Loading ...

Play interactive tourEdit tour

Analysis Report SecuriteInfo.com.Mal.EncPk-APW.3323.18304

Overview

General Information

Sample Name:SecuriteInfo.com.Mal.EncPk-APW.3323.18304 (renamed file extension from 18304 to dll)
Analysis ID:382278
MD5:937e2c551368757c5e3c3598c41ea7d9
SHA1:599b5bc9138bec69ac61a82858d2a2115eeab943
SHA256:cb73a2cf01aa499376231e1c5c14dbf0abfae7a2f2036c78bcfbc35b2284a5d5
Infos:

Most interesting Screenshot:

Detection

Ursnif
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Ursnif
Machine Learning detection for sample
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
PE file contains sections with non-standard names
Program does not show much activity (idle)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 6780 cmdline: loaddll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Mal.EncPk-APW.3323.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 6804 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Mal.EncPk-APW.3323.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6836 cmdline: rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Mal.EncPk-APW.3323.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6824 cmdline: rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Mal.EncPk-APW.3323.dll,DllServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.370902825.0000000000A50000.00000004.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
    00000000.00000002.435655612.00000000013D0000.00000004.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
      00000003.00000002.383594776.0000000003220000.00000004.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        0.2.loaddll32.exe.13d0000.1.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
          3.2.rundll32.exe.3220000.2.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
            2.2.rundll32.exe.a50000.2.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

              Sigma Overview

              No Sigma rule has matched

              Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Machine Learning detection for sampleShow sources
              Source: SecuriteInfo.com.Mal.EncPk-APW.3323.dllJoe Sandbox ML: detected
              Source: SecuriteInfo.com.Mal.EncPk-APW.3323.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL

              Key, Mouse, Clipboard, Microphone and Screen Capturing:

              barindex
              Yara detected UrsnifShow sources
              Source: Yara matchFile source: 00000002.00000002.370902825.0000000000A50000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.435655612.00000000013D0000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000003.00000002.383594776.0000000003220000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0.2.loaddll32.exe.13d0000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 3.2.rundll32.exe.3220000.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.rundll32.exe.a50000.2.raw.unpack, type: UNPACKEDPE

              E-Banking Fraud:

              barindex
              Yara detected UrsnifShow sources
              Source: Yara matchFile source: 00000002.00000002.370902825.0000000000A50000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.435655612.00000000013D0000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000003.00000002.383594776.0000000003220000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0.2.loaddll32.exe.13d0000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 3.2.rundll32.exe.3220000.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.rundll32.exe.a50000.2.raw.unpack, type: UNPACKEDPE
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F160_2_01205F16
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205A250_2_01205A25
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0120150C0_2_0120150C
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01203A140_2_01203A14
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01201B1E0_2_01201B1E
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_012052620_2_01205262
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_012025660_2_01202566
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_012019670_2_01201967
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01202A690_2_01202A69
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_012053780_2_01205378
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01203FAB0_2_01203FAB
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01202FAF0_2_01202FAF
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_012092B20_2_012092B2
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_012031B30_2_012031B3
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_012088BA0_2_012088BA
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_012013C50_2_012013C5
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01201CD00_2_01201CD0
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_012027D40_2_012027D4
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_012043D80_2_012043D8
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_007A5F162_2_007A5F16
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_007A53782_2_007A5378
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_007A2A692_2_007A2A69
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_007A52622_2_007A5262
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_007A25662_2_007A2566
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_007A19672_2_007A1967
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_007A5A252_2_007A5A25
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_007A1B1E2_2_007A1B1E
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_007A3A142_2_007A3A14
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_007A150C2_2_007A150C
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_007A43D82_2_007A43D8
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_007A1CD02_2_007A1CD0
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_007A27D42_2_007A27D4
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_007A13C52_2_007A13C5
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_007A88BA2_2_007A88BA
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_007A92B22_2_007A92B2
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_007A31B32_2_007A31B3
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_007A3FAB2_2_007A3FAB
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_007A2FAF2_2_007A2FAF
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03206A9C3_2_03206A9C
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_032021003_2_03202100
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0320150C3_2_0320150C
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0320510C3_2_0320510C
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03203A143_2_03203A14
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03205F163_2_03205F16
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03201B1E3_2_03201B1E
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_032025663_2_03202566
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_032019673_2_03201967
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03202A693_2_03202A69
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_032035743_2_03203574
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03202FAF3_2_03202FAF
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_032092B23_2_032092B2
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_032088BA3_2_032088BA
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_032045933_2_03204593
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_032013C53_2_032013C5
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03203DCD3_2_03203DCD
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_032027D43_2_032027D4
              Source: SecuriteInfo.com.Mal.EncPk-APW.3323.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
              Source: classification engineClassification label: mal52.troj.winDLL@7/0@0/0
              Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Mal.EncPk-APW.3323.dll,DllServer
              Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Mal.EncPk-APW.3323.dll'
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Mal.EncPk-APW.3323.dll',#1
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Mal.EncPk-APW.3323.dll,DllServer
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Mal.EncPk-APW.3323.dll',#1
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Mal.EncPk-APW.3323.dll',#1Jump to behavior
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Mal.EncPk-APW.3323.dll,DllServerJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Mal.EncPk-APW.3323.dll',#1Jump to behavior
              Source: SecuriteInfo.com.Mal.EncPk-APW.3323.dllStatic PE information: section name: .code
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], edx0_2_01205F7B
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax0_2_01205F94
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax0_2_01205FDD
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax0_2_0120604B
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax0_2_01206124
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push 00000000h; mov dword ptr [esp], edi0_2_0120614F
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push 00000000h; mov dword ptr [esp], edx0_2_0120625E
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax0_2_012062B5
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax0_2_01206343
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax0_2_0120635D
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push 00000000h; mov dword ptr [esp], ebp0_2_01206368
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax0_2_01206385
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push 00000000h; mov dword ptr [esp], edx0_2_012063B4
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax0_2_01206483
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax0_2_012064F2
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax0_2_012064FE
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax0_2_0120650A
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push 00000000h; mov dword ptr [esp], edi0_2_01206567
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push 00000000h; mov dword ptr [esp], edi0_2_012065A9
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push 00000000h; mov dword ptr [esp], eax0_2_01206610
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax0_2_01206685
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push dword ptr [ebp-08h]; mov dword ptr [esp], ecx0_2_012066C2
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax0_2_012066E8
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push 00000000h; mov dword ptr [esp], edi0_2_01206781
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push 00000000h; mov dword ptr [esp], edx0_2_012067B6
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax0_2_0120684C
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax0_2_01206858
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push dword ptr [ebp-10h]; mov dword ptr [esp], edx0_2_01206926
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax0_2_01206945
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax0_2_01206951
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01205F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], edx0_2_012069D6

              Hooking and other Techniques for Hiding and Protection:

              barindex
              Yara detected UrsnifShow sources
              Source: Yara matchFile source: 00000002.00000002.370902825.0000000000A50000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.435655612.00000000013D0000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000003.00000002.383594776.0000000003220000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0.2.loaddll32.exe.13d0000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 3.2.rundll32.exe.3220000.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.rundll32.exe.a50000.2.raw.unpack, type: UNPACKEDPE
              Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
              Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01202A69 xor edi, dword ptr fs:[00000030h]0_2_01202A69
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_007A2A69 xor edi, dword ptr fs:[00000030h]2_2_007A2A69
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03202A69 xor edi, dword ptr fs:[00000030h]3_2_03202A69
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Mal.EncPk-APW.3323.dll',#1Jump to behavior

              Stealing of Sensitive Information:

              barindex
              Yara detected UrsnifShow sources
              Source: Yara matchFile source: 00000002.00000002.370902825.0000000000A50000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.435655612.00000000013D0000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000003.00000002.383594776.0000000003220000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0.2.loaddll32.exe.13d0000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 3.2.rundll32.exe.3220000.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.rundll32.exe.a50000.2.raw.unpack, type: UNPACKEDPE

              Remote Access Functionality:

              barindex
              Yara detected UrsnifShow sources
              Source: Yara matchFile source: 00000002.00000002.370902825.0000000000A50000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.435655612.00000000013D0000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000003.00000002.383594776.0000000003220000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0.2.loaddll32.exe.13d0000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 3.2.rundll32.exe.3220000.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.rundll32.exe.a50000.2.raw.unpack, type: UNPACKEDPE

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Rundll321OS Credential DumpingVirtualization/Sandbox Evasion1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion1LSASS MemorySystem Information Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection11Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 382278 Sample: SecuriteInfo.com.Mal.EncPk-... Startdate: 06/04/2021 Architecture: WINDOWS Score: 52 15 Yara detected  Ursnif 2->15 17 Machine Learning detection for sample 2->17 7 loaddll32.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 rundll32.exe 7->11         started        process5 13 rundll32.exe 9->13         started       

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              SourceDetectionScannerLabelLink
              SecuriteInfo.com.Mal.EncPk-APW.3323.dll100%Joe Sandbox ML

              Dropped Files

              No Antivirus matches

              Unpacked PE Files

              No Antivirus matches

              Domains

              No Antivirus matches

              URLs

              No Antivirus matches

              Domains and IPs

              Contacted Domains

              No contacted domains info

              Contacted IPs

              No contacted IP infos

              General Information

              Joe Sandbox Version:31.0.0 Emerald
              Analysis ID:382278
              Start date:06.04.2021
              Start time:00:49:24
              Joe Sandbox Product:CloudBasic
              Overall analysis duration:0h 6m 59s
              Hypervisor based Inspection enabled:false
              Report type:full
              Sample file name:SecuriteInfo.com.Mal.EncPk-APW.3323.18304 (renamed file extension from 18304 to dll)
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
              Number of analysed new started processes analysed:19
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • HDC enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal52.troj.winDLL@7/0@0/0
              EGA Information:Failed
              HDC Information:
              • Successful, ratio: 74.4% (good quality ratio 66.3%)
              • Quality average: 66.1%
              • Quality standard deviation: 32.1%
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 7
              • Number of non-executed functions: 18
              Cookbook Comments:
              • Adjust boot time
              • Enable AMSI
              Warnings:
              Show All
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
              • VT rate limit hit for: /opt/package/joesandbox/database/analysis/382278/sample/SecuriteInfo.com.Mal.EncPk-APW.3323.dll

              Simulations

              Behavior and APIs

              TimeTypeDescription
              00:51:04API Interceptor2x Sleep call for process: loaddll32.exe modified

              Joe Sandbox View / Context

              IPs

              No context

              Domains

              No context

              ASN

              No context

              JA3 Fingerprints

              No context

              Dropped Files

              No context

              Created / dropped Files

              No created / dropped files found

              Static File Info

              General

              File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Entropy (8bit):6.062199163268322
              TrID:
              • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
              • Generic Win/DOS Executable (2004/3) 0.20%
              • DOS Executable Generic (2002/1) 0.20%
              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
              File name:SecuriteInfo.com.Mal.EncPk-APW.3323.dll
              File size:120083
              MD5:937e2c551368757c5e3c3598c41ea7d9
              SHA1:599b5bc9138bec69ac61a82858d2a2115eeab943
              SHA256:cb73a2cf01aa499376231e1c5c14dbf0abfae7a2f2036c78bcfbc35b2284a5d5
              SHA512:1147923ea3e1b93d9fff6a9a9a97742517a8e64fdf6b2658efc35654284902c6fee00976c3f6d17d3761426e680dc29d40b58f8036fcf1c2776deda083b669b4
              SSDEEP:1536:tm15JsYYm3GCVS7ZicTJzRVd620ZmB9RMli0msUdqZEACW4jySTLW:eLsacThRVd6pmBPM07vYZEA4/W
              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._W...6e..6e..6e..)v..6e...w..6e.Rich.6e.................PE..L.....f`...........!................ko.............................

              File Icon

              Icon Hash:74f0e4ecccdce0e4

              Static PE Info

              General

              Entrypoint:0x10006f6b
              Entrypoint Section:.code
              Digitally signed:false
              Imagebase:0x10000000
              Subsystem:windows gui
              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
              DLL Characteristics:
              Time Stamp:0x6066E9D0 [Fri Apr 2 09:54:24 2021 UTC]
              TLS Callbacks:
              CLR (.Net) Version:
              OS Version Major:4
              OS Version Minor:0
              File Version Major:4
              File Version Minor:0
              Subsystem Version Major:4
              Subsystem Version Minor:0
              Import Hash:3f728412058b62c418b1091768b74d7b

              Entrypoint Preview

              Instruction
              push ebx
              push esi
              and dword ptr [esp], 00000000h
              or dword ptr [esp], ebp
              mov ebp, esp
              add esp, FFFFFFF8h
              push esp
              mov dword ptr [esp], FFFF0000h
              call 00007FC0789A10C1h
              push eax
              add dword ptr [esp], 00000247h
              sub dword ptr [esp], eax
              push esi
              mov dword ptr [esp], 00001567h
              call 00007FC0789A0037h
              push eax
              or dword ptr [esp], eax
              pop eax
              jne 00007FC0789A533Bh
              pushad
              push 00000000h
              mov dword ptr [esp], esi
              xor esi, esi
              xor esi, dword ptr [ebx+0041C627h]
              mov eax, esi
              pop esi
              push ebx
              add dword ptr [esp], 40h
              sub dword ptr [esp], ebx
              push ebp
              add dword ptr [esp], 00001000h
              sub dword ptr [esp], ebp
              mov dword ptr [ebp-04h], 00000000h
              push dword ptr [ebp-04h]
              xor dword ptr [esp], eax
              push 00000000h
              call dword ptr [ebx+0041F05Ch]
              mov dword ptr [ebp-04h], ecx
              xor ecx, dword ptr [ebp-04h]
              or ecx, eax
              and edi, 00000000h
              xor edi, ecx
              mov ecx, dword ptr [ebp-04h]
              push edi
              pop dword ptr [ebp-04h]
              push dword ptr [ebp-04h]
              pop dword ptr [ebx+0041CAEDh]
              cmp ebx, 00000000h
              jbe 00007FC0789A532Ch
              push 00000000h
              add dword ptr [esp], edx
              push dword ptr [ebx+0041C166h]
              pop edx
              add edx, ebx
              mov dword ptr [ebx+0041C166h], edx
              pop edx
              push 00000000h
              add dword ptr [esp], edx
              push dword ptr [ebx+0041CECAh]
              pop edx
              add edx, ebx
              mov dword ptr [ebx+0041CECAh], edx
              pop edx
              push ebp
              and ebp, 00000000h
              or ebp, dword ptr [ebx+0041C166h]

              Data Directories

              NameVirtual AddressVirtual Size Is in Section
              IMAGE_DIRECTORY_ENTRY_EXPORT0x1a0000x64.data
              IMAGE_DIRECTORY_ENTRY_IMPORT0x1f0fc0x118.data
              IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IAT0x1f0000xfc.data
              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

              Sections

              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
              .code0x10000x185f20x18600False0.670042067308data6.53345039933IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              .data0x1a0000x640x200False0.16796875data1.0662581269IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              .data0x1b0000x10000x200False0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
              .rdata0x1c0000x20b30x2200False0.359834558824data2.96025706595IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
              .data0x1f0000x7b20x800False0.45703125data4.70767794561IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ

              Imports

              DLLImport
              user32.dllGetActiveWindow, SetWindowsHookExA, GetLayeredWindowAttributes
              kernel32.dllGetProcAddress, LoadLibraryA, VirtualProtect, VirtualAlloc, lstrlenA, lstrcatA, lstrcmpA, GetEnvironmentVariableW
              ole32.dllOleInitialize, OleQueryCreateFromData, IIDFromString, CLIPFORMAT_UserUnmarshal, OleCreateEmbeddingHelper, HDC_UserSize
              msimg32.dllAlphaBlend, TransparentBlt
              comdlg32.dllPageSetupDlgA, PrintDlgA
              oledlg.dllOleUICanConvertOrActivateAs, OleUIChangeSourceW, OleUIConvertA
              comctl32.dllCreateStatusWindow, LBItemFromPt, DPA_Create, FlatSB_ShowScrollBar, ImageList_GetFlags
              oleacc.dllIID_IAccessible, LresultFromObject
              version.dllVerFindFileW, VerInstallFileA, VerQueryValueA, VerQueryValueW
              gdiplus.dllGdipEnumerateMetafileDestPointI, GdipCreateBitmapFromHBITMAP, GdipSetPenUnit, GdipGetImageEncoders, GdipGetPathPointsI
              winspool.drvFindNextPrinterChangeNotification, ConnectToPrinterDlg, SetPrinterDataW, GetPrinterW, DeletePrinterDataExW
              shell32.dllSHGetSpecialFolderPathA
              advapi32.dllGetKernelObjectSecurity, CryptEnumProviderTypesA, RegQueryValueExW, RegisterIdleTask

              Exports

              NameOrdinalAddress
              DllServer10x1000447b

              Network Behavior

              No network behavior found

              Code Manipulations

              Statistics

              CPU Usage

              Click to jump to process

              Memory Usage

              Click to jump to process

              Behavior

              Click to jump to process

              System Behavior

              General

              Start time:00:50:14
              Start date:06/04/2021
              Path:C:\Windows\System32\loaddll32.exe
              Wow64 process (32bit):true
              Commandline:loaddll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Mal.EncPk-APW.3323.dll'
              Imagebase:0x1220000
              File size:116736 bytes
              MD5 hash:542795ADF7CC08EFCF675D65310596E8
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000000.00000002.435655612.00000000013D0000.00000004.00000001.sdmp, Author: Joe Security
              Reputation:moderate

              General

              Start time:00:50:14
              Start date:06/04/2021
              Path:C:\Windows\SysWOW64\cmd.exe
              Wow64 process (32bit):true
              Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Mal.EncPk-APW.3323.dll',#1
              Imagebase:0x2a0000
              File size:232960 bytes
              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high

              General

              Start time:00:50:15
              Start date:06/04/2021
              Path:C:\Windows\SysWOW64\rundll32.exe
              Wow64 process (32bit):true
              Commandline:rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Mal.EncPk-APW.3323.dll,DllServer
              Imagebase:0xfe0000
              File size:61952 bytes
              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000002.00000002.370902825.0000000000A50000.00000004.00000001.sdmp, Author: Joe Security
              Reputation:high

              General

              Start time:00:50:15
              Start date:06/04/2021
              Path:C:\Windows\SysWOW64\rundll32.exe
              Wow64 process (32bit):true
              Commandline:rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Mal.EncPk-APW.3323.dll',#1
              Imagebase:0xfe0000
              File size:61952 bytes
              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000003.00000002.383594776.0000000003220000.00000004.00000001.sdmp, Author: Joe Security
              Reputation:high

              Disassembly

              Code Analysis

              Reset < >

                Executed Functions

                C-Code - Quality: 75%
                			E01205F16(void* __eax, signed int __ebx, void* __ecx, signed int __edx, signed int __esi, signed int _a4) {
                				signed int _v8;
                				signed int _v12;
                				signed int _v16;
                				signed int _v20;
                				void* __edi;
                				signed int _t610;
                				void* _t612;
                				signed int _t613;
                				intOrPtr _t619;
                				void* _t626;
                				void* _t628;
                				void* _t630;
                				signed int _t631;
                				signed int _t633;
                				signed int _t636;
                				signed int _t638;
                				void* _t640;
                				intOrPtr _t641;
                				signed int _t644;
                				void* _t646;
                				signed int _t647;
                				signed int _t650;
                				signed int _t652;
                				signed int _t653;
                				intOrPtr _t656;
                				signed int _t658;
                				signed int _t661;
                				signed int _t665;
                				void* _t667;
                				signed int _t668;
                				signed int _t671;
                				signed int _t675;
                				signed int _t677;
                				void* _t679;
                				signed int _t680;
                				signed int _t682;
                				signed int _t684;
                				signed int _t689;
                				void* _t691;
                				signed int _t692;
                				signed int _t698;
                				signed int _t701;
                				signed int _t706;
                				void* _t708;
                				intOrPtr _t709;
                				signed int _t711;
                				void* _t713;
                				signed int _t714;
                				signed int _t717;
                				intOrPtr _t720;
                				signed int _t722;
                				void* _t724;
                				signed int _t726;
                				intOrPtr _t729;
                				void* _t730;
                				signed int _t733;
                				void* _t739;
                				void* _t741;
                				void* _t742;
                				signed int _t744;
                				void* _t746;
                				signed int _t747;
                				signed int _t753;
                				signed int _t756;
                				signed int _t760;
                				void* _t762;
                				signed int _t767;
                				signed int _t771;
                				void* _t773;
                				void* _t775;
                				void* _t776;
                				intOrPtr _t778;
                				signed int _t781;
                				signed int _t785;
                				intOrPtr _t788;
                				signed int _t791;
                				intOrPtr _t794;
                				signed int _t797;
                				signed int _t813;
                				signed int _t816;
                				void* _t819;
                				signed int _t821;
                				signed int _t824;
                				void* _t827;
                				void* _t828;
                				void* _t830;
                				signed int _t836;
                				signed int _t840;
                				signed int _t842;
                				signed int _t844;
                				signed int _t851;
                				signed int _t856;
                				signed int _t859;
                				signed int _t862;
                				signed int _t865;
                				signed int _t867;
                				signed int _t869;
                				signed int _t875;
                				signed int _t882;
                				void* _t888;
                				signed int _t889;
                				signed int _t893;
                				signed int _t896;
                				signed int _t901;
                				signed int _t906;
                				signed int _t908;
                				signed int _t916;
                				signed int _t920;
                				signed int _t924;
                				signed int _t926;
                				signed int _t928;
                				signed int _t931;
                				signed int _t934;
                				signed int _t936;
                				signed int _t939;
                				signed int _t945;
                				signed int _t947;
                				signed int _t950;
                				signed int _t953;
                				signed int _t955;
                				signed int _t958;
                				void* _t966;
                				signed int _t969;
                				signed int _t975;
                				signed int _t977;
                				signed int _t979;
                				signed int _t981;
                				signed int _t986;
                				signed int _t987;
                				signed int _t1002;
                				signed int _t1005;
                				signed int _t1009;
                				signed int _t1012;
                				signed int _t1015;
                				signed int _t1018;
                				signed int _t1020;
                				signed int _t1023;
                				signed int _t1026;
                				signed int _t1028;
                				signed int _t1031;
                				signed int _t1034;
                				signed int _t1035;
                				void* _t1036;
                				long _t1041;
                				void* _t1043;
                				signed int _t1045;
                				signed int _t1052;
                				signed int _t1054;
                				signed int _t1057;
                				signed int _t1060;
                				signed int _t1063;
                				signed int _t1065;
                				signed int _t1068;
                				void* _t1069;
                				signed int _t1071;
                				signed int _t1074;
                				void* _t1077;
                				signed int _t1078;
                				signed int _t1081;
                				signed int _t1085;
                				void* _t1089;
                				signed int _t1091;
                				void* _t1097;
                				void* _t1102;
                				signed int _t1103;
                				signed int _t1106;
                				void* _t1109;
                				signed int _t1112;
                				signed int _t1119;
                				signed int* _t1120;
                				signed int* _t1121;
                				signed int* _t1122;
                				signed int* _t1123;
                				signed int* _t1124;
                				signed int* _t1125;
                				signed int* _t1126;
                				signed int* _t1127;
                				signed int* _t1128;
                				signed int* _t1129;
                				signed int* _t1130;
                				signed int* _t1131;
                				signed int* _t1132;
                				signed int* _t1133;
                				signed int* _t1134;
                				signed int* _t1136;
                				signed int* _t1139;
                				signed int* _t1140;
                				signed int* _t1141;
                				signed int* _t1142;
                				signed int* _t1143;
                				signed int* _t1144;
                
                				_t1063 = __esi;
                				_t813 = __ebx;
                				_push(__eax);
                				 *_t1119 =  *_t1119 & 0x00000000;
                				 *_t1119 =  *_t1119 + _t1102;
                				_t1103 = _t1119;
                				_t1120 = _t1119 + 0xfffffff0;
                				_push(_t1103);
                				 *_t1120 =  *_t1120 & 0x00000000;
                				 *_t1120 =  *_t1120 + __ecx;
                				_push(__ecx);
                				 *_t1120 =  *_t1120 & 0x00000000;
                				 *_t1120 =  *_t1120 ^ __edx;
                				_push(_t1103);
                				 *_t1120 =  *_t1120 ^ _t1103;
                				 *_t1120 =  *_t1120 ^ __ebx + 0x0041cca8;
                				_v16 = _v16 & 0x00000000;
                				_push(_v16);
                				 *_t1120 =  *_t1120 + __ebx + 0x41cd5f;
                				_push( *((intOrPtr*)(__ebx + 0x41f068))());
                				_pop( *_t7);
                				_push(_v16);
                				_pop( *_t9);
                				_pop( *_t10);
                				_t920 = _v16;
                				_t1121 = _t1120 - 0xfffffffc;
                				_push(__esi);
                				 *_t1121 =  *_t1121 ^ __esi;
                				 *_t1121 =  *_t1120;
                				_push(_v16);
                				 *_t1121 = _t920;
                				_push(_t1002);
                				 *_t1121 =  *_t1121 - _t1002;
                				 *_t1121 =  *_t1121 ^ __ebx + 0x0041c01b;
                				_t610 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_push(_v16);
                				 *_t1121 = _t610;
                				_push(__esi);
                				 *_t1121 =  *_t1121 & 0x00000000;
                				 *_t1121 =  *_t1121 + __ebx + 0x41c678;
                				_t612 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_pop( *_t18);
                				_push(_t920);
                				 *_t20 = _t612;
                				_v20 = _v20 + _v20;
                				_push(_v20);
                				_pop(_t613);
                				_v20 = _t613;
                				_t836 = 0 ^  *(__ebx + 0x41c55d);
                				if(_t836 > _v20) {
                					_push(_v12);
                					 *_t1121 = __ebx + 0x41c01b;
                					_push(_t1103);
                					 *_t1121 =  *_t1121 ^ _t1103;
                					 *_t1121 =  *_t1121 + __ebx + 0x41c678;
                					_push( *((intOrPtr*)(__ebx + 0x41f064))());
                					_pop( *_t31);
                					_push(_v20);
                					_pop( *_t33);
                				}
                				_pop( *_t34);
                				_t924 = _v20;
                				 *_t1121 =  *_t1121 & 0x00000000;
                				 *_t1121 =  *_t1121 + _t924;
                				 *_t1121 =  *_t1121 & 0x00000000;
                				 *_t1121 =  *_t1121 | _t813 + 0x0041c8b2;
                				 *_t1121 =  *_t1121 & 0x00000000;
                				 *_t1121 =  *_t1121 + _t813 + 0x41d167;
                				_t619 =  *((intOrPtr*)(_t813 + 0x41f068))(_t924, _t924, _t836);
                				_v12 = _t836;
                				 *((intOrPtr*)(_t813 + 0x41c883)) = _t619;
                				 *_t1121 = _t813 + 0x41c565;
                				_v12 = 0;
                				 *_t1121 =  *_t1121 | _t813 + 0x0041c574;
                				_push( *((intOrPtr*)(_t813 + 0x41f060))(_v12, _v20));
                				_pop( *_t48);
                				_push(_v20);
                				_pop( *_t50);
                				_pop( *_t51);
                				 *_t1121 =  *_t1121 - _t1103;
                				 *_t1121 =  *_t1121 ^ _v20;
                				 *_t1121 =  *_t1121 ^ _t813;
                				 *_t1121 =  *_t1121 + _t813 + 0x41cd20;
                				_push( *((intOrPtr*)(_t813 + 0x41f060))(_t813, _t1103));
                				_pop( *_t55);
                				_push(_v16);
                				_pop( *_t57);
                				_t626 =  *((intOrPtr*)(_t813 + 0x41f060))();
                				_v16 = _v16 & 0x00000000;
                				 *_t1121 =  *_t1121 + _t626;
                				_v16 = _v16 & 0x00000000;
                				 *_t1121 =  *_t1121 + _t813 + 0x41c3ee;
                				_t628 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v16);
                				 *_t1121 =  *_t1121 ^ _t924;
                				 *_t1121 =  *_t1121 + _t628;
                				_v12 = _v12 & 0x00000000;
                				 *_t1121 =  *_t1121 | _t813 + 0x0041cfe9;
                				_t630 =  *((intOrPtr*)(_t813 + 0x41f060))(_v12, _t924);
                				_pop( *_t72);
                				_t840 = _v20;
                				 *_t74 = _t630;
                				_v20 = _v20 + _t840;
                				_push(_v20);
                				_pop(_t631);
                				_t1065 = _t1063;
                				_t842 = _t840 & 0x00000000 | _t1103 & 0x00000000 ^  *(_t813 + 0x41ca09);
                				_t1106 = _t1103;
                				if(_t842 > _t631) {
                					 *_t1121 =  *_t1121 & 0x00000000;
                					 *_t1121 =  *_t1121 + _t813 + 0x41c3ee;
                					 *_t1121 = _t813 + 0x41cfe9;
                					_t631 =  *((intOrPtr*)(_t813 + 0x41f064))(_v12, _t813);
                					_push(_t924);
                					 *(_t813 + 0x41c365) =  *(_t813 + 0x41c365) & 0x00000000;
                					 *(_t813 + 0x41c365) =  *(_t813 + 0x41c365) ^ _t924 & 0x00000000 ^ _t631;
                				}
                				_t633 = _t631 & 0x00000000 ^  *_t1121;
                				_t1122 =  &(_t1121[1]);
                				 *_t1122 = _t1002;
                				 *(_t813 + 0x41d240) = _t633;
                				_t1005 = 0;
                				_pop( *_t88);
                				_t926 = 0 ^ _v20;
                				_pop( *_t90);
                				_t844 = _t842 & 0x00000000 ^ _v16;
                				 *_t1122 =  *_t1122 & 0x00000000;
                				 *_t1122 =  *_t1122 ^ _t926;
                				 *_t1122 =  *_t1122 & 0x00000000;
                				 *_t1122 =  *_t1122 | _t844;
                				 *_t1122 =  *_t1122 & 0x00000000;
                				 *_t1122 =  *_t1122 ^ _t813 + 0x0041c624;
                				_v12 = _v12 & 0x00000000;
                				 *_t1122 =  *_t1122 ^ _t813 + 0x0041d36b;
                				_t636 =  *((intOrPtr*)(_t813 + 0x41f068))(_v12, _t926, _t1005, _t633);
                				 *(_t813 + 0x41c655) =  *(_t813 + 0x41c655) & 0x00000000;
                				 *(_t813 + 0x41c655) =  *(_t813 + 0x41c655) | _t844 -  *_t1122 ^ _t636;
                				_t1123 =  &(_t1122[1]);
                				_v16 = _v16 & 0x00000000;
                				 *_t1123 =  *_t1123 ^  *_t1122;
                				_v16 = 0;
                				 *_t1123 =  *_t1123 ^ _t813 + 0x0041c891;
                				_t638 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v16, _t844);
                				 *_t1123 =  *_t1123 - _t1106;
                				 *_t1123 =  *_t1123 | _t638;
                				_v12 = 0;
                				 *_t1123 =  *_t1123 ^ _t813 + 0x0041c30f;
                				_t640 =  *((intOrPtr*)(_t813 + 0x41f060))(_v12, _t1106);
                				_t851 =  *_t1123;
                				_t1124 =  &(_t1123[1]);
                				 *_t113 = _t640;
                				_v16 = _v16 + _t851;
                				_push(_v16);
                				_pop(_t641);
                				_t928 = _t926;
                				_v16 = _t1005;
                				if((_t851 & 0x00000000 | _t1005 ^ _v16 |  *(_t813 + 0x41ca38)) > _t641) {
                					_v20 = _v20 & 0x00000000;
                					 *_t1124 =  *_t1124 | _t813 + 0x0041c891;
                					_v12 = 0;
                					 *_t1124 =  *_t1124 + _t813 + 0x41c30f;
                					_t641 =  *((intOrPtr*)(_t813 + 0x41f064))(_v12, _v20);
                				}
                				 *_t1124 = _t928;
                				 *((intOrPtr*)(_t813 + 0x41c910)) = _t641;
                				_t931 = 0;
                				_v12 = _t1065;
                				_t1068 = _v12;
                				_v12 = 0;
                				 *_t1124 =  *_t1124 | 0 ^ _a4;
                				_v16 = 0;
                				 *_t1124 =  *_t1124 | _t813 + 0x0041c9ef;
                				_t644 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v12);
                				_v12 = 0;
                				 *_t1124 =  *_t1124 ^ _t644;
                				 *_t1124 = _t813 + 0x41cb65;
                				_t646 =  *((intOrPtr*)(_t813 + 0x41f060))(_v20, _v12);
                				_t1125 =  &(_t1124[1]);
                				_v12 = _t931;
                				_push( *_t1124 + _t646);
                				_t934 = _v12;
                				_pop(_t647);
                				_v12 = _t647;
                				_t856 = 0 ^  *(_t813 + 0x41c187);
                				_t650 = _v12;
                				if(_t856 > _t650) {
                					_v20 = 0;
                					 *_t1125 =  *_t1125 | _t813 + 0x0041c9ef;
                					 *_t1125 =  *_t1125 ^ _t856;
                					 *_t1125 =  *_t1125 + _t813 + 0x41cb65;
                					_t650 =  *((intOrPtr*)(_t813 + 0x41f064))(_t856, _v20);
                					_v16 = _t1068;
                					 *(_t813 + 0x41c651) =  *(_t813 + 0x41c651) & 0x00000000;
                					 *(_t813 + 0x41c651) =  *(_t813 + 0x41c651) | _t1068 ^ _v16 | _t650;
                					_t1068 = _v16;
                				}
                				_t652 = _t650 & 0x00000000 ^  *_t1125;
                				_t1126 = _t1125 - 0xfffffffc;
                				 *_t162 = _t652;
                				_v16 = _v16 +  *((intOrPtr*)(_t652 + 0x3c));
                				_push(_v16);
                				_pop(_t653);
                				_t936 = _t934;
                				 *_t1126 = _t653;
                				 *_t1126 =  *_t1126 & 0x00000000;
                				 *_t1126 =  *_t1126 ^ _t813 + 0x0041c16e;
                				 *_t1126 = _t813 + 0x41ce8a;
                				_t656 =  *((intOrPtr*)(_t813 + 0x41f068))(_v20, _t1068, _v20);
                				 *_t1126 = _t1106;
                				 *((intOrPtr*)(_t813 + 0x41c0cc)) = _t656;
                				_t1109 = 0;
                				_t658 =  *_t1126;
                				_t1127 =  &(_t1126[1]);
                				 *_t1127 = _t658;
                				 *_t1127 =  *_t1127 - _t856;
                				 *_t1127 =  *_t1127 ^ _t658;
                				 *_t1127 =  *_t1127 - _t936;
                				 *_t1127 =  *_t1127 + _t813 + 0x41c791;
                				_v12 = _v12 & 0x00000000;
                				 *_t1127 =  *_t1127 ^ _t813 + 0x0041ca02;
                				_t661 =  *((intOrPtr*)(_t813 + 0x41f068))(_v12, _t936, _t856, _v16);
                				 *_t1127 = _t936;
                				 *(_t813 + 0x41c9e0) = 0 ^ _t661;
                				_t939 = 0;
                				_t1128 = _t1127 - 0xfffffffc;
                				_v20 = _t813;
                				_t1009 =  *_t1127;
                				_t816 = _v20;
                				_v12 = 0;
                				 *_t1128 =  *_t1128 | _t816 + 0x0041c000;
                				_t665 =  *((intOrPtr*)(_t816 + 0x41f060))(_v12);
                				 *_t1128 =  *_t1128 ^ _t1009;
                				 *_t1128 = _t665;
                				 *_t1128 =  *_t1128 - _t1009;
                				 *_t1128 =  *_t1128 ^ _t816 + 0x0041cc73;
                				_t667 =  *((intOrPtr*)(_t816 + 0x41f060))(_t1009, _t1009);
                				_t1129 =  &(_t1128[1]);
                				 *_t1129 =  *_t1129 ^ _t1068;
                				_t1069 = _t667;
                				_t668 = _t1069 + (_t856 & 0x00000000 |  *_t1128);
                				_t1071 = 0;
                				_v20 = _t1009;
                				_t859 = 0 ^  *(_t816 + 0x41c250);
                				_t1012 = _v20;
                				if(_t859 > _t668) {
                					 *_t1129 =  *_t1129 - _t1012;
                					 *_t1129 =  *_t1129 ^ _t816 + 0x0041c000;
                					_v12 = 0;
                					 *_t1129 =  *_t1129 | _t816 + 0x0041cc73;
                					_t668 =  *((intOrPtr*)(_t816 + 0x41f064))(_v12, _t1012);
                				}
                				 *(_t816 + 0x41c695) =  *(_t816 + 0x41c695) & 0x00000000;
                				 *(_t816 + 0x41c695) =  *(_t816 + 0x41c695) | _t859 & 0x00000000 ^ _t668;
                				_t862 = _t859;
                				 *_t1129 =  *_t1129 - _t1071;
                				 *_t1129 =  *_t1129 + ( *(_t1012 + 6) & 0x0000ffff);
                				 *_t1129 = _t816 + 0x41ca88;
                				_t671 =  *((intOrPtr*)(_t816 + 0x41f060))(_v12, _t1071);
                				_v20 = _t862;
                				 *(_t816 + 0x41d151) =  *(_t816 + 0x41d151) & 0x00000000;
                				 *(_t816 + 0x41d151) =  *(_t816 + 0x41d151) | _t862 ^ _v20 ^ _t671;
                				_t865 = _v20;
                				_pop( *_t211);
                				_v8 = _v8 & 0x00000000;
                				_v8 = _v8 ^ (_t816 & 0x00000000 | 0 ^ _v16);
                				_t819 = _t816;
                				 *_t1129 =  *_t1129 & 0x00000000;
                				 *_t1129 =  *_t1129 ^ _t819 + 0x0041c863;
                				_t675 =  *((intOrPtr*)(_t819 + 0x41f060))(_t819);
                				 *(_t819 + 0x41c2ac) =  *(_t819 + 0x41c2ac) & 0x00000000;
                				 *(_t819 + 0x41c2ac) =  *(_t819 + 0x41c2ac) | _t1109 -  *_t1129 ^ _t675;
                				_t1112 = _t1109;
                				 *_t1129 =  *_t1129 - _t865;
                				 *_t1129 =  *_t1129 ^ _t1012;
                				 *_t1129 = _t819 + 0x41ca0d;
                				_t677 =  *((intOrPtr*)(_t819 + 0x41f060))(_v12, _t865);
                				 *_t1129 = _t677;
                				 *_t1129 = _t819 + 0x41cbe6;
                				_t679 =  *((intOrPtr*)(_t819 + 0x41f060))(_v12, _v20);
                				_t867 =  *_t1129;
                				_t1130 = _t1129 - 0xfffffffc;
                				 *_t230 = _t679;
                				_v16 = _v16 + _t867;
                				_push(_v16);
                				_pop(_t680);
                				_t821 = _t819;
                				_t869 = _t867 & 0x00000000 | _t1071 & 0x00000000 ^  *(_t821 + 0x41d053);
                				_t1074 = _t1071;
                				if(_t869 > _t680) {
                					_t235 = _t821 + 0x41ca0d; // 0x41ca0d
                					_v12 = 0;
                					 *_t1130 =  *_t1130 | _t235;
                					_t238 = _t821 + 0x41cbe6; // 0x41cbe6
                					 *_t1130 =  *_t1130 & 0x00000000;
                					 *_t1130 =  *_t1130 + _t238;
                					_t680 =  *((intOrPtr*)(_t821 + 0x41f064))(_t1074, _v12);
                				}
                				 *_t1130 = _t1012;
                				 *(_t821 + 0x41c918) = 0 ^ _t680;
                				_t1015 = 0;
                				_v16 = _t869;
                				_v16 = 0;
                				 *_t1130 =  *_t1130 + (_t939 & 0x00000000 | _t869 ^ _v16 |  *(_t1015 + 0x54));
                				_t247 = _t821 + 0x41d093; // 0x41d093
                				 *_t1130 =  *_t1130 & 0x00000000;
                				 *_t1130 =  *_t1130 | _t247;
                				_t682 =  *((intOrPtr*)(_t821 + 0x41f060))(_v16);
                				 *_t1130 = _t1015;
                				 *(_t821 + 0x41c4f0) = 0 ^ _t682;
                				_t1018 = 0;
                				 *_t250 = _t821;
                				_t1020 = _t1018 & 0x00000000 ^ (_t1074 ^  *_t1130 |  *(_t821 + 0x41c166));
                				_t1077 = _t1074;
                				 *_t1130 =  *_t1130 & 0x00000000;
                				 *_t1130 =  *_t1130 ^ _v16;
                				_t253 = _t821 + 0x41cfd9; // 0x41cfd9
                				_v20 = 0;
                				 *_t1130 =  *_t1130 | _t253;
                				_t684 =  *((intOrPtr*)(_t821 + 0x41f060))(_v20, _t1077);
                				_v20 = _t1020;
                				 *(_t821 + 0x41c323) =  *(_t821 + 0x41c323) & 0x00000000;
                				 *(_t821 + 0x41c323) =  *(_t821 + 0x41c323) | _t1020 ^ _v20 ^ _t684;
                				_t1023 = _v20;
                				_t1131 =  &(_t1130[1]);
                				 *_t1131 = _t684;
                				_t1078 = _a4;
                				_v12 = _v12 & 0x00000000;
                				 *_t1131 =  *_t1131 |  *_t1130;
                				_t268 = _t821 + 0x41ca9e; // 0x41ca9e
                				_v12 = _v12 & 0x00000000;
                				 *_t1131 =  *_t1131 | _t268;
                				_t689 =  *((intOrPtr*)(_t821 + 0x41f060))(_v12, _v12, 0);
                				 *_t1131 =  *_t1131 & 0x00000000;
                				 *_t1131 =  *_t1131 | _t689;
                				_t273 = _t821 + 0x41c931; // 0x41c931
                				 *_t1131 =  *_t1131 & 0x00000000;
                				 *_t1131 =  *_t1131 | _t273;
                				_t691 =  *((intOrPtr*)(_t821 + 0x41f060))(_v16);
                				 *_t275 = _t1023;
                				_v20 = _t821;
                				_push(0 + _v16 + _t691);
                				_t824 = _v20;
                				_pop(_t692);
                				_push( *((intOrPtr*)(_t824 + 0x41cccf)));
                				_pop( *_t280);
                				_push(_v12);
                				_pop(_t875);
                				if(_t875 > _t692) {
                					 *_t1131 = _t824 + 0x41ca9e;
                					 *_t1131 =  *_t1131 & 0x00000000;
                					 *_t1131 =  *_t1131 ^ _t824 + 0x0041c931;
                					_t692 =  *((intOrPtr*)(_t824 + 0x41f064))(_t1078, _v16);
                					 *_t286 = _t692;
                					_push(_v16);
                					_pop( *_t288);
                				}
                				_pop( *_t289);
                				_t945 = _v12;
                				_v12 = _t692;
                				 *_t1131 = _t875 & 0x00000000 | _t692 ^ _v12 | _t945;
                				 *_t1131 =  *_t1131 ^ _t824;
                				 *_t1131 =  *_t1131 + _t945;
                				_v12 = 0;
                				 *_t1131 =  *_t1131 ^ _t824 + 0x0041d1ba;
                				 *_t1131 = _t824 + 0x41c856;
                				_t698 =  *((intOrPtr*)(_t824 + 0x41f068))(_v16, _v12, _t824, _v12);
                				_v20 = _t1078;
                				 *(_t824 + 0x41c0c8) = 0 ^ _t698;
                				_t1081 = _v20;
                				_pop( *_t304);
                				_t947 = 0 ^ _v20;
                				_t879 = 0 ^  *_t1131;
                				_t1132 = _t1131 - 0xfffffffc;
                				if(_t1023 != _t1081) {
                					 *_t1132 =  *_t1132 - _t1023;
                					 *_t1132 =  *_t1132 ^ _t879;
                					_v20 = _v20 & 0x00000000;
                					 *_t1132 =  *_t1132 + _t947;
                					_v16 = 0;
                					 *_t1132 =  *_t1132 ^ _t824 + 0x0041c7a9;
                					_t739 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v20, _t1023);
                					_v12 = 0;
                					 *_t1132 =  *_t1132 + _t739;
                					 *_t1132 =  *_t1132 & 0x00000000;
                					 *_t1132 =  *_t1132 ^ _t824 + 0x0041d026;
                					_t741 =  *((intOrPtr*)(_t824 + 0x41f060))(_t824, _v12);
                					_t1139 = _t1132 - 0xfffffffc;
                					 *_t317 = _t741;
                					_v20 = _v20 + (_t879 & 0x00000000) +  *_t1132;
                					_push(_v20);
                					_pop(_t742);
                					_t1045 = _t1023;
                					_push(0);
                					 *_t1139 = _t1045;
                					_t906 = 0 ^  *(_t824 + 0x41c244);
                					if(_t906 > _t742) {
                						 *_t1139 =  *_t1139 ^ _t906;
                						 *_t1139 =  *_t1139 | _t824 + 0x0041c7a9;
                						 *_t1139 =  *_t1139 & 0x00000000;
                						 *_t1139 =  *_t1139 + _t824 + 0x41d026;
                						_t797 =  *((intOrPtr*)(_t824 + 0x41f064))(_t824, _t906);
                						_push(0);
                						 *_t1139 = _t947;
                						 *(_t824 + 0x41cf47) = 0 ^ _t797;
                					}
                					_pop( *_t326);
                					_t969 = _v12;
                					_t908 =  *_t1139;
                					_t1140 = _t1139 - 0xfffffffc;
                					do {
                						asm("movsb");
                						_v12 = 0;
                						 *_t1140 =  *_t1140 + _t908;
                						_v12 = _v12 & 0x00000000;
                						 *_t1140 =  *_t1140 + _t969;
                						 *_t1140 =  *_t1140 - _t969;
                						 *_t1140 =  *_t1140 | _t824 + 0x0041c831;
                						_t744 =  *((intOrPtr*)(_t824 + 0x41f060))(_t969, _v12, _v12);
                						 *_t1140 =  *_t1140 ^ _t1112;
                						 *_t1140 =  *_t1140 ^ _t744;
                						 *_t1140 =  *_t1140 & 0x00000000;
                						 *_t1140 =  *_t1140 ^ _t824 + 0x0041c7fa;
                						_t746 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1081, _t1112);
                						_t1141 =  &(_t1140[1]);
                						 *_t337 = _t746;
                						_v20 = _v20 +  *_t1140;
                						_push(_v20);
                						_pop(_t747);
                						_t1081 = _t1081;
                						_v12 = _t747;
                						if((0 ^  *(_t824 + 0x41c054)) > _v12) {
                							 *_t1141 = _t824 + 0x41c831;
                							 *_t1141 = _t824 + 0x41c7fa;
                							_t794 =  *((intOrPtr*)(_t824 + 0x41f064))(_v16, _v16);
                							_v16 = _t969;
                							 *((intOrPtr*)(_t824 + 0x41c254)) = _t794;
                						}
                						_pop( *_t352);
                						_t969 = 0 + _v12;
                						_t1140 = _t1141 - 0xfffffffc;
                						_t908 =  *_t1141 - 1;
                					} while (_t908 != 0);
                					 *_t1140 =  *_t1140 & 0x00000000;
                					 *_t1140 =  *_t1140 ^ _t969;
                					 *_t1140 =  *_t1140 & 0x00000000;
                					 *_t1140 =  *_t1140 ^ _t824 + 0x0041ccd3;
                					_v20 = 0;
                					 *_t1140 =  *_t1140 ^ _t824 + 0x0041c339;
                					_t753 =  *((intOrPtr*)(_t824 + 0x41f068))(_v20, _t908, _t908);
                					 *(_t824 + 0x41d2bf) =  *(_t824 + 0x41d2bf) & 0x00000000;
                					 *(_t824 + 0x41d2bf) =  *(_t824 + 0x41d2bf) ^ _t969 ^  *_t1140 ^ _t753;
                					_t975 =  *_t1140;
                					_t1142 = _t1140 - 0xfffffffc;
                					_v12 = _t753;
                					_t756 = _v12;
                					 *_t1142 =  *_t1142 ^ _t756;
                					 *_t1142 =  *_t1142 ^ _t975;
                					_v20 = _v20 & 0x00000000;
                					 *_t1142 =  *_t1142 ^ _t824 + 0x0041c8b7;
                					_push( *((intOrPtr*)(_t824 + 0x41f060))(_v20, _t756, _t969));
                					_pop( *_t371);
                					_push(_v16);
                					_pop( *_t373);
                					_pop( *_t374);
                					_t977 = _t975 & 0x00000000 ^ _v16;
                					 *(_t824 + 0x41c60a) = 0x40;
                					 *_t1142 = _t977;
                					_v16 = 0;
                					 *_t1142 =  *_t1142 ^ _t824 + 0x0041c4cb;
                					_t760 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v20);
                					 *_t1142 = _t760;
                					 *_t1142 = _t824 + 0x41c438;
                					_t762 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v12);
                					_pop( *_t386);
                					 *_t1142 =  *_t1142 | _t824;
                					_t830 = _t762;
                					_t824 = 0;
                					_v16 =  *((intOrPtr*)(_t824 + 0x41c166));
                					_t916 =  *(_t824 + 0x41d118);
                					_t1052 = _v16;
                					if(_t916 > _t830 + _v20 + (_t908 & 0x00000000)) {
                						_t391 = _t824 + 0x41c4cb; // 0x41c4cb
                						 *_t1142 =  *_t1142 - _t916;
                						 *_t1142 =  *_t1142 + _t391;
                						_t392 = _t824 + 0x41c438; // 0x41c438
                						 *_t1142 =  *_t1142 ^ _t977;
                						 *_t1142 =  *_t1142 | _t392;
                						_t791 =  *((intOrPtr*)(_t824 + 0x41f064))(_t977, _t916);
                						_v20 = _t977;
                						 *(_t824 + 0x41c583) =  *(_t824 + 0x41c583) & 0x00000000;
                						 *(_t824 + 0x41c583) =  *(_t824 + 0x41c583) | _t977 - _v20 ^ _t791;
                					}
                					_t979 =  *_t1142;
                					_t1143 = _t1142 - 0xfffffffc;
                					_t401 = _t824 + 0x41c60a; // 0x41c60a
                					 *_t1143 =  *_t1143 - _t979;
                					 *_t1143 =  *_t1143 ^ _t401;
                					 *_t1143 = _t979;
                					_t403 = _t824 + 0x41cb46; // 0x41cb46
                					 *_t1143 =  *_t1143 & 0x00000000;
                					 *_t1143 =  *_t1143 + _t403;
                					_t404 = _t824 + 0x41c91c; // 0x41c91c
                					 *_t1143 = _t404;
                					_t767 =  *((intOrPtr*)(_t824 + 0x41f068))(_v20, _t824, _v16, _t979);
                					 *_t1143 = _t1081;
                					 *(_t824 + 0x41cf40) = 0 ^ _t767;
                					_t1097 = 0;
                					_t981 =  *_t1143;
                					_t1144 =  &(_t1143[1]);
                					_pop( *_t408);
                					 *_t1144 =  *_t1144 & 0x00000000;
                					 *_t1144 =  *_t1144 + (0 ^ _v20);
                					 *_t1144 = _t981;
                					_t411 = _t824 + 0x41cc6e; // 0x41cc6e
                					 *_t1144 = _t411;
                					_t771 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v16, _t916);
                					 *(_t824 + 0x41c082) =  *(_t824 + 0x41c082) & 0x00000000;
                					 *(_t824 + 0x41c082) =  *(_t824 + 0x41c082) ^ _t981 & 0x00000000 ^ _t771;
                					 *_t418 = _t981;
                					_t986 = _v12;
                					 *_t1144 = 2;
                					_v12 = _v12 & 0x00000000;
                					 *_t1144 =  *_t1144 ^ _t986;
                					_t423 = _t824 + 0x41cfff; // 0x41cfff
                					 *_t1144 =  *_t1144 & 0x00000000;
                					 *_t1144 =  *_t1144 ^ _t423;
                					_t773 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1112, _v12, _t824);
                					 *_t1144 =  *_t1144 & 0x00000000;
                					 *_t1144 =  *_t1144 + _t773;
                					_t425 = _t824 + 0x41c3b9; // 0x41c3b9
                					 *_t1144 =  *_t1144 - _t1112;
                					 *_t1144 =  *_t1144 | _t425;
                					_t775 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1112, _t986);
                					_t1132 =  &(_t1144[1]);
                					 *_t427 = _t775;
                					_v20 = _v20 + (_t916 & 0x00000000 |  *_t1144);
                					_push(_v20);
                					_pop(_t776);
                					_t1054 = _t1052;
                					 *_t1132 = _t1054;
                					_t879 =  *(_t824 + 0x41d0fa);
                					_t1057 = 0;
                					if(_t879 > _t776) {
                						_t432 = _t824 + 0x41cfff; // 0x41cfff
                						 *_t1132 =  *_t1132 - _t1112;
                						 *_t1132 =  *_t1132 + _t432;
                						_t433 = _t824 + 0x41c3b9; // 0x41c3b9
                						 *_t1132 =  *_t1132 ^ _t1112;
                						 *_t1132 =  *_t1132 + _t433;
                						_t788 =  *((intOrPtr*)(_t824 + 0x41f064))(_t1112, _t1112);
                						_v12 = _t1097;
                						 *((intOrPtr*)(_t824 + 0x41d019)) = _t788;
                						_t1097 = _v12;
                					}
                					_pop( *_t438);
                					_t987 = _v12;
                					 *_t1132 =  *_t1132 ^ _t824;
                					 *_t1132 = _t987;
                					_t440 = _t824 + 0x41c42d; // 0x41c42d
                					 *_t1132 =  *_t1132 - _t1097;
                					 *_t1132 =  *_t1132 + _t440;
                					_t778 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1097, _t824);
                					 *_t1132 = _t1057;
                					 *((intOrPtr*)(_t824 + 0x41c664)) = _t778;
                					_t1060 = 0;
                					_v16 = _v16 & 0x00000000;
                					 *_t1132 =  *_t1132 + _t1060;
                					_t446 = _t824 + 0x41c4b9; // 0x41c4b9
                					_v12 = 0;
                					 *_t1132 =  *_t1132 + _t446;
                					_t449 = _t824 + 0x41c298; // 0x41c298
                					 *_t1132 =  *_t1132 ^ _t1097;
                					 *_t1132 = _t449;
                					_t781 =  *((intOrPtr*)(_t824 + 0x41f068))();
                					_v16 = _t987;
                					 *(_t824 + 0x41c405) = 0 ^ _t781;
                					_t947 = _v16;
                					VirtualProtect(_t1097, _v12, _v16, ??);
                					_t455 = _t824 + 0x41c772; // 0x41c772
                					_v20 = 0;
                					 *_t1132 =  *_t1132 ^ _t455;
                					_t458 = _t824 + 0x41cb5c; // 0x41cb5c
                					 *_t1132 =  *_t1132 ^ _t824;
                					 *_t1132 =  *_t1132 | _t458;
                					_t785 =  *((intOrPtr*)(_t824 + 0x41f068))(_t824, _v20);
                					_v12 = _t1060;
                					 *(_t824 + 0x41c6c0) =  *(_t824 + 0x41c6c0) & 0x00000000;
                					 *(_t824 + 0x41c6c0) =  *(_t824 + 0x41c6c0) | _t1060 - _v12 ^ _t785;
                					_t1023 = _v12;
                				}
                				_pop( *_t467);
                				_v16 = 0;
                				 *_t1132 =  *_t1132 + _t824 + 0x41d305;
                				 *_t1132 =  *_t1132 ^ _t879;
                				 *_t1132 =  *_t1132 | _t824 + 0x0041cf53;
                				_t701 =  *((intOrPtr*)(_t824 + 0x41f068))(_t879, _v16);
                				_v16 = _t947;
                				 *(_t824 + 0x41c775) = 0 ^ _t701;
                				_t950 = _v16;
                				_t1026 = (_t1023 & 0x00000000 | _v12) + 0xf8;
                				_t827 = _t824;
                				_v20 = 0;
                				 *_t1132 =  *_t1132 ^ _t827 + 0x0041d2fb;
                				_v16 = _v16 & 0x00000000;
                				 *_t1132 =  *_t1132 + _t827 + 0x41c2ea;
                				_push( *((intOrPtr*)(_t827 + 0x41f068))(_v16, _v20));
                				_pop( *_t485);
                				_push(_v12);
                				_pop( *_t487);
                				do {
                					 *_t1132 = _t1026;
                					 *_t1132 =  *_t1132 ^ _t879;
                					 *_t1132 =  *_t1132 ^ _t827 + 0x0041c966;
                					_t706 =  *((intOrPtr*)(_t827 + 0x41f060))(_t879, _v16);
                					_v20 = _v20 & 0x00000000;
                					 *_t1132 =  *_t1132 | _t706;
                					 *_t1132 = _t827 + 0x41ca40;
                					_t708 =  *((intOrPtr*)(_t827 + 0x41f060))(_v20, _v20);
                					_t1133 = _t1132 - 0xfffffffc;
                					 *_t497 = _t708;
                					_v12 = _v12 + (_t879 & 0x00000000) +  *_t1132;
                					_push(_v12);
                					_pop(_t709);
                					_t1028 = _t1026;
                					_v16 = _t950;
                					_t882 = 0 ^  *(_t827 + 0x41d332);
                					_t953 = _v16;
                					if(_t882 > _t709) {
                						 *_t1133 =  *_t1133 ^ _t1112;
                						 *_t1133 = _t827 + 0x41c966;
                						 *_t1133 =  *_t1133 & 0x00000000;
                						 *_t1133 =  *_t1133 | _t827 + 0x0041ca40;
                						_t709 =  *((intOrPtr*)(_t827 + 0x41f064))(_t882, _t1112);
                					}
                					 *_t1133 = _t882;
                					 *((intOrPtr*)(_t827 + 0x41c6bc)) = _t709;
                					_v20 = _t1028;
                					_t1031 = _v20;
                					_v20 = _v20 & 0x00000000;
                					 *_t1133 =  *_t1133 + _t827 + 0x41c5f7;
                					_t711 =  *((intOrPtr*)(_t827 + 0x41f060))(_v20, 0);
                					 *_t1133 = _t711;
                					_v16 = _v16 & 0x00000000;
                					 *_t1133 =  *_t1133 | _t827 + 0x0041c637;
                					_t713 =  *((intOrPtr*)(_t827 + 0x41f060))(_v16, _v12);
                					_t1134 =  &(_t1133[1]);
                					_v20 = _a4;
                					_push( *_t1133 + _t713);
                					_t1085 = _v20;
                					_pop(_t714);
                					_push( *((intOrPtr*)(_t827 + 0x41cece)));
                					_pop( *_t525);
                					_push(_v20);
                					_pop(_t888);
                					if(_t888 > _t714) {
                						 *_t1134 =  *_t1134 - _t888;
                						 *_t1134 =  *_t1134 ^ _t827 + 0x0041c5f7;
                						_v20 = _v20 & 0x00000000;
                						 *_t1134 =  *_t1134 | _t827 + 0x0041c637;
                						_t714 =  *((intOrPtr*)(_t827 + 0x41f064))(_v20, _t888);
                					}
                					_v12 = _t1085;
                					 *(_t827 + 0x41c10a) =  *(_t827 + 0x41c10a) & 0x00000000;
                					 *(_t827 + 0x41c10a) =  *(_t827 + 0x41c10a) | _t1085 ^ _v12 | _t714;
                					 *_t1134 = _t1112;
                					_t889 = 0 ^  *(_t1031 + 0x10);
                					_t1112 = 0;
                					 *_t1134 =  *_t1134 & 0x00000000;
                					 *_t1134 =  *_t1134 ^ _t889;
                					_v20 = 0;
                					 *_t1134 =  *_t1134 ^ _t827 + 0x0041cee6;
                					 *_t1134 =  *_t1134 ^ _t1112;
                					 *_t1134 =  *_t1134 + _t827 + 0x41c9b9;
                					_t717 =  *((intOrPtr*)(_t827 + 0x41f068))(_v20, _t714);
                					_v20 = _t1031;
                					 *(_t827 + 0x41cb03) =  *(_t827 + 0x41cb03) & 0x00000000;
                					 *(_t827 + 0x41cb03) =  *(_t827 + 0x41cb03) ^ (_t1031 & 0x00000000 | _t717);
                					_t1034 = _v20;
                					 *_t552 = _t1112;
                					_push(_v12);
                					_pop( *_t555);
                					_v16 = _v16 +  *((intOrPtr*)(_t1034 + 0x14));
                					_push(_v16);
                					_pop(_t1089);
                					_t955 = _t953;
                					_v16 = 0;
                					 *_t1134 =  *_t1134 ^ _t889 & 0x00000000 ^ _v20;
                					 *_t1134 =  *_t1134 & 0x00000000;
                					 *_t1134 =  *_t1134 + _t827 + 0x41c452;
                					_v12 = 0;
                					 *_t1134 =  *_t1134 ^ _t827 + 0x0041c156;
                					_t720 =  *((intOrPtr*)(_t827 + 0x41f068))(_v12, _t955, _v16);
                					 *_t1134 = _t955;
                					 *((intOrPtr*)(_t827 + 0x41c66c)) = _t720;
                					_t958 = 0;
                					_pop( *_t567);
                					_t893 = _v16;
                					_t1035 =  *(_t1034 + 0xc);
                					 *_t1134 =  *_t1134 & 0x00000000;
                					 *_t1134 =  *_t1134 + _t893;
                					 *_t1134 =  *_t1134 - _t1112;
                					 *_t1134 = _t827 + 0x41c5a4;
                					_t722 =  *((intOrPtr*)(_t827 + 0x41f060))(_t1112, _t1089);
                					 *_t1134 =  *_t1134 - _t1112;
                					 *_t1134 =  *_t1134 ^ _t722;
                					 *_t1134 =  *_t1134 ^ _t1035;
                					 *_t1134 =  *_t1134 + _t827 + 0x41ce5b;
                					_t724 =  *((intOrPtr*)(_t827 + 0x41f060))(_t1112);
                					 *_t574 = _t1035;
                					 *_t1134 =  *_t1134 + _t827;
                					_t828 = _t724;
                					_t827 = 0;
                					_push( *((intOrPtr*)(_t827 + 0x41d348)));
                					_pop( *_t577);
                					_push(_v12);
                					_pop(_t896);
                					if(_t896 > _t828 + (_t893 & 0x00000000 ^ _v20)) {
                						_t579 = _t827 + 0x41c5a4; // 0x41c5a4
                						 *_t1134 =  *_t1134 ^ _t958;
                						 *_t1134 =  *_t1134 | _t579;
                						_t580 = _t827 + 0x41ce5b; // 0x41ce5b
                						 *_t1134 =  *_t1134 - _t896;
                						 *_t1134 =  *_t1134 | _t580;
                						_t733 =  *((intOrPtr*)(_t827 + 0x41f064))(_t896, _t958);
                						_v20 = _t1089;
                						 *(_t827 + 0x41c50f) = 0 ^ _t733;
                						_t1089 = _v20;
                					}
                					_v12 = _t958;
                					_t1036 =  *(_t827 + 0x41c166) + _t1035;
                					_t726 = memcpy(_t1036, _t1089, (_t896 & 0x00000000) +  *_t1134);
                					_t1136 =  &(_t1134[4]);
                					_t879 = 0;
                					_t1132 = _t1136 - 0xfffffffc;
                					_push(_v12);
                					_t1026 =  *_t1136 + 0x28;
                					_pop(_t950);
                					_t588 =  &_v8;
                					 *_t588 = _v8 - 1;
                				} while ( *_t588 != 0);
                				_pop( *_t590);
                				_t1041 = _v16;
                				_push(_t1112);
                				 *_t594 = _t726 & 0x00000000 ^ _t1112 -  *_t1132 ^  *(_t1041 + 0x28);
                				_v20 = _v20 +  *(_t827 + 0x41c166);
                				_push(_v20);
                				_pop(_t729);
                				_t1043 = _t1041;
                				 *_t1132 = _t950;
                				 *((intOrPtr*)(_t827 + 0x41d140)) = _t729;
                				_t966 = 0;
                				_v12 = 0;
                				_t1091 = _t1089 & 0x00000000 | 0 ^  *(_t827 + 0x41c166);
                				_t901 = _v12;
                				if(_t1091 > 0) {
                					 *_t1132 =  *_t1132 & 0x00000000;
                					 *_t1132 =  *_t1132 + _t1091;
                					_t730 = E01204E1A(_t827, _t901, _t966, _t1043, _t1091, _t827);
                					 *_t1132 = _t1091;
                					_t729 = E01202FAF(_t730, _t827, _t901, _t966, _t1043, _t1091, _v12);
                				}
                				_pop( *_t603);
                				return _t729;
                			}


































































































































































































