 0x41d31e)) = _t411;
        							_t668 = 0;
        							 *_t37 = _t704;
        							_t38 = _t532 + 0x41c5b3; // 0x41c5b3
        							 *_t717 = _t38;
        							_t413 =  *((intOrPtr*)(_t532 + 0x41f060))( *(_t704 - 0x10));
        							 *(_t704 - 0x14) =  *(_t704 - 0x14) & 0x00000000;
        							 *_t717 =  *_t717 ^ _t413;
        							_t44 = _t532 + 0x41c868; // 0x41c868
        							 *_t717 =  *_t717 & 0x00000000;
        							 *_t717 =  *_t717 ^ _t44;
        							_t415 =  *((intOrPtr*)(_t532 + 0x41f060))( *(_t704 - 0x14));
        							 *_t46 = _t640;
        							_t551 = 0 ^  *(_t704 - 0x10);
        							 *_t48 = _t415;
        							 *(_t704 - 0x14) =  *(_t704 - 0x14) + _t551;
        							_push( *(_t704 - 0x14));
        							_pop(_t416);
        							_t642 = _t640;
        							 *(_t704 - 0x14) = _t416;
        							_t553 = _t551 & 0x00000000 ^ _t416 & 0x00000000 ^  *(_t532 + 0x41c633);
        							_t419 =  *(_t704 - 0x14);
        							if(_t553 > _t419) {
        								_t55 = _t532 + 0x41c5b3; // 0x41c5b3
        								 *_t717 = _t55;
        								_t57 = _t532 + 0x41c868; // 0x41c868
        								 *(_t704 - 0x10) =  *(_t704 - 0x10) & 0x00000000;
        								 *_t717 =  *_t717 | _t57;
        								_t419 =  *((intOrPtr*)(_t532 + 0x41f064))( *(_t704 - 0x10),  *(_t704 - 0x14));
        							}
        							 *(_t704 - 0x10) = _t601;
        							 *(_t532 + 0x41c2a0) =  *(_t532 + 0x41c2a0) & 0x00000000;
        							 *(_t532 + 0x41c2a0) =  *(_t532 + 0x41c2a0) | _t601 & 0x00000000 ^ _t419;
        							_t604 =  *(_t704 - 0x10);
        							 *(_t704 - 0x10) = _t532;
        							_t535 =  *(_t704 - 0x10);
        							 *_t717 =  *_t717 & 0x00000000;
        							 *_t717 =  *_t717 | _t419 & 0x00000000 | _t532 & 0x00000000 ^  *(_t704 + 8);
        							_t71 = _t535 + 0x41c812; // 0x41c812
        							 *_t717 =  *_t717 & 0x00000000;
        							 *_t717 =  *_t717 + _t71;
        							_t72 = _t535 + 0x41ca65; // 0x41ca65
        							 *_t717 =  *_t717 & 0x00000000;
        							 *_t717 =  *_t717 | _t72;
        							_t424 =  *((intOrPtr*)(_t535 + 0x41f068))(_t553, _t668);
        							 *(_t704 - 0x14) = _t642;
        							 *(_t535 + 0x41d25f) =  *(_t535 + 0x41d25f) & 0x00000000;
        							 *(_t535 + 0x41d25f) =  *(_t535 + 0x41d25f) ^ (_t642 -  *(_t704 - 0x14) | _t424);
        							_t645 =  *(_t704 - 0x14);
        							 *_t81 = _t553;
        							 *_t717 =  *_t717 ^ _t668;
        							_push( *((intOrPtr*)(_t704 - 8)));
        							_pop(_t669);
        							 *((intOrPtr*)(_t704 - 8)) = _t669 +  *(_t704 - 0x10);
        							_t671 = 0;
        							_t85 = _t535 + 0x41d15d; // 0x41d15d
        							 *_t717 =  *_t717 - _t553;
        							 *_t717 = _t85;
        							_t86 = _t535 + 0x41c260; // 0x41c260
        							 *(_t704 - 0x10) = 0;
        							 *_t717 =  *_t717 | _t86;
        							_push( *((intOrPtr*)(_t535 + 0x41f068))( *(_t704 - 0x10), _t553));
        							_pop( *_t90);
        							_push( *(_t704 - 0x10));
        							_pop( *_t92);
        							_push( *((intOrPtr*)(_t645 + 0xc)));
        							_pop( *_t94);
        							_push( *(_t704 - 0x14));
        							_pop(_t554);
        							 *_t717 =  *_t717 & 0x00000000;
        							 *_t717 =  *_t717 + _t554;
        							_t96 = _t535 + 0x41ca52; // 0x41ca52
        							 *_t717 =  *_t717 - _t535;
        							 *_t717 =  *_t717 + _t96;
        							_t430 =  *((intOrPtr*)(_t535 + 0x41f060))(_t535, _t535);
        							 *(_t704 - 0x14) = _t604;
        							 *(_t535 + 0x41cd09) =  *(_t535 + 0x41cd09) & 0x00000000;
        							 *(_t535 + 0x41cd09) =  *(_t535 + 0x41cd09) | _t604 -  *(_t704 - 0x14) ^ _t430;
        							_t607 =  *(_t704 - 0x14);
        							_t718 = _t717 - 0xfffffffc;
        							_push(0);
        							 *_t718 =  *_t718 | _t430;
        							_push( *_t717);
        							_pop(_t431);
        							 *_t718 = _t431 +  *(_t704 + 8);
        							_t107 = _t535 + 0x41c07f; // 0x41c07f
        							 *_t718 = _t107;
        							_t435 =  *((intOrPtr*)(_t535 + 0x41f060))( *(_t704 - 0x10),  *(_t704 - 0x14));
        							 *_t718 =  *_t718 - _t607;
        							 *_t718 =  *_t718 | _t435;
        							_t110 = _t535 + 0x41d248; // 0x41d248
        							 *(_t704 - 0x14) =  *(_t704 - 0x14) & 0x00000000;
        							 *_t718 =  *_t718 | _t110;
        							_t437 =  *((intOrPtr*)(_t535 + 0x41f060))( *(_t704 - 0x14), _t607);
        							_t559 =  *_t718;
        							_t719 =  &(_t718[1]);
        							 *(_t704 - 0x10) = _t535;
        							_push(_t559 + _t437);
        							_t538 =  *(_t704 - 0x10);
        							_pop(_t438);
        							_t561 = _t559 & 0x00000000 ^ _t607 -  *_t719 ^  *(_t538 + 0x41d0e6);
        							_t610 = _t607;
        							if(_t561 > _t438) {
        								_t118 = _t538 + 0x41c07f; // 0x41c07f
        								 *(_t704 - 0x14) =  *(_t704 - 0x14) & 0x00000000;
        								 *_t719 =  *_t719 + _t118;
        								_t122 = _t538 + 0x41d248; // 0x41d248
        								 *(_t704 - 0x14) = 0;
        								 *_t719 =  *_t719 | _t122;
        								_t438 =  *((intOrPtr*)(_t538 + 0x41f064))( *(_t704 - 0x14),  *(_t704 - 0x14));
        								 *(_t704 - 0x10) = _t671;
        								 *((intOrPtr*)(_t538 + 0x41cd68)) = _t438;
        								_t671 =  *(_t704 - 0x10);
        							}
        							_pop( *_t129);
        							 *_t719 = _t561 & 0x00000000 ^  *(_t704 - 0x10);
        							_t564 = _t671;
        							_t672 = _t564 +  *(_t704 + 8);
        							_t566 = 0;
        							 *_t719 =  *_t719 & 0x00000000;
        							 *_t719 =  *_t719 | _t566;
        							_t132 = _t538 + 0x41d135; // 0x41d135
        							 *_t719 = _t132;
        							_t134 = _t538 + 0x41c60e; // 0x41c60e
        							 *_t719 =  *_t719 & 0x00000000;
        							 *_t719 =  *_t719 | _t134;
        							_t441 =  *((intOrPtr*)(_t538 + 0x41f068))(_t566,  *(_t704 - 0x10), _t438);
        							 *(_t704 - 0x14) = _t610;
        							 *((intOrPtr*)(_t538 + 0x41c3e6)) = _t441;
        							_t613 =  *(_t704 - 0x14);
        							_t568 =  *_t719;
        							_t720 = _t719 - 0xfffffffc;
        							 *_t720 =  *_t720 - _t613;
        							 *_t720 =  *_t720 ^ _t568;
        							_t139 = _t538 + 0x41c220; // 0x41c220
        							 *(_t704 - 0x14) = 0;
        							 *_t720 =  *_t720 + _t139;
        							_t443 =  *((intOrPtr*)(_t538 + 0x41f060))( *(_t704 - 0x14), _t613);
        							 *(_t704 - 0x10) = _t568;
        							 *(_t538 + 0x41cf1d) =  *(_t538 + 0x41cf1d) & 0x00000000;
        							 *(_t538 + 0x41cf1d) =  *(_t538 + 0x41cf1d) ^ (_t568 ^  *(_t704 - 0x10) | _t443);
        							_t444 =  *((intOrPtr*)(_t538 + 0x41f054))();
        							 *(_t704 - 0x14) = 0;
        							 *_t720 =  *_t720 + _t444;
        							_t153 = _t538 + 0x41c49b; // 0x41c49b
        							 *(_t704 - 0x10) = 0;
        							 *_t720 =  *_t720 + _t153;
        							_t446 =  *((intOrPtr*)(_t538 + 0x41f060))( *(_t704 - 0x10),  *(_t704 - 0x14));
        							 *(_t704 - 0x14) = _t672;
        							 *(_t538 + 0x41c8aa) =  *(_t538 + 0x41c8aa) & 0x00000000;
        							 *(_t538 + 0x41c8aa) =  *(_t538 + 0x41c8aa) | _t672 & 0x00000000 ^ _t446;
        							_t675 =  *(_t704 - 0x14);
        							_t721 = _t720 - 0xfffffffc;
        							 *(_t704 - 0x10) = _t613;
        							 *(_t704 - 4) =  *(_t704 - 4) & 0x00000000;
        							 *(_t704 - 4) =  *(_t704 - 4) ^ _t613 -  *(_t704 - 0x10) ^ _t446 & 0x00000000 ^  *_t720;
        							_t616 =  *(_t704 - 0x10);
        							_t170 = _t538 + 0x41c279; // 0x41c279
        							 *_t721 = _t170;
        							_t172 = _t538 + 0x41d1ea; // 0x41d1ea
        							 *_t721 =  *_t721 - _t675;
        							 *_t721 = _t172;
        							_t451 =  *((intOrPtr*)(_t538 + 0x41f068))(_t675,  *(_t704 - 0x14));
        							 *(_t704 - 0x14) =  *(_t704 - 0x10);
        							 *(_t538 + 0x41cbc5) = 0 ^ _t451;
        							_t574 =  *(_t704 - 0x14);
        							goto L9;
        						}
        						 *_t721 =  *_t721 ^ _t491;
        						_t523 = _t491;
        						return _t523;
        						L9:
        						if(( *_t675 & 0x80000000) != 0) {
        							goto L15;
        						} else {
        							_t179 = _t538 + 0x41c8e1; // 0x41c8e1
        							 *_t721 =  *_t721 - _t616;
        							 *_t721 =  *_t721 | _t179;
        							_t493 =  *((intOrPtr*)(_t538 + 0x41f060))(_t616);
        							 *(_t704 - 0x10) = 0;
        							 *_t721 =  *_t721 | _t493;
        							_t183 = _t538 + 0x41c6e2; // 0x41c6e2
        							 *_t721 =  *_t721 - _t538;
        							 *_t721 =  *_t721 | _t183;
        							_t495 =  *((intOrPtr*)(_t538 + 0x41f060))(_t538,  *(_t704 - 0x10));
        							_t588 = (_t574 & 0x00000000) +  *_t721;
        							_t724 = _t721 - 0xfffffffc;
        							 *_t724 =  *_t724 + _t645;
        							_t651 = _t495;
        							_t496 = _t651 + _t588;
        							_t653 = 0;
        							 *(_t704 - 0x10) = _t616;
        							_t590 = _t588 & 0x00000000 ^ _t616 ^  *(_t704 - 0x10) ^  *(_t538 + 0x41c521);
        							_t629 =  *(_t704 - 0x10);
        							if(_t590 > _t496) {
        								_t189 = _t538 + 0x41c8e1; // 0x41c8e1
        								 *_t724 =  *_t724 & 0x00000000;
        								 *_t724 =  *_t724 | _t189;
        								_t190 = _t538 + 0x41c6e2; // 0x41c6e2
        								 *_t724 = _t190;
        								_t496 =  *((intOrPtr*)(_t538 + 0x41f064))( *(_t704 - 0x10), _t675);
        							}
        							 *(_t538 + 0x41c56c) =  *(_t538 + 0x41c56c) & 0x00000000;
        							 *(_t538 + 0x41c56c) =  *(_t538 + 0x41c56c) ^ (_t704 & 0x00000000 | _t496);
        							_t704 = _t704;
        							 *_t724 =  *_t724 & 0x00000000;
        							 *_t724 =  *_t724 + _t675;
        							_t197 = _t538 + 0x41c266; // 0x41c266
        							 *_t724 = _t197;
        							_push( *((intOrPtr*)(_t538 + 0x41f060))( *(_t704 - 0x10), _t496));
        							_pop( *_t200);
        							_push( *(_t704 - 0x10));