                0x01205f16
                0x01205f16
                0x01205f16
                0x01205f17
                0x01205f1b
                0x01205f1e
                0x01205f20
                0x01205f23
                0x01205f24
                0x01205f28
                0x01205f2b
                0x01205f2c
                0x01205f30
                0x01205f39
                0x01205f3a
                0x01205f3d
                0x01205f46
                0x01205f4a
                0x01205f4d
                0x01205f56
                0x01205f57
                0x01205f5a
                0x01205f5d
                0x01205f63
                0x01205f66
                0x01205f6e
                0x01205f71
                0x01205f72
                0x01205f75
                0x01205f78
                0x01205f7b
                0x01205f84
                0x01205f85
                0x01205f88
                0x01205f8b
                0x01205f91
                0x01205f94
                0x01205f9d
                0x01205f9e
                0x01205fa2
                0x01205fa5
                0x01205fab
                0x01205fb1
                0x01205fb5
                0x01205fb8
                0x01205fbb
                0x01205fbe
                0x01205fc0
                0x01205fcb
                0x01205fd2
                0x01205fda
                0x01205fdd
                0x01205fe6
                0x01205fe7
                0x01205fea
                0x01205ff3
                0x01205ff4
                0x01205ff7
                0x01205ffa
                0x01205ffa
                0x01206002
                0x01206005
                0x01206009
                0x0120600d
                0x01206017
                0x0120601b
                0x01206025
                0x01206029
                0x0120602c
                0x01206032
                0x01206039
                0x0120604b
                0x01206054
                0x0120605e
                0x01206067
                0x01206068
                0x0120606b
                0x0120606e
                0x01206074
                0x0120607b
                0x0120607e
                0x01206088
                0x0120608b
                0x01206094
                0x01206095
                0x01206098
                0x0120609b
                0x012060a1
                0x012060a7
                0x012060ae
                0x012060b7
                0x012060be
                0x012060c1
                0x012060c8
                0x012060cb
                0x012060d4
                0x012060db
                0x012060de
                0x012060e4
                0x012060e7
                0x012060ee
                0x012060f1
                0x012060f4
                0x012060f7
                0x012060f8
                0x01206106
                0x01206108
                0x0120610b
                0x01206114
                0x01206118
                0x01206124
                0x01206127
                0x0120612d
                0x01206133
                0x0120613a
                0x01206140
                0x01206147
                0x0120614a
                0x0120614f
                0x01206156
                0x0120615c
                0x0120615f
                0x01206162
                0x0120616b
                0x0120616e
                0x01206172
                0x01206176
                0x0120617a
                0x0120617e
                0x01206188
                0x0120618c
                0x01206195
                0x0120619c
                0x0120619f
                0x012061ab
                0x012061b2
                0x012061be
                0x012061c1
                0x012061c8
                0x012061d1
                0x012061db
                0x012061de
                0x012061e5
                0x012061e8
                0x012061f1
                0x012061fb
                0x012061fe
                0x01206206
                0x01206209
                0x01206210
                0x01206213
                0x01206216
                0x01206219
                0x0120621a
                0x0120621b
                0x01206231
                0x01206239
                0x01206240
                0x01206249
                0x01206253
                0x01206256
                0x01206256
                0x0120625e
                0x01206265
                0x0120626b
                0x0120626c
                0x01206276
                0x01206279
                0x01206283
                0x0120628c
                0x01206296
                0x01206299
                0x0120629f
                0x012062a9
                0x012062b5
                0x012062b8
                0x012062c3
                0x012062c6
                0x012062cd
                0x012062ce
                0x012062d1
                0x012062d2
                0x012062dd
                0x012062df
                0x012062e4
                0x012062ec
                0x012062f6
                0x01206300
                0x01206303
                0x01206306
                0x0120630c
                0x01206314
                0x0120631b
                0x01206321
                0x01206321
                0x0120632a
                0x0120632d
                0x01206335
                0x01206338
                0x0120633b
                0x0120633e
                0x0120633f
                0x01206343
                0x0120634d
                0x01206351
                0x0120635d
                0x01206360
                0x01206368
                0x0120636f
                0x01206375
                0x0120637c
                0x0120637f
                0x01206385
                0x01206389
                0x0120638c
                0x01206396
                0x01206399
                0x012063a2
                0x012063a9
                0x012063ac
                0x012063b4
                0x012063bb
                0x012063c1
                0x012063c7
                0x012063ca
                0x012063d1
                0x012063d3
                0x012063dc
                0x012063e6
                0x012063e9
                0x012063f0
                0x012063f3
                0x012063fd
                0x01206400
                0x01206403
                0x01206412
                0x01206417
                0x0120641b
                0x0120641e
                0x01206420
                0x01206421
                0x0120642c
                0x0120642e
                0x01206433
                0x0120643c
                0x0120643f
                0x01206448
                0x01206452
                0x01206455
                0x01206455
                0x01206461
                0x01206468
                0x0120646e
                0x01206474
                0x01206477
                0x01206483
                0x01206486
                0x0120648c
                0x01206494
                0x0120649b
                0x012064a1
                0x012064a6
                0x012064b2
                0x012064b6
                0x012064b9
                0x012064c1
                0x012064c5
                0x012064c8
                0x012064d4
                0x012064db
                0x012064e1
                0x012064e3
                0x012064e6
                0x012064f2
                0x012064f5
                0x012064fe
                0x0120650a
                0x0120650d
                0x01206515
                0x01206518
                0x0120651f
                0x01206522
                0x01206525
                0x01206528
                0x01206529
                0x01206537
                0x01206539
                0x0120653c
                0x0120653e
                0x01206544
                0x0120654e
                0x01206551
                0x01206558
                0x0120655c
                0x0120655f
                0x0120655f
                0x01206567
                0x0120656e
                0x01206574
                0x01206575
                0x01206586
                0x01206590
                0x01206593
                0x0120659a
                0x0120659e
                0x012065a1
                0x012065a9
                0x012065b0
                0x012065b6
                0x012065b7
                0x012065ca
                0x012065cc
                0x012065ce
                0x012065d2
                0x012065d5
                0x012065db
                0x012065e5
                0x012065e8
                0x012065ee
                0x012065f6
                0x012065fd
                0x01206603
                0x0120660b
                0x01206610
                0x01206618
                0x0120661b
                0x01206622
                0x01206625
                0x0120662b
                0x01206632
                0x01206635
                0x0120663c
                0x01206640
                0x01206643
                0x0120664a
                0x0120664e
                0x01206651
                0x01206659
                0x0120665f
                0x01206666
                0x01206667
                0x0120666a
                0x0120666b
                0x01206671
                0x01206674
                0x01206677
                0x0120667a
                0x01206685
                0x0120668f
                0x01206693
                0x01206696
                0x0120669d
                0x012066a0
                0x012066a3
                0x012066a3
                0x012066a9
                0x012066ac
                0x012066af
                0x012066c2
                0x012066c6
                0x012066c9
                0x012066d2
                0x012066dc
                0x012066e8
                0x012066eb
                0x012066f1
                0x012066f8
                0x012066fe
                0x01206703
                0x01206706
                0x0120670b
                0x0120670e
                0x01206713
                0x0120671a
                0x0120671d
                0x01206720
                0x01206727
                0x01206730
                0x0120673a
                0x0120673d
                0x01206743
                0x0120674d
                0x01206757
                0x0120675b
                0x0120675e
                0x0120676d
                0x01206774
                0x01206777
                0x0120677a
                0x0120677d
                0x0120677e
                0x0120677f
                0x01206781
                0x0120678c
                0x01206791
                0x0120679a
                0x0120679d
                0x012067a7
                0x012067ab
                0x012067ae
                0x012067b4
                0x012067b6
                0x012067bd
                0x012067c3
                0x012067c4
                0x012067c7
                0x012067cc
                0x012067cf
                0x012067d2
                0x012067d2
                0x012067d3
                0x012067dd
                0x012067e0
                0x012067e7
                0x012067f1
                0x012067f4
                0x012067f7
                0x012067fe
                0x01206801
                0x0120680b
                0x0120680f
                0x01206812
                0x0120681d
                0x01206824
                0x01206827
                0x0120682a
                0x0120682d
                0x0120682e
                0x0120682f
                0x01206841
                0x0120684c
                0x01206858
                0x0120685b
                0x01206861
                0x01206868
                0x0120686e
                0x01206873
                0x01206876
                0x0120687e
                0x01206881
                0x01206881
                0x01206889
                0x0120688d
                0x01206897
                0x0120689b
                0x012068a4
                0x012068ae
                0x012068b1
                0x012068bd
                0x012068c4
                0x012068cd
                0x012068d0
                0x012068d3
                0x012068e0
                0x012068e4
                0x012068e7
                0x012068f0
                0x012068f7
                0x01206900
                0x01206901
                0x01206904
                0x01206907
                0x01206913
                0x01206916
                0x01206919
                0x01206926
                0x0120692f
                0x01206939
                0x0120693c
                0x01206945
                0x01206951
                0x01206954
                0x01206960
                0x01206968
                0x0120696c
                0x01206971
                0x01206972
                0x0120697d
                0x0120697f
                0x01206984
                0x01206986
                0x0120698d
                0x01206990
                0x01206993
                0x0120699a
                0x0120699d
                0x012069a0
                0x012069a6
                0x012069ae
                0x012069b5
                0x012069bb
                0x012069c0
                0x012069c3
                0x012069c6
                0x012069cd
                0x012069d0
                0x012069d6
                0x012069d9
                0x012069e0
                0x012069e4
                0x012069e7
                0x012069f0
                0x012069f3
                0x012069fb
                0x01206a02
                0x01206a08
                0x01206a0b
                0x01206a0e
                0x01206a13
                0x01206a1a
                0x01206a1e
                0x01206a24
                0x01206a27
                0x01206a30
                0x01206a33
                0x01206a3f
                0x01206a46
                0x01206a4f
                0x01206a52
                0x01206a56
                0x01206a5d
                0x01206a64
                0x01206a67
                0x01206a6e
                0x01206a72
                0x01206a75
                0x01206a7c
                0x01206a80
                0x01206a83
                0x01206a8a
                0x01206a8d
                0x01206a90
                0x01206a9f
                0x01206aa6
                0x01206aa9
                0x01206aac
                0x01206aaf
                0x01206ab0
                0x01206ab3
                0x01206abe
                0x01206ac0
                0x01206ac3
                0x01206ac5
                0x01206acc
                0x01206acf
                0x01206ad2
                0x01206ad9
                0x01206adc
                0x01206adf
                0x01206ae5
                0x01206aec
                0x01206af2
                0x01206af2
                0x01206af5
                0x01206af8
                0x01206afc
                0x01206aff
                0x01206b02
                0x01206b09
                0x01206b0c
                0x01206b0f
                0x01206b17
                0x01206b1e
                0x01206b24
                0x01206b25
                0x01206b2c
                0x01206b2f
                0x01206b35
                0x01206b3f
                0x01206b42
                0x01206b49
                0x01206b4c
                0x01206b4f
                0x01206b55
                0x01206b5c
                0x01206b62
                0x01206b65
                0x01206b6b
                0x01206b71
                0x01206b7b
                0x01206b7e
                0x01206b85
                0x01206b88
                0x01206b8b
                0x01206b91
                0x01206b99
                0x01206ba0
                0x01206ba6
                0x01206ba6
                0x01206baf
                0x01206bbb
                0x01206bc5
                0x01206bcf
                0x01206bd2
                0x01206bd5
                0x01206bdb
                0x01206be2
                0x01206be8
                0x01206bf4
                0x01206bf6
                0x01206bfd
                0x01206c07
                0x01206c10
                0x01206c17
                0x01206c20
                0x01206c21
                0x01206c24
                0x01206c27
                0x01206c2d
                0x01206c30
                0x01206c3a
                0x01206c3d
                0x01206c40
                0x01206c46
                0x01206c4d
                0x01206c59
                0x01206c5c
                0x01206c6b
                0x01206c72
                0x01206c75
                0x01206c78
                0x01206c7b
                0x01206c7c
                0x01206c7d
                0x01206c88
                0x01206c8a
                0x01206c8f
                0x01206c98
                0x01206c9b
                0x01206ca5
                0x01206ca9
                0x01206cac
                0x01206cac
                0x01206cb4
                0x01206cbb
                0x01206cc2
                0x01206ccc
                0x01206cd5
                0x01206cdc
                0x01206cdf
                0x01206ce8
                0x01206cf1
                0x01206cf8
                0x01206cfb
                0x01206d06
                0x01206d09
                0x01206d10
                0x01206d11
                0x01206d14
                0x01206d15
                0x01206d1b
                0x01206d1e
                0x01206d21
                0x01206d24
                0x01206d2d
                0x01206d30
                0x01206d39
                0x01206d40
                0x01206d43
                0x01206d43
                0x01206d49
                0x01206d51
                0x01206d58
                0x01206d63
                0x01206d6b
                0x01206d6d
                0x01206d6f
                0x01206d73
                0x01206d7c
                0x01206d86
                0x01206d90
                0x01206d93
                0x01206d96
                0x01206d9c
                0x01206da4
                0x01206dab
                0x01206db1
                0x01206dba
                0x01206dc4
                0x01206dc5
                0x01206dc8
                0x01206dcb
                0x01206dce
                0x01206dcf
                0x01206dd0
                0x01206dda
                0x01206de4
                0x01206de8
                0x01206df1
                0x01206dfb
                0x01206dfe
                0x01206e06
                0x01206e0d
                0x01206e13
                0x01206e16
                0x01206e19
                0x01206e1c
                0x01206e20
                0x01206e24
                0x01206e2e
                0x01206e31
                0x01206e34
                0x01206e3b
                0x01206e3e
                0x01206e48
                0x01206e4b
                0x01206e4e
                0x01206e5a
                0x01206e62
                0x01206e66
                0x01206e6b
                0x01206e6c
                0x01206e72
                0x01206e75
                0x01206e78
                0x01206e7b
                0x01206e7d
                0x01206e84
                0x01206e87
                0x01206e8a
                0x01206e91
                0x01206e94
                0x01206e97
                0x01206e9d
                0x01206ea4
                0x01206eaa
                0x01206eaa
                0x01206eb9
                0x01206ec8
                0x01206ec9
                0x01206ec9
                0x01206ec9
                0x01206ed4
                0x01206ed7
                0x01206ee0
                0x01206ee2
                0x01206ee3
                0x01206ee3
                0x01206ee3
                0x01206eec
                0x01206eef
                0x01206ef2
                0x01206f07
                0x01206f0a
                0x01206f0d
                0x01206f10
                0x01206f11
                0x01206f14
                0x01206f1b
                0x01206f21
                0x01206f22
                0x01206f31
                0x01206f33
                0x01206f39
                0x01206f3c
                0x01206f40
                0x01206f43
                0x01206f4b
                0x01206f4e
                0x01206f4e
                0x01206f61
                0x01206f68

                APIs
                Memory Dump Source
                • Source File: 00000000.00000002.435556229.0000000001200000.00000040.00000001.sdmp, Offset: 01200000, based on PE: true
                Similarity
                • API ID: ProtectVirtual
                • String ID:
                • API String ID: 544645111-0
                • Opcode ID: 8a008023e028c667d7368bc90691588549f831ea45597d08e0b089263ec99f3d
                • Instruction ID: b22eaa03dca413ead121ade6bbe23718d780bbe1cd89eceaa8f78e19351ffb08
                • Opcode Fuzzy Hash: 8a008023e028c667d7368bc90691588549f831ea45597d08e0b089263ec99f3d
                • Instruction Fuzzy Hash: 74C23472844608EFEB049FA4C8C97EEBBF5FF48320F0589ADD899AA145D7341264CF59
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 68%
                			E0120709D(signed int __ebx, long __ecx, void* __edx, void* __edi, long __esi, void* __eflags) {
                				void* _t47;
                				signed int _t48;
                				signed int _t49;
                				void* _t51;
                				void* _t52;
                				void* _t54;
                				void* _t55;
                				signed int _t59;
                				long _t60;
                				void* _t62;
                				void* _t65;
                				void* _t67;
                				signed int _t68;
                				void* _t72;
                				signed int _t75;
                				signed int _t78;
                				void* _t81;
                				signed int _t82;
                				long _t87;
                				signed int _t89;
                				long _t94;
                				void* _t97;
                				void* _t99;
                				long _t101;
                				void* _t102;
                
                				_t87 = __esi;
                				_t79 = __edi;
                				_t72 = __edx;
                				_t59 = __ebx;
                				 *_t101 = 0xffff0000;
                				_t48 = E01202D42(_t47, __ebx, __ecx, __edx, __edi, __esi, __edi);
                				 *_t101 =  *_t101 | _t59;
                				_t60 = _t59;
                				if( *_t101 != 0) {
                					 *_t101 =  *_t101 + 4;
                					 *_t101 =  *_t101 - _t94;
                					 *_t101 =  *_t101 + 0x1000;
                					 *_t101 =  *_t101 - _t60;
                					 *_t101 =  *((intOrPtr*)(_t60 + 0x41c22f));
                					_t48 = VirtualAlloc(0, __ecx, _t60, _t94);
                				}
                				 *(_t94 - 8) = 0;
                				_push( *(_t94 - 8));
                				 *_t101 =  *_t101 ^ _t48;
                				_pop( *_t6);
                				 *(_t60 + 0x41c60a) = 2;
                				 *_t101 = _t94;
                				 *(_t60 + 0x41d10e) = _t48;
                				_t97 = 0;
                				if( *(_t60 + 0x41c166) > 0) {
                					_t55 = _t60 + 0x41c60a;
                					 *(_t97 - 4) =  *(_t97 - 4) & 0x00000000;
                					 *_t101 = _t55 +  *_t101;
                					 *_t101 = 0x40;
                					_t87 =  *_t101;
                					 *_t101 =  *((intOrPtr*)(_t60 + 0x41c627));
                					 *_t101 =  *(_t60 + 0x41c166);
                					VirtualProtect(_t55, _t87, _t101,  *(_t97 - 4));
                				}
                				_push(_t72);
                				 *((intOrPtr*)(_t101 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                				_t89 = _t87;
                				_push(_t72);
                				 *((intOrPtr*)(_t101 + 4)) =  *((intOrPtr*)(_t60 + 0x41ceca));
                				_t99 = _t97;
                				_t49 = E0120746C(_t60, _t72, _t79, _t89);
                				_push( *((intOrPtr*)(_t60 + 0x41c627)));
                				_pop( *_t24);
                				_push( *(_t99 - 8));
                				_pop(_t62);
                				 *_t101 = _t62;
                				_t65 = 0;
                				_t67 = 0 ^  *(_t60 + 0x41c166) | 0 ^  *(_t60 + 0x41c166);
                				_t81 = _t67;
                				_t68 = _t65;
                				if(_t67 != 0) {
                					 *(_t99 - 8) = 0;
                					 *_t101 =  *_t101 ^ _t81;
                					_t49 = E01202A69(_t49, _t60, _t68, _t72, _t81, _t89,  *(_t99 - 8));
                				}
                				_t75 = _t72;
                				_t51 = memset(_t81, _t49 ^ _t49, _t68 << 0);
                				_t102 = _t101 + 0xc;
                				_t82 = _t81 + _t68;
                				if( *((intOrPtr*)(_t60 + 0x41c3f9)) != _t60) {
                					_push(0);
                					 *((intOrPtr*)(_t102 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                					_t82 = _t82; // executed
                					_t52 = E01205F16(_t51, _t60, 0, _t75, _t89); // executed
                					_push(_t52);
                					 *((intOrPtr*)(_t102 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                					_t54 = _t52;
                					_t51 = E01208F3B(_t54, _t60, 0, _t75, _t82, _t89);
                				}
                				 *(_t99 - 4) = _t82;
                				 *(_t102 + 0x14) = _t75 & 0x00000000 | _t82 ^  *(_t99 - 4) |  *(_t60 + 0x41d140);
                				 *_t41 =  *(_t60 + 0x41d140);
                				_t78 =  *(_t99 - 8);
                				_push(_t89);
                				 *(_t99 + 4) =  *(_t99 + 4) & 0x00000000;
                				 *(_t99 + 4) =  *(_t99 + 4) ^ _t89 & 0x00000000 ^ _t78;
                				asm("popad");
                				return _t51;
                			}




























                0x0120709d
                0x0120709d
                0x0120709d
                0x0120709d
                0x0120709e
                0x012070a5
                0x012070ab
                0x012070ae
                0x012070af
                0x012070b2
                0x012070b6
                0x012070ba
                0x012070c1
                0x012070cb
                0x012070d0
                0x012070d0
                0x012070d6
                0x012070dd
                0x012070e0
                0x012070e3
                0x012070e9
                0x012070f5
                0x012070fc
                0x01207102
                0x0120710a
                0x0120710c
                0x01207112
                0x01207119
                0x0120711d
                0x0120712b
                0x0120712b
                0x01207135
                0x01207138
                0x01207138
                0x0120713e
                0x01207146
                0x0120714a
                0x0120714b
                0x01207153
                0x01207157
                0x01207158
                0x0120715d
                0x01207163
                0x01207166
                0x01207169
                0x0120716c
                0x01207179
                0x0120717d
                0x0120717f
                0x01207181
                0x01207182
                0x01207184
                0x0120718e
                0x01207191
                0x01207191
                0x0120719d
                0x0120719e
                0x0120719e
                0x0120719e
                0x012071a6
                0x012071a8
                0x012071b0
                0x012071b4
                0x012071b5
                0x012071ba
                0x012071c2
                0x012071c6
                0x012071c7
                0x012071c7
                0x012071cc
                0x012071e0
                0x012071ea
                0x012071f0
                0x012071f1
                0x012071f7
                0x012071fb
                0x012071ff
                0x01207201

                APIs
                • VirtualAlloc.KERNELBASE(00000000), ref: 012070D0
                • VirtualProtect.KERNELBASE(?,?,?,?,00000000), ref: 01207138
                Memory Dump Source
                • Source File: 00000000.00000002.435556229.0000000001200000.00000040.00000001.sdmp, Offset: 01200000, based on PE: true
                Similarity
                • API ID: Virtual$AllocProtect
                • String ID:
                • API String ID: 2447062925-0
                • Opcode ID: 18536275ed15e287df20e35805b6b78dcc94a8a38b1e94fc381fd54ff5dd0b3d
                • Instruction ID: 85627bb637ab78d9a76e436b9a863647ba5ec2177c988db5d64e4d01ade6316d
                • Opcode Fuzzy Hash: 18536275ed15e287df20e35805b6b78dcc94a8a38b1e94fc381fd54ff5dd0b3d
                • Instruction Fuzzy Hash: 3B418072904204EFEB059F64CCC5BAEBBF5EF88310F05859DED88AB246C7742950DB69
                Uniqueness

                Uniqueness Score: -1.00%

                Non-executed Functions

                C-Code - Quality: 100%
                			E01201B1E(void* __eax, void* __ebx, void* __eflags, signed int _a4, signed int _a8) {
                				signed int _v8;
                				signed int _v12;
                				signed int _v16;
                				signed int _t58;
                				signed int _t60;
                				void* _t77;
                				void* _t89;
                				void* _t90;
                				signed int _t91;
                				void* _t95;
                				signed int _t96;
                				signed int _t97;
                				signed int _t101;
                				signed int _t105;
                				signed int _t106;
                
                				_t89 = __ebx;
                				_t58 = E01202467(__eax, __ebx,  *((intOrPtr*)(__ebx + 0x41c395)),  *((intOrPtr*)(__ebx + 0x41c290)),  *((intOrPtr*)(__ebx + 0x41c3b1)));
                				if(_t58 < 0xda63) {
                					_t58 = (_t58 & 0x00000000) - 0xffffffff;
                				} else {
                					_a8 = _a8 & 0xffffffff;
                					_t105 = _t105 ^  *(__ebx + 0x41c8a6);
                				}
                				_t106 = _t105 | _t101;
                				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) - 1;
                				_v12 = _v12 - 1;
                				_t60 = _t58 & 0x00000000;
                				_t96 = _t95 - _t60;
                				if(_a4 < 0x7e4d) {
                					_v16 = 0x581;
                					 *(_t89 + 0x41c8a6) = 0xffffffff;
                					_t97 = 1;
                				} else {
                					_t97 = _t96 ^ 0x00000034;
                					_a4 = _a4 ^ 0xffffffff;
                				}
                				_t91 = _t90 - 0xffffffff;
                				if(_t60 - 1 >= 0x60f9) {
                					 *(_t89 + 0x41c8a6) = 1;
                					_v16 = _v16 + 0xfffffe47;
                				} else {
                					_t106 =  *(_t89 + 0x41c8a6);
                				}
                				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) + _t101;
                				_v8 = _v8 | _t101;
                				_v8 = _v8 - 1;
                				_v12 = _v12 ^ 0x00000000;
                				 *(_t89 + 0x41c8a6) = 0xfffff898;
                				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) - 1;
                				_v16 = 1;
                				_a4 = (_t106 + 0x00000001 - 0x00000001 & 0x00000000) + 1;
                				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) + (_t91 ^ _t97 & 0x00000000) + 1 + _v12;
                				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) + 1;
                				_v8 = 1;
                				_t77 = E01209159(_v16, _t89, (_t106 + 0x00000001 - 0x00000001 & 0x00000000) + 1);
                				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) + 1;
                				_a4 = _a4 + (_t77 + 0x00000001 - 0x00000001 ^ 0x310) + 0xffffffff;
                				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) | 0x00000316;
                				return 0xfffffffffffff815;
                			}


















                0x01201b1e
                0x01201b3b
                0x01201b45
                0x01201b58
                0x01201b47
                0x01201b47
                0x01201b4b
                0x01201b4b
                0x01201b64
                0x01201b66
                0x01201b6c
                0x01201b70
                0x01201b75
                0x01201b7e
                0x01201b89
                0x01201b90
                0x01201b9a
                0x01201b80
                0x01201b80
                0x01201b83
                0x01201b83
                0x01201b9f
                0x01201ba8
                0x01201bb7
                0x01201bc1
                0x01201baa
                0x01201baa
                0x01201bb0
                0x01201be4
                0x01201bfe
                0x01201c01
                0x01201c0c
                0x01201c1c
                0x01201c29
                0x01201c3c
                0x01201c44
                0x01201c47
                0x01201c4d
                0x01201c56
                0x01201c5e
                0x01201c74
                0x01201c91
                0x01201cb3
                0x01201ccd

                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.435556229.0000000001200000.00000040.00000001.sdmp, Offset: 01200000, based on PE: true
                Similarity
                • API ID:
                • String ID: M~
                • API String ID: 0-3014885260
                • Opcode ID: 12ddc3b1168ff52f07e762c651a63c9af5d943a6ffcb7562eca4daf5dfd61062
                • Instruction ID: 5330bd880b8f8085545b9ee832d75b87f73be693ab9df2a11bf1954984091d56
                • Opcode Fuzzy Hash: 12ddc3b1168ff52f07e762c651a63c9af5d943a6ffcb7562eca4daf5dfd61062
                • Instruction Fuzzy Hash: BC41D573820A059FEB00DE7CCCC97DA7A60EF80339F1883669C399A1D9D378C6558B58
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 85%
                			E01203A14(signed int __ebx, void* __ecx, signed int __edx, signed int __edi, void* __esi, signed int _a4, intOrPtr _a8) {
                				signed int _v8;
                				signed int _v12;
                				signed int _v16;
                				signed int _v20;
                				signed int _v24;
                				signed int _v28;
                				signed int _v32;
                				signed int _v36;
                				signed int _v40;
                				signed int _v48;
                				signed int _t498;
                				signed int _t503;
                				void* _t505;
                				void* _t506;
                				signed int _t510;
                				signed int _t513;
                				signed int _t516;
                				signed int _t521;
                				void* _t523;
                				void* _t525;
                				intOrPtr _t526;
                				void _t529;
                				signed int _t533;
                				intOrPtr _t539;
                				signed int _t544;
                				signed int _t546;
                				signed int _t551;
                				signed int _t554;
                				void* _t556;
                				signed int _t557;
                				void* _t560;
                				signed int _t565;
                				signed int _t566;
                				signed int _t569;
                				void* _t573;
                				void* _t575;
                				signed int _t576;
                				signed int _t579;
                				intOrPtr _t581;
                				signed int _t587;
                				signed int _t589;
                				void* _t592;
                				void* _t594;
                				signed int _t595;
                				void* _t599;
                				void* _t601;
                				intOrPtr _t602;
                				void* _t605;
                				void* _t607;
                				void* _t608;
                				signed int _t613;
                				signed int _t614;
                				void* _t616;
                				void* _t618;
                				signed int _t623;
                				void* _t625;
                				signed int _t626;
                				signed int _t629;
                				signed int _t637;
                				void* _t639;
                				void* _t641;
                				void* _t642;
                				signed int _t645;
                				signed int _t648;
                				signed int _t660;
                				signed int _t663;
                				signed int _t665;
                				signed int _t672;
                				signed int _t675;
                				signed int _t677;
                				signed int _t679;
                				signed int _t682;
                				void* _t685;
                				signed int _t692;
                				signed int _t693;
                				signed int _t702;
                				signed int _t704;
                				signed int _t706;
                				signed int _t708;
                				signed int _t712;
                				signed int _t714;
                				signed int _t717;
                				signed int _t720;
                				void* _t723;
                				signed int _t725;
                				signed int _t727;
                				signed int _t730;
                				signed int _t731;
                				signed int _t733;
                				signed int _t740;
                				signed int _t741;
                				signed int _t746;
                				signed int _t749;
                				signed int _t751;
                				signed int _t753;
                				signed int _t755;
                				signed int _t758;
                				signed int _t761;
                				signed int _t765;
                				signed int _t769;
                				signed int _t774;
                				signed int _t779;
                				signed int _t784;
                				signed int _t787;
                				signed int _t790;
                				signed int _t792;
                				signed int _t795;
                				signed int _t798;
                				void* _t803;
                				void* _t810;
                				signed int _t812;
                				signed int _t815;
                				signed int _t820;
                				signed int _t823;
                				signed int _t825;
                				signed int _t828;
                				signed int _t834;
                				signed int _t839;
                				void* _t840;
                				signed int _t844;
                				signed int _t849;
                				void* _t851;
                				signed int _t853;
                				signed int _t856;
                				signed int _t859;
                				signed int _t863;
                				signed int _t864;
                				signed int _t867;
                				signed int _t871;
                				signed int _t874;
                				signed int _t878;
                				signed int* _t879;
                				signed int* _t880;
                				signed int* _t881;
                				signed int* _t882;
                				signed int* _t883;
                				signed int* _t884;
                				signed int* _t885;
                				signed int* _t889;
                				signed int* _t890;
                				signed int* _t891;
                				signed int* _t892;
                				signed int* _t893;
                				signed int* _t894;
                				signed int* _t895;
                				signed int* _t896;
                				signed int* _t897;
                				signed int* _t898;
                				signed int* _t899;
                				signed int* _t900;
                
                				_t740 = __edx;
                				_t660 = __ebx;
                				_push(__edi);
                				 *_t878 =  *_t878 ^ __edi;
                				 *_t878 =  *_t878 | _t863;
                				_t864 = _t878;
                				_t879 = _t878 + 0xffffffdc;
                				_push(__edi);
                				 *_t879 =  *_t879 ^ __edi;
                				 *_t879 =  *_t879 | __ebx;
                				_push(_a8);
                				_pop( *_t2);
                				_push(_v40);
                				_pop(_t792);
                				_t675 = _v48;
                				_v48 =  *((intOrPtr*)(_t792 + 0xc));
                				_pop( *_t6);
                				_v48 =  *((intOrPtr*)(_t792 + 4));
                				_pop(_t834);
                				 *_t9 = _t864;
                				if(_v20 == 1) {
                					_v12 = 7;
                					_v16 = 1;
                					_v28 = 8;
                				}
                				if(_v20 != 0) {
                					if(_v20 != 2) {
                						if(_v20 == 4) {
                							_t312 = _t660 + 0x41d1be; // 0x41d1be
                							_v48 = _t312;
                							_t314 = _t660 + 0x41c0a8; // 0x41c0a8
                							 *_t879 =  *_t879 & 0x00000000;
                							 *_t879 =  *_t879 ^ _t314;
                							_push( *((intOrPtr*)(_t660 + 0x41f068))(_t834, _v40));
                							_pop( *_t316);
                							_push(_v36);
                							_pop( *_t318);
                							_v12 = 1;
                							_t320 = _t660 + 0x41c6f8; // 0x41c6f8
                							_v36 = _v36 & 0x00000000;
                							 *_t879 =  *_t879 ^ _t320;
                							_t544 =  *((intOrPtr*)(_t660 + 0x41f060))(_v36);
                							_v36 = _t740;
                							 *(_t660 + 0x41c674) =  *(_t660 + 0x41c674) & 0x00000000;
                							 *(_t660 + 0x41c674) =  *(_t660 + 0x41c674) | _t740 ^ _v36 | _t544;
                							_t769 = _v36;
                							_v16 = 0x55;
                							_t333 = _t660 + 0x41c356; // 0x41c356
                							_v32 = _v32 & 0x00000000;
                							 *_t879 =  *_t879 | _t333;
                							_t546 =  *((intOrPtr*)(_t660 + 0x41f060))(_v32);
                							_v40 = _t792;
                							 *(_t660 + 0x41cd7d) =  *(_t660 + 0x41cd7d) & 0x00000000;
                							 *(_t660 + 0x41cd7d) =  *(_t660 + 0x41cd7d) | _t792 & 0x00000000 ^ _t546;
                							_t792 = _v40;
                							_v28 = 2;
                							_t345 = _t660 + 0x41cc3e; // 0x41cc3e
                							_v40 = _v40 & 0x00000000;
                							 *_t879 =  *_t879 ^ _t345;
                							_t349 = _t660 + 0x41cf5b; // 0x41cf5b
                							 *_t879 =  *_t879 ^ _t834;
                							 *_t879 = _t349;
                							_t498 =  *((intOrPtr*)(_t660 + 0x41f068))(_t834, _v40);
                							_v36 = _t769;
                							 *(_t660 + 0x41c1cd) =  *(_t660 + 0x41c1cd) & 0x00000000;
                							 *(_t660 + 0x41c1cd) =  *(_t660 + 0x41c1cd) | _t769 & 0x00000000 | _t498;
                							_t740 = _v36;
                						}
                					} else {
                						_t221 = _t660 + 0x41cb7a; // 0x41cb7a
                						_v32 = 0;
                						_v48 = _v48 + _t221;
                						_t224 = _t660 + 0x41c8ec; // 0x41c8ec
                						_v40 = 0;
                						 *_t879 =  *_t879 ^ _t224;
                						_t551 =  *((intOrPtr*)(_t660 + 0x41f068))(_v40, _v32);
                						 *(_t660 + 0x41c6f4) =  *(_t660 + 0x41c6f4) & 0x00000000;
                						 *(_t660 + 0x41c6f4) =  *(_t660 + 0x41c6f4) ^ (_t834 & 0x00000000 | _t551);
                						_t844 = _t834;
                						_t232 = _t660 + 0x41c379; // 0x41c379
                						_v36 = _v36 & 0x00000000;
                						 *_t879 =  *_t879 + _t232;
                						_t236 = _t660 + 0x41c532; // 0x41c532
                						_v36 = _v36 & 0x00000000;
                						 *_t879 =  *_t879 | _t236;
                						_t554 =  *((intOrPtr*)(_t660 + 0x41f060))(_v36, _v36);
                						 *_t879 = _t554;
                						_t242 = _t660 + 0x41d201; // 0x41d201
                						 *_t879 = _t242;
                						_t556 =  *((intOrPtr*)(_t660 + 0x41f060))(_v36, _v40);
                						_t702 = _t675 & 0x00000000 |  *_t879;
                						_t889 =  &(_t879[1]);
                						 *_t889 =  *_t889 + _t792;
                						_t810 = _t556;
                						_t557 = _t810 + _t702;
                						_t812 = 0;
                						_t704 = _t702 & 0x00000000 ^ (_t557 ^  *_t889 |  *(_t660 + 0x41cc21));
                						_t560 = _t557;
                						if(_t704 > _t560) {
                							_t246 = _t660 + 0x41c532; // 0x41c532
                							 *_t889 =  *_t889 & 0x00000000;
                							 *_t889 =  *_t889 | _t246;
                							_t247 = _t660 + 0x41d201; // 0x41d201
                							_v40 = _v40 & 0x00000000;
                							 *_t889 =  *_t889 | _t247;
                							_t587 =  *((intOrPtr*)(_t660 + 0x41f064))(_v40, _t740);
                							 *(_t660 + 0x41d32e) =  *(_t660 + 0x41d32e) & 0x00000000;
                							 *(_t660 + 0x41d32e) =  *(_t660 + 0x41d32e) | _t864 -  *_t889 ^ _t587;
                							_t864 = _t864;
                						}
                						_t890 = _t889 - 0xfffffffc;
                						 *_t890 =  *_t890 & 0x00000000;
                						 *_t890 =  *_t890 |  *_t889;
                						_t256 = _t660 + 0x41d01d; // 0x41d01d
                						 *_t890 =  *_t890 ^ _t812;
                						 *_t890 =  *_t890 | _t256;
                						_t257 = _t660 + 0x41c37d; // 0x41c37d
                						 *_t890 = _t257;
                						_t565 =  *((intOrPtr*)(_t660 + 0x41f068))(_v32, _t812, _t740);
                						_v36 = _t812;
                						 *(_t660 + 0x41c9dc) =  *(_t660 + 0x41c9dc) & 0x00000000;
                						 *(_t660 + 0x41c9dc) =  *(_t660 + 0x41c9dc) | _t812 & 0x00000000 | _t565;
                						_t815 = _v36;
                						_t566 =  *((intOrPtr*)(_t660 + 0x41f060))();
                						 *_t890 =  *_t890 ^ _t844;
                						 *_t890 =  *_t890 | _t566;
                						_t267 = _t660 + 0x41c8c2; // 0x41c8c2
                						 *_t890 =  *_t890 - _t660;
                						 *_t890 =  *_t890 + _t267;
                						_t268 = _t660 + 0x41c737; // 0x41c737
                						 *_t890 =  *_t890 & 0x00000000;
                						 *_t890 =  *_t890 ^ _t268;
                						_t569 =  *((intOrPtr*)(_t660 + 0x41f068))(_t815, _t660, _t844);
                						 *_t270 = _t569;
                						_push(_v36);
                						_pop( *_t272);
                						_t891 = _t890 - 0xfffffffc;
                						_v36 = _t815;
                						 *(_t660 + 0x41c606) = _t569 & 0x00000000 |  *_t890;
                						_t792 = _v36;
                						_v12 = 3;
                						_t277 = _t660 + 0x41d2fe; // 0x41d2fe
                						_v32 = 0;
                						 *_t891 =  *_t891 | _t277;
                						_t573 =  *((intOrPtr*)(_t660 + 0x41f060))(_v32);
                						 *_t891 =  *_t891 ^ _t792;
                						 *_t891 =  *_t891 + _t573;
                						_t281 = _t660 + 0x41d22a; // 0x41d22a
                						_v40 = _v40 & 0x00000000;
                						 *_t891 =  *_t891 | _t281;
                						_t575 =  *((intOrPtr*)(_t660 + 0x41f060))(_v40, _t792);
                						_t706 = _t704 & 0x00000000 |  *_t891;
                						_t879 =  &(_t891[1]);
                						_v40 = _t740;
                						_push(_t706 + _t575);
                						_t774 = _v40;
                						_pop(_t576);
                						_v36 = _t576;
                						_t708 = _t706 & 0x00000000 ^ (_t576 ^ _v36 |  *(_t660 + 0x41c48f));
                						_t579 = _v36;
                						if(_t708 > _t579) {
                							_t292 = _t660 + 0x41d2fe; // 0x41d2fe
                							_v40 = _v40 & 0x00000000;
                							 *_t879 =  *_t879 + _t292;
                							_t296 = _t660 + 0x41d22a; // 0x41d22a
                							_v36 = 0;
                							 *_t879 =  *_t879 ^ _t296;
                							_t579 =  *((intOrPtr*)(_t660 + 0x41f064))(_v36, _v40);
                						}
                						 *_t879 = _t844;
                						 *(_t660 + 0x41c2cf) = 0 ^ _t579;
                						_t834 = 0;
                						_v16 = 0x11;
                						_t302 = _t660 + 0x41d09f; // 0x41d09f
                						 *_t879 =  *_t879 - _t792;
                						 *_t879 =  *_t879 + _t302;
                						_t581 =  *((intOrPtr*)(_t660 + 0x41f060))(_t792);
                						_v40 = _t708;
                						 *((intOrPtr*)(_t660 + 0x41ce4e)) = _t581;
                						_t675 = _v40;
                						_v28 = 4;
                						_t308 = _t660 + 0x41c4f7; // 0x41c4f7
                						 *_t879 =  *_t879 ^ _t675;
                						 *_t879 =  *_t879 + _t308;
                						_t498 =  *((intOrPtr*)(_t660 + 0x41f060))(_t675);
                						 *_t879 = _t774;
                						 *(_t660 + 0x41c895) = 0 ^ _t498;
                						_t740 = 0;
                					}
                					_t741 = _t740 ^ _t740;
                					_v48 = _v48 - _t792;
                					_v48 = _t741;
                					_t357 = _t660 + 0x41c61d; // 0x41c61d
                					 *_t879 =  *_t879 ^ _t834;
                					 *_t879 = _t357;
                					_t503 =  *((intOrPtr*)(_t660 + 0x41f060))(_t834, _t792, _t498);
                					 *_t879 = _t503;
                					_t360 = _t660 + 0x41cf67; // 0x41cf67
                					_v40 = 0;
                					 *_t879 =  *_t879 ^ _t360;
                					_t505 =  *((intOrPtr*)(_t660 + 0x41f060))(_v40, _v32);
                					_pop( *_t364);
                					_t677 = _t675 & 0x00000000 ^ _v40;
                					_v40 = _t792;
                					_push(_t677 + _t505);
                					_t795 = _v40;
                					_pop(_t506);
                					_t679 = _t677 & 0x00000000 | _t864 & 0x00000000 ^  *(_t660 + 0x41c5dc);
                					_t867 = _t864;
                					if(_t679 > _t506) {
                						_t369 = _t660 + 0x41c61d; // 0x41c61d
                						_v32 = 0;
                						 *_t879 =  *_t879 ^ _t369;
                						_t372 = _t660 + 0x41cf67; // 0x41cf67
                						_v36 = 0;
                						 *_t879 =  *_t879 | _t372;
                						_t539 =  *((intOrPtr*)(_t660 + 0x41f064))(_v36, _v32);
                						_v32 = _t679;
                						 *((intOrPtr*)(_t660 + 0x41cf4f)) = _t539;
                						_t679 = _v32;
                					}
                					_t880 =  &(_t879[1]);
                					 *_t880 = _t679;
                					_t682 = 0;
                					 *_t880 = _t741 & 0x00000000 |  *_t879;
                					_t381 = _t660 + 0x41cef6; // 0x41cef6
                					_v32 = _v32 & 0x00000000;
                					 *_t880 =  *_t880 | _t381;
                					_t385 = _t660 + 0x41ceb9; // 0x41ceb9
                					 *_t880 =  *_t880 ^ _t867;
                					 *_t880 =  *_t880 ^ _t385;
                					_t510 =  *((intOrPtr*)(_t660 + 0x41f068))(_t867, _v32, _v40);
                					 *(_t660 + 0x41caf5) =  *(_t660 + 0x41caf5) & 0x00000000;
                					 *(_t660 + 0x41caf5) =  *(_t660 + 0x41caf5) | _t682 ^  *_t880 | _t510;
                					_t685 = _t682;
                					_t881 = _t880 - 0xfffffffc;
                					_t746 = _t510 % _v28;
                					 *_t881 =  *_t881 & 0x00000000;
                					 *_t881 =  *_t881 | _t746;
                					_t397 = _t660 + 0x41c52d; // 0x41c52d
                					_v40 = 0;
                					 *_t881 =  *_t881 ^ _t397;
                					_t513 =  *((intOrPtr*)(_t660 + 0x41f060))(_v40, _t685);
                					 *(_t660 + 0x41d106) =  *(_t660 + 0x41d106) & 0x00000000;
                					 *(_t660 + 0x41d106) =  *(_t660 + 0x41d106) | _t746 & 0x00000000 | _t513;
                					_t749 = _t746;
                					_t751 = _t749 & 0x00000000 ^  *_t881;
                					_t882 = _t881 - 0xfffffffc;
                					_v8 = _v8 - _t751;
                					_v40 = 0;
                					 *_t882 =  *_t882 | _t751;
                					_t409 = _t660 + 0x41c7ee; // 0x41c7ee
                					 *_t882 =  *_t882 ^ _t795;
                					 *_t882 =  *_t882 ^ _t409;
                					_t410 = _t660 + 0x41c513; // 0x41c513
                					_v36 = 0;
                					 *_t882 =  *_t882 | _t410;
                					_t516 =  *((intOrPtr*)(_t660 + 0x41f068))(_v36, _t795, _v40, _t685);
                					_v36 = _t834;
                					 *(_t660 + 0x41c2a8) =  *(_t660 + 0x41c2a8) & 0x00000000;
                					 *(_t660 + 0x41c2a8) =  *(_t660 + 0x41c2a8) ^ _t834 & 0x00000000 ^ _t516;
                					_t753 =  *_t882;
                					_t883 =  &(_t882[1]);
                					_v32 = _t516;
                					_v24 = _v24 & 0x00000000;
                					_v24 = _v24 | _t516 ^ _v32 ^ _t753;
                					_t427 = _t660 + 0x41ccc7; // 0x41ccc7
                					_v40 = 0;
                					 *_t883 =  *_t883 | _t427;
                					_t521 =  *((intOrPtr*)(_t660 + 0x41f060))(_v40);
                					 *(_t660 + 0x41cca4) =  *(_t660 + 0x41cca4) & 0x00000000;
                					 *(_t660 + 0x41cca4) =  *(_t660 + 0x41cca4) | _t795 -  *_t883 | _t521;
                					_t798 = _t795;
                					_t839 = _v36 & 0x00000000 ^ _t660 & 0x00000000 ^ _a4;
                					_t663 = _t660;
                					_t436 = _t663 + 0x41c550; // 0x41c550
                					_v36 = 0;
                					 *_t883 =  *_t883 + _t436;
                					_t523 =  *((intOrPtr*)(_t663 + 0x41f060))(_v36);
                					_v36 = 0;
                					 *_t883 =  *_t883 + _t523;
                					_t442 = _t663 + 0x41d34c; // 0x41d34c
                					 *_t883 = _t442;
                					_t525 =  *((intOrPtr*)(_t663 + 0x41f060))(_v36, _v36);
                					_t884 = _t883 - 0xfffffffc;
                					 *_t445 = _t525;
                					_v40 = _v40 + (0 ^  *_t883);
                					_push(_v40);
                					_pop(_t526);
                					_t755 = _t753;
                					_v32 = _t755;
                					_t758 = _v32;
                					if( *((intOrPtr*)(_t663 + 0x41ccf8)) > _t526) {
                						_t452 = _t663 + 0x41c550; // 0x41c550
                						_v32 = _v32 & 0x00000000;
                						 *_t884 =  *_t884 + _t452;
                						_t456 = _t663 + 0x41d34c; // 0x41d34c
                						_v32 = _v32 & 0x00000000;
                						 *_t884 =  *_t884 + _t456;
                						_t526 =  *((intOrPtr*)(_t663 + 0x41f064))(_v32, _v32);
                					}
                					_v40 = _t758;
                					 *((intOrPtr*)(_t663 + 0x41ce46)) = _t526;
                					_t761 = _v40;
                					_v32 = _t761;
                					_t466 = _t663 + 0x41cb9d; // 0x41cb9d
                					 *_t884 =  *_t884 - _t839;
                					 *_t884 =  *_t884 | _t466;
                					_t467 = _t663 + 0x41cd17; // 0x41cd17
                					_v36 = _v36 & 0x00000000;
                					 *_t884 =  *_t884 | _t467;
                					_t529 =  *((intOrPtr*)(_t663 + 0x41f068))(_v36, _t839);
                					 *_t884 = _t798 & 0x00000000 | _t761 & 0x00000000 ^ _t839;
                					 *(_t663 + 0x41d015) = 0 ^ _t529;
                					_t803 = 0;
                					_t840 = _t839 - 1;
                					_v32 = 0;
                					_push(_v32);
                					 *_t884 =  *_t884 | _t663;
                					do {
                						 *_t475 = _t803;
                						_push(_v36);
                						_pop(_t692);
                						_t693 = _t692 & _v12;
                						if(_t693 == 0) {
                							_t840 = _t840 + 1;
                							_t529 = _t529 & 0x00000000 ^ (_t803 -  *_t884 | _v28);
                							_t803 = _t803;
                							_t663 =  *(_t529 + _t840) & 0x000000ff;
                						}
                						_push(_v16);
                						_pop( *_t481);
                						_push(_v36);
                						_pop(_t765);
                						asm("rol edx, cl");
                						asm("lodsb");
                						_t529 = _t529 | _t765 & _t663;
                						 *_t803 = _t529;
                						_t803 = _t803 + 1;
                						_t483 =  &_v8;
                						 *_t483 = _v8 - 1;
                					} while ( *_t483 != 0);
                					_t665 =  *_t884;
                					_t885 =  &(_t884[1]);
                					_t485 = _t665 + 0x41cc0b; // 0x41cc0b
                					 *_t885 =  *_t885 & 0x00000000;
                					 *_t885 =  *_t885 ^ _t485;
                					_t486 = _t665 + 0x41cbd0; // 0x41cbd0
                					 *_t885 =  *_t885 & 0x00000000;
                					 *_t885 =  *_t885 | _t486;
                					_t533 =  *((intOrPtr*)(_t665 + 0x41f068))(_t867, _t693);
                					_v36 = _t693;
                					 *(_t665 + 0x41d326) =  *(_t665 + 0x41d326) & 0x00000000;
                					 *(_t665 + 0x41d326) =  *(_t665 + 0x41d326) ^ (_t693 ^ _v36 | _t533);
                					_v32 = _t665;
                					return memcpy(_t803, _t840 + 1, _v24);
                				} else {
                					_pop( *_t15);
                					_t672 = _t660 & 0x00000000 ^ _v32;
                					_t17 = _t672 + 0x41cb24; // 0x41cb24
                					_v32 = 0;
                					 *_t879 =  *_t879 | _t17;
                					_t589 =  *((intOrPtr*)(_t672 + 0x41f060))(_v32);
                					 *(_t672 + 0x41c76e) =  *(_t672 + 0x41c76e) & 0x00000000;
                					 *(_t672 + 0x41c76e) =  *(_t672 + 0x41c76e) ^ _t792 ^ _v48 ^ _t589;
                					_t820 = _t792;
                					_t25 = _t672 + 0x41c2ba; // 0x41c2ba
                					_v48 = _v48 ^ _t820;
                					_v48 = _t25;
                					_t26 = _t672 + 0x41d1a6; // 0x41d1a6
                					 *_t879 =  *_t879 ^ _t820;
                					 *_t879 =  *_t879 + _t26;
                					_t592 =  *((intOrPtr*)(_t672 + 0x41f060))(_t820, _t820);
                					 *_t879 =  *_t879 - _t864;
                					 *_t879 =  *_t879 + _t592;
                					_t28 = _t672 + 0x41c035; // 0x41c035
                					 *_t879 =  *_t879 & 0x00000000;
                					 *_t879 =  *_t879 | _t28;
                					_t594 =  *((intOrPtr*)(_t672 + 0x41f060))(_t740, _t864);
                					_t712 =  *_t879;
                					_t892 =  &(_t879[1]);
                					_v40 = _t820;
                					_push(_t712 + _t594);
                					_t823 = _v40;
                					_pop(_t595);
                					_v40 = _t834;
                					_t714 = _t712 & 0x00000000 ^ _t834 & 0x00000000 ^  *(_t672 + 0x41c8ae);
                					_t849 = _v40;
                					if(_t714 > _t595) {
                						_t35 = _t672 + 0x41d1a6; // 0x41d1a6
                						 *_t892 =  *_t892 & 0x00000000;
                						 *_t892 =  *_t892 ^ _t35;
                						_t36 = _t672 + 0x41c035; // 0x41c035
                						 *_t892 = _t36;
                						_t595 =  *((intOrPtr*)(_t672 + 0x41f064))(_v40, _t672);
                						_push(0);
                						 *_t892 = _t714;
                						 *(_t672 + 0x41d244) = 0 ^ _t595;
                					}
                					_t893 = _t892 - 0xfffffffc;
                					 *_t893 =  *_t893 - _t849;
                					 *_t893 =  *_t893 ^ (_t595 & 0x00000000 |  *_t892);
                					_t40 = _t672 + 0x41cd30; // 0x41cd30
                					 *_t893 =  *_t893 ^ _t849;
                					 *_t893 =  *_t893 + _t40;
                					_t599 =  *((intOrPtr*)(_t672 + 0x41f060))(_t849, _t849);
                					_v36 = 0;
                					 *_t893 =  *_t893 + _t599;
                					_t44 = _t672 + 0x41c116; // 0x41c116
                					 *_t893 = _t44;
                					_t601 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40, _v36);
                					_t894 =  &(_t893[1]);
                					 *_t47 = _t601;
                					_v40 = _v40 + (0 ^  *_t893);
                					_push(_v40);
                					_pop(_t602);
                					_t851 = _t849;
                					_v40 = _t740;
                					_t717 = 0 ^  *(_t672 + 0x41d282);
                					_t779 = _v40;
                					if(_t717 > _t602) {
                						_t54 = _t672 + 0x41cd30; // 0x41cd30
                						_v36 = _v36 & 0x00000000;
                						 *_t894 =  *_t894 + _t54;
                						_t58 = _t672 + 0x41c116; // 0x41c116
                						 *_t894 = _t58;
                						_t602 =  *((intOrPtr*)(_t672 + 0x41f064))(_v36, _v36);
                					}
                					_v32 = _t779;
                					 *((intOrPtr*)(_t672 + 0x41d2af)) = _t602;
                					_t64 = _t672 + 0x41c00f; // 0x41c00f
                					_v36 = 0;
                					 *_t894 =  *_t894 | _t64;
                					_t67 = _t672 + 0x41c17e; // 0x41c17e
                					_v40 = _v40 & 0x00000000;
                					 *_t894 =  *_t894 | _t67;
                					_t605 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40, _v36);
                					_v40 = 0;
                					 *_t894 =  *_t894 + _t605;
                					_t74 = _t672 + 0x41cf79; // 0x41cf79
                					 *_t894 =  *_t894 & 0x00000000;
                					 *_t894 =  *_t894 | _t74;
                					_t607 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40);
                					 *_t76 = _t717;
                					_push(_v32);
                					 *_t78 = _t607;
                					_v32 = _v32 + (_t717 & 0x00000000) + _v40;
                					_push(_v32);
                					_pop(_t608);
                					_pop(_t784);
                					_push( *((intOrPtr*)(_t672 + 0x41cc9b)));
                					_pop( *_t83);
                					_push(_v40);
                					_pop(_t720);
                					if(_t720 > _t608) {
                						_t85 = _t672 + 0x41c17e; // 0x41c17e
                						 *_t894 =  *_t894 & 0x00000000;
                						 *_t894 =  *_t894 + _t85;
                						_t86 = _t672 + 0x41cf79; // 0x41cf79
                						_v32 = _v32 & 0x00000000;
                						 *_t894 =  *_t894 ^ _t86;
                						_push( *((intOrPtr*)(_t672 + 0x41f064))(_v32, _t784));
                						_pop( *_t91);
                						_push(_v40);
                						_pop( *_t93);
                					}
                					_t895 =  &(_t894[1]);
                					 *_t895 =  *_t894;
                					_t95 = _t672 + 0x41cd11; // 0x41cd11
                					 *_t895 =  *_t895 & 0x00000000;
                					 *_t895 =  *_t895 + _t95;
                					_t96 = _t672 + 0x41c5be; // 0x41c5be
                					_v40 = _v40 & 0x00000000;
                					 *_t895 =  *_t895 ^ _t96;
                					_t613 =  *((intOrPtr*)(_t672 + 0x41f068))(_v40, _t864, _v36);
                					 *(_t672 + 0x41caaa) =  *(_t672 + 0x41caaa) & 0x00000000;
                					 *(_t672 + 0x41caaa) =  *(_t672 + 0x41caaa) ^ (_t720 & 0x00000000 | _t613);
                					_t723 = _t720;
                					_t614 =  *((intOrPtr*)(_t672 + 0x41f068))();
                					 *_t895 =  *_t895 & 0x00000000;
                					 *_t895 =  *_t895 ^ _t614;
                					_t106 = _t672 + 0x41d112; // 0x41d112
                					_v36 = 0;
                					 *_t895 =  *_t895 + _t106;
                					_t616 =  *((intOrPtr*)(_t672 + 0x41f060))(_v36, _t823);
                					 *_t895 =  *_t895 - _t723;
                					 *_t895 =  *_t895 + _t616;
                					_t110 = _t672 + 0x41c899; // 0x41c899
                					_v40 = 0;
                					 *_t895 =  *_t895 | _t110;
                					_t618 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40, _t723);
                					_t725 =  *_t895;
                					_t896 =  &(_t895[1]);
                					 *_t114 = _t618;
                					_v36 = _v36 + _t725;
                					_push(_v36);
                					_pop(_t619);
                					_t853 = _t851;
                					_v32 = _t784;
                					_t727 = _t725 & 0x00000000 | _t784 - _v32 ^  *(_t672 + 0x41c8e8);
                					_t787 = _v32;
                					if(_t727 > _t619) {
                						_t122 = _t672 + 0x41d112; // 0x41d112
                						_v40 = _v40 & 0x00000000;
                						 *_t896 =  *_t896 ^ _t122;
                						_t126 = _t672 + 0x41c899; // 0x41c899
                						 *_t896 =  *_t896 - _t672;
                						 *_t896 =  *_t896 | _t126;
                						_push( *((intOrPtr*)(_t672 + 0x41f064))(_t672, _v40));
                						_pop( *_t128);
                						_push(_v40);
                						_pop( *_t130);
                					}
                					_t897 =  &(_t896[1]);
                					 *(_t672 + 0x41d0d6) =  *(_t672 + 0x41d0d6) & 0x00000000;
                					 *(_t672 + 0x41d0d6) =  *(_t672 + 0x41d0d6) ^ _t853 ^  *_t897 ^  *_t896;
                					_t856 = _t853;
                					_t135 = _t672 + 0x41cc19; // 0x41cc19
                					 *_t897 = _t135;
                					_t623 =  *((intOrPtr*)(_t672 + 0x41f060))(_v36);
                					_v32 = _v32 & 0x00000000;
                					 *_t897 =  *_t897 ^ _t623;
                					_t141 = _t672 + 0x41c058; // 0x41c058
                					_v32 = 0;
                					 *_t897 =  *_t897 + _t141;
                					_t625 =  *((intOrPtr*)(_t672 + 0x41f060))(_v32, _v32);
                					_t898 = _t897 - 0xfffffffc;
                					 *_t145 = _t625;
                					_v40 = _v40 + (_t727 & 0x00000000) +  *_t897;
                					_push(_v40);
                					_pop(_t626);
                					_t825 = _t823;
                					_v36 = _t787;
                					_t730 =  *(_t672 + 0x41c493);
                					_t790 = _v36;
                					if(_t730 > _t626) {
                						_t152 = _t672 + 0x41cc19; // 0x41cc19
                						 *_t898 =  *_t898 ^ _t730;
                						 *_t898 =  *_t898 | _t152;
                						_t153 = _t672 + 0x41c058; // 0x41c058
                						 *_t898 =  *_t898 & 0x00000000;
                						 *_t898 =  *_t898 + _t153;
                						_t626 =  *((intOrPtr*)(_t672 + 0x41f064))(_t672, _t730);
                					}
                					 *_t898 = _t856;
                					 *(_t672 + 0x41d0de) = 0 ^ _t626;
                					_t859 = 0;
                					_t899 = _t864;
                					_pop(_t871);
                					_t156 = _t672 + 0x41c23b; // 0x41c23b
                					 *_t899 =  *_t899 ^ _t790;
                					 *_t899 = _t156;
                					_t157 = _t672 + 0x41c2e1; // 0x41c2e1
                					_v8 = _v8 - _t859;
                					_v8 = _v8 | _t157;
                					_t629 =  *((intOrPtr*)(_t672 + 0x41f068))(_t859, _t790);
                					 *(_t672 + 0x41d2a1) =  *(_t672 + 0x41d2a1) & 0x00000000;
                					 *(_t672 + 0x41d2a1) =  *(_t672 + 0x41d2a1) ^ _t825 & 0x00000000 ^ _t629;
                					_t828 = _t825;
                					_t163 = _t672 + 0x41c6d4; // 0x41c6d4
                					_v12 = _v12 ^ _t730;
                					_v12 = _v12 + _t163;
                					_t164 = _t672 + 0x41cc84; // 0x41cc84
                					_v16 = _t164;
                					_push( *((intOrPtr*)(_t672 + 0x41f060))(_v32, _t730));
                					_pop( *_t167);
                					_push(_v40);
                					_pop( *_t169);
                					_t900 =  &(_t899[1]);
                					_v16 = _v16 - _t730;
                					_v16 = _v16 + (0 ^ _v16);
                					_t170 = _t672 + 0x41c719; // 0x41c719
                					_v40 = _v40 & 0x00000000;
                					_v20 = _v20 ^ _t170;
                					_push( *((intOrPtr*)(_t672 + 0x41f060))(_v40, _t730));
                					_pop( *_t175);
                					_push(_v36);
                					_pop( *_t177);
                					_t637 =  *((intOrPtr*)(_t672 + 0x41f060))();
                					_v32 = 0;
                					_v24 = _v24 ^ _t637;
                					_t181 = _t672 + 0x41d2e8; // 0x41d2e8
                					_v28 = _v28 ^ _t828;
                					_v28 = _v28 | _t181;
                					_t639 =  *((intOrPtr*)(_t672 + 0x41f060))(_t828, _v32);
                					_v32 = 0;
                					_v32 = _v32 + _t639;
                					_t185 = _t672 + 0x41ca71; // 0x41ca71
                					_v36 = _t185;
                					_t641 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40, _v32);
                					_pop( *_t188);
                					_t731 = _v36;
                					_v36 = _t859;
                					_push(_t731 + _t641);
                					_pop(_t642);
                					_t733 = _t731 & 0x00000000 ^ _t871 & 0x00000000 ^  *(_t672 + 0x41c0c4);
                					_t874 = _t871;
                					if(_t733 > _t642) {
                						_t193 = _t672 + 0x41d2e8; // 0x41d2e8
                						_v32 = 0;
                						 *_t900 =  *_t900 | _t193;
                						_t196 = _t672 + 0x41ca71; // 0x41ca71
                						 *_t900 =  *_t900 & 0x00000000;
                						 *_t900 =  *_t900 ^ _t196;
                						_t648 =  *((intOrPtr*)(_t672 + 0x41f064))(_t672, _v32);
                						_push(_t874);
                						 *(_t672 + 0x41c06b) =  *(_t672 + 0x41c06b) & 0x00000000;
                						 *(_t672 + 0x41c06b) =  *(_t672 + 0x41c06b) | _t874 ^  *_t900 | _t648;
                					}
                					_pop( *_t202);
                					_v40 = _t733;
                					 *(_t672 + 0x41d067) =  *(_t672 + 0x41d067) & 0x00000000;
                					 *(_t672 + 0x41d067) =  *(_t672 + 0x41d067) | _t733 & 0x00000000 ^ _v36;
                					_t210 = _t672 + 0x41cefe; // 0x41cefe
                					 *_t900 = _t210;
                					_t645 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40);
                					_v40 = _t828;
                					 *(_t672 + 0x41d336) =  *(_t672 + 0x41d336) & 0x00000000;
                					 *(_t672 + 0x41d336) =  *(_t672 + 0x41d336) | _t828 - _v40 ^ _t645;
                					return _t645;
                				}
                			}

























































































































































                0x01203a14
                0x01203a14
                0x01203a14
                0x01203a15
                0x01203a18
                0x01203a1b
                0x01203a1d
                0x01203a20
                0x01203a21
                0x01203a24
                0x01203a27
                0x01203a2a
                0x01203a2d
                0x01203a30
                0x01203a35
                0x01203a35
                0x01203a38
                0x01203a40
                0x01203a44
                0x01203a45
                0x01203a4c
                0x01203a4e
                0x01203a55
                0x01203a5c
                0x01203a5c
                0x01203a67
                0x01204153
                0x0120446d
                0x01204473
                0x0120447c
                0x0120447f
                0x01204486
                0x0120448a
                0x01204493
                0x01204494
                0x01204497
                0x0120449a
                0x012044a0
                0x012044a7
                0x012044ad
                0x012044b4
                0x012044b7
                0x012044bd
                0x012044c5
                0x012044cc
                0x012044d2
                0x012044d5
                0x012044dc
                0x012044e2
                0x012044e9
                0x012044ec
                0x012044f2
                0x012044fa
                0x01204501
                0x01204507
                0x0120450a
                0x01204511
                0x01204517
                0x0120451e
                0x01204521
                0x01204528
                0x0120452b
                0x0120452e
                0x01204534
                0x0120453c
                0x01204543
                0x01204549
                0x01204549
                0x01204159
                0x01204159
                0x0120415f
                0x01204169
                0x0120416c
                0x01204172
                0x0120417c
                0x0120417f
                0x0120418b
                0x01204192
                0x01204198
                0x01204199
                0x0120419f
                0x012041a6
                0x012041a9
                0x012041af
                0x012041b6
                0x012041b9
                0x012041c2
                0x012041c5
                0x012041ce
                0x012041d1
                0x012041dd
                0x012041e0
                0x012041e5
                0x012041e9
                0x012041ec
                0x012041ee
                0x012041fc
                0x012041fe
                0x01204201
                0x01204203
                0x0120420a
                0x0120420e
                0x01204211
                0x01204217
                0x0120421e
                0x01204221
                0x0120422d
                0x01204234
                0x0120423a
                0x0120423a
                0x01204240
                0x01204244
                0x01204248
                0x0120424b
                0x01204252
                0x01204255
                0x01204258
                0x01204261
                0x01204264
                0x0120426a
                0x01204272
                0x01204279
                0x0120427f
                0x01204282
                0x01204289
                0x0120428c
                0x0120428f
                0x01204296
                0x01204299
                0x0120429c
                0x012042a3
                0x012042a7
                0x012042aa
                0x012042b1
                0x012042b4
                0x012042b7
                0x012042c6
                0x012042c9
                0x012042d0
                0x012042d6
                0x012042d9
                0x012042e0
                0x012042e6
                0x012042f0
                0x012042f3
                0x012042fa
                0x012042fd
                0x01204300
                0x01204306
                0x0120430d
                0x01204310
                0x0120431c
                0x0120431f
                0x01204322
                0x01204329
                0x0120432a
                0x0120432d
                0x0120432e
                0x0120433d
                0x0120433f
                0x01204344
                0x01204346
                0x0120434c
                0x01204353
                0x01204356
                0x0120435c
                0x01204366
                0x01204369
                0x01204369
                0x01204371
                0x01204378
                0x0120437e
                0x0120437f
                0x01204386
                0x0120438d
                0x01204390
                0x01204393
                0x01204399
                0x012043a0
                0x012043a6
                0x012043a9
                0x012043b0
                0x012043b7
                0x012043ba
                0x012043bd
                0x012043c5
                0x012043cc
                0x012043d2
                0x012043d2
                0x01204551
                0x01204555
                0x01204558
                0x0120455b
                0x01204562
                0x01204565
                0x01204568
                0x01204571
                0x01204574
                0x0120457a
                0x01204584
                0x01204587
                0x01204593
                0x01204596
                0x01204599
                0x012045a0
                0x012045a1
                0x012045a4
                0x012045b2
                0x012045b4
                0x012045b7
                0x012045b9
                0x012045bf
                0x012045c9
                0x012045cc
                0x012045d2
                0x012045dc
                0x012045df
                0x012045e5
                0x012045ec
                0x012045f2
                0x012045f2
                0x012045fe
                0x01204603
                0x0120460d
                0x01204611
                0x01204614
                0x0120461a
                0x01204621
                0x01204624
                0x0120462b
                0x0120462e
                0x01204631
                0x0120463d
                0x01204644
                0x0120464a
                0x01204654
                0x01204657
                0x0120465b
                0x0120465f
                0x01204662
                0x01204668
                0x01204672
                0x01204675
                0x01204681
                0x01204688
                0x0120468e
                0x01204695
                0x01204698
                0x012046a1
                0x012046a5
                0x012046af
                0x012046b2
                0x012046b9
                0x012046bc
                0x012046bf
                0x012046c5
                0x012046cf
                0x012046d2
                0x012046d8
                0x012046e0
                0x012046e7
                0x012046f2
                0x012046f5
                0x012046f8
                0x01204700
                0x01204704
                0x0120470a
                0x01204710
                0x0120471a
                0x0120471d
                0x01204729
                0x01204730
                0x01204736
                0x01204741
                0x01204743
                0x01204744
                0x0120474a
                0x01204754
                0x01204757
                0x0120475d
                0x01204767
                0x0120476a
                0x01204773
                0x01204776
                0x01204781
                0x01204788
                0x0120478b
                0x0120478e
                0x01204791
                0x01204792
                0x01204793
                0x012047a0
                0x012047a5
                0x012047a7
                0x012047ad
                0x012047b4
                0x012047b7
                0x012047bd
                0x012047c4
                0x012047c7
                0x012047c7
                0x012047cd
                0x012047d4
                0x012047da
                0x012047dd
                0x012047ed
                0x012047f4
                0x012047f7
                0x012047fa
                0x01204800
                0x01204807
                0x0120480a
                0x01204812
                0x01204819
                0x0120481f
                0x01204820
                0x01204821
                0x01204828
                0x0120482b
                0x0120482e
                0x0120482f
                0x01204832
                0x01204835
                0x01204836
                0x01204839
                0x0120483b
                0x01204846
                0x01204848
                0x01204849
                0x01204849
                0x0120484d
                0x01204850
                0x01204853
                0x01204856
                0x01204857
                0x0120485b
                0x0120485c
                0x0120485e
                0x01204860
                0x01204861
                0x01204861
                0x01204861
                0x01204868
                0x0120486b
                0x0120486e
                0x01204875
                0x01204879
                0x0120487c
                0x01204883
                0x01204887
                0x0120488a
                0x01204890
                0x01204898
                0x0120489f
                0x012048a8
                0x012048c1
                0x01203a6d
                0x01203a73
                0x01203a76
                0x01203a79
                0x01203a7f
                0x01203a89
                0x01203a8c
                0x01203a98
                0x01203a9f
                0x01203aa5
                0x01203aa6
                0x01203aad
                0x01203ab0
                0x01203ab3
                0x01203aba
                0x01203abd
                0x01203ac0
                0x01203ac7
                0x01203aca
                0x01203acd
                0x01203ad4
                0x01203ad8
                0x01203adb
                0x01203ae3
                0x01203ae6
                0x01203ae9
                0x01203af0
                0x01203af1
                0x01203af4
                0x01203af5
                0x01203b04
                0x01203b06
                0x01203b0b
                0x01203b0d
                0x01203b14
                0x01203b18
                0x01203b1b
                0x01203b24
                0x01203b27
                0x01203b2d
                0x01203b2f
                0x01203b36
                0x01203b3c
                0x01203b46
                0x01203b4a
                0x01203b4d
                0x01203b50
                0x01203b57
                0x01203b5a
                0x01203b5d
                0x01203b63
                0x01203b6d
                0x01203b70
                0x01203b79
                0x01203b7c
                0x01203b87
                0x01203b8e
                0x01203b91
                0x01203b94
                0x01203b97
                0x01203b98
                0x01203b99
                0x01203ba4
                0x01203ba6
                0x01203bab
                0x01203bad
                0x01203bb3
                0x01203bba
                0x01203bbd
                0x01203bc6
                0x01203bc9
                0x01203bc9
                0x01203bcf
                0x01203bd6
                0x01203bdf
                0x01203be5
                0x01203bef
                0x01203bf2
                0x01203bf8
                0x01203bff
                0x01203c02
                0x01203c08
                0x01203c12
                0x01203c15
                0x01203c1c
                0x01203c20
                0x01203c23
                0x01203c2f
                0x01203c35
                0x01203c39
                0x01203c3c
                0x01203c3f
                0x01203c42
                0x01203c43
                0x01203c44
                0x01203c4a
                0x01203c4d
                0x01203c50
                0x01203c53
                0x01203c55
                0x01203c5c
                0x01203c60
                0x01203c63
                0x01203c69
                0x01203c70
                0x01203c79
                0x01203c7a
                0x01203c7d
                0x01203c80
                0x01203c80
                0x01203c8b
                0x01203c91
                0x01203c94
                0x01203c9b
                0x01203c9f
                0x01203ca2
                0x01203ca8
                0x01203caf
                0x01203cb2
                0x01203cbe
                0x01203cc5
                0x01203ccb
                0x01203ccc
                0x01203cd3
                0x01203cd7
                0x01203cda
                0x01203ce0
                0x01203cea
                0x01203ced
                0x01203cf4
                0x01203cf7
                0x01203cfa
                0x01203d00
                0x01203d0a
                0x01203d0d
                0x01203d15
                0x01203d18
                0x01203d1f
                0x01203d22
                0x01203d25
                0x01203d28
                0x01203d29
                0x01203d2a
                0x01203d39
                0x01203d3b
                0x01203d40
                0x01203d42
                0x01203d48
                0x01203d4f
                0x01203d52
                0x01203d59
                0x01203d5c
                0x01203d65
                0x01203d66
                0x01203d69
                0x01203d6c
                0x01203d6c
                0x01203d7b
                0x01203d84
                0x01203d8b
                0x01203d91
                0x01203d92
                0x01203d9b
                0x01203d9e
                0x01203da4
                0x01203dab
                0x01203dae
                0x01203db4
                0x01203dbe
                0x01203dc1
                0x01203dd0
                0x01203dd7
                0x01203dda
                0x01203ddd
                0x01203de0
                0x01203de1
                0x01203de2
                0x01203ded
                0x01203def
                0x01203df4
                0x01203df6
                0x01203dfd
                0x01203e00
                0x01203e03
                0x01203e0a
                0x01203e0e
                0x01203e11
                0x01203e11
                0x01203e19
                0x01203e20
                0x01203e26
                0x01203e27
                0x01203e27
                0x01203e28
                0x01203e2f
                0x01203e32
                0x01203e35
                0x01203e3c
                0x01203e3f
                0x01203e42
                0x01203e4e
                0x01203e55
                0x01203e5b
                0x01203e5c
                0x01203e63
                0x01203e66
                0x01203e69
                0x01203e72
                0x01203e7b
                0x01203e7c
                0x01203e7f
                0x01203e82
                0x01203e8d
                0x01203e91
                0x01203e94
                0x01203e97
                0x01203e9d
                0x01203ea4
                0x01203ead
                0x01203eae
                0x01203eb1
                0x01203eb4
                0x01203eba
                0x01203ec0
                0x01203eca
                0x01203ecd
                0x01203ed4
                0x01203ed7
                0x01203eda
                0x01203ee0
                0x01203eea
                0x01203eed
                0x01203ef6
                0x01203ef9
                0x01203eff
                0x01203f02
                0x01203f05
                0x01203f0c
                0x01203f10
                0x01203f1e
                0x01203f20
                0x01203f23
                0x01203f25
                0x01203f2b
                0x01203f35
                0x01203f38
                0x01203f3f
                0x01203f43
                0x01203f46
                0x01203f4c
                0x01203f52
                0x01203f59
                0x01203f5f
                0x01203f60
                0x01203f66
                0x01203f6e
                0x01203f75
                0x01203f7e
                0x01203f87
                0x01203f8a
                0x01203f90
                0x01203f98
                0x01203f9f
                0x01203fa8
                0x01203fa8

                Memory Dump Source
                • Source File: 00000000.00000002.435556229.0000000001200000.00000040.00000001.sdmp, Offset: 01200000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 72f08a90819b8a7d6b902a99b873cf3cacbcc3fbfee91f535511ca024593f170
                • Instruction ID: 7a7ef237abae57d60fb4d373034547369767b8ec1248166a6739bef7f125c0ad
                • Opcode Fuzzy Hash: 72f08a90819b8a7d6b902a99b873cf3cacbcc3fbfee91f535511ca024593f170
                • Instruction Fuzzy Hash: CA921172844608CFEF04DFA0C8897EEBBF5FF48310F1945AAD889AA146D7385564CF69
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 88%
                			E01205262(signed int __ebx, signed int __ecx, void* __edi, signed int __esi) {
                				signed int _t430;
                				signed int _t432;
                				intOrPtr _t438;
                				signed int _t441;
                				intOrPtr _t443;
                				signed int _t445;
                				void* _t447;
                				signed int _t448;
                				signed int _t451;
                				signed int _t456;
                				signed int _t462;
                				void* _t463;
                				signed int _t467;
                				void* _t469;
                				intOrPtr _t470;
                				intOrPtr _t473;
                				signed int _t475;
                				void* _t476;
                				signed int _t478;
                				signed int _t483;
                				signed int _t485;
                				signed int _t488;
                				signed int _t491;
                				signed int _t495;
                				void* _t497;
                				void* _t498;
                				signed int _t501;
                				signed int _t506;
                				signed int _t511;
                				void* _t512;
                				signed int _t514;
                				void* _t516;
                				signed int _t517;
                				intOrPtr _t522;
                				signed int _t523;
                				signed int _t525;
                				void* _t527;
                				signed int _t528;
                				signed int _t532;
                				void* _t534;
                				signed int _t535;
                				signed int _t538;
                				signed int _t541;
                				intOrPtr _t544;
                				signed int _t552;
                				signed int _t554;
                				void* _t555;
                				signed int _t564;
                				signed int _t567;
                				signed int _t570;
                				signed int _t572;
                				signed int _t575;
                				void* _t577;
                				void* _t579;
                				signed int _t586;
                				signed int _t588;
                				void* _t589;
                				signed int _t594;
                				signed int _t596;
                				void* _t599;
                				signed int _t601;
                				signed int _t603;
                				signed int _t609;
                				void* _t612;
                				signed int _t615;
                				signed int _t618;
                				signed int _t620;
                				signed int _t623;
                				signed int _t625;
                				signed int _t627;
                				signed int _t629;
                				signed int _t632;
                				signed int _t636;
                				signed int _t639;
                				signed int _t642;
                				signed int _t645;
                				signed int _t648;
                				signed int _t651;
                				signed int _t654;
                				signed int _t657;
                				void* _t660;
                				signed int _t664;
                				signed int _t666;
                				signed int _t669;
                				signed int _t672;
                				signed int _t676;
                				intOrPtr* _t680;
                				signed int _t682;
                				signed int _t685;
                				signed int _t688;
                				void* _t691;
                				signed int _t693;
                				void* _t694;
                				signed int _t696;
                				signed int _t701;
                				signed int _t702;
                				signed int _t705;
                				void* _t706;
                				signed int _t708;
                				signed int _t709;
                				signed int _t712;
                				signed int _t715;
                				signed int _t718;
                				signed int _t729;
                				signed int _t732;
                				signed int _t733;
                				signed int _t741;
                				signed int _t744;
                				void* _t745;
                				signed int _t747;
                				signed int* _t757;
                				signed int* _t758;
                				signed int* _t759;
                				signed int* _t760;
                				signed int* _t761;
                				signed int* _t762;
                				signed int* _t763;
                				signed int* _t764;
                
                				_t701 = __esi;
                				_t564 = __ebx;
                				 *(_t741 - 0x14) = 0;
                				_push( *(_t741 - 0x14));
                				 *_t757 =  *_t757 ^ __ebx + 0x0041c349;
                				_push(_t632);
                				 *_t757 =  *_t757 ^ _t632;
                				 *_t757 =  *_t757 | __ebx + 0x0041c1b7;
                				_t430 =  *((intOrPtr*)(__ebx + 0x41f068))();
                				 *(_t741 - 0x14) = __ecx;
                				 *(__ebx + 0x41cf63) =  *(__ebx + 0x41cf63) & 0x00000000;
                				 *(__ebx + 0x41cf63) =  *(__ebx + 0x41cf63) ^ __ecx -  *(_t741 - 0x14) ^ _t430;
                				_t676 =  *(__edi + 0x80);
                				_t14 = _t564 + 0x41ce92; // 0x41ce92
                				_push(_t741);
                				 *_t757 =  *_t757 & 0x00000000;
                				 *_t757 =  *_t757 + _t14;
                				_t432 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				 *(_t741 - 0x10) = _t676;
                				 *(__ebx + 0x41d0ab) =  *(__ebx + 0x41d0ab) & 0x00000000;
                				 *(__ebx + 0x41d0ab) =  *(__ebx + 0x41d0ab) ^ _t676 & 0x00000000 ^ _t432;
                				 *(_t741 - 0x10) = _t432;
                				_push( *((intOrPtr*)(_t741 + 8)) +  *(_t741 - 0x10));
                				_pop(_t680);
                				_t25 = _t564 + 0x41cade; // 0x41cade
                				_push(_t741);
                				 *_t757 =  *_t757 & 0x00000000;
                				 *_t757 =  *_t757 ^ _t25;
                				_t26 = _t564 + 0x41c3a5; // 0x41c3a5
                				_push(__ebx);
                				 *_t757 =  *_t757 & 0x00000000;
                				 *_t757 =  *_t757 | _t26;
                				_t438 =  *((intOrPtr*)(__ebx + 0x41f068))();
                				 *_t757 = _t741;
                				 *((intOrPtr*)(__ebx + 0x41c073)) = _t438;
                				_t744 = 0;
                				do {
                					if( *_t680 != 0) {
                						 *_t46 =  *_t680;
                						_t702 =  *(_t744 - 0x14);
                						_t48 = _t564 + 0x41d32a; // 0x41d32a
                						 *_t757 =  *_t757 & 0x00000000;
                						 *_t757 =  *_t757 ^ _t48;
                						_t49 = _t564 + 0x41cdb4; // 0x41cdb4
                						 *_t757 =  *_t757 ^ _t744;
                						 *_t757 = _t49;
                						_t441 =  *((intOrPtr*)(_t564 + 0x41f068))(_t744, _t744);
                						 *(_t564 + 0x41cada) =  *(_t564 + 0x41cada) & 0x00000000;
                						 *(_t564 + 0x41cada) =  *(_t564 + 0x41cada) | _t632 & 0x00000000 ^ _t441;
                						_t632 = _t632;
                					} else {
                						_t29 = _t570 + 0x41d076; // 0x41d076
                						 *(_t744 - 0x10) = 0;
                						 *_t761 =  *_t761 | _t29;
                						_t552 =  *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x10));
                						 *(_t744 - 0x14) = _t701;
                						 *(_t570 + 0x41d0ee) = 0 ^ _t552;
                						_push( *(_t680 + 0x10));
                						_pop( *_t37);
                						_push( *(_t744 - 0x10));
                						_pop(_t702);
                						_t39 = _t570 + 0x41c2b0; // 0x41c2b0
                						 *_t761 = _t39;
                						_t554 =  *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x10));
                						 *(_t570 + 0x41c1b3) =  *(_t570 + 0x41c1b3) & 0x00000000;
                						 *(_t570 + 0x41c1b3) =  *(_t570 + 0x41c1b3) | _t744 ^  *_t761 | _t554;
                						_t744 = _t744;
                					}
                					_t636 =  *_t757;
                					 *_t757 =  *(_t680 + 0x10);
                					_t57 = _t564 + 0x41c661; // 0x41c661
                					 *_t757 =  *_t757 ^ _t744;
                					 *_t757 =  *_t757 + _t57;
                					_t443 =  *((intOrPtr*)(_t564 + 0x41f060))(_t632);
                					 *_t757 = _t702;
                					 *((intOrPtr*)(_t564 + 0x41d31e)) = _t443;
                					_t705 = 0;
                					 *_t60 = _t744;
                					_t61 = _t564 + 0x41c5b3; // 0x41c5b3
                					 *_t757 = _t61;
                					_t445 =  *((intOrPtr*)(_t564 + 0x41f060))( *(_t744 - 0x10));
                					 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
                					 *_t757 =  *_t757 ^ _t445;
                					_t67 = _t564 + 0x41c868; // 0x41c868
                					 *_t757 =  *_t757 & 0x00000000;
                					 *_t757 =  *_t757 ^ _t67;
                					_t447 =  *((intOrPtr*)(_t564 + 0x41f060))( *(_t744 - 0x14));
                					 *_t69 = _t680;
                					_t586 = 0 ^  *(_t744 - 0x10);
                					 *_t71 = _t447;
                					 *(_t744 - 0x14) =  *(_t744 - 0x14) + _t586;
                					_push( *(_t744 - 0x14));
                					_pop(_t448);
                					_t682 = _t680;
                					 *(_t744 - 0x14) = _t448;
                					_t588 = _t586 & 0x00000000 ^ _t448 & 0x00000000 ^  *(_t564 + 0x41c633);
                					_t451 =  *(_t744 - 0x14);
                					if(_t588 > _t451) {
                						_t78 = _t564 + 0x41c5b3; // 0x41c5b3
                						 *_t757 = _t78;
                						_t80 = _t564 + 0x41c868; // 0x41c868
                						 *(_t744 - 0x10) =  *(_t744 - 0x10) & 0x00000000;
                						 *_t757 =  *_t757 | _t80;
                						_t451 =  *((intOrPtr*)(_t564 + 0x41f064))( *(_t744 - 0x10),  *(_t744 - 0x14));
                					}
                					 *(_t744 - 0x10) = _t636;
                					 *(_t564 + 0x41c2a0) =  *(_t564 + 0x41c2a0) & 0x00000000;
                					 *(_t564 + 0x41c2a0) =  *(_t564 + 0x41c2a0) | _t636 & 0x00000000 ^ _t451;
                					_t639 =  *(_t744 - 0x10);
                					 *(_t744 - 0x10) = _t564;
                					_t567 =  *(_t744 - 0x10);
                					 *_t757 =  *_t757 & 0x00000000;
                					 *_t757 =  *_t757 | _t451 & 0x00000000 | _t564 & 0x00000000 ^  *(_t744 + 8);
                					_t94 = _t567 + 0x41c812; // 0x41c812
                					 *_t757 =  *_t757 & 0x00000000;
                					 *_t757 =  *_t757 + _t94;
                					_t95 = _t567 + 0x41ca65; // 0x41ca65
                					 *_t757 =  *_t757 & 0x00000000;
                					 *_t757 =  *_t757 | _t95;
                					_t456 =  *((intOrPtr*)(_t567 + 0x41f068))(_t588, _t705);
                					 *(_t744 - 0x14) = _t682;
                					 *(_t567 + 0x41d25f) =  *(_t567 + 0x41d25f) & 0x00000000;
                					 *(_t567 + 0x41d25f) =  *(_t567 + 0x41d25f) ^ (_t682 -  *(_t744 - 0x14) | _t456);
                					_t685 =  *(_t744 - 0x14);
                					 *_t104 = _t588;
                					 *_t757 =  *_t757 ^ _t705;
                					_push( *((intOrPtr*)(_t744 - 8)));
                					_pop(_t706);
                					 *((intOrPtr*)(_t744 - 8)) = _t706 +  *(_t744 - 0x10);
                					_t708 = 0;
                					_t108 = _t567 + 0x41d15d; // 0x41d15d
                					 *_t757 =  *_t757 - _t588;
                					 *_t757 = _t108;
                					_t109 = _t567 + 0x41c260; // 0x41c260
                					 *(_t744 - 0x10) = 0;
                					 *_t757 =  *_t757 | _t109;
                					_push( *((intOrPtr*)(_t567 + 0x41f068))( *(_t744 - 0x10), _t588));
                					_pop( *_t113);
                					_push( *(_t744 - 0x10));
                					_pop( *_t115);
                					_push( *((intOrPtr*)(_t685 + 0xc)));
                					_pop( *_t117);
                					_push( *(_t744 - 0x14));
                					_pop(_t589);
                					 *_t757 =  *_t757 & 0x00000000;
                					 *_t757 =  *_t757 + _t589;
                					_t119 = _t567 + 0x41ca52; // 0x41ca52
                					 *_t757 =  *_t757 - _t567;
                					 *_t757 =  *_t757 + _t119;
                					_t462 =  *((intOrPtr*)(_t567 + 0x41f060))(_t567, _t567);
                					 *(_t744 - 0x14) = _t639;
                					 *(_t567 + 0x41cd09) =  *(_t567 + 0x41cd09) & 0x00000000;
                					 *(_t567 + 0x41cd09) =  *(_t567 + 0x41cd09) | _t639 -  *(_t744 - 0x14) ^ _t462;
                					_t642 =  *(_t744 - 0x14);
                					_t758 = _t757 - 0xfffffffc;
                					_push(0);
                					 *_t758 =  *_t758 | _t462;
                					_push( *_t757);
                					_pop(_t463);
                					 *_t758 = _t463 +  *(_t744 + 8);
                					_t130 = _t567 + 0x41c07f; // 0x41c07f
                					 *_t758 = _t130;
                					_t467 =  *((intOrPtr*)(_t567 + 0x41f060))( *(_t744 - 0x10),  *(_t744 - 0x14));
                					 *_t758 =  *_t758 - _t642;
                					 *_t758 =  *_t758 | _t467;
                					_t133 = _t567 + 0x41d248; // 0x41d248
                					 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
                					 *_t758 =  *_t758 | _t133;
                					_t469 =  *((intOrPtr*)(_t567 + 0x41f060))( *(_t744 - 0x14), _t642);
                					_t594 =  *_t758;
                					_t759 =  &(_t758[1]);
                					 *(_t744 - 0x10) = _t567;
                					_push(_t594 + _t469);
                					_t570 =  *(_t744 - 0x10);
                					_pop(_t470);
                					_t596 = _t594 & 0x00000000 ^ _t642 -  *_t759 ^  *(_t570 + 0x41d0e6);
                					_t645 = _t642;
                					if(_t596 > _t470) {
                						_t141 = _t570 + 0x41c07f; // 0x41c07f
                						 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
                						 *_t759 =  *_t759 + _t141;
                						_t145 = _t570 + 0x41d248; // 0x41d248
                						 *(_t744 - 0x14) = 0;
                						 *_t759 =  *_t759 | _t145;
                						_t470 =  *((intOrPtr*)(_t570 + 0x41f064))( *(_t744 - 0x14),  *(_t744 - 0x14));
                						 *(_t744 - 0x10) = _t708;
                						 *((intOrPtr*)(_t570 + 0x41cd68)) = _t470;
                						_t708 =  *(_t744 - 0x10);
                					}
                					_pop( *_t152);
                					 *_t759 = _t596 & 0x00000000 ^  *(_t744 - 0x10);
                					_t599 = _t708;
                					_t709 = _t599 +  *(_t744 + 8);
                					_t601 = 0;
                					 *_t759 =  *_t759 & 0x00000000;
                					 *_t759 =  *_t759 | _t601;
                					_t155 = _t570 + 0x41d135; // 0x41d135
                					 *_t759 = _t155;
                					_t157 = _t570 + 0x41c60e; // 0x41c60e
                					 *_t759 =  *_t759 & 0x00000000;
                					 *_t759 =  *_t759 | _t157;
                					_t473 =  *((intOrPtr*)(_t570 + 0x41f068))(_t601,  *(_t744 - 0x10), _t470);
                					 *(_t744 - 0x14) = _t645;
                					 *((intOrPtr*)(_t570 + 0x41c3e6)) = _t473;
                					_t648 =  *(_t744 - 0x14);
                					_t603 =  *_t759;
                					_t760 = _t759 - 0xfffffffc;
                					 *_t760 =  *_t760 - _t648;
                					 *_t760 =  *_t760 ^ _t603;
                					_t162 = _t570 + 0x41c220; // 0x41c220
                					 *(_t744 - 0x14) = 0;
                					 *_t760 =  *_t760 + _t162;
                					_t475 =  *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x14), _t648);
                					 *(_t744 - 0x10) = _t603;
                					 *(_t570 + 0x41cf1d) =  *(_t570 + 0x41cf1d) & 0x00000000;
                					 *(_t570 + 0x41cf1d) =  *(_t570 + 0x41cf1d) ^ (_t603 ^  *(_t744 - 0x10) | _t475);
                					_t476 =  *((intOrPtr*)(_t570 + 0x41f054))();
                					 *(_t744 - 0x14) = 0;
                					 *_t760 =  *_t760 + _t476;
                					_t176 = _t570 + 0x41c49b; // 0x41c49b
                					 *(_t744 - 0x10) = 0;
                					 *_t760 =  *_t760 + _t176;
                					_t478 =  *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x10),  *(_t744 - 0x14));
                					 *(_t744 - 0x14) = _t709;
                					 *(_t570 + 0x41c8aa) =  *(_t570 + 0x41c8aa) & 0x00000000;
                					 *(_t570 + 0x41c8aa) =  *(_t570 + 0x41c8aa) | _t709 & 0x00000000 ^ _t478;
                					_t712 =  *(_t744 - 0x14);
                					_t761 = _t760 - 0xfffffffc;
                					 *(_t744 - 0x10) = _t648;
                					 *(_t744 - 4) =  *(_t744 - 4) & 0x00000000;
                					 *(_t744 - 4) =  *(_t744 - 4) ^ _t648 -  *(_t744 - 0x10) ^ _t478 & 0x00000000 ^  *_t760;
                					_t651 =  *(_t744 - 0x10);
                					_t193 = _t570 + 0x41c279; // 0x41c279
                					 *_t761 = _t193;
                					_t195 = _t570 + 0x41d1ea; // 0x41d1ea
                					 *_t761 =  *_t761 - _t712;
                					 *_t761 = _t195;
                					_t483 =  *((intOrPtr*)(_t570 + 0x41f068))(_t712,  *(_t744 - 0x14));
                					 *(_t744 - 0x14) =  *(_t744 - 0x10);
                					 *(_t570 + 0x41cbc5) = 0 ^ _t483;
                					_t609 =  *(_t744 - 0x14);
                					do {
                						if(( *_t712 & 0x80000000) != 0) {
                							_t761[1] =  *_t712;
                							_t572 = _t570;
                							 *_t761 =  *_t761 ^ _t712;
                							 *_t761 =  *_t761 ^ _t572 + 0x0041d099;
                							_t485 =  *((intOrPtr*)(_t572 + 0x41f060))(_t744);
                							 *_t761 = _t609;
                							 *(_t572 + 0x41c24c) = 0 ^ _t485;
                							_t612 = 0;
                							 *_t299 = _t712;
                							 *_t761 =  *_t761 & 0x00000000;
                							 *_t761 =  *_t761 + _t572 + 0x41cdd2;
                							 *_t761 =  *_t761 & 0x00000000;
                							 *_t761 =  *_t761 | _t572 + 0x0041c846;
                							_t488 =  *((intOrPtr*)(_t572 + 0x41f068))(_t744, _t685);
                							 *(_t744 - 0x10) = _t651;
                							 *(_t572 + 0x41c9fe) = 0 ^ _t488;
                							_t654 =  *(_t744 - 0x10);
                							 *(_t744 - 0xc) =  *(_t744 - 0xc) & 0x0000ffff;
                							 *_t761 =  *_t761 ^ _t654;
                							 *_t761 =  *_t761 | _t572 + 0x0041c9e4;
                							 *_t761 =  *_t761 & 0x00000000;
                							 *_t761 =  *_t761 ^ _t572 + 0x0041c746;
                							_t491 =  *((intOrPtr*)(_t572 + 0x41f068))(_t654, _t654);
                							 *(_t744 - 0x14) = _t654;
                							 *(_t572 + 0x41c559) =  *(_t572 + 0x41c559) & 0x00000000;
                							 *(_t572 + 0x41c559) =  *(_t572 + 0x41c559) ^ (_t654 ^  *(_t744 - 0x14) | _t491);
                							_t657 =  *(_t744 - 0x14);
                						} else {
                							_t202 = _t570 + 0x41c8e1; // 0x41c8e1
                							 *_t761 =  *_t761 - _t651;
                							 *_t761 =  *_t761 | _t202;
                							_t525 =  *((intOrPtr*)(_t570 + 0x41f060))(_t651);
                							 *(_t744 - 0x10) = 0;
                							 *_t761 =  *_t761 | _t525;
                							_t206 = _t570 + 0x41c6e2; // 0x41c6e2
                							 *_t761 =  *_t761 - _t570;
                							 *_t761 =  *_t761 | _t206;
                							_t527 =  *((intOrPtr*)(_t570 + 0x41f060))(_t570,  *(_t744 - 0x10));
                							_t623 = (_t609 & 0x00000000) +  *_t761;
                							_t764 = _t761 - 0xfffffffc;
                							 *_t764 =  *_t764 + _t685;
                							_t691 = _t527;
                							_t528 = _t691 + _t623;
                							_t693 = 0;
                							 *(_t744 - 0x10) = _t651;
                							_t625 = _t623 & 0x00000000 ^ _t651 ^  *(_t744 - 0x10) ^  *(_t570 + 0x41c521);
                							_t664 =  *(_t744 - 0x10);
                							if(_t625 > _t528) {
                								_t212 = _t570 + 0x41c8e1; // 0x41c8e1
                								 *_t764 =  *_t764 & 0x00000000;
                								 *_t764 =  *_t764 | _t212;
                								_t213 = _t570 + 0x41c6e2; // 0x41c6e2
                								 *_t764 = _t213;
                								_t528 =  *((intOrPtr*)(_t570 + 0x41f064))( *(_t744 - 0x10), _t712);
                							}
                							 *(_t570 + 0x41c56c) =  *(_t570 + 0x41c56c) & 0x00000000;
                							 *(_t570 + 0x41c56c) =  *(_t570 + 0x41c56c) ^ (_t744 & 0x00000000 | _t528);
                							_t744 = _t744;
                							 *_t764 =  *_t764 & 0x00000000;
                							 *_t764 =  *_t764 + _t712;
                							_t220 = _t570 + 0x41c266; // 0x41c266
                							 *_t764 = _t220;
                							_push( *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x10), _t528));
                							_pop( *_t223);
                							_push( *(_t744 - 0x10));
                							_pop( *_t225);
                							_t729 =  *_t712;
                							_t226 = _t570 + 0x41ce1f; // 0x41ce1f
                							 *_t764 =  *_t764 & 0x00000000;
                							 *_t764 =  *_t764 ^ _t226;
                							_t532 =  *((intOrPtr*)(_t570 + 0x41f060))(_t729);
                							 *(_t744 - 0x10) = 0;
                							 *_t764 =  *_t764 ^ _t532;
                							_t230 = _t570 + 0x41c0ad; // 0x41c0ad
                							 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
                							 *_t764 =  *_t764 | _t230;
                							_t534 =  *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x14),  *(_t744 - 0x10));
                							_pop( *_t235);
                							_t627 = _t625 & 0x00000000 |  *(_t744 - 0x14);
                							 *_t237 = _t534;
                							 *(_t744 - 0x10) =  *(_t744 - 0x10) + _t627;
                							_push( *(_t744 - 0x10));
                							_pop(_t535);
                							_t666 = _t664;
                							 *(_t744 - 0x10) = _t729;
                							_t629 = _t627 & 0x00000000 | _t729 & 0x00000000 ^  *(_t570 + 0x41c765);
                							_t732 =  *(_t744 - 0x10);
                							if(_t629 > _t535) {
                								_t244 = _t570 + 0x41ce1f; // 0x41ce1f
                								 *_t764 = _t244;
                								_t246 = _t570 + 0x41c0ad; // 0x41c0ad
                								 *_t764 =  *_t764 & 0x00000000;
                								 *_t764 =  *_t764 | _t246;
                								_t535 =  *((intOrPtr*)(_t570 + 0x41f064))(_t744,  *(_t744 - 0x14));
                							}
                							 *_t764 = _t666;
                							 *(_t570 + 0x41c497) = 0 ^ _t535;
                							_t669 = 0;
                							 *_t764 = _t693;
                							_t694 = _t732;
                							_t733 = _t694 +  *(_t744 + 8);
                							_t696 = 0;
                							_t250 = _t570 + 0x41d159; // 0x41d159
                							 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
                							 *_t764 =  *_t764 ^ _t250;
                							_t254 = _t570 + 0x41d213; // 0x41d213
                							 *(_t744 - 0x10) = 0;
                							 *_t764 =  *_t764 + _t254;
                							_t538 =  *((intOrPtr*)(_t570 + 0x41f068))( *(_t744 - 0x10),  *(_t744 - 0x14));
                							 *(_t744 - 0x14) = _t733;
                							 *(_t570 + 0x41d182) =  *(_t570 + 0x41d182) & 0x00000000;
                							 *(_t570 + 0x41d182) =  *(_t570 + 0x41d182) ^ (_t733 ^  *(_t744 - 0x14) | _t538);
                							_t612 = _t629;
                							_t265 = _t570 + 0x41c85c; // 0x41c85c
                							 *_t764 =  *_t764 & 0x00000000;
                							 *_t764 =  *_t764 | _t265;
                							_t266 = _t570 + 0x41c10e; // 0x41c10e
                							 *_t764 = _t266;
                							_t541 =  *((intOrPtr*)(_t570 + 0x41f068))( *(_t744 - 0x14), _t669);
                							 *(_t570 + 0x41ce00) =  *(_t570 + 0x41ce00) & 0x00000000;
                							 *(_t570 + 0x41ce00) =  *(_t570 + 0x41ce00) | _t669 & 0x00000000 | _t541;
                							_t672 = _t669;
                							_push( *(_t744 - 0x14) + 2);
                							_pop( *_t273);
                							_push( *(_t744 - 0x14));
                							_pop( *_t275);
                							_t276 = _t570 + 0x41c9a3; // 0x41c9a3
                							 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
                							 *_t764 =  *_t764 ^ _t276;
                							_t280 = _t570 + 0x41d1fa; // 0x41d1fa
                							 *_t764 = _t280;
                							_t544 =  *((intOrPtr*)(_t570 + 0x41f068))( *(_t744 - 0x14),  *(_t744 - 0x14));
                							 *_t764 = _t672;
                							 *((intOrPtr*)(_t570 + 0x41d0fe)) = _t544;
                							_t657 = 0;
                							_t712 = 0 ^  *_t764;
                							_t761 =  &(_t764[1]);
                							_t284 = _t570 + 0x41d0af; // 0x41d0af
                							 *_t761 =  *_t761 & 0x00000000;
                							 *_t761 =  *_t761 | _t284;
                							_t285 = _t570 + 0x41ceae; // 0x41ceae
                							 *_t761 = _t285;
                							_t491 =  *((intOrPtr*)(_t570 + 0x41f068))( *(_t744 - 0x10), _t612);
                							 *(_t744 - 0x10) = _t696;
                							 *(_t570 + 0x41c8cd) =  *(_t570 + 0x41c8cd) & 0x00000000;
                							 *(_t570 + 0x41c8cd) =  *(_t570 + 0x41c8cd) ^ _t696 -  *(_t744 - 0x10) ^ _t491;
                							_t685 =  *(_t744 - 0x10);
                						}
                						 *(_t744 - 0x10) = _t572;
                						_t575 =  *(_t744 - 0x10);
                						_t322 = _t575 + 0x41cb0b; // 0x41cb0b
                						 *(_t744 - 0x14) = 0;
                						 *_t761 =  *_t761 | _t322;
                						_t495 =  *((intOrPtr*)(_t575 + 0x41f060))( *(_t744 - 0x14));
                						 *_t761 = _t495;
                						_t327 = _t575 + 0x41cda5; // 0x41cda5
                						 *_t761 = _t327;
                						_t497 =  *((intOrPtr*)(_t575 + 0x41f060))( *(_t744 - 0x14),  *(_t744 - 0x10));
                						_t762 = _t761 - 0xfffffffc;
                						 *_t762 =  *_t762 ^ _t744;
                						_t745 = _t497;
                						_t498 = _t745 +  *_t761;
                						_t747 = 0;
                						 *(_t747 - 0x14) = _t712;
                						_t615 =  *(_t575 + 0x41c96a);
                						_t715 =  *(_t747 - 0x14);
                						if(_t615 > _t498) {
                							_t333 = _t575 + 0x41cb0b; // 0x41cb0b
                							 *_t762 =  *_t762 & 0x00000000;
                							 *_t762 =  *_t762 | _t333;
                							_t334 = _t575 + 0x41cda5; // 0x41cda5
                							 *(_t747 - 0x14) =  *(_t747 - 0x14) & 0x00000000;
                							 *_t762 =  *_t762 | _t334;
                							_t498 =  *((intOrPtr*)(_t575 + 0x41f064))( *(_t747 - 0x14), _t747);
                						}
                						 *_t339 = _t498;
                						 *_t341 =  *(_t747 - 0x10);
                						_t762[1] =  *(_t747 - 0xc);
                						_t577 = _t575;
                						_t344 = _t577 + 0x41cee2; // 0x41cee2
                						 *_t762 = _t344;
                						_t346 = _t577 + 0x41d33a; // 0x41d33a
                						 *(_t747 - 0x14) = 0;
                						 *_t762 =  *_t762 | _t346;
                						_t501 =  *((intOrPtr*)(_t577 + 0x41f068))( *(_t747 - 0x14),  *(_t747 - 0x10), _t615);
                						 *(_t577 + 0x41d1da) =  *(_t577 + 0x41d1da) & 0x00000000;
                						 *(_t577 + 0x41d1da) =  *(_t577 + 0x41d1da) | _t715 -  *_t762 | _t501;
                						_t718 = _t715;
                						 *(_t747 - 0x10) = _t685;
                						_t688 =  *(_t747 - 0x10);
                						 *_t762 =  *_t762 - _t657;
                						 *_t762 =  *_t762 ^ (_t501 & 0x00000000 | _t685 ^  *(_t747 - 0x10) |  *(_t747 - 4));
                						_t358 = _t577 + 0x41d2b3; // 0x41d2b3
                						 *_t762 =  *_t762 - _t657;
                						 *_t762 = _t358;
                						_t359 = _t577 + 0x41cb87; // 0x41cb87
                						 *(_t747 - 0x10) =  *(_t747 - 0x10) & 0x00000000;
                						 *_t762 =  *_t762 + _t359;
                						_t506 =  *((intOrPtr*)(_t577 + 0x41f068))( *(_t747 - 0x10), _t657, _t657);
                						 *(_t747 - 0x10) = _t615;
                						 *(_t577 + 0x41cf9a) =  *(_t577 + 0x41cf9a) & 0x00000000;
                						 *(_t577 + 0x41cf9a) =  *(_t577 + 0x41cf9a) | _t615 ^  *(_t747 - 0x10) | _t506;
                						_t618 =  *(_t747 - 0x10);
                						_t763 =  &(_t762[1]);
                						 *(_t747 - 0x10) = 0;
                						 *_t763 =  *_t763 ^  *_t762;
                						_t373 = _t577 + 0x41c922; // 0x41c922
                						 *(_t747 - 0x10) = 0;
                						 *_t763 =  *_t763 | _t373;
                						_t376 = _t577 + 0x41c97d; // 0x41c97d
                						 *_t763 =  *_t763 & 0x00000000;
                						 *_t763 =  *_t763 + _t376;
                						_t511 =  *((intOrPtr*)(_t577 + 0x41f068))(_t618,  *(_t747 - 0x10),  *(_t747 - 0x10));
                						 *(_t577 + 0x41cae1) =  *(_t577 + 0x41cae1) & 0x00000000;
                						 *(_t577 + 0x41cae1) =  *(_t577 + 0x41cae1) | _t747 & 0x00000000 | _t511;
                						_t744 = _t747;
                						_t512 =  *((intOrPtr*)(_t577 + 0x41f050))();
                						 *(_t744 - 0x14) = 0;
                						 *_t763 =  *_t763 + _t512;
                						_t385 = _t577 + 0x41c197; // 0x41c197
                						 *(_t744 - 0x14) = 0;
                						 *_t763 =  *_t763 | _t385;
                						_t514 =  *((intOrPtr*)(_t577 + 0x41f060))( *(_t744 - 0x14),  *(_t744 - 0x14));
                						 *(_t744 - 0x14) = 0;
                						 *_t763 =  *_t763 | _t514;
                						_t391 = _t577 + 0x41c46f; // 0x41c46f
                						 *(_t744 - 0x14) = 0;
                						 *_t763 =  *_t763 ^ _t391;
                						_t516 =  *((intOrPtr*)(_t577 + 0x41f060))( *(_t744 - 0x14),  *(_t744 - 0x14));
                						_pop( *_t395);
                						_t620 = (_t618 & 0x00000000) +  *(_t744 - 0x10);
                						 *_t397 = _t516;
                						 *(_t744 - 0x14) =  *(_t744 - 0x14) + _t620;
                						_push( *(_t744 - 0x14));
                						_pop(_t517);
                						_t579 = _t577;
                						 *(_t744 - 0x10) = _t688;
                						_t609 = _t620 & 0x00000000 ^ _t688 -  *(_t744 - 0x10) ^  *(_t579 + 0x41c9d0);
                						_t685 =  *(_t744 - 0x10);
                						if(_t609 > _t517) {
                							_t405 = _t579 + 0x41c197; // 0x41c197
                							 *_t763 =  *_t763 & 0x00000000;
                							 *_t763 =  *_t763 + _t405;
                							_t406 = _t579 + 0x41c46f; // 0x41c46f
                							 *(_t744 - 0x10) = 0;
                							 *_t763 =  *_t763 ^ _t406;
                							_t517 =  *((intOrPtr*)(_t579 + 0x41f064))( *(_t744 - 0x10), _t718);
                							 *(_t579 + 0x41cfe1) =  *(_t579 + 0x41cfe1) & 0x00000000;
                							 *(_t579 + 0x41cfe1) =  *(_t579 + 0x41cfe1) | _t744 ^  *_t763 ^ _t517;
                							_t744 = _t744;
                						}
                						_t761 =  &(_t763[1]);
                						 *_t761 =  *_t761 ^ _t744;
                						 *_t761 = _t718;
                						 *_t761 = _t517 & 0x00000000 |  *_t763;
                						_t522 = 0;
                						 *_t761 = _t657;
                						 *((intOrPtr*)( *((intOrPtr*)(_t744 - 8)))) = _t522;
                						_t660 = 0;
                						 *_t415 = _t744;
                						 *_t761 = 4;
                						_t523 = _t579;
                						 *_t417 = 0 ^  *(_t744 - 0x14);
                						 *(_t744 - 0x14) =  *(_t744 - 0x14) + _t523;
                						_push( *(_t744 - 0x14));
                						_pop(_t712);
                						_t651 = _t660;
                						 *_t422 =  *((intOrPtr*)(_t744 - 8));
                						 *(_t744 - 0x10) =  *(_t744 - 0x10) + _t523;
                						_push( *(_t744 - 0x10));
                						_pop( *_t426);
                						_t570 = _t579;
                					} while ( *_t712 != 0);
                					_t680 = _t685 + 0x14;
                					_t701 = _t712;
                				} while ( *_t680 != 0 ||  *(_t680 + 0x10) != 0);
                				 *_t761 =  *_t761 ^ _t523;
                				_t555 = _t523;
                				return _t555;
                			}

























































































































                0x01205262
                0x01205262
                0x01205268
                0x0120526f
                0x01205272
                0x0120527b
                0x0120527c
                0x0120527f
                0x01205282
                0x01205288
                0x01205290
                0x01205297
                0x012052a0
                0x012052a6
                0x012052ac
                0x012052ad
                0x012052b1
                0x012052b4
                0x012052ba
                0x012052c2
                0x012052c9
                0x012052d2
                0x012052da
                0x012052de
                0x012052df
                0x012052e5
                0x012052e6
                0x012052ea
                0x012052ed
                0x012052f3
                0x012052f4
                0x012052f8
                0x012052fb
                0x01205303
                0x0120530a
                0x01205310
                0x01205311
                0x01205314
                0x01205405
                0x0120540b
                0x0120540c
                0x01205413
                0x01205417
                0x0120541a
                0x01205421
                0x01205424
                0x01205427
                0x01205433
                0x0120543a
                0x01205440
                0x0120531a
                0x0120531a
                0x01205320
                0x0120532a
                0x0120532d
                0x01205333
                0x0120533a
                0x01205343
                0x01205346
                0x01205349
                0x0120534c
                0x0120534d
                0x01205356
                0x01205359
                0x01205365
                0x0120536c
                0x01205372
                0x01205372
                0x01205445
                0x01205445
                0x01205448
                0x0120544f
                0x01205452
                0x01205455
                0x0120545d
                0x01205464
                0x0120546a
                0x0120546b
                0x0120546e
                0x01205477
                0x0120547a
                0x01205480
                0x01205487
                0x0120548a
                0x01205491
                0x01205495
                0x01205498
                0x012054a0
                0x012054a3
                0x012054aa
                0x012054ad
                0x012054b0
                0x012054b3
                0x012054b4
                0x012054b5
                0x012054c4
                0x012054c6
                0x012054cb
                0x012054cd
                0x012054d6
                0x012054d9
                0x012054df
                0x012054e6
                0x012054e9
                0x012054e9
                0x012054ef
                0x012054f7
                0x012054fe
                0x01205504
                0x01205507
                0x01205515
                0x01205519
                0x0120551d
                0x01205520
                0x01205527
                0x0120552b
                0x0120552e
                0x01205535
                0x01205539
                0x0120553c
                0x01205542
                0x0120554a
                0x01205551
                0x01205557
                0x0120555a
                0x01205562
                0x01205565
                0x01205568
                0x0120556b
                0x0120556e
                0x0120556f
                0x01205576
                0x01205579
                0x0120557c
                0x01205582
                0x0120558c
                0x01205595
                0x01205596
                0x01205599
                0x0120559c
                0x012055a2
                0x012055a5
                0x012055a8
                0x012055ab
                0x012055ad
                0x012055b1
                0x012055b4
                0x012055bb
                0x012055be
                0x012055c1
                0x012055c7
                0x012055cf
                0x012055d6
                0x012055dc
                0x012055e8
                0x012055eb
                0x012055ed
                0x012055f0
                0x012055f1
                0x012055fb
                0x012055fe
                0x01205607
                0x0120560a
                0x01205611
                0x01205614
                0x01205617
                0x0120561d
                0x01205624
                0x01205627
                0x0120562f
                0x01205632
                0x01205635
                0x0120563c
                0x0120563d
                0x01205640
                0x0120564e
                0x01205650
                0x01205653
                0x01205655
                0x0120565b
                0x01205662
                0x01205665
                0x0120566b
                0x01205675
                0x01205678
                0x0120567e
                0x01205685
                0x0120568b
                0x0120568b
                0x01205694
                0x0120569c
                0x012056a0
                0x012056a4
                0x012056a6
                0x012056a8
                0x012056ac
                0x012056af
                0x012056b8
                0x012056bb
                0x012056c2
                0x012056c6
                0x012056c9
                0x012056cf
                0x012056d6
                0x012056dc
                0x012056e1
                0x012056e4
                0x012056e8
                0x012056eb
                0x012056ee
                0x012056f4
                0x012056fe
                0x01205701
                0x01205707
                0x0120570f
                0x01205716
                0x0120571f
                0x01205725
                0x0120572f
                0x01205732
                0x01205738
                0x01205742
                0x01205745
                0x0120574b
                0x01205753
                0x0120575a
                0x01205760
                0x0120576c
                0x0120576f
                0x01205777
                0x0120577b
                0x0120577e
                0x01205781
                0x0120578a
                0x0120578d
                0x01205794
                0x01205797
                0x0120579a
                0x012057a0
                0x012057a7
                0x012057ad
                0x012057b0
                0x012057b6
                0x01205a4d
                0x01205a51
                0x01205a59
                0x01205a5c
                0x01205a5f
                0x01205a67
                0x01205a6e
                0x01205a74
                0x01205a75
                0x01205a7f
                0x01205a83
                0x01205a8d
                0x01205a91
                0x01205a94
                0x01205a9a
                0x01205aa1
                0x01205aa7
                0x01205aaa
                0x01205ab8
                0x01205abb
                0x01205ac5
                0x01205ac9
                0x01205acc
                0x01205ad2
                0x01205ada
                0x01205ae1
                0x01205ae7
                0x012057bc
                0x012057bc
                0x012057c3
                0x012057c6
                0x012057c9
                0x012057cf
                0x012057d9
                0x012057dc
                0x012057e3
                0x012057e6
                0x012057e9
                0x012057f5
                0x012057f8
                0x012057fd
                0x01205801
                0x01205804
                0x01205806
                0x01205807
                0x01205816
                0x01205818
                0x0120581d
                0x0120581f
                0x01205826
                0x0120582a
                0x0120582d
                0x01205836
                0x01205839
                0x01205839
                0x01205845
                0x0120584c
                0x01205852
                0x01205854
                0x01205858
                0x0120585b
                0x01205864
                0x0120586d
                0x0120586e
                0x01205871
                0x01205874
                0x0120587a
                0x0120587c
                0x01205883
                0x01205887
                0x0120588a
                0x01205890
                0x0120589a
                0x0120589d
                0x012058a3
                0x012058aa
                0x012058ad
                0x012058b9
                0x012058bc
                0x012058c3
                0x012058c6
                0x012058c9
                0x012058cc
                0x012058cd
                0x012058ce
                0x012058dd
                0x012058df
                0x012058e4
                0x012058e6
                0x012058ef
                0x012058f2
                0x012058f9
                0x012058fd
                0x01205900
                0x01205900
                0x01205908
                0x0120590f
                0x01205915
                0x01205918
                0x0120591c
                0x01205920
                0x01205922
                0x01205923
                0x01205929
                0x01205930
                0x01205933
                0x01205939
                0x01205943
                0x01205946
                0x0120594c
                0x01205954
                0x0120595b
                0x0120596f
                0x01205970
                0x01205977
                0x0120597b
                0x0120597e
                0x01205987
                0x0120598a
                0x01205996
                0x0120599d
                0x012059a3
                0x012059a4
                0x012059a5
                0x012059a8
                0x012059ab
                0x012059ae
                0x012059b4
                0x012059bb
                0x012059be
                0x012059c7
                0x012059ca
                0x012059d2
                0x012059d9
                0x012059df
                0x012059e2
                0x012059e5
                0x012059e8
                0x012059ef
                0x012059f3
                0x012059f6
                0x012059ff
                0x01205a02
                0x01205a08
                0x01205a10
                0x01205a17
                0x01205a1d
                0x01205a1d
                0x01205aea
                0x01205af8
                0x01205afb
                0x01205b01
                0x01205b0b
                0x01205b0e
                0x01205b17
                0x01205b1a
                0x01205b23
                0x01205b26
                0x01205b35
                0x01205b3a
                0x01205b3e
                0x01205b41
                0x01205b43
                0x01205b44
                0x01205b4f
                0x01205b51
                0x01205b56
                0x01205b58
                0x01205b5f
                0x01205b63
                0x01205b66
                0x01205b6c
                0x01205b73
                0x01205b76
                0x01205b76
                0x01205b7d
                0x01205b83
                0x01205b8e
                0x01205b92
                0x01205b93
                0x01205b9c
                0x01205b9f
                0x01205ba5
                0x01205baf
                0x01205bb2
                0x01205bbe
                0x01205bc5
                0x01205bcb
                0x01205bcc
                0x01205bda
                0x01205bde
                0x01205be1
                0x01205be4
                0x01205beb
                0x01205bee
                0x01205bf1
                0x01205bf7
                0x01205bfe
                0x01205c01
                0x01205c07
                0x01205c0f
                0x01205c16
                0x01205c1c
                0x01205c28
                0x01205c2b
                0x01205c35
                0x01205c38
                0x01205c3e
                0x01205c48
                0x01205c4b
                0x01205c52
                0x01205c56
                0x01205c59
                0x01205c65
                0x01205c6c
                0x01205c72
                0x01205c73
                0x01205c79
                0x01205c83
                0x01205c86
                0x01205c8c
                0x01205c96
                0x01205c99
                0x01205c9f
                0x01205ca9
                0x01205cac
                0x01205cb2
                0x01205cbc
                0x01205cbf
                0x01205ccb
                0x01205cce
                0x01205cd5
                0x01205cd8
                0x01205cdb
                0x01205cde
                0x01205cdf
                0x01205ce0
                0x01205cef
                0x01205cf1
                0x01205cf6
                0x01205cf8
                0x01205cff
                0x01205d03
                0x01205d06
                0x01205d0c
                0x01205d16
                0x01205d19
                0x01205d25
                0x01205d2c
                0x01205d32
                0x01205d32
                0x01205d3c
                0x01205d40
                0x01205d43
                0x01205d48
                0x01205d52
                0x01205d55
                0x01205d5c
                0x01205d5e
                0x01205d61
                0x01205d68
                0x01205d6f
                0x01205d74
                0x01205d77
                0x01205d7a
                0x01205d7d
                0x01205d7e
                0x01205d85
                0x01205d88
                0x01205d8b
                0x01205d8e
                0x01205d91
                0x01205d92
                0x01205da4
                0x01205da6
                0x01205da7
                0x01205dbb
                0x01205dbe
                0x01205dd0

                Memory Dump Source
                • Source File: 00000000.00000002.435556229.0000000001200000.00000040.00000001.sdmp, Offset: 01200000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 2616795092f367d06362dbc9c4ea195590f79d012455bc9ff3e9898c1f741067
                • Instruction ID: c28050b4ec924eaf606941f37c5a24312dad8975ee302d90e040602acbcdb6c3
                • Opcode Fuzzy Hash: 2616795092f367d06362dbc9c4ea195590f79d012455bc9ff3e9898c1f741067
                • Instruction Fuzzy Hash: D1723372844219DFEF04DFA0C9897EEBBF0FF08311F15486AD889AA146D7741664CFA9
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 88%
                			E01205378(signed int __ebx, signed int __ecx, intOrPtr* __edi, signed int __esi) {
                				void* _t419;
                				void* _t421;
                				signed int _t422;
                				signed int _t425;
                				signed int _t428;
                				intOrPtr _t430;
                				signed int _t432;
                				void* _t434;
                				signed int _t435;
                				signed int _t438;
                				signed int _t443;
                				signed int _t449;
                				void* _t450;
                				signed int _t454;
                				void* _t456;
                				intOrPtr _t457;
                				intOrPtr _t460;
                				signed int _t462;
                				void* _t463;
                				signed int _t465;
                				signed int _t470;
                				signed int _t472;
                				signed int _t475;
                				signed int _t478;
                				signed int _t482;
                				void* _t484;
                				void* _t485;
                				signed int _t488;
                				signed int _t493;
                				signed int _t498;
                				void* _t499;
                				signed int _t501;
                				void* _t503;
                				signed int _t504;
                				intOrPtr _t509;
                				signed int _t510;
                				signed int _t512;
                				void* _t514;
                				signed int _t515;
                				signed int _t519;
                				void* _t521;
                				signed int _t522;
                				signed int _t525;
                				signed int _t528;
                				intOrPtr _t531;
                				signed int _t539;
                				signed int _t541;
                				void* _t542;
                				signed int _t551;
                				signed int _t554;
                				signed int _t557;
                				signed int _t559;
                				signed int _t562;
                				void* _t564;
                				void* _t566;
                				signed int _t573;
                				signed int _t575;
                				void* _t576;
                				signed int _t581;
                				signed int _t583;
                				void* _t586;
                				signed int _t588;
                				signed int _t590;
                				signed int _t596;
                				void* _t599;
                				signed int _t602;
                				signed int _t605;
                				signed int _t607;
                				signed int _t610;
                				signed int _t612;
                				signed int _t614;
                				signed int _t616;
                				signed int _t619;
                				signed int _t622;
                				signed int _t626;
                				signed int _t629;
                				signed int _t632;
                				signed int _t635;
                				signed int _t638;
                				signed int _t641;
                				signed int _t644;
                				signed int _t647;
                				void* _t650;
                				signed int _t654;
                				signed int _t656;
                				signed int _t659;
                				signed int _t662;
                				intOrPtr* _t665;
                				signed int _t667;
                				signed int _t670;
                				signed int _t673;
                				void* _t676;
                				signed int _t678;
                				void* _t679;
                				signed int _t681;
                				signed int _t687;
                				signed int _t690;
                				void* _t691;
                				signed int _t693;
                				signed int _t694;
                				signed int _t697;
                				signed int _t700;
                				signed int _t703;
                				signed int _t714;
                				signed int _t717;
                				signed int _t718;
                				signed int _t726;
                				void* _t727;
                				signed int _t729;
                				signed int* _t739;
                				signed int* _t740;
                				signed int* _t741;
                				signed int* _t742;
                				signed int* _t743;
                				signed int* _t744;
                				signed int* _t745;
                				signed int* _t746;
                				signed int* _t747;
                