        							_pop( *_t202);
        							_t692 =  *_t675;
        							_t203 = _t538 + 0x41ce1f; // 0x41ce1f
        							 *_t724 =  *_t724 & 0x00000000;
        							 *_t724 =  *_t724 ^ _t203;
        							_t500 =  *((intOrPtr*)(_t538 + 0x41f060))(_t692);
        							 *(_t704 - 0x10) = 0;
        							 *_t724 =  *_t724 ^ _t500;
        							_t207 = _t538 + 0x41c0ad; // 0x41c0ad
        							 *(_t704 - 0x14) =  *(_t704 - 0x14) & 0x00000000;
        							 *_t724 =  *_t724 | _t207;
        							_t502 =  *((intOrPtr*)(_t538 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x10));
        							_pop( *_t212);
        							_t592 = _t590 & 0x00000000 |  *(_t704 - 0x14);
        							 *_t214 = _t502;
        							 *(_t704 - 0x10) =  *(_t704 - 0x10) + _t592;
        							_push( *(_t704 - 0x10));
        							_pop(_t503);
        							_t631 = _t629;
        							 *(_t704 - 0x10) = _t692;
        							_t594 = _t592 & 0x00000000 | _t692 & 0x00000000 ^  *(_t538 + 0x41c765);
        							_t695 =  *(_t704 - 0x10);
        							if(_t594 > _t503) {
        								_t221 = _t538 + 0x41ce1f; // 0x41ce1f
        								 *_t724 = _t221;
        								_t223 = _t538 + 0x41c0ad; // 0x41c0ad
        								 *_t724 =  *_t724 & 0x00000000;
        								 *_t724 =  *_t724 | _t223;
        								_t503 =  *((intOrPtr*)(_t538 + 0x41f064))(_t704,  *(_t704 - 0x14));
        							}
        							 *_t724 = _t631;
        							 *(_t538 + 0x41c497) = 0 ^ _t503;
        							_t634 = 0;
        							 *_t724 = _t653;
        							_t654 = _t695;
        							_t696 = _t654 +  *(_t704 + 8);
        							_t656 = 0;
        							_t227 = _t538 + 0x41d159; // 0x41d159
        							 *(_t704 - 0x14) =  *(_t704 - 0x14) & 0x00000000;
        							 *_t724 =  *_t724 ^ _t227;
        							_t231 = _t538 + 0x41d213; // 0x41d213
        							 *(_t704 - 0x10) = 0;
        							 *_t724 =  *_t724 + _t231;
        							_t506 =  *((intOrPtr*)(_t538 + 0x41f068))( *(_t704 - 0x10),  *(_t704 - 0x14));
        							 *(_t704 - 0x14) = _t696;
        							 *(_t538 + 0x41d182) =  *(_t538 + 0x41d182) & 0x00000000;
        							 *(_t538 + 0x41d182) =  *(_t538 + 0x41d182) ^ (_t696 ^  *(_t704 - 0x14) | _t506);
        							_t577 = _t594;
        							_t242 = _t538 + 0x41c85c; // 0x41c85c
        							 *_t724 =  *_t724 & 0x00000000;
        							 *_t724 =  *_t724 | _t242;
        							_t243 = _t538 + 0x41c10e; // 0x41c10e
        							 *_t724 = _t243;
        							_t509 =  *((intOrPtr*)(_t538 + 0x41f068))( *(_t704 - 0x14), _t634);
        							 *(_t538 + 0x41ce00) =  *(_t538 + 0x41ce00) & 0x00000000;
        							 *(_t538 + 0x41ce00) =  *(_t538 + 0x41ce00) | _t634 & 0x00000000 | _t509;
        							_t637 = _t634;
        							_push( *(_t704 - 0x14) + 2);
        							_pop( *_t250);
        							_push( *(_t704 - 0x14));
        							_pop( *_t252);
        							_t253 = _t538 + 0x41c9a3; // 0x41c9a3
        							 *(_t704 - 0x14) =  *(_t704 - 0x14) & 0x00000000;
        							 *_t724 =  *_t724 ^ _t253;
        							_t257 = _t538 + 0x41d1fa; // 0x41d1fa
        							 *_t724 = _t257;
        							_t512 =  *((intOrPtr*)(_t538 + 0x41f068))( *(_t704 - 0x14),  *(_t704 - 0x14));
        							 *_t724 = _t637;
        							 *((intOrPtr*)(_t538 + 0x41d0fe)) = _t512;
        							_t622 = 0;
        							_t675 = 0 ^  *_t724;
        							_t721 =  &(_t724[1]);
        							_t261 = _t538 + 0x41d0af; // 0x41d0af
        							 *_t721 =  *_t721 & 0x00000000;
        							 *_t721 =  *_t721 | _t261;
        							_t262 = _t538 + 0x41ceae; // 0x41ceae
        							 *_t721 = _t262;
        							_t459 =  *((intOrPtr*)(_t538 + 0x41f068))( *(_t704 - 0x10), _t577);
        							 *(_t704 - 0x10) = _t656;
        							 *(_t538 + 0x41c8cd) =  *(_t538 + 0x41c8cd) & 0x00000000;
        							 *(_t538 + 0x41c8cd) =  *(_t538 + 0x41c8cd) ^ _t656 -  *(_t704 - 0x10) ^ _t459;
        							_t645 =  *(_t704 - 0x10);
        						}
        						 *(_t704 - 0x10) = _t540;
        						_t543 =  *(_t704 - 0x10);
        						_t299 = _t543 + 0x41cb0b; // 0x41cb0b
        						 *(_t704 - 0x14) = 0;
        						 *_t721 =  *_t721 | _t299;
        						_t463 =  *((intOrPtr*)(_t543 + 0x41f060))( *(_t704 - 0x14));
        						 *_t721 = _t463;
        						_t304 = _t543 + 0x41cda5; // 0x41cda5
        						 *_t721 = _t304;
        						_t465 =  *((intOrPtr*)(_t543 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x10));
        						_t722 = _t721 - 0xfffffffc;
        						 *_t722 =  *_t722 ^ _t704;
        						_t705 = _t465;
        						_t466 = _t705 +  *_t721;
        						_t707 = 0;
        						 *(_t707 - 0x14) = _t675;
        						_t580 =  *(_t543 + 0x41c96a);
        						_t678 =  *(_t707 - 0x14);
        						if(_t580 > _t466) {
        							_t310 = _t543 + 0x41cb0b; // 0x41cb0b
        							 *_t722 =  *_t722 & 0x00000000;
        							 *_t722 =  *_t722 | _t310;
        							_t311 = _t543 + 0x41cda5; // 0x41cda5
        							 *(_t707 - 0x14) =  *(_t707 - 0x14) & 0x00000000;
        							 *_t722 =  *_t722 | _t311;
        							_t466 =  *((intOrPtr*)(_t543 + 0x41f064))( *(_t707 - 0x14), _t707);
        						}
        						 *_t316 = _t466;
        						 *_t318 =  *(_t707 - 0x10);
        						_t722[1] =  *(_t707 - 0xc);
        						_t545 = _t543;
        						_t321 = _t545 + 0x41cee2; // 0x41cee2
        						 *_t722 = _t321;
        						_t323 = _t545 + 0x41d33a; // 0x41d33a
        						 *(_t707 - 0x14) = 0;
        						 *_t722 =  *_t722 | _t323;
        						_t469 =  *((intOrPtr*)(_t545 + 0x41f068))( *(_t707 - 0x14),  *(_t707 - 0x10), _t580);
        						 *(_t545 + 0x41d1da) =  *(_t545 + 0x41d1da) & 0x00000000;
        						 *(_t545 + 0x41d1da) =  *(_t545 + 0x41d1da) | _t678 -  *_t722 | _t469;
        						_t681 = _t678;
        						 *(_t707 - 0x10) = _t645;
        						_t648 =  *(_t707 - 0x10);
        						 *_t722 =  *_t722 - _t622;
        						 *_t722 =  *_t722 ^ (_t469 & 0x00000000 | _t645 ^  *(_t707 - 0x10) |  *(_t707 - 4));
        						_t335 = _t545 + 0x41d2b3; // 0x41d2b3
        						 *_t722 =  *_t722 - _t622;
        						 *_t722 = _t335;
        						_t336 = _t545 + 0x41cb87; // 0x41cb87
        						 *(_t707 - 0x10) =  *(_t707 - 0x10) & 0x00000000;
        						 *_t722 =  *_t722 + _t336;
        						_t474 =  *((intOrPtr*)(_t545 + 0x41f068))( *(_t707 - 0x10), _t622, _t622);
        						 *(_t707 - 0x10) = _t580;
        						 *(_t545 + 0x41cf9a) =  *(_t545 + 0x41cf9a) & 0x00000000;
        						 *(_t545 + 0x41cf9a) =  *(_t545 + 0x41cf9a) | _t580 ^  *(_t707 - 0x10) | _t474;
        						_t583 =  *(_t707 - 0x10);
        						_t723 =  &(_t722[1]);
        						 *(_t707 - 0x10) = 0;
        						 *_t723 =  *_t723 ^  *_t722;
        						_t350 = _t545 + 0x41c922; // 0x41c922
        						 *(_t707 - 0x10) = 0;
        						 *_t723 =  *_t723 | _t350;
        						_t353 = _t545 + 0x41c97d; // 0x41c97d
        						 *_t723 =  *_t723 & 0x00000000;
        						 *_t723 =  *_t723 + _t353;
        						_t479 =  *((intOrPtr*)(_t545 + 0x41f068))(_t583,  *(_t707 - 0x10),  *(_t707 - 0x10));
        						 *(_t545 + 0x41cae1) =  *(_t545 + 0x41cae1) & 0x00000000;
        						 *(_t545 + 0x41cae1) =  *(_t545 + 0x41cae1) | _t707 & 0x00000000 | _t479;
        						_t704 = _t707;
        						_t480 =  *((intOrPtr*)(_t545 + 0x41f050))();
        						 *(_t704 - 0x14) = 0;
        						 *_t723 =  *_t723 + _t480;
        						_t362 = _t545 + 0x41c197; // 0x41c197
        						 *(_t704 - 0x14) = 0;
        						 *_t723 =  *_t723 | _t362;
        						_t482 =  *((intOrPtr*)(_t545 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x14));
        						 *(_t704 - 0x14) = 0;
        						 *_t723 =  *_t723 | _t482;
        						_t368 = _t545 + 0x41c46f; // 0x41c46f
        						 *(_t704 - 0x14) = 0;
        						 *_t723 =  *_t723 ^ _t368;
        						_t484 =  *((intOrPtr*)(_t545 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x14));
        						_pop( *_t372);
        						_t585 = (_t583 & 0x00000000) +  *(_t704 - 0x10);
        						 *_t374 = _t484;
        						 *(_t704 - 0x14) =  *(_t704 - 0x14) + _t585;
        						_push( *(_t704 - 0x14));
        						_pop(_t485);
        						_t547 = _t545;
        						 *(_t704 - 0x10) = _t648;
        						_t574 = _t585 & 0x00000000 ^ _t648 -  *(_t704 - 0x10) ^  *(_t547 + 0x41c9d0);
        						_t645 =  *(_t704 - 0x10);
        						if(_t574 > _t485) {
        							_t382 = _t547 + 0x41c197; // 0x41c197
        							 *_t723 =  *_t723 & 0x00000000;
        							 *_t723 =  *_t723 + _t382;
        							_t383 = _t547 + 0x41c46f; // 0x41c46f
        							 *(_t704 - 0x10) = 0;
        							 *_t723 =  *_t723 ^ _t383;
        							_t485 =  *((intOrPtr*)(_t547 + 0x41f064))( *(_t704 - 0x10), _t681);
        							 *(_t547 + 0x41cfe1) =  *(_t547 + 0x41cfe1) & 0x00000000;
        							 *(_t547 + 0x41cfe1) =  *(_t547 + 0x41cfe1) | _t704 ^  *_t723 ^ _t485;
        							_t704 = _t704;
        						}
        						_t721 =  &(_t723[1]);
        						 *_t721 =  *_t721 ^ _t704;
        						 *_t721 = _t681;
        						 *_t721 = _t485 & 0x00000000 |  *_t723;
        						_t490 = 0;
        						 *_t721 = _t622;
        						 *((intOrPtr*)( *((intOrPtr*)(_t704 - 8)))) = _t490;
        						_t625 = 0;
        						 *_t392 = _t704;
        						 *_t721 = 4;
        						_t491 = _t547;
        						 *_t394 = 0 ^  *(_t704 - 0x14);
        						 *(_t704 - 0x14) =  *(_t704 - 0x14) + _t491;
        						_t675 =  *(_t704 - 0x14);
        						_t616 = _t625;
        						 *_t399 =  *((intOrPtr*)(_t704 - 8));
        						 *(_t704 - 0x10) =  *(_t704 - 0x10) + _t491;
        						 *_t403 =  *(_t704 - 0x10);
        						_t538 = _t547;
        						if( *_t675 != 0) {
        							goto L9;
        						}
        						goto L21;
        					}
        				}
        			}




















































































