                				_t686 = __esi;
                				_t665 = __edi;
                				_t551 = __ebx;
                				_push(__esi);
                				 *_t739 =  *_t739 ^ __esi;
                				 *_t739 =  *_t739 | __ebx + 0x0041c174;
                				_t419 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_push(_t619);
                				 *_t739 =  *_t739 - _t619;
                				 *_t739 =  *_t739 + _t419;
                				_push(__edi);
                				 *_t739 =  *_t739 & 0x00000000;
                				 *_t739 =  *_t739 + __ebx + 0x41c53c;
                				_t421 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_t740 = _t739 - 0xfffffffc;
                				 *(_t726 - 0x14) = _t619;
                				_push((__ecx & 0x00000000 ^  *_t739) + _t421);
                				_t622 =  *(_t726 - 0x14);
                				_pop(_t422);
                				 *(_t726 - 0x14) = _t422;
                				_t425 =  *(_t726 - 0x14);
                				if((0 ^  *(__ebx + 0x41c2dd)) > _t425) {
                					 *__esp =  *__esp & 0x00000000;
                					 *__esp =  *__esp + __ebx + 0x41c174;
                					 *(__ebp - 0x14) =  *(__ebp - 0x14) & 0x00000000;
                					 *__esp =  *__esp | __ebx + 0x0041c53c;
                					 *((intOrPtr*)(__ebx + 0x41f064))( *(__ebp - 0x14), __ecx);
                				}
                				 *_t33 = _t425;
                				 *_t35 =  *(_t726 - 0x14);
                				while(1) {
                					L5:
                					 *_t36 =  *_t665;
                					_t687 =  *(_t726 - 0x14);
                					_t38 = _t551 + 0x41d32a; // 0x41d32a
                					 *_t740 =  *_t740 & 0x00000000;
                					 *_t740 =  *_t740 ^ _t38;
                					_t39 = _t551 + 0x41cdb4; // 0x41cdb4
                					 *_t740 =  *_t740 ^ _t726;
                					 *_t740 = _t39;
                					_t428 =  *((intOrPtr*)(_t551 + 0x41f068))(_t726, _t726);
                					 *(_t551 + 0x41cada) =  *(_t551 + 0x41cada) & 0x00000000;
                					 *(_t551 + 0x41cada) =  *(_t551 + 0x41cada) | _t622 & 0x00000000 ^ _t428;
                					_t622 = _t622;
                					while(1) {
                						_t626 =  *_t740;
                						 *_t740 =  *(_t665 + 0x10);
                						_t47 = _t551 + 0x41c661; // 0x41c661
                						 *_t740 =  *_t740 ^ _t726;
                						 *_t740 =  *_t740 + _t47;
                						_t430 =  *((intOrPtr*)(_t551 + 0x41f060))(_t622);
                						 *_t740 = _t687;
                						 *((intOrPtr*)(_t551 + 0x41d31e)) = _t430;
                						_t690 = 0;
                						 *_t50 = _t726;
                						_t51 = _t551 + 0x41c5b3; // 0x41c5b3
                						 *_t740 = _t51;
                						_t432 =  *((intOrPtr*)(_t551 + 0x41f060))( *(_t726 - 0x10));
                						 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                						 *_t740 =  *_t740 ^ _t432;
                						_t57 = _t551 + 0x41c868; // 0x41c868
                						 *_t740 =  *_t740 & 0x00000000;
                						 *_t740 =  *_t740 ^ _t57;
                						_t434 =  *((intOrPtr*)(_t551 + 0x41f060))( *(_t726 - 0x14));
                						 *_t59 = _t665;
                						_t573 = 0 ^  *(_t726 - 0x10);
                						 *_t61 = _t434;
                						 *(_t726 - 0x14) =  *(_t726 - 0x14) + _t573;
                						_push( *(_t726 - 0x14));
                						_pop(_t435);
                						_t667 = _t665;
                						 *(_t726 - 0x14) = _t435;
                						_t575 = _t573 & 0x00000000 ^ _t435 & 0x00000000 ^  *(_t551 + 0x41c633);
                						_t438 =  *(_t726 - 0x14);
                						if(_t575 > _t438) {
                							_t68 = _t551 + 0x41c5b3; // 0x41c5b3
                							 *_t740 = _t68;
                							_t70 = _t551 + 0x41c868; // 0x41c868
                							 *(_t726 - 0x10) =  *(_t726 - 0x10) & 0x00000000;
                							 *_t740 =  *_t740 | _t70;
                							_t438 =  *((intOrPtr*)(_t551 + 0x41f064))( *(_t726 - 0x10),  *(_t726 - 0x14));
                						}
                						 *(_t726 - 0x10) = _t626;
                						 *(_t551 + 0x41c2a0) =  *(_t551 + 0x41c2a0) & 0x00000000;
                						 *(_t551 + 0x41c2a0) =  *(_t551 + 0x41c2a0) | _t626 & 0x00000000 ^ _t438;
                						_t629 =  *(_t726 - 0x10);
                						 *(_t726 - 0x10) = _t551;
                						_t554 =  *(_t726 - 0x10);
                						 *_t740 =  *_t740 & 0x00000000;
                						 *_t740 =  *_t740 | _t438 & 0x00000000 | _t551 & 0x00000000 ^  *(_t726 + 8);
                						_t84 = _t554 + 0x41c812; // 0x41c812
                						 *_t740 =  *_t740 & 0x00000000;
                						 *_t740 =  *_t740 + _t84;
                						_t85 = _t554 + 0x41ca65; // 0x41ca65
                						 *_t740 =  *_t740 & 0x00000000;
                						 *_t740 =  *_t740 | _t85;
                						_t443 =  *((intOrPtr*)(_t554 + 0x41f068))(_t575, _t690);
                						 *(_t726 - 0x14) = _t667;
                						 *(_t554 + 0x41d25f) =  *(_t554 + 0x41d25f) & 0x00000000;
                						 *(_t554 + 0x41d25f) =  *(_t554 + 0x41d25f) ^ (_t667 -  *(_t726 - 0x14) | _t443);
                						_t670 =  *(_t726 - 0x14);
                						 *_t94 = _t575;
                						 *_t740 =  *_t740 ^ _t690;
                						_push( *((intOrPtr*)(_t726 - 8)));
                						_pop(_t691);
                						 *((intOrPtr*)(_t726 - 8)) = _t691 +  *(_t726 - 0x10);
                						_t693 = 0;
                						_t98 = _t554 + 0x41d15d; // 0x41d15d
                						 *_t740 =  *_t740 - _t575;
                						 *_t740 = _t98;
                						_t99 = _t554 + 0x41c260; // 0x41c260
                						 *(_t726 - 0x10) = 0;
                						 *_t740 =  *_t740 | _t99;
                						_push( *((intOrPtr*)(_t554 + 0x41f068))( *(_t726 - 0x10), _t575));
                						_pop( *_t103);
                						_push( *(_t726 - 0x10));
                						_pop( *_t105);
                						_push( *((intOrPtr*)(_t670 + 0xc)));
                						_pop( *_t107);
                						_push( *(_t726 - 0x14));
                						_pop(_t576);
                						 *_t740 =  *_t740 & 0x00000000;
                						 *_t740 =  *_t740 + _t576;
                						_t109 = _t554 + 0x41ca52; // 0x41ca52
                						 *_t740 =  *_t740 - _t554;
                						 *_t740 =  *_t740 + _t109;
                						_t449 =  *((intOrPtr*)(_t554 + 0x41f060))(_t554, _t554);
                						 *(_t726 - 0x14) = _t629;
                						 *(_t554 + 0x41cd09) =  *(_t554 + 0x41cd09) & 0x00000000;
                						 *(_t554 + 0x41cd09) =  *(_t554 + 0x41cd09) | _t629 -  *(_t726 - 0x14) ^ _t449;
                						_t632 =  *(_t726 - 0x14);
                						_t741 = _t740 - 0xfffffffc;
                						_push(0);
                						 *_t741 =  *_t741 | _t449;
                						_push( *_t740);
                						_pop(_t450);
                						 *_t741 = _t450 +  *(_t726 + 8);
                						_t120 = _t554 + 0x41c07f; // 0x41c07f
                						 *_t741 = _t120;
                						_t454 =  *((intOrPtr*)(_t554 + 0x41f060))( *(_t726 - 0x10),  *(_t726 - 0x14));
                						 *_t741 =  *_t741 - _t632;
                						 *_t741 =  *_t741 | _t454;
                						_t123 = _t554 + 0x41d248; // 0x41d248
                						 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                						 *_t741 =  *_t741 | _t123;
                						_t456 =  *((intOrPtr*)(_t554 + 0x41f060))( *(_t726 - 0x14), _t632);
                						_t581 =  *_t741;
                						_t742 =  &(_t741[1]);
                						 *(_t726 - 0x10) = _t554;
                						_push(_t581 + _t456);
                						_t557 =  *(_t726 - 0x10);
                						_pop(_t457);
                						_t583 = _t581 & 0x00000000 ^ _t632 -  *_t742 ^  *(_t557 + 0x41d0e6);
                						_t635 = _t632;
                						if(_t583 > _t457) {
                							_t131 = _t557 + 0x41c07f; // 0x41c07f
                							 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                							 *_t742 =  *_t742 + _t131;
                							_t135 = _t557 + 0x41d248; // 0x41d248
                							 *(_t726 - 0x14) = 0;
                							 *_t742 =  *_t742 | _t135;
                							_t457 =  *((intOrPtr*)(_t557 + 0x41f064))( *(_t726 - 0x14),  *(_t726 - 0x14));
                							 *(_t726 - 0x10) = _t693;
                							 *((intOrPtr*)(_t557 + 0x41cd68)) = _t457;
                							_t693 =  *(_t726 - 0x10);
                						}
                						_pop( *_t142);
                						 *_t742 = _t583 & 0x00000000 ^  *(_t726 - 0x10);
                						_t586 = _t693;
                						_t694 = _t586 +  *(_t726 + 8);
                						_t588 = 0;
                						 *_t742 =  *_t742 & 0x00000000;
                						 *_t742 =  *_t742 | _t588;
                						_t145 = _t557 + 0x41d135; // 0x41d135
                						 *_t742 = _t145;
                						_t147 = _t557 + 0x41c60e; // 0x41c60e
                						 *_t742 =  *_t742 & 0x00000000;
                						 *_t742 =  *_t742 | _t147;
                						_t460 =  *((intOrPtr*)(_t557 + 0x41f068))(_t588,  *(_t726 - 0x10), _t457);
                						 *(_t726 - 0x14) = _t635;
                						 *((intOrPtr*)(_t557 + 0x41c3e6)) = _t460;
                						_t638 =  *(_t726 - 0x14);
                						_t590 =  *_t742;
                						_t743 = _t742 - 0xfffffffc;
                						 *_t743 =  *_t743 - _t638;
                						 *_t743 =  *_t743 ^ _t590;
                						_t152 = _t557 + 0x41c220; // 0x41c220
                						 *(_t726 - 0x14) = 0;
                						 *_t743 =  *_t743 + _t152;
                						_t462 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x14), _t638);
                						 *(_t726 - 0x10) = _t590;
                						 *(_t557 + 0x41cf1d) =  *(_t557 + 0x41cf1d) & 0x00000000;
                						 *(_t557 + 0x41cf1d) =  *(_t557 + 0x41cf1d) ^ (_t590 ^  *(_t726 - 0x10) | _t462);
                						_t463 =  *((intOrPtr*)(_t557 + 0x41f054))();
                						 *(_t726 - 0x14) = 0;
                						 *_t743 =  *_t743 + _t463;
                						_t166 = _t557 + 0x41c49b; // 0x41c49b
                						 *(_t726 - 0x10) = 0;
                						 *_t743 =  *_t743 + _t166;
                						_t465 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x10),  *(_t726 - 0x14));
                						 *(_t726 - 0x14) = _t694;
                						 *(_t557 + 0x41c8aa) =  *(_t557 + 0x41c8aa) & 0x00000000;
                						 *(_t557 + 0x41c8aa) =  *(_t557 + 0x41c8aa) | _t694 & 0x00000000 ^ _t465;
                						_t697 =  *(_t726 - 0x14);
                						_t744 = _t743 - 0xfffffffc;
                						 *(_t726 - 0x10) = _t638;
                						 *(_t726 - 4) =  *(_t726 - 4) & 0x00000000;
                						 *(_t726 - 4) =  *(_t726 - 4) ^ _t638 -  *(_t726 - 0x10) ^ _t465 & 0x00000000 ^  *_t743;
                						_t641 =  *(_t726 - 0x10);
                						_t183 = _t557 + 0x41c279; // 0x41c279
                						 *_t744 = _t183;
                						_t185 = _t557 + 0x41d1ea; // 0x41d1ea
                						 *_t744 =  *_t744 - _t697;
                						 *_t744 = _t185;
                						_t470 =  *((intOrPtr*)(_t557 + 0x41f068))(_t697,  *(_t726 - 0x14));
                						 *(_t726 - 0x14) =  *(_t726 - 0x10);
                						 *(_t557 + 0x41cbc5) = 0 ^ _t470;
                						_t596 =  *(_t726 - 0x14);
                						do {
                							L11:
                							if(( *_t697 & 0x80000000) != 0) {
                								_t744[1] =  *_t697;
                								_t559 = _t557;
                								 *_t744 =  *_t744 ^ _t697;
                								 *_t744 =  *_t744 ^ _t559 + 0x0041d099;
                								_t472 =  *((intOrPtr*)(_t559 + 0x41f060))(_t726);
                								 *_t744 = _t596;
                								 *(_t559 + 0x41c24c) = 0 ^ _t472;
                								_t599 = 0;
                								 *_t289 = _t697;
                								 *_t744 =  *_t744 & 0x00000000;
                								 *_t744 =  *_t744 + _t559 + 0x41cdd2;
                								 *_t744 =  *_t744 & 0x00000000;
                								 *_t744 =  *_t744 | _t559 + 0x0041c846;
                								_t475 =  *((intOrPtr*)(_t559 + 0x41f068))(_t726, _t670);
                								 *(_t726 - 0x10) = _t641;
                								 *(_t559 + 0x41c9fe) = 0 ^ _t475;
                								_t644 =  *(_t726 - 0x10);
                								 *(_t726 - 0xc) =  *(_t726 - 0xc) & 0x0000ffff;
                								 *_t744 =  *_t744 ^ _t644;
                								 *_t744 =  *_t744 | _t559 + 0x0041c9e4;
                								 *_t744 =  *_t744 & 0x00000000;
                								 *_t744 =  *_t744 ^ _t559 + 0x0041c746;
                								_t478 =  *((intOrPtr*)(_t559 + 0x41f068))(_t644, _t644);
                								 *(_t726 - 0x14) = _t644;
                								 *(_t559 + 0x41c559) =  *(_t559 + 0x41c559) & 0x00000000;
                								 *(_t559 + 0x41c559) =  *(_t559 + 0x41c559) ^ (_t644 ^  *(_t726 - 0x14) | _t478);
                								_t647 =  *(_t726 - 0x14);
                							} else {
                								_t192 = _t557 + 0x41c8e1; // 0x41c8e1
                								 *_t744 =  *_t744 - _t641;
                								 *_t744 =  *_t744 | _t192;
                								_t512 =  *((intOrPtr*)(_t557 + 0x41f060))(_t641);
                								 *(_t726 - 0x10) = 0;
                								 *_t744 =  *_t744 | _t512;
                								_t196 = _t557 + 0x41c6e2; // 0x41c6e2
                								 *_t744 =  *_t744 - _t557;
                								 *_t744 =  *_t744 | _t196;
                								_t514 =  *((intOrPtr*)(_t557 + 0x41f060))(_t557,  *(_t726 - 0x10));
                								_t610 = (_t596 & 0x00000000) +  *_t744;
                								_t747 = _t744 - 0xfffffffc;
                								 *_t747 =  *_t747 + _t670;
                								_t676 = _t514;
                								_t515 = _t676 + _t610;
                								_t678 = 0;
                								 *(_t726 - 0x10) = _t641;
                								_t612 = _t610 & 0x00000000 ^ _t641 ^  *(_t726 - 0x10) ^  *(_t557 + 0x41c521);
                								_t654 =  *(_t726 - 0x10);
                								if(_t612 > _t515) {
                									_t202 = _t557 + 0x41c8e1; // 0x41c8e1
                									 *_t747 =  *_t747 & 0x00000000;
                									 *_t747 =  *_t747 | _t202;
                									_t203 = _t557 + 0x41c6e2; // 0x41c6e2
                									 *_t747 = _t203;
                									_t515 =  *((intOrPtr*)(_t557 + 0x41f064))( *(_t726 - 0x10), _t697);
                								}
                								 *(_t557 + 0x41c56c) =  *(_t557 + 0x41c56c) & 0x00000000;
                								 *(_t557 + 0x41c56c) =  *(_t557 + 0x41c56c) ^ (_t726 & 0x00000000 | _t515);
                								_t726 = _t726;
                								 *_t747 =  *_t747 & 0x00000000;
                								 *_t747 =  *_t747 + _t697;
                								_t210 = _t557 + 0x41c266; // 0x41c266
                								 *_t747 = _t210;
                								_push( *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x10), _t515));
                								_pop( *_t213);
                								_push( *(_t726 - 0x10));
                								_pop( *_t215);
                								_t714 =  *_t697;
                								_t216 = _t557 + 0x41ce1f; // 0x41ce1f
                								 *_t747 =  *_t747 & 0x00000000;
                								 *_t747 =  *_t747 ^ _t216;
                								_t519 =  *((intOrPtr*)(_t557 + 0x41f060))(_t714);
                								 *(_t726 - 0x10) = 0;
                								 *_t747 =  *_t747 ^ _t519;
                								_t220 = _t557 + 0x41c0ad; // 0x41c0ad
                								 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                								 *_t747 =  *_t747 | _t220;
                								_t521 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x14),  *(_t726 - 0x10));
                								_pop( *_t225);
                								_t614 = _t612 & 0x00000000 |  *(_t726 - 0x14);
                								 *_t227 = _t521;
                								 *(_t726 - 0x10) =  *(_t726 - 0x10) + _t614;
                								_push( *(_t726 - 0x10));
                								_pop(_t522);
                								_t656 = _t654;
                								 *(_t726 - 0x10) = _t714;
                								_t616 = _t614 & 0x00000000 | _t714 & 0x00000000 ^  *(_t557 + 0x41c765);
                								_t717 =  *(_t726 - 0x10);
                								if(_t616 > _t522) {
                									_t234 = _t557 + 0x41ce1f; // 0x41ce1f
                									 *_t747 = _t234;
                									_t236 = _t557 + 0x41c0ad; // 0x41c0ad
                									 *_t747 =  *_t747 & 0x00000000;
                									 *_t747 =  *_t747 | _t236;
                									_t522 =  *((intOrPtr*)(_t557 + 0x41f064))(_t726,  *(_t726 - 0x14));
                								}
                								 *_t747 = _t656;
                								 *(_t557 + 0x41c497) = 0 ^ _t522;
                								_t659 = 0;
                								 *_t747 = _t678;
                								_t679 = _t717;
                								_t718 = _t679 +  *(_t726 + 8);
                								_t681 = 0;
                								_t240 = _t557 + 0x41d159; // 0x41d159
                								 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                								 *_t747 =  *_t747 ^ _t240;
                								_t244 = _t557 + 0x41d213; // 0x41d213
                								 *(_t726 - 0x10) = 0;
                								 *_t747 =  *_t747 + _t244;
                								_t525 =  *((intOrPtr*)(_t557 + 0x41f068))( *(_t726 - 0x10),  *(_t726 - 0x14));
                								 *(_t726 - 0x14) = _t718;
                								 *(_t557 + 0x41d182) =  *(_t557 + 0x41d182) & 0x00000000;
                								 *(_t557 + 0x41d182) =  *(_t557 + 0x41d182) ^ (_t718 ^  *(_t726 - 0x14) | _t525);
                								_t599 = _t616;
                								_t255 = _t557 + 0x41c85c; // 0x41c85c
                								 *_t747 =  *_t747 & 0x00000000;
                								 *_t747 =  *_t747 | _t255;
                								_t256 = _t557 + 0x41c10e; // 0x41c10e
                								 *_t747 = _t256;
                								_t528 =  *((intOrPtr*)(_t557 + 0x41f068))( *(_t726 - 0x14), _t659);
                								 *(_t557 + 0x41ce00) =  *(_t557 + 0x41ce00) & 0x00000000;
                								 *(_t557 + 0x41ce00) =  *(_t557 + 0x41ce00) | _t659 & 0x00000000 | _t528;
                								_t662 = _t659;
                								_push( *(_t726 - 0x14) + 2);
                								_pop( *_t263);
                								_push( *(_t726 - 0x14));
                								_pop( *_t265);
                								_t266 = _t557 + 0x41c9a3; // 0x41c9a3
                								 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                								 *_t747 =  *_t747 ^ _t266;
                								_t270 = _t557 + 0x41d1fa; // 0x41d1fa
                								 *_t747 = _t270;
                								_t531 =  *((intOrPtr*)(_t557 + 0x41f068))( *(_t726 - 0x14),  *(_t726 - 0x14));
                								 *_t747 = _t662;
                								 *((intOrPtr*)(_t557 + 0x41d0fe)) = _t531;
                								_t647 = 0;
                								_t697 = 0 ^  *_t747;
                								_t744 =  &(_t747[1]);
                								_t274 = _t557 + 0x41d0af; // 0x41d0af
                								 *_t744 =  *_t744 & 0x00000000;
                								 *_t744 =  *_t744 | _t274;
                								_t275 = _t557 + 0x41ceae; // 0x41ceae
                								 *_t744 = _t275;
                								_t478 =  *((intOrPtr*)(_t557 + 0x41f068))( *(_t726 - 0x10), _t599);
                								 *(_t726 - 0x10) = _t681;
                								 *(_t557 + 0x41c8cd) =  *(_t557 + 0x41c8cd) & 0x00000000;
                								 *(_t557 + 0x41c8cd) =  *(_t557 + 0x41c8cd) ^ _t681 -  *(_t726 - 0x10) ^ _t478;
                								_t670 =  *(_t726 - 0x10);
                							}
                							 *(_t726 - 0x10) = _t559;
                							_t562 =  *(_t726 - 0x10);
                							_t312 = _t562 + 0x41cb0b; // 0x41cb0b
                							 *(_t726 - 0x14) = 0;
                							 *_t744 =  *_t744 | _t312;
                							_t482 =  *((intOrPtr*)(_t562 + 0x41f060))( *(_t726 - 0x14));
                							 *_t744 = _t482;
                							_t317 = _t562 + 0x41cda5; // 0x41cda5
                							 *_t744 = _t317;
                							_t484 =  *((intOrPtr*)(_t562 + 0x41f060))( *(_t726 - 0x14),  *(_t726 - 0x10));
                							_t745 = _t744 - 0xfffffffc;
                							 *_t745 =  *_t745 ^ _t726;
                							_t727 = _t484;
                							_t485 = _t727 +  *_t744;
                							_t729 = 0;
                							 *(_t729 - 0x14) = _t697;
                							_t602 =  *(_t562 + 0x41c96a);
                							_t700 =  *(_t729 - 0x14);
                							if(_t602 > _t485) {
                								_t323 = _t562 + 0x41cb0b; // 0x41cb0b
                								 *_t745 =  *_t745 & 0x00000000;
                								 *_t745 =  *_t745 | _t323;
                								_t324 = _t562 + 0x41cda5; // 0x41cda5
                								 *(_t729 - 0x14) =  *(_t729 - 0x14) & 0x00000000;
                								 *_t745 =  *_t745 | _t324;
                								_t485 =  *((intOrPtr*)(_t562 + 0x41f064))( *(_t729 - 0x14), _t729);
                							}
                							 *_t329 = _t485;
                							 *_t331 =  *(_t729 - 0x10);
                							_t745[1] =  *(_t729 - 0xc);
                							_t564 = _t562;
                							_t334 = _t564 + 0x41cee2; // 0x41cee2
                							 *_t745 = _t334;
                							_t336 = _t564 + 0x41d33a; // 0x41d33a
                							 *(_t729 - 0x14) = 0;
                							 *_t745 =  *_t745 | _t336;
                							_t488 =  *((intOrPtr*)(_t564 + 0x41f068))( *(_t729 - 0x14),  *(_t729 - 0x10), _t602);
                							 *(_t564 + 0x41d1da) =  *(_t564 + 0x41d1da) & 0x00000000;
                							 *(_t564 + 0x41d1da) =  *(_t564 + 0x41d1da) | _t700 -  *_t745 | _t488;
                							_t703 = _t700;
                							 *(_t729 - 0x10) = _t670;
                							_t673 =  *(_t729 - 0x10);
                							 *_t745 =  *_t745 - _t647;
                							 *_t745 =  *_t745 ^ (_t488 & 0x00000000 | _t670 ^  *(_t729 - 0x10) |  *(_t729 - 4));
                							_t348 = _t564 + 0x41d2b3; // 0x41d2b3
                							 *_t745 =  *_t745 - _t647;
                							 *_t745 = _t348;
                							_t349 = _t564 + 0x41cb87; // 0x41cb87
                							 *(_t729 - 0x10) =  *(_t729 - 0x10) & 0x00000000;
                							 *_t745 =  *_t745 + _t349;
                							_t493 =  *((intOrPtr*)(_t564 + 0x41f068))( *(_t729 - 0x10), _t647, _t647);
                							 *(_t729 - 0x10) = _t602;
                							 *(_t564 + 0x41cf9a) =  *(_t564 + 0x41cf9a) & 0x00000000;
                							 *(_t564 + 0x41cf9a) =  *(_t564 + 0x41cf9a) | _t602 ^  *(_t729 - 0x10) | _t493;
                							_t605 =  *(_t729 - 0x10);
                							_t746 =  &(_t745[1]);
                							 *(_t729 - 0x10) = 0;
                							 *_t746 =  *_t746 ^  *_t745;
                							_t363 = _t564 + 0x41c922; // 0x41c922
                							 *(_t729 - 0x10) = 0;
                							 *_t746 =  *_t746 | _t363;
                							_t366 = _t564 + 0x41c97d; // 0x41c97d
                							 *_t746 =  *_t746 & 0x00000000;
                							 *_t746 =  *_t746 + _t366;
                							_t498 =  *((intOrPtr*)(_t564 + 0x41f068))(_t605,  *(_t729 - 0x10),  *(_t729 - 0x10));
                							 *(_t564 + 0x41cae1) =  *(_t564 + 0x41cae1) & 0x00000000;
                							 *(_t564 + 0x41cae1) =  *(_t564 + 0x41cae1) | _t729 & 0x00000000 | _t498;
                							_t726 = _t729;
                							_t499 =  *((intOrPtr*)(_t564 + 0x41f050))();
                							 *(_t726 - 0x14) = 0;
                							 *_t746 =  *_t746 + _t499;
                							_t375 = _t564 + 0x41c197; // 0x41c197
                							 *(_t726 - 0x14) = 0;
                							 *_t746 =  *_t746 | _t375;
                							_t501 =  *((intOrPtr*)(_t564 + 0x41f060))( *(_t726 - 0x14),  *(_t726 - 0x14));
                							 *(_t726 - 0x14) = 0;
                							 *_t746 =  *_t746 | _t501;
                							_t381 = _t564 + 0x41c46f; // 0x41c46f
                							 *(_t726 - 0x14) = 0;
                							 *_t746 =  *_t746 ^ _t381;
                							_t503 =  *((intOrPtr*)(_t564 + 0x41f060))( *(_t726 - 0x14),  *(_t726 - 0x14));
                							_pop( *_t385);
                							_t607 = (_t605 & 0x00000000) +  *(_t726 - 0x10);
                							 *_t387 = _t503;
                							 *(_t726 - 0x14) =  *(_t726 - 0x14) + _t607;
                							_push( *(_t726 - 0x14));
                							_pop(_t504);
                							_t566 = _t564;
                							 *(_t726 - 0x10) = _t673;
                							_t596 = _t607 & 0x00000000 ^ _t673 -  *(_t726 - 0x10) ^  *(_t566 + 0x41c9d0);
                							_t670 =  *(_t726 - 0x10);
                							if(_t596 > _t504) {
                								_t395 = _t566 + 0x41c197; // 0x41c197
                								 *_t746 =  *_t746 & 0x00000000;
                								 *_t746 =  *_t746 + _t395;
                								_t396 = _t566 + 0x41c46f; // 0x41c46f
                								 *(_t726 - 0x10) = 0;
                								 *_t746 =  *_t746 ^ _t396;
                								_t504 =  *((intOrPtr*)(_t566 + 0x41f064))( *(_t726 - 0x10), _t703);
                								 *(_t566 + 0x41cfe1) =  *(_t566 + 0x41cfe1) & 0x00000000;
                								 *(_t566 + 0x41cfe1) =  *(_t566 + 0x41cfe1) | _t726 ^  *_t746 ^ _t504;
                								_t726 = _t726;
                							}
                							_t744 =  &(_t746[1]);
                							 *_t744 =  *_t744 ^ _t726;
                							 *_t744 = _t703;
                							 *_t744 = _t504 & 0x00000000 |  *_t746;
                							_t509 = 0;
                							 *_t744 = _t647;
                							 *((intOrPtr*)( *((intOrPtr*)(_t726 - 8)))) = _t509;
                							_t650 = 0;
                							 *_t405 = _t726;
                							 *_t744 = 4;
                							_t510 = _t566;
                							 *_t407 = 0 ^  *(_t726 - 0x14);
                							 *(_t726 - 0x14) =  *(_t726 - 0x14) + _t510;
                							_push( *(_t726 - 0x14));
                							_pop(_t697);
                							_t641 = _t650;
                							 *_t412 =  *((intOrPtr*)(_t726 - 8));
                							 *(_t726 - 0x10) =  *(_t726 - 0x10) + _t510;
                							_push( *(_t726 - 0x10));
                							_pop( *_t416);
                							_t557 = _t566;
                						} while ( *_t697 != 0);
                						_t665 = _t670 + 0x14;
                						_t686 = _t697;
                						if( *_t665 != 0 ||  *(_t665 + 0x10) != 0) {
                							if( *_t665 != 0) {
                								goto L5;
                							} else {
                								_t10 = _t557 + 0x41d076; // 0x41d076
                								 *(_t726 - 0x10) = 0;
                								 *_t744 =  *_t744 | _t10;
                								_t539 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x10));
                								 *(_t726 - 0x14) = _t686;
                								 *(_t557 + 0x41d0ee) = 0 ^ _t539;
                								_push( *(_t665 + 0x10));
                								_pop( *_t18);
                								_push( *(_t726 - 0x10));
                								_pop(_t687);
                								_t20 = _t557 + 0x41c2b0; // 0x41c2b0
                								 *_t744 = _t20;
                								_t541 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x10));
                								 *(_t557 + 0x41c1b3) =  *(_t557 + 0x41c1b3) & 0x00000000;
                								 *(_t557 + 0x41c1b3) =  *(_t557 + 0x41c1b3) | _t726 ^  *_t744 | _t541;
                								_t726 = _t726;
                							}
                							_t626 =  *_t740;
                							 *_t740 =  *(_t665 + 0x10);
                							_t47 = _t551 + 0x41c661; // 0x41c661
                							 *_t740 =  *_t740 ^ _t726;
                							 *_t740 =  *_t740 + _t47;
                							_t430 =  *((intOrPtr*)(_t551 + 0x41f060))(_t622);
                							 *_t740 = _t687;
                							 *((intOrPtr*)(_t551 + 0x41d31e)) = _t430;
                							_t690 = 0;
                							 *_t50 = _t726;
                							_t51 = _t551 + 0x41c5b3; // 0x41c5b3
                							 *_t740 = _t51;
                							_t432 =  *((intOrPtr*)(_t551 + 0x41f060))( *(_t726 - 0x10));
                							 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                							 *_t740 =  *_t740 ^ _t432;
                							_t57 = _t551 + 0x41c868; // 0x41c868
                							 *_t740 =  *_t740 & 0x00000000;
                							 *_t740 =  *_t740 ^ _t57;
                							_t434 =  *((intOrPtr*)(_t551 + 0x41f060))( *(_t726 - 0x14));
                							 *_t59 = _t665;
                							_t573 = 0 ^  *(_t726 - 0x10);
                							 *_t61 = _t434;
                							 *(_t726 - 0x14) =  *(_t726 - 0x14) + _t573;
                							_push( *(_t726 - 0x14));
                							_pop(_t435);
                							_t667 = _t665;
                							 *(_t726 - 0x14) = _t435;
                							_t575 = _t573 & 0x00000000 ^ _t435 & 0x00000000 ^  *(_t551 + 0x41c633);
                							_t438 =  *(_t726 - 0x14);
                							if(_t575 > _t438) {
                								_t68 = _t551 + 0x41c5b3; // 0x41c5b3
                								 *_t740 = _t68;
                								_t70 = _t551 + 0x41c868; // 0x41c868
                								 *(_t726 - 0x10) =  *(_t726 - 0x10) & 0x00000000;
                								 *_t740 =  *_t740 | _t70;
                								_t438 =  *((intOrPtr*)(_t551 + 0x41f064))( *(_t726 - 0x10),  *(_t726 - 0x14));
                							}
                							 *(_t726 - 0x10) = _t626;
                							 *(_t551 + 0x41c2a0) =  *(_t551 + 0x41c2a0) & 0x00000000;
                							 *(_t551 + 0x41c2a0) =  *(_t551 + 0x41c2a0) | _t626 & 0x00000000 ^ _t438;
                							_t629 =  *(_t726 - 0x10);
                							 *(_t726 - 0x10) = _t551;
                							_t554 =  *(_t726 - 0x10);
                							 *_t740 =  *_t740 & 0x00000000;
                							 *_t740 =  *_t740 | _t438 & 0x00000000 | _t551 & 0x00000000 ^  *(_t726 + 8);
                							_t84 = _t554 + 0x41c812; // 0x41c812
                							 *_t740 =  *_t740 & 0x00000000;
                							 *_t740 =  *_t740 + _t84;
                							_t85 = _t554 + 0x41ca65; // 0x41ca65
                							 *_t740 =  *_t740 & 0x00000000;
                							 *_t740 =  *_t740 | _t85;
                							_t443 =  *((intOrPtr*)(_t554 + 0x41f068))(_t575, _t690);
                							 *(_t726 - 0x14) = _t667;
                							 *(_t554 + 0x41d25f) =  *(_t554 + 0x41d25f) & 0x00000000;
                							 *(_t554 + 0x41d25f) =  *(_t554 + 0x41d25f) ^ (_t667 -  *(_t726 - 0x14) | _t443);
                							_t670 =  *(_t726 - 0x14);
                							 *_t94 = _t575;
                							 *_t740 =  *_t740 ^ _t690;
                							_push( *((intOrPtr*)(_t726 - 8)));
                							_pop(_t691);
                							 *((intOrPtr*)(_t726 - 8)) = _t691 +  *(_t726 - 0x10);
                							_t693 = 0;
                							_t98 = _t554 + 0x41d15d; // 0x41d15d
                							 *_t740 =  *_t740 - _t575;
                							 *_t740 = _t98;
                							_t99 = _t554 + 0x41c260; // 0x41c260
                							 *(_t726 - 0x10) = 0;
                							 *_t740 =  *_t740 | _t99;
                							_push( *((intOrPtr*)(_t554 + 0x41f068))( *(_t726 - 0x10), _t575));
                							_pop( *_t103);
                							_push( *(_t726 - 0x10));
                							_pop( *_t105);
                							_push( *((intOrPtr*)(_t670 + 0xc)));
                							_pop( *_t107);
                							_push( *(_t726 - 0x14));
                							_pop(_t576);
                							 *_t740 =  *_t740 & 0x00000000;
                							 *_t740 =  *_t740 + _t576;
                							_t109 = _t554 + 0x41ca52; // 0x41ca52
                							 *_t740 =  *_t740 - _t554;
                							 *_t740 =  *_t740 + _t109;
                							_t449 =  *((intOrPtr*)(_t554 + 0x41f060))(_t554, _t554);
                							 *(_t726 - 0x14) = _t629;
                							 *(_t554 + 0x41cd09) =  *(_t554 + 0x41cd09) & 0x00000000;
                							 *(_t554 + 0x41cd09) =  *(_t554 + 0x41cd09) | _t629 -  *(_t726 - 0x14) ^ _t449;
                							_t632 =  *(_t726 - 0x14);
                							_t741 = _t740 - 0xfffffffc;
                							_push(0);
                							 *_t741 =  *_t741 | _t449;
                							_push( *_t740);
                							_pop(_t450);
                							 *_t741 = _t450 +  *(_t726 + 8);
                							_t120 = _t554 + 0x41c07f; // 0x41c07f
                							 *_t741 = _t120;
                							_t454 =  *((intOrPtr*)(_t554 + 0x41f060))( *(_t726 - 0x10),  *(_t726 - 0x14));
                							 *_t741 =  *_t741 - _t632;
                							 *_t741 =  *_t741 | _t454;
                							_t123 = _t554 + 0x41d248; // 0x41d248
                							 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                							 *_t741 =  *_t741 | _t123;
                							_t456 =  *((intOrPtr*)(_t554 + 0x41f060))( *(_t726 - 0x14), _t632);
                							_t581 =  *_t741;
                							_t742 =  &(_t741[1]);
                							 *(_t726 - 0x10) = _t554;
                							_push(_t581 + _t456);
                							_t557 =  *(_t726 - 0x10);
                							_pop(_t457);
                							_t583 = _t581 & 0x00000000 ^ _t632 -  *_t742 ^  *(_t557 + 0x41d0e6);
                							_t635 = _t632;
                							if(_t583 > _t457) {
                								_t131 = _t557 + 0x41c07f; // 0x41c07f
                								 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                								 *_t742 =  *_t742 + _t131;
                								_t135 = _t557 + 0x41d248; // 0x41d248
                								 *(_t726 - 0x14) = 0;
                								 *_t742 =  *_t742 | _t135;
                								_t457 =  *((intOrPtr*)(_t557 + 0x41f064))( *(_t726 - 0x14),  *(_t726 - 0x14));
                								 *(_t726 - 0x10) = _t693;
                								 *((intOrPtr*)(_t557 + 0x41cd68)) = _t457;
                								_t693 =  *(_t726 - 0x10);
                							}
                							_pop( *_t142);
                							 *_t742 = _t583 & 0x00000000 ^  *(_t726 - 0x10);
                							_t586 = _t693;
                							_t694 = _t586 +  *(_t726 + 8);
                							_t588 = 0;
                							 *_t742 =  *_t742 & 0x00000000;
                							 *_t742 =  *_t742 | _t588;
                							_t145 = _t557 + 0x41d135; // 0x41d135
                							 *_t742 = _t145;
                							_t147 = _t557 + 0x41c60e; // 0x41c60e
                							 *_t742 =  *_t742 & 0x00000000;
                							 *_t742 =  *_t742 | _t147;
                							_t460 =  *((intOrPtr*)(_t557 + 0x41f068))(_t588,  *(_t726 - 0x10), _t457);
                							 *(_t726 - 0x14) = _t635;
                							 *((intOrPtr*)(_t557 + 0x41c3e6)) = _t460;
                							_t638 =  *(_t726 - 0x14);
                							_t590 =  *_t742;
                							_t743 = _t742 - 0xfffffffc;
                							 *_t743 =  *_t743 - _t638;
                							 *_t743 =  *_t743 ^ _t590;
                							_t152 = _t557 + 0x41c220; // 0x41c220
                							 *(_t726 - 0x14) = 0;
                							 *_t743 =  *_t743 + _t152;
                							_t462 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x14), _t638);
                							 *(_t726 - 0x10) = _t590;
                							 *(_t557 + 0x41cf1d) =  *(_t557 + 0x41cf1d) & 0x00000000;
                							 *(_t557 + 0x41cf1d) =  *(_t557 + 0x41cf1d) ^ (_t590 ^  *(_t726 - 0x10) | _t462);
                							_t463 =  *((intOrPtr*)(_t557 + 0x41f054))();
                							 *(_t726 - 0x14) = 0;
                							 *_t743 =  *_t743 + _t463;
                							_t166 = _t557 + 0x41c49b; // 0x41c49b
                							 *(_t726 - 0x10) = 0;
                							 *_t743 =  *_t743 + _t166;
                							_t465 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x10),  *(_t726 - 0x14));
                							 *(_t726 - 0x14) = _t694;
                							 *(_t557 + 0x41c8aa) =  *(_t557 + 0x41c8aa) & 0x00000000;
                							 *(_t557 + 0x41c8aa) =  *(_t557 + 0x41c8aa) | _t694 & 0x00000000 ^ _t465;
                							_t697 =  *(_t726 - 0x14);
                							_t744 = _t743 - 0xfffffffc;
                							 *(_t726 - 0x10) = _t638;
                							 *(_t726 - 4) =  *(_t726 - 4) & 0x00000000;
                							 *(_t726 - 4) =  *(_t726 - 4) ^ _t638 -  *(_t726 - 0x10) ^ _t465 & 0x00000000 ^  *_t743;
                							_t641 =  *(_t726 - 0x10);
                							_t183 = _t557 + 0x41c279; // 0x41c279
                							 *_t744 = _t183;
                							_t185 = _t557 + 0x41d1ea; // 0x41d1ea
                							 *_t744 =  *_t744 - _t697;
                							 *_t744 = _t185;
                							_t470 =  *((intOrPtr*)(_t557 + 0x41f068))(_t697,  *(_t726 - 0x14));
                							 *(_t726 - 0x14) =  *(_t726 - 0x10);
                							 *(_t557 + 0x41cbc5) = 0 ^ _t470;
                							_t596 =  *(_t726 - 0x14);
                							goto L11;
                						}
                						 *_t744 =  *_t744 ^ _t510;
                						_t542 = _t510;
                						return _t542;
                					}
                				}
                			}

























































































































                0x01205378
                0x01205378
                0x01205378
                0x0120537e
                0x0120537f
                0x01205382
                0x01205385
                0x0120538b
                0x0120538c
                0x0120538f
                0x01205398
                0x01205399
                0x0120539d
                0x012053a0
                0x012053af
                0x012053b2
                0x012053b9
                0x012053ba
                0x012053bd
                0x012053be
                0x012053cb
                0x012053d0
                0x012053d9
                0x012053dd
                0x012053e6
                0x012053ed
                0x012053f0
                0x012053f0
                0x012053f7
                0x012053fd
                0x01205403
                0x01205403
                0x01205405
                0x0120540b
                0x0120540c
                0x01205413
                0x01205417
                0x0120541a
                0x01205421
                0x01205424
                0x01205427
                0x01205433
                0x0120543a
                0x01205440
                0x01205441
                0x01205445
                0x01205445
                0x01205448
                0x0120544f
                0x01205452
                0x01205455
                0x0120545d
                0x01205464
                0x0120546a
                0x0120546b
                0x0120546e
                0x01205477
                0x0120547a
                0x01205480
                0x01205487
                0x0120548a
                0x01205491
                0x01205495
                0x01205498
                0x012054a0
                0x012054a3
                0x012054aa
                0x012054ad
                0x012054b0
                0x012054b3
                0x012054b4
                0x012054b5
                0x012054c4
                0x012054c6
                0x012054cb
                0x012054cd
                0x012054d6
                0x012054d9
                0x012054df
                0x012054e6
                0x012054e9
                0x012054e9
                0x012054ef
                0x012054f7
                0x012054fe
                0x01205504
                0x01205507
                0x01205515
                0x01205519
                0x0120551d
                0x01205520
                0x01205527
                0x0120552b
                0x0120552e
                0x01205535
                0x01205539
                0x0120553c
                0x01205542
                0x0120554a
                0x01205551
                0x01205557
                0x0120555a
                0x01205562
                0x01205565
                0x01205568
                0x0120556b
                0x0120556e
                0x0120556f
                0x01205576
                0x01205579
                0x0120557c
                0x01205582
                0x0120558c
                0x01205595
                0x01205596
                0x01205599
                0x0120559c
                0x012055a2
                0x012055a5
                0x012055a8
                0x012055ab
                0x012055ad
                0x012055b1
                0x012055b4
                0x012055bb
                0x012055be
                0x012055c1
                0x012055c7
                0x012055cf
                0x012055d6
                0x012055dc
                0x012055e8
                0x012055eb
                0x012055ed
                0x012055f0
                0x012055f1
                0x012055fb
                0x012055fe
                0x01205607
                0x0120560a
                0x01205611
                0x01205614
                0x01205617
                0x0120561d
                0x01205624
                0x01205627
                0x0120562f
                0x01205632
                0x01205635
                0x0120563c
                0x0120563d
                0x01205640
                0x0120564e
                0x01205650
                0x01205653
                0x01205655
                0x0120565b
                0x01205662
                0x01205665
                0x0120566b
                0x01205675
                0x01205678
                0x0120567e
                0x01205685
                0x0120568b
                0x0120568b
                0x01205694
                0x0120569c
                0x012056a0
                0x012056a4
                0x012056a6
                0x012056a8
                0x012056ac
                0x012056af
                0x012056b8
                0x012056bb
                0x012056c2
                0x012056c6
                0x012056c9
                0x012056cf
                0x012056d6
                0x012056dc
                0x012056e1
                0x012056e4
                0x012056e8
                0x012056eb
                0x012056ee
                0x012056f4
                0x012056fe
                0x01205701
                0x01205707
                0x0120570f
                0x01205716
                0x0120571f
                0x01205725
                0x0120572f
                0x01205732
                0x01205738
                0x01205742
                0x01205745
                0x0120574b
                0x01205753
                0x0120575a
                0x01205760
                0x0120576c
                0x0120576f
                0x01205777
                0x0120577b
                0x0120577e
                0x01205781
                0x0120578a
                0x0120578d
                0x01205794
                0x01205797
                0x0120579a
                0x012057a0
                0x012057a7
                0x012057ad
                0x012057b0
                0x012057b0
                0x012057b6
                0x01205a4d
                0x01205a51
                0x01205a59
                0x01205a5c
                0x01205a5f
                0x01205a67
                0x01205a6e
                0x01205a74
                0x01205a75
                0x01205a7f
                0x01205a83
                0x01205a8d
                0x01205a91
                0x01205a94
                0x01205a9a
                0x01205aa1
                0x01205aa7
                0x01205aaa
                0x01205ab8
                0x01205abb
                0x01205ac5
                0x01205ac9
                0x01205acc
                0x01205ad2
                0x01205ada
                0x01205ae1
                0x01205ae7
                0x012057bc
                0x012057bc
                0x012057c3
                0x012057c6
                0x012057c9
                0x012057cf
                0x012057d9
                0x012057dc
                0x012057e3
                0x012057e6
                0x012057e9
                0x012057f5
                0x012057f8
                0x012057fd
                0x01205801
                0x01205804
                0x01205806
                0x01205807
                0x01205816
                0x01205818
                0x0120581d
                0x0120581f
                0x01205826
                0x0120582a
                0x0120582d
                0x01205836
                0x01205839
                0x01205839
                0x01205845
                0x0120584c
                0x01205852
                0x01205854
                0x01205858
                0x0120585b
                0x01205864
                0x0120586d
                0x0120586e
                0x01205871
                0x01205874
                0x0120587a
                0x0120587c
                0x01205883
                0x01205887
                0x0120588a
                0x01205890
                0x0120589a
                0x0120589d
                0x012058a3
                0x012058aa
                0x012058ad
                0x012058b9
                0x012058bc
                0x012058c3
                0x012058c6
                0x012058c9
                0x012058cc
                0x012058cd
                0x012058ce
                0x012058dd
                0x012058df
                0x012058e4
                0x012058e6
                0x012058ef
                0x012058f2
                0x012058f9
                0x012058fd
                0x01205900
                0x01205900
                0x01205908
                0x0120590f
                0x01205915
                0x01205918
                0x0120591c
                0x01205920
                0x01205922
                0x01205923
                0x01205929
                0x01205930
                0x01205933
                0x01205939
                0x01205943
                0x01205946
                0x0120594c
                0x01205954
                0x0120595b
                0x0120596f
                0x01205970
                0x01205977
                0x0120597b
                0x0120597e
                0x01205987
                0x0120598a
                0x01205996
                0x0120599d
                0x012059a3
                0x012059a4
                0x012059a5
                0x012059a8
                0x012059ab
                0x012059ae
                0x012059b4
                0x012059bb
                0x012059be
                0x012059c7
                0x012059ca
                0x012059d2
                0x012059d9
                0x012059df
                0x012059e2
                0x012059e5
                0x012059e8
                0x012059ef
                0x012059f3
                0x012059f6
                0x012059ff
                0x01205a02
                0x01205a08
                0x01205a10
                0x01205a17
                0x01205a1d
                0x01205a1d
                0x01205aea
                0x01205af8
                0x01205afb
                0x01205b01
                0x01205b0b
                0x01205b0e
                0x01205b17
                0x01205b1a
                0x01205b23
                0x01205b26
                0x01205b35
                0x01205b3a
                0x01205b3e
                0x01205b41
                0x01205b43
                0x01205b44
                0x01205b4f
                0x01205b51
                0x01205b56
                0x01205b58
                0x01205b5f
                0x01205b63
                0x01205b66
                0x01205b6c
                0x01205b73
                0x01205b76
                0x01205b76
                0x01205b7d
                0x01205b83
                0x01205b8e
                0x01205b92
                0x01205b93
                0x01205b9c
                0x01205b9f
                0x01205ba5
                0x01205baf
                0x01205bb2
                0x01205bbe
                0x01205bc5
                0x01205bcb
                0x01205bcc
                0x01205bda
                0x01205bde
                0x01205be1
                0x01205be4
                0x01205beb
                0x01205bee
                0x01205bf1
                0x01205bf7
                0x01205bfe
                0x01205c01
                0x01205c07
                0x01205c0f
                0x01205c16
                0x01205c1c
                0x01205c28
                0x01205c2b
                0x01205c35
                0x01205c38
                0x01205c3e
                0x01205c48
                0x01205c4b
                0x01205c52
                0x01205c56
                0x01205c59
                0x01205c65
                0x01205c6c
                0x01205c72
                0x01205c73
                0x01205c79
                0x01205c83
                0x01205c86
                0x01205c8c
                0x01205c96
                0x01205c99
                0x01205c9f
                0x01205ca9
                0x01205cac
                0x01205cb2
                0x01205cbc
                0x01205cbf
                0x01205ccb
                0x01205cce
                0x01205cd5
                0x01205cd8
                0x01205cdb
                0x01205cde
                0x01205cdf
                0x01205ce0
                0x01205cef
                0x01205cf1
                0x01205cf6
                0x01205cf8
                0x01205cff
                0x01205d03
                0x01205d06
                0x01205d0c
                0x01205d16
                0x01205d19
                0x01205d25
                0x01205d2c
                0x01205d32
                0x01205d32
                0x01205d3c
                0x01205d40
                0x01205d43
                0x01205d48
                0x01205d52
                0x01205d55
                0x01205d5c
                0x01205d5e
                0x01205d61
                0x01205d68
                0x01205d6f
                0x01205d74
                0x01205d77
                0x01205d7a
                0x01205d7d
                0x01205d7e
                0x01205d85
                0x01205d88
                0x01205d8b
                0x01205d8e
                0x01205d91
                0x01205d92
                0x01205da4
                0x01205da6
                0x01205daa
                0x01205314
                0x00000000
                0x0120531a
                0x0120531a
                0x01205320
                0x0120532a
                0x0120532d
                0x01205333
                0x0120533a
                0x01205343
                0x01205346
                0x01205349
                0x0120534c
                0x0120534d
                0x01205356
                0x01205359
                0x01205365
                0x0120536c
                0x01205372
                0x01205372
                0x01205445
                0x01205445
                0x01205448
                0x0120544f
                0x01205452
                0x01205455
                0x0120545d
                0x01205464
                0x0120546a
                0x0120546b
                0x0120546e
                0x01205477
                0x0120547a
                0x01205480
                0x01205487
                0x0120548a
                0x01205491
                0x01205495
                0x01205498
                0x012054a0
                0x012054a3
                0x012054aa
                0x012054ad
                0x012054b0
                0x012054b3
                0x012054b4
                0x012054b5
                0x012054c4
                0x012054c6
                0x012054cb
                0x012054cd
                0x012054d6
                0x012054d9
                0x012054df
                0x012054e6
                0x012054e9
                0x012054e9
                0x012054ef
                0x012054f7
                0x012054fe
                0x01205504
                0x01205507
                0x01205515
                0x01205519
                0x0120551d
                0x01205520
                0x01205527
                0x0120552b
                0x0120552e
                0x01205535
                0x01205539
                0x0120553c
                0x01205542
                0x0120554a
                0x01205551
                0x01205557
                0x0120555a
                0x01205562
                0x01205565
                0x01205568
                0x0120556b
                0x0120556e
                0x0120556f
                0x01205576
                0x01205579
                0x0120557c
                0x01205582
                0x0120558c
                0x01205595
                0x01205596
                0x01205599
                0x0120559c
                0x012055a2
                0x012055a5
                0x012055a8
                0x012055ab
                0x012055ad
                0x012055b1
                0x012055b4
                0x012055bb
                0x012055be
                0x012055c1
                0x012055c7
                0x012055cf
                0x012055d6
                0x012055dc
                0x012055e8
                0x012055eb
                0x012055ed
                0x012055f0
                0x012055f1
                0x012055fb
                0x012055fe
                0x01205607
                0x0120560a
                0x01205611
                0x01205614
                0x01205617
                0x0120561d
                0x01205624
                0x01205627
                0x0120562f
                0x01205632
                0x01205635
                0x0120563c
                0x0120563d
                0x01205640
                0x0120564e
                0x01205650
                0x01205653
                0x01205655
                0x0120565b
                0x01205662
                0x01205665
                0x0120566b
                0x01205675
                0x01205678
                0x0120567e
                0x01205685
                0x0120568b
                0x0120568b
                0x01205694
                0x0120569c
                0x012056a0
                0x012056a4
                0x012056a6
                0x012056a8
                0x012056ac
                0x012056af
                0x012056b8
                0x012056bb
                0x012056c2
                0x012056c6
                0x012056c9
                0x012056cf
                0x012056d6
                0x012056dc
                0x012056e1
                0x012056e4
                0x012056e8
                0x012056eb
                0x012056ee
                0x012056f4
                0x012056fe
                0x01205701
                0x01205707
                0x0120570f
                0x01205716
                0x0120571f
                0x01205725
                0x0120572f
                0x01205732
                0x01205738
                0x01205742
                0x01205745
                0x0120574b
                0x01205753
                0x0120575a
                0x01205760
                0x0120576c
                0x0120576f
                0x01205777
                0x0120577b
                0x0120577e
                0x01205781
                0x0120578a
                0x0120578d
                0x01205794
                0x01205797
                0x0120579a
                0x012057a0
                0x012057a7
                0x012057ad
                0x00000000
                0x012057ad
                0x01205dbb
                0x01205dbe
                0x01205dd0
                0x01205dd0
                0x01205441

                Memory Dump Source
                • Source File: 00000000.00000002.435556229.0000000001200000.00000040.00000001.sdmp, Offset: 01200000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 86a651931a01c3be3bd58236517675960697cf91adc10e4db860c8d0544b250d
                • Instruction ID: 0bc95b04708c77af4f5364cf810494ac4cdc7bd7966786db228188b867dc7526
                • Opcode Fuzzy Hash: 86a651931a01c3be3bd58236517675960697cf91adc10e4db860c8d0544b250d
                • Instruction Fuzzy Hash: 84724372844219DFEF04DFA0C9897EEBBF1FF08311F15486ED889AA146D7341664CB6A
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 91%
                			E012031B3(signed int __ebx, signed int __edx, signed int __edi, void* __esi, signed int _a4, signed int _a8, signed int _a12) {
                				signed int _v8;
                				signed int _v12;
                				signed int _v16;
                				signed int _t312;
                				void* _t314;
                				signed int _t315;
                				signed int _t318;
                				signed int _t321;
                				void* _t323;
                				void* _t327;
                				void* _t331;
                				void* _t333;
                				void* _t334;
                				signed int _t335;
                				signed int _t337;
                				void* _t339;
                				void* _t340;
                				signed int _t345;
                				signed int _t348;
                				void* _t350;
                				void* _t351;
                				signed int _t355;
                				void* _t357;
                				intOrPtr _t358;
                				signed int _t359;
                				signed int _t361;
                				signed int _t365;
                				signed int _t371;
                				signed int _t373;
                				void* _t378;
                				void* _t380;
                				signed int _t383;
                				signed int _t386;
                				intOrPtr _t390;
                				signed int _t396;
                				signed int _t398;
                				signed int _t402;
                				signed int _t405;
                				void* _t408;
                				void* _t410;
                				signed int _t416;
                				intOrPtr _t421;
                				signed int _t426;
                				intOrPtr _t429;
                				intOrPtr _t434;
                				signed int _t437;
                				void* _t442;
                				void* _t444;
                				signed int _t446;
                				signed int _t448;
                				signed int _t450;
                				signed int _t452;
                				signed int _t454;
                				signed int _t457;
                				signed int _t463;
                				signed int _t465;
                				signed int _t468;
                				signed int _t473;
                				signed int _t480;
                				signed int _t483;
                				signed int _t486;
                				signed int _t487;
                				signed int _t488;
                				signed int _t500;
                				signed int _t502;
                				signed int _t505;
                				signed int _t507;
                				signed int _t510;
                				void* _t514;
                				signed int _t516;
                				signed int _t519;
                				signed int _t522;
                				signed int _t525;
                				signed int _t531;
                				signed int _t534;
                				signed int _t537;
                				signed int _t540;
                				void* _t541;
                				signed int _t543;
                				signed int _t546;
                				void* _t553;
                				signed int _t555;
                				signed int _t557;
                				signed int _t560;
                				signed int _t563;
                				signed int _t566;
                				void* _t570;
                				signed int _t573;
                				void* _t574;
                				signed int _t576;
                				signed int _t579;
                				signed int* _t580;
                				signed int* _t581;
                				signed int* _t582;
                				signed int* _t583;
                				signed int* _t584;
                				signed int* _t585;
                				signed int* _t586;
                				signed int* _t587;
                				signed int* _t588;
                				signed int* _t589;
                				signed int* _t590;
                				signed int* _t591;
                				signed int* _t592;
                				signed int* _t593;
                				signed int* _t594;
                				signed int* _t596;
                
                				_t531 = __edi;
                				_t500 = __edx;
                				_t437 = __ebx;
                				_t1 = _t437 + 0x41c972; // 0x41c972
                				_push(_v16);
                				 *_t580 = _t1;
                				_t312 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_push(_t573);
                				 *_t580 =  *_t580 - _t573;
                				 *_t580 = _t312;
                				_t4 = _t437 + 0x41c726; // 0x41c726
                				_v12 = 0;
                				_push(_v12);
                				 *_t580 =  *_t580 | _t4;
                				_t314 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_t446 =  *_t580;
                				_t581 =  &(_t580[1]);
                				 *_t581 =  *_t581 + __esi;
                				_t553 = _t314;
                				_t315 = _t553 + _t446;
                				_t555 = 0;
                				_v16 = _t315;
                				_t448 = _t446 & 0x00000000 | _t315 & 0x00000000 |  *(__ebx + 0x41c68d);
                				_t318 = _v16;
                				if(_t448 > _t318) {
                					_t11 = _t437 + 0x41c972; // 0x41c972
                					_v16 = 0;
                					_push(_v16);
                					 *_t581 =  *_t581 | _t11;
                					_t14 = _t437 + 0x41c726; // 0x41c726
                					_push(_t573);
                					 *_t581 =  *_t581 - _t573;
                					 *_t581 =  *_t581 ^ _t14;
                					_t318 =  *((intOrPtr*)(__ebx + 0x41f064))();
                				}
                				_v12 = _t531;
                				 *(_t437 + 0x41c3b5) =  *(_t437 + 0x41c3b5) & 0x00000000;
                				 *(_t437 + 0x41c3b5) =  *(_t437 + 0x41c3b5) | _t531 & 0x00000000 ^ _t318;
                				_t534 = _v12;
                				_t22 = _t437 + 0x41d2f2; // 0x41d2f2
                				 *_t581 =  *_t581 & 0x00000000;
                				 *_t581 =  *_t581 + _t22;
                				_t23 = _t437 + 0x41d08b; // 0x41d08b
                				_v12 = _v12 & 0x00000000;
                				 *_t581 =  *_t581 | _t23;
                				_t321 =  *((intOrPtr*)(_t437 + 0x41f060))(_v12, _t500);
                				 *_t581 =  *_t581 & 0x00000000;
                				 *_t581 =  *_t581 | _t321;
                				_t28 = _t437 + 0x41c1f0; // 0x41c1f0
                				 *_t581 =  *_t581 & 0x00000000;
                				 *_t581 =  *_t581 | _t28;
                				_t323 =  *((intOrPtr*)(_t437 + 0x41f060))(_t555);
                				 *_t30 = _t448;
                				 *_t581 =  *_t581 | _t573;
                				_t574 = _t323;
                				_t576 = 0;
                				 *_t581 = _t574 + _v8;
                				_t450 =  *(_t437 + 0x41c529);
                				_t327 = 0;
                				if(_t450 > _t327) {
                					_t33 = _t437 + 0x41d08b; // 0x41d08b
                					 *_t581 =  *_t581 ^ _t500;
                					 *_t581 =  *_t581 ^ _t33;
                					_t34 = _t437 + 0x41c1f0; // 0x41c1f0
                					_v16 = 0;
                					 *_t581 =  *_t581 | _t34;
                					_t434 =  *((intOrPtr*)(_t437 + 0x41f064))(_v16, _t500);
                					_v16 = _t450;
                					 *((intOrPtr*)(_t437 + 0x41cd05)) = _t434;
                					_t450 = _v16;
                				}
                				_t582 = _t581 - 0xfffffffc;
                				 *_t582 =  *_t582 ^ _t576;
                				 *_t582 =  *_t582 +  *_t581;
                				_t41 = _t437 + 0x41d1b0; // 0x41d1b0
                				 *_t582 =  *_t582 & 0x00000000;
                				 *_t582 =  *_t582 + _t41;
                				_t331 =  *((intOrPtr*)(_t437 + 0x41f060))(_t576, _t576);
                				 *_t582 =  *_t582 & 0x00000000;
                				 *_t582 =  *_t582 + _t331;
                				_t43 = _t437 + 0x41c2f3; // 0x41c2f3
                				 *_t582 =  *_t582 ^ _t555;
                				 *_t582 =  *_t582 ^ _t43;
                				_t333 =  *((intOrPtr*)(_t437 + 0x41f060))(_t555, _t500);
                				_t452 = _t450 & 0x00000000 ^  *_t582;
                				_t583 =  &(_t582[1]);
                				 *_t45 = _t333;
                				_v8 = _v8 + _t452;
                				_push(_v8);
                				_pop(_t334);
                				_t502 = _t500;
                				_v16 = _t502;
                				_t454 = _t452 & 0x00000000 | _t502 & 0x00000000 |  *(_t437 + 0x41c51d);
                				_t505 = _v16;
                				if(_t454 > _t334) {
                					_t52 = _t437 + 0x41d1b0; // 0x41d1b0
                					 *_t583 =  *_t583 & 0x00000000;
                					 *_t583 =  *_t583 ^ _t52;
                					_t53 = _t437 + 0x41c2f3; // 0x41c2f3
                					 *_t583 =  *_t583 - _t454;
                					 *_t583 = _t53;
                					_t334 =  *((intOrPtr*)(_t437 + 0x41f064))(_t454, _t505);
                				}
                				 *_t55 = _t334;
                				_push(_v16);
                				_pop( *_t57);
                				_t335 =  *((intOrPtr*)(_t437 + 0x41f060))();
                				_v16 = _v16 & 0x00000000;
                				 *_t583 =  *_t583 ^ _t335;
                				_t62 = _t437 + 0x41c0f2; // 0x41c0f2
                				 *_t583 =  *_t583 - _t505;
                				 *_t583 = _t62;
                				_t337 =  *((intOrPtr*)(_t437 + 0x41f060))(_t505, _v16);
                				 *_t583 = _t337;
                				_t65 = _t437 + 0x41cfb1; // 0x41cfb1
                				 *_t583 = _t65;
                				_t339 =  *((intOrPtr*)(_t437 + 0x41f060))(_v8, _v16);
                				_t584 = _t583 - 0xfffffffc;
                				 *_t68 = _t339;
                				_v16 = _v16 + (_t454 & 0x00000000 |  *_t583);
                				_push(_v16);
                				_pop(_t340);
                				_t557 = _t555;
                				_v8 = _t557;
                				_t457 = 0 ^  *(_t437 + 0x41cba2);
                				_t560 = _v8;
                				if(_t457 > _t340) {
                					_t75 = _t437 + 0x41c0f2; // 0x41c0f2
                					_v16 = _v16 & 0x00000000;
                					 *_t584 =  *_t584 ^ _t75;
                					_t79 = _t437 + 0x41cfb1; // 0x41cfb1
                					_v8 = _v8 & 0x00000000;
                					 *_t584 =  *_t584 ^ _t79;
                					_t429 =  *((intOrPtr*)(_t437 + 0x41f064))(_v8, _v16);
                					_v8 = _t505;
                					 *((intOrPtr*)(_t437 + 0x41cbd5)) = _t429;
                					_t505 = _v8;
                				}
                				_pop( *_t87);
                				 *_t584 =  *_t584 - _t534;
                				 *_t584 =  *_t584 ^ 0 ^ _v8;
                				_t89 = _t437 + 0x41cdc3; // 0x41cdc3
                				_v8 = 0;
                				 *_t584 =  *_t584 + _t89;
                				_t92 = _t437 + 0x41c7d0; // 0x41c7d0
                				_v16 = 0;
                				 *_t584 =  *_t584 | _t92;
                				_t345 =  *((intOrPtr*)(_t437 + 0x41f068))(_v16, _v8, _t534);
                				_v12 = _t457;
                				 *(_t437 + 0x41cb83) =  *(_t437 + 0x41cb83) & 0x00000000;
                				 *(_t437 + 0x41cb83) =  *(_t437 + 0x41cb83) ^ (_t457 - _v12 | _t345);
                				_t103 = _t437 + 0x41d16f; // 0x41d16f
                				_v16 = _v16 & 0x00000000;
                				 *_t584 =  *_t584 ^ _t103;
                				_t107 = _t437 + 0x41cd88; // 0x41cd88
                				 *_t584 =  *_t584 & 0x00000000;
                				 *_t584 =  *_t584 ^ _t107;
                				_t348 =  *((intOrPtr*)(_t437 + 0x41f060))(_t505, _v16);
                				_v16 = _v16 & 0x00000000;
                				 *_t584 =  *_t584 ^ _t348;
                				_t112 = _t437 + 0x41d272; // 0x41d272
                				 *_t584 =  *_t584 & 0x00000000;
                				 *_t584 =  *_t584 ^ _t112;
                				_t350 =  *((intOrPtr*)(_t437 + 0x41f060))(_t437, _v16);
                				_t585 = _t584 - 0xfffffffc;
                				 *_t114 = _t350;
                				_v16 = _v16 + (_v12 & 0x00000000) +  *_t584;
                				_push(_v16);
                				_pop(_t351);
                				_t507 = _t505;
                				 *_t585 = _t507;
                				_t463 =  *(_t437 + 0x41c389);
                				_t510 = 0;
                				if(_t463 > _t351) {
                					_t119 = _t437 + 0x41cd88; // 0x41cd88
                					 *_t585 =  *_t585 & 0x00000000;
                					 *_t585 =  *_t585 ^ _t119;
                					_t120 = _t437 + 0x41d272; // 0x41d272
                					 *_t585 =  *_t585 & 0x00000000;
                					 *_t585 =  *_t585 ^ _t120;
                					_t426 =  *((intOrPtr*)(_t437 + 0x41f064))(_t560, _t463);
                					 *(_t437 + 0x41cc5a) =  *(_t437 + 0x41cc5a) & 0x00000000;
                					 *(_t437 + 0x41cc5a) =  *(_t437 + 0x41cc5a) | _t463 & 0x00000000 | _t426;
                					_t463 = _t463;
                				}
                				_t586 = _t585 - 0xfffffffc;
                				 *_t586 = 0 ^  *_t585;
                				_t127 = _t437 + 0x41cb2c; // 0x41cb2c
                				 *_t586 =  *_t586 ^ _t437;
                				 *_t586 =  *_t586 | _t127;
                				_t355 =  *((intOrPtr*)(_t437 + 0x41f060))(_t437, _v16);
                				_v8 = 0;
                				 *_t586 =  *_t586 ^ _t355;
                				_t131 = _t437 + 0x41ca15; // 0x41ca15
                				_v12 = _v12 & 0x00000000;
                				 *_t586 =  *_t586 | _t131;
                				_t357 =  *((intOrPtr*)(_t437 + 0x41f060))(_v12, _v8);
                				_t465 =  *_t586;
                				_t587 = _t586 - 0xfffffffc;
                				_v8 = _t534;
                				_push(_t465 + _t357);
                				_t537 = _v8;
                				_pop(_t358);
                				_t540 = _t537;
                				if((_t465 & 0x00000000 | _t537 & 0x00000000 ^  *(_t437 + 0x41c82d)) > _t358) {
                					_t139 = _t437 + 0x41cb2c; // 0x41cb2c
                					_v16 = _v16 & 0x00000000;
                					 *_t587 =  *_t587 + _t139;
                					_t143 = _t437 + 0x41ca15; // 0x41ca15
                					 *_t587 =  *_t587 & 0x00000000;
                					 *_t587 =  *_t587 + _t143;
                					_t358 =  *((intOrPtr*)(_t437 + 0x41f064))(_t560, _v16);
                				}
                				_v12 = _t560;
                				 *((intOrPtr*)(_t437 + 0x41c92d)) = _t358;
                				_t563 = _v12;
                				_t359 =  *((intOrPtr*)(_t437 + 0x41f060))();
                				 *_t587 =  *_t587 & 0x00000000;
                				 *_t587 =  *_t587 | _t359;
                				_t149 = _t437 + 0x41c69d; // 0x41c69d
                				_v16 = 0;
                				 *_t587 =  *_t587 | _t149;
                				_t361 =  *((intOrPtr*)(_t437 + 0x41f060))(_v16, _t563);
                				_v12 = _t510;
                				 *(_t437 + 0x41ccdd) =  *(_t437 + 0x41ccdd) & 0x00000000;
                				 *(_t437 + 0x41ccdd) =  *(_t437 + 0x41ccdd) | _t510 - _v12 | _t361;
                				_t588 =  &(_t587[1]);
                				_pop( *_t160);
                				_t468 = _v16;
                				 *_t588 = (_t361 & 0x00000000) +  *_t587;
                				 *_t588 = _t468;
                				_t164 = _t437 + 0x41c2d3; // 0x41c2d3
                				_v16 = _v16 & 0x00000000;
                				 *_t588 =  *_t588 | _t164;
                				_t365 =  *((intOrPtr*)(_t437 + 0x41f060))(_v16, _v12, _v8);
                				_v12 = _t468;
                				 *(_t437 + 0x41d1f2) = _t365;
                				_pop( *_t172);
                				_t473 = _v12 & 0x00000000 | _v8;
                				_pop( *_t174);
                				 *_t588 = _v12;
                				_push(_t365 & 0x00000000 ^ _v16);
                				_pop(_t514);
                				_t516 = 0;
                				_v8 = 0;
                				 *_t588 =  *_t588 | _t514 + _t473;
                				_t178 = _t437 + 0x41d35c; // 0x41d35c
                				 *_t588 = _t178;
                				_t180 = _t437 + 0x41cffa; // 0x41cffa
                				 *_t588 =  *_t588 ^ _t576;
                				 *_t588 = _t180;
                				_t371 =  *((intOrPtr*)(_t437 + 0x41f068))(_t576, _v12, _v8);
                				_v12 = _t516;
                				 *(_t437 + 0x41c7e6) =  *(_t437 + 0x41c7e6) & 0x00000000;
                				 *(_t437 + 0x41c7e6) =  *(_t437 + 0x41c7e6) | _t516 - _v12 | _t371;
                				_t519 = _v12;
                				_t373 = 0 ^  *_t588;
                				_t589 =  &(_t588[1]);
                				_v8 = _t373;
                				_v12 = 0;
                				 *_t589 =  *_t589 + _v8;
                				 *_t589 = _t473 & 0x00000000 ^ (_t373 - _v8 |  *(_t437 + 0x41d1e6));
                				_t196 = _t437 + 0x41c887; // 0x41c887
                				 *_t589 = _t196;
                				_t378 =  *((intOrPtr*)(_t437 + 0x41f060))(_v12, _v8, _v12);
                				_v12 = _v12 & 0x00000000;
                				 *_t589 =  *_t589 + _t378;
                				_t202 = _t437 + 0x41c411; // 0x41c411
                				_v16 = 0;
                				 *_t589 =  *_t589 + _t202;
                				_t380 =  *((intOrPtr*)(_t437 + 0x41f060))(_v16, _v12);
                				_t590 = _t589 - 0xfffffffc;
                				 *_t590 =  *_t590 ^ _t540;
                				_t541 = _t380;
                				_t543 = 0;
                				_v12 = _t563;
                				_t566 = _v12;
                				if((0 ^  *(_t437 + 0x41c39d)) > _t541 +  *_t589) {
                					_t209 = _t437 + 0x41c887; // 0x41c887
                					 *_t590 =  *_t590 & 0x00000000;
                					 *_t590 =  *_t590 | _t209;
                					_t210 = _t437 + 0x41c411; // 0x41c411
                					_v12 = _v12 & 0x00000000;
                					 *_t590 =  *_t590 | _t210;
                					_t421 =  *((intOrPtr*)(_t437 + 0x41f064))(_v12, _t576);
                					 *_t590 = _t543;
                					 *((intOrPtr*)(_t437 + 0x41c9b5)) = _t421;
                					_t543 = 0;
                				}
                				_t480 = 0 ^  *_t590;
                				_t591 =  &(_t590[1]);
                				_t383 =  *_t591;
                				_t592 =  &(_t591[1]);
                				if(_t480 > _t383) {
                					_t216 = _t437 + 0x41d2f2; // 0x41d2f2
                					_v16 = _v16 & 0x00000000;
                					 *_t592 =  *_t592 ^ _t216;
                					_t220 = _t437 + 0x41d16f; // 0x41d16f
                					_v16 = 0;
                					 *_t592 =  *_t592 ^ _t220;
                					_t383 =  *((intOrPtr*)(_t437 + 0x41f064))(_v16, _v16);
                				}
                				 *_t592 = _t576;
                				 *(_t437 + 0x41c0d6) = 0 ^ _t383;
                				_t579 = 0;
                				_v12 = _v12 & 0x00000000;
                				 *_t592 =  *_t592 | _t566;
                				_t228 = _t437 + 0x41cd35; // 0x41cd35
                				 *_t592 =  *_t592 ^ _t480;
                				 *_t592 =  *_t592 + _t228;
                				_t229 = _t437 + 0x41ca62; // 0x41ca62
                				_v16 = 0;
                				 *_t592 =  *_t592 + _t229;
                				_t386 =  *((intOrPtr*)(_t437 + 0x41f068))(_v16, _t480, _v12);
                				_v16 = _t543;
                				 *(_t437 + 0x41cb3a) =  *(_t437 + 0x41cb3a) & 0x00000000;
                				 *(_t437 + 0x41cb3a) =  *(_t437 + 0x41cb3a) ^ (_t543 - _v16 | _t386);
                				_t546 = _v16;
                				_t483 = _t480;
                				_v12 = 0;
                				 *_t592 =  *_t592 | _t386 & 0x00000000 ^ (_t480 & 0x00000000 | _a4);
                				_t243 = _t437 + 0x41c84c; // 0x41c84c
                				_v12 = _v12 & 0x00000000;
                				 *_t592 =  *_t592 | _t243;
                				_t390 =  *((intOrPtr*)(_t437 + 0x41f060))(_v12, _v12);
                				_v16 = _t519;
                				 *((intOrPtr*)(_t437 + 0x41d2c7)) = _t390;
                				_t522 = _v16;
                				_t593 = _t592 - 0xfffffffc;
                				 *_t593 =  *_t593 - _t437;
                				 *_t593 =  *_t592 - 1;
                				_t251 = _t437 + 0x41ceef; // 0x41ceef
                				_v16 = 0;
                				 *_t593 =  *_t593 | _t251;
                				_t254 = _t437 + 0x41c9c8; // 0x41c9c8
                				 *_t593 =  *_t593 - _t522;
                				 *_t593 = _t254;
                				_t396 =  *((intOrPtr*)(_t437 + 0x41f068))(_t522, _v16, _t437);
                				_v16 = _t522;
                				 *(_t437 + 0x41d00d) =  *(_t437 + 0x41d00d) & 0x00000000;
                				 *(_t437 + 0x41d00d) =  *(_t437 + 0x41d00d) | _t522 ^ _v16 | _t396;
                				_t525 = _v16;
                				_t398 =  *_t593;
                				_t594 = _t593 - 0xfffffffc;
                				if(_t398 > 0) {
                					if(_a12 != 0) {
                						_t402 = _t398;
                						 *_t301 = _t483 & 0x00000000 | _t398 ^  *_t594 ^ _a12;
                						_v12 = _v12 + _t402;
                						_push(_v12);
                						_pop(_t486);
                						_t570 = _t566;
                						 *_t594 =  *_t594 ^ _t486;
                						_t487 = _t437;
                						_t488 = _t487 & _a8;
                						 *_t306 = _t570;
                						_v8 = _v8 + _t488;
                						_push(_v8);
                						_pop(_t566);
                						_t437 = _t437;
                						 *_t594 =  *_t594 & 0x00000000;
                						 *_t594 =  *_t594 + _t566;
                						 *_t594 =  *_t594 ^ _t579;
                						 *_t594 =  *_t594 ^ _t488;
                						 *_t594 = _t402;
                						_t398 = E012031B3(_t437, _t525, _t546, _t566, _v16, _t579, _t488);
                					}
                					_push(_t437);
                					return _t398 ^ _t398;
                				} else {
                					 *_t594 =  *_t594 & 0x00000000;
                					 *_t594 =  *_t594 | _t398;
                					_t263 = _t437 + 0x41cfc3; // 0x41cfc3
                					_v16 = _v16 & 0x00000000;
                					 *_t594 =  *_t594 ^ _t263;
                					_t267 = _t437 + 0x41c769; // 0x41c769
                					 *_t594 =  *_t594 & 0x00000000;
                					 *_t594 =  *_t594 ^ _t267;
                					_t405 =  *((intOrPtr*)(_t437 + 0x41f068))(_v16, _t483);
                					_v16 = _t483;
                					 *(_t437 + 0x41d0ea) =  *(_t437 + 0x41d0ea) & 0x00000000;
                					 *(_t437 + 0x41d0ea) =  *(_t437 + 0x41d0ea) ^ (_t483 & 0x00000000 | _t405);
                					 *_t275 = _t525;
                					_t596 = _t594 - 0xfffffffc;
                					 *_t596 =  *_t596 - _t437;
                					 *_t596 =  *_t596 | _v16;
                					_t277 = _t437 + 0x41cd95; // 0x41cd95
                					 *_t596 =  *_t596 ^ _t525;
                					 *_t596 = _t277;
                					_t408 =  *((intOrPtr*)(_t437 + 0x41f060))(_t525, _t437);
                					 *_t596 =  *_t596 & 0x00000000;
                					 *_t596 =  *_t596 + _t408;
                					_t279 = _t437 + 0x41cbf8; // 0x41cbf8
                					 *_t596 = _t279;
                					_t410 =  *((intOrPtr*)(_t437 + 0x41f060))(_v12, _v16);
                					_pop( *_t282);
                					 *_t596 = _t437;
                					_t442 = _t410;
                					_t444 = 0;
                					_push(_t546);
                					if((0 + _v12 & 0x00000000 ^ (_t546 ^  *_t596 |  *(_t444 + 0x41c691))) > _t442 + 0 + _v12) {
                						_t285 = _t444 + 0x41cd95; // 0x41cd95
                						 *_t596 = _t285;
                						_t287 = _t444 + 0x41cbf8; // 0x41cbf8
                						_v12 = _v12 & 0x00000000;
                						 *_t596 =  *_t596 | _t287;
                						_t416 =  *((intOrPtr*)(_t444 + 0x41f064))(_v12, _v16);
                						_v8 = _t525;
                						 *(_t444 + 0x41d309) =  *(_t444 + 0x41d309) & 0x00000000;
                						 *(_t444 + 0x41d309) =  *(_t444 + 0x41d309) | _t525 ^ _v8 | _t416;
                					}
                					return  *_t596;
                				}
                			}














































































































                0x012031b3
                0x012031b3
                0x012031b3
                0x012031b9
                0x012031bf
                0x012031c2
                0x012031c5
                0x012031cb
                0x012031cc
                0x012031cf
                0x012031d2
                0x012031d8
                0x012031df
                0x012031e2
                0x012031e5
                0x012031ed
                0x012031f0
                0x012031f5
                0x012031f9
                0x012031fc
                0x012031fe
                0x012031ff
                0x0120320e
                0x01203210
                0x01203215
                0x01203217
                0x0120321d
                0x01203224
                0x01203227
                0x0120322a
                0x01203230
                0x01203231
                0x01203234
                0x01203237
                0x01203237
                0x0120323d
                0x01203245
                0x0120324c
                0x01203252
                0x01203255
                0x0120325c
                0x01203260
                0x01203263
                0x01203269
                0x01203270
                0x01203273
                0x0120327a
                0x0120327e
                0x01203281
                0x01203288
                0x0120328c
                0x0120328f
                0x01203295
                0x0120329d
                0x012032a1
                0x012032a6
                0x012032a9
                0x012032b4
                0x012032b6
                0x012032b9
                0x012032bb
                0x012032c2
                0x012032c5
                0x012032c8
                0x012032ce
                0x012032d8
                0x012032db
                0x012032e1
                0x012032e8
                0x012032ee
                0x012032ee
                0x012032f6
                0x012032fa
                0x012032fd
                0x01203300
                0x01203307
                0x0120330b
                0x0120330e
                0x01203315
                0x01203319
                0x0120331c
                0x01203323
                0x01203326
                0x01203329
                0x01203335
                0x01203338
                0x0120333f
                0x01203342
                0x01203345
                0x01203348
                0x01203349
                0x0120334a
                0x01203359
                0x0120335b
                0x01203360
                0x01203362
                0x01203369
                0x0120336d
                0x01203370
                0x01203377
                0x0120337a
                0x0120337d
                0x0120337d
                0x01203384
                0x01203387
                0x0120338a
                0x01203390
                0x01203396
                0x0120339d
                0x012033a0
                0x012033a7
                0x012033aa
                0x012033ad
                0x012033b6
                0x012033b9
                0x012033c2
                0x012033c5
                0x012033d4
                0x012033db
                0x012033de
                0x012033e1
                0x012033e4
                0x012033e5
                0x012033e6
                0x012033f1
                0x012033f3
                0x012033f8
                0x012033fa
                0x01203400
                0x01203407
                0x0120340a
                0x01203410
                0x01203417
                0x0120341a
                0x01203420
                0x01203427
                0x0120342d
                0x0120342d
                0x01203432
                0x01203439
                0x0120343c
                0x0120343f
                0x01203445
                0x0120344f
                0x01203452
                0x01203458
                0x01203462
                0x01203465
                0x0120346b
                0x01203473
                0x0120347a
                0x01203483
                0x01203489
                0x01203490
                0x01203493
                0x0120349a
                0x0120349e
                0x012034a1
                0x012034a7
                0x012034ae
                0x012034b1
                0x012034b8
                0x012034bc
                0x012034bf
                0x012034ce
                0x012034d5
                0x012034d8
                0x012034db
                0x012034de
                0x012034df
                0x012034e2
                0x012034ed
                0x012034ef
                0x012034f2
                0x012034f4
                0x012034fb
                0x012034ff
                0x01203502
                0x01203509
                0x0120350d
                0x01203510
                0x0120351c
                0x01203523
                0x01203529
                0x01203529
                0x0120352f
                0x01203535
                0x01203538
                0x0120353f
                0x01203542
                0x01203545
                0x0120354b
                0x01203555
                0x01203558
                0x0120355e
                0x01203565
                0x01203568
                0x01203574
                0x01203577
                0x0120357a
                0x01203581
                0x01203582
                0x01203585
                0x01203595
                0x01203598
                0x0120359a
                0x012035a0
                0x012035a7
                0x012035aa
                0x012035b1
                0x012035b5
                0x012035b8
                0x012035b8
                0x012035be
                0x012035c5
                0x012035cb
                0x012035ce
                0x012035d5
                0x012035d9
                0x012035dc
                0x012035e2
                0x012035ec
                0x012035ef
                0x012035f5
                0x012035fd
                0x01203604
                0x01203616
                0x01203619
                0x0120361c
                0x01203622
                0x01203628
                0x0120362b
                0x01203631
                0x01203638
                0x0120363b
                0x01203641
                0x01203648
                0x01203657
                0x0120365a
                0x01203663
                0x0120366b
                0x0120366e
                0x0120366f
                0x01203674
                0x01203675
                0x0120367f
                0x01203682
                0x0120368b
                0x0120368e
                0x01203695
                0x01203698
                0x0120369b
                0x012036a1
                0x012036a9
                0x012036b0
                0x012036b6
                0x012036bb
                0x012036be
                0x012036c1
                0x012036d5
                0x012036df
                0x012036e5
                0x012036e8
                0x012036f1
                0x012036f4
                0x012036fa
                0x01203701
                0x01203704
                0x0120370a
                0x01203714
                0x01203717
                0x01203722
                0x01203727
                0x0120372b
                0x01203730
                0x01203731
                0x0120373e
                0x01203743
                0x01203745
                0x0120374c
                0x01203750
                0x01203753
                0x01203759
                0x01203760
                0x01203763
                0x0120376b
                0x01203772
                0x01203778
                0x01203778
                0x0120377b
                0x0120377e
                0x01203783
                0x01203786
                0x0120378b
                0x0120378d
                0x01203793
                0x0120379a
                0x0120379d
                0x012037a3
                0x012037ad
                0x012037b0
                0x012037b0
                0x012037b8
                0x012037bf
                0x012037c5
                0x012037c6
                0x012037cd
                0x012037d0
                0x012037d7
                0x012037da
                0x012037dd
                0x012037e3
                0x012037ed
                0x012037f0
                0x012037f6
                0x012037fe
                0x01203805
                0x0120380b
                0x0120381a
                0x0120381b
                0x01203825
                0x01203828
                0x0120382e
                0x01203835
                0x01203838
                0x0120383e
                0x01203845
                0x0120384b
                0x01203853
                0x01203858
                0x0120385b
                0x0120385e
                0x01203864
                0x0120386e
                0x01203871
                0x01203878
                0x0120387b
                0x0120387e
                0x01203884
                0x0120388c
                0x01203893
                0x01203899
                0x012038a2
                0x012038a5
                0x012038ab
                0x012039ad
                0x012039bb
                0x012039c0
                0x012039c3
                0x012039c6
                0x012039c9
                0x012039ca
                0x012039cc
                0x012039cf
                0x012039d0
                0x012039d7
                0x012039da
                0x012039dd
                0x012039e0
                0x012039e1
                0x012039e3
                0x012039e7
                0x012039eb
                0x012039ee
                0x012039f4
                0x012039f7
                0x012039f7
                0x012039fc
                0x01203a11
                0x012038b1
                0x012038b2
                0x012038b6
                0x012038b9
                0x012038bf
                0x012038c6
                0x012038c9
                0x012038d0
                0x012038d4
                0x012038d7
                0x012038dd
                0x012038e5
                0x012038ec
                0x012038f5
                0x01203904
                0x01203908
                0x0120390b
                0x0120390e
                0x01203915
                0x01203918
                0x0120391b
                0x01203922
                0x01203926
                0x01203929
                0x01203932
                0x01203935
                0x0120393d
                0x01203945
                0x01203949
                0x0120394e
                0x0120394f
                0x01203961
                0x01203963
                0x0120396c
                0x0120396f
                0x01203975
                0x0120397c
                0x0120397f
                0x01203985
                0x0120398d
                0x01203994
                0x0120399a
                0x012039a6
                0x012039a6

                Memory Dump Source
                • Source File: 00000000.00000002.435556229.0000000001200000.00000040.00000001.sdmp, Offset: 01200000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 41702c0559bb7f5a073f0754972d7e78843a10d494ddda559bbe32eb0d58a14d
                • Instruction ID: 9ac8e200b87498d8bbe934b97d18c77b6acccf9f1f822bfcbb03808850c6e54e
                • Opcode Fuzzy Hash: 41702c0559bb7f5a073f0754972d7e78843a10d494ddda559bbe32eb0d58a14d
                • Instruction Fuzzy Hash: 4E522472944608EFEB04DFA4C88A7AEBBF1FF08310F1585AED886EA145D7345664CF19
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 89%
                			E01203FAB(signed int __ebx, signed int __ecx, signed int __edx, signed int __edi, signed int __esi) {
                				signed int _t346;
                				signed int _t351;
                				signed int _t352;
                				signed int _t355;
                				void* _t359;
                				void* _t361;
                				signed int _t362;
                				signed int _t367;
                				void* _t369;
                				void* _t370;
                				signed int _t374;
                				signed int _t377;
                				signed int _t380;
                				signed int _t385;
                				void* _t387;
                				void* _t389;
                				intOrPtr _t390;
                				void _t393;
                				signed int _t397;
                				intOrPtr _t403;
                				signed int _t408;
                				signed int _t410;
                				signed int _t415;
                				signed int _t418;
                				void* _t420;
                				signed int _t421;
                				void* _t424;
                				signed int _t429;
                				signed int _t430;
                				signed int _t433;
                				void* _t437;
                				void* _t439;
                				signed int _t440;
                				signed int _t443;
                				intOrPtr _t445;
                				signed int _t451;
                				signed int _t454;
                				signed int _t457;
                				signed int _t459;
                				signed int _t471;
                				signed int _t473;
                				signed int _t475;
                				signed int _t478;
                				void* _t481;
                				signed int _t488;
                				signed int _t489;
                				signed int _t498;
                				signed int _t500;
                				signed int _t502;
                				signed int _t504;
                				signed int _t510;
                				signed int _t513;
                				void* _t514;
                				signed int _t516;
                				signed int _t519;
                				signed int _t520;
                				signed int _t525;
                				signed int _t528;
                				signed int _t530;
                				signed int _t532;
                				signed int _t534;
                				signed int _t537;
                				signed int _t540;
                				signed int _t544;
                				signed int _t548;
                				signed int _t553;
                				signed int _t559;
                				signed int _t562;
                				signed int _t565;
                				void* _t570;
                				void* _t577;
                				signed int _t579;
                				signed int _t582;
                				signed int _t585;
                				signed int _t590;
                				void* _t591;
                				signed int _t595;
                				signed int _t598;
                				signed int _t601;
                				signed int _t604;
                				signed int* _t608;
                				signed int* _t609;
                				signed int* _t610;
                				signed int* _t611;
                				signed int* _t612;
                				signed int* _t613;
                				signed int* _t614;
                				signed int* _t615;
                				signed int* _t616;
                				signed int* _t617;
                				signed int* _t621;
                				signed int* _t622;
                				signed int* _t623;
                
                				_t585 = __esi;
                				_t454 = __ebx;
                				 *(_t598 - 0x1c) =  *(_t598 - 0x1c) & 0x00000000;
                				_push( *(_t598 - 0x1c));
                				 *_t608 =  *_t608 + __ebx + 0x41c4c0;
                				_push( *((intOrPtr*)(__ebx + 0x41f060))());
                				_pop( *_t6);
                				_push( *(_t598 - 0x20));
                				_pop( *_t8);
                				_push(__ebx);
                				 *_t608 =  *_t608 & 0x00000000;
                				 *_t608 =  *_t608 | __ebx + 0x0041cf44;
                				_push( *(_t598 - 0x1c));
                				 *_t608 = __ebx + 0x41d05b;
                				_t346 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				 *(_t598 - 0x1c) = __edi;
                				 *(__ebx + 0x41cd5b) =  *(__ebx + 0x41cd5b) & 0x00000000;
                				 *(__ebx + 0x41cd5b) =  *(__ebx + 0x41cd5b) ^ (__edi -  *(_t598 - 0x1c) | _t346);
                				_t559 =  *(_t598 - 0x1c);
                				_t609 = _t608 - 0xfffffffc;
                				 *(_t598 - 0x1c) = 0;
                				_push( *(_t598 - 0x1c));
                				 *_t609 =  *_t609 |  *_t608;
                				_push( *(_t598 - 0x1c));
                				 *_t609 = __ebx + 0x41c0d0;
                				 *(_t598 - 0x20) =  *(_t598 - 0x20) & 0x00000000;
                				_push( *(_t598 - 0x20));
                				 *_t609 =  *_t609 | __ebx + 0x0041c99a;
                				_t351 =  *((intOrPtr*)(__ebx + 0x41f068))();
                				 *(_t598 - 0x20) = __ecx;
                				 *(__ebx + 0x41c6ff) = 0 ^ _t351;
                				_t352 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_push( *(_t598 - 0x1c));
                				 *_t609 = _t352;
                				_push(__edx);
                				 *_t609 =  *_t609 ^ __edx;
                				 *_t609 =  *_t609 ^ __ebx + 0x0041d1ce;
                				 *(_t598 - 0x20) = 0;
                				_push( *(_t598 - 0x20));
                				 *_t609 =  *_t609 ^ __ebx + 0x0041c36e;
                				_t355 =  *((intOrPtr*)(__ebx + 0x41f068))();
                				 *(_t598 - 0x24) = __edx;
                				 *(__ebx + 0x41c65d) = 0 ^ _t355;
                				_t510 =  *(_t598 - 0x24);
                				_t610 = _t609 - 0xfffffffc;
                				 *(__ebx + 0x41c125) =  *(__ebx + 0x41c125) & 0x00000000;
                				 *(__ebx + 0x41c125) =  *(__ebx + 0x41c125) | _t510 -  *_t610 ^ (_t355 & 0x00000000) +  *_t609;
                				_t513 = _t510;
                				_push(_t513);
                				 *_t610 =  *_t610 & 0x00000000;
                				 *_t610 =  *_t610 ^ __ebx + 0x0041c369;
                				_t359 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				 *(_t598 - 0x24) = 0;
                				_push( *(_t598 - 0x24));
                				 *_t610 =  *_t610 + _t359;
                				 *(_t598 - 0x24) = 0;
                				_push( *(_t598 - 0x24));
                				 *_t610 =  *_t610 ^ __ebx + 0x0041c4d6;
                				_t361 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_t611 = _t610 - 0xfffffffc;
                				 *_t611 =  *_t611 | _t513;
                				_t514 = _t361;
                				_t362 = _t514 + ( *(_t598 - 0x20) & 0x00000000 |  *_t610);
                				_t516 = 0;
                				 *_t611 = _t516;
                				_t471 = 0 ^  *(__ebx + 0x41c434);
                				_t519 = 0;
                				if(_t471 > _t362) {
                					_push(_t471);
                					 *_t611 =  *_t611 ^ _t471;
                					 *_t611 =  *_t611 + __ebx + 0x41c369;
                					 *(_t598 - 0x1c) = 0;
                					_push( *(_t598 - 0x1c));
                					 *_t611 =  *_t611 ^ __ebx + 0x0041c4d6;
                					_t362 =  *((intOrPtr*)(__ebx + 0x41f064))();
                				}
                				 *(_t454 + 0x41c391) =  *(_t454 + 0x41c391) & 0x00000000;
                				 *(_t454 + 0x41c391) =  *(_t454 + 0x41c391) ^ _t598 ^  *_t611 ^ _t362;
                				_t601 = _t598;
                				if( *((intOrPtr*)(_t601 - 0x10)) != 2) {
                					if( *((intOrPtr*)(_t601 - 0x10)) == 4) {
                						_t156 = _t454 + 0x41d1be; // 0x41d1be
                						 *_t611 = _t156;
                						_t158 = _t454 + 0x41c0a8; // 0x41c0a8
                						 *_t611 =  *_t611 & 0x00000000;
                						 *_t611 =  *_t611 ^ _t158;
                						_push( *((intOrPtr*)(_t454 + 0x41f068))(_t585,  *(_t601 - 0x24)));
                						_pop( *_t160);
                						_push( *(_t601 - 0x20));
                						_pop( *_t162);
                						 *((intOrPtr*)(_t601 - 8)) = 1;
                						_t164 = _t454 + 0x41c6f8; // 0x41c6f8
                						 *(_t601 - 0x20) =  *(_t601 - 0x20) & 0x00000000;
                						 *_t611 =  *_t611 ^ _t164;
                						_t408 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x20));
                						 *(_t601 - 0x20) = _t519;
                						 *(_t454 + 0x41c674) =  *(_t454 + 0x41c674) & 0x00000000;
                						 *(_t454 + 0x41c674) =  *(_t454 + 0x41c674) | _t519 ^  *(_t601 - 0x20) | _t408;
                						_t548 =  *(_t601 - 0x20);
                						 *((intOrPtr*)(_t601 - 0xc)) = 0x55;
                						_t177 = _t454 + 0x41c356; // 0x41c356
                						 *(_t601 - 0x1c) =  *(_t601 - 0x1c) & 0x00000000;
                						 *_t611 =  *_t611 | _t177;
                						_t410 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x1c));
                						 *(_t601 - 0x24) = _t559;
                						 *(_t454 + 0x41cd7d) =  *(_t454 + 0x41cd7d) & 0x00000000;
                						 *(_t454 + 0x41cd7d) =  *(_t454 + 0x41cd7d) | _t559 & 0x00000000 ^ _t410;
                						_t559 =  *(_t601 - 0x24);
                						 *((intOrPtr*)(_t601 - 0x18)) = 2;
                						_t189 = _t454 + 0x41cc3e; // 0x41cc3e
                						 *(_t601 - 0x24) =  *(_t601 - 0x24) & 0x00000000;
                						 *_t611 =  *_t611 ^ _t189;
                						_t193 = _t454 + 0x41cf5b; // 0x41cf5b
                						 *_t611 =  *_t611 ^ _t585;
                						 *_t611 = _t193;
                						_t362 =  *((intOrPtr*)(_t454 + 0x41f068))(_t585,  *(_t601 - 0x24));
                						 *(_t601 - 0x20) = _t548;
                						 *(_t454 + 0x41c1cd) =  *(_t454 + 0x41c1cd) & 0x00000000;
                						 *(_t454 + 0x41c1cd) =  *(_t454 + 0x41c1cd) | _t548 & 0x00000000 | _t362;
                						_t519 =  *(_t601 - 0x20);
                					}
                				} else {
                					_t65 = _t454 + 0x41cb7a; // 0x41cb7a
                					 *(_t601 - 0x1c) = 0;
                					 *_t611 =  *_t611 + _t65;
                					_t68 = _t454 + 0x41c8ec; // 0x41c8ec
                					 *(_t601 - 0x24) = 0;
                					 *_t611 =  *_t611 ^ _t68;
                					_t415 =  *((intOrPtr*)(_t454 + 0x41f068))( *(_t601 - 0x24),  *(_t601 - 0x1c));
                					 *(_t454 + 0x41c6f4) =  *(_t454 + 0x41c6f4) & 0x00000000;
                					 *(_t454 + 0x41c6f4) =  *(_t454 + 0x41c6f4) ^ (_t585 & 0x00000000 | _t415);
                					_t595 = _t585;
                					_t76 = _t454 + 0x41c379; // 0x41c379
                					 *(_t601 - 0x20) =  *(_t601 - 0x20) & 0x00000000;
                					 *_t611 =  *_t611 + _t76;
                					_t80 = _t454 + 0x41c532; // 0x41c532
                					 *(_t601 - 0x20) =  *(_t601 - 0x20) & 0x00000000;
                					 *_t611 =  *_t611 | _t80;
                					_t418 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x20),  *(_t601 - 0x20));
                					 *_t611 = _t418;
                					_t86 = _t454 + 0x41d201; // 0x41d201
                					 *_t611 = _t86;
                					_t420 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x20),  *(_t601 - 0x24));
                					_t498 = _t471 & 0x00000000 |  *_t611;
                					_t621 =  &(_t611[1]);
                					 *_t621 =  *_t621 + _t559;
                					_t577 = _t420;
                					_t421 = _t577 + _t498;
                					_t579 = 0;
                					_t500 = _t498 & 0x00000000 ^ (_t421 ^  *_t621 |  *(_t454 + 0x41cc21));
                					_t424 = _t421;
                					if(_t500 > _t424) {
                						_t90 = _t454 + 0x41c532; // 0x41c532
                						 *_t621 =  *_t621 & 0x00000000;
                						 *_t621 =  *_t621 | _t90;
                						_t91 = _t454 + 0x41d201; // 0x41d201
                						 *(_t601 - 0x24) =  *(_t601 - 0x24) & 0x00000000;
                						 *_t621 =  *_t621 | _t91;
                						_t451 =  *((intOrPtr*)(_t454 + 0x41f064))( *(_t601 - 0x24), _t519);
                						 *(_t454 + 0x41d32e) =  *(_t454 + 0x41d32e) & 0x00000000;
                						 *(_t454 + 0x41d32e) =  *(_t454 + 0x41d32e) | _t601 -  *_t621 ^ _t451;
                						_t601 = _t601;
                					}
                					_t622 = _t621 - 0xfffffffc;
                					 *_t622 =  *_t622 & 0x00000000;
                					 *_t622 =  *_t622 |  *_t621;
                					_t100 = _t454 + 0x41d01d; // 0x41d01d
                					 *_t622 =  *_t622 ^ _t579;
                					 *_t622 =  *_t622 | _t100;
                					_t101 = _t454 + 0x41c37d; // 0x41c37d
                					 *_t622 = _t101;
                					_t429 =  *((intOrPtr*)(_t454 + 0x41f068))( *(_t601 - 0x1c), _t579, _t519);
                					 *(_t601 - 0x20) = _t579;
                					 *(_t454 + 0x41c9dc) =  *(_t454 + 0x41c9dc) & 0x00000000;
                					 *(_t454 + 0x41c9dc) =  *(_t454 + 0x41c9dc) | _t579 & 0x00000000 | _t429;
                					_t582 =  *(_t601 - 0x20);
                					_t430 =  *((intOrPtr*)(_t454 + 0x41f060))();
                					 *_t622 =  *_t622 ^ _t595;
                					 *_t622 =  *_t622 | _t430;
                					_t111 = _t454 + 0x41c8c2; // 0x41c8c2
                					 *_t622 =  *_t622 - _t454;
                					 *_t622 =  *_t622 + _t111;
                					_t112 = _t454 + 0x41c737; // 0x41c737
                					 *_t622 =  *_t622 & 0x00000000;
                					 *_t622 =  *_t622 ^ _t112;
                					_t433 =  *((intOrPtr*)(_t454 + 0x41f068))(_t582, _t454, _t595);
                					 *_t114 = _t433;
                					_push( *(_t601 - 0x20));
                					_pop( *_t116);
                					_t623 = _t622 - 0xfffffffc;
                					 *(_t601 - 0x20) = _t582;
                					 *(_t454 + 0x41c606) = _t433 & 0x00000000 |  *_t622;
                					_t559 =  *(_t601 - 0x20);
                					 *((intOrPtr*)(_t601 - 8)) = 3;
                					_t121 = _t454 + 0x41d2fe; // 0x41d2fe
                					 *(_t601 - 0x1c) = 0;
                					 *_t623 =  *_t623 | _t121;
                					_t437 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x1c));
                					 *_t623 =  *_t623 ^ _t559;
                					 *_t623 =  *_t623 + _t437;
                					_t125 = _t454 + 0x41d22a; // 0x41d22a
                					 *(_t601 - 0x24) =  *(_t601 - 0x24) & 0x00000000;
                					 *_t623 =  *_t623 | _t125;
                					_t439 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x24), _t559);
                					_t502 = _t500 & 0x00000000 |  *_t623;
                					_t611 =  &(_t623[1]);
                					 *(_t601 - 0x24) = _t519;
                					_push(_t502 + _t439);
                					_t553 =  *(_t601 - 0x24);
                					_pop(_t440);
                					 *(_t601 - 0x20) = _t440;
                					_t504 = _t502 & 0x00000000 ^ (_t440 ^  *(_t601 - 0x20) |  *(_t454 + 0x41c48f));
                					_t443 =  *(_t601 - 0x20);
                					if(_t504 > _t443) {
                						_t136 = _t454 + 0x41d2fe; // 0x41d2fe
                						 *(_t601 - 0x24) =  *(_t601 - 0x24) & 0x00000000;
                						 *_t611 =  *_t611 + _t136;
                						_t140 = _t454 + 0x41d22a; // 0x41d22a
                						 *(_t601 - 0x20) = 0;
                						 *_t611 =  *_t611 ^ _t140;
                						_t443 =  *((intOrPtr*)(_t454 + 0x41f064))( *(_t601 - 0x20),  *(_t601 - 0x24));
                					}
                					 *_t611 = _t595;
                					 *(_t454 + 0x41c2cf) = 0 ^ _t443;
                					_t585 = 0;
                					 *((intOrPtr*)(_t601 - 0xc)) = 0x11;
                					_t146 = _t454 + 0x41d09f; // 0x41d09f
                					 *_t611 =  *_t611 - _t559;
                					 *_t611 =  *_t611 + _t146;
                					_t445 =  *((intOrPtr*)(_t454 + 0x41f060))(_t559);
                					 *(_t601 - 0x24) = _t504;
                					 *((intOrPtr*)(_t454 + 0x41ce4e)) = _t445;
                					_t471 =  *(_t601 - 0x24);
                					 *((intOrPtr*)(_t601 - 0x18)) = 4;
                					_t152 = _t454 + 0x41c4f7; // 0x41c4f7
                					 *_t611 =  *_t611 ^ _t471;
                					 *_t611 =  *_t611 + _t152;
                					_t362 =  *((intOrPtr*)(_t454 + 0x41f060))(_t471);
                					 *_t611 = _t553;
                					 *(_t454 + 0x41c895) = 0 ^ _t362;
                					_t519 = 0;
                				}
                				_t520 = _t519 ^ _t519;
                				 *_t611 =  *_t611 - _t559;
                				 *_t611 = _t520;
                				_t201 = _t454 + 0x41c61d; // 0x41c61d
                				 *_t611 =  *_t611 ^ _t585;
                				 *_t611 = _t201;
                				_t367 =  *((intOrPtr*)(_t454 + 0x41f060))(_t585, _t559, _t362);
                				 *_t611 = _t367;
                				_t204 = _t454 + 0x41cf67; // 0x41cf67
                				 *(_t601 - 0x24) = 0;
                				 *_t611 =  *_t611 ^ _t204;
                				_t369 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x24),  *(_t601 - 0x1c));
                				_pop( *_t208);
                				_t473 = _t471 & 0x00000000 ^  *(_t601 - 0x24);
                				 *(_t601 - 0x24) = _t559;
                				_push(_t473 + _t369);
                				_t562 =  *(_t601 - 0x24);
                				_pop(_t370);
                				_t475 = _t473 & 0x00000000 | _t601 & 0x00000000 ^  *(_t454 + 0x41c5dc);
                				_t604 = _t601;
                				if(_t475 > _t370) {
                					_t213 = _t454 + 0x41c61d; // 0x41c61d
                					 *(_t604 - 0x1c) = 0;
                					 *_t611 =  *_t611 ^ _t213;
                					_t216 = _t454 + 0x41cf67; // 0x41cf67
                					 *(_t604 - 0x20) = 0;
                					 *_t611 =  *_t611 | _t216;
                					_t403 =  *((intOrPtr*)(_t454 + 0x41f064))( *(_t604 - 0x20),  *(_t604 - 0x1c));
                					 *(_t604 - 0x1c) = _t475;
                					 *((intOrPtr*)(_t454 + 0x41cf4f)) = _t403;
                					_t475 =  *(_t604 - 0x1c);
                				}
                				_t612 =  &(_t611[1]);
                				 *_t612 = _t475;
                				_t478 = 0;
                				 *_t612 = _t520 & 0x00000000 |  *_t611;
                				_t225 = _t454 + 0x41cef6; // 0x41cef6
                				 *(_t604 - 0x1c) =  *(_t604 - 0x1c) & 0x00000000;
                				 *_t612 =  *_t612 | _t225;
                				_t229 = _t454 + 0x41ceb9; // 0x41ceb9
                				 *_t612 =  *_t612 ^ _t604;
                				 *_t612 =  *_t612 ^ _t229;
                				_t374 =  *((intOrPtr*)(_t454 + 0x41f068))(_t604,  *(_t604 - 0x1c),  *(_t604 - 0x24));
                				 *(_t454 + 0x41caf5) =  *(_t454 + 0x41caf5) & 0x00000000;
                				 *(_t454 + 0x41caf5) =  *(_t454 + 0x41caf5) | _t478 ^  *_t612 | _t374;
                				_t481 = _t478;
                				_t613 = _t612 - 0xfffffffc;
                				_t525 = _t374 %  *(_t604 - 0x18);
                				 *_t613 =  *_t613 & 0x00000000;
                				 *_t613 =  *_t613 | _t525;
                				_t241 = _t454 + 0x41c52d; // 0x41c52d
                				 *(_t604 - 0x24) = 0;
                				 *_t613 =  *_t613 ^ _t241;
                				_t377 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t604 - 0x24), _t481);
                				 *(_t454 + 0x41d106) =  *(_t454 + 0x41d106) & 0x00000000;
                				 *(_t454 + 0x41d106) =  *(_t454 + 0x41d106) | _t525 & 0x00000000 | _t377;
                				_t528 = _t525;
                				_t530 = _t528 & 0x00000000 ^  *_t613;
                				_t614 = _t613 - 0xfffffffc;
                				 *((intOrPtr*)(_t604 - 4)) =  *((intOrPtr*)(_t604 - 4)) - _t530;
                				 *(_t604 - 0x24) = 0;
                				 *_t614 =  *_t614 | _t530;
                				_t253 = _t454 + 0x41c7ee; // 0x41c7ee
                				 *_t614 =  *_t614 ^ _t562;
                				 *_t614 =  *_t614 ^ _t253;
                				_t254 = _t454 + 0x41c513; // 0x41c513
                				 *(_t604 - 0x20) = 0;
                				 *_t614 =  *_t614 | _t254;
                				_t380 =  *((intOrPtr*)(_t454 + 0x41f068))( *(_t604 - 0x20), _t562,  *(_t604 - 0x24), _t481);
                				 *(_t604 - 0x20) = _t585;
                				 *(_t454 + 0x41c2a8) =  *(_t454 + 0x41c2a8) & 0x00000000;
                				 *(_t454 + 0x41c2a8) =  *(_t454 + 0x41c2a8) ^ _t585 & 0x00000000 ^ _t380;
                				_t532 =  *_t614;
                				_t615 =  &(_t614[1]);
                				 *(_t604 - 0x1c) = _t380;
                				 *(_t604 - 0x14) =  *(_t604 - 0x14) & 0x00000000;
                				 *(_t604 - 0x14) =  *(_t604 - 0x14) | _t380 ^  *(_t604 - 0x1c) ^ _t532;
                				_t271 = _t454 + 0x41ccc7; // 0x41ccc7
                				 *(_t604 - 0x24) = 0;
                				 *_t615 =  *_t615 | _t271;
                				_t385 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t604 - 0x24));
                				 *(_t454 + 0x41cca4) =  *(_t454 + 0x41cca4) & 0x00000000;
                				 *(_t454 + 0x41cca4) =  *(_t454 + 0x41cca4) | _t562 -  *_t615 | _t385;
                				_t565 = _t562;
                				_t590 =  *(_t604 - 0x20) & 0x00000000 ^ _t454 & 0x00000000 ^  *(_t604 + 8);
                				_t457 = _t454;
                				_t280 = _t457 + 0x41c550; // 0x41c550
                				 *(_t604 - 0x20) = 0;
                				 *_t615 =  *_t615 + _t280;
                				_t387 =  *((intOrPtr*)(_t457 + 0x41f060))( *(_t604 - 0x20));
                				 *(_t604 - 0x20) = 0;
                				 *_t615 =  *_t615 + _t387;
                				_t286 = _t457 + 0x41d34c; // 0x41d34c
                				 *_t615 = _t286;
                				_t389 =  *((intOrPtr*)(_t457 + 0x41f060))( *(_t604 - 0x20),  *(_t604 - 0x20));
                				_t616 = _t615 - 0xfffffffc;
                				 *_t289 = _t389;
                				 *(_t604 - 0x24) =  *(_t604 - 0x24) + (0 ^  *_t615);
                				_push( *(_t604 - 0x24));
                				_pop(_t390);
                				_t534 = _t532;
                				 *(_t604 - 0x1c) = _t534;
                				_t537 =  *(_t604 - 0x1c);
                				if( *((intOrPtr*)(_t457 + 0x41ccf8)) > _t390) {
                					_t296 = _t457 + 0x41c550; // 0x41c550
                					 *(_t604 - 0x1c) =  *(_t604 - 0x1c) & 0x00000000;
                					 *_t616 =  *_t616 + _t296;
                					_t300 = _t457 + 0x41d34c; // 0x41d34c
                					 *(_t604 - 0x1c) =  *(_t604 - 0x1c) & 0x00000000;
                					 *_t616 =  *_t616 + _t300;
                					_t390 =  *((intOrPtr*)(_t457 + 0x41f064))( *(_t604 - 0x1c),  *(_t604 - 0x1c));
                				}
                				 *(_t604 - 0x24) = _t537;
                				 *((intOrPtr*)(_t457 + 0x41ce46)) = _t390;
                				_t540 =  *(_t604 - 0x24);
                				 *(_t604 - 0x1c) = _t540;
                				_t310 = _t457 + 0x41cb9d; // 0x41cb9d
                				 *_t616 =  *_t616 - _t590;
                				 *_t616 =  *_t616 | _t310;
                				_t311 = _t457 + 0x41cd17; // 0x41cd17
                				 *(_t604 - 0x20) =  *(_t604 - 0x20) & 0x00000000;
                				 *_t616 =  *_t616 | _t311;
                				_t393 =  *((intOrPtr*)(_t457 + 0x41f068))( *(_t604 - 0x20), _t590);
                				 *_t616 = _t565 & 0x00000000 | _t540 & 0x00000000 ^ _t590;
                				 *(_t457 + 0x41d015) = 0 ^ _t393;
                				_t570 = 0;
                				_t591 = _t590 - 1;
                				 *(_t604 - 0x1c) = 0;
                				_push( *(_t604 - 0x1c));
                				 *_t616 =  *_t616 | _t457;
                				do {
                					 *_t319 = _t570;
                					_t488 =  *(_t604 - 0x20);
                					_t489 = _t488 &  *(_t604 - 8);
                					if(_t489 == 0) {
                						_t591 = _t591 + 1;
                						_t393 = _t393 & 0x00000000 ^ (_t570 -  *_t616 |  *(_t604 - 0x18));
                						_t570 = _t570;
                						_t457 =  *(_t393 + _t591) & 0x000000ff;
                					}
                					 *_t325 =  *((intOrPtr*)(_t604 - 0xc));
                					_t544 =  *(_t604 - 0x20);
                					asm("rol edx, cl");
                					asm("lodsb");
                					_t393 = _t393 | _t544 & _t457;
                					 *_t570 = _t393;
                					_t570 = _t570 + 1;
                					_t327 = _t604 - 4;
                					 *_t327 =  *((intOrPtr*)(_t604 - 4)) - 1;
                				} while ( *_t327 != 0);
                				_t459 =  *_t616;
                				_t617 =  &(_t616[1]);
                				_t329 = _t459 + 0x41cc0b; // 0x41cc0b
                				 *_t617 =  *_t617 & 0x00000000;
                				 *_t617 =  *_t617 ^ _t329;
                				_t330 = _t459 + 0x41cbd0; // 0x41cbd0
                				 *_t617 =  *_t617 & 0x00000000;
                				 *_t617 =  *_t617 | _t330;
                				_t397 =  *((intOrPtr*)(_t459 + 0x41f068))(_t604, _t489);
                				 *(_t604 - 0x20) = _t489;
                				 *(_t459 + 0x41d326) =  *(_t459 + 0x41d326) & 0x00000000;
                				 *(_t459 + 0x41d326) =  *(_t459 + 0x41d326) ^ (_t489 ^  *(_t604 - 0x20) | _t397);
                				 *(_t604 - 0x1c) = _t459;
                				return memcpy(_t570, _t591 + 1,  *(_t604 - 0x14));
                			}
































































































                0x01203fab
                0x01203fab
                0x01203fb1
                0x01203fb5
                0x01203fb8
                0x01203fc1
                0x01203fc2
                0x01203fc5
                0x01203fc8
                0x01203fd4
                0x01203fd5
                0x01203fd9
                0x01203fe2
                0x01203fe5
                0x01203fe8
                0x01203fee
                0x01203ff6
                0x01203ffd
                0x01204003
                0x0120400b
                0x0120400e
                0x01204015
                0x01204018
                0x01204021
                0x01204024
                0x0120402d
                0x01204031
                0x01204034
                0x01204037
                0x0120403d
                0x01204044
                0x0120404d
                0x01204053
                0x01204056
                0x0120405f
                0x01204060
                0x01204063
                0x0120406c
                0x01204073
                0x01204076
                0x01204079
                0x0120407f
                0x01204086
                0x0120408c
                0x01204098
                0x012040a1
                0x012040a8
                0x012040ae
                0x012040b5
                0x012040b6
                0x012040ba
                0x012040bd
                0x012040c3
                0x012040ca
                0x012040cd
                0x012040d6
                0x012040dd
                0x012040e0
                0x012040e3
                0x012040f2
                0x012040f7
                0x012040fb
                0x012040fe
                0x01204100
                0x01204103
                0x0120410e
                0x01204110
                0x01204113
                0x0120411b
                0x0120411c
                0x0120411f
                0x01204128
                0x0120412f
                0x01204132
                0x01204135
                0x01204135
                0x01204141
                0x01204148
                0x0120414e
                0x01204153
                0x0120446d
                0x01204473
                0x0120447c
                0x0120447f
                0x01204486
                0x0120448a
                0x01204493
                0x01204494
                0x01204497
                0x0120449a
                0x012044a0
                0x012044a7
                0x012044ad
                0x012044b4
                0x012044b7
                0x012044bd
                0x012044c5
                0x012044cc
                0x012044d2
                0x012044d5
                0x012044dc
                0x012044e2
                0x012044e9
                0x012044ec
                0x012044f2
                0x012044fa
                0x01204501
                0x01204507
                0x0120450a
                0x01204511
                0x01204517
                0x0120451e
                0x01204521
                0x01204528
                0x0120452b
                0x0120452e
                0x01204534
                0x0120453c
                0x01204543
                0x01204549
                0x01204549
                0x01204159
                0x01204159
                0x0120415f
                0x01204169
                0x0120416c
                0x01204172
                0x0120417c
                0x0120417f
                0x0120418b
                0x01204192
                0x01204198
                0x01204199
                0x0120419f
                0x012041a6
                0x012041a9
                0x012041af
                0x012041b6
                0x012041b9
                0x012041c2
                0x012041c5
                0x012041ce
                0x012041d1
                0x012041dd
                0x012041e0
                0x012041e5
                0x012041e9
                0x012041ec
                0x012041ee
                0x012041fc
                0x012041fe
                0x01204201
                0x01204203
                0x0120420a
                0x0120420e
                0x01204211
                0x01204217
                0x0120421e
                0x01204221
                0x0120422d
                0x01204234
                0x0120423a
                0x0120423a
                0x01204240
                0x01204244
                0x01204248
                0x0120424b
                0x01204252
                0x01204255
                0x01204258
                0x01204261
                0x01204264
                0x0120426a
                0x01204272
                0x01204279
                0x0120427f
                0x01204282
                0x01204289
                0x0120428c
                0x0120428f
                0x01204296
                0x01204299
                0x0120429c
                0x012042a3
                0x012042a7
                0x012042aa
                0x012042b1
                0x012042b4
                0x012042b7
                0x012042c6
                0x012042c9
                0x012042d0
                0x012042d6
                0x012042d9
                0x012042e0
                0x012042e6
                0x012042f0
                0x012042f3
                0x012042fa
                0x012042fd
                0x01204300
                0x01204306
                0x0120430d
                0x01204310
                0x0120431c
                0x0120431f
                0x01204322
                0x01204329
                0x0120432a
                0x0120432d
                0x0120432e
                0x0120433d
                0x0120433f
                0x01204344
                0x01204346
                0x0120434c
                0x01204353
                0x01204356
                0x0120435c
                0x01204366
                0x01204369
                0x01204369
                0x01204371
                0x01204378
                0x0120437e
                0x0120437f
                0x01204386
                0x0120438d
                0x01204390
                0x01204393
                0x01204399
                0x012043a0
                0x012043a6
                0x012043a9
                0x012043b0
                0x012043b7
                0x012043ba
                0x012043bd
                0x012043c5
                0x012043cc
                0x012043d2
                0x012043d2
                0x01204551
                0x01204555
                0x01204558
                0x0120455b
                0x01204562
                0x01204565
                0x01204568
                0x01204571
                0x01204574
                0x0120457a
                0x01204584
                0x01204587
                0x01204593
                0x01204596
                0x01204599
                0x012045a0
                0x012045a1
                0x012045a4
                0x012045b2
                0x012045b4
                0x012045b7
                0x012045b9
                0x012045bf
                0x012045c9
                0x012045cc
                0x012045d2
                0x012045dc
                0x012045df
                0x012045e5
                0x012045ec
                0x012045f2
                0x012045f2
                0x012045fe
                0x01204603
                0x0120460d
                0x01204611
                0x01204614
                0x0120461a
                0x01204621
                0x01204624
                0x0120462b
                0x0120462e
                0x01204631
                0x0120463d
                0x01204644
                0x0120464a
                0x01204654
                0x01204657
                0x0120465b
                0x0120465f
                0x01204662
                0x01204668
                0x01204672
                0x01204675
                0x01204681
                0x01204688
                0x0120468e
                0x01204695
                0x01204698
                0x012046a1
                0x012046a5
                0x012046af
                0x012046b2
                0x012046b9
                0x012046bc
                0x012046bf
                0x012046c5
                0x012046cf
                0x012046d2
                0x012046d8
                0x012046e0
                0x012046e7
                0x012046f2
                0x012046f5
                0x012046f8
                0x01204700
                0x01204704
                0x0120470a
                0x01204710
                0x0120471a
                0x0120471d
                0x01204729
                0x01204730
                0x01204736
                0x01204741
                0x01204743
                0x01204744
                0x0120474a
                0x01204754
                0x01204757
                0x0120475d
                0x01204767
                0x0120476a
                0x01204773
                0x01204776
                0x01204781
                0x01204788
                0x0120478b
                0x0120478e
                0x01204791
                0x01204792
                0x01204793
                0x012047a0
                0x012047a5
                0x012047a7
                0x012047ad
                0x012047b4
                0x012047b7
                0x012047bd
                0x012047c4
                0x012047c7
                0x012047c7
                0x012047cd
                0x012047d4
                0x012047da
                0x012047dd
                0x012047ed
                0x012047f4
                0x012047f7
                0x012047fa
                0x01204800
                0x01204807
                0x0120480a
                0x01204812
                0x01204819
                0x0120481f
                0x01204820
                0x01204821
                0x01204828
                0x0120482b
                0x0120482e
                0x0120482f
                0x01204835
                0x01204836
                0x01204839
                0x0120483b
                0x01204846
                0x01204848
                0x01204849
                0x01204849
                0x01204850
                0x01204856
                0x01204857
                0x0120485b
                0x0120485c
                0x0120485e
                0x01204860
                0x01204861
                0x01204861
                0x01204861
                0x01204868
                0x0120486b
                0x0120486e
                0x01204875
                0x01204879
                0x0120487c
                0x01204883
                0x01204887
                0x0120488a
                0x01204890
                0x01204898
                0x0120489f
                0x012048a8
                0x012048c1

                Memory Dump Source
                • Source File: 00000000.00000002.435556229.0000000001200000.00000040.00000001.sdmp, Offset: 01200000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: e380f32c42c4f0e1bdcf2094019efc4a4f59e296a005b21612e1bc21532986cf
                • Instruction ID: 911d5e510acda68f4332f9f16d686e38525ae8430fffeddc72570281f77bd80c
                • Opcode Fuzzy Hash: e380f32c42c4f0e1bdcf2094019efc4a4f59e296a005b21612e1bc21532986cf
                • Instruction Fuzzy Hash: 344225728442088FEF04DFA4C88A7EEBBF1FF48310F19856ED889AA155D7385525CF69
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 86%
                			E01201CD0(void* __ebx, signed int __ecx, signed int __edx, signed int __edi, void* __esi, signed int _a4, signed int _a8) {
                				signed int _v8;
                				signed int _v12;
                				signed int _v16;
                				signed int _v20;
                				signed int _t326;
                				signed int _t329;
                				void* _t331;
                				void* _t332;
                				signed int _t336;
                				signed int _t339;
                				signed int _t344;
                				signed int _t345;
                				signed int _t348;
                				intOrPtr _t353;
                				signed int _t356;
                				signed int _t359;
                				void* _t361;
                				void* _t362;
                				signed int _t367;
                				signed int _t368;
                				signed int _t370;
                				void* _t372;
                				void* _t373;
                				void* _t377;
                				intOrPtr _t378;
                				intOrPtr _t380;
                				signed int _t382;
                				signed int _t385;
                				signed int _t387;
                				void* _t389;
                				signed int _t390;
                				signed int _t392;
                				signed int _t395;
                				void* _t397;
                				void* _t399;
                				signed int _t400;
                				signed int _t415;
                				signed int _t418;
                				signed int _t421;
                				void* _t422;
                				signed int _t424;
                				signed int _t427;
                				signed int _t431;
                				signed int _t432;
                				signed int _t434;
                				signed int _t437;
                				signed int _t439;
                				signed int _t441;
                				signed int _t444;
                				signed int _t446;
                				signed int _t453;
                				signed int _t455;
                				signed int _t456;
                				signed int _t457;
                				signed int _t461;
                				signed int _t467;
                				signed int _t470;
                				signed int _t476;
                				signed int _t479;
                				signed int _t482;
                				signed int _t485;
                				void* _t489;
                				signed int _t491;
                				signed int _t494;
                				signed int _t497;
                				signed int _t499;
                				signed int _t502;
                				signed int _t504;
                				signed int _t507;
                				signed int _t510;
                				signed int _t513;
                				void* _t516;
                				signed int _t518;
                				signed int _t529;
                				signed int _t532;
                				signed int _t535;
                				signed int _t537;
                				signed int _t540;
                				signed int _t543;
                				signed int _t546;
                				signed int _t549;
                				signed int _t552;
                				void* _t561;
                				void* _t565;
                				signed int _t566;
                				void* _t569;
                				signed int _t572;
                				signed int _t576;
                				signed int* _t577;
                				signed int* _t578;
                				signed int* _t579;
                				signed int* _t580;
                				signed int* _t581;
                				signed int* _t582;
                				signed int* _t583;
                
                				_t467 = __edx;
                				_t422 = __ebx;
                				_push(__esi);
                				 *_t576 =  *_t576 & 0x00000000;
                				 *_t576 =  *_t576 + _t565;
                				_t566 = _t576;
                				_t577 = _t576 + 0xfffffff0;
                				_v20 = 0;
                				_push(_v20);
                				 *_t577 =  *_t577 + __ebx + 0x41d081;
                				_t326 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_push(__esi);
                				 *(__ebx + 0x41d148) =  *(__ebx + 0x41d148) & 0x00000000;
                				 *(__ebx + 0x41d148) =  *(__ebx + 0x41d148) | __esi -  *_t577 ^ _t326;
                				_pop(_t529);
                				_push(__ebx);
                				 *_t577 =  *_t577 & 0x00000000;
                				 *_t577 =  *_t577 + __ebx + 0x41c850;
                				_push(_v16);
                				 *_t577 = __ebx + 0x41cbc9;
                				_t329 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_push(__ebx);
                				 *_t577 =  *_t577 - __ebx;
                				 *_t577 = _t329;
                				_push(__edi);
                				 *_t577 =  *_t577 ^ __edi;
                				 *_t577 =  *_t577 + __ebx + 0x41cab2;
                				_t331 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_pop( *_t15);
                				_push(__edi);
                				 *_t17 = _t331;
                				_v12 = _v12 + (__ecx & 0x00000000 | _v20);
                				_push(_v12);
                				_pop(_t332);
                				_pop(_t497);
                				_push( *((intOrPtr*)(__ebx + 0x41ca2b)));
                				_pop( *_t22);
                				_push(_v16);
                				_pop(_t431);
                				if(_t431 > _t332) {
                					_v20 = 0;
                					_push(_v20);
                					 *_t577 =  *_t577 + __ebx + 0x41cbc9;
                					_push(_v20);
                					 *_t577 = __ebx + 0x41cab2;
                					_t421 =  *((intOrPtr*)(__ebx + 0x41f064))();
                					_v20 = _t431;
                					 *(__ebx + 0x41ce2d) = 0 ^ _t421;
                					_t431 = _v20;
                				}
                				_t578 = _t577 - 0xfffffffc;
                				 *_t578 =  *_t578 & 0x00000000;
                				 *_t578 =  *_t578 |  *_t577;
                				_v20 = 0;
                				 *_t578 =  *_t578 ^ _t422 + 0x0041c95a;
                				_t336 =  *((intOrPtr*)(_t422 + 0x41f060))(_v20, _t566);
                				_v20 = _t467;
                				 *(_t422 + 0x41cd3d) = 0 ^ _t336;
                				_t470 = _v20;
                				 *_t578 =  *_t578 & 0x00000000;
                				 *_t578 =  *_t578 ^ _t422 + 0x0041c799;
                				 *_t578 =  *_t578 ^ _t431;
                				 *_t578 =  *_t578 ^ _t422 + 0x0041d050;
                				_t339 =  *((intOrPtr*)(_t422 + 0x41f060))(_t431, _t529);
                				_v20 = _t529;
                				 *(_t422 + 0x41d0f6) =  *(_t422 + 0x41d0f6) & 0x00000000;
                				 *(_t422 + 0x41d0f6) =  *(_t422 + 0x41d0f6) ^ _t529 & 0x00000000 ^ _t339;
                				_t532 = _v20;
                				_t579 =  &(_t578[1]);
                				_v20 = 0;
                				 *_t579 =  *_t579 + (_t339 & 0x00000000) +  *_t578;
                				_v16 = _v16 & 0x00000000;
                				 *_t579 =  *_t579 + _t422 + 0x41c952;
                				_v16 = 0;
                				 *_t579 =  *_t579 ^ _t422 + 0x0041cbdd;
                				_t344 =  *((intOrPtr*)(_t422 + 0x41f068))(_v16, _v16, _v20);
                				_v20 = _t532;
                				 *(_t422 + 0x41c459) =  *(_t422 + 0x41c459) & 0x00000000;
                				 *(_t422 + 0x41c459) =  *(_t422 + 0x41c459) | _t532 - _v20 | _t344;
                				_t535 = _v20;
                				_t345 =  *((intOrPtr*)(_t422 + 0x41f068))();
                				 *_t579 = _t345;
                				_v12 = _v12 & 0x00000000;
                				 *_t579 =  *_t579 ^ _t422 + 0x0041c361;
                				_v16 = _v16 & 0x00000000;
                				 *_t579 =  *_t579 + _t422 + 0x41c569;
                				_t348 =  *((intOrPtr*)(_t422 + 0x41f068))(_v16, _v12, _v20);
                				_v20 = _t470;
                				 *(_t422 + 0x41ca96) =  *(_t422 + 0x41ca96) & 0x00000000;
                				 *(_t422 + 0x41ca96) =  *(_t422 + 0x41ca96) | _t470 & 0x00000000 ^ _t348;
                				_t580 =  &(_t579[1]);
                				 *(_t422 + 0x41d322) =  *(_t422 + 0x41d322) & 0x00000000;
                				 *(_t422 + 0x41d322) =  *(_t422 + 0x41d322) | _t566 ^  *_t580 |  *_t579;
                				_t569 = _t566;
                				_v12 = _v12 & 0x00000000;
                				 *_t580 =  *_t580 + _t422 + 0x41c29c;
                				_v16 = 0;
                				 *_t580 =  *_t580 + _t422 + 0x41c80d;
                				_t353 =  *((intOrPtr*)(_t422 + 0x41f068))(_v16, _v12);
                				_v12 = _v20;
                				 *((intOrPtr*)(_t422 + 0x41c28c)) = _t353;
                				_t476 = _v12;
                				 *_t580 = _t497;
                				 *_t580 = _t422 + 0x41ce81;
                				 *_t580 = _t422 + 0x41cad0;
                				_t356 =  *((intOrPtr*)(_t422 + 0x41f068))(_v20, _v20, _v20);
                				 *(_t422 + 0x41c00b) =  *(_t422 + 0x41c00b) & 0x00000000;
                				 *(_t422 + 0x41c00b) =  *(_t422 + 0x41c00b) | _t476 ^  *_t580 | _t356;
                				_t479 = _t476;
                				 *_t580 =  *_t580 - _t497;
                				 *_t580 = _t422 + 0x41c333;
                				_v12 = _v12 & 0x00000000;
                				 *_t580 =  *_t580 | _t422 + 0x0041c5ab;
                				_t359 =  *((intOrPtr*)(_t422 + 0x41f060))(_v12, _t497);
                				 *_t580 = _t359;
                				 *_t580 =  *_t580 - _t535;
                				 *_t580 =  *_t580 | _t422 + 0x0041cfa2;
                				_t361 =  *((intOrPtr*)(_t422 + 0x41f060))(_v12);
                				 *_t117 = _t535;
                				_t432 = _v16;
                				 *_t119 = _t361;
                				_v16 = _v16 + _t432;
                				_push(_v16);
                				_pop(_t362);
                				_t499 = _t497;
                				_v12 = _t499;
                				_t434 = _t432 & 0x00000000 | _t499 ^ _v12 ^  *(_t422 + 0x41ce17);
                				_t502 = _v12;
                				if(_t434 > _t362) {
                					 *_t580 = _t422 + 0x41c5ab;
                					_v20 = 0;
                					 *_t580 =  *_t580 | _t422 + 0x0041cfa2;
                					_t418 =  *((intOrPtr*)(_t422 + 0x41f064))(_v20, _v16);
                					_v20 = _t502;
                					 *(_t422 + 0x41cc6a) = 0 ^ _t418;
                					_t502 = _v20;
                				}
                				_pop( *_t136);
                				 *_t580 = 0 ^ _v16;
                				 *_t580 =  *_t580 - _t535;
                				 *_t580 =  *_t580 + _t422 + 0x41d2cb;
                				 *_t580 =  *_t580 & 0x00000000;
                				 *_t580 =  *_t580 | _t422 + 0x0041d0da;
                				_t367 =  *((intOrPtr*)(_t422 + 0x41f068))(_t422, _t535, _v16);
                				 *(_t422 + 0x41c44e) =  *(_t422 + 0x41c44e) & 0x00000000;
                				 *(_t422 + 0x41c44e) =  *(_t422 + 0x41c44e) | _t434 & 0x00000000 | _t367;
                				_t437 = _t434;
                				_t368 =  *((intOrPtr*)(_t422 + 0x41f060))();
                				 *_t580 = _t368;
                				_v16 = 0;
                				 *_t580 =  *_t580 ^ _t422 + 0x0041d2e3;
                				_t370 =  *((intOrPtr*)(_t422 + 0x41f060))(_v16, _v12);
                				_v16 = 0;
                				 *_t580 =  *_t580 ^ _t370;
                				 *_t580 =  *_t580 & 0x00000000;
                				 *_t580 =  *_t580 ^ _t422 + 0x0041cf21;
                				_t372 =  *((intOrPtr*)(_t422 + 0x41f060))(_v16);
                				 *_t156 = _t569;
                				_t439 = (_t437 & 0x00000000) + _v20;
                				 *_t158 = _t372;
                				_v12 = _v12 + _t439;
                				_push(_v12);
                				_pop(_t373);
                				_t424 = _t422;
                				_v20 = _t479;
                				_t441 = _t439 & 0x00000000 | _t479 & 0x00000000 |  *(_t424 + 0x41d124);
                				_t482 = _v20;
                				if(_t441 > _t373) {
                					_t165 = _t424 + 0x41d2e3; // 0x41d2e3
                					 *_t580 =  *_t580 & 0x00000000;
                					 *_t580 =  *_t580 | _t165;
                					_t166 = _t424 + 0x41cf21; // 0x41cf21
                					 *_t580 = _t166;
                					_t415 =  *((intOrPtr*)(_t424 + 0x41f064))(_v20, _t482);
                					_v12 = _t441;
                					 *(_t424 + 0x41c275) = 0 ^ _t415;
                					_t441 = _v12;
                				}
                				_pop( *_t172);
                				_v12 = _v12 & 0x00000000;
                				 *_t580 =  *_t580 ^ _v16;
                				_t177 = _t424 + 0x41c5c8; // 0x41c5c8
                				_v16 = _v16 & 0x00000000;
                				 *_t580 =  *_t580 | _t177;
                				_t377 =  *((intOrPtr*)(_t424 + 0x41f060))(_v16, _v12);
                				_t581 =  &(_t580[1]);
                				 *_t182 = _t377;
                				_v20 = _v20 + (_t441 & 0x00000000 ^  *_t580);
                				_push(_v20);
                				_pop(_t378);
                				_t537 = _t535;
                				 *_t581 = _t537;
                				_t444 = 0 ^  *(_t424 + 0x41c106);
                				_t540 = 0;
                				if(_t444 > _t378) {
                					_t187 = _t424 + 0x41c333; // 0x41c333
                					_v12 = 0;
                					 *_t581 =  *_t581 | _t187;
                					_t190 = _t424 + 0x41c5c8; // 0x41c5c8
                					 *_t581 =  *_t581 ^ _t444;
                					 *_t581 = _t190;
                					_t378 =  *((intOrPtr*)(_t424 + 0x41f064))(_t444, _v12);
                				}
                				_v16 = _t540;
                				 *((intOrPtr*)(_t424 + 0x41c594)) = _t378;
                				_t543 = _v16;
                				_t446 = _t444 & 0x00000000 ^ (_t424 ^  *_t581 | _a4);
                				_t427 = _t424;
                				_v12 = 0;
                				 *_t581 =  *_t581 + _t446;
                				_t198 = _t427 + 0x41ccb8; // 0x41ccb8
                				_v12 = 0;
                				 *_t581 =  *_t581 | _t198;
                				_t380 =  *((intOrPtr*)(_t427 + 0x41f060))(_v12, _v12);
                				_v20 = _t446;
                				 *((intOrPtr*)(_t427 + 0x41cb42)) = _t380;
                				_pop( *_t205);
                				_t504 = _t502 & 0x00000000 | _t482 -  *_t581 | _v16;
                				_t485 = _t482;
                				_t207 = _t427 + 0x41d2a5; // 0x41d2a5
                				 *_t581 =  *_t581 ^ _t504;
                				 *_t581 =  *_t581 ^ _t207;
                				_t382 =  *((intOrPtr*)(_t427 + 0x41f060))(_t504);
                				 *(_t427 + 0x41cba6) =  *(_t427 + 0x41cba6) & 0x00000000;
                				 *(_t427 + 0x41cba6) =  *(_t427 + 0x41cba6) | _t504 & 0x00000000 ^ _t382;
                				_t507 = _t504;
                				_t572 = _t569;
                				_t213 = _t427 + 0x41c4f4; // 0x41c4f4
                				_v16 = _v16 & 0x00000000;
                				 *_t581 =  *_t581 | _t213;
                				_t217 = _t427 + 0x41c4e9; // 0x41c4e9
                				 *_t581 =  *_t581 ^ _t485;
                				 *_t581 = _t217;
                				_t385 =  *((intOrPtr*)(_t427 + 0x41f068))(_t485, _v16);
                				_v12 = _t543;
                				 *(_t427 + 0x41cc3a) =  *(_t427 + 0x41cc3a) & 0x00000000;
                				 *(_t427 + 0x41cc3a) =  *(_t427 + 0x41cc3a) ^ (_t543 ^ _v12 | _t385);
                				_t546 = _v12;
                				_v16 = _t485;
                				_v8 = _t507;
                				_t229 = _t427 + 0x41c0f6; // 0x41c0f6
                				 *_t581 = _t229;
                				_t387 =  *((intOrPtr*)(_t427 + 0x41f060))(_v20);
                				 *_t581 = _t387;
                				_t233 = _t427 + 0x41c3d8; // 0x41c3d8
                				_v20 = _v20 & 0x00000000;
                				 *_t581 =  *_t581 ^ _t233;
                				_t389 =  *((intOrPtr*)(_t427 + 0x41f060))(_v20, _v12);
                				_t453 =  *_t581;
                				_t582 =  &(_t581[1]);
                				 *_t582 =  *_t582 + _v16;
                				_t489 = _t389;
                				_t390 = _t489 + _t453;
                				_t491 = 0;
                				_t455 = _t453 & 0x00000000 ^ _t507 -  *_t582 ^  *(_t427 + 0x41ce7d);
                				_t510 = _t507;
                				if(_t455 > _t390) {
                					_t239 = _t427 + 0x41c0f6; // 0x41c0f6
                					_v12 = 0;
                					 *_t582 =  *_t582 ^ _t239;
                					_t242 = _t427 + 0x41c3d8; // 0x41c3d8
                					 *_t582 =  *_t582 & 0x00000000;
                					 *_t582 =  *_t582 + _t242;
                					_t390 =  *((intOrPtr*)(_t427 + 0x41f064))(_t491, _v12);
                				}
                				 *(_t427 + 0x41cf5f) =  *(_t427 + 0x41cf5f) & 0x00000000;
                				 *(_t427 + 0x41cf5f) =  *(_t427 + 0x41cf5f) | _t546 ^  *_t582 | _t390;
                				_t549 = _t546;
                				_t248 = _t427 + 0x41c2c4; // 0x41c2c4
                				_v12 = 0;
                				 *_t582 =  *_t582 | _t248;
                				_t392 =  *((intOrPtr*)(_t427 + 0x41f060))(_v12, 0);
                				_v12 = _t510;
                				 *(_t427 + 0x41c193) =  *(_t427 + 0x41c193) & 0x00000000;
                				 *(_t427 + 0x41c193) =  *(_t427 + 0x41c193) | _t510 - _v12 ^ _t392;
                				_t513 = _v12;
                				 *((intOrPtr*)(_t427 + 0x41f080))();
                				 *_t582 =  *_t582 & 0x00000000;
                				 *_t582 =  *_t582 ^ _t455;
                				_t260 = _t427 + 0x41d1a0; // 0x41d1a0
                				_v12 = _v12 & 0x00000000;
                				 *_t582 =  *_t582 ^ _t260;
                				_t395 =  *((intOrPtr*)(_t427 + 0x41f060))(_v12, _t572);
                				_v12 = _t491;
                				 *(_t427 + 0x41c59c) =  *(_t427 + 0x41c59c) & 0x00000000;
                				 *(_t427 + 0x41c59c) =  *(_t427 + 0x41c59c) | _t491 - _v12 | _t395;
                				_t494 = _v12;
                				_pop( *_t272);
                				_t456 = _v20;
                				do {
                					_v8 = _v8 - 1;
                					 *_t582 =  *_t582 & 0x00000000;
                					 *_t582 =  *_t582 + _t456;
                					_t276 = _t427 + 0x41ccae; // 0x41ccae
                					_v20 = 0;
                					 *_t582 =  *_t582 + _t276;
                					_t397 =  *((intOrPtr*)(_t427 + 0x41f060))(_v20, _t572);
                					_v16 = _v16 & 0x00000000;
                					 *_t582 =  *_t582 + _t397;
                					_t283 = _t427 + 0x41c045; // 0x41c045
                					 *_t582 = _t283;
                					_t399 =  *((intOrPtr*)(_t427 + 0x41f060))(_v16, _v16);
                					_pop( *_t286);
                					_t457 = _v20;
                					_v12 = _t549;
                					_push(_t457 + _t399);
                					_t552 = _v12;
                					_pop(_t400);
                					_t572 = _t572;
                					if((_t457 & 0x00000000 | _t572 & 0x00000000 ^  *(_t427 + 0x41c40d)) > _t400) {
                						_t291 = _t427 + 0x41ccae; // 0x41ccae
                						_v12 = _v12 & 0x00000000;
                						 *_t582 =  *_t582 | _t291;
                						_t295 = _t427 + 0x41c045; // 0x41c045
                						_v12 = 0;
                						 *_t582 =  *_t582 ^ _t295;
                						_t400 =  *((intOrPtr*)(_t427 + 0x41f064))(_v12, _v12);
                						_v16 = _t552;
                						 *(_t427 + 0x41d2c3) =  *(_t427 + 0x41d2c3) & 0x00000000;
                						 *(_t427 + 0x41d2c3) =  *(_t427 + 0x41d2c3) | _t552 & 0x00000000 ^ _t400;
                						_t552 = _v16;
                					}
                					_t461 =  *_t582;
                					_t583 =  &(_t582[1]);
                					_v20 = _t552;
                					_v12 = _v20;
                					_t516 = _a4 + (_t513 & 0x00000000 ^ (_t552 & 0x00000000 | _t461));
                					_v20 = _v20 & 0x00000000;
                					_push(_v20);
                					 *_t583 =  *_t583 | _t461;
                					_v16 = _t400;
                					_push(_a8 + _t516 + 1);
                					_pop(_t518);
                					_push(_v12);
                					_pop(_t561);
                					 *((intOrPtr*)(_t427 + 0x41f0c0))();
                					_t549 =  *_t583;
                					 *_t583 = _v8;
                					 *_t583 =  *_t583 & 0x00000000;
                					 *_t583 =  *_t583 + (_t518 | _a4) + 1;
                					_t513 =  *_t583;
                					 *_t583 = _a8;
                					E012031B3(_t427, _t494, _t513, _t549, (_t518 | _a4) + 1, _t572, _t561);
                					_t456 =  *_t583;
                					_t582 = _t583 - 0xfffffffc;
                				} while (_v8 != 0);
                				_pop( *_t323);
                				return 0;
                			}


































































