        0x04e15a25
        0x04e15a25
        0x04e15a25
        0x04e15a2b
        0x04e15a2c
        0x04e15a30
        0x04e15a33
        0x04e15a39
        0x04e15a40
        0x04e15a46
        0x04e15a49
        0x04e15a49
        0x04e15a4d
        0x04e15a51
        0x04e15a59
        0x04e15a5c
        0x04e15a5f
        0x04e15a67
        0x04e15a6e
        0x04e15a74
        0x04e15a75
        0x04e15a7f
        0x04e15a83
        0x04e15a8d
        0x04e15a91
        0x04e15a94
        0x04e15a9a
        0x04e15aa1
        0x04e15aa7
        0x04e15aaa
        0x04e15ab8
        0x04e15abb
        0x04e15ac5
        0x04e15ac9
        0x04e15acc
        0x04e15ad2
        0x04e15ada
        0x04e15ae1
        0x04e15ae7
        0x04e15aea
        0x04e15aea
        0x04e15af8
        0x04e15afb
        0x04e15b01
        0x04e15b0b
        0x04e15b0e
        0x04e15b17
        0x04e15b1a
        0x04e15b23
        0x04e15b26
        0x04e15b35
        0x04e15b3a
        0x04e15b3e
        0x04e15b41
        0x04e15b43
        0x04e15b44
        0x04e15b4f
        0x04e15b51
        0x04e15b56
        0x04e15b58
        0x04e15b5f
        0x04e15b63
        0x04e15b66
        0x04e15b6c
        0x04e15b73
        0x04e15b76
        0x04e15b76
        0x04e15b7d
        0x04e15b83
        0x04e15b8e
        0x04e15b92
        0x04e15b93
        0x04e15b9c
        0x04e15b9f
        0x04e15ba5
        0x04e15baf
        0x04e15bb2
        0x04e15bbe
        0x04e15bc5
        0x04e15bcb
        0x04e15bcc
        0x04e15bda
        0x04e15bde
        0x04e15be1
        0x04e15be4
        0x04e15beb
        0x04e15bee
        0x04e15bf1
        0x04e15bf7
        0x04e15bfe
        0x04e15c01
        0x04e15c07
        0x04e15c0f
        0x04e15c16
        0x04e15c1c
        0x04e15c28
        0x04e15c2b
        0x04e15c35
        0x04e15c38
        0x04e15c3e
        0x04e15c48
        0x04e15c4b
        0x04e15c52
        0x04e15c56
        0x04e15c59
        0x04e15c65
        0x04e15c6c
        0x04e15c72
        0x04e15c73
        0x04e15c79
        0x04e15c83
        0x04e15c86
        0x04e15c8c
        0x04e15c96
        0x04e15c99
        0x04e15c9f
        0x04e15ca9
        0x04e15cac
        0x04e15cb2
        0x04e15cbc
        0x04e15cbf
        0x04e15ccb
        0x04e15cce
        0x04e15cd5
        0x04e15cd8
        0x04e15cdb
        0x04e15cde
        0x04e15cdf
        0x04e15ce0
        0x04e15cef
        0x04e15cf1
        0x04e15cf6
        0x04e15cf8
        0x04e15cff
        0x04e15d03
        0x04e15d06
        0x04e15d0c
        0x04e15d16
        0x04e15d19
        0x04e15d25
        0x04e15d2c
        0x04e15d32
        0x04e15d32
        0x04e15d3c
        0x04e15d40
        0x04e15d43
        0x04e15d48
        0x04e15d52
        0x04e15d55
        0x04e15d5c
        0x04e15d5e
        0x04e15d61
        0x04e15d68
        0x04e15d6f
        0x04e15d74
        0x04e15d77
        0x04e15d7d
        0x04e15d7e
        0x04e15d85
        0x04e15d88
        0x04e15d8e
        0x04e15d91
        0x04e15d95
        0x00000000
        0x00000000
        0x04e15d9b
        0x04e15da4
        0x04e15da6
        0x04e15daa
        0x04e15314
        0x04e15405
        0x04e1540b
        0x04e1540c
        0x04e15413
        0x04e15417
        0x04e1541a
        0x04e15421
        0x04e15424
        0x04e15427
        0x04e15433
        0x04e1543a
        0x04e15440
        0x04e1531a
        0x04e1531a
        0x04e15320
        0x04e1532a
        0x04e1532d
        0x04e15333
        0x04e1533a
        0x04e15343
        0x04e15346
        0x04e15349
        0x04e1534c
        0x04e1534d
        0x04e15356
        0x04e15359
        0x04e15365
        0x04e1536c
        0x04e15372
        0x04e15372
        0x04e15445
        0x04e15445
        0x04e15448
        0x04e1544f
        0x04e15452
        0x04e15455
        0x04e1545d
        0x04e15464
        0x04e1546a
        0x04e1546b
        0x04e1546e
        0x04e15477
        0x04e1547a
        0x04e15480
        0x04e15487
        0x04e1548a
        0x04e15491
        0x04e15495
        0x04e15498
        0x04e154a0
        0x04e154a3
        0x04e154aa
        0x04e154ad
        0x04e154b0
        0x04e154b3
        0x04e154b4
        0x04e154b5
        0x04e154c4
        0x04e154c6
        0x04e154cb
        0x04e154cd
        0x04e154d6
        0x04e154d9
        0x04e154df
        0x04e154e6
        0x04e154e9
        0x04e154e9
        0x04e154ef
        0x04e154f7
        0x04e154fe
        0x04e15504
        0x04e15507
        0x04e15515
        0x04e15519
        0x04e1551d
        0x04e15520
        0x04e15527
        0x04e1552b
        0x04e1552e
        0x04e15535
        0x04e15539
        0x04e1553c
        0x04e15542
        0x04e1554a
        0x04e15551
        0x04e15557
        0x04e1555a
        0x04e15562
        0x04e15565
        0x04e15568
        0x04e1556b
        0x04e1556e
        0x04e1556f
        0x04e15576
        0x04e15579
        0x04e1557c
        0x04e15582
        0x04e1558c
        0x04e15595
        0x04e15596
        0x04e15599
        0x04e1559c
        0x04e155a2
        0x04e155a5
        0x04e155a8
        0x04e155ab
        0x04e155ad
        0x04e155b1
        0x04e155b4
        0x04e155bb
        0x04e155be
        0x04e155c1
        0x04e155c7
        0x04e155cf
        0x04e155d6
        0x04e155dc
        0x04e155e8
        0x04e155eb
        0x04e155ed
        0x04e155f0
        0x04e155f1
        0x04e155fb
        0x04e155fe
        0x04e15607
        0x04e1560a
        0x04e15611
        0x04e15614
        0x04e15617
        0x04e1561d
        0x04e15624
        0x04e15627
        0x04e1562f
        0x04e15632
        0x04e15635
        0x04e1563c
        0x04e1563d
        0x04e15640
        0x04e1564e
        0x04e15650
        0x04e15653
        0x04e15655
        0x04e1565b
        0x04e15662
        0x04e15665
        0x04e1566b
        0x04e15675
        0x04e15678
        0x04e1567e
        0x04e15685
        0x04e1568b
        0x04e1568b
        0x04e15694
        0x04e1569c
        0x04e156a0
        0x04e156a4
        0x04e156a6
        0x04e156a8
        0x04e156ac
        0x04e156af
        0x04e156b8
        0x04e156bb
        0x04e156c2
        0x04e156c6
        0x04e156c9
        0x04e156cf
        0x04e156d6
        0x04e156dc
        0x04e156e1
        0x04e156e4
        0x04e156e8
        0x04e156eb
        0x04e156ee
        0x04e156f4
        0x04e156fe
        0x04e15701
        0x04e15707
        0x04e1570f
        0x04e15716
        0x04e1571f
        0x04e15725
        0x04e1572f
        0x04e15732
        0x04e15738
        0x04e15742
        0x04e15745
        0x04e1574b
        0x04e15753
        0x04e1575a
        0x04e15760
        0x04e1576c
        0x04e1576f
        0x04e15777
        0x04e1577b
        0x04e1577e
        0x04e15781
        0x04e1578a
        0x04e1578d
        0x04e15794
        0x04e15797
        0x04e1579a
        0x04e157a0
        0x04e157a7
        0x04e157ad
        0x00000000
        0x04e157ad
        0x04e15dbb
        0x04e15dbe
        0x04e15dd0
        0x04e157b0
        0x04e157b6
        0x00000000
        0x04e157bc
        0x04e157bc
        0x04e157c3
        0x04e157c6
        0x04e157c9
        0x04e157cf
        0x04e157d9
        0x04e157dc
        0x04e157e3
        0x04e157e6
        0x04e157e9
        0x04e157f5
        0x04e157f8
        0x04e157fd
        0x04e15801
        0x04e15804
        0x04e15806
        0x04e15807
        0x04e15816
        0x04e15818
        0x04e1581d
        0x04e1581f
        0x04e15826
        0x04e1582a
        0x04e1582d
        0x04e15836
        0x04e15839
        0x04e15839
        0x04e15845
        0x04e1584c
        0x04e15852
        0x04e15854
        0x04e15858
        0x04e1585b
        0x04e15864
        0x04e1586d
        0x04e1586e
        0x04e15871
        0x04e15874
        0x04e1587a
        0x04e1587c
        0x04e15883
        0x04e15887
        0x04e1588a
        0x04e15890
        0x04e1589a
        0x04e1589d
        0x04e158a3
        0x04e158aa
        0x04e158ad
        0x04e158b9
        0x04e158bc
        0x04e158c3
        0x04e158c6
        0x04e158c9
        0x04e158cc
        0x04e158cd
        0x04e158ce
        0x04e158dd
        0x04e158df
        0x04e158e4
        0x04e158e6
        0x04e158ef
        0x04e158f2
        0x04e158f9
        0x04e158fd
        0x04e15900
        0x04e15900
        0x04e15908
        0x04e1590f
        0x04e15915
        0x04e15918
        0x04e1591c
        0x04e15920
        0x04e15922
        0x04e15923
        0x04e15929
        0x04e15930
        0x04e15933
        0x04e15939
        0x04e15943
        0x04e15946
        0x04e1594c
        0x04e15954
        0x04e1595b
        0x04e1596f
        0x04e15970
        0x04e15977
        0x04e1597b
        0x04e1597e
        0x04e15987
        0x04e1598a
        0x04e15996
        0x04e1599d
        0x04e159a3
        0x04e159a4
        0x04e159a5
        0x04e159a8
        0x04e159ab
        0x04e159ae
        0x04e159b4
        0x04e159bb
        0x04e159be
        0x04e159c7
        0x04e159ca
        0x04e159d2
        0x04e159d9
        0x04e159df
        0x04e159e2
        0x04e159e5
        0x04e159e8
        0x04e159ef
        0x04e159f3
        0x04e159f6
        0x04e159ff
        0x04e15a02
        0x04e15a08
        0x04e15a10
        0x04e15a17
        0x04e15a1d
        0x04e15a1d
        0x04e15aea
        0x04e15af8
        0x04e15afb
        0x04e15b01
        0x04e15b0b
        0x04e15b0e
        0x04e15b17
        0x04e15b1a
        0x04e15b23
        0x04e15b26
        0x04e15b35
        0x04e15b3a
        0x04e15b3e
        0x04e15b41
        0x04e15b43
        0x04e15b44
        0x04e15b4f
        0x04e15b51
        0x04e15b56
        0x04e15b58
        0x04e15b5f
        0x04e15b63
        0x04e15b66
        0x04e15b6c
        0x04e15b73
        0x04e15b76
        0x04e15b76
        0x04e15b7d
        0x04e15b83
        0x04e15b8e
        0x04e15b92
        0x04e15b93
        0x04e15b9c
        0x04e15b9f
        0x04e15ba5
        0x04e15baf
        0x04e15bb2
        0x04e15bbe
        0x04e15bc5
        0x04e15bcb
        0x04e15bcc
        0x04e15bda
        0x04e15bde
        0x04e15be1
        0x04e15be4
        0x04e15beb
        0x04e15bee
        0x04e15bf1
        0x04e15bf7
        0x04e15bfe
        0x04e15c01
        0x04e15c07
        0x04e15c0f
        0x04e15c16
        0x04e15c1c
        0x04e15c28
        0x04e15c2b
        0x04e15c35
        0x04e15c38
        0x04e15c3e
        0x04e15c48
        0x04e15c4b
        0x04e15c52
        0x04e15c56
        0x04e15c59
        0x04e15c65
        0x04e15c6c
        0x04e15c72
        0x04e15c73
        0x04e15c79
        0x04e15c83
        0x04e15c86
        0x04e15c8c
        0x04e15c96
        0x04e15c99
        0x04e15c9f
        0x04e15ca9
        0x04e15cac
        0x04e15cb2
        0x04e15cbc
        0x04e15cbf
        0x04e15ccb
        0x04e15cce
        0x04e15cd5
        0x04e15cd8
        0x04e15cdb
        0x04e15cde
        0x04e15cdf
        0x04e15ce0
        0x04e15cef
        0x04e15cf1
        0x04e15cf6
        0x04e15cf8
        0x04e15cff
        0x04e15d03
        0x04e15d06
        0x04e15d0c
        0x04e15d16
        0x04e15d19
        0x04e15d25
        0x04e15d2c
        0x04e15d32
        0x04e15d32
        0x04e15d3c
        0x04e15d40
        0x04e15d43
        0x04e15d48
        0x04e15d52
        0x04e15d55
        0x04e15d5c
        0x04e15d5e
        0x04e15d61
        0x04e15d68
        0x04e15d6f
        0x04e15d74
        0x04e15d77
        0x04e15d7d
        0x04e15d7e
        0x04e15d85
        0x04e15d88
        0x04e15d8e
        0x04e15d91
        0x04e15d95
        0x00000000
        0x00000000
        0x00000000
        0x04e15d95
        0x04e15aea

        Memory Dump Source
        • Source File: 00000002.00000002.247973147.0000000004E10000.00000040.00000001.sdmp, Offset: 04E10000, based on PE: true
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: b22095e20c329f7d375c50b2b4e61b093e339a4e4c2e62bd3b86910ad18266d0
        • Instruction ID: 5b01097b3c9c4a7ddb827287779bd304859cb7c1cf9be4e3a221d0d12ae3fbcc
        • Opcode Fuzzy Hash: b22095e20c329f7d375c50b2b4e61b093e339a4e4c2e62bd3b86910ad18266d0
        • Instruction Fuzzy Hash: 32C135B2844219DFEF04DFA0C8897EEBBF5FF08314F15086DD989AA145D3742664CBA9
        Uniqueness

        Uniqueness Score: -1.00%

        C-Code - Quality: 76%
        			E04E12FAF(void* __eax, signed int __ebx, signed int __ecx, signed int __edx, signed int __edi, void* __esi, signed int _a4) {
        				char _v2;
        				signed int _v8;
        				signed int _v12;
        				signed int _v16;
        				signed int _t60;
        				signed int _t62;
        				void* _t63;
        				void* _t64;
        				signed int _t65;
        				signed int _t68;
        				signed int _t74;
        				void* _t77;
        				signed int _t80;
        				void* _t81;
        				void* _t83;
        				void* _t86;
        				void* _t90;
        				void* _t92;
        				void* _t93;
        				void* _t95;
        				signed int _t98;
        				signed int _t102;
        				signed int _t103;
        				signed int _t105;
        				signed int _t107;
        				signed int _t108;
        				signed int _t109;
        				signed int _t111;
        				signed int _t114;
        				void* _t117;
        				signed int _t120;
        				signed int _t127;
        				void* _t128;
        				signed int _t130;
        				signed int _t133;
        				signed int _t140;
        				signed int _t143;
        				signed int _t145;
        				void* _t148;
        				signed int _t150;
        				signed int _t151;
        				signed int _t154;
        				signed int _t156;
        				void* _t161;
        				signed int _t163;
        				signed int _t164;
        				void* _t167;
        				signed int _t169;
        				void* _t170;
        				signed int* _t173;
        