                0x01201cd0
                0x01201cd0
                0x01201cd0
                0x01201cd1
                0x01201cd5
                0x01201cd8
                0x01201cda
                0x01201ce3
                0x01201cea
                0x01201ced
                0x01201cf0
                0x01201cf6
                0x01201cfc
                0x01201d03
                0x01201d09
                0x01201d10
                0x01201d11
                0x01201d15
                0x01201d1e
                0x01201d21
                0x01201d24
                0x01201d2a
                0x01201d2b
                0x01201d2e
                0x01201d37
                0x01201d38
                0x01201d3b
                0x01201d3e
                0x01201d4a
                0x01201d50
                0x01201d54
                0x01201d57
                0x01201d5a
                0x01201d5d
                0x01201d5e
                0x01201d5f
                0x01201d65
                0x01201d68
                0x01201d6b
                0x01201d6e
                0x01201d76
                0x01201d7d
                0x01201d80
                0x01201d89
                0x01201d8c
                0x01201d8f
                0x01201d95
                0x01201d9c
                0x01201da2
                0x01201da2
                0x01201daa
                0x01201dae
                0x01201db2
                0x01201dbb
                0x01201dc5
                0x01201dc8
                0x01201dce
                0x01201dd5
                0x01201ddb
                0x01201de5
                0x01201de9
                0x01201df3
                0x01201df6
                0x01201df9
                0x01201dff
                0x01201e07
                0x01201e0e
                0x01201e14
                0x01201e20
                0x01201e23
                0x01201e2d
                0x01201e36
                0x01201e3d
                0x01201e46
                0x01201e50
                0x01201e53
                0x01201e59
                0x01201e61
                0x01201e68
                0x01201e6e
                0x01201e71
                0x01201e7a
                0x01201e83
                0x01201e8a
                0x01201e93
                0x01201e9a
                0x01201e9d
                0x01201ea3
                0x01201eab
                0x01201eb2
                0x01201ec0
                0x01201ec9
                0x01201ed0
                0x01201ed6
                0x01201edd
                0x01201ee4
                0x01201eed
                0x01201ef7
                0x01201efa
                0x01201f00
                0x01201f07
                0x01201f0d
                0x01201f13
                0x01201f1f
                0x01201f2b
                0x01201f2e
                0x01201f3a
                0x01201f41
                0x01201f47
                0x01201f4f
                0x01201f52
                0x01201f5b
                0x01201f62
                0x01201f65
                0x01201f6e
                0x01201f78
                0x01201f7b
                0x01201f7e
                0x01201f84
                0x01201f87
                0x01201f8e
                0x01201f91
                0x01201f94
                0x01201f97
                0x01201f98
                0x01201f99
                0x01201fa8
                0x01201faa
                0x01201faf
                0x01201fba
                0x01201fc3
                0x01201fcd
                0x01201fd0
                0x01201fd6
                0x01201fdd
                0x01201fe3
                0x01201fe3
                0x01201fe8
                0x01201ff1
                0x01201ffb
                0x01201ffe
                0x01202008
                0x0120200c
                0x0120200f
                0x0120201b
                0x01202022
                0x01202028
                0x01202029
                0x01202032
                0x0120203b
                0x01202045
                0x01202048
                0x0120204e
                0x01202058
                0x01202062
                0x01202066
                0x01202069
                0x01202075
                0x01202078
                0x0120207f
                0x01202082
                0x01202085
                0x01202088
                0x01202089
                0x0120208a
                0x01202099
                0x0120209b
                0x012020a0
                0x012020a2
                0x012020a9
                0x012020ad
                0x012020b0
                0x012020b9
                0x012020bc
                0x012020c2
                0x012020c9
                0x012020cf
                0x012020cf
                0x012020d4
                0x012020da
                0x012020e1
                0x012020e4
                0x012020ea
                0x012020f1
                0x012020f4
                0x01202103
                0x0120210a
                0x0120210d
                0x01202110
                0x01202113
                0x01202114
                0x01202117
                0x01202122
                0x01202124
                0x01202127
                0x01202129
                0x0120212f
                0x01202139
                0x0120213c
                0x01202143
                0x01202146
                0x01202149
                0x01202149
                0x0120214f
                0x01202156
                0x0120215c
                0x01202169
                0x0120216b
                0x0120216c
                0x01202176
                0x01202179
                0x0120217f
                0x01202189
                0x0120218c
                0x01202192
                0x01202199
                0x012021a2
                0x012021b1
                0x012021b3
                0x012021b4
                0x012021bb
                0x012021be
                0x012021c1
                0x012021cd
                0x012021d4
                0x012021da
                0x012021e2
                0x012021e3
                0x012021e9
                0x012021f0
                0x012021f3
                0x012021fa
                0x012021fd
                0x01202200
                0x01202206
                0x0120220e
                0x01202215
                0x0120221b
                0x0120221e
                0x01202225
                0x0120222b
                0x01202234
                0x01202237
                0x01202240
                0x01202243
                0x01202249
                0x01202250
                0x01202253
                0x0120225b
                0x0120225e
                0x01202263
                0x01202267
                0x0120226a
                0x0120226c
                0x0120227a
                0x0120227c
                0x0120227f
                0x01202281
                0x01202287
                0x01202291
                0x01202294
                0x0120229b
                0x0120229f
                0x012022a2
                0x012022a2
                0x012022ae
                0x012022b5
                0x012022bb
                0x012022be
                0x012022c4
                0x012022ce
                0x012022d1
                0x012022d7
                0x012022df
                0x012022e6
                0x012022ec
                0x012022ef
                0x012022f6
                0x012022fa
                0x012022fd
                0x01202303
                0x0120230a
                0x0120230d
                0x01202313
                0x0120231b
                0x01202322
                0x01202328
                0x0120232b
                0x0120232e
                0x01202331
                0x01202331
                0x01202335
                0x01202339
                0x0120233c
                0x01202342
                0x0120234c
                0x0120234f
                0x01202355
                0x0120235c
                0x0120235f
                0x01202368
                0x0120236b
                0x01202371
                0x01202374
                0x01202377
                0x0120237e
                0x0120237f
                0x01202382
                0x01202392
                0x01202395
                0x01202397
                0x0120239d
                0x012023a4
                0x012023a7
                0x012023ad
                0x012023b7
                0x012023ba
                0x012023c0
                0x012023c8
                0x012023cf
                0x012023d5
                0x012023d5
                0x012023da
                0x012023dd
                0x012023e0
                0x012023f0
                0x012023fc
                0x012023fe
                0x01202402
                0x01202405
                0x01202408
                0x01202410
                0x01202414
                0x01202415
                0x0120241d
                0x0120241f
                0x01202429
                0x01202429
                0x0120242d
                0x01202431
                0x01202438
                0x01202438
                0x0120243b
                0x01202442
                0x01202445
                0x01202448
                0x0120245d
                0x01202464

                Memory Dump Source
                • Source File: 00000000.00000002.435556229.0000000001200000.00000040.00000001.sdmp, Offset: 01200000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 39d30f7688323fef24dea233773f5addaff03df6641283267fa772f8f98102af
                • Instruction ID: 9bbcfef9037609fe75b860f2a443f1865d74f057ae0a0c4f2b19b56350ae78f7
                • Opcode Fuzzy Hash: 39d30f7688323fef24dea233773f5addaff03df6641283267fa772f8f98102af
                • Instruction Fuzzy Hash: 77422672C04218EFEF049FA4C8897EEBBF5FF48321F0544AAD899AA145D7345264CF59
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 90%
                			E012043D8(signed int __ebx, signed int __ecx, signed int __edx, signed int __edi, signed int __esi) {
                				void* _t202;
                				void* _t204;
                				signed int _t205;
                				signed int _t210;
                				void* _t212;
                				void* _t213;
                				signed int _t217;
                				signed int _t220;
                				signed int _t223;
                				signed int _t228;
                				void* _t230;
                				void* _t232;
                				intOrPtr _t233;
                				void _t236;
                				signed int _t240;
                				intOrPtr _t246;
                				signed int _t251;
                				signed int _t253;
                				signed int _t261;
                				signed int _t264;
                				signed int _t266;
                				signed int _t274;
                				signed int _t276;
                				signed int _t278;
                				signed int _t280;
                				signed int _t283;
                				void* _t286;
                				signed int _t293;
                				signed int _t294;
                				signed int _t305;
                				signed int _t306;
                				signed int _t311;
                				signed int _t314;
                				signed int _t316;
                				signed int _t318;
                				signed int _t320;
                				signed int _t323;
                				signed int _t326;
                				signed int _t330;
                				signed int _t334;
                				signed int _t337;
                				signed int _t340;
                				signed int _t343;
                				void* _t348;
                				signed int _t355;
                				signed int _t358;
                				signed int _t363;
                				void* _t364;
                				signed int _t366;
                				signed int _t369;
                				signed int* _t370;
                				signed int* _t371;
                				signed int* _t372;
                				signed int* _t373;
                				signed int* _t374;
                				signed int* _t375;
                				signed int* _t376;
                				signed int* _t377;
                
                				_t355 = __esi;
                				_t337 = __edi;
                				 *_t370 =  *_t370 - _t366;
                				 *_t370 = __ebx + 0x41c5e4;
                				_t202 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				 *(_t366 - 0x1c) = 0;
                				_push( *(_t366 - 0x1c));
                				 *_t370 =  *_t370 + _t202;
                				_push(__edi);
                				 *_t370 =  *_t370 ^ __edi;
                				 *_t370 =  *_t370 | __ebx + 0x0041c129;
                				_t204 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_t274 = (__ecx & 0x00000000) +  *_t370;
                				_t371 = _t370 - 0xfffffffc;
                				 *(_t366 - 0x1c) = __ebx;
                				_push(_t274 + _t204);
                				_t261 =  *(_t366 - 0x1c);
                				_pop(_t205);
                				_push(__edx);
                				_t276 = _t274 & 0x00000000 | __edx ^  *_t371 |  *(_t261 + 0x41c62b);
                				_pop(_t305);
                				if(_t276 > _t205) {
                					 *_t371 =  *_t371 & 0x00000000;
                					 *_t371 =  *_t371 ^ _t261 + 0x0041c5e4;
                					 *_t371 =  *_t371 & 0x00000000;
                					 *_t371 =  *_t371 + _t261 + 0x41c129;
                					_t205 =  *((intOrPtr*)(_t261 + 0x41f064))(_t366, __esi);
                				}
                				 *_t371 = _t355;
                				 *(_t261 + 0x41d040) = 0 ^ _t205;
                				_t358 = 0;
                				if( *((intOrPtr*)(_t366 - 0x10)) == 4) {
                					_t15 = _t261 + 0x41d1be; // 0x41d1be
                					 *_t371 = _t15;
                					_t17 = _t261 + 0x41c0a8; // 0x41c0a8
                					 *_t371 =  *_t371 & 0x00000000;
                					 *_t371 =  *_t371 ^ _t17;
                					_push( *((intOrPtr*)(_t261 + 0x41f068))(_t358,  *(_t366 - 0x24)));
                					_pop( *_t19);
                					_push( *(_t366 - 0x20));
                					_pop( *_t21);
                					 *((intOrPtr*)(_t366 - 8)) = 1;
                					_t23 = _t261 + 0x41c6f8; // 0x41c6f8
                					 *(_t366 - 0x20) =  *(_t366 - 0x20) & 0x00000000;
                					 *_t371 =  *_t371 ^ _t23;
                					_t251 =  *((intOrPtr*)(_t261 + 0x41f060))( *(_t366 - 0x20));
                					 *(_t366 - 0x20) = _t305;
                					 *(_t261 + 0x41c674) =  *(_t261 + 0x41c674) & 0x00000000;
                					 *(_t261 + 0x41c674) =  *(_t261 + 0x41c674) | _t305 ^  *(_t366 - 0x20) | _t251;
                					_t334 =  *(_t366 - 0x20);
                					 *((intOrPtr*)(_t366 - 0xc)) = 0x55;
                					_t36 = _t261 + 0x41c356; // 0x41c356
                					 *(_t366 - 0x1c) =  *(_t366 - 0x1c) & 0x00000000;
                					 *_t371 =  *_t371 | _t36;
                					_t253 =  *((intOrPtr*)(_t261 + 0x41f060))( *(_t366 - 0x1c));
                					 *(_t366 - 0x24) = _t337;
                					 *(_t261 + 0x41cd7d) =  *(_t261 + 0x41cd7d) & 0x00000000;
                					 *(_t261 + 0x41cd7d) =  *(_t261 + 0x41cd7d) | _t337 & 0x00000000 ^ _t253;
                					_t337 =  *(_t366 - 0x24);
                					 *((intOrPtr*)(_t366 - 0x18)) = 2;
                					_t48 = _t261 + 0x41cc3e; // 0x41cc3e
                					 *(_t366 - 0x24) =  *(_t366 - 0x24) & 0x00000000;
                					 *_t371 =  *_t371 ^ _t48;
                					_t52 = _t261 + 0x41cf5b; // 0x41cf5b
                					 *_t371 =  *_t371 ^ _t358;
                					 *_t371 = _t52;
                					_t205 =  *((intOrPtr*)(_t261 + 0x41f068))(_t358,  *(_t366 - 0x24));
                					 *(_t366 - 0x20) = _t334;
                					 *(_t261 + 0x41c1cd) =  *(_t261 + 0x41c1cd) & 0x00000000;
                					 *(_t261 + 0x41c1cd) =  *(_t261 + 0x41c1cd) | _t334 & 0x00000000 | _t205;
                					_t305 =  *(_t366 - 0x20);
                				}
                				_t306 = _t305 ^ _t305;
                				 *_t371 =  *_t371 - _t337;
                				 *_t371 = _t306;
                				_t60 = _t261 + 0x41c61d; // 0x41c61d
                				 *_t371 =  *_t371 ^ _t358;
                				 *_t371 = _t60;
                				_t210 =  *((intOrPtr*)(_t261 + 0x41f060))(_t358, _t337, _t205);
                				 *_t371 = _t210;
                				_t63 = _t261 + 0x41cf67; // 0x41cf67
                				 *(_t366 - 0x24) = 0;
                				 *_t371 =  *_t371 ^ _t63;
                				_t212 =  *((intOrPtr*)(_t261 + 0x41f060))( *(_t366 - 0x24),  *(_t366 - 0x1c));
                				_pop( *_t67);
                				_t278 = _t276 & 0x00000000 ^  *(_t366 - 0x24);
                				 *(_t366 - 0x24) = _t337;
                				_push(_t278 + _t212);
                				_t340 =  *(_t366 - 0x24);
                				_pop(_t213);
                				_t280 = _t278 & 0x00000000 | _t366 & 0x00000000 ^  *(_t261 + 0x41c5dc);
                				_t369 = _t366;
                				if(_t280 > _t213) {
                					_t72 = _t261 + 0x41c61d; // 0x41c61d
                					 *(_t369 - 0x1c) = 0;
                					 *_t371 =  *_t371 ^ _t72;
                					_t75 = _t261 + 0x41cf67; // 0x41cf67
                					 *(_t369 - 0x20) = 0;
                					 *_t371 =  *_t371 | _t75;
                					_t246 =  *((intOrPtr*)(_t261 + 0x41f064))( *(_t369 - 0x20),  *(_t369 - 0x1c));
                					 *(_t369 - 0x1c) = _t280;
                					 *((intOrPtr*)(_t261 + 0x41cf4f)) = _t246;
                					_t280 =  *(_t369 - 0x1c);
                				}
                				_t372 =  &(_t371[1]);
                				 *_t372 = _t280;
                				_t283 = 0;
                				 *_t372 = _t306 & 0x00000000 |  *_t371;
                				_t84 = _t261 + 0x41cef6; // 0x41cef6
                				 *(_t369 - 0x1c) =  *(_t369 - 0x1c) & 0x00000000;
                				 *_t372 =  *_t372 | _t84;
                				_t88 = _t261 + 0x41ceb9; // 0x41ceb9
                				 *_t372 =  *_t372 ^ _t369;
                				 *_t372 =  *_t372 ^ _t88;
                				_t217 =  *((intOrPtr*)(_t261 + 0x41f068))(_t369,  *(_t369 - 0x1c),  *(_t369 - 0x24));
                				 *(_t261 + 0x41caf5) =  *(_t261 + 0x41caf5) & 0x00000000;
                				 *(_t261 + 0x41caf5) =  *(_t261 + 0x41caf5) | _t283 ^  *_t372 | _t217;
                				_t286 = _t283;
                				_t373 = _t372 - 0xfffffffc;
                				_t311 = _t217 %  *(_t369 - 0x18);
                				 *_t373 =  *_t373 & 0x00000000;
                				 *_t373 =  *_t373 | _t311;
                				_t100 = _t261 + 0x41c52d; // 0x41c52d
                				 *(_t369 - 0x24) = 0;
                				 *_t373 =  *_t373 ^ _t100;
                				_t220 =  *((intOrPtr*)(_t261 + 0x41f060))( *(_t369 - 0x24), _t286);
                				 *(_t261 + 0x41d106) =  *(_t261 + 0x41d106) & 0x00000000;
                				 *(_t261 + 0x41d106) =  *(_t261 + 0x41d106) | _t311 & 0x00000000 | _t220;
                				_t314 = _t311;
                				_t316 = _t314 & 0x00000000 ^  *_t373;
                				_t374 = _t373 - 0xfffffffc;
                				 *((intOrPtr*)(_t369 - 4)) =  *((intOrPtr*)(_t369 - 4)) - _t316;
                				 *(_t369 - 0x24) = 0;
                				 *_t374 =  *_t374 | _t316;
                				_t112 = _t261 + 0x41c7ee; // 0x41c7ee
                				 *_t374 =  *_t374 ^ _t340;
                				 *_t374 =  *_t374 ^ _t112;
                				_t113 = _t261 + 0x41c513; // 0x41c513
                				 *(_t369 - 0x20) = 0;
                				 *_t374 =  *_t374 | _t113;
                				_t223 =  *((intOrPtr*)(_t261 + 0x41f068))( *(_t369 - 0x20), _t340,  *(_t369 - 0x24), _t286);
                				 *(_t369 - 0x20) = _t358;
                				 *(_t261 + 0x41c2a8) =  *(_t261 + 0x41c2a8) & 0x00000000;
                				 *(_t261 + 0x41c2a8) =  *(_t261 + 0x41c2a8) ^ _t358 & 0x00000000 ^ _t223;
                				_t318 =  *_t374;
                				_t375 =  &(_t374[1]);
                				 *(_t369 - 0x1c) = _t223;
                				 *(_t369 - 0x14) =  *(_t369 - 0x14) & 0x00000000;
                				 *(_t369 - 0x14) =  *(_t369 - 0x14) | _t223 ^  *(_t369 - 0x1c) ^ _t318;
                				_t130 = _t261 + 0x41ccc7; // 0x41ccc7
                				 *(_t369 - 0x24) = 0;
                				 *_t375 =  *_t375 | _t130;
                				_t228 =  *((intOrPtr*)(_t261 + 0x41f060))( *(_t369 - 0x24));
                				 *(_t261 + 0x41cca4) =  *(_t261 + 0x41cca4) & 0x00000000;
                				 *(_t261 + 0x41cca4) =  *(_t261 + 0x41cca4) | _t340 -  *_t375 | _t228;
                				_t343 = _t340;
                				_t363 =  *(_t369 - 0x20) & 0x00000000 ^ _t261 & 0x00000000 ^  *(_t369 + 8);
                				_t264 = _t261;
                				_t139 = _t264 + 0x41c550; // 0x41c550
                				 *(_t369 - 0x20) = 0;
                				 *_t375 =  *_t375 + _t139;
                				_t230 =  *((intOrPtr*)(_t264 + 0x41f060))( *(_t369 - 0x20));
                				 *(_t369 - 0x20) = 0;
                				 *_t375 =  *_t375 + _t230;
                				_t145 = _t264 + 0x41d34c; // 0x41d34c
                				 *_t375 = _t145;
                				_t232 =  *((intOrPtr*)(_t264 + 0x41f060))( *(_t369 - 0x20),  *(_t369 - 0x20));
                				_t376 = _t375 - 0xfffffffc;
                				 *_t148 = _t232;
                				 *(_t369 - 0x24) =  *(_t369 - 0x24) + (0 ^  *_t375);
                				_push( *(_t369 - 0x24));
                				_pop(_t233);
                				_t320 = _t318;
                				 *(_t369 - 0x1c) = _t320;
                				_t323 =  *(_t369 - 0x1c);
                				if( *((intOrPtr*)(_t264 + 0x41ccf8)) > _t233) {
                					_t155 = _t264 + 0x41c550; // 0x41c550
                					 *(_t369 - 0x1c) =  *(_t369 - 0x1c) & 0x00000000;
                					 *_t376 =  *_t376 + _t155;
                					_t159 = _t264 + 0x41d34c; // 0x41d34c
                					 *(_t369 - 0x1c) =  *(_t369 - 0x1c) & 0x00000000;
                					 *_t376 =  *_t376 + _t159;
                					_t233 =  *((intOrPtr*)(_t264 + 0x41f064))( *(_t369 - 0x1c),  *(_t369 - 0x1c));
                				}
                				 *(_t369 - 0x24) = _t323;
                				 *((intOrPtr*)(_t264 + 0x41ce46)) = _t233;
                				_t326 =  *(_t369 - 0x24);
                				 *(_t369 - 0x1c) = _t326;
                				_t169 = _t264 + 0x41cb9d; // 0x41cb9d
                				 *_t376 =  *_t376 - _t363;
                				 *_t376 =  *_t376 | _t169;
                				_t170 = _t264 + 0x41cd17; // 0x41cd17
                				 *(_t369 - 0x20) =  *(_t369 - 0x20) & 0x00000000;
                				 *_t376 =  *_t376 | _t170;
                				_t236 =  *((intOrPtr*)(_t264 + 0x41f068))( *(_t369 - 0x20), _t363);
                				 *_t376 = _t343 & 0x00000000 | _t326 & 0x00000000 ^ _t363;
                				 *(_t264 + 0x41d015) = 0 ^ _t236;
                				_t348 = 0;
                				_t364 = _t363 - 1;
                				 *(_t369 - 0x1c) = 0;
                				_push( *(_t369 - 0x1c));
                				 *_t376 =  *_t376 | _t264;
                				do {
                					 *_t178 = _t348;
                					_t293 =  *(_t369 - 0x20);
                					_t294 = _t293 &  *(_t369 - 8);
                					if(_t294 == 0) {
                						_t364 = _t364 + 1;
                						_t236 = _t236 & 0x00000000 ^ (_t348 -  *_t376 |  *(_t369 - 0x18));
                						_t348 = _t348;
                						_t264 =  *(_t236 + _t364) & 0x000000ff;
                					}
                					 *_t184 =  *((intOrPtr*)(_t369 - 0xc));
                					_t330 =  *(_t369 - 0x20);
                					asm("rol edx, cl");
                					asm("lodsb");
                					_t236 = _t236 | _t330 & _t264;
                					 *_t348 = _t236;
                					_t348 = _t348 + 1;
                					_t186 = _t369 - 4;
                					 *_t186 =  *((intOrPtr*)(_t369 - 4)) - 1;
                				} while ( *_t186 != 0);
                				_t266 =  *_t376;
                				_t377 =  &(_t376[1]);
                				_t188 = _t266 + 0x41cc0b; // 0x41cc0b
                				 *_t377 =  *_t377 & 0x00000000;
                				 *_t377 =  *_t377 ^ _t188;
                				_t189 = _t266 + 0x41cbd0; // 0x41cbd0
                				 *_t377 =  *_t377 & 0x00000000;
                				 *_t377 =  *_t377 | _t189;
                				_t240 =  *((intOrPtr*)(_t266 + 0x41f068))(_t369, _t294);
                				 *(_t369 - 0x20) = _t294;
                				 *(_t266 + 0x41d326) =  *(_t266 + 0x41d326) & 0x00000000;
                				 *(_t266 + 0x41d326) =  *(_t266 + 0x41d326) ^ (_t294 ^  *(_t369 - 0x20) | _t240);
                				 *(_t369 - 0x1c) = _t266;
                				return memcpy(_t348, _t364 + 1,  *(_t369 - 0x14));
                			}





























































                0x012043d8
                0x012043d8
                0x012043df
                0x012043e2
                0x012043e5
                0x012043eb
                0x012043f2
                0x012043f5
                0x012043fe
                0x012043ff
                0x01204402
                0x01204405
                0x01204411
                0x01204414
                0x01204417
                0x0120441e
                0x0120441f
                0x01204422
                0x01204423
                0x01204430
                0x01204432
                0x01204435
                0x0120443e
                0x01204442
                0x0120444c
                0x01204450
                0x01204453
                0x01204453
                0x0120445b
                0x01204462
                0x01204468
                0x0120446d
                0x01204473
                0x0120447c
                0x0120447f
                0x01204486
                0x0120448a
                0x01204493
                0x01204494
                0x01204497
                0x0120449a
                0x012044a0
                0x012044a7
                0x012044ad
                0x012044b4
                0x012044b7
                0x012044bd
                0x012044c5
                0x012044cc
                0x012044d2
                0x012044d5
                0x012044dc
                0x012044e2
                0x012044e9
                0x012044ec
                0x012044f2
                0x012044fa
                0x01204501
                0x01204507
                0x0120450a
                0x01204511
                0x01204517
                0x0120451e
                0x01204521
                0x01204528
                0x0120452b
                0x0120452e
                0x01204534
                0x0120453c
                0x01204543
                0x01204549
                0x01204549
                0x01204551
                0x01204555
                0x01204558
                0x0120455b
                0x01204562
                0x01204565
                0x01204568
                0x01204571
                0x01204574
                0x0120457a
                0x01204584
                0x01204587
                0x01204593
                0x01204596
                0x01204599
                0x012045a0
                0x012045a1
                0x012045a4
                0x012045b2
                0x012045b4
                0x012045b7
                0x012045b9
                0x012045bf
                0x012045c9
                0x012045cc
                0x012045d2
                0x012045dc
                0x012045df
                0x012045e5
                0x012045ec
                0x012045f2
                0x012045f2
                0x012045fe
                0x01204603
                0x0120460d
                0x01204611
                0x01204614
                0x0120461a
                0x01204621
                0x01204624
                0x0120462b
                0x0120462e
                0x01204631
                0x0120463d
                0x01204644
                0x0120464a
                0x01204654
                0x01204657
                0x0120465b
                0x0120465f
                0x01204662
                0x01204668
                0x01204672
                0x01204675
                0x01204681
                0x01204688
                0x0120468e
                0x01204695
                0x01204698
                0x012046a1
                0x012046a5
                0x012046af
                0x012046b2
                0x012046b9
                0x012046bc
                0x012046bf
                0x012046c5
                0x012046cf
                0x012046d2
                0x012046d8
                0x012046e0
                0x012046e7
                0x012046f2
                0x012046f5
                0x012046f8
                0x01204700
                0x01204704
                0x0120470a
                0x01204710
                0x0120471a
                0x0120471d
                0x01204729
                0x01204730
                0x01204736
                0x01204741
                0x01204743
                0x01204744
                0x0120474a
                0x01204754
                0x01204757
                0x0120475d
                0x01204767
                0x0120476a
                0x01204773
                0x01204776
                0x01204781
                0x01204788
                0x0120478b
                0x0120478e
                0x01204791
                0x01204792
                0x01204793
                0x012047a0
                0x012047a5
                0x012047a7
                0x012047ad
                0x012047b4
                0x012047b7
                0x012047bd
                0x012047c4
                0x012047c7
                0x012047c7
                0x012047cd
                0x012047d4
                0x012047da
                0x012047dd
                0x012047ed
                0x012047f4
                0x012047f7
                0x012047fa
                0x01204800
                0x01204807
                0x0120480a
                0x01204812
                0x01204819
                0x0120481f
                0x01204820
                0x01204821
                0x01204828
                0x0120482b
                0x0120482e
                0x0120482f
                0x01204835
                0x01204836
                0x01204839
                0x0120483b
                0x01204846
                0x01204848
                0x01204849
                0x01204849
                0x01204850
                0x01204856
                0x01204857
                0x0120485b
                0x0120485c
                0x0120485e
                0x01204860
                0x01204861
                0x01204861
                0x01204861
                0x01204868
                0x0120486b
                0x0120486e
                0x01204875
                0x01204879
                0x0120487c
                0x01204883
                0x01204887
                0x0120488a
                0x01204890
                0x01204898
                0x0120489f
                0x012048a8
                0x012048c1

                Memory Dump Source
                • Source File: 00000000.00000002.435556229.0000000001200000.00000040.00000001.sdmp, Offset: 01200000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 950c55eab0a1380bd81bf2ad2fa2bd8a9b0f1be257dd98b9728846acfec3c26f
                • Instruction ID: 24857acfc87ac9afbfc27cbc9fff1f5aadfb3a2bc0a85d221d6d56806d8e1c59
                • Opcode Fuzzy Hash: 950c55eab0a1380bd81bf2ad2fa2bd8a9b0f1be257dd98b9728846acfec3c26f
                • Instruction Fuzzy Hash: 940223728442089FEF04DFA4C88A7EEBBF1FF48310F19856ED889AA146D7385515CF69
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 91%
                			E01205A25(signed int __ebx, void* __ecx, signed int __edx, intOrPtr* __edi, signed int __esi) {
                				signed int _t406;
                				signed int _t409;
                				intOrPtr _t411;
                				signed int _t413;
                				void* _t415;
                				signed int _t416;
                				signed int _t419;
                				signed int _t424;
                				signed int _t430;
                				void* _t431;
                				signed int _t435;
                				void* _t437;
                				intOrPtr _t438;
                				intOrPtr _t441;
                				signed int _t443;
                				void* _t444;
                				signed int _t446;
                				signed int _t451;
                				signed int _t453;
                				signed int _t456;
                				signed int _t459;
                				signed int _t463;
                				void* _t465;
                				void* _t466;
                				signed int _t469;
                				signed int _t474;
                				signed int _t479;
                				void* _t480;
                				signed int _t482;
                				void* _t484;
                				signed int _t485;
                				intOrPtr _t490;
                				signed int _t491;
                				signed int _t493;
                				void* _t495;
                				signed int _t496;
                				signed int _t500;
                				void* _t502;
                				signed int _t503;
                				signed int _t506;
                				signed int _t509;
                				intOrPtr _t512;
                				signed int _t520;
                				signed int _t522;
                				void* _t523;
                				signed int _t532;
                				signed int _t535;
                				signed int _t538;
                				signed int _t540;
                				signed int _t543;
                				void* _t545;
                				void* _t547;
                				signed int _t551;
                				signed int _t553;
                				void* _t554;
                				signed int _t559;
                				signed int _t561;
                				void* _t564;
                				signed int _t566;
                				signed int _t568;
                				signed int _t574;
                				void* _t577;
                				signed int _t580;
                				signed int _t583;
                				signed int _t585;
                				signed int _t588;
                				signed int _t590;
                				signed int _t592;
                				signed int _t594;
                				signed int _t597;
                				signed int _t601;
                				signed int _t604;
                				signed int _t607;
                				signed int _t610;
                				signed int _t613;
                				signed int _t616;
                				signed int _t619;
                				signed int _t622;
                				void* _t625;
                				signed int _t629;
                				signed int _t631;
                				signed int _t634;
                				signed int _t637;
                				signed int _t642;
                				signed int _t645;
                				signed int _t648;
                				void* _t651;
                				signed int _t653;
                				void* _t654;
                				signed int _t656;
                				signed int _t664;
                				signed int _t665;
                				signed int _t668;
                				void* _t669;
                				signed int _t671;
                				signed int _t672;
                				signed int _t675;
                				signed int _t678;
                				signed int _t681;
                				signed int _t692;
                				signed int _t695;
                				signed int _t696;
                				signed int _t704;
                				void* _t705;
                				signed int _t707;
                				signed int* _t717;
                				signed int* _t718;
                				signed int* _t719;
                				signed int* _t720;
                				signed int* _t721;
                				signed int* _t722;
                				signed int* _t723;
                				signed int* _t724;
                
                				_t640 = __edi;
                				_t597 = __edx;
                				_t532 = __ebx;
                				_push(__edi);
                				 *_t717 =  *_t717 & 0x00000000;
                				 *_t717 =  *_t717 + __ebx + 0x41c13d;
                				_t406 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				 *(_t704 - 0x14) = __esi;
                				 *(__ebx + 0x41c112) = 0 ^ _t406;
                				_t664 =  *(_t704 - 0x14);
                				while(1) {
                					L15:
                					_t721[1] =  *_t675;
                					_t540 = _t538;
                					 *_t721 =  *_t721 ^ _t675;
                					 *_t721 =  *_t721 ^ _t540 + 0x0041d099;
                					_t453 =  *((intOrPtr*)(_t540 + 0x41f060))(_t704);
                					 *_t721 = _t574;
                					 *(_t540 + 0x41c24c) = 0 ^ _t453;
                					_t577 = 0;
                					 *_t276 = _t675;
                					 *_t721 =  *_t721 & 0x00000000;
                					 *_t721 =  *_t721 + _t540 + 0x41cdd2;
                					 *_t721 =  *_t721 & 0x00000000;
                					 *_t721 =  *_t721 | _t540 + 0x0041c846;
                					_t456 =  *((intOrPtr*)(_t540 + 0x41f068))(_t704, _t645);
                					 *(_t704 - 0x10) = _t616;
                					 *(_t540 + 0x41c9fe) = 0 ^ _t456;
                					_t619 =  *(_t704 - 0x10);
                					 *(_t704 - 0xc) =  *(_t704 - 0xc) & 0x0000ffff;
                					 *_t721 =  *_t721 ^ _t619;
                					 *_t721 =  *_t721 | _t540 + 0x0041c9e4;
                					 *_t721 =  *_t721 & 0x00000000;
                					 *_t721 =  *_t721 ^ _t540 + 0x0041c746;
                					_t459 =  *((intOrPtr*)(_t540 + 0x41f068))(_t619, _t619);
                					 *(_t704 - 0x14) = _t619;
                					 *(_t540 + 0x41c559) =  *(_t540 + 0x41c559) & 0x00000000;
                					 *(_t540 + 0x41c559) =  *(_t540 + 0x41c559) ^ (_t619 ^  *(_t704 - 0x14) | _t459);
                					_t622 =  *(_t704 - 0x14);
                					while(1) {
                						 *(_t704 - 0x10) = _t540;
                						_t543 =  *(_t704 - 0x10);
                						_t299 = _t543 + 0x41cb0b; // 0x41cb0b
                						 *(_t704 - 0x14) = 0;
                						 *_t721 =  *_t721 | _t299;
                						_t463 =  *((intOrPtr*)(_t543 + 0x41f060))( *(_t704 - 0x14));
                						 *_t721 = _t463;
                						_t304 = _t543 + 0x41cda5; // 0x41cda5
                						 *_t721 = _t304;
                						_t465 =  *((intOrPtr*)(_t543 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x10));
                						_t722 = _t721 - 0xfffffffc;
                						 *_t722 =  *_t722 ^ _t704;
                						_t705 = _t465;
                						_t466 = _t705 +  *_t721;
                						_t707 = 0;
                						 *(_t707 - 0x14) = _t675;
                						_t580 =  *(_t543 + 0x41c96a);
                						_t678 =  *(_t707 - 0x14);
                						if(_t580 > _t466) {
                							_t310 = _t543 + 0x41cb0b; // 0x41cb0b
                							 *_t722 =  *_t722 & 0x00000000;
                							 *_t722 =  *_t722 | _t310;
                							_t311 = _t543 + 0x41cda5; // 0x41cda5
                							 *(_t707 - 0x14) =  *(_t707 - 0x14) & 0x00000000;
                							 *_t722 =  *_t722 | _t311;
                							_t466 =  *((intOrPtr*)(_t543 + 0x41f064))( *(_t707 - 0x14), _t707);
                						}
                						 *_t316 = _t466;
                						 *_t318 =  *(_t707 - 0x10);
                						_t722[1] =  *(_t707 - 0xc);
                						_t545 = _t543;
                						_t321 = _t545 + 0x41cee2; // 0x41cee2
                						 *_t722 = _t321;
                						_t323 = _t545 + 0x41d33a; // 0x41d33a
                						 *(_t707 - 0x14) = 0;
                						 *_t722 =  *_t722 | _t323;
                						_t469 =  *((intOrPtr*)(_t545 + 0x41f068))( *(_t707 - 0x14),  *(_t707 - 0x10), _t580);
                						 *(_t545 + 0x41d1da) =  *(_t545 + 0x41d1da) & 0x00000000;
                						 *(_t545 + 0x41d1da) =  *(_t545 + 0x41d1da) | _t678 -  *_t722 | _t469;
                						_t681 = _t678;
                						 *(_t707 - 0x10) = _t645;
                						_t648 =  *(_t707 - 0x10);
                						 *_t722 =  *_t722 - _t622;
                						 *_t722 =  *_t722 ^ (_t469 & 0x00000000 | _t645 ^  *(_t707 - 0x10) |  *(_t707 - 4));
                						_t335 = _t545 + 0x41d2b3; // 0x41d2b3
                						 *_t722 =  *_t722 - _t622;
                						 *_t722 = _t335;
                						_t336 = _t545 + 0x41cb87; // 0x41cb87
                						 *(_t707 - 0x10) =  *(_t707 - 0x10) & 0x00000000;
                						 *_t722 =  *_t722 + _t336;
                						_t474 =  *((intOrPtr*)(_t545 + 0x41f068))( *(_t707 - 0x10), _t622, _t622);
                						 *(_t707 - 0x10) = _t580;
                						 *(_t545 + 0x41cf9a) =  *(_t545 + 0x41cf9a) & 0x00000000;
                						 *(_t545 + 0x41cf9a) =  *(_t545 + 0x41cf9a) | _t580 ^  *(_t707 - 0x10) | _t474;
                						_t583 =  *(_t707 - 0x10);
                						_t723 =  &(_t722[1]);
                						 *(_t707 - 0x10) = 0;
                						 *_t723 =  *_t723 ^  *_t722;
                						_t350 = _t545 + 0x41c922; // 0x41c922
                						 *(_t707 - 0x10) = 0;
                						 *_t723 =  *_t723 | _t350;
                						_t353 = _t545 + 0x41c97d; // 0x41c97d
                						 *_t723 =  *_t723 & 0x00000000;
                						 *_t723 =  *_t723 + _t353;
                						_t479 =  *((intOrPtr*)(_t545 + 0x41f068))(_t583,  *(_t707 - 0x10),  *(_t707 - 0x10));
                						 *(_t545 + 0x41cae1) =  *(_t545 + 0x41cae1) & 0x00000000;
                						 *(_t545 + 0x41cae1) =  *(_t545 + 0x41cae1) | _t707 & 0x00000000 | _t479;
                						_t704 = _t707;
                						_t480 =  *((intOrPtr*)(_t545 + 0x41f050))();
                						 *(_t704 - 0x14) = 0;
                						 *_t723 =  *_t723 + _t480;
                						_t362 = _t545 + 0x41c197; // 0x41c197
                						 *(_t704 - 0x14) = 0;
                						 *_t723 =  *_t723 | _t362;
                						_t482 =  *((intOrPtr*)(_t545 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x14));
                						 *(_t704 - 0x14) = 0;
                						 *_t723 =  *_t723 | _t482;
                						_t368 = _t545 + 0x41c46f; // 0x41c46f
                						 *(_t704 - 0x14) = 0;
                						 *_t723 =  *_t723 ^ _t368;
                						_t484 =  *((intOrPtr*)(_t545 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x14));
                						_pop( *_t372);
                						_t585 = (_t583 & 0x00000000) +  *(_t704 - 0x10);
                						 *_t374 = _t484;
                						 *(_t704 - 0x14) =  *(_t704 - 0x14) + _t585;
                						_push( *(_t704 - 0x14));
                						_pop(_t485);
                						_t547 = _t545;
                						 *(_t704 - 0x10) = _t648;
                						_t574 = _t585 & 0x00000000 ^ _t648 -  *(_t704 - 0x10) ^  *(_t547 + 0x41c9d0);
                						_t645 =  *(_t704 - 0x10);
                						if(_t574 > _t485) {
                							_t382 = _t547 + 0x41c197; // 0x41c197
                							 *_t723 =  *_t723 & 0x00000000;
                							 *_t723 =  *_t723 + _t382;
                							_t383 = _t547 + 0x41c46f; // 0x41c46f
                							 *(_t704 - 0x10) = 0;
                							 *_t723 =  *_t723 ^ _t383;
                							_t485 =  *((intOrPtr*)(_t547 + 0x41f064))( *(_t704 - 0x10), _t681);
                							 *(_t547 + 0x41cfe1) =  *(_t547 + 0x41cfe1) & 0x00000000;
                							 *(_t547 + 0x41cfe1) =  *(_t547 + 0x41cfe1) | _t704 ^  *_t723 ^ _t485;
                							_t704 = _t704;
                						}
                						_t721 =  &(_t723[1]);
                						 *_t721 =  *_t721 ^ _t704;
                						 *_t721 = _t681;
                						 *_t721 = _t485 & 0x00000000 |  *_t723;
                						_t490 = 0;
                						 *_t721 = _t622;
                						 *((intOrPtr*)( *((intOrPtr*)(_t704 - 8)))) = _t490;
                						_t625 = 0;
                						 *_t392 = _t704;
                						 *_t721 = 4;
                						_t491 = _t547;
                						 *_t394 = 0 ^  *(_t704 - 0x14);
                						 *(_t704 - 0x14) =  *(_t704 - 0x14) + _t491;
                						_t675 =  *(_t704 - 0x14);
                						_t616 = _t625;
                						 *_t399 =  *((intOrPtr*)(_t704 - 8));
                						 *(_t704 - 0x10) =  *(_t704 - 0x10) + _t491;
                						 *_t403 =  *(_t704 - 0x10);
                						_t538 = _t547;
                						if( *_t675 != 0) {
                							goto L9;
                						}
                						L21:
                						_t640 = _t645 + 0x14;
                						_t664 = _t675;
                						if( *_t640 != 0 ||  *(_t640 + 0x10) != 0) {
                							if( *_t640 != 0) {
                								 *_t23 =  *_t640;
                								_t665 =  *(_t704 - 0x14);
                								_t25 = _t532 + 0x41d32a; // 0x41d32a
                								 *_t717 =  *_t717 & 0x00000000;
                								 *_t717 =  *_t717 ^ _t25;
                								_t26 = _t532 + 0x41cdb4; // 0x41cdb4
                								 *_t717 =  *_t717 ^ _t704;
                								 *_t717 = _t26;
                								_t409 =  *((intOrPtr*)(_t532 + 0x41f068))(_t704, _t704);
                								 *(_t532 + 0x41cada) =  *(_t532 + 0x41cada) & 0x00000000;
                								 *(_t532 + 0x41cada) =  *(_t532 + 0x41cada) | _t597 & 0x00000000 ^ _t409;
                								_t597 = _t597;
                							} else {
                								_t6 = _t538 + 0x41d076; // 0x41d076
                								 *(_t704 - 0x10) = 0;
                								 *_t721 =  *_t721 | _t6;
                								_t520 =  *((intOrPtr*)(_t538 + 0x41f060))( *(_t704 - 0x10));
                								 *(_t704 - 0x14) = _t664;
                								 *(_t538 + 0x41d0ee) = 0 ^ _t520;
                								_push( *(_t640 + 0x10));
                								_pop( *_t14);
                								_push( *(_t704 - 0x10));
                								_pop(_t665);
                								_t16 = _t538 + 0x41c2b0; // 0x41c2b0
                								 *_t721 = _t16;
                								_t522 =  *((intOrPtr*)(_t538 + 0x41f060))( *(_t704 - 0x10));
                								 *(_t538 + 0x41c1b3) =  *(_t538 + 0x41c1b3) & 0x00000000;
                								 *(_t538 + 0x41c1b3) =  *(_t538 + 0x41c1b3) | _t704 ^  *_t721 | _t522;
                								_t704 = _t704;
                							}
                							_t601 =  *_t717;
                							 *_t717 =  *(_t640 + 0x10);
                							_t34 = _t532 + 0x41c661; // 0x41c661
                							 *_t717 =  *_t717 ^ _t704;
                							 *_t717 =  *_t717 + _t34;
                							_t411 =  *((intOrPtr*)(_t532 + 0x41f060))(_t597);
                							 *_t717 = _t665;
                							 *((intOrPtr*)(_t532 + 0x41d31e)) = _t411;
                							_t668 = 0;
                							 *_t37 = _t704;
                							_t38 = _t532 + 0x41c5b3; // 0x41c5b3
                							 *_t717 = _t38;
                							_t413 =  *((intOrPtr*)(_t532 + 0x41f060))( *(_t704 - 0x10));
                							 *(_t704 - 0x14) =  *(_t704 - 0x14) & 0x00000000;
                							 *_t717 =  *_t717 ^ _t413;
                							_t44 = _t532 + 0x41c868; // 0x41c868
                							 *_t717 =  *_t717 & 0x00000000;
                							 *_t717 =  *_t717 ^ _t44;
                							_t415 =  *((intOrPtr*)(_t532 + 0x41f060))( *(_t704 - 0x14));
                							 *_t46 = _t640;
                							_t551 = 0 ^  *(_t704 - 0x10);
                							 *_t48 = _t415;
                							 *(_t704 - 0x14) =  *(_t704 - 0x14) + _t551;
                							_push( *(_t704 - 0x14));
                							_pop(_t416);
                							_t642 = _t640;
                							 *(_t704 - 0x14) = _t416;
                							_t553 = _t551 & 0x00000000 ^ _t416 & 0x00000000 ^  *(_t532 + 0x41c633);
                							_t419 =  *(_t704 - 0x14);
                							if(_t553 > _t419) {
                								_t55 = _t532 + 0x41c5b3; // 0x41c5b3
                								 *_t717 = _t55;
                								_t57 = _t532 + 0x41c868; // 0x41c868
                								 *(_t704 - 0x10) =  *(_t704 - 0x10) & 0x00000000;
                								 *_t717 =  *_t717 | _t57;
                								_t419 =  *((intOrPtr*)(_t532 + 0x41f064))( *(_t704 - 0x10),  *(_t704 - 0x14));
                							}
                							 *(_t704 - 0x10) = _t601;
                							 *(_t532 + 0x41c2a0) =  *(_t532 + 0x41c2a0) & 0x00000000;
                							 *(_t532 + 0x41c2a0) =  *(_t532 + 0x41c2a0) | _t601 & 0x00000000 ^ _t419;
                							_t604 =  *(_t704 - 0x10);
                							 *(_t704 - 0x10) = _t532;
                							_t535 =  *(_t704 - 0x10);
                							 *_t717 =  *_t717 & 0x00000000;
                							 *_t717 =  *_t717 | _t419 & 0x00000000 | _t532 & 0x00000000 ^  *(_t704 + 8);
                							_t71 = _t535 + 0x41c812; // 0x41c812
                							 *_t717 =  *_t717 & 0x00000000;
                							 *_t717 =  *_t717 + _t71;
                							_t72 = _t535 + 0x41ca65; // 0x41ca65
                							 *_t717 =  *_t717 & 0x00000000;
                							 *_t717 =  *_t717 | _t72;
                							_t424 =  *((intOrPtr*)(_t535 + 0x41f068))(_t553, _t668);
                							 *(_t704 - 0x14) = _t642;
                							 *(_t535 + 0x41d25f) =  *(_t535 + 0x41d25f) & 0x00000000;
                							 *(_t535 + 0x41d25f) =  *(_t535 + 0x41d25f) ^ (_t642 -  *(_t704 - 0x14) | _t424);
                							_t645 =  *(_t704 - 0x14);
                							 *_t81 = _t553;
                							 *_t717 =  *_t717 ^ _t668;
                							_push( *((intOrPtr*)(_t704 - 8)));
                							_pop(_t669);
                							 *((intOrPtr*)(_t704 - 8)) = _t669 +  *(_t704 - 0x10);
                							_t671 = 0;
                							_t85 = _t535 + 0x41d15d; // 0x41d15d
                							 *_t717 =  *_t717 - _t553;
                							 *_t717 = _t85;
                							_t86 = _t535 + 0x41c260; // 0x41c260
                							 *(_t704 - 0x10) = 0;
                							 *_t717 =  *_t717 | _t86;
                							_push( *((intOrPtr*)(_t535 + 0x41f068))( *(_t704 - 0x10), _t553));
                							_pop( *_t90);
                							_push( *(_t704 - 0x10));
                							_pop( *_t92);
                							_push( *((intOrPtr*)(_t645 + 0xc)));
                							_pop( *_t94);
                							_push( *(_t704 - 0x14));
                							_pop(_t554);
                							 *_t717 =  *_t717 & 0x00000000;
                							 *_t717 =  *_t717 + _t554;
                							_t96 = _t535 + 0x41ca52; // 0x41ca52
                							 *_t717 =  *_t717 - _t535;
                							 *_t717 =  *_t717 + _t96;
                							_t430 =  *((intOrPtr*)(_t535 + 0x41f060))(_t535, _t535);
                							 *(_t704 - 0x14) = _t604;
                							 *(_t535 + 0x41cd09) =  *(_t535 + 0x41cd09) & 0x00000000;
                							 *(_t535 + 0x41cd09) =  *(_t535 + 0x41cd09) | _t604 -  *(_t704 - 0x14) ^ _t430;
                							_t607 =  *(_t704 - 0x14);
                							_t718 = _t717 - 0xfffffffc;
                							_push(0);
                							 *_t718 =  *_t718 | _t430;
                							_push( *_t717);
                							_pop(_t431);
                							 *_t718 = _t431 +  *(_t704 + 8);
                							_t107 = _t535 + 0x41c07f; // 0x41c07f
                							 *_t718 = _t107;
                							_t435 =  *((intOrPtr*)(_t535 + 0x41f060))( *(_t704 - 0x10),  *(_t704 - 0x14));
                							 *_t718 =  *_t718 - _t607;
                							 *_t718 =  *_t718 | _t435;
                							_t110 = _t535 + 0x41d248; // 0x41d248
                							 *(_t704 - 0x14) =  *(_t704 - 0x14) & 0x00000000;
                							 *_t718 =  *_t718 | _t110;
                							_t437 =  *((intOrPtr*)(_t535 + 0x41f060))( *(_t704 - 0x14), _t607);
                							_t559 =  *_t718;
                							_t719 =  &(_t718[1]);
                							 *(_t704 - 0x10) = _t535;
                							_push(_t559 + _t437);
                							_t538 =  *(_t704 - 0x10);
                							_pop(_t438);
                							_t561 = _t559 & 0x00000000 ^ _t607 -  *_t719 ^  *(_t538 + 0x41d0e6);
                							_t610 = _t607;
                							if(_t561 > _t438) {
                								_t118 = _t538 + 0x41c07f; // 0x41c07f
                								 *(_t704 - 0x14) =  *(_t704 - 0x14) & 0x00000000;
                								 *_t719 =  *_t719 + _t118;
                								_t122 = _t538 + 0x41d248; // 0x41d248
                								 *(_t704 - 0x14) = 0;
                								 *_t719 =  *_t719 | _t122;
                								_t438 =  *((intOrPtr*)(_t538 + 0x41f064))( *(_t704 - 0x14),  *(_t704 - 0x14));
                								 *(_t704 - 0x10) = _t671;
                								 *((intOrPtr*)(_t538 + 0x41cd68)) = _t438;
                								_t671 =  *(_t704 - 0x10);
                							}
                							_pop( *_t129);
                							 *_t719 = _t561 & 0x00000000 ^  *(_t704 - 0x10);
                							_t564 = _t671;
                							_t672 = _t564 +  *(_t704 + 8);
                							_t566 = 0;
                							 *_t719 =  *_t719 & 0x00000000;
                							 *_t719 =  *_t719 | _t566;
                							_t132 = _t538 + 0x41d135; // 0x41d135
                							 *_t719 = _t132;
                							_t134 = _t538 + 0x41c60e; // 0x41c60e
                							 *_t719 =  *_t719 & 0x00000000;
                							 *_t719 =  *_t719 | _t134;
                							_t441 =  *((intOrPtr*)(_t538 + 0x41f068))(_t566,  *(_t704 - 0x10), _t438);
                							 *(_t704 - 0x14) = _t610;
                							 *((intOrPtr*)(_t538 + 0x41c3e6)) = _t441;
                							_t613 =  *(_t704 - 0x14);
                							_t568 =  *_t719;
                							_t720 = _t719 - 0xfffffffc;
                							 *_t720 =  *_t720 - _t613;
                							 *_t720 =  *_t720 ^ _t568;
                							_t139 = _t538 + 0x41c220; // 0x41c220
                							 *(_t704 - 0x14) = 0;
                							 *_t720 =  *_t720 + _t139;
                							_t443 =  *((intOrPtr*)(_t538 + 0x41f060))( *(_t704 - 0x14), _t613);
                							 *(_t704 - 0x10) = _t568;
                							 *(_t538 + 0x41cf1d) =  *(_t538 + 0x41cf1d) & 0x00000000;
                							 *(_t538 + 0x41cf1d) =  *(_t538 + 0x41cf1d) ^ (_t568 ^  *(_t704 - 0x10) | _t443);
                							_t444 =  *((intOrPtr*)(_t538 + 0x41f054))();
                							 *(_t704 - 0x14) = 0;
                							 *_t720 =  *_t720 + _t444;
                							_t153 = _t538 + 0x41c49b; // 0x41c49b
                							 *(_t704 - 0x10) = 0;
                							 *_t720 =  *_t720 + _t153;
                							_t446 =  *((intOrPtr*)(_t538 + 0x41f060))( *(_t704 - 0x10),  *(_t704 - 0x14));
                							 *(_t704 - 0x14) = _t672;
                							 *(_t538 + 0x41c8aa) =  *(_t538 + 0x41c8aa) & 0x00000000;
                							 *(_t538 + 0x41c8aa) =  *(_t538 + 0x41c8aa) | _t672 & 0x00000000 ^ _t446;
                							_t675 =  *(_t704 - 0x14);
                							_t721 = _t720 - 0xfffffffc;
                							 *(_t704 - 0x10) = _t613;
                							 *(_t704 - 4) =  *(_t704 - 4) & 0x00000000;
                							 *(_t704 - 4) =  *(_t704 - 4) ^ _t613 -  *(_t704 - 0x10) ^ _t446 & 0x00000000 ^  *_t720;
                							_t616 =  *(_t704 - 0x10);
                							_t170 = _t538 + 0x41c279; // 0x41c279
                							 *_t721 = _t170;
                							_t172 = _t538 + 0x41d1ea; // 0x41d1ea
                							 *_t721 =  *_t721 - _t675;
                							 *_t721 = _t172;
                							_t451 =  *((intOrPtr*)(_t538 + 0x41f068))(_t675,  *(_t704 - 0x14));
                							 *(_t704 - 0x14) =  *(_t704 - 0x10);
                							 *(_t538 + 0x41cbc5) = 0 ^ _t451;
                							_t574 =  *(_t704 - 0x14);
                							goto L9;
                						}
                						 *_t721 =  *_t721 ^ _t491;
                						_t523 = _t491;
                						return _t523;
                						L9:
                						if(( *_t675 & 0x80000000) != 0) {
                							goto L15;
                						} else {
                							_t179 = _t538 + 0x41c8e1; // 0x41c8e1
                							 *_t721 =  *_t721 - _t616;
                							 *_t721 =  *_t721 | _t179;
                							_t493 =  *((intOrPtr*)(_t538 + 0x41f060))(_t616);
                							 *(_t704 - 0x10) = 0;
                							 *_t721 =  *_t721 | _t493;
                							_t183 = _t538 + 0x41c6e2; // 0x41c6e2
                							 *_t721 =  *_t721 - _t538;
                							 *_t721 =  *_t721 | _t183;
                							_t495 =  *((intOrPtr*)(_t538 + 0x41f060))(_t538,  *(_t704 - 0x10));
                							_t588 = (_t574 & 0x00000000) +  *_t721;
                							_t724 = _t721 - 0xfffffffc;
                							 *_t724 =  *_t724 + _t645;
                							_t651 = _t495;
                							_t496 = _t651 + _t588;
                							_t653 = 0;
                							 *(_t704 - 0x10) = _t616;
                							_t590 = _t588 & 0x00000000 ^ _t616 ^  *(_t704 - 0x10) ^  *(_t538 + 0x41c521);
                							_t629 =  *(_t704 - 0x10);
                							if(_t590 > _t496) {
                								_t189 = _t538 + 0x41c8e1; // 0x41c8e1
                								 *_t724 =  *_t724 & 0x00000000;
                								 *_t724 =  *_t724 | _t189;
                								_t190 = _t538 + 0x41c6e2; // 0x41c6e2
                								 *_t724 = _t190;
                								_t496 =  *((intOrPtr*)(_t538 + 0x41f064))( *(_t704 - 0x10), _t675);
                							}
                							 *(_t538 + 0x41c56c) =  *(_t538 + 0x41c56c) & 0x00000000;
                							 *(_t538 + 0x41c56c) =  *(_t538 + 0x41c56c) ^ (_t704 & 0x00000000 | _t496);
                							_t704 = _t704;
                							 *_t724 =  *_t724 & 0x00000000;
                							 *_t724 =  *_t724 + _t675;
                							_t197 = _t538 + 0x41c266; // 0x41c266
                							 *_t724 = _t197;
                							_push( *((intOrPtr*)(_t538 + 0x41f060))( *(_t704 - 0x10), _t496));
                							_pop( *_t200);
                							_push( *(_t704 - 0x10));
                							_pop( *_t202);
                							_t692 =  *_t675;
                							_t203 = _t538 + 0x41ce1f; // 0x41ce1f
                							 *_t724 =  *_t724 & 0x00000000;
                							 *_t724 =  *_t724 ^ _t203;
                							_t500 =  *((intOrPtr*)(_t538 + 0x41f060))(_t692);
                							 *(_t704 - 0x10) = 0;
                							 *_t724 =  *_t724 ^ _t500;
                							_t207 = _t538 + 0x41c0ad; // 0x41c0ad
                							 *(_t704 - 0x14) =  *(_t704 - 0x14) & 0x00000000;
                							 *_t724 =  *_t724 | _t207;
                							_t502 =  *((intOrPtr*)(_t538 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x10));
                							_pop( *_t212);
                							_t592 = _t590 & 0x00000000 |  *(_t704 - 0x14);
                							 *_t214 = _t502;
                							 *(_t704 - 0x10) =  *(_t704 - 0x10) + _t592;
                							_push( *(_t704 - 0x10));
                							_pop(_t503);
                							_t631 = _t629;
                							 *(_t704 - 0x10) = _t692;
                							_t594 = _t592 & 0x00000000 | _t692 & 0x00000000 ^  *(_t538 + 0x41c765);
                							_t695 =  *(_t704 - 0x10);
                							if(_t594 > _t503) {
                								_t221 = _t538 + 0x41ce1f; // 0x41ce1f
                								 *_t724 = _t221;
                								_t223 = _t538 + 0x41c0ad; // 0x41c0ad
                								 *_t724 =  *_t724 & 0x00000000;
                								 *_t724 =  *_t724 | _t223;
                								_t503 =  *((intOrPtr*)(_t538 + 0x41f064))(_t704,  *(_t704 - 0x14));
                							}
                							 *_t724 = _t631;
                							 *(_t538 + 0x41c497) = 0 ^ _t503;
                							_t634 = 0;
                							 *_t724 = _t653;
                							_t654 = _t695;
                							_t696 = _t654 +  *(_t704 + 8);
                							_t656 = 0;
                							_t227 = _t538 + 0x41d159; // 0x41d159
                							 *(_t704 - 0x14) =  *(_t704 - 0x14) & 0x00000000;
                							 *_t724 =  *_t724 ^ _t227;
                							_t231 = _t538 + 0x41d213; // 0x41d213
                							 *(_t704 - 0x10) = 0;
                							 *_t724 =  *_t724 + _t231;
                							_t506 =  *((intOrPtr*)(_t538 + 0x41f068))( *(_t704 - 0x10),  *(_t704 - 0x14));
                							 *(_t704 - 0x14) = _t696;
                							 *(_t538 + 0x41d182) =  *(_t538 + 0x41d182) & 0x00000000;
                							 *(_t538 + 0x41d182) =  *(_t538 + 0x41d182) ^ (_t696 ^  *(_t704 - 0x14) | _t506);
                							_t577 = _t594;
                							_t242 = _t538 + 0x41c85c; // 0x41c85c
                							 *_t724 =  *_t724 & 0x00000000;
                							 *_t724 =  *_t724 | _t242;
                							_t243 = _t538 + 0x41c10e; // 0x41c10e
                							 *_t724 = _t243;
                							_t509 =  *((intOrPtr*)(_t538 + 0x41f068))( *(_t704 - 0x14), _t634);
                							 *(_t538 + 0x41ce00) =  *(_t538 + 0x41ce00) & 0x00000000;
                							 *(_t538 + 0x41ce00) =  *(_t538 + 0x41ce00) | _t634 & 0x00000000 | _t509;
                							_t637 = _t634;
                							_push( *(_t704 - 0x14) + 2);
                							_pop( *_t250);
                							_push( *(_t704 - 0x14));
                							_pop( *_t252);
                							_t253 = _t538 + 0x41c9a3; // 0x41c9a3
                							 *(_t704 - 0x14) =  *(_t704 - 0x14) & 0x00000000;
                							 *_t724 =  *_t724 ^ _t253;
                							_t257 = _t538 + 0x41d1fa; // 0x41d1fa
                							 *_t724 = _t257;
                							_t512 =  *((intOrPtr*)(_t538 + 0x41f068))( *(_t704 - 0x14),  *(_t704 - 0x14));
                							 *_t724 = _t637;
                							 *((intOrPtr*)(_t538 + 0x41d0fe)) = _t512;
                							_t622 = 0;
                							_t675 = 0 ^  *_t724;
                							_t721 =  &(_t724[1]);
                							_t261 = _t538 + 0x41d0af; // 0x41d0af
                							 *_t721 =  *_t721 & 0x00000000;
                							 *_t721 =  *_t721 | _t261;
                							_t262 = _t538 + 0x41ceae; // 0x41ceae
                							 *_t721 = _t262;
                							_t459 =  *((intOrPtr*)(_t538 + 0x41f068))( *(_t704 - 0x10), _t577);
                							 *(_t704 - 0x10) = _t656;
                							 *(_t538 + 0x41c8cd) =  *(_t538 + 0x41c8cd) & 0x00000000;
                							 *(_t538 + 0x41c8cd) =  *(_t538 + 0x41c8cd) ^ _t656 -  *(_t704 - 0x10) ^ _t459;
                							_t645 =  *(_t704 - 0x10);
                						}
                						 *(_t704 - 0x10) = _t540;
                						_t543 =  *(_t704 - 0x10);
                						_t299 = _t543 + 0x41cb0b; // 0x41cb0b
                						 *(_t704 - 0x14) = 0;
                						 *_t721 =  *_t721 | _t299;
                						_t463 =  *((intOrPtr*)(_t543 + 0x41f060))( *(_t704 - 0x14));
                						 *_t721 = _t463;
                						_t304 = _t543 + 0x41cda5; // 0x41cda5
                						 *_t721 = _t304;
                						_t465 =  *((intOrPtr*)(_t543 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x10));
                						_t722 = _t721 - 0xfffffffc;
                						 *_t722 =  *_t722 ^ _t704;
                						_t705 = _t465;
                						_t466 = _t705 +  *_t721;
                						_t707 = 0;
                						 *(_t707 - 0x14) = _t675;
                						_t580 =  *(_t543 + 0x41c96a);
                						_t678 =  *(_t707 - 0x14);
                						if(_t580 > _t466) {
                							_t310 = _t543 + 0x41cb0b; // 0x41cb0b
                							 *_t722 =  *_t722 & 0x00000000;
                							 *_t722 =  *_t722 | _t310;
                							_t311 = _t543 + 0x41cda5; // 0x41cda5
                							 *(_t707 - 0x14) =  *(_t707 - 0x14) & 0x00000000;
                							 *_t722 =  *_t722 | _t311;
                							_t466 =  *((intOrPtr*)(_t543 + 0x41f064))( *(_t707 - 0x14), _t707);
                						}
                						 *_t316 = _t466;
                						 *_t318 =  *(_t707 - 0x10);
                						_t722[1] =  *(_t707 - 0xc);
                						_t545 = _t543;
                						_t321 = _t545 + 0x41cee2; // 0x41cee2
                						 *_t722 = _t321;
                						_t323 = _t545 + 0x41d33a; // 0x41d33a
                						 *(_t707 - 0x14) = 0;
                						 *_t722 =  *_t722 | _t323;
                						_t469 =  *((intOrPtr*)(_t545 + 0x41f068))( *(_t707 - 0x14),  *(_t707 - 0x10), _t580);
                						 *(_t545 + 0x41d1da) =  *(_t545 + 0x41d1da) & 0x00000000;
                						 *(_t545 + 0x41d1da) =  *(_t545 + 0x41d1da) | _t678 -  *_t722 | _t469;
                						_t681 = _t678;
                						 *(_t707 - 0x10) = _t645;
                						_t648 =  *(_t707 - 0x10);
                						 *_t722 =  *_t722 - _t622;
                						 *_t722 =  *_t722 ^ (_t469 & 0x00000000 | _t645 ^  *(_t707 - 0x10) |  *(_t707 - 4));
                						_t335 = _t545 + 0x41d2b3; // 0x41d2b3
                						 *_t722 =  *_t722 - _t622;
                						 *_t722 = _t335;
                						_t336 = _t545 + 0x41cb87; // 0x41cb87
                						 *(_t707 - 0x10) =  *(_t707 - 0x10) & 0x00000000;
                						 *_t722 =  *_t722 + _t336;
                						_t474 =  *((intOrPtr*)(_t545 + 0x41f068))( *(_t707 - 0x10), _t622, _t622);
                						 *(_t707 - 0x10) = _t580;
                						 *(_t545 + 0x41cf9a) =  *(_t545 + 0x41cf9a) & 0x00000000;
                						 *(_t545 + 0x41cf9a) =  *(_t545 + 0x41cf9a) | _t580 ^  *(_t707 - 0x10) | _t474;
                						_t583 =  *(_t707 - 0x10);
                						_t723 =  &(_t722[1]);
                						 *(_t707 - 0x10) = 0;
                						 *_t723 =  *_t723 ^  *_t722;
                						_t350 = _t545 + 0x41c922; // 0x41c922
                						 *(_t707 - 0x10) = 0;
                						 *_t723 =  *_t723 | _t350;
                						_t353 = _t545 + 0x41c97d; // 0x41c97d
                						 *_t723 =  *_t723 & 0x00000000;
                						 *_t723 =  *_t723 + _t353;
                						_t479 =  *((intOrPtr*)(_t545 + 0x41f068))(_t583,  *(_t707 - 0x10),  *(_t707 - 0x10));
                						 *(_t545 + 0x41cae1) =  *(_t545 + 0x41cae1) & 0x00000000;
                						 *(_t545 + 0x41cae1) =  *(_t545 + 0x41cae1) | _t707 & 0x00000000 | _t479;
                						_t704 = _t707;
                						_t480 =  *((intOrPtr*)(_t545 + 0x41f050))();
                						 *(_t704 - 0x14) = 0;
                						 *_t723 =  *_t723 + _t480;
                						_t362 = _t545 + 0x41c197; // 0x41c197
                						 *(_t704 - 0x14) = 0;
                						 *_t723 =  *_t723 | _t362;
                						_t482 =  *((intOrPtr*)(_t545 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x14));
                						 *(_t704 - 0x14) = 0;
                						 *_t723 =  *_t723 | _t482;
                						_t368 = _t545 + 0x41c46f; // 0x41c46f
                						 *(_t704 - 0x14) = 0;
                						 *_t723 =  *_t723 ^ _t368;
                						_t484 =  *((intOrPtr*)(_t545 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x14));
                						_pop( *_t372);
                						_t585 = (_t583 & 0x00000000) +  *(_t704 - 0x10);
                						 *_t374 = _t484;
                						 *(_t704 - 0x14) =  *(_t704 - 0x14) + _t585;
                						_push( *(_t704 - 0x14));
                						_pop(_t485);
                						_t547 = _t545;
                						 *(_t704 - 0x10) = _t648;
                						_t574 = _t585 & 0x00000000 ^ _t648 -  *(_t704 - 0x10) ^  *(_t547 + 0x41c9d0);
                						_t645 =  *(_t704 - 0x10);
                						if(_t574 > _t485) {
                							_t382 = _t547 + 0x41c197; // 0x41c197
                							 *_t723 =  *_t723 & 0x00000000;
                							 *_t723 =  *_t723 + _t382;
                							_t383 = _t547 + 0x41c46f; // 0x41c46f
                							 *(_t704 - 0x10) = 0;
                							 *_t723 =  *_t723 ^ _t383;
                							_t485 =  *((intOrPtr*)(_t547 + 0x41f064))( *(_t704 - 0x10), _t681);
                							 *(_t547 + 0x41cfe1) =  *(_t547 + 0x41cfe1) & 0x00000000;
                							 *(_t547 + 0x41cfe1) =  *(_t547 + 0x41cfe1) | _t704 ^  *_t723 ^ _t485;
                							_t704 = _t704;
                						}
                						_t721 =  &(_t723[1]);
                						 *_t721 =  *_t721 ^ _t704;
                						 *_t721 = _t681;
                						 *_t721 = _t485 & 0x00000000 |  *_t723;
                						_t490 = 0;
                						 *_t721 = _t622;
                						 *((intOrPtr*)( *((intOrPtr*)(_t704 - 8)))) = _t490;
                						_t625 = 0;
                						 *_t392 = _t704;
                						 *_t721 = 4;
                						_t491 = _t547;
                						 *_t394 = 0 ^  *(_t704 - 0x14);
                						 *(_t704 - 0x14) =  *(_t704 - 0x14) + _t491;
                						_t675 =  *(_t704 - 0x14);
                						_t616 = _t625;
                						 *_t399 =  *((intOrPtr*)(_t704 - 8));
                						 *(_t704 - 0x10) =  *(_t704 - 0x10) + _t491;
                						 *_t403 =  *(_t704 - 0x10);
                						_t538 = _t547;
                						if( *_t675 != 0) {
                							goto L9;
                						}
                						goto L21;
                					}
                				}
                			}




















































































