        				_t114 = __edx;
        				_v16 = 0;
        				_push(_v16);
        				 *_t173 =  *_t173 + __esi;
        				_v16 = _v16 & 0x00000000;
        				_push(_v16);
        				 *_t173 =  *_t173 | __edi;
        				_push(__esi);
        				_t140 =  *_t173;
        				 *_t173 =  *(__ebx + 0x41c166);
        				_pop( *_t8);
        				_v16 = __ebx;
        				_t74 = _v16;
        				_t163 = _a4 | _a4;
        				_t127 = _t163;
        				_t164 = _t161;
        				if(_t163 != 0) {
        					 *_t173 = __ecx;
        					_t90 = _t127;
        					_t128 = _t90 +  *((intOrPtr*)(_t127 + 0x3c));
        					_t92 = 0;
        					 *_t14 =  *((intOrPtr*)(_t128 + 0x34));
        					_push(_v16);
        					_pop(_t60);
        					_v12 = _v12 - _t60;
        					_t77 = _t74;
        					_v16 = _t140;
        					_v8 = _v8 & 0x00000000;
        					_v8 = _v8 | _t140 & 0x00000000 ^ _t60;
        					_t143 = _v16;
        					 *_t173 =  *_t173 + _t92;
        					_t93 = _t128;
        					_t95 = 0;
        					_t130 = _t93 + ( *(_t128 + 0x14) & 0x0000ffff) + 0xffffffc0;
        					_t98 = _t95;
        					 *_t173 = _t164;
        					_t62 =  *_t130;
        					_t167 = 0;
        					 *_t173 =  *_t173 | _t62;
        					_t63 = _t62;
        					if( *_t173 != 0) {
        						_t80 = _t77;
        						 *_t27 = _t63;
        						_v16 = _v16 + _v12;
        						_push(_v16);
        						_pop(_t64);
        						_t145 = _t143;
        						_push(_t98 & 0x00000000 ^ (_t77 -  *_t173 |  *(_t130 + 4)));
        						 *_t32 = _t64;
        						_v16 = _v16 + _v8;
        						_push(_v16);
        						_pop(_t65);
        						_pop(_t102);
        						_t133 = _t130;
        						_v16 = _t65;
        						_push(_v12 + (_t145 & 0x00000000 | _t130 & 0x00000000 ^ _v8));
        						_t68 = _v16;
        						_pop(_t148);
        						while(1) {
        							_t150 = _t102 | _t102;
        							_t103 = _t150;
        							_t151 = _t148;
        							if(_t150 == 0) {
        								goto L12;
        							}
        							_t117 = _t114;
        							 *_t173 =  *_t173 ^ _t80;
        							_push(_t133 & 0x00000000 | _t114 & 0x00000000 |  *_t68);
        							_pop(_t81);
        							_t133 = _t81 + _t151;
        							_t83 = 0;
        							_v16 = _v16 & 0x00000000;
        							_push(_v16);
        							 *_t173 =  *_t173 | _t103;
        							_v16 = _t151;
        							_t105 = _t103 & 0x00000000 | _t151 - _v16 ^  *(_t68 + 4);
        							_t154 = _v16;
        							_v16 = 0;
        							_push(_v16);
        							 *_t173 =  *_t173 + _t105;
        							_t86 = _t83;
        							_t107 = _t105 + 0xfffffff8 >> 1;
        							_t68 = _t68 + 8;
        							_t120 = _t117;
        							while(1) {
        								_t156 = _t107 | _t107;
        								_t108 = _t156;
        								_t154 = _t154;
        								if(_t156 == 0) {
        									break;
        								}
        								_v16 = 0;
        								_push(_v16);
        								 *_t173 =  *_t173 | _t108;
        								 *_t173 = 0xf000;
        								_t109 = _t133;
        								_t111 = 0 ^  *_t173;
        								_t173 =  &(_t173[1]);
        								_t169 =  *_t68 & 0x0000ffff & _t109 |  *_t68 & 0x0000ffff & _t109;
        								_t120 = _t169;
        								_t170 = _t167;
        								if(_t169 != 0) {
        									_t120 =  *_t68 & 0xfff;
        									_push(_v16);
        									 *_t173 = _t68;
        									_t154 = _t154;
        									 *((intOrPtr*)(_t120 + _t133)) =  *((intOrPtr*)(_t120 + _t133)) + (_t68 & 0x00000000 | _t154 & 0x00000000 | _v12);
        									_pop( *_t55);
        									_t68 = _v16;
        								}
        								_t68 =  &_v2;
        								_t167 = _t170;
        								_t107 = _t111 - 1;
        							}
        							_t114 = _t120 & 0x00000000 ^  *_t173;
        							_t173 =  &(_t173[1]);
        							_pop( *_t57);
        							_t102 = (_t108 & 0x00000000 ^ _v16) - _t114;
        							_t80 = _t86;
        						}
        					} else {
        					}
        				} else {
        				}
        				L12:
        				return _t68;
        			}





















































        0x04e12faf
        0x04e12fb5
        0x04e12fbc
        0x04e12fbf
        0x04e12fc2
        0x04e12fc6
        0x04e12fc9
        0x04e12fcc
        0x04e12fd3
        0x04e12fd3
        0x04e12fd6
        0x04e12fd9
        0x04e12fe3
        0x04e12fe9
        0x04e12feb
        0x04e12fed
        0x04e12fee
        0x04e12ff7
        0x04e12ffb
        0x04e12fff
        0x04e13001
        0x04e13005
        0x04e13008
        0x04e1300b
        0x04e13012
        0x04e13015
        0x04e13016
        0x04e1301e
        0x04e13022
        0x04e13025
        0x04e1302e
        0x04e13032
        0x04e13037
        0x04e13041
        0x04e13043
        0x04e13046
        0x04e1304d
        0x04e1304f
        0x04e13051
        0x04e13054
        0x04e13055
        0x04e13068
        0x04e1306e
        0x04e13071
        0x04e13074
        0x04e13077
        0x04e13078
        0x04e13079
        0x04e1307e
        0x04e13081
        0x04e13084
        0x04e13087
        0x04e13088
        0x04e13095
        0x04e13096
        0x04e1309e
        0x04e1309f
        0x04e130a2
        0x04e1318d
        0x04e13190
        0x04e13192
        0x04e13194
        0x04e13195
        0x00000000
        0x00000000
        0x04e130b3
        0x04e130b6
        0x04e130b9
        0x04e130ba
        0x04e130bd
        0x04e130bf
        0x04e130c0
        0x04e130c4
        0x04e130c7
        0x04e130ca
        0x04e130d6
        0x04e130d8
        0x04e130db
        0x04e130e2
        0x04e130e5
        0x04e130f3
        0x04e130f4
        0x04e130ff
        0x04e13101
        0x04e13163
        0x04e13166
        0x04e13168
        0x04e1316a
        0x04e1316b
        0x00000000
        0x00000000
        0x04e13107
        0x04e1310e
        0x04e13111
        0x04e13115
        0x04e1311c
        0x04e13121
        0x04e13124
        0x04e1312a
        0x04e1312c
        0x04e1312e
        0x04e1312f
        0x04e13134
        0x04e1313a
        0x04e1313d
        0x04e1314c
        0x04e1314d
        0x04e13150
        0x04e13153
        0x04e13153
        0x04e1315f
        0x04e13161
        0x04e13162
        0x04e13162
        0x04e13173
        0x04e13176
        0x04e1317f
        0x04e1318a
        0x04e1318c
        0x04e1318c
        0x00000000
        0x04e13057
        0x00000000
        0x04e12ff0
        0x04e1319b
        0x04e131b0

        Memory Dump Source
        • Source File: 00000002.00000002.247973147.0000000004E10000.00000040.00000001.sdmp, Offset: 04E10000, based on PE: true
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: d1f32643c1a337532a551df5e7dd1d687da03bae7b11c336c53ee130eebd2aab
        • Instruction ID: 189dc42f1f83f23c6c3c865e9240a512bdb8fbba28dd325f55fc67a6ba2220c8
        • Opcode Fuzzy Hash: d1f32643c1a337532a551df5e7dd1d687da03bae7b11c336c53ee130eebd2aab
        • Instruction Fuzzy Hash: 1C619273E04618AFEB048F99DC857ADFBB5EF44724F1581AEE594A3290DBB429008B90
        Uniqueness

        Uniqueness Score: -1.00%

        C-Code - Quality: 61%
        			E04E12A69(signed int __eax, signed int __ebx, signed int __ecx, signed int __edx, signed int __edi, signed int __esi) {
        				intOrPtr _v8;
        				signed int _v12;
        				signed int _v16;
        				signed int _t52;
        				signed int _t54;
        				signed int _t56;
        				intOrPtr _t63;
        				signed int _t70;
        				signed int _t75;
        				signed int _t88;
        				signed int _t91;
        				signed int _t105;
        				signed int _t109;
        				signed int _t112;
        				signed int _t125;
        				void* _t129;
        				signed int* _t140;
        
        				_push(_v16);
        				 *_t140 = __eax;
        				_push(__edi);
        				 *_t140 =  *_t140 ^ __edi;
        				 *_t140 =  *_t140 ^ __ecx;
        				_push(_v12);
        				 *_t140 = __edx;
        				_push(__ecx);
        				 *_t140 =  *_t140 ^ __ecx;
        				 *_t140 =  *_t140 + __edi;
        				_push(__ecx);
        				 *_t140 =  *_t140 - __ecx;
        				 *_t140 = __esi;
        				if( *((intOrPtr*)(__ebx + 0x41ce4a)) != 1) {
        					_v16 = __edx;
        					_t103 = 0 ^  *(__ebx + 0x41c3f9);
        					_push(__esi);
        					_pop(_t125);
        					_v16 = _t125;
        					_t105 =  *(__ebx + 0x41c166) +  *((intOrPtr*)((__eax & 0x00000000 | __esi & 0x00000000 ^  *((0 ^  *(__ebx + 0x41c3f9)) + 0x3c)) + _t103 + 0x28));
        					 *_t17 = _t105;
        					_push(_v8);
        					_pop(_t88);
        					_t107 = _t105 & 0x00000000 | _t88 & 0x00000000 ^  *(__ebx + 0x41c166);
        					_t91 = _t88;
        					 *_t140 = __ecx;
        					_t70 = 0;
        					_push(0);
        					 *_t140 =  *_t140 ^ _v16;
        					_push( *((intOrPtr*)((0 ^  *((_t105 & 0x00000000 | _t88 & 0x00000000 ^  *(__ebx + 0x41c166)) + 0x3c)) + _t107 + 0x28)));
        					_pop(_t129);
        					_t109 = _t129 +  *(__ebx + 0x41c166);
        					_v12 = _t70;
        					_t52 = 0 ^ _t109;
        					 *_t140 = _t109;
        					_t112 = 0;
        					_push(__ebx);
        					_t75 = _v12 & 0x00000000 ^ __ebx & 0x00000000 ^  *( *((intOrPtr*)((0 ^  *[fs:0x30]) + 0xc)) + 0xc);
        					__eflags = _t75;
        					_pop(_t63);
        					while(1) {
        						_t112 = _t112 & 0x00000000 ^ _t91 ^  *_t140 ^  *(_t75 + 0x1c);
        						_t91 = _t91;
        						__eflags = _t52 - _t112;
        						if(_t52 == _t112) {
        							break;
        						}
        						__eflags = _t91 - _t112;
        						if(__eflags != 0) {
        							_t75 =  *(_t75 + 4);
        							if(__eflags != 0) {
        								continue;
        							} else {
        								 *((intOrPtr*)(_t63 + 0x41ce4a)) = 1;
        								_pop( *_t42);
        								_pop( *_t44);
        								_pop( *_t46);
        								_t54 = _t52 & 0x00000000 ^ _t140[1];
        								__eflags = _t54;
        								return _t54;
        							}
        						} else {
        							_pop( *_t36);
        							_pop( *_t38);
        							_t56 = _t52 & 0x00000000 |  *(_t140 - 0xfffffffc + 4);
        							__eflags = _t56;
        							return _t56;
        						}
        						goto L9;
        					}
        					_v8 = _t63;
        					 *(_t75 + 0x1c) = _t91;
        					_pop( *_t32);
        					__eflags = 0 ^ _t140[2];
        					_pop( *_t34);
        					return _v8;
        				} else {
        					_pop( *_t4);
        					_pop( *_t6);
        					return  *((intOrPtr*)( &(_t140[1]) - 0xfffffffc));
        				}
        				L9:
        			}




















        0x04e12a6f
        0x04e12a72
        0x04e12a75
        0x04e12a76
        0x04e12a79
        0x04e12a7c
        0x04e12a7f
        0x04e12a82
        0x04e12a83
        0x04e12a86
        0x04e12a89
        0x04e12a8a
        0x04e12a8d
        0x04e12a97
        0x04e12ac9
        0x04e12ad4
        0x04e12ad9
        0x04e12ae5
        0x04e12aea
        0x04e12af9
        0x04e12afb
        0x04e12afe
        0x04e12b01
        0x04e12b0f
        0x04e12b11
        0x04e12b14
        0x04e12b1e
        0x04e12b23
        0x04e12b25
        0x04e12b28
        0x04e12b29
        0x04e12b30
        0x04e12b33
        0x04e12b3a
        0x04e12b41
        0x04e12b4f
        0x04e12b53
        0x04e12b5d
        0x04e12b5d
        0x04e12b5f
        0x04e12b60
        0x04e12b6a
        0x04e12b6c
        0x04e12b6d
        0x04e12b6f
        0x00000000
        0x00000000
        0x04e12bb4
        0x04e12bb6
        0x04e12bf2
        0x04e12bf5
        0x00000000
        0x04e12bfb
        0x04e12bfb
        0x04e12c05
        0x04e12c11
        0x04e12c1d
        0x04e12c35
        0x04e12c35
        0x04e12c3c
        0x04e12c3c
        0x04e12bb8
        0x04e12bb8
        0x04e12bc4
        0x04e12be8
        0x04e12be8
        0x04e12bef
        0x04e12bef
        0x00000000
        0x04e12bb6
        0x04e12b71
        0x04e12b78
        0x04e12b9c
        0x04e12ba4
        0x04e12baa
        0x04e12bb1
        0x04e12a99
        0x04e12a9f
        0x04e12aaf
        0x04e12ac6
        0x04e12ac6
        0x00000000

        Memory Dump Source
        • Source File: 00000002.00000002.247973147.0000000004E10000.00000040.00000001.sdmp, Offset: 04E10000, based on PE: true
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: b63c40a153435aee46f1dbaa00f0c7709c3ef757da9a005839b873438a636a49
        • Instruction ID: 590b6cf4e1902f4fcb7ae28b24dc6c50f2d4e698f63fe704f3669e12bfb5cfde
        • Opcode Fuzzy Hash: b63c40a153435aee46f1dbaa00f0c7709c3ef757da9a005839b873438a636a49
        • Instruction Fuzzy Hash: 9D51CE73D04500EFEB04DF69DD82B9EBBB1FF80320F1A85A9C995A7284CA346610CB95
        Uniqueness

        Uniqueness Score: -1.00%

        C-Code - Quality: 100%
        			E04E1150C(signed int __eax, void* __ebx, signed int _a4, signed int _a8, signed int _a12) {
        				signed int _v8;
        				signed int _v12;
        				signed int _t88;
        				signed int _t95;
        				void* _t97;
        				signed int _t100;
        				signed int _t101;
        				void* _t106;
        				signed int _t107;
        				signed int _t112;
        				signed int _t115;
        				signed int _t116;
        				signed int _t118;
        				signed int _t124;
        				signed int _t126;
        				void* _t130;
        
        				_t106 = __ebx;
        				if(_t130 != _v12) {
        					_t88 = __eax & 0x00000001;
        					_t112 = _t112 & 0xffffffff;
        				} else {
        					_t88 = __eax ^ 0x1f4;
        				}
        				_a12 = _a12 - _t112;
        				_a4 = _a4 & _t88;
        				_a12 = 0xffffffff;
        				_v12 = _v12 | _t107;
        				_v12 = _v12 - 0xffffffff;
        				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) - 1;
        				_v8 = _v8 - 1;
        				_t115 = _t112 + 1 - 1 + 1;
        				_v8 = _v8 | _t107 - 0x00000001;
        				_t90 = _t88 - 0x51d + 0xffffffff;
        				_a4 = _a4 ^ _t115;
        				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) & _t126;
        				_v12 = _v12 - _t88 - 0x51d + 0xffffffff;
        				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) - 1;
        				_t95 = E04E14A23(((_t90 | _a12) + 0x00000001 & 0x00000000) -  *(_t106 + 0x41d23c), _t106,  *((intOrPtr*)(_t106 + 0x41ce29)), ((_t90 | _a12) + 0x00000001 & 0x00000000) -  *(_t106 + 0x41d23c), _t126);
        				_a4 = 0x458;
        				 *(_t106 + 0x41d23c) = _t95;
        				_a8 = _a8 ^ _t95;
        				_t124 = _t115;
        				 *(_t106 + 0x41d23c) = 0;
        				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) ^ 0x00000001;
        				 *(_t106 + 0x41d23c) = 0x13a;
        				_a8 = _a8 - 0x31f;
        				 *(_t106 + 0x41d23c) = _t126;
        				_a8 = _a8 + 1;
        				_t116 = _t115 - 1;
        				_t97 = E04E14A23(_t95 - 0x730, _t106, _t116,  *((intOrPtr*)(_t106 + 0x41c914)),  *((intOrPtr*)(_t106 + 0x41cea6)));
        				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) + _t97;
        				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) ^ _t116;
        				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) - 1;
        				_t100 = (_t97 + 0x00000001 ^ 0x00000000) + 0xffffffff;
        				_v12 = _v12 & _t100;
        				_t101 = _t100 ^ 0x00000000;
        				_v12 = _t101;
        				_v12 = _v12 + _t124;
        				_v8 = _v8 - 1;
        				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) + 1;
        				_t118 = _t116 - _a8 - 0xffffffff;
        				 *(_t106 + 0x41d23c) = _t118;
        				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) - (_t124 & 0x00000330);
        				_v12 = _v12 & _t118;
        				_a12 = _a12 | _t118;
        				return (_t101 ^ 0x00000000) - 0x00000001 ^ 0x00000000;
        			}



















        0x04e1150c
        0x04e1151a
        0x04e11528
        0x04e1152d
        0x04e1151c
        0x04e11521
        0x04e11521
        0x04e11530
        0x04e11533
        0x04e11543
        0x04e1154b
        0x04e11552
        0x04e11559
        0x04e11562
        0x04e11565
        0x04e1156d
        0x04e11570
        0x04e11575
        0x04e11578
        0x04e1157e
        0x04e11581
        0x04e115aa
        0x04e115af
        0x04e115b6
        0x04e115bc
        0x04e115c1
        0x04e115c3
        0x04e115c9
        0x04e115d3
        0x04e115dd
        0x04e115e9
        0x04e115f6
        0x04e115f9
        0x04e1160c
        0x04e11611
        0x04e1161c
        0x04e11627
        0x04e1162d
        0x04e11639
        0x04e1163c
        0x04e11644
        0x04e11647
        0x04e11652
        0x04e11655
        0x04e1165c
        0x04e11668
        0x04e1166e
        0x04e1167f
        0x04e11682
        0x04e11690

        Memory Dump Source
        • Source File: 00000002.00000002.247973147.0000000004E10000.00000040.00000001.sdmp, Offset: 04E10000, based on PE: true
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: cd97c8a2378453d0f50524401d41f85624529e01a0f8e400ad16fc78b9557928
        • Instruction ID: fa10d8e8582e69e4c9c64e2fc0c32d3696279ff915491b1435824dc9afde49eb
        • Opcode Fuzzy Hash: cd97c8a2378453d0f50524401d41f85624529e01a0f8e400ad16fc78b9557928
        • Instruction Fuzzy Hash: 6F414A72C11604ABEB04CF76CA857CA7BB0EF44330F24C3AAAC399A1D5C3388650AF55
        Uniqueness

        Uniqueness Score: -1.00%

        C-Code - Quality: 100%
        			E04E11967(signed int __eax, void* __ebx, signed int _a4) {
        				signed int _v8;
        				signed int _t98;
        				void* _t111;
        				signed int _t116;
        				void* _t117;
        				signed int _t118;
        				signed int _t119;
        				void* _t121;
        				signed int _t126;
        				signed int _t128;
        				signed int _t129;
        				signed int _t130;
        
        				_t117 = __ebx;
        				_t98 = __eax;
        				if(__ebx >= _a4) {
        					_a4 = _a4 & _t128;
        					_a4 = _a4 + 0xffffffff;
        				} else {
        					_t128 = (_t128 + 0xffffffff & 0x000006b0) + 1;
        				}
        				 *(_t117 + 0x41c345) =  *(_t117 + 0x41c345) ^ 0x000003e3;
        				_t129 = _t128 & 0x00000000;
        				 *(_t117 + 0x41c598) =  *(_t117 + 0x41c598) ^ _t98;
        				if( *(_t117 + 0x41c345) < 0x34d9) {
        					_a4 = _a4 & 0xffffffff;
        					_t98 = _t98 + 1;
        				} else {
        					 *(_t117 + 0x41c345) =  *(_t117 + 0x41c345) ^ _t129;
        					 *(_t117 + 0x41c345) = 0x295;
        					_v8 = _v8 + 1;
        				}
        				_t119 = _t118 &  *(_t117 + 0x41c345);
        				 *(_t117 + 0x41c598) =  *(_t117 + 0x41c598) | _t129;
        				_a4 = _a4 + _t129;
        				_v8 = 0xffffffff;
        				_t130 = _t129 + _v8;
        				_a4 = _a4 | 0xfffff88b;
        				_v8 = _v8 - 1;
        				_v8 = _v8 + 1;
        				_v8 = _v8 + 1;
        				_v8 = _v8 | _t130;
        				 *(_t117 + 0x41c598) = _t121 - _t119;
        				 *(_t117 + 0x41c598) =  *(_t117 + 0x41c598) & 0xffffffff;
        				_v8 = _t119;
        				_a4 = _a4 ^ 0x0000033f;
        				_a4 = _a4 ^ _t119;
        				_a4 = _a4 & _t126;
        				_a4 = 0xfffffbb6;
        				_v8 = _v8 | _t119;
        				_v8 = _v8 - 1;
        				 *(_t117 + 0x41c598) =  *(_t117 + 0x41c598) | _t126;
        				_a4 = _a4 + 0xffffffff;
        				_a4 = _a4 - 1;
        				_a4 = _a4 - 1;
        				_a4 = _a4 ^ 0x00000001;
        				_a4 = _a4 & _t130;
        				_t111 = E04E11693((((_t98 - 0x00000001 + 0xffffffff - 0x0000031a ^ 0x2b0) + 0x00000409 ^ 0 | 0xffffffff) + 0xfffff86b ^ 0x00000000) + 1, _t117,  *((intOrPtr*)(_t117 + 0x41c6d0)),  *((intOrPtr*)(_t117 + 0x41c3f5)));
        				 *(_t117 + 0x41c598) = 0x6a4;
        				_t116 = (_t111 - 0x00000001 + 0x0000030f ^ 0xfffffffffffffffe) & 0x00000001;
        				_a4 = _t116;
        				_a4 = _a4 - 1;
        				_v8 = _v8 - 0xffffffff;
        				return _t116;
        			}