                0x01205a25
                0x01205a25
                0x01205a25
                0x01205a2b
                0x01205a2c
                0x01205a30
                0x01205a33
                0x01205a39
                0x01205a40
                0x01205a46
                0x01205a49
                0x01205a49
                0x01205a4d
                0x01205a51
                0x01205a59
                0x01205a5c
                0x01205a5f
                0x01205a67
                0x01205a6e
                0x01205a74
                0x01205a75
                0x01205a7f
                0x01205a83
                0x01205a8d
                0x01205a91
                0x01205a94
                0x01205a9a
                0x01205aa1
                0x01205aa7
                0x01205aaa
                0x01205ab8
                0x01205abb
                0x01205ac5
                0x01205ac9
                0x01205acc
                0x01205ad2
                0x01205ada
                0x01205ae1
                0x01205ae7
                0x01205aea
                0x01205aea
                0x01205af8
                0x01205afb
                0x01205b01
                0x01205b0b
                0x01205b0e
                0x01205b17
                0x01205b1a
                0x01205b23
                0x01205b26
                0x01205b35
                0x01205b3a
                0x01205b3e
                0x01205b41
                0x01205b43
                0x01205b44
                0x01205b4f
                0x01205b51
                0x01205b56
                0x01205b58
                0x01205b5f
                0x01205b63
                0x01205b66
                0x01205b6c
                0x01205b73
                0x01205b76
                0x01205b76
                0x01205b7d
                0x01205b83
                0x01205b8e
                0x01205b92
                0x01205b93
                0x01205b9c
                0x01205b9f
                0x01205ba5
                0x01205baf
                0x01205bb2
                0x01205bbe
                0x01205bc5
                0x01205bcb
                0x01205bcc
                0x01205bda
                0x01205bde
                0x01205be1
                0x01205be4
                0x01205beb
                0x01205bee
                0x01205bf1
                0x01205bf7
                0x01205bfe
                0x01205c01
                0x01205c07
                0x01205c0f
                0x01205c16
                0x01205c1c
                0x01205c28
                0x01205c2b
                0x01205c35
                0x01205c38
                0x01205c3e
                0x01205c48
                0x01205c4b
                0x01205c52
                0x01205c56
                0x01205c59
                0x01205c65
                0x01205c6c
                0x01205c72
                0x01205c73
                0x01205c79
                0x01205c83
                0x01205c86
                0x01205c8c
                0x01205c96
                0x01205c99
                0x01205c9f
                0x01205ca9
                0x01205cac
                0x01205cb2
                0x01205cbc
                0x01205cbf
                0x01205ccb
                0x01205cce
                0x01205cd5
                0x01205cd8
                0x01205cdb
                0x01205cde
                0x01205cdf
                0x01205ce0
                0x01205cef
                0x01205cf1
                0x01205cf6
                0x01205cf8
                0x01205cff
                0x01205d03
                0x01205d06
                0x01205d0c
                0x01205d16
                0x01205d19
                0x01205d25
                0x01205d2c
                0x01205d32
                0x01205d32
                0x01205d3c
                0x01205d40
                0x01205d43
                0x01205d48
                0x01205d52
                0x01205d55
                0x01205d5c
                0x01205d5e
                0x01205d61
                0x01205d68
                0x01205d6f
                0x01205d74
                0x01205d77
                0x01205d7d
                0x01205d7e
                0x01205d85
                0x01205d88
                0x01205d8e
                0x01205d91
                0x01205d95
                0x00000000
                0x00000000
                0x01205d9b
                0x01205da4
                0x01205da6
                0x01205daa
                0x01205314
                0x01205405
                0x0120540b
                0x0120540c
                0x01205413
                0x01205417
                0x0120541a
                0x01205421
                0x01205424
                0x01205427
                0x01205433
                0x0120543a
                0x01205440
                0x0120531a
                0x0120531a
                0x01205320
                0x0120532a
                0x0120532d
                0x01205333
                0x0120533a
                0x01205343
                0x01205346
                0x01205349
                0x0120534c
                0x0120534d
                0x01205356
                0x01205359
                0x01205365
                0x0120536c
                0x01205372
                0x01205372
                0x01205445
                0x01205445
                0x01205448
                0x0120544f
                0x01205452
                0x01205455
                0x0120545d
                0x01205464
                0x0120546a
                0x0120546b
                0x0120546e
                0x01205477
                0x0120547a
                0x01205480
                0x01205487
                0x0120548a
                0x01205491
                0x01205495
                0x01205498
                0x012054a0
                0x012054a3
                0x012054aa
                0x012054ad
                0x012054b0
                0x012054b3
                0x012054b4
                0x012054b5
                0x012054c4
                0x012054c6
                0x012054cb
                0x012054cd
                0x012054d6
                0x012054d9
                0x012054df
                0x012054e6
                0x012054e9
                0x012054e9
                0x012054ef
                0x012054f7
                0x012054fe
                0x01205504
                0x01205507
                0x01205515
                0x01205519
                0x0120551d
                0x01205520
                0x01205527
                0x0120552b
                0x0120552e
                0x01205535
                0x01205539
                0x0120553c
                0x01205542
                0x0120554a
                0x01205551
                0x01205557
                0x0120555a
                0x01205562
                0x01205565
                0x01205568
                0x0120556b
                0x0120556e
                0x0120556f
                0x01205576
                0x01205579
                0x0120557c
                0x01205582
                0x0120558c
                0x01205595
                0x01205596
                0x01205599
                0x0120559c
                0x012055a2
                0x012055a5
                0x012055a8
                0x012055ab
                0x012055ad
                0x012055b1
                0x012055b4
                0x012055bb
                0x012055be
                0x012055c1
                0x012055c7
                0x012055cf
                0x012055d6
                0x012055dc
                0x012055e8
                0x012055eb
                0x012055ed
                0x012055f0
                0x012055f1
                0x012055fb
                0x012055fe
                0x01205607
                0x0120560a
                0x01205611
                0x01205614
                0x01205617
                0x0120561d
                0x01205624
                0x01205627
                0x0120562f
                0x01205632
                0x01205635
                0x0120563c
                0x0120563d
                0x01205640
                0x0120564e
                0x01205650
                0x01205653
                0x01205655
                0x0120565b
                0x01205662
                0x01205665
                0x0120566b
                0x01205675
                0x01205678
                0x0120567e
                0x01205685
                0x0120568b
                0x0120568b
                0x01205694
                0x0120569c
                0x012056a0
                0x012056a4
                0x012056a6
                0x012056a8
                0x012056ac
                0x012056af
                0x012056b8
                0x012056bb
                0x012056c2
                0x012056c6
                0x012056c9
                0x012056cf
                0x012056d6
                0x012056dc
                0x012056e1
                0x012056e4
                0x012056e8
                0x012056eb
                0x012056ee
                0x012056f4
                0x012056fe
                0x01205701
                0x01205707
                0x0120570f
                0x01205716
                0x0120571f
                0x01205725
                0x0120572f
                0x01205732
                0x01205738
                0x01205742
                0x01205745
                0x0120574b
                0x01205753
                0x0120575a
                0x01205760
                0x0120576c
                0x0120576f
                0x01205777
                0x0120577b
                0x0120577e
                0x01205781
                0x0120578a
                0x0120578d
                0x01205794
                0x01205797
                0x0120579a
                0x012057a0
                0x012057a7
                0x012057ad
                0x00000000
                0x012057ad
                0x01205dbb
                0x01205dbe
                0x01205dd0
                0x012057b0
                0x012057b6
                0x00000000
                0x012057bc
                0x012057bc
                0x012057c3
                0x012057c6
                0x012057c9
                0x012057cf
                0x012057d9
                0x012057dc
                0x012057e3
                0x012057e6
                0x012057e9
                0x012057f5
                0x012057f8
                0x012057fd
                0x01205801
                0x01205804
                0x01205806
                0x01205807
                0x01205816
                0x01205818
                0x0120581d
                0x0120581f
                0x01205826
                0x0120582a
                0x0120582d
                0x01205836
                0x01205839
                0x01205839
                0x01205845
                0x0120584c
                0x01205852
                0x01205854
                0x01205858
                0x0120585b
                0x01205864
                0x0120586d
                0x0120586e
                0x01205871
                0x01205874
                0x0120587a
                0x0120587c
                0x01205883
                0x01205887
                0x0120588a
                0x01205890
                0x0120589a
                0x0120589d
                0x012058a3
                0x012058aa
                0x012058ad
                0x012058b9
                0x012058bc
                0x012058c3
                0x012058c6
                0x012058c9
                0x012058cc
                0x012058cd
                0x012058ce
                0x012058dd
                0x012058df
                0x012058e4
                0x012058e6
                0x012058ef
                0x012058f2
                0x012058f9
                0x012058fd
                0x01205900
                0x01205900
                0x01205908
                0x0120590f
                0x01205915
                0x01205918
                0x0120591c
                0x01205920
                0x01205922
                0x01205923
                0x01205929
                0x01205930
                0x01205933
                0x01205939
                0x01205943
                0x01205946
                0x0120594c
                0x01205954
                0x0120595b
                0x0120596f
                0x01205970
                0x01205977
                0x0120597b
                0x0120597e
                0x01205987
                0x0120598a
                0x01205996
                0x0120599d
                0x012059a3
                0x012059a4
                0x012059a5
                0x012059a8
                0x012059ab
                0x012059ae
                0x012059b4
                0x012059bb
                0x012059be
                0x012059c7
                0x012059ca
                0x012059d2
                0x012059d9
                0x012059df
                0x012059e2
                0x012059e5
                0x012059e8
                0x012059ef
                0x012059f3
                0x012059f6
                0x012059ff
                0x01205a02
                0x01205a08
                0x01205a10
                0x01205a17
                0x01205a1d
                0x01205a1d
                0x01205aea
                0x01205af8
                0x01205afb
                0x01205b01
                0x01205b0b
                0x01205b0e
                0x01205b17
                0x01205b1a
                0x01205b23
                0x01205b26
                0x01205b35
                0x01205b3a
                0x01205b3e
                0x01205b41
                0x01205b43
                0x01205b44
                0x01205b4f
                0x01205b51
                0x01205b56
                0x01205b58
                0x01205b5f
                0x01205b63
                0x01205b66
                0x01205b6c
                0x01205b73
                0x01205b76
                0x01205b76
                0x01205b7d
                0x01205b83
                0x01205b8e
                0x01205b92
                0x01205b93
                0x01205b9c
                0x01205b9f
                0x01205ba5
                0x01205baf
                0x01205bb2
                0x01205bbe
                0x01205bc5
                0x01205bcb
                0x01205bcc
                0x01205bda
                0x01205bde
                0x01205be1
                0x01205be4
                0x01205beb
                0x01205bee
                0x01205bf1
                0x01205bf7
                0x01205bfe
                0x01205c01
                0x01205c07
                0x01205c0f
                0x01205c16
                0x01205c1c
                0x01205c28
                0x01205c2b
                0x01205c35
                0x01205c38
                0x01205c3e
                0x01205c48
                0x01205c4b
                0x01205c52
                0x01205c56
                0x01205c59
                0x01205c65
                0x01205c6c
                0x01205c72
                0x01205c73
                0x01205c79
                0x01205c83
                0x01205c86
                0x01205c8c
                0x01205c96
                0x01205c99
                0x01205c9f
                0x01205ca9
                0x01205cac
                0x01205cb2
                0x01205cbc
                0x01205cbf
                0x01205ccb
                0x01205cce
                0x01205cd5
                0x01205cd8
                0x01205cdb
                0x01205cde
                0x01205cdf
                0x01205ce0
                0x01205cef
                0x01205cf1
                0x01205cf6
                0x01205cf8
                0x01205cff
                0x01205d03
                0x01205d06
                0x01205d0c
                0x01205d16
                0x01205d19
                0x01205d25
                0x01205d2c
                0x01205d32
                0x01205d32
                0x01205d3c
                0x01205d40
                0x01205d43
                0x01205d48
                0x01205d52
                0x01205d55
                0x01205d5c
                0x01205d5e
                0x01205d61
                0x01205d68
                0x01205d6f
                0x01205d74
                0x01205d77
                0x01205d7d
                0x01205d7e
                0x01205d85
                0x01205d88
                0x01205d8e
                0x01205d91
                0x01205d95
                0x00000000
                0x00000000
                0x00000000
                0x01205d95
                0x01205aea

                Memory Dump Source
                • Source File: 00000000.00000002.435556229.0000000001200000.00000040.00000001.sdmp, Offset: 01200000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: b22095e20c329f7d375c50b2b4e61b093e339a4e4c2e62bd3b86910ad18266d0
                • Instruction ID: 147fd82c7d192d32f97b6536bb5d839e1d2d257e8255510dec464002dbf7909c
                • Opcode Fuzzy Hash: b22095e20c329f7d375c50b2b4e61b093e339a4e4c2e62bd3b86910ad18266d0
                • Instruction Fuzzy Hash: 91C12472844219DFEF04DFA4C8897EEBBF5FF08310F150869D989AA146D3742664CFA9
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 76%
                			E01202FAF(void* __eax, signed int __ebx, signed int __ecx, signed int __edx, signed int __edi, void* __esi, signed int _a4) {
                				char _v2;
                				signed int _v8;
                				signed int _v12;
                				signed int _v16;
                				signed int _t60;
                				signed int _t62;
                				void* _t63;
                				void* _t64;
                				signed int _t65;
                				signed int _t68;
                				signed int _t74;
                				void* _t77;
                				signed int _t80;
                				void* _t81;
                				void* _t83;
                				void* _t86;
                				void* _t90;
                				void* _t92;
                				void* _t93;
                				void* _t95;
                				signed int _t98;
                				signed int _t102;
                				signed int _t103;
                				signed int _t105;
                				signed int _t107;
                				signed int _t108;
                				signed int _t109;
                				signed int _t111;
                				signed int _t114;
                				void* _t117;
                				signed int _t120;
                				signed int _t127;
                				void* _t128;
                				signed int _t130;
                				signed int _t133;
                				signed int _t140;
                				signed int _t143;
                				signed int _t145;
                				void* _t148;
                				signed int _t150;
                				signed int _t151;
                				signed int _t154;
                				signed int _t156;
                				void* _t161;
                				signed int _t163;
                				signed int _t164;
                				void* _t167;
                				signed int _t169;
                				void* _t170;
                				signed int* _t173;
                
                				_t114 = __edx;
                				_v16 = 0;
                				_push(_v16);
                				 *_t173 =  *_t173 + __esi;
                				_v16 = _v16 & 0x00000000;
                				_push(_v16);
                				 *_t173 =  *_t173 | __edi;
                				_push(__esi);
                				_t140 =  *_t173;
                				 *_t173 =  *(__ebx + 0x41c166);
                				_pop( *_t8);
                				_v16 = __ebx;
                				_t74 = _v16;
                				_t163 = _a4 | _a4;
                				_t127 = _t163;
                				_t164 = _t161;
                				if(_t163 != 0) {
                					 *_t173 = __ecx;
                					_t90 = _t127;
                					_t128 = _t90 +  *((intOrPtr*)(_t127 + 0x3c));
                					_t92 = 0;
                					 *_t14 =  *((intOrPtr*)(_t128 + 0x34));
                					_push(_v16);
                					_pop(_t60);
                					_v12 = _v12 - _t60;
                					_t77 = _t74;
                					_v16 = _t140;
                					_v8 = _v8 & 0x00000000;
                					_v8 = _v8 | _t140 & 0x00000000 ^ _t60;
                					_t143 = _v16;
                					 *_t173 =  *_t173 + _t92;
                					_t93 = _t128;
                					_t95 = 0;
                					_t130 = _t93 + ( *(_t128 + 0x14) & 0x0000ffff) + 0xffffffc0;
                					_t98 = _t95;
                					 *_t173 = _t164;
                					_t62 =  *_t130;
                					_t167 = 0;
                					 *_t173 =  *_t173 | _t62;
                					_t63 = _t62;
                					if( *_t173 != 0) {
                						_t80 = _t77;
                						 *_t27 = _t63;
                						_v16 = _v16 + _v12;
                						_push(_v16);
                						_pop(_t64);
                						_t145 = _t143;
                						_push(_t98 & 0x00000000 ^ (_t77 -  *_t173 |  *(_t130 + 4)));
                						 *_t32 = _t64;
                						_v16 = _v16 + _v8;
                						_push(_v16);
                						_pop(_t65);
                						_pop(_t102);
                						_t133 = _t130;
                						_v16 = _t65;
                						_push(_v12 + (_t145 & 0x00000000 | _t130 & 0x00000000 ^ _v8));
                						_t68 = _v16;
                						_pop(_t148);
                						while(1) {
                							_t150 = _t102 | _t102;
                							_t103 = _t150;
                							_t151 = _t148;
                							if(_t150 == 0) {
                								goto L12;
                							}
                							_t117 = _t114;
                							 *_t173 =  *_t173 ^ _t80;
                							_push(_t133 & 0x00000000 | _t114 & 0x00000000 |  *_t68);
                							_pop(_t81);
                							_t133 = _t81 + _t151;
                							_t83 = 0;
                							_v16 = _v16 & 0x00000000;
                							_push(_v16);
                							 *_t173 =  *_t173 | _t103;
                							_v16 = _t151;
                							_t105 = _t103 & 0x00000000 | _t151 - _v16 ^  *(_t68 + 4);
                							_t154 = _v16;
                							_v16 = 0;
                							_push(_v16);
                							 *_t173 =  *_t173 + _t105;
                							_t86 = _t83;
                							_t107 = _t105 + 0xfffffff8 >> 1;
                							_t68 = _t68 + 8;
                							_t120 = _t117;
                							while(1) {
                								_t156 = _t107 | _t107;
                								_t108 = _t156;
                								_t154 = _t154;
                								if(_t156 == 0) {
                									break;
                								}
                								_v16 = 0;
                								_push(_v16);
                								 *_t173 =  *_t173 | _t108;
                								 *_t173 = 0xf000;
                								_t109 = _t133;
                								_t111 = 0 ^  *_t173;
                								_t173 =  &(_t173[1]);
                								_t169 =  *_t68 & 0x0000ffff & _t109 |  *_t68 & 0x0000ffff & _t109;
                								_t120 = _t169;
                								_t170 = _t167;
                								if(_t169 != 0) {
                									_t120 =  *_t68 & 0xfff;
                									_push(_v16);
                									 *_t173 = _t68;
                									_t154 = _t154;
                									 *((intOrPtr*)(_t120 + _t133)) =  *((intOrPtr*)(_t120 + _t133)) + (_t68 & 0x00000000 | _t154 & 0x00000000 | _v12);
                									_pop( *_t55);
                									_t68 = _v16;
                								}
                								_t68 =  &_v2;
                								_t167 = _t170;
                								_t107 = _t111 - 1;
                							}
                							_t114 = _t120 & 0x00000000 ^  *_t173;
                							_t173 =  &(_t173[1]);
                							_pop( *_t57);
                							_t102 = (_t108 & 0x00000000 ^ _v16) - _t114;
                							_t80 = _t86;
                						}
                					} else {
                					}
                				} else {
                				}
                				L12:
                				return _t68;
                			}





















































                0x01202faf
                0x01202fb5
                0x01202fbc
                0x01202fbf
                0x01202fc2
                0x01202fc6
                0x01202fc9
                0x01202fcc
                0x01202fd3
                0x01202fd3
                0x01202fd6
                0x01202fd9
                0x01202fe3
                0x01202fe9
                0x01202feb
                0x01202fed
                0x01202fee
                0x01202ff7
                0x01202ffb
                0x01202fff
                0x01203001
                0x01203005
                0x01203008
                0x0120300b
                0x01203012
                0x01203015
                0x01203016
                0x0120301e
                0x01203022
                0x01203025
                0x0120302e
                0x01203032
                0x01203037
                0x01203041
                0x01203043
                0x01203046
                0x0120304d
                0x0120304f
                0x01203051
                0x01203054
                0x01203055
                0x01203068
                0x0120306e
                0x01203071
                0x01203074
                0x01203077
                0x01203078
                0x01203079
                0x0120307e
                0x01203081
                0x01203084
                0x01203087
                0x01203088
                0x01203095
                0x01203096
                0x0120309e
                0x0120309f
                0x012030a2
                0x0120318d
                0x01203190
                0x01203192
                0x01203194
                0x01203195
                0x00000000
                0x00000000
                0x012030b3
                0x012030b6
                0x012030b9
                0x012030ba
                0x012030bd
                0x012030bf
                0x012030c0
                0x012030c4
                0x012030c7
                0x012030ca
                0x012030d6
                0x012030d8
                0x012030db
                0x012030e2
                0x012030e5
                0x012030f3
                0x012030f4
                0x012030ff
                0x01203101
                0x01203163
                0x01203166
                0x01203168
                0x0120316a
                0x0120316b
                0x00000000
                0x00000000
                0x01203107
                0x0120310e
                0x01203111
                0x01203115
                0x0120311c
                0x01203121
                0x01203124
                0x0120312a
                0x0120312c
                0x0120312e
                0x0120312f
                0x01203134
                0x0120313a
                0x0120313d
                0x0120314c
                0x0120314d
                0x01203150
                0x01203153
                0x01203153
                0x0120315f
                0x01203161
                0x01203162
                0x01203162
                0x01203173
                0x01203176
                0x0120317f
                0x0120318a
                0x0120318c
                0x0120318c
                0x00000000
                0x01203057
                0x00000000
                0x01202ff0
                0x0120319b
                0x012031b0

                Memory Dump Source
                • Source File: 00000000.00000002.435556229.0000000001200000.00000040.00000001.sdmp, Offset: 01200000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: d1f32643c1a337532a551df5e7dd1d687da03bae7b11c336c53ee130eebd2aab
                • Instruction ID: 5c27b30ab694e086d73b1890b9967cd5e1ba80e58c0a592efb67e8d6a3d2dd8b
                • Opcode Fuzzy Hash: d1f32643c1a337532a551df5e7dd1d687da03bae7b11c336c53ee130eebd2aab
                • Instruction Fuzzy Hash: A7618333E14618AFEB048F99DC457ADFBB5FF48720F1581AEE594A3281DBB429008B90
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.435556229.0000000001200000.00000040.00000001.sdmp, Offset: 01200000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: b63c40a153435aee46f1dbaa00f0c7709c3ef757da9a005839b873438a636a49
                • Instruction ID: ec15e63f3d2ead46200819dc732841c9f2a9b9b236f72d543829546dfaba5eec
                • Opcode Fuzzy Hash: b63c40a153435aee46f1dbaa00f0c7709c3ef757da9a005839b873438a636a49
                • Instruction Fuzzy Hash: 2B51CF73D14500EFEB04DF69D98279EBBB1FF80320F1AC6ADC995A7284CA746610CB95
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.435556229.0000000001200000.00000040.00000001.sdmp, Offset: 01200000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: cd97c8a2378453d0f50524401d41f85624529e01a0f8e400ad16fc78b9557928
                • Instruction ID: ed693d722fe5ad839d6e51e43033d8e226304a29322e82524503b950818ed16f
                • Opcode Fuzzy Hash: cd97c8a2378453d0f50524401d41f85624529e01a0f8e400ad16fc78b9557928
                • Instruction Fuzzy Hash: 28413C72C21605ABEB04CF7ACA857DA7B71EF44330F24C3A9AC399A0D5C3788651AF55
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.435556229.0000000001200000.00000040.00000001.sdmp, Offset: 01200000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: d496aaf9737dd9040203ca25982ef00af11931fa603b3a3eaa8287a0f772126f
                • Instruction ID: 7ae6bde370a86ae8bad33367324f7699c3be79550bd81fe62be9acb8d1ec80a8
                • Opcode Fuzzy Hash: d496aaf9737dd9040203ca25982ef00af11931fa603b3a3eaa8287a0f772126f
                • Instruction Fuzzy Hash: D0415E72C50618EBEB04CF68C9CA7CA3A70EF04374F288399AC789D1D6D33956619A94
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.435556229.0000000001200000.00000040.00000001.sdmp, Offset: 01200000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 9408914b7e626d52f05bbd282e7e988d0072ea341ec3d82d84db4da1002100f3
                • Instruction ID: 680be1dcea9107bfdc0a7ce43d127d7deab6877a1888dfba72ac5fb6871600cf
                • Opcode Fuzzy Hash: 9408914b7e626d52f05bbd282e7e988d0072ea341ec3d82d84db4da1002100f3
                • Instruction Fuzzy Hash: 88315D72920A099BEB04CE78CD863DE7761FF80339F248359EC359A1D2D77886518A48
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.435556229.0000000001200000.00000040.00000001.sdmp, Offset: 01200000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 60262cc59c0515fe76608e882f2625138d0fbd792c4745c0f20dbd6a2c004b33
                • Instruction ID: c1c0b6f13e41227c483b0c43bfbf490bf7eca6295ea23c08c962fafa428cdf9e
                • Opcode Fuzzy Hash: 60262cc59c0515fe76608e882f2625138d0fbd792c4745c0f20dbd6a2c004b33
                • Instruction Fuzzy Hash: 9F315073920608EFEB05CF34CD8A39A7B64EF50335F29C365AC298E0D5D37996909A54
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.435556229.0000000001200000.00000040.00000001.sdmp, Offset: 01200000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: f7955dea17897fe3643e446ce251d4f90cae95f15a659bd5de779e5c9b3669b3
                • Instruction ID: c35fddd8ae66980156d0590aed7aa43484a4772121d6dfb28810dce8fc881e72
                • Opcode Fuzzy Hash: f7955dea17897fe3643e446ce251d4f90cae95f15a659bd5de779e5c9b3669b3
                • Instruction Fuzzy Hash: 5B31AB72C10629ABEB05CF39CC8979A7B71EF40770F14C36AAC28994D9C7749660DAA4
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.435556229.0000000001200000.00000040.00000001.sdmp, Offset: 01200000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 2d9f2a872924e3946419181a18b576f1bc412e886eb09c29eb84efba224b2e0d
                • Instruction ID: a08343d9d60a4a28c7c926a8b8aa471f8cb57f1c05f060354452ec92dc9036bc
                • Opcode Fuzzy Hash: 2d9f2a872924e3946419181a18b576f1bc412e886eb09c29eb84efba224b2e0d
                • Instruction Fuzzy Hash: 8B31A4B3C106059BEB008F78CD863CA3F60EF50374F298366AC38DE1D1D37586919A94
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.435556229.0000000001200000.00000040.00000001.sdmp, Offset: 01200000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 377b6065eaa96f6382e610e702929000c340969e1a3c2249ec044ad4b0ffd56c
                • Instruction ID: b5972291f2281435a67bf3b5fc168b8fc0be625a68d17e4924b528f4bd1d8f8c
                • Opcode Fuzzy Hash: 377b6065eaa96f6382e610e702929000c340969e1a3c2249ec044ad4b0ffd56c
                • Instruction Fuzzy Hash: C331C1328A0704EBFB04CF38D9857DA7BB0EF41328F54827ADC199D0DAE3794620DA55
                Uniqueness

                Uniqueness Score: -1.00%

                Executed Functions

                C-Code - Quality: 75%
                			E007A5F16(void* __eax, signed int __ebx, void* __ecx, signed int __edx, signed int __esi, signed int _a4) {
                				signed int _v8;
                				signed int _v12;
                				signed int _v16;
                				signed int _v20;
                				void* __edi;
                				signed int _t610;
                				void* _t612;
                				signed int _t613;
                				intOrPtr _t619;
                				void* _t626;
                				void* _t628;
                				void* _t630;
                				signed int _t631;
                				signed int _t633;
                				signed int _t636;
                				signed int _t638;
                				void* _t640;
                				intOrPtr _t641;
                				signed int _t644;
                				void* _t646;
                				signed int _t647;
                				signed int _t650;
                				signed int _t652;
                				signed int _t653;
                				intOrPtr _t656;
                				signed int _t658;
                				signed int _t661;
                				signed int _t665;
                				void* _t667;
                				signed int _t668;
                				signed int _t671;
                				signed int _t675;
                				signed int _t677;
                				void* _t679;
                				signed int _t680;
                				signed int _t682;
                				signed int _t684;
                				signed int _t689;
                				void* _t691;
                				signed int _t692;
                				signed int _t698;
                				signed int _t701;
                				signed int _t706;
                				void* _t708;
                				intOrPtr _t709;
                				signed int _t711;
                				void* _t713;
                				signed int _t714;
                				signed int _t717;
                				intOrPtr _t720;
                				signed int _t722;
                				void* _t724;
                				signed int _t726;
                				intOrPtr _t729;
                				void* _t730;
                				signed int _t733;
                				void* _t739;
                				void* _t741;
                				void* _t742;
                				signed int _t744;
                				void* _t746;
                				signed int _t747;
                				signed int _t753;
                				signed int _t756;
                				signed int _t760;
                				void* _t762;
                				signed int _t767;
                				signed int _t771;
                				void* _t773;
                				void* _t775;
                				void* _t776;
                				intOrPtr _t778;
                				signed int _t781;
                				signed int _t785;
                				intOrPtr _t788;
                				signed int _t791;
                				intOrPtr _t794;
                				signed int _t797;
                				signed int _t813;
                				signed int _t816;
                				void* _t819;
                				signed int _t821;
                				signed int _t824;
                				void* _t827;
                				void* _t828;
                				void* _t830;
                				signed int _t836;
                				signed int _t840;
                				signed int _t842;
                				signed int _t844;
                				signed int _t851;
                				signed int _t856;
                				signed int _t859;
                				signed int _t862;
                				signed int _t865;
                				signed int _t867;
                				signed int _t869;
                				signed int _t875;
                				signed int _t882;
                				void* _t888;
                				signed int _t889;
                				signed int _t893;
                				signed int _t896;
                				signed int _t901;
                				signed int _t906;
                				signed int _t908;
                				signed int _t916;
                				signed int _t920;
                				signed int _t924;
                				signed int _t926;
                				signed int _t928;
                				signed int _t931;
                				signed int _t934;
                				signed int _t936;
                				signed int _t939;
                				signed int _t945;
                				signed int _t947;
                				signed int _t950;
                				signed int _t953;
                				signed int _t955;
                				signed int _t958;
                				void* _t966;
                				signed int _t969;
                				signed int _t975;
                				signed int _t977;
                				signed int _t979;
                				signed int _t981;
                				signed int _t986;
                				signed int _t987;
                				signed int _t1002;
                				signed int _t1005;
                				signed int _t1009;
                				signed int _t1012;
                				signed int _t1015;
                				signed int _t1018;
                				signed int _t1020;
                				signed int _t1023;
                				signed int _t1026;
                				signed int _t1028;
                				signed int _t1031;
                				signed int _t1034;
                				signed int _t1035;
                				void* _t1036;
                				long _t1041;
                				void* _t1043;
                				signed int _t1045;
                				signed int _t1052;
                				signed int _t1054;
                				signed int _t1057;
                				signed int _t1060;
                				signed int _t1063;
                				signed int _t1065;
                				signed int _t1068;
                				void* _t1069;
                				signed int _t1071;
                				signed int _t1074;
                				void* _t1077;
                				signed int _t1078;
                				signed int _t1081;
                				signed int _t1085;
                				void* _t1089;
                				signed int _t1091;
                				void* _t1097;
                				void* _t1102;
                				signed int _t1103;
                				signed int _t1106;
                				void* _t1109;
                				signed int _t1112;
                				signed int _t1119;
                				signed int* _t1120;
                				signed int* _t1121;
                				signed int* _t1122;
                				signed int* _t1123;
                				signed int* _t1124;
                				signed int* _t1125;
                				signed int* _t1126;
                				signed int* _t1127;
                				signed int* _t1128;
                				signed int* _t1129;
                				signed int* _t1130;
                				signed int* _t1131;
                				signed int* _t1132;
                				signed int* _t1133;
                				signed int* _t1134;
                				signed int* _t1136;
                				signed int* _t1139;
                				signed int* _t1140;
                				signed int* _t1141;
                				signed int* _t1142;
                				signed int* _t1143;
                				signed int* _t1144;
                
                				_t1063 = __esi;
                				_t813 = __ebx;
                				_push(__eax);
                				 *_t1119 =  *_t1119 & 0x00000000;
                				 *_t1119 =  *_t1119 + _t1102;
                				_t1103 = _t1119;
                				_t1120 = _t1119 + 0xfffffff0;
                				_push(_t1103);
                				 *_t1120 =  *_t1120 & 0x00000000;
                				 *_t1120 =  *_t1120 + __ecx;
                				_push(__ecx);
                				 *_t1120 =  *_t1120 & 0x00000000;
                				 *_t1120 =  *_t1120 ^ __edx;
                				_push(_t1103);
                				 *_t1120 =  *_t1120 ^ _t1103;
                				 *_t1120 =  *_t1120 ^ __ebx + 0x0041cca8;
                				_v16 = _v16 & 0x00000000;
                				_push(_v16);
                				 *_t1120 =  *_t1120 + __ebx + 0x41cd5f;
                				_push( *((intOrPtr*)(__ebx + 0x41f068))());
                				_pop( *_t7);
                				_push(_v16);
                				_pop( *_t9);
                				_pop( *_t10);
                				_t920 = _v16;
                				_t1121 = _t1120 - 0xfffffffc;
                				_push(__esi);
                				 *_t1121 =  *_t1121 ^ __esi;
                				 *_t1121 =  *_t1120;
                				_push(_v16);
                				 *_t1121 = _t920;
                				_push(_t1002);
                				 *_t1121 =  *_t1121 - _t1002;
                				 *_t1121 =  *_t1121 ^ __ebx + 0x0041c01b;
                				_t610 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_push(_v16);
                				 *_t1121 = _t610;
                				_push(__esi);
                				 *_t1121 =  *_t1121 & 0x00000000;
                				 *_t1121 =  *_t1121 + __ebx + 0x41c678;
                				_t612 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_pop( *_t18);
                				_push(_t920);
                				 *_t20 = _t612;
                				_v20 = _v20 + _v20;
                				_push(_v20);
                				_pop(_t613);
                				_v20 = _t613;
                				_t836 = 0 ^  *(__ebx + 0x41c55d);
                				if(_t836 > _v20) {
                					_push(_v12);
                					 *_t1121 = __ebx + 0x41c01b;
                					_push(_t1103);
                					 *_t1121 =  *_t1121 ^ _t1103;
                					 *_t1121 =  *_t1121 + __ebx + 0x41c678;
                					_push( *((intOrPtr*)(__ebx + 0x41f064))());
                					_pop( *_t31);
                					_push(_v20);
                					_pop( *_t33);
                				}
                				_pop( *_t34);
                				_t924 = _v20;
                				 *_t1121 =  *_t1121 & 0x00000000;
                				 *_t1121 =  *_t1121 + _t924;
                				 *_t1121 =  *_t1121 & 0x00000000;
                				 *_t1121 =  *_t1121 | _t813 + 0x0041c8b2;
                				 *_t1121 =  *_t1121 & 0x00000000;
                				 *_t1121 =  *_t1121 + _t813 + 0x41d167;
                				_t619 =  *((intOrPtr*)(_t813 + 0x41f068))(_t924, _t924, _t836);
                				_v12 = _t836;
                				 *((intOrPtr*)(_t813 + 0x41c883)) = _t619;
                				 *_t1121 = _t813 + 0x41c565;
                				_v12 = 0;
                				 *_t1121 =  *_t1121 | _t813 + 0x0041c574;
                				_push( *((intOrPtr*)(_t813 + 0x41f060))(_v12, _v20));
                				_pop( *_t48);
                				_push(_v20);
                				_pop( *_t50);
                				_pop( *_t51);
                				 *_t1121 =  *_t1121 - _t1103;
                				 *_t1121 =  *_t1121 ^ _v20;
                				 *_t1121 =  *_t1121 ^ _t813;
                				 *_t1121 =  *_t1121 + _t813 + 0x41cd20;
                				_push( *((intOrPtr*)(_t813 + 0x41f060))(_t813, _t1103));
                				_pop( *_t55);
                				_push(_v16);
                				_pop( *_t57);
                				_t626 =  *((intOrPtr*)(_t813 + 0x41f060))();
                				_v16 = _v16 & 0x00000000;
                				 *_t1121 =  *_t1121 + _t626;
                				_v16 = _v16 & 0x00000000;
                				 *_t1121 =  *_t1121 + _t813 + 0x41c3ee;
                				_t628 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v16);
                				 *_t1121 =  *_t1121 ^ _t924;
                				 *_t1121 =  *_t1121 + _t628;
                				_v12 = _v12 & 0x00000000;
                				 *_t1121 =  *_t1121 | _t813 + 0x0041cfe9;
                				_t630 =  *((intOrPtr*)(_t813 + 0x41f060))(_v12, _t924);
                				_pop( *_t72);
                				_t840 = _v20;
                				 *_t74 = _t630;
                				_v20 = _v20 + _t840;
                				_push(_v20);
                				_pop(_t631);
                				_t1065 = _t1063;
                				_t842 = _t840 & 0x00000000 | _t1103 & 0x00000000 ^  *(_t813 + 0x41ca09);
                				_t1106 = _t1103;
                				if(_t842 > _t631) {
                					 *_t1121 =  *_t1121 & 0x00000000;
                					 *_t1121 =  *_t1121 + _t813 + 0x41c3ee;
                					 *_t1121 = _t813 + 0x41cfe9;
                					_t631 =  *((intOrPtr*)(_t813 + 0x41f064))(_v12, _t813);
                					_push(_t924);
                					 *(_t813 + 0x41c365) =  *(_t813 + 0x41c365) & 0x00000000;
                					 *(_t813 + 0x41c365) =  *(_t813 + 0x41c365) ^ _t924 & 0x00000000 ^ _t631;
                				}
                				_t633 = _t631 & 0x00000000 ^  *_t1121;
                				_t1122 =  &(_t1121[1]);
                				 *_t1122 = _t1002;
                				 *(_t813 + 0x41d240) = _t633;
                				_t1005 = 0;
                				_pop( *_t88);
                				_t926 = 0 ^ _v20;
                				_pop( *_t90);
                				_t844 = _t842 & 0x00000000 ^ _v16;
                				 *_t1122 =  *_t1122 & 0x00000000;
                				 *_t1122 =  *_t1122 ^ _t926;
                				 *_t1122 =  *_t1122 & 0x00000000;
                				 *_t1122 =  *_t1122 | _t844;
                				 *_t1122 =  *_t1122 & 0x00000000;
                				 *_t1122 =  *_t1122 ^ _t813 + 0x0041c624;
                				_v12 = _v12 & 0x00000000;
                				 *_t1122 =  *_t1122 ^ _t813 + 0x0041d36b;
                				_t636 =  *((intOrPtr*)(_t813 + 0x41f068))(_v12, _t926, _t1005, _t633);
                				 *(_t813 + 0x41c655) =  *(_t813 + 0x41c655) & 0x00000000;
                				 *(_t813 + 0x41c655) =  *(_t813 + 0x41c655) | _t844 -  *_t1122 ^ _t636;
                				_t1123 =  &(_t1122[1]);
                				_v16 = _v16 & 0x00000000;
                				 *_t1123 =  *_t1123 ^  *_t1122;
                				_v16 = 0;
                				 *_t1123 =  *_t1123 ^ _t813 + 0x0041c891;
                				_t638 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v16, _t844);
                				 *_t1123 =  *_t1123 - _t1106;
                				 *_t1123 =  *_t1123 | _t638;
                				_v12 = 0;
                				 *_t1123 =  *_t1123 ^ _t813 + 0x0041c30f;
                				_t640 =  *((intOrPtr*)(_t813 + 0x41f060))(_v12, _t1106);
                				_t851 =  *_t1123;
                				_t1124 =  &(_t1123[1]);
                				 *_t113 = _t640;
                				_v16 = _v16 + _t851;
                				_push(_v16);
                				_pop(_t641);
                				_t928 = _t926;
                				_v16 = _t1005;
                				if((_t851 & 0x00000000 | _t1005 ^ _v16 |  *(_t813 + 0x41ca38)) > _t641) {
                					_v20 = _v20 & 0x00000000;
                					 *_t1124 =  *_t1124 | _t813 + 0x0041c891;
                					_v12 = 0;
                					 *_t1124 =  *_t1124 + _t813 + 0x41c30f;
                					_t641 =  *((intOrPtr*)(_t813 + 0x41f064))(_v12, _v20);
                				}
                				 *_t1124 = _t928;
                				 *((intOrPtr*)(_t813 + 0x41c910)) = _t641;
                				_t931 = 0;
                				_v12 = _t1065;
                				_t1068 = _v12;
                				_v12 = 0;
                				 *_t1124 =  *_t1124 | 0 ^ _a4;
                				_v16 = 0;
                				 *_t1124 =  *_t1124 | _t813 + 0x0041c9ef;
                				_t644 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v12);
                				_v12 = 0;
                				 *_t1124 =  *_t1124 ^ _t644;
                				 *_t1124 = _t813 + 0x41cb65;
                				_t646 =  *((intOrPtr*)(_t813 + 0x41f060))(_v20, _v12);
                				_t1125 =  &(_t1124[1]);
                				_v12 = _t931;
                				_push( *_t1124 + _t646);
                				_t934 = _v12;
                				_pop(_t647);
                				_v12 = _t647;
                				_t856 = 0 ^  *(_t813 + 0x41c187);
                				_t650 = _v12;
                				if(_t856 > _t650) {
                					_v20 = 0;
                					 *_t1125 =  *_t1125 | _t813 + 0x0041c9ef;
                					 *_t1125 =  *_t1125 ^ _t856;
                					 *_t1125 =  *_t1125 + _t813 + 0x41cb65;
                					_t650 =  *((intOrPtr*)(_t813 + 0x41f064))(_t856, _v20);
                					_v16 = _t1068;
                					 *(_t813 + 0x41c651) =  *(_t813 + 0x41c651) & 0x00000000;
                					 *(_t813 + 0x41c651) =  *(_t813 + 0x41c651) | _t1068 ^ _v16 | _t650;
                					_t1068 = _v16;
                				}
                				_t652 = _t650 & 0x00000000 ^  *_t1125;
                				_t1126 = _t1125 - 0xfffffffc;
                				 *_t162 = _t652;
                				_v16 = _v16 +  *((intOrPtr*)(_t652 + 0x3c));
                				_push(_v16);
                				_pop(_t653);
                				_t936 = _t934;
                				 *_t1126 = _t653;
                				 *_t1126 =  *_t1126 & 0x00000000;
                				 *_t1126 =  *_t1126 ^ _t813 + 0x0041c16e;
                				 *_t1126 = _t813 + 0x41ce8a;
                				_t656 =  *((intOrPtr*)(_t813 + 0x41f068))(_v20, _t1068, _v20);
                				 *_t1126 = _t1106;
                				 *((intOrPtr*)(_t813 + 0x41c0cc)) = _t656;
                				_t1109 = 0;
                				_t658 =  *_t1126;
                				_t1127 =  &(_t1126[1]);
                				 *_t1127 = _t658;
                				 *_t1127 =  *_t1127 - _t856;
                				 *_t1127 =  *_t1127 ^ _t658;
                				 *_t1127 =  *_t1127 - _t936;
                				 *_t1127 =  *_t1127 + _t813 + 0x41c791;
                				_v12 = _v12 & 0x00000000;
                				 *_t1127 =  *_t1127 ^ _t813 + 0x0041ca02;
                				_t661 =  *((intOrPtr*)(_t813 + 0x41f068))(_v12, _t936, _t856, _v16);
                				 *_t1127 = _t936;
                				 *(_t813 + 0x41c9e0) = 0 ^ _t661;
                				_t939 = 0;
                				_t1128 = _t1127 - 0xfffffffc;
                				_v20 = _t813;
                				_t1009 =  *_t1127;
                				_t816 = _v20;
                				_v12 = 0;
                				 *_t1128 =  *_t1128 | _t816 + 0x0041c000;
                				_t665 =  *((intOrPtr*)(_t816 + 0x41f060))(_v12);
                				 *_t1128 =  *_t1128 ^ _t1009;
                				 *_t1128 = _t665;
                				 *_t1128 =  *_t1128 - _t1009;
                				 *_t1128 =  *_t1128 ^ _t816 + 0x0041cc73;
                				_t667 =  *((intOrPtr*)(_t816 + 0x41f060))(_t1009, _t1009);
                				_t1129 =  &(_t1128[1]);
                				 *_t1129 =  *_t1129 ^ _t1068;
                				_t1069 = _t667;
                				_t668 = _t1069 + (_t856 & 0x00000000 |  *_t1128);
                				_t1071 = 0;
                				_v20 = _t1009;
                				_t859 = 0 ^  *(_t816 + 0x41c250);
                				_t1012 = _v20;
                				if(_t859 > _t668) {
                					 *_t1129 =  *_t1129 - _t1012;
                					 *_t1129 =  *_t1129 ^ _t816 + 0x0041c000;
                					_v12 = 0;
                					 *_t1129 =  *_t1129 | _t816 + 0x0041cc73;
                					_t668 =  *((intOrPtr*)(_t816 + 0x41f064))(_v12, _t1012);
                				}
                				 *(_t816 + 0x41c695) =  *(_t816 + 0x41c695) & 0x00000000;
                				 *(_t816 + 0x41c695) =  *(_t816 + 0x41c695) | _t859 & 0x00000000 ^ _t668;
                				_t862 = _t859;
                				 *_t1129 =  *_t1129 - _t1071;
                				 *_t1129 =  *_t1129 + ( *(_t1012 + 6) & 0x0000ffff);
                				 *_t1129 = _t816 + 0x41ca88;
                				_t671 =  *((intOrPtr*)(_t816 + 0x41f060))(_v12, _t1071);
                				_v20 = _t862;
                				 *(_t816 + 0x41d151) =  *(_t816 + 0x41d151) & 0x00000000;
                				 *(_t816 + 0x41d151) =  *(_t816 + 0x41d151) | _t862 ^ _v20 ^ _t671;
                				_t865 = _v20;
                				_pop( *_t211);
                				_v8 = _v8 & 0x00000000;
                				_v8 = _v8 ^ (_t816 & 0x00000000 | 0 ^ _v16);
                				_t819 = _t816;
                				 *_t1129 =  *_t1129 & 0x00000000;
                				 *_t1129 =  *_t1129 ^ _t819 + 0x0041c863;
                				_t675 =  *((intOrPtr*)(_t819 + 0x41f060))(_t819);
                				 *(_t819 + 0x41c2ac) =  *(_t819 + 0x41c2ac) & 0x00000000;
                				 *(_t819 + 0x41c2ac) =  *(_t819 + 0x41c2ac) | _t1109 -  *_t1129 ^ _t675;
                				_t1112 = _t1109;
                				 *_t1129 =  *_t1129 - _t865;
                				 *_t1129 =  *_t1129 ^ _t1012;
                				 *_t1129 = _t819 + 0x41ca0d;
                				_t677 =  *((intOrPtr*)(_t819 + 0x41f060))(_v12, _t865);
                				 *_t1129 = _t677;
                				 *_t1129 = _t819 + 0x41cbe6;
                				_t679 =  *((intOrPtr*)(_t819 + 0x41f060))(_v12, _v20);
                				_t867 =  *_t1129;
                				_t1130 = _t1129 - 0xfffffffc;
                				 *_t230 = _t679;
                				_v16 = _v16 + _t867;
                				_push(_v16);
                				_pop(_t680);
                				_t821 = _t819;
                				_t869 = _t867 & 0x00000000 | _t1071 & 0x00000000 ^  *(_t821 + 0x41d053);
                				_t1074 = _t1071;
                				if(_t869 > _t680) {
                					_t235 = _t821 + 0x41ca0d; // 0x41ca0d
                					_v12 = 0;
                					 *_t1130 =  *_t1130 | _t235;
                					_t238 = _t821 + 0x41cbe6; // 0x41cbe6
                					 *_t1130 =  *_t1130 & 0x00000000;
                					 *_t1130 =  *_t1130 + _t238;
                					_t680 =  *((intOrPtr*)(_t821 + 0x41f064))(_t1074, _v12);
                				}
                				 *_t1130 = _t1012;
                				 *(_t821 + 0x41c918) = 0 ^ _t680;
                				_t1015 = 0;
                				_v16 = _t869;
                				_v16 = 0;
                				 *_t1130 =  *_t1130 + (_t939 & 0x00000000 | _t869 ^ _v16 |  *(_t1015 + 0x54));
                				_t247 = _t821 + 0x41d093; // 0x41d093
                				 *_t1130 =  *_t1130 & 0x00000000;
                				 *_t1130 =  *_t1130 | _t247;
                				_t682 =  *((intOrPtr*)(_t821 + 0x41f060))(_v16);
                				 *_t1130 = _t1015;
                				 *(_t821 + 0x41c4f0) = 0 ^ _t682;
                				_t1018 = 0;
                				 *_t250 = _t821;
                				_t1020 = _t1018 & 0x00000000 ^ (_t1074 ^  *_t1130 |  *(_t821 + 0x41c166));
                				_t1077 = _t1074;
                				 *_t1130 =  *_t1130 & 0x00000000;
                				 *_t1130 =  *_t1130 ^ _v16;
                				_t253 = _t821 + 0x41cfd9; // 0x41cfd9
                				_v20 = 0;
                				 *_t1130 =  *_t1130 | _t253;
                				_t684 =  *((intOrPtr*)(_t821 + 0x41f060))(_v20, _t1077);
                				_v20 = _t1020;
                				 *(_t821 + 0x41c323) =  *(_t821 + 0x41c323) & 0x00000000;
                				 *(_t821 + 0x41c323) =  *(_t821 + 0x41c323) | _t1020 ^ _v20 ^ _t684;
                				_t1023 = _v20;
                				_t1131 =  &(_t1130[1]);
                				 *_t1131 = _t684;
                				_t1078 = _a4;
                				_v12 = _v12 & 0x00000000;
                				 *_t1131 =  *_t1131 |  *_t1130;
                				_t268 = _t821 + 0x41ca9e; // 0x41ca9e
                				_v12 = _v12 & 0x00000000;
                				 *_t1131 =  *_t1131 | _t268;
                				_t689 =  *((intOrPtr*)(_t821 + 0x41f060))(_v12, _v12, 0);
                				 *_t1131 =  *_t1131 & 0x00000000;
                				 *_t1131 =  *_t1131 | _t689;
                				_t273 = _t821 + 0x41c931; // 0x41c931
                				 *_t1131 =  *_t1131 & 0x00000000;
                				 *_t1131 =  *_t1131 | _t273;
                				_t691 =  *((intOrPtr*)(_t821 + 0x41f060))(_v16);
                				 *_t275 = _t1023;
                				_v20 = _t821;
                				_push(0 + _v16 + _t691);
                				_t824 = _v20;
                				_pop(_t692);
                				_push( *((intOrPtr*)(_t824 + 0x41cccf)));
                				_pop( *_t280);
                				_push(_v12);
                				_pop(_t875);
                				if(_t875 > _t692) {
                					 *_t1131 = _t824 + 0x41ca9e;
                					 *_t1131 =  *_t1131 & 0x00000000;
                					 *_t1131 =  *_t1131 ^ _t824 + 0x0041c931;
                					_t692 =  *((intOrPtr*)(_t824 + 0x41f064))(_t1078, _v16);
                					 *_t286 = _t692;
                					_push(_v16);
                					_pop( *_t288);
                				}
                				_pop( *_t289);
                				_t945 = _v12;
                				_v12 = _t692;
                				 *_t1131 = _t875 & 0x00000000 | _t692 ^ _v12 | _t945;
                				 *_t1131 =  *_t1131 ^ _t824;
                				 *_t1131 =  *_t1131 + _t945;
                				_v12 = 0;
                				 *_t1131 =  *_t1131 ^ _t824 + 0x0041d1ba;
                				 *_t1131 = _t824 + 0x41c856;
                				_t698 =  *((intOrPtr*)(_t824 + 0x41f068))(_v16, _v12, _t824, _v12);
                				_v20 = _t1078;
                				 *(_t824 + 0x41c0c8) = 0 ^ _t698;
                				_t1081 = _v20;
                				_pop( *_t304);
                				_t947 = 0 ^ _v20;
                				_t879 = 0 ^  *_t1131;
                				_t1132 = _t1131 - 0xfffffffc;
                				if(_t1023 != _t1081) {
                					 *_t1132 =  *_t1132 - _t1023;
                					 *_t1132 =  *_t1132 ^ _t879;
                					_v20 = _v20 & 0x00000000;
                					 *_t1132 =  *_t1132 + _t947;
                					_v16 = 0;
                					 *_t1132 =  *_t1132 ^ _t824 + 0x0041c7a9;
                					_t739 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v20, _t1023);
                					_v12 = 0;
                					 *_t1132 =  *_t1132 + _t739;
                					 *_t1132 =  *_t1132 & 0x00000000;
                					 *_t1132 =  *_t1132 ^ _t824 + 0x0041d026;
                					_t741 =  *((intOrPtr*)(_t824 + 0x41f060))(_t824, _v12);
                					_t1139 = _t1132 - 0xfffffffc;
                					 *_t317 = _t741;
                					_v20 = _v20 + (_t879 & 0x00000000) +  *_t1132;
                					_push(_v20);
                					_pop(_t742);
                					_t1045 = _t1023;
                					_push(0);
                					 *_t1139 = _t1045;
                					_t906 = 0 ^  *(_t824 + 0x41c244);
                					if(_t906 > _t742) {
                						 *_t1139 =  *_t1139 ^ _t906;
                						 *_t1139 =  *_t1139 | _t824 + 0x0041c7a9;
                						 *_t1139 =  *_t1139 & 0x00000000;
                						 *_t1139 =  *_t1139 + _t824 + 0x41d026;
                						_t797 =  *((intOrPtr*)(_t824 + 0x41f064))(_t824, _t906);
                						_push(0);
                						 *_t1139 = _t947;
                						 *(_t824 + 0x41cf47) = 0 ^ _t797;
                					}
                					_pop( *_t326);
                					_t969 = _v12;
                					_t908 =  *_t1139;
                					_t1140 = _t1139 - 0xfffffffc;
                					do {
                						asm("movsb");
                						_v12 = 0;
                						 *_t1140 =  *_t1140 + _t908;
                						_v12 = _v12 & 0x00000000;
                						 *_t1140 =  *_t1140 + _t969;
                						 *_t1140 =  *_t1140 - _t969;
                						 *_t1140 =  *_t1140 | _t824 + 0x0041c831;
                						_t744 =  *((intOrPtr*)(_t824 + 0x41f060))(_t969, _v12, _v12);
                						 *_t1140 =  *_t1140 ^ _t1112;
                						 *_t1140 =  *_t1140 ^ _t744;
                						 *_t1140 =  *_t1140 & 0x00000000;
                						 *_t1140 =  *_t1140 ^ _t824 + 0x0041c7fa;
                						_t746 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1081, _t1112);
                						_t1141 =  &(_t1140[1]);
                						 *_t337 = _t746;
                						_v20 = _v20 +  *_t1140;
                						_push(_v20);
                						_pop(_t747);
                						_t1081 = _t1081;
                						_v12 = _t747;
                						if((0 ^  *(_t824 + 0x41c054)) > _v12) {
                							 *_t1141 = _t824 + 0x41c831;
                							 *_t1141 = _t824 + 0x41c7fa;
                							_t794 =  *((intOrPtr*)(_t824 + 0x41f064))(_v16, _v16);
                							_v16 = _t969;
                							 *((intOrPtr*)(_t824 + 0x41c254)) = _t794;
                						}
                						_pop( *_t352);
                						_t969 = 0 + _v12;
                						_t1140 = _t1141 - 0xfffffffc;
                						_t908 =  *_t1141 - 1;
                					} while (_t908 != 0);
                					 *_t1140 =  *_t1140 & 0x00000000;
                					 *_t1140 =  *_t1140 ^ _t969;
                					 *_t1140 =  *_t1140 & 0x00000000;
                					 *_t1140 =  *_t1140 ^ _t824 + 0x0041ccd3;
                					_v20 = 0;
                					 *_t1140 =  *_t1140 ^ _t824 + 0x0041c339;
                					_t753 =  *((intOrPtr*)(_t824 + 0x41f068))(_v20, _t908, _t908);
                					 *(_t824 + 0x41d2bf) =  *(_t824 + 0x41d2bf) & 0x00000000;
                					 *(_t824 + 0x41d2bf) =  *(_t824 + 0x41d2bf) ^ _t969 ^  *_t1140 ^ _t753;
                					_t975 =  *_t1140;
                					_t1142 = _t1140 - 0xfffffffc;
                					_v12 = _t753;
                					_t756 = _v12;
                					 *_t1142 =  *_t1142 ^ _t756;
                					 *_t1142 =  *_t1142 ^ _t975;
                					_v20 = _v20 & 0x00000000;
                					 *_t1142 =  *_t1142 ^ _t824 + 0x0041c8b7;
                					_push( *((intOrPtr*)(_t824 + 0x41f060))(_v20, _t756, _t969));
                					_pop( *_t371);
                					_push(_v16);
                					_pop( *_t373);
                					_pop( *_t374);
                					_t977 = _t975 & 0x00000000 ^ _v16;
                					 *(_t824 + 0x41c60a) = 0x40;
                					 *_t1142 = _t977;
                					_v16 = 0;
                					 *_t1142 =  *_t1142 ^ _t824 + 0x0041c4cb;
                					_t760 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v20);
                					 *_t1142 = _t760;
                					 *_t1142 = _t824 + 0x41c438;
                					_t762 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v12);
                					_pop( *_t386);
                					 *_t1142 =  *_t1142 | _t824;
                					_t830 = _t762;
                					_t824 = 0;
                					_v16 =  *((intOrPtr*)(_t824 + 0x41c166));
                					_t916 =  *(_t824 + 0x41d118);
                					_t1052 = _v16;
                					if(_t916 > _t830 + _v20 + (_t908 & 0x00000000)) {
                						_t391 = _t824 + 0x41c4cb; // 0x41c4cb
                						 *_t1142 =  *_t1142 - _t916;
                						 *_t1142 =  *_t1142 + _t391;
                						_t392 = _t824 + 0x41c438; // 0x41c438
                						 *_t1142 =  *_t1142 ^ _t977;
                						 *_t1142 =  *_t1142 | _t392;
                						_t791 =  *((intOrPtr*)(_t824 + 0x41f064))(_t977, _t916);
                						_v20 = _t977;
                						 *(_t824 + 0x41c583) =  *(_t824 + 0x41c583) & 0x00000000;
                						 *(_t824 + 0x41c583) =  *(_t824 + 0x41c583) | _t977 - _v20 ^ _t791;
                					}
                					_t979 =  *_t1142;
                					_t1143 = _t1142 - 0xfffffffc;
                					_t401 = _t824 + 0x41c60a; // 0x41c60a
                					 *_t1143 =  *_t1143 - _t979;
                					 *_t1143 =  *_t1143 ^ _t401;
                					 *_t1143 = _t979;
                					_t403 = _t824 + 0x41cb46; // 0x41cb46
                					 *_t1143 =  *_t1143 & 0x00000000;
                					 *_t1143 =  *_t1143 + _t403;
                					_t404 = _t824 + 0x41c91c; // 0x41c91c
                					 *_t1143 = _t404;
                					_t767 =  *((intOrPtr*)(_t824 + 0x41f068))(_v20, _t824, _v16, _t979);
                					 *_t1143 = _t1081;
                					 *(_t824 + 0x41cf40) = 0 ^ _t767;
                					_t1097 = 0;
                					_t981 =  *_t1143;
                					_t1144 =  &(_t1143[1]);
                					_pop( *_t408);
                					 *_t1144 =  *_t1144 & 0x00000000;
                					 *_t1144 =  *_t1144 + (0 ^ _v20);
                					 *_t1144 = _t981;
                					_t411 = _t824 + 0x41cc6e; // 0x41cc6e
                					 *_t1144 = _t411;
                					_t771 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v16, _t916);
                					 *(_t824 + 0x41c082) =  *(_t824 + 0x41c082) & 0x00000000;
                					 *(_t824 + 0x41c082) =  *(_t824 + 0x41c082) ^ _t981 & 0x00000000 ^ _t771;
                					 *_t418 = _t981;
                					_t986 = _v12;
                					 *_t1144 = 2;
                					_v12 = _v12 & 0x00000000;
                					 *_t1144 =  *_t1144 ^ _t986;
                					_t423 = _t824 + 0x41cfff; // 0x41cfff
                					 *_t1144 =  *_t1144 & 0x00000000;
                					 *_t1144 =  *_t1144 ^ _t423;
                					_t773 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1112, _v12, _t824);
                					 *_t1144 =  *_t1144 & 0x00000000;
                					 *_t1144 =  *_t1144 + _t773;
                					_t425 = _t824 + 0x41c3b9; // 0x41c3b9
                					 *_t1144 =  *_t1144 - _t1112;
                					 *_t1144 =  *_t1144 | _t425;
                					_t775 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1112, _t986);
                					_t1132 =  &(_t1144[1]);
                					 *_t427 = _t775;
                					_v20 = _v20 + (_t916 & 0x00000000 |  *_t1144);
                					_push(_v20);
                					_pop(_t776);
                					_t1054 = _t1052;
                					 *_t1132 = _t1054;
                					_t879 =  *(_t824 + 0x41d0fa);
                					_t1057 = 0;
                					if(_t879 > _t776) {
                						_t432 = _t824 + 0x41cfff; // 0x41cfff
                						 *_t1132 =  *_t1132 - _t1112;
                						 *_t1132 =  *_t1132 + _t432;
                						_t433 = _t824 + 0x41c3b9; // 0x41c3b9
                						 *_t1132 =  *_t1132 ^ _t1112;
                						 *_t1132 =  *_t1132 + _t433;
                						_t788 =  *((intOrPtr*)(_t824 + 0x41f064))(_t1112, _t1112);
                						_v12 = _t1097;
                						 *((intOrPtr*)(_t824 + 0x41d019)) = _t788;
                						_t1097 = _v12;
                					}
                					_pop( *_t438);
                					_t987 = _v12;
                					 *_t1132 =  *_t1132 ^ _t824;
                					 *_t1132 = _t987;
                					_t440 = _t824 + 0x41c42d; // 0x41c42d
                					 *_t1132 =  *_t1132 - _t1097;
                					 *_t1132 =  *_t1132 + _t440;
                					_t778 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1097, _t824);
                					 *_t1132 = _t1057;
                					 *((intOrPtr*)(_t824 + 0x41c664)) = _t778;
                					_t1060 = 0;
                					_v16 = _v16 & 0x00000000;
                					 *_t1132 =  *_t1132 + _t1060;
                					_t446 = _t824 + 0x41c4b9; // 0x41c4b9
                					_v12 = 0;
                					 *_t1132 =  *_t1132 + _t446;
                					_t449 = _t824 + 0x41c298; // 0x41c298
                					 *_t1132 =  *_t1132 ^ _t1097;
                					 *_t1132 = _t449;
                					_t781 =  *((intOrPtr*)(_t824 + 0x41f068))();
                					_v16 = _t987;
                					 *(_t824 + 0x41c405) = 0 ^ _t781;
                					_t947 = _v16;
                					VirtualProtect(_t1097, _v12, _v16, ??);
                					_t455 = _t824 + 0x41c772; // 0x41c772
                					_v20 = 0;
                					 *_t1132 =  *_t1132 ^ _t455;
                					_t458 = _t824 + 0x41cb5c; // 0x41cb5c
                					 *_t1132 =  *_t1132 ^ _t824;
                					 *_t1132 =  *_t1132 | _t458;
                					_t785 =  *((intOrPtr*)(_t824 + 0x41f068))(_t824, _v20);
                					_v12 = _t1060;
                					 *(_t824 + 0x41c6c0) =  *(_t824 + 0x41c6c0) & 0x00000000;
                					 *(_t824 + 0x41c6c0) =  *(_t824 + 0x41c6c0) | _t1060 - _v12 ^ _t785;
                					_t1023 = _v12;
                				}
                				_pop( *_t467);
                				_v16 = 0;
                				 *_t1132 =  *_t1132 + _t824 + 0x41d305;
                				 *_t1132 =  *_t1132 ^ _t879;
                				 *_t1132 =  *_t1132 | _t824 + 0x0041cf53;
                				_t701 =  *((intOrPtr*)(_t824 + 0x41f068))(_t879, _v16);
                				_v16 = _t947;
                				 *(_t824 + 0x41c775) = 0 ^ _t701;
                				_t950 = _v16;
                				_t1026 = (_t1023 & 0x00000000 | _v12) + 0xf8;
                				_t827 = _t824;
                				_v20 = 0;
                				 *_t1132 =  *_t1132 ^ _t827 + 0x0041d2fb;
                				_v16 = _v16 & 0x00000000;
                				 *_t1132 =  *_t1132 + _t827 + 0x41c2ea;
                				_push( *((intOrPtr*)(_t827 + 0x41f068))(_v16, _v20));
                				_pop( *_t485);
                				_push(_v12);
                				_pop( *_t487);
                				do {
                					 *_t1132 = _t1026;
                					 *_t1132 =  *_t1132 ^ _t879;
                					 *_t1132 =  *_t1132 ^ _t827 + 0x0041c966;
                					_t706 =  *((intOrPtr*)(_t827 + 0x41f060))(_t879, _v16);
                					_v20 = _v20 & 0x00000000;
                					 *_t1132 =  *_t1132 | _t706;
                					 *_t1132 = _t827 + 0x41ca40;
                					_t708 =  *((intOrPtr*)(_t827 + 0x41f060))(_v20, _v20);
                					_t1133 = _t1132 - 0xfffffffc;
                					 *_t497 = _t708;
                					_v12 = _v12 + (_t879 & 0x00000000) +  *_t1132;
                					_push(_v12);
                					_pop(_t709);
                					_t1028 = _t1026;
                					_v16 = _t950;
                					_t882 = 0 ^  *(_t827 + 0x41d332);
                					_t953 = _v16;
                					if(_t882 > _t709) {
                						 *_t1133 =  *_t1133 ^ _t1112;
                						 *_t1133 = _t827 + 0x41c966;
                						 *_t1133 =  *_t1133 & 0x00000000;
                						 *_t1133 =  *_t1133 | _t827 + 0x0041ca40;
                						_t709 =  *((intOrPtr*)(_t827 + 0x41f064))(_t882, _t1112);
                					}
                					 *_t1133 = _t882;
                					 *((intOrPtr*)(_t827 + 0x41c6bc)) = _t709;
                					_v20 = _t1028;
                					_t1031 = _v20;
                					_v20 = _v20 & 0x00000000;
                					 *_t1133 =  *_t1133 + _t827 + 0x41c5f7;
                					_t711 =  *((intOrPtr*)(_t827 + 0x41f060))(_v20, 0);
                					 *_t1133 = _t711;
                					_v16 = _v16 & 0x00000000;
                					 *_t1133 =  *_t1133 | _t827 + 0x0041c637;
                					_t713 =  *((intOrPtr*)(_t827 + 0x41f060))(_v16, _v12);
                					_t1134 =  &(_t1133[1]);
                					_v20 = _a4;
                					_push( *_t1133 + _t713);
                					_t1085 = _v20;
                					_pop(_t714);
                					_push( *((intOrPtr*)(_t827 + 0x41cece)));
                					_pop( *_t525);
                					_push(_v20);
                					_pop(_t888);
                					if(_t888 > _t714) {
                						 *_t1134 =  *_t1134 - _t888;
                						 *_t1134 =  *_t1134 ^ _t827 + 0x0041c5f7;
                						_v20 = _v20 & 0x00000000;
                						 *_t1134 =  *_t1134 | _t827 + 0x0041c637;
                						_t714 =  *((intOrPtr*)(_t827 + 0x41f064))(_v20, _t888);
                					}
                					_v12 = _t1085;
                					 *(_t827 + 0x41c10a) =  *(_t827 + 0x41c10a) & 0x00000000;
                					 *(_t827 + 0x41c10a) =  *(_t827 + 0x41c10a) | _t1085 ^ _v12 | _t714;
                					 *_t1134 = _t1112;
                					_t889 = 0 ^  *(_t1031 + 0x10);
                					_t1112 = 0;
                					 *_t1134 =  *_t1134 & 0x00000000;
                					 *_t1134 =  *_t1134 ^ _t889;
                					_v20 = 0;
                					 *_t1134 =  *_t1134 ^ _t827 + 0x0041cee6;
                					 *_t1134 =  *_t1134 ^ _t1112;
                					 *_t1134 =  *_t1134 + _t827 + 0x41c9b9;
                					_t717 =  *((intOrPtr*)(_t827 + 0x41f068))(_v20, _t714);
                					_v20 = _t1031;
                					 *(_t827 + 0x41cb03) =  *(_t827 + 0x41cb03) & 0x00000000;
                					 *(_t827 + 0x41cb03) =  *(_t827 + 0x41cb03) ^ (_t1031 & 0x00000000 | _t717);
                					_t1034 = _v20;
                					 *_t552 = _t1112;
                					_push(_v12);
                					_pop( *_t555);
                					_v16 = _v16 +  *((intOrPtr*)(_t1034 + 0x14));
                					_push(_v16);
                					_pop(_t1089);
                					_t955 = _t953;
                					_v16 = 0;
                					 *_t1134 =  *_t1134 ^ _t889 & 0x00000000 ^ _v20;
                					 *_t1134 =  *_t1134 & 0x00000000;
                					 *_t1134 =  *_t1134 + _t827 + 0x41c452;
                					_v12 = 0;
                					 *_t1134 =  *_t1134 ^ _t827 + 0x0041c156;
                					_t720 =  *((intOrPtr*)(_t827 + 0x41f068))(_v12, _t955, _v16);
                					 *_t1134 = _t955;
                					 *((intOrPtr*)(_t827 + 0x41c66c)) = _t720;
                					_t958 = 0;
                					_pop( *_t567);
                					_t893 = _v16;
                					_t1035 =  *(_t1034 + 0xc);
                					 *_t1134 =  *_t1134 & 0x00000000;
                					 *_t1134 =  *_t1134 + _t893;
                					 *_t1134 =  *_t1134 - _t1112;
                					 *_t1134 = _t827 + 0x41c5a4;
                					_t722 =  *((intOrPtr*)(_t827 + 0x41f060))(_t1112, _t1089);
                					 *_t1134 =  *_t1134 - _t1112;
                					 *_t1134 =  *_t1134 ^ _t722;
                					 *_t1134 =  *_t1134 ^ _t1035;
                					 *_t1134 =  *_t1134 + _t827 + 0x41ce5b;
                					_t724 =  *((intOrPtr*)(_t827 + 0x41f060))(_t1112);
                					 *_t574 = _t1035;
                					 *_t1134 =  *_t1134 + _t827;
                					_t828 = _t724;
                					_t827 = 0;
                					_push( *((intOrPtr*)(_t827 + 0x41d348)));
                					_pop( *_t577);
                					_push(_v12);
                					_pop(_t896);
                					if(_t896 > _t828 + (_t893 & 0x00000000 ^ _v20)) {
                						_t579 = _t827 + 0x41c5a4; // 0x41c5a4
                						 *_t1134 =  *_t1134 ^ _t958;
                						 *_t1134 =  *_t1134 | _t579;
                						_t580 = _t827 + 0x41ce5b; // 0x41ce5b
                						 *_t1134 =  *_t1134 - _t896;
                						 *_t1134 =  *_t1134 | _t580;
                						_t733 =  *((intOrPtr*)(_t827 + 0x41f064))(_t896, _t958);
                						_v20 = _t1089;
                						 *(_t827 + 0x41c50f) = 0 ^ _t733;
                						_t1089 = _v20;
                					}
                					_v12 = _t958;
                					_t1036 =  *(_t827 + 0x41c166) + _t1035;
                					_t726 = memcpy(_t1036, _t1089, (_t896 & 0x00000000) +  *_t1134);
                					_t1136 =  &(_t1134[4]);
                					_t879 = 0;
                					_t1132 = _t1136 - 0xfffffffc;
                					_push(_v12);
                					_t1026 =  *_t1136 + 0x28;
                					_pop(_t950);
                					_t588 =  &_v8;
                					 *_t588 = _v8 - 1;
                				} while ( *_t588 != 0);
                				_pop( *_t590);
                				_t1041 = _v16;
                				_push(_t1112);
                				 *_t594 = _t726 & 0x00000000 ^ _t1112 -  *_t1132 ^  *(_t1041 + 0x28);
                				_v20 = _v20 +  *(_t827 + 0x41c166);
                				_push(_v20);
                				_pop(_t729);
                				_t1043 = _t1041;
                				 *_t1132 = _t950;
                				 *((intOrPtr*)(_t827 + 0x41d140)) = _t729;
                				_t966 = 0;
                				_v12 = 0;
                				_t1091 = _t1089 & 0x00000000 | 0 ^  *(_t827 + 0x41c166);
                				_t901 = _v12;
                				if(_t1091 > 0) {
                					 *_t1132 =  *_t1132 & 0x00000000;
                					 *_t1132 =  *_t1132 + _t1091;
                					_t730 = E007A4E1A(_t827, _t901, _t966, _t1043, _t1091, _t827);
                					 *_t1132 = _t1091;
                					_t729 = E007A2FAF(_t730, _t827, _t901, _t966, _t1043, _t1091, _v12);
                				}
                				_pop( *_t603);
                				return _t729;
                			}


































































































































































