        0x04e11967
        0x04e11967
        0x04e11975
        0x04e11985
        0x04e11988
        0x04e11977
        0x04e11980
        0x04e11980
        0x04e1198c
        0x04e11996
        0x04e11999
        0x04e119a9
        0x04e119c0
        0x04e119c4
        0x04e119ab
        0x04e119ab
        0x04e119b1
        0x04e119bb
        0x04e119bb
        0x04e119c5
        0x04e119cb
        0x04e119d1
        0x04e119d9
        0x04e119e0
        0x04e119f4
        0x04e119fb
        0x04e119fe
        0x04e11a03
        0x04e11a07
        0x04e11a0a
        0x04e11a16
        0x04e11a1d
        0x04e11a25
        0x04e11a3c
        0x04e11a4e
        0x04e11a54
        0x04e11a60
        0x04e11a6d
        0x04e11a70
        0x04e11a76
        0x04e11a7a
        0x04e11a84
        0x04e11a87
        0x04e11a8b
        0x04e11a9a
        0x04e11abc
        0x04e11af5
        0x04e11afa
        0x04e11b02
        0x04e11b05
        0x04e11b1b

        Memory Dump Source
        • Source File: 00000002.00000002.247973147.0000000004E10000.00000040.00000001.sdmp, Offset: 04E10000, based on PE: true
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: d496aaf9737dd9040203ca25982ef00af11931fa603b3a3eaa8287a0f772126f
        • Instruction ID: 2b5d60b056c7c56f38b1e08704b5d34cff10c42a0d5ff54289c084260f1b0fa4
        • Opcode Fuzzy Hash: d496aaf9737dd9040203ca25982ef00af11931fa603b3a3eaa8287a0f772126f
        • Instruction Fuzzy Hash: ED415D72C50618EBEB04CF68C9CA7CA7A70EF04374F288399AC789D1E6D33956519A94
        Uniqueness

        Uniqueness Score: -1.00%

        C-Code - Quality: 100%
        			E04E188BA(void* __eax, void* __ebx, signed int _a4, signed int _a8, signed int _a12) {
        				signed int _v8;
        				signed int _v12;
        				void* _t56;
        				signed int _t57;
        				signed int _t58;
        				signed int _t59;
        				void* _t77;
        				void* _t83;
        				signed int _t84;
        				void* _t89;
        				void* _t96;
        				signed int _t100;
        				void* _t102;
        
        				_t77 = __ebx;
        				_t56 = __eax;
        				if(_a4 > 0x9b86) {
        					_t83 = _t83 - 1;
        					_t89 = _t89 + 0xffffffff;
        				}
        				_t57 = _t56 + 0xffffffff;
        				_t78 = 0xffffffff;
        				if(_t83 > _a8) {
        					 *(_t77 + 0x41c619) =  *(_t77 + 0x41c619) & 0xffffffff;
        				} else {
        					_t78 = 0;
        					_t57 = _t57 ^ 0x00000000;
        				}
        				_t58 = _t57 & 0x00000001;
        				_a12 = 1;
        				_t84 = _t83 + 1;
        				 *(_t77 + 0x41c619) =  *(_t77 + 0x41c619) | _t58;
        				_t59 = _t58 ^ _t96 + 0xfffffa6c;
        				if(_t102 < _t89) {
        					 *(_t77 + 0x41c619) = 1;
        					_t78 = _v12;
        				} else {
        					_a8 = _a8 + _t78;
        					_t59 = _t59 ^ 0xffffffff;
        				}
        				_v12 = _v12 + 1;
        				_v8 = _v8 & 0x00000000;
        				_v12 = _v12 + 0xffffffff;
        				_a12 = _a12 + 0xffffff46;
        				_v8 = _v8 - 1;
        				_v8 = _v8 + 0xfffffad4;
        				_a4 = _a4 | _t84;
        				_a12 = _a12 + 1;
        				_t100 = _a12;
        				_v8 = _v8 ^ _t100;
        				_v12 = 0xfffffcfa;
        				_v12 = _v12 ^ 0xffffffff;
        				_a4 = _t100;
        				_v8 = _v8 - 0xfffffe99;
        				_v12 = _v12 & _t78;
        				_a8 = _a8 + 1;
        				_a8 = _a8 | 0x00000001;
        				return 1;
        			}
















        0x04e188ba
        0x04e188ba
        0x04e188cc
        0x04e188ce
        0x04e188cf
        0x04e188cf
        0x04e188de
        0x04e188e3
        0x04e188eb
        0x04e188f5
        0x04e188ed
        0x04e188ed
        0x04e188ee
        0x04e188ee
        0x04e188fb
        0x04e18904
        0x04e1890b
        0x04e1890c
        0x04e18912
        0x04e18916
        0x04e18923
        0x04e1892d
        0x04e18918
        0x04e18918
        0x04e1891b
        0x04e1891b
        0x04e18930
        0x04e18933
        0x04e18941
        0x04e18948
        0x04e18954
        0x04e1895c
        0x04e18968
        0x04e18978
        0x04e1897b
        0x04e18984
        0x04e1898f
        0x04e1899a
        0x04e189aa
        0x04e189c0
        0x04e189c5
        0x04e189d0
        0x04e189da
        0x04e189f3

        Memory Dump Source
        • Source File: 00000002.00000002.247973147.0000000004E10000.00000040.00000001.sdmp, Offset: 04E10000, based on PE: true
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 9408914b7e626d52f05bbd282e7e988d0072ea341ec3d82d84db4da1002100f3
        • Instruction ID: 9663f0c0b81bc50796573e3da7a224e83af6c5c2d6689e72c939f67a00a4c628
        • Opcode Fuzzy Hash: 9408914b7e626d52f05bbd282e7e988d0072ea341ec3d82d84db4da1002100f3
        • Instruction Fuzzy Hash: 8D315972920A05ABEB04CF78CD853DE7761FF80379F24836AEC359A1D1D7789A518A48
        Uniqueness

        Uniqueness Score: -1.00%

        C-Code - Quality: 100%
        			E04E127D4(signed int __eax, void* __ebx, signed int _a4, signed int _a8) {
        				signed int _v8;
        				void* _t62;
        				signed int _t64;
        				signed int _t65;
        				signed int _t76;
        				void* _t78;
        				signed int _t79;
        				void* _t84;
        				signed int _t90;
        				signed int _t91;
        				signed int _t92;
        				signed int _t95;
        
        				_t78 = __ebx;
        				_t60 = __eax;
        				if(_v8 >= 0x74b6) {
        					_t60 = (__eax ^ _a4) + 1;
        				} else {
        					_t79 = _t79 + _t90;
        				}
        				 *(_t78 + 0x41c908) =  *(_t78 + 0x41c908) - _t79;
        				_t62 = E04E192B2(_t60, _t78,  *((intOrPtr*)(_t78 + 0x41c5d8)),  *((intOrPtr*)(_t78 + 0x41d186)));
        				_v8 = _v8 + 1;
        				_t64 = _t62 + 1 - 0xffffffff;
        				if(_a4 < 0xae5c) {
        					_t95 =  *(_t78 + 0x41c908);
        				} else {
        					_t90 = _t90 ^ 0x00000000;
        					_t64 = _t64 & 0x00000000;
        				}
        				_v8 = _v8 & 0xffffffff;
        				_t91 = _t90 - 1;
        				_t65 = _t64 + 0xfffffea2;
        				_a4 = _a4 ^ _t91;
        				_a8 = 1;
        				if(_t79 <= _v8) {
        					_t65 = _t65 - 1;
        					_v8 = _v8 ^ 0x0000029c;
        					_t79 = _t79 | _a8;
        				} else {
        					_v8 = _v8 - 1;
        					_t95 = _t95 & _a4;
        					_a4 = _a4 + 1;
        				}
        				_t92 = _t91 & 0xfffff9dc;
        				_a4 = _a4 + _t92;
        				_a4 = _a4 - 1;
        				_v8 = _v8 & 0x00000000;
        				_a8 = _a8 - 1;
        				_a8 = _a8 & 0x00000001;
        				_t76 = ((((_t65 ^ 0xfffff825) + 0x00000001 & 0) - 0x00000001 & 0xfffffaf6 ^ 0x00000000) & 0) + 0x566;
        				 *(_t78 + 0x41c908) =  *(_t78 + 0x41c908) | _t84 -  *(_t78 + 0x41c908) + 0xffffffff;
        				_v8 = _v8 ^ 0x00000001;
        				 *(_t78 + 0x41c908) =  *(_t78 + 0x41c908) - 1;
        				_a8 = _a8 - 1;
        				 *(_t78 + 0x41c908) =  *(_t78 + 0x41c908) & (_t95 - 0x00000001 ^ 0x00000000 ^ _t92 ^ 0x00000005 ^ _t76);
        				 *(_t78 + 0x41c908) =  *(_t78 + 0x41c908) - _t92 + 1 - 0x7fa;
        				return _t76 & 0x000005b0;
        			}















        0x04e127d4
        0x04e127d4
        0x04e127e6
        0x04e127f3
        0x04e127e8
        0x04e127e8
        0x04e127e8
        0x04e127f8
        0x04e1280a
        0x04e12814
        0x04e12818
        0x04e12824
        0x04e12839
        0x04e12826
        0x04e12826
        0x04e12829
        0x04e12829
        0x04e1283f
        0x04e12843
        0x04e12844
        0x04e12849
        0x04e1284c
        0x04e12856
        0x04e12863
        0x04e12868
        0x04e1286f
        0x04e12858
        0x04e12858
        0x04e1285b
        0x04e1285e
        0x04e1285e
        0x04e1287d
        0x04e128a0
        0x04e128a3
        0x04e128a6
        0x04e128ad
        0x04e128bf
        0x04e128e3
        0x04e128ed
        0x04e128fd
        0x04e1290a
        0x04e12911
        0x04e12917
        0x04e1291d
        0x04e12929

        Memory Dump Source
        • Source File: 00000002.00000002.247973147.0000000004E10000.00000040.00000001.sdmp, Offset: 04E10000, based on PE: true
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 60262cc59c0515fe76608e882f2625138d0fbd792c4745c0f20dbd6a2c004b33
        • Instruction ID: 762ac1b00fe8de32eb52025929bb8412600274b9fe3c33f90f237681a327eb81
        • Opcode Fuzzy Hash: 60262cc59c0515fe76608e882f2625138d0fbd792c4745c0f20dbd6a2c004b33
        • Instruction Fuzzy Hash: 27318173960608AFEB04CF34CD863DA3B64EF50335F29C365AC299E0D5D379A6909A54
        Uniqueness

        Uniqueness Score: -1.00%

        C-Code - Quality: 100%
        			E04E113C5(signed int __eax, void* __ebx, intOrPtr _a4, signed int _a8, signed int _a12) {
        				signed int _v8;
        				signed int _v12;
        				signed int _t69;
        				void* _t71;
        				signed int _t89;
        				void* _t93;
        				signed int _t94;
        				intOrPtr _t98;
        				signed int _t103;
        				signed int _t108;
        				signed int _t109;
        				signed int _t111;
        
        				_t93 = __ebx;
        				_t69 = __eax;
        				if(__eax == 0xa709) {
        					_t94 = _t94 | 0xffffffff;
        				} else {
        					 *(__ebx + 0x41ca6d) =  *(__ebx + 0x41ca6d) & _t108;
        				}
        				_t109 = _t108 +  *((intOrPtr*)(_t93 + 0x41c507));
        				_a8 = _a8 - _t109;
        				_v12 = _v12 & _t109;
        				_v12 = _v12 - 1;
        				_t71 = E04E19159(_t69 & 0x00000001, _t93,  *((intOrPtr*)(_t93 + 0x41d0c3)));
        				 *((intOrPtr*)(_t93 + 0x41ca6d)) = 0x417;
        				 *((intOrPtr*)(_t93 + 0x41c507)) = _t98;
        				_a8 = _a8 ^ _t103;
        				 *((intOrPtr*)(_t93 + 0x41c507)) =  *((intOrPtr*)(_t93 + 0x41c507)) - 0x2a9;
        				_t111 = _v8;
        				_v8 = ((_t71 + _a8 + _t103 ^ 0xffffffff) - _v12 - 0xfffffffffffffeb4 - _v8 - 0xffffffff + 0x00000001 ^ 0x000004b9) - 0x00000001 ^ 0;
        				_a12 = _a12 ^ 0xffffffff;
        				_a4 = _a4 + 0xffffffff;
        				_v12 = _v12 | _t111;
        				 *((intOrPtr*)(_t93 + 0x41ca6d)) =  *((intOrPtr*)(_t93 + 0x41ca6d)) + _t111;
        				_v12 = _v12 | _t111;
        				_t89 = E04E1292C((((_t71 + _a8 + _t103 ^ 0xffffffff) - _v12 - 0xfffffffffffffeb4 - _v8 - 0xffffffff + 0x00000001 ^ 0x000004b9) - 0x00000001 ^ 0) - 1, _t93,  *((intOrPtr*)(_t93 + 0x41cf4b)),  *((intOrPtr*)(_t93 + 0x41ce86)), _t103 - 1 + 1);
        				 *((intOrPtr*)(_t93 + 0x41ca6d)) = 0xffffffff;
        				_v8 = _v8 - 0xffffffff;
        				_v8 = _v8 - 1;
        				_a8 = _a8 - 1;
        				return (_t89 ^ 0xfffffffffffffe25) - 1;
        			}















        0x04e113c5
        0x04e113c5
        0x04e113d5
        0x04e113df
        0x04e113d7
        0x04e113d7
        0x04e113d7
        0x04e113e5
        0x04e113f0
        0x04e113f3
        0x04e113f9
        0x04e11404
        0x04e1140f
        0x04e1141b
        0x04e1142a
        0x04e11452
        0x04e1147b
        0x04e1147e
        0x04e1148d
        0x04e11491
        0x04e11495
        0x04e114af
        0x04e114b9
        0x04e114ce
        0x04e114d3
        0x04e114ec
        0x04e114f8
        0x04e114fd
        0x04e11509

        Memory Dump Source
        • Source File: 00000002.00000002.247973147.0000000004E10000.00000040.00000001.sdmp, Offset: 04E10000, based on PE: true
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: f7955dea17897fe3643e446ce251d4f90cae95f15a659bd5de779e5c9b3669b3
        • Instruction ID: f91968b48892756a4f7317a60e761d59fbb261f8d89f5a748826f71aaff7b929
        • Opcode Fuzzy Hash: f7955dea17897fe3643e446ce251d4f90cae95f15a659bd5de779e5c9b3669b3
        • Instruction Fuzzy Hash: AE31AB72C50629AFEB04CF39CC8979A7B71EF40770F14C36AAC28994D9C7749660DAA4
        Uniqueness

        Uniqueness Score: -1.00%

        C-Code - Quality: 100%
        			E04E12566(signed int __eax, void* __ebx, signed int _a4) {
        				signed int _v8;
        				signed int _v12;
        				signed int _t55;
        				signed int _t60;
        				signed int _t73;
        				void* _t80;
        				signed int _t81;
        				void* _t93;
        
        				_t80 = __ebx;
        				_t55 = __eax;
        				if(__ebx >= _t93) {
        					_a4 = _a4 - 1;
        				}
        				_a4 = _a4 & 0x00000001;
        				_v12 = _v12 - 1;
        				_a4 = _a4 - 1;
        				_t60 = ((_t55 ^ 0xffffffff) & 0) + 1;
        				_v8 = _v8 + 0x40b;
        				_v8 = _v8 ^ _t60;
        				 *(_t80 + 0x41c9d8) =  *(_t80 + 0x41c9d8) ^ 0xffffffff;
        				_v12 = _v12 & 0x00000000;
        				 *(_t80 + 0x41c003) = 1;
        				_a4 = _a4 ^ ((_t60 - 0x00000001 + _t60 - 0x00000001 + 0x00000001 & 0x00000000) - 0xffffffff & 0xfffffbfb ^ 0xffffffff) + 0x574;
        				_t73 = E04E17338((((_t60 - 0x00000001 + _t60 - 0x00000001 + 0x00000001 & 0x00000000) - 0xffffffff & 0xfffffbfb ^ 0xffffffff) + 0x574 & 0x00000001) - 0xfffffffffffffeed, _t80,  *((intOrPtr*)(_t80 + 0x41cdce)));
        				_a4 = _a4 | _t73;
        				 *(_t80 + 0x41c003) =  *(_t80 + 0x41c003) ^ (_t81 | _a4) & _v12 ^ 0x00000000;
        				_v8 = _v8 | 0xffffffe9;
        				_v8 = 0xffffffff;
        				 *(_t80 + 0x41c9d8) = _t73;
        				 *(_t80 + 0x41c9d8) = 0xfffff81c;
        				 *(_t80 + 0x41c9d8) = 0;
        				 *(_t80 + 0x41c003) =  *(_t80 + 0x41c003) & 0x00000440;
        				_v12 = 0;
        				_v12 = 0x3d2;
        				 *(_t80 + 0x41c003) =  *(_t80 + 0x41c003) - _t81 + 0xffffffff;
        				_v12 = _v12 + 1;
        				return 2;
        			}











        0x04e12566
        0x04e12566
        0x04e12573
        0x04e12575
        0x04e12578
        0x04e12583
        0x04e12587
        0x04e1258d
        0x04e125a2
        0x04e125b5
        0x04e125bc
        0x04e125bf
        0x04e125c6
        0x04e125e2
        0x04e12600
        0x04e12623
        0x04e12628
        0x04e1262b
        0x04e12637
        0x04e1263b
        0x04e12642
        0x04e12648
        0x04e1265e
        0x04e12669
        0x04e12675
        0x04e12678
        0x04e12680
        0x04e12692
        0x04e126a8

        Memory Dump Source
        • Source File: 00000002.00000002.247973147.0000000004E10000.00000040.00000001.sdmp, Offset: 04E10000, based on PE: true
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 2d9f2a872924e3946419181a18b576f1bc412e886eb09c29eb84efba224b2e0d
        • Instruction ID: 469905274f4b14cee14d5343eb4e49cbc6243aa157a1a2669147ef97fcf44a43
        • Opcode Fuzzy Hash: 2d9f2a872924e3946419181a18b576f1bc412e886eb09c29eb84efba224b2e0d
        • Instruction Fuzzy Hash: 4A31A3B3C506059BEB008F78CD863CA3B70EF50374F298365AD38EE1D1D37986919A94
        Uniqueness

        Uniqueness Score: -1.00%

        C-Code - Quality: 100%
        			E04E192B2(signed int __eax, void* __ebx, signed int _a4, intOrPtr _a8) {
        				signed int _v8;
        				signed int _t68;
        				void* _t85;
        				void* _t86;
        				signed int _t91;
        				void* _t92;
        				signed int _t97;
        				signed int _t98;
        				void* _t101;
        
        				_t85 = __ebx;
        				_t101 = __eax - 0x2bdf;
        				_t68 = E04E11967(__eax, __ebx,  *((intOrPtr*)(__ebx + 0x41d155)));
        				if(_t101 < 0) {
        					_a8 = _a8 - 1;
        				} else {
        					_t91 = _t91 & 0x00000000;
        					 *(__ebx + 0x41cd75) =  *(__ebx + 0x41cd75) ^ 0xfffffe87;
        				}
        				_t98 = _t97 ^ 0x000000ac;
        				 *(_t85 + 0x41cd75) = _t98;
        				_a8 = _a8 - 1;
        				_v8 = _v8 ^ 0x00000001;
        				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) ^ _t68;
        				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) + _t68 + 0xfffffe42;
        				_a4 = _a4 & 0x000007d7;
        				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) + _t98 - 1;
        				_v8 = _t86 + 1;
        				_a8 = _a8 - 1;
        				_v8 = _v8 ^ _t92 - 0xffffffff;
        				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) & 0x00000000;
        				 *(_t85 + 0x41cd75) = 1;
        				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) - 1;
        				_v8 = _v8 + 1;
        				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) - 1;
        				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) + 1;
        				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) & 0xffffffff;
        				_a8 = _a8 - _t91;
        				_v8 = _v8 - 1;
        				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) + 0xffffffff;
        				return (0xfffffffffffffdd8 ^ _t91) - 1;
        			}












        0x04e192b2
        0x04e192bd
        0x04e192c8
        0x04e192cd
        0x04e192e1
        0x04e192cf
        0x04e192cf
        0x04e192d5
        0x04e192d5
        0x04e192e4
        0x04e192ea
        0x04e192f3
        0x04e192f6
        0x04e192fb
        0x04e19306
        0x04e19323
        0x04e19344
        0x04e1934a
        0x04e1934d
        0x04e19350
        0x04e19353
        0x04e1935a
        0x04e19375
        0x04e19385
        0x04e1938e
        0x04e19395
        0x04e1939d
        0x04e193ad
        0x04e193bd
        0x04e193c0
        0x04e193df

        Memory Dump Source
        • Source File: 00000002.00000002.247973147.0000000004E10000.00000040.00000001.sdmp, Offset: 04E10000, based on PE: true
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 377b6065eaa96f6382e610e702929000c340969e1a3c2249ec044ad4b0ffd56c
        • Instruction ID: 97fb5b5a4261fe6a992115a80c017165aeea535fd0381861af72084204e81af8
        • Opcode Fuzzy Hash: 377b6065eaa96f6382e610e702929000c340969e1a3c2249ec044ad4b0ffd56c
        • Instruction Fuzzy Hash: C3318F32890B04EBFB04CF38D9857DA7BB0EF41329F64827AEC199D1DAE3794610DA55
        Uniqueness

        Uniqueness Score: -1.00%