                0x007a5f16
                0x007a5f16
                0x007a5f16
                0x007a5f17
                0x007a5f1b
                0x007a5f1e
                0x007a5f20
                0x007a5f23
                0x007a5f24
                0x007a5f28
                0x007a5f2b
                0x007a5f2c
                0x007a5f30
                0x007a5f39
                0x007a5f3a
                0x007a5f3d
                0x007a5f46
                0x007a5f4a
                0x007a5f4d
                0x007a5f56
                0x007a5f57
                0x007a5f5a
                0x007a5f5d
                0x007a5f63
                0x007a5f66
                0x007a5f6e
                0x007a5f71
                0x007a5f72
                0x007a5f75
                0x007a5f78
                0x007a5f7b
                0x007a5f84
                0x007a5f85
                0x007a5f88
                0x007a5f8b
                0x007a5f91
                0x007a5f94
                0x007a5f9d
                0x007a5f9e
                0x007a5fa2
                0x007a5fa5
                0x007a5fab
                0x007a5fb1
                0x007a5fb5
                0x007a5fb8
                0x007a5fbb
                0x007a5fbe
                0x007a5fc0
                0x007a5fcb
                0x007a5fd2
                0x007a5fda
                0x007a5fdd
                0x007a5fe6
                0x007a5fe7
                0x007a5fea
                0x007a5ff3
                0x007a5ff4
                0x007a5ff7
                0x007a5ffa
                0x007a5ffa
                0x007a6002
                0x007a6005
                0x007a6009
                0x007a600d
                0x007a6017
                0x007a601b
                0x007a6025
                0x007a6029
                0x007a602c
                0x007a6032
                0x007a6039
                0x007a604b
                0x007a6054
                0x007a605e
                0x007a6067
                0x007a6068
                0x007a606b
                0x007a606e
                0x007a6074
                0x007a607b
                0x007a607e
                0x007a6088
                0x007a608b
                0x007a6094
                0x007a6095
                0x007a6098
                0x007a609b
                0x007a60a1
                0x007a60a7
                0x007a60ae
                0x007a60b7
                0x007a60be
                0x007a60c1
                0x007a60c8
                0x007a60cb
                0x007a60d4
                0x007a60db
                0x007a60de
                0x007a60e4
                0x007a60e7
                0x007a60ee
                0x007a60f1
                0x007a60f4
                0x007a60f7
                0x007a60f8
                0x007a6106
                0x007a6108
                0x007a610b
                0x007a6114
                0x007a6118
                0x007a6124
                0x007a6127
                0x007a612d
                0x007a6133
                0x007a613a
                0x007a6140
                0x007a6147
                0x007a614a
                0x007a614f
                0x007a6156
                0x007a615c
                0x007a615f
                0x007a6162
                0x007a616b
                0x007a616e
                0x007a6172
                0x007a6176
                0x007a617a
                0x007a617e
                0x007a6188
                0x007a618c
                0x007a6195
                0x007a619c
                0x007a619f
                0x007a61ab
                0x007a61b2
                0x007a61be
                0x007a61c1
                0x007a61c8
                0x007a61d1
                0x007a61db
                0x007a61de
                0x007a61e5
                0x007a61e8
                0x007a61f1
                0x007a61fb
                0x007a61fe
                0x007a6206
                0x007a6209
                0x007a6210
                0x007a6213
                0x007a6216
                0x007a6219
                0x007a621a
                0x007a621b
                0x007a6231
                0x007a6239
                0x007a6240
                0x007a6249
                0x007a6253
                0x007a6256
                0x007a6256
                0x007a625e
                0x007a6265
                0x007a626b
                0x007a626c
                0x007a6276
                0x007a6279
                0x007a6283
                0x007a628c
                0x007a6296
                0x007a6299
                0x007a629f
                0x007a62a9
                0x007a62b5
                0x007a62b8
                0x007a62c3
                0x007a62c6
                0x007a62cd
                0x007a62ce
                0x007a62d1
                0x007a62d2
                0x007a62dd
                0x007a62df
                0x007a62e4
                0x007a62ec
                0x007a62f6
                0x007a6300
                0x007a6303
                0x007a6306
                0x007a630c
                0x007a6314
                0x007a631b
                0x007a6321
                0x007a6321
                0x007a632a
                0x007a632d
                0x007a6335
                0x007a6338
                0x007a633b
                0x007a633e
                0x007a633f
                0x007a6343
                0x007a634d
                0x007a6351
                0x007a635d
                0x007a6360
                0x007a6368
                0x007a636f
                0x007a6375
                0x007a637c
                0x007a637f
                0x007a6385
                0x007a6389
                0x007a638c
                0x007a6396
                0x007a6399
                0x007a63a2
                0x007a63a9
                0x007a63ac
                0x007a63b4
                0x007a63bb
                0x007a63c1
                0x007a63c7
                0x007a63ca
                0x007a63d1
                0x007a63d3
                0x007a63dc
                0x007a63e6
                0x007a63e9
                0x007a63f0
                0x007a63f3
                0x007a63fd
                0x007a6400
                0x007a6403
                0x007a6412
                0x007a6417
                0x007a641b
                0x007a641e
                0x007a6420
                0x007a6421
                0x007a642c
                0x007a642e
                0x007a6433
                0x007a643c
                0x007a643f
                0x007a6448
                0x007a6452
                0x007a6455
                0x007a6455
                0x007a6461
                0x007a6468
                0x007a646e
                0x007a6474
                0x007a6477
                0x007a6483
                0x007a6486
                0x007a648c
                0x007a6494
                0x007a649b
                0x007a64a1
                0x007a64a6
                0x007a64b2
                0x007a64b6
                0x007a64b9
                0x007a64c1
                0x007a64c5
                0x007a64c8
                0x007a64d4
                0x007a64db
                0x007a64e1
                0x007a64e3
                0x007a64e6
                0x007a64f2
                0x007a64f5
                0x007a64fe
                0x007a650a
                0x007a650d
                0x007a6515
                0x007a6518
                0x007a651f
                0x007a6522
                0x007a6525
                0x007a6528
                0x007a6529
                0x007a6537
                0x007a6539
                0x007a653c
                0x007a653e
                0x007a6544
                0x007a654e
                0x007a6551
                0x007a6558
                0x007a655c
                0x007a655f
                0x007a655f
                0x007a6567
                0x007a656e
                0x007a6574
                0x007a6575
                0x007a6586
                0x007a6590
                0x007a6593
                0x007a659a
                0x007a659e
                0x007a65a1
                0x007a65a9
                0x007a65b0
                0x007a65b6
                0x007a65b7
                0x007a65ca
                0x007a65cc
                0x007a65ce
                0x007a65d2
                0x007a65d5
                0x007a65db
                0x007a65e5
                0x007a65e8
                0x007a65ee
                0x007a65f6
                0x007a65fd
                0x007a6603
                0x007a660b
                0x007a6610
                0x007a6618
                0x007a661b
                0x007a6622
                0x007a6625
                0x007a662b
                0x007a6632
                0x007a6635
                0x007a663c
                0x007a6640
                0x007a6643
                0x007a664a
                0x007a664e
                0x007a6651
                0x007a6659
                0x007a665f
                0x007a6666
                0x007a6667
                0x007a666a
                0x007a666b
                0x007a6671
                0x007a6674
                0x007a6677
                0x007a667a
                0x007a6685
                0x007a668f
                0x007a6693
                0x007a6696
                0x007a669d
                0x007a66a0
                0x007a66a3
                0x007a66a3
                0x007a66a9
                0x007a66ac
                0x007a66af
                0x007a66c2
                0x007a66c6
                0x007a66c9
                0x007a66d2
                0x007a66dc
                0x007a66e8
                0x007a66eb
                0x007a66f1
                0x007a66f8
                0x007a66fe
                0x007a6703
                0x007a6706
                0x007a670b
                0x007a670e
                0x007a6713
                0x007a671a
                0x007a671d
                0x007a6720
                0x007a6727
                0x007a6730
                0x007a673a
                0x007a673d
                0x007a6743
                0x007a674d
                0x007a6757
                0x007a675b
                0x007a675e
                0x007a676d
                0x007a6774
                0x007a6777
                0x007a677a
                0x007a677d
                0x007a677e
                0x007a677f
                0x007a6781
                0x007a678c
                0x007a6791
                0x007a679a
                0x007a679d
                0x007a67a7
                0x007a67ab
                0x007a67ae
                0x007a67b4
                0x007a67b6
                0x007a67bd
                0x007a67c3
                0x007a67c4
                0x007a67c7
                0x007a67cc
                0x007a67cf
                0x007a67d2
                0x007a67d2
                0x007a67d3
                0x007a67dd
                0x007a67e0
                0x007a67e7
                0x007a67f1
                0x007a67f4
                0x007a67f7
                0x007a67fe
                0x007a6801
                0x007a680b
                0x007a680f
                0x007a6812
                0x007a681d
                0x007a6824
                0x007a6827
                0x007a682a
                0x007a682d
                0x007a682e
                0x007a682f
                0x007a6841
                0x007a684c
                0x007a6858
                0x007a685b
                0x007a6861
                0x007a6868
                0x007a686e
                0x007a6873
                0x007a6876
                0x007a687e
                0x007a6881
                0x007a6881
                0x007a6889
                0x007a688d
                0x007a6897
                0x007a689b
                0x007a68a4
                0x007a68ae
                0x007a68b1
                0x007a68bd
                0x007a68c4
                0x007a68cd
                0x007a68d0
                0x007a68d3
                0x007a68e0
                0x007a68e4
                0x007a68e7
                0x007a68f0
                0x007a68f7
                0x007a6900
                0x007a6901
                0x007a6904
                0x007a6907
                0x007a6913
                0x007a6916
                0x007a6919
                0x007a6926
                0x007a692f
                0x007a6939
                0x007a693c
                0x007a6945
                0x007a6951
                0x007a6954
                0x007a6960
                0x007a6968
                0x007a696c
                0x007a6971
                0x007a6972
                0x007a697d
                0x007a697f
                0x007a6984
                0x007a6986
                0x007a698d
                0x007a6990
                0x007a6993
                0x007a699a
                0x007a699d
                0x007a69a0
                0x007a69a6
                0x007a69ae
                0x007a69b5
                0x007a69bb
                0x007a69c0
                0x007a69c3
                0x007a69c6
                0x007a69cd
                0x007a69d0
                0x007a69d6
                0x007a69d9
                0x007a69e0
                0x007a69e4
                0x007a69e7
                0x007a69f0
                0x007a69f3
                0x007a69fb
                0x007a6a02
                0x007a6a08
                0x007a6a0b
                0x007a6a0e
                0x007a6a13
                0x007a6a1a
                0x007a6a1e
                0x007a6a24
                0x007a6a27
                0x007a6a30
                0x007a6a33
                0x007a6a3f
                0x007a6a46
                0x007a6a4f
                0x007a6a52
                0x007a6a56
                0x007a6a5d
                0x007a6a64
                0x007a6a67
                0x007a6a6e
                0x007a6a72
                0x007a6a75
                0x007a6a7c
                0x007a6a80
                0x007a6a83
                0x007a6a8a
                0x007a6a8d
                0x007a6a90
                0x007a6a9f
                0x007a6aa6
                0x007a6aa9
                0x007a6aac
                0x007a6aaf
                0x007a6ab0
                0x007a6ab3
                0x007a6abe
                0x007a6ac0
                0x007a6ac3
                0x007a6ac5
                0x007a6acc
                0x007a6acf
                0x007a6ad2
                0x007a6ad9
                0x007a6adc
                0x007a6adf
                0x007a6ae5
                0x007a6aec
                0x007a6af2
                0x007a6af2
                0x007a6af5
                0x007a6af8
                0x007a6afc
                0x007a6aff
                0x007a6b02
                0x007a6b09
                0x007a6b0c
                0x007a6b0f
                0x007a6b17
                0x007a6b1e
                0x007a6b24
                0x007a6b25
                0x007a6b2c
                0x007a6b2f
                0x007a6b35
                0x007a6b3f
                0x007a6b42
                0x007a6b49
                0x007a6b4c
                0x007a6b4f
                0x007a6b55
                0x007a6b5c
                0x007a6b62
                0x007a6b65
                0x007a6b6b
                0x007a6b71
                0x007a6b7b
                0x007a6b7e
                0x007a6b85
                0x007a6b88
                0x007a6b8b
                0x007a6b91
                0x007a6b99
                0x007a6ba0
                0x007a6ba6
                0x007a6ba6
                0x007a6baf
                0x007a6bbb
                0x007a6bc5
                0x007a6bcf
                0x007a6bd2
                0x007a6bd5
                0x007a6bdb
                0x007a6be2
                0x007a6be8
                0x007a6bf4
                0x007a6bf6
                0x007a6bfd
                0x007a6c07
                0x007a6c10
                0x007a6c17
                0x007a6c20
                0x007a6c21
                0x007a6c24
                0x007a6c27
                0x007a6c2d
                0x007a6c30
                0x007a6c3a
                0x007a6c3d
                0x007a6c40
                0x007a6c46
                0x007a6c4d
                0x007a6c59
                0x007a6c5c
                0x007a6c6b
                0x007a6c72
                0x007a6c75
                0x007a6c78
                0x007a6c7b
                0x007a6c7c
                0x007a6c7d
                0x007a6c88
                0x007a6c8a
                0x007a6c8f
                0x007a6c98
                0x007a6c9b
                0x007a6ca5
                0x007a6ca9
                0x007a6cac
                0x007a6cac
                0x007a6cb4
                0x007a6cbb
                0x007a6cc2
                0x007a6ccc
                0x007a6cd5
                0x007a6cdc
                0x007a6cdf
                0x007a6ce8
                0x007a6cf1
                0x007a6cf8
                0x007a6cfb
                0x007a6d06
                0x007a6d09
                0x007a6d10
                0x007a6d11
                0x007a6d14
                0x007a6d15
                0x007a6d1b
                0x007a6d1e
                0x007a6d21
                0x007a6d24
                0x007a6d2d
                0x007a6d30
                0x007a6d39
                0x007a6d40
                0x007a6d43
                0x007a6d43
                0x007a6d49
                0x007a6d51
                0x007a6d58
                0x007a6d63
                0x007a6d6b
                0x007a6d6d
                0x007a6d6f
                0x007a6d73
                0x007a6d7c
                0x007a6d86
                0x007a6d90
                0x007a6d93
                0x007a6d96
                0x007a6d9c
                0x007a6da4
                0x007a6dab
                0x007a6db1
                0x007a6dba
                0x007a6dc4
                0x007a6dc5
                0x007a6dc8
                0x007a6dcb
                0x007a6dce
                0x007a6dcf
                0x007a6dd0
                0x007a6dda
                0x007a6de4
                0x007a6de8
                0x007a6df1
                0x007a6dfb
                0x007a6dfe
                0x007a6e06
                0x007a6e0d
                0x007a6e13
                0x007a6e16
                0x007a6e19
                0x007a6e1c
                0x007a6e20
                0x007a6e24
                0x007a6e2e
                0x007a6e31
                0x007a6e34
                0x007a6e3b
                0x007a6e3e
                0x007a6e48
                0x007a6e4b
                0x007a6e4e
                0x007a6e5a
                0x007a6e62
                0x007a6e66
                0x007a6e6b
                0x007a6e6c
                0x007a6e72
                0x007a6e75
                0x007a6e78
                0x007a6e7b
                0x007a6e7d
                0x007a6e84
                0x007a6e87
                0x007a6e8a
                0x007a6e91
                0x007a6e94
                0x007a6e97
                0x007a6e9d
                0x007a6ea4
                0x007a6eaa
                0x007a6eaa
                0x007a6eb9
                0x007a6ec8
                0x007a6ec9
                0x007a6ec9
                0x007a6ec9
                0x007a6ed4
                0x007a6ed7
                0x007a6ee0
                0x007a6ee2
                0x007a6ee3
                0x007a6ee3
                0x007a6ee3
                0x007a6eec
                0x007a6eef
                0x007a6ef2
                0x007a6f07
                0x007a6f0a
                0x007a6f0d
                0x007a6f10
                0x007a6f11
                0x007a6f14
                0x007a6f1b
                0x007a6f21
                0x007a6f22
                0x007a6f31
                0x007a6f33
                0x007a6f39
                0x007a6f3c
                0x007a6f40
                0x007a6f43
                0x007a6f4b
                0x007a6f4e
                0x007a6f4e
                0x007a6f61
                0x007a6f68

                APIs
                Memory Dump Source
                • Source File: 00000002.00000002.370813562.00000000007A0000.00000040.00000001.sdmp, Offset: 007A0000, based on PE: true
                Similarity
                • API ID: ProtectVirtual
                • String ID:
                • API String ID: 544645111-0
                • Opcode ID: 8a008023e028c667d7368bc90691588549f831ea45597d08e0b089263ec99f3d
                • Instruction ID: 696d963eb1ff39c553f5d3cc31dadd5cf11604b3cd488fe138f16adfc9b0b927
                • Opcode Fuzzy Hash: 8a008023e028c667d7368bc90691588549f831ea45597d08e0b089263ec99f3d
                • Instruction Fuzzy Hash: C1C22572844608EFEB049FA0C8C97EEBBF5FF48320F0989ADD895AA145D7345264CF59
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 68%
                			E007A709D(signed int __ebx, long __ecx, void* __edx, void* __edi, long __esi, void* __eflags) {
                				void* _t47;
                				signed int _t48;
                				signed int _t49;
                				void* _t51;
                				void* _t52;
                				void* _t54;
                				void* _t55;
                				signed int _t59;
                				long _t60;
                				void* _t62;
                				void* _t65;
                				void* _t67;
                				signed int _t68;
                				void* _t72;
                				signed int _t75;
                				signed int _t78;
                				void* _t81;
                				signed int _t82;
                				long _t87;
                				signed int _t89;
                				long _t94;
                				void* _t97;
                				void* _t99;
                				long _t101;
                				void* _t102;
                
                				_t87 = __esi;
                				_t79 = __edi;
                				_t72 = __edx;
                				_t59 = __ebx;
                				 *_t101 = 0xffff0000;
                				_t48 = E007A2D42(_t47, __ebx, __ecx, __edx, __edi, __esi, __edi);
                				 *_t101 =  *_t101 | _t59;
                				_t60 = _t59;
                				if( *_t101 != 0) {
                					 *_t101 =  *_t101 + 4;
                					 *_t101 =  *_t101 - _t94;
                					 *_t101 =  *_t101 + 0x1000;
                					 *_t101 =  *_t101 - _t60;
                					 *_t101 =  *((intOrPtr*)(_t60 + 0x41c22f));
                					_t48 = VirtualAlloc(0, __ecx, _t60, _t94);
                				}
                				 *(_t94 - 8) = 0;
                				_push( *(_t94 - 8));
                				 *_t101 =  *_t101 ^ _t48;
                				_pop( *_t6);
                				 *(_t60 + 0x41c60a) = 2;
                				 *_t101 = _t94;
                				 *(_t60 + 0x41d10e) = _t48;
                				_t97 = 0;
                				if( *(_t60 + 0x41c166) > 0) {
                					_t55 = _t60 + 0x41c60a;
                					 *(_t97 - 4) =  *(_t97 - 4) & 0x00000000;
                					 *_t101 = _t55 +  *_t101;
                					 *_t101 = 0x40;
                					_t87 =  *_t101;
                					 *_t101 =  *((intOrPtr*)(_t60 + 0x41c627));
                					 *_t101 =  *(_t60 + 0x41c166);
                					VirtualProtect(_t55, _t87, _t101,  *(_t97 - 4));
                				}
                				_push(_t72);
                				 *((intOrPtr*)(_t101 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                				_t89 = _t87;
                				_push(_t72);
                				 *((intOrPtr*)(_t101 + 4)) =  *((intOrPtr*)(_t60 + 0x41ceca));
                				_t99 = _t97;
                				_t49 = E007A746C(_t60, _t72, _t79, _t89);
                				_push( *((intOrPtr*)(_t60 + 0x41c627)));
                				_pop( *_t24);
                				_push( *(_t99 - 8));
                				_pop(_t62);
                				 *_t101 = _t62;
                				_t65 = 0;
                				_t67 = 0 ^  *(_t60 + 0x41c166) | 0 ^  *(_t60 + 0x41c166);
                				_t81 = _t67;
                				_t68 = _t65;
                				if(_t67 != 0) {
                					 *(_t99 - 8) = 0;
                					 *_t101 =  *_t101 ^ _t81;
                					_t49 = E007A2A69(_t49, _t60, _t68, _t72, _t81, _t89,  *(_t99 - 8));
                				}
                				_t75 = _t72;
                				_t51 = memset(_t81, _t49 ^ _t49, _t68 << 0);
                				_t102 = _t101 + 0xc;
                				_t82 = _t81 + _t68;
                				if( *((intOrPtr*)(_t60 + 0x41c3f9)) != _t60) {
                					_push(0);
                					 *((intOrPtr*)(_t102 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                					_t82 = _t82; // executed
                					_t52 = E007A5F16(_t51, _t60, 0, _t75, _t89); // executed
                					_push(_t52);
                					 *((intOrPtr*)(_t102 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                					_t54 = _t52;
                					_t51 = E007A8F3B(_t54, _t60, 0, _t75, _t82, _t89);
                				}
                				 *(_t99 - 4) = _t82;
                				 *(_t102 + 0x14) = _t75 & 0x00000000 | _t82 ^  *(_t99 - 4) |  *(_t60 + 0x41d140);
                				 *_t41 =  *(_t60 + 0x41d140);
                				_t78 =  *(_t99 - 8);
                				_push(_t89);
                				 *(_t99 + 4) =  *(_t99 + 4) & 0x00000000;
                				 *(_t99 + 4) =  *(_t99 + 4) ^ _t89 & 0x00000000 ^ _t78;
                				asm("popad");
                				return _t51;
                			}




























                0x007a709d
                0x007a709d
                0x007a709d
                0x007a709d
                0x007a709e
                0x007a70a5
                0x007a70ab
                0x007a70ae
                0x007a70af
                0x007a70b2
                0x007a70b6
                0x007a70ba
                0x007a70c1
                0x007a70cb
                0x007a70d0
                0x007a70d0
                0x007a70d6
                0x007a70dd
                0x007a70e0
                0x007a70e3
                0x007a70e9
                0x007a70f5
                0x007a70fc
                0x007a7102
                0x007a710a
                0x007a710c
                0x007a7112
                0x007a7119
                0x007a711d
                0x007a712b
                0x007a712b
                0x007a7135
                0x007a7138
                0x007a7138
                0x007a713e
                0x007a7146
                0x007a714a
                0x007a714b
                0x007a7153
                0x007a7157
                0x007a7158
                0x007a715d
                0x007a7163
                0x007a7166
                0x007a7169
                0x007a716c
                0x007a7179
                0x007a717d
                0x007a717f
                0x007a7181
                0x007a7182
                0x007a7184
                0x007a718e
                0x007a7191
                0x007a7191
                0x007a719d
                0x007a719e
                0x007a719e
                0x007a719e
                0x007a71a6
                0x007a71a8
                0x007a71b0
                0x007a71b4
                0x007a71b5
                0x007a71ba
                0x007a71c2
                0x007a71c6
                0x007a71c7
                0x007a71c7
                0x007a71cc
                0x007a71e0
                0x007a71ea
                0x007a71f0
                0x007a71f1
                0x007a71f7
                0x007a71fb
                0x007a71ff
                0x007a7201

                APIs
                • VirtualAlloc.KERNELBASE(00000000), ref: 007A70D0
                • VirtualProtect.KERNELBASE(?,?,?,?,00000000), ref: 007A7138
                Memory Dump Source
                • Source File: 00000002.00000002.370813562.00000000007A0000.00000040.00000001.sdmp, Offset: 007A0000, based on PE: true
                Similarity
                • API ID: Virtual$AllocProtect
                • String ID:
                • API String ID: 2447062925-0
                • Opcode ID: 18536275ed15e287df20e35805b6b78dcc94a8a38b1e94fc381fd54ff5dd0b3d
                • Instruction ID: 8094f09b015d0fd208c66d24990704f408d1c953906cd92568327e6fe21b3480
                • Opcode Fuzzy Hash: 18536275ed15e287df20e35805b6b78dcc94a8a38b1e94fc381fd54ff5dd0b3d
                • Instruction Fuzzy Hash: DB418172908304EFEB049F64CC85BAEBBF5EF88310F05859DED88AB246C7741951DB69
                Uniqueness

                Uniqueness Score: -1.00%

                Non-executed Functions

                Executed Functions

                C-Code - Quality: 50%
                			E03205F16(void* __eax, signed int __ebx, void* __ecx, signed int __edx, void* __edi, signed int __esi) {
                				signed int _v12;
                				signed int _v16;
                				signed int _v20;
                				signed int _t68;
                				void* _t70;
                				signed int _t71;
                				intOrPtr _t77;
                				void* _t84;
                				void* _t85;
                				signed int _t89;
                				signed int _t94;
                				signed int _t99;
                				signed int _t103;
                				void* _t106;
                				signed int _t107;
                				signed int _t108;
                				signed int* _t109;
                				signed int* _t110;
                
                				_t89 = __ebx;
                				 *_t108 =  *_t108 & 0x00000000;
                				 *_t108 =  *_t108 + _t106;
                				_t107 = _t108;
                				_t109 = _t108 + 0xfffffff0;
                				_push(_t107);
                				 *_t109 =  *_t109 & 0x00000000;
                				 *_t109 =  *_t109 + __ecx;
                				_push(__ecx);
                				 *_t109 =  *_t109 & 0x00000000;
                				 *_t109 =  *_t109 ^ __edx;
                				_push(_t107);
                				 *_t109 =  *_t109 ^ _t107;
                				 *_t109 =  *_t109 ^ __ebx + 0x0041cca8;
                				_v16 = _v16 & 0x00000000;
                				_push(_v16);
                				 *_t109 =  *_t109 + __ebx + 0x41cd5f;
                				_push( *((intOrPtr*)(__ebx + 0x41f068))());
                				_pop( *_t7);
                				_push(_v16);
                				_pop( *_t9);
                				_pop( *_t10);
                				_t99 = _v16;
                				_t110 = _t109 - 0xfffffffc;
                				_push(__esi);
                				 *_t110 =  *_t110 ^ __esi;
                				 *_t110 =  *_t109;
                				_push(_v16);
                				 *_t110 = _t99;
                				_push(__edi);
                				 *_t110 =  *_t110 - __edi;
                				 *_t110 =  *_t110 ^ __ebx + 0x0041c01b;
                				_t68 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_push(_v16);
                				 *_t110 = _t68;
                				_push(__esi);
                				 *_t110 =  *_t110 & 0x00000000;
                				 *_t110 =  *_t110 + __ebx + 0x41c678;
                				_t70 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_pop( *_t18);
                				_push(_t99);
                				 *_t20 = _t70;
                				_v20 = _v20 + _v20;
                				_push(_v20);
                				_pop(_t71);
                				_v20 = _t71;
                				_t94 = 0 ^  *(__ebx + 0x41c55d);
                				if(_t94 > _v20) {
                					_push(_v12);
                					 *_t110 = __ebx + 0x41c01b;
                					_push(_t107);
                					 *_t110 =  *_t110 ^ _t107;
                					 *_t110 =  *_t110 + __ebx + 0x41c678;
                					_push( *((intOrPtr*)(__ebx + 0x41f064))());
                					_pop( *_t31);
                					_push(_v20);
                					_pop( *_t33);
                				}
                				_pop( *_t34);
                				_t103 = _v20;
                				 *_t110 =  *_t110 & 0x00000000;
                				 *_t110 =  *_t110 + _t103;
                				 *_t110 =  *_t110 & 0x00000000;
                				 *_t110 =  *_t110 | _t89 + 0x0041c8b2;
                				 *_t110 =  *_t110 & 0x00000000;
                				 *_t110 =  *_t110 + _t89 + 0x41d167;
                				_t77 =  *((intOrPtr*)(_t89 + 0x41f068))(_t103, _t103, _t94);
                				_v12 = _t94;
                				 *((intOrPtr*)(_t89 + 0x41c883)) = _t77;
                				 *_t110 = _t89 + 0x41c565;
                				_v12 = 0;
                				 *_t110 =  *_t110 | _t89 + 0x0041c574;
                				_push( *((intOrPtr*)(_t89 + 0x41f060))(_v12, _v20));
                				_pop( *_t48);
                				_push(_v20);
                				_pop( *_t50);
                				_pop( *_t51);
                				 *_t110 =  *_t110 - _t107;
                				 *_t110 =  *_t110 ^ _v20;
                				 *_t110 =  *_t110 ^ _t89;
                				 *_t110 =  *_t110 + _t89 + 0x41cd20;
                				_push( *((intOrPtr*)(_t89 + 0x41f060))(_t89, _t107));
                				_pop( *_t55);
                				_push(_v16);
                				_pop( *_t57);
                				_t84 =  *((intOrPtr*)(_t89 + 0x41f060))();
                				_v16 = _v16 & 0x00000000;
                				_push(_v16);
                				 *_t110 =  *_t110 + _t84;
                				_t85 = _t89 + 0x41c3ee;
                				asm("out dx, al");
                				return _t85;
                			}





















                0x03205f16
                0x03205f17
                0x03205f1b
                0x03205f1e
                0x03205f20
                0x03205f23
                0x03205f24
                0x03205f28
                0x03205f2b
                0x03205f2c
                0x03205f30
                0x03205f39
                0x03205f3a
                0x03205f3d
                0x03205f46
                0x03205f4a
                0x03205f4d
                0x03205f56
                0x03205f57
                0x03205f5a
                0x03205f5d
                0x03205f63
                0x03205f66
                0x03205f6e
                0x03205f71
                0x03205f72
                0x03205f75
                0x03205f78
                0x03205f7b
                0x03205f84
                0x03205f85
                0x03205f88
                0x03205f8b
                0x03205f91
                0x03205f94
                0x03205f9d
                0x03205f9e
                0x03205fa2
                0x03205fa5
                0x03205fab
                0x03205fb1
                0x03205fb5
                0x03205fb8
                0x03205fbb
                0x03205fbe
                0x03205fc0
                0x03205fcb
                0x03205fd2
                0x03205fda
                0x03205fdd
                0x03205fe6
                0x03205fe7
                0x03205fea
                0x03205ff3
                0x03205ff4
                0x03205ff7
                0x03205ffa
                0x03205ffa
                0x03206002
                0x03206005
                0x03206009
                0x0320600d
                0x03206017
                0x0320601b
                0x03206025
                0x03206029
                0x0320602c
                0x03206032
                0x03206039
                0x0320604b
                0x03206054
                0x0320605e
                0x03206067
                0x03206068
                0x0320606b
                0x0320606e
                0x03206074
                0x0320607b
                0x0320607e
                0x03206088
                0x0320608b
                0x03206094
                0x03206095
                0x03206098
                0x0320609b
                0x032060a1
                0x032060a7
                0x032060ab
                0x032060ae
                0x032060b1
                0x032060b3
                0x032060b4

                APIs
                • VirtualProtect.KERNELBASE(?,00000000,00000000), ref: 03206B65
                Strings
                Memory Dump Source
                • Source File: 00000003.00000002.383570012.0000000003200000.00000040.00000001.sdmp, Offset: 03200000, based on PE: true
                Similarity
                • API ID: ProtectVirtual
                • String ID: @
                • API String ID: 544645111-2766056989
                • Opcode ID: 8a008023e028c667d7368bc90691588549f831ea45597d08e0b089263ec99f3d
                • Instruction ID: 711e60cebb56fe1ac5dbdd64647aa0d9a2d03b303119aa01209c767de9abc72e
                • Opcode Fuzzy Hash: 8a008023e028c667d7368bc90691588549f831ea45597d08e0b089263ec99f3d
                • Instruction Fuzzy Hash: 1DC21472844608EFEB049FA0C8C97EEBBF5FF48320F0989ADD895AA145D7345264CF59
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 74%
                			E03206A9C(void* __eax, signed int __ebx, signed int __ecx, void* __edi, void* __esi) {
                				void* _t180;
                				intOrPtr _t182;
                				signed int _t185;
                				signed int _t189;
                				signed int _t192;
                				signed int _t197;
                				void* _t199;
                				intOrPtr _t200;
                				signed int _t202;
                				void* _t204;
                				signed int _t205;
                				signed int _t208;
                				intOrPtr _t211;
                				signed int _t213;
                				void* _t215;
                				signed int _t217;
                				intOrPtr _t220;
                				void* _t221;
                				signed int _t224;
                				intOrPtr _t231;
                				signed int _t232;
                				void* _t235;
                				void* _t236;
                				signed int _t243;
                				void* _t249;
                				signed int _t250;
                				signed int _t254;
                				signed int _t257;
                				intOrPtr _t262;
                				long _t265;
                				long _t268;
                				long _t271;
                				long _t274;
                				signed int _t276;
                				long _t279;
                				void* _t287;
                				signed int _t292;
                				signed int _t295;
                				long _t298;
                				signed int _t301;
                				signed int _t304;
                				void* _t306;
                				signed int _t309;
                				void* _t312;
                				signed int _t313;
                				void* _t314;
                				long _t319;
                				void* _t321;
                				signed int _t326;
                				void* _t330;
                				signed int _t332;
                				signed int _t337;
                				void* _t342;
                				signed int* _t344;
                				signed int* _t345;
                				signed int* _t346;
                				signed int* _t347;
                				signed int* _t349;
                
                				_t322 = __esi;
                				_t232 = __ebx;
                				_t345 =  &(_t344[1]);
                				_push(__edi);
                				_push(__eax);
                				_pop( *_t1);
                				 *(_t337 - 0x10) =  *(_t337 - 0x10) + (__ecx |  *_t344);
                				_push( *(_t337 - 0x10));
                				_pop(_t180);
                				_pop(_t292);
                				 *_t345 = _t292;
                				_t240 =  *(__ebx + 0x41d0fa);
                				_t295 = 0;
                				if(_t240 > _t180) {
                					_t6 = _t232 + 0x41cfff; // 0x41cfff
                					_push(_t337);
                					 *_t345 =  *_t345 - _t337;
                					 *_t345 =  *_t345 + _t6;
                					_t7 = _t232 + 0x41c3b9; // 0x41c3b9
                					_push(_t337);
                					 *_t345 =  *_t345 ^ _t337;
                					 *_t345 =  *_t345 + _t7;
                					_t231 =  *((intOrPtr*)(__ebx + 0x41f064))();
                					 *(_t337 - 8) = __esi;
                					 *((intOrPtr*)(__ebx + 0x41d019)) = _t231;
                					_t322 =  *(_t337 - 8);
                				}
                				_pop( *_t12);
                				_t265 =  *(_t337 - 8);
                				 *_t345 =  *_t345 ^ _t232;
                				 *_t345 = _t265;
                				_t14 = _t232 + 0x41c42d; // 0x41c42d
                				 *_t345 =  *_t345 - _t322;
                				 *_t345 =  *_t345 + _t14;
                				_t182 =  *((intOrPtr*)(_t232 + 0x41f060))(_t322, _t232);
                				 *_t345 = _t295;
                				 *((intOrPtr*)(_t232 + 0x41c664)) = _t182;
                				_t298 = 0;
                				 *(_t337 - 0xc) =  *(_t337 - 0xc) & 0x00000000;
                				 *_t345 =  *_t345 + _t298;
                				_t20 = _t232 + 0x41c4b9; // 0x41c4b9
                				 *(_t337 - 8) = 0;
                				 *_t345 =  *_t345 + _t20;
                				_t23 = _t232 + 0x41c298; // 0x41c298
                				 *_t345 =  *_t345 ^ _t322;
                				 *_t345 = _t23;
                				_t185 =  *((intOrPtr*)(_t232 + 0x41f068))();
                				 *(_t337 - 0xc) = _t265;
                				 *(_t232 + 0x41c405) = 0 ^ _t185;
                				_t268 =  *(_t337 - 0xc);
                				VirtualProtect(_t322,  *(_t337 - 8),  *(_t337 - 0xc), ??);
                				_t29 = _t232 + 0x41c772; // 0x41c772
                				 *(_t337 - 0x10) = 0;
                				 *_t345 =  *_t345 ^ _t29;
                				_t32 = _t232 + 0x41cb5c; // 0x41cb5c
                				 *_t345 =  *_t345 ^ _t232;
                				 *_t345 =  *_t345 | _t32;
                				_t189 =  *((intOrPtr*)(_t232 + 0x41f068))( *(_t337 - 0x10));
                				 *(_t337 - 8) = _t298;
                				 *(_t232 + 0x41c6c0) =  *(_t232 + 0x41c6c0) & 0x00000000;
                				 *(_t232 + 0x41c6c0) =  *(_t232 + 0x41c6c0) | _t298 -  *(_t337 - 8) ^ _t189;
                				_t301 =  *(_t337 - 8);
                				 *_t41 = _t232;
                				_t43 = _t232 + 0x41d305; // 0x41d305
                				 *(_t337 - 0xc) = 0;
                				 *_t345 =  *_t345 + _t43;
                				_t46 = _t232 + 0x41cf53; // 0x41cf53
                				 *_t345 =  *_t345 ^ _t240;
                				 *_t345 =  *_t345 | _t46;
                				_t192 =  *((intOrPtr*)(_t232 + 0x41f068))(_t240,  *(_t337 - 0xc));
                				 *(_t337 - 0xc) = _t268;
                				 *(_t232 + 0x41c775) = 0 ^ _t192;
                				_t271 =  *(_t337 - 0xc);
                				_t304 = (_t301 & 0x00000000 |  *(_t337 - 8)) + 0xf8;
                				_t235 = _t232;
                				_t51 = _t235 + 0x41d2fb; // 0x41d2fb
                				 *(_t337 - 0x10) = 0;
                				 *_t345 =  *_t345 ^ _t51;
                				_t54 = _t235 + 0x41c2ea; // 0x41c2ea
                				 *(_t337 - 0xc) =  *(_t337 - 0xc) & 0x00000000;
                				 *_t345 =  *_t345 + _t54;
                				_push( *((intOrPtr*)(_t235 + 0x41f068))( *(_t337 - 0xc),  *(_t337 - 0x10)));
                				_pop( *_t59);
                				_push( *(_t337 - 8));
                				_pop( *_t61);
                				do {
                					 *_t345 = _t304;
                					_t63 = _t235 + 0x41c966; // 0x41c966
                					 *_t345 =  *_t345 ^ _t240;
                					 *_t345 =  *_t345 ^ _t63;
                					_t197 =  *((intOrPtr*)(_t235 + 0x41f060))(_t240,  *(_t337 - 0xc));
                					 *(_t337 - 0x10) =  *(_t337 - 0x10) & 0x00000000;
                					 *_t345 =  *_t345 | _t197;
                					_t68 = _t235 + 0x41ca40; // 0x41ca40
                					 *_t345 = _t68;
                					_t199 =  *((intOrPtr*)(_t235 + 0x41f060))( *(_t337 - 0x10),  *(_t337 - 0x10));
                					_t346 = _t345 - 0xfffffffc;
                					 *_t71 = _t199;
                					 *(_t337 - 8) =  *(_t337 - 8) + (_t240 & 0x00000000) +  *_t345;
                					_push( *(_t337 - 8));
                					_pop(_t200);
                					_t306 = _t304;
                					 *(_t337 - 0xc) = _t271;
                					_t243 = 0 ^  *(_t235 + 0x41d332);
                					_t274 =  *(_t337 - 0xc);
                					if(_t243 > _t200) {
                						_t78 = _t235 + 0x41c966; // 0x41c966
                						 *_t346 =  *_t346 ^ _t337;
                						 *_t346 = _t78;
                						_t79 = _t235 + 0x41ca40; // 0x41ca40
                						 *_t346 =  *_t346 & 0x00000000;
                						 *_t346 =  *_t346 | _t79;
                						_t200 =  *((intOrPtr*)(_t235 + 0x41f064))(_t243, _t337);
                					}
                					 *_t346 = _t243;
                					 *((intOrPtr*)(_t235 + 0x41c6bc)) = _t200;
                					 *(_t337 - 0x10) = _t306;
                					_t309 =  *(_t337 - 0x10);
                					_t85 = _t235 + 0x41c5f7; // 0x41c5f7
                					 *(_t337 - 0x10) =  *(_t337 - 0x10) & 0x00000000;
                					 *_t346 =  *_t346 + _t85;
                					_t202 =  *((intOrPtr*)(_t235 + 0x41f060))( *(_t337 - 0x10), 0);
                					 *_t346 = _t202;
                					_t91 = _t235 + 0x41c637; // 0x41c637
                					 *(_t337 - 0xc) =  *(_t337 - 0xc) & 0x00000000;
                					 *_t346 =  *_t346 | _t91;
                					_t204 =  *((intOrPtr*)(_t235 + 0x41f060))( *(_t337 - 0xc),  *(_t337 - 8));
                					_t347 =  &(_t346[1]);
                					 *(_t337 - 0x10) =  *(_t337 + 8);
                					_push( *_t346 + _t204);
                					_t326 =  *(_t337 - 0x10);
                					_pop(_t205);
                					_push( *((intOrPtr*)(_t235 + 0x41cece)));
                					_pop( *_t99);
                					_push( *(_t337 - 0x10));
                					_pop(_t249);
                					if(_t249 > _t205) {
                						_t101 = _t235 + 0x41c5f7; // 0x41c5f7
                						 *_t347 =  *_t347 - _t249;
                						 *_t347 =  *_t347 ^ _t101;
                						_t102 = _t235 + 0x41c637; // 0x41c637
                						 *(_t337 - 0x10) =  *(_t337 - 0x10) & 0x00000000;
                						 *_t347 =  *_t347 | _t102;
                						_t205 =  *((intOrPtr*)(_t235 + 0x41f064))( *(_t337 - 0x10), _t249);
                					}
                					 *(_t337 - 8) = _t326;
                					 *(_t235 + 0x41c10a) =  *(_t235 + 0x41c10a) & 0x00000000;
                					 *(_t235 + 0x41c10a) =  *(_t235 + 0x41c10a) | _t326 ^  *(_t337 - 8) | _t205;
                					 *_t347 = _t337;
                					_t250 = 0 ^  *(_t309 + 0x10);
                					_t337 = 0;
                					 *_t347 =  *_t347 & 0x00000000;
                					 *_t347 =  *_t347 ^ _t250;
                					_t115 = _t235 + 0x41cee6; // 0x41cee6
                					 *(_t337 - 0x10) = 0;
                					 *_t347 =  *_t347 ^ _t115;
                					_t118 = _t235 + 0x41c9b9; // 0x41c9b9
                					 *_t347 =  *_t347 ^ _t337;
                					 *_t347 =  *_t347 + _t118;
                					_t208 =  *((intOrPtr*)(_t235 + 0x41f068))( *(_t337 - 0x10), _t205);
                					 *(_t337 - 0x10) = _t309;
                					 *(_t235 + 0x41cb03) =  *(_t235 + 0x41cb03) & 0x00000000;
                					 *(_t235 + 0x41cb03) =  *(_t235 + 0x41cb03) ^ (_t309 & 0x00000000 | _t208);
                					_t312 =  *(_t337 - 0x10);
                					 *_t126 = _t337;
                					_push( *(_t337 - 8));
                					_pop( *_t129);
                					 *(_t337 - 0xc) =  *(_t337 - 0xc) +  *((intOrPtr*)(_t312 + 0x14));
                					_push( *(_t337 - 0xc));
                					_pop(_t330);
                					_t276 = _t274;
                					 *(_t337 - 0xc) = 0;
                					 *_t347 =  *_t347 ^ _t250 & 0x00000000 ^  *(_t337 - 0x10);
                					_t135 = _t235 + 0x41c452; // 0x41c452
                					 *_t347 =  *_t347 & 0x00000000;
                					 *_t347 =  *_t347 + _t135;
                					_t136 = _t235 + 0x41c156; // 0x41c156
                					 *(_t337 - 8) = 0;
                					 *_t347 =  *_t347 ^ _t136;
                					_t211 =  *((intOrPtr*)(_t235 + 0x41f068))( *(_t337 - 8), _t276,  *(_t337 - 0xc));
                					 *_t347 = _t276;
                					 *((intOrPtr*)(_t235 + 0x41c66c)) = _t211;
                					_t279 = 0;
                					_pop( *_t141);
                					_t254 =  *(_t337 - 0xc);
                					_t313 =  *(_t312 + 0xc);
                					 *_t347 =  *_t347 & 0x00000000;
                					 *_t347 =  *_t347 + _t254;
                					_t144 = _t235 + 0x41c5a4; // 0x41c5a4
                					 *_t347 =  *_t347 - _t337;
                					 *_t347 = _t144;
                					_t213 =  *((intOrPtr*)(_t235 + 0x41f060))(_t337, _t330);
                					 *_t347 =  *_t347 - _t337;
                					 *_t347 =  *_t347 ^ _t213;
                					_t146 = _t235 + 0x41ce5b; // 0x41ce5b
                					 *_t347 =  *_t347 ^ _t313;
                					 *_t347 =  *_t347 + _t146;
                					_t215 =  *((intOrPtr*)(_t235 + 0x41f060))(_t337);
                					 *_t148 = _t313;
                					 *_t347 =  *_t347 + _t235;
                					_t236 = _t215;
                					_t235 = 0;
                					_push( *((intOrPtr*)(_t235 + 0x41d348)));
                					_pop( *_t151);
                					_push( *(_t337 - 8));
                					_pop(_t257);
                					if(_t257 > _t236 + (_t254 & 0x00000000 ^  *(_t337 - 0x10))) {
                						_t153 = _t235 + 0x41c5a4; // 0x41c5a4
                						 *_t347 =  *_t347 ^ _t279;
                						 *_t347 =  *_t347 | _t153;
                						_t154 = _t235 + 0x41ce5b; // 0x41ce5b
                						 *_t347 =  *_t347 - _t257;
                						 *_t347 =  *_t347 | _t154;
                						_t224 =  *((intOrPtr*)(_t235 + 0x41f064))(_t257, _t279);
                						 *(_t337 - 0x10) = _t330;
                						 *(_t235 + 0x41c50f) = 0 ^ _t224;
                						_t330 =  *(_t337 - 0x10);
                					}
                					 *(_t337 - 8) = _t279;
                					_t314 =  *(_t235 + 0x41c166) + _t313;
                					_t217 = memcpy(_t314, _t330, (_t257 & 0x00000000) +  *_t347);
                					_t349 =  &(_t347[4]);
                					_t240 = 0;
                					_t345 = _t349 - 0xfffffffc;
                					_push( *(_t337 - 8));
                					_t304 =  *_t349 + 0x28;
                					_pop(_t271);
                					_t162 = _t337 - 4;
                					 *_t162 =  *((intOrPtr*)(_t337 - 4)) - 1;
                				} while ( *_t162 != 0);
                				_pop( *_t164);
                				_t319 =  *(_t337 - 0xc);
                				_t342 = _t337;
                				 *_t168 = _t217 & 0x00000000 ^ _t337 -  *_t345 ^  *(_t319 + 0x28);
                				 *((intOrPtr*)(_t342 - 0x10)) =  *((intOrPtr*)(_t342 - 0x10)) +  *(_t235 + 0x41c166);
                				_push( *((intOrPtr*)(_t342 - 0x10)));
                				_pop(_t220);
                				_t321 = _t319;
                				 *_t345 = _t271;
                				 *((intOrPtr*)(_t235 + 0x41d140)) = _t220;
                				_t287 = 0;
                				 *((intOrPtr*)(_t342 - 8)) = 0;
                				_t332 = _t330 & 0x00000000 | 0 ^  *(_t235 + 0x41c166);
                				_t262 =  *((intOrPtr*)(_t342 - 8));
                				if(_t332 > 0) {
                					_push(_t235);
                					 *_t345 =  *_t345 & 0x00000000;
                					 *_t345 =  *_t345 + _t332;
                					_t221 = E03204E1A(_t235, _t262, _t287, _t332);
                					 *_t345 = _t332;
                					_t220 = E03202FAF(_t221, _t235, _t262, _t287, _t321, _t332,  *((intOrPtr*)(_t342 - 8)));
                				}
                				_pop( *_t177);
                				return _t220;
                			}





























































                0x03206a9c
                0x03206a9c
                0x03206a9f
                0x03206aa2
                0x03206aa5
                0x03206aa6
                0x03206aa9
                0x03206aac
                0x03206aaf
                0x03206ab0
                0x03206ab3
                0x03206abe
                0x03206ac0
                0x03206ac3
                0x03206ac5
                0x03206acb
                0x03206acc
                0x03206acf
                0x03206ad2
                0x03206ad8
                0x03206ad9
                0x03206adc
                0x03206adf
                0x03206ae5
                0x03206aec
                0x03206af2
                0x03206af2
                0x03206af5
                0x03206af8
                0x03206afc
                0x03206aff
                0x03206b02
                0x03206b09
                0x03206b0c
                0x03206b0f
                0x03206b17
                0x03206b1e
                0x03206b24
                0x03206b25
                0x03206b2c
                0x03206b2f
                0x03206b35
                0x03206b3f
                0x03206b42
                0x03206b49
                0x03206b4c
                0x03206b4f
                0x03206b55
                0x03206b5c
                0x03206b62
                0x03206b65
                0x03206b6b
                0x03206b71
                0x03206b7b
                0x03206b7e
                0x03206b85
                0x03206b88
                0x03206b8b
                0x03206b91
                0x03206b99
                0x03206ba0
                0x03206ba6
                0x03206baf
                0x03206bb5
                0x03206bbb
                0x03206bc5
                0x03206bc8
                0x03206bcf
                0x03206bd2
                0x03206bd5
                0x03206bdb
                0x03206be2
                0x03206be8
                0x03206bf4
                0x03206bf6
                0x03206bf7
                0x03206bfd
                0x03206c07
                0x03206c0a
                0x03206c10
                0x03206c17
                0x03206c20
                0x03206c21
                0x03206c24
                0x03206c27
                0x03206c2d
                0x03206c30
                0x03206c33
                0x03206c3a
                0x03206c3d
                0x03206c40
                0x03206c46
                0x03206c4d
                0x03206c50
                0x03206c59
                0x03206c5c
                0x03206c6b
                0x03206c72
                0x03206c75
                0x03206c78
                0x03206c7b
                0x03206c7c
                0x03206c7d
                0x03206c88
                0x03206c8a
                0x03206c8f
                0x03206c91
                0x03206c98
                0x03206c9b
                0x03206c9e
                0x03206ca5
                0x03206ca9
                0x03206cac
                0x03206cac
                0x03206cb4
                0x03206cbb
                0x03206cc2
                0x03206ccc
                0x03206ccf
                0x03206cd5
                0x03206cdc
                0x03206cdf
                0x03206ce8
                0x03206ceb
                0x03206cf1
                0x03206cf8
                0x03206cfb
                0x03206d06
                0x03206d09
                0x03206d10
                0x03206d11
                0x03206d14
                0x03206d15
                0x03206d1b
                0x03206d1e
                0x03206d21
                0x03206d24
                0x03206d26
                0x03206d2d
                0x03206d30
                0x03206d33
                0x03206d39
                0x03206d40
                0x03206d43
                0x03206d43
                0x03206d49
                0x03206d51
                0x03206d58
                0x03206d63
                0x03206d6b
                0x03206d6d
                0x03206d6f
                0x03206d73
                0x03206d76
                0x03206d7c
                0x03206d86
                0x03206d89
                0x03206d90
                0x03206d93
                0x03206d96
                0x03206d9c
                0x03206da4
                0x03206dab
                0x03206db1
                0x03206dba
                0x03206dc4
                0x03206dc5
                0x03206dc8
                0x03206dcb
                0x03206dce
                0x03206dcf
                0x03206dd0
                0x03206dda
                0x03206ddd
                0x03206de4
                0x03206de8
                0x03206deb
                0x03206df1
                0x03206dfb
                0x03206dfe
                0x03206e06
                0x03206e0d
                0x03206e13
                0x03206e16
                0x03206e19
                0x03206e1c
                0x03206e20
                0x03206e24
                0x03206e27
                0x03206e2e
                0x03206e31
                0x03206e34
                0x03206e3b
                0x03206e3e
                0x03206e41
                0x03206e48
                0x03206e4b
                0x03206e4e
                0x03206e5a
                0x03206e62
                0x03206e66
                0x03206e6b
                0x03206e6c
                0x03206e72
                0x03206e75
                0x03206e78
                0x03206e7b
                0x03206e7d
                0x03206e84
                0x03206e87
                0x03206e8a
                0x03206e91
                0x03206e94
                0x03206e97
                0x03206e9d
                0x03206ea4
                0x03206eaa
                0x03206eaa
                0x03206eb9
                0x03206ec8
                0x03206ec9
                0x03206ec9
                0x03206ec9
                0x03206ed4
                0x03206ed7
                0x03206ee0
                0x03206ee2
                0x03206ee3
                0x03206ee3
                0x03206ee3
                0x03206eec
                0x03206eef
                0x03206efe
                0x03206f07
                0x03206f0a
                0x03206f0d
                0x03206f10
                0x03206f11
                0x03206f14
                0x03206f1b
                0x03206f21
                0x03206f22
                0x03206f31
                0x03206f33
                0x03206f39
                0x03206f3b
                0x03206f3c
                0x03206f40
                0x03206f43
                0x03206f4b
                0x03206f4e
                0x03206f4e
                0x03206f61
                0x03206f68

                APIs
                • VirtualProtect.KERNELBASE(?,00000000,00000000), ref: 03206B65
                Memory Dump Source
                • Source File: 00000003.00000002.383570012.0000000003200000.00000040.00000001.sdmp, Offset: 03200000, based on PE: true
                Similarity
                • API ID: ProtectVirtual
                • String ID:
                • API String ID: 544645111-0
                • Opcode ID: 4d5754d13c656e8e4ac0adf131e4f144cff2e4c6ea9556e11d3ee055640273c9
                • Instruction ID: eec6901ae5b67aba085cca87493e5b5a9841119ba7b8091863212a42dd9e5665
                • Opcode Fuzzy Hash: 4d5754d13c656e8e4ac0adf131e4f144cff2e4c6ea9556e11d3ee055640273c9
                • Instruction Fuzzy Hash: 7CF13872804608EFEB04DFA4C8857EEBBF5FF48320F0A856ED899AA145D7342164CF59
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 71%
                			E0320709D(signed int __ebx, long __ecx, void* __edx, void* __edi, long __esi, void* __eflags) {
                				void* _t47;
                				signed int _t48;
                				signed int _t49;
                				void* _t51;
                				void* _t52;
                				void* _t54;
                				void* _t55;
                				signed int _t59;
                				long _t60;
                				void* _t62;
                				void* _t65;
                				void* _t67;
                				signed int _t68;
                				void* _t72;
                				signed int _t75;
                				signed int _t78;
                				void* _t81;
                				signed int _t82;
                				long _t87;
                				signed int _t89;
                				long _t94;
                				void* _t97;
                				void* _t99;
                				long _t101;
                				void* _t102;
                
                				_t87 = __esi;
                				_t79 = __edi;
                				_t72 = __edx;
                				_t59 = __ebx;
                				 *_t101 = 0xffff0000;
                				_t48 = E03202D42(_t47, __ebx, __ecx, __edx, __edi, __esi, __edi);
                				 *_t101 =  *_t101 | _t59;
                				_t60 = _t59;
                				if( *_t101 != 0) {
                					 *_t101 =  *_t101 + 4;
                					 *_t101 =  *_t101 - _t94;
                					 *_t101 =  *_t101 + 0x1000;
                					 *_t101 =  *_t101 - _t60;
                					 *_t101 =  *((intOrPtr*)(_t60 + 0x41c22f));
                					_t48 = VirtualAlloc(0, __ecx, _t60, _t94);
                				}
                				 *(_t94 - 8) = 0;
                				_push( *(_t94 - 8));
                				 *_t101 =  *_t101 ^ _t48;
                				_pop( *_t6);
                				 *(_t60 + 0x41c60a) = 2;
                				 *_t101 = _t94;
                				 *(_t60 + 0x41d10e) = _t48;
                				_t97 = 0;
                				if( *(_t60 + 0x41c166) > 0) {
                					_t55 = _t60 + 0x41c60a;
                					 *(_t97 - 4) =  *(_t97 - 4) & 0x00000000;
                					 *_t101 = _t55 +  *_t101;
                					 *_t101 = 0x40;
                					_t87 =  *_t101;
                					 *_t101 =  *((intOrPtr*)(_t60 + 0x41c627));
                					 *_t101 =  *(_t60 + 0x41c166);
                					VirtualProtect(_t55, _t87, _t101,  *(_t97 - 4));
                				}
                				_push(_t72);
                				 *((intOrPtr*)(_t101 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                				_t89 = _t87;
                				_push(_t72);
                				 *((intOrPtr*)(_t101 + 4)) =  *((intOrPtr*)(_t60 + 0x41ceca));
                				_t99 = _t97;
                				_t49 = E0320746C(_t60, _t72, _t79, _t89);
                				_push( *((intOrPtr*)(_t60 + 0x41c627)));
                				_pop( *_t24);
                				_push( *(_t99 - 8));
                				_pop(_t62);
                				 *_t101 = _t62;
                				_t65 = 0;
                				_t67 = 0 ^  *(_t60 + 0x41c166) | 0 ^  *(_t60 + 0x41c166);
                				_t81 = _t67;
                				_t68 = _t65;
                				if(_t67 != 0) {
                					 *(_t99 - 8) = 0;
                					 *_t101 =  *_t101 ^ _t81;
                					_t49 = E03202A69(_t49, _t60, _t68, _t72, _t81, _t89,  *(_t99 - 8));
                				}
                				_t75 = _t72;
                				_t51 = memset(_t81, _t49 ^ _t49, _t68 << 0);
                				_t102 = _t101 + 0xc;
                				_t82 = _t81 + _t68;
                				if( *((intOrPtr*)(_t60 + 0x41c3f9)) != _t60) {
                					_push(0);
                					 *((intOrPtr*)(_t102 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                					_t82 = _t82; // executed
                					_t52 = E03205F16(_t51, _t60, 0, _t75, _t82, _t89); // executed
                					_push(_t52);
                					 *((intOrPtr*)(_t102 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                					_t54 = _t52;
                					_t51 = E03208F3B(_t54, _t60, 0, _t75, _t82, _t89);
                				}
                				 *(_t99 - 4) = _t82;
                				 *(_t102 + 0x14) = _t75 & 0x00000000 | _t82 ^  *(_t99 - 4) |  *(_t60 + 0x41d140);
                				 *_t41 =  *(_t60 + 0x41d140);
                				_t78 =  *(_t99 - 8);
                				_push(_t89);
                				 *(_t99 + 4) =  *(_t99 + 4) & 0x00000000;
                				 *(_t99 + 4) =  *(_t99 + 4) ^ _t89 & 0x00000000 ^ _t78;
                				asm("popad");
                				return _t51;
                			}




























                0x0320709d
                0x0320709d
                0x0320709d
                0x0320709d
                0x0320709e
                0x032070a5
                0x032070ab
                0x032070ae
                0x032070af
                0x032070b2
                0x032070b6
                0x032070ba
                0x032070c1
                0x032070cb
                0x032070d0
                0x032070d0
                0x032070d6
                0x032070dd
                0x032070e0
                0x032070e3
                0x032070e9
                0x032070f5
                0x032070fc
                0x03207102
                0x0320710a
                0x0320710c
                0x03207112
                0x03207119
                0x0320711d
                0x0320712b
                0x0320712b
                0x03207135
                0x03207138
                0x03207138
                0x0320713e
                0x03207146
                0x0320714a
                0x0320714b
                0x03207153
                0x03207157
                0x03207158
                0x0320715d
                0x03207163
                0x03207166
                0x03207169
                0x0320716c
                0x03207179
                0x0320717d
                0x0320717f
                0x03207181
                0x03207182
                0x03207184
                0x0320718e
                0x03207191
                0x03207191
                0x0320719d
                0x0320719e
                0x0320719e
                0x0320719e
                0x032071a6
                0x032071a8
                0x032071b0
                0x032071b4
                0x032071b5
                0x032071ba
                0x032071c2
                0x032071c6
                0x032071c7
                0x032071c7
                0x032071cc
                0x032071e0
                0x032071ea
                0x032071f0
                0x032071f1
                0x032071f7
                0x032071fb
                0x032071ff
                0x03207201

                APIs
                • VirtualAlloc.KERNELBASE(00000000), ref: 032070D0
                • VirtualProtect.KERNELBASE(?,?,?,?,00000000), ref: 03207138
                Memory Dump Source
                • Source File: 00000003.00000002.383570012.0000000003200000.00000040.00000001.sdmp, Offset: 03200000, based on PE: true
                Similarity
                • API ID: Virtual$AllocProtect
                • String ID:
                • API String ID: 2447062925-0
                • Opcode ID: 18536275ed15e287df20e35805b6b78dcc94a8a38b1e94fc381fd54ff5dd0b3d
                • Instruction ID: 07d638310a5ea3d5c60f8a80a0e39690cf7d96270b0c888a221457f967939ee9
                • Opcode Fuzzy Hash: 18536275ed15e287df20e35805b6b78dcc94a8a38b1e94fc381fd54ff5dd0b3d
                • Instruction Fuzzy Hash: A8417172904304EFEB04DF64C885BAEBBF5EF88710F19845DEC88AB246C7742954DB69
                Uniqueness

                Uniqueness Score: -1.00%

                Non-executed Functions