Loading ...

Play interactive tourEdit tour

Analysis Report t6ygT2aU8p.dll

Overview

General Information

Sample Name:t6ygT2aU8p.dll
Analysis ID:407674
MD5:beed23c8b32850c8f45228c22c8b036d
SHA1:1b002110ca216433834fac4ddcbf5ec32e86f59c
SHA256:9e28e8d663048328cf77a9c78fb97b5037510d07b737ca0ee10065bb8bab1fd8
Tags:dllGozi
Infos:

Most interesting Screenshot:

Detection

Ursnif
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Ursnif
Machine Learning detection for sample
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
PE file contains sections with non-standard names
Program does not show much activity (idle)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 5476 cmdline: loaddll32.exe 'C:\Users\user\Desktop\t6ygT2aU8p.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 5396 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\t6ygT2aU8p.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 4732 cmdline: rundll32.exe 'C:\Users\user\Desktop\t6ygT2aU8p.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5384 cmdline: rundll32.exe C:\Users\user\Desktop\t6ygT2aU8p.dll,DllServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

Threatname: Ursnif

{"RSA Public Key": "bUd4GFcFHo0e+ZYUbkHaTKXmZ1xEyxvy7Ha6j1WAZbQ7YvMdkqTfD1vHD2y2CmFTRrLK1w5iQroYI0mUpJ4xNknlY+BmJf4xpeJRxxK0RRNeRbW5unSB2vXqxvlTgz6vNZY+9zeztuP2jXKpIm0/s+YxWnsT7eWUtQtD38NlsAPtJdp+3rBxjzAWNKQj7wMA", "c2_domain": ["bing.com", "update4.microsoft.com", "under17.com", "urs-world.com"], "botnet": "5566", "server": "12", "serpent_key": "10301029JSJUYDWG", "sleep_time": "10", "SetWaitableTimer_value": "0", "DGA_count": "10"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.530449797.0000000002210000.00000004.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
    00000002.00000002.272048426.0000000003370000.00000004.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
      00000003.00000002.264250429.0000000002A40000.00000004.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        3.2.rundll32.exe.2a40000.2.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
          0.2.loaddll32.exe.2210000.1.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
            2.2.rundll32.exe.3370000.2.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

              Sigma Overview

              No Sigma rule has matched

              Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Found malware configurationShow sources
              Source: 0.2.loaddll32.exe.2210000.1.raw.unpackMalware Configuration Extractor: Ursnif {"RSA Public Key": "bUd4GFcFHo0e+ZYUbkHaTKXmZ1xEyxvy7Ha6j1WAZbQ7YvMdkqTfD1vHD2y2CmFTRrLK1w5iQroYI0mUpJ4xNknlY+BmJf4xpeJRxxK0RRNeRbW5unSB2vXqxvlTgz6vNZY+9zeztuP2jXKpIm0/s+YxWnsT7eWUtQtD38NlsAPtJdp+3rBxjzAWNKQj7wMA", "c2_domain": ["bing.com", "update4.microsoft.com", "under17.com", "urs-world.com"], "botnet": "5566", "server": "12", "serpent_key": "10301029JSJUYDWG", "sleep_time": "10", "SetWaitableTimer_value": "0", "DGA_count": "10"}
              Multi AV Scanner detection for submitted fileShow sources
              Source: t6ygT2aU8p.dllVirustotal: Detection: 63%Perma Link
              Source: t6ygT2aU8p.dllMetadefender: Detection: 61%Perma Link
              Source: t6ygT2aU8p.dllReversingLabs: Detection: 82%
              Machine Learning detection for sampleShow sources
              Source: t6ygT2aU8p.dllJoe Sandbox ML: detected
              Source: t6ygT2aU8p.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL

              Key, Mouse, Clipboard, Microphone and Screen Capturing:

              barindex
              Yara detected UrsnifShow sources
              Source: Yara matchFile source: 00000000.00000002.530449797.0000000002210000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.272048426.0000000003370000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000003.00000002.264250429.0000000002A40000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 3.2.rundll32.exe.2a40000.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.loaddll32.exe.2210000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.rundll32.exe.3370000.2.raw.unpack, type: UNPACKEDPE

              E-Banking Fraud:

              barindex
              Yara detected UrsnifShow sources
              Source: Yara matchFile source: 00000000.00000002.530449797.0000000002210000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.272048426.0000000003370000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000003.00000002.264250429.0000000002A40000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 3.2.rundll32.exe.2a40000.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.loaddll32.exe.2210000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.rundll32.exe.3370000.2.raw.unpack, type: UNPACKEDPE
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F163_2_02A25F16
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A23FAB3_2_02A23FAB
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A22FAF3_2_02A22FAF
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A292B23_2_02A292B2
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A231B33_2_02A231B3
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A288BA3_2_02A288BA
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A213C53_2_02A213C5
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A21CD03_2_02A21CD0
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A227D43_2_02A227D4
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A243D83_2_02A243D8
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25A253_2_02A25A25
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A2150C3_2_02A2150C
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A23A143_2_02A23A14
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A21B1E3_2_02A21B1E
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A252623_2_02A25262
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A225663_2_02A22566
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A219673_2_02A21967
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A22A693_2_02A22A69
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A253783_2_02A25378
              Source: t6ygT2aU8p.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
              Source: classification engineClassification label: mal68.troj.winDLL@7/0@0/0
              Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\t6ygT2aU8p.dll,DllServer
              Source: t6ygT2aU8p.dllVirustotal: Detection: 63%
              Source: t6ygT2aU8p.dllMetadefender: Detection: 61%
              Source: t6ygT2aU8p.dllReversingLabs: Detection: 82%
              Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\t6ygT2aU8p.dll'
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\t6ygT2aU8p.dll',#1
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\t6ygT2aU8p.dll,DllServer
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\t6ygT2aU8p.dll',#1
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\t6ygT2aU8p.dll',#1Jump to behavior
              Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\t6ygT2aU8p.dll,DllServerJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\t6ygT2aU8p.dll',#1Jump to behavior
              Source: t6ygT2aU8p.dllStatic PE information: section name: .code
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A2709D push edi; mov dword ptr [esp], FFFF0000h3_2_02A2709E
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A2709D push 00000000h; mov dword ptr [esp], ebp3_2_02A270F5
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A2709D push esp; mov dword ptr [esp], 00000040h3_2_02A2711D
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A2709D push 00000000h; mov dword ptr [esp], ecx3_2_02A2716C
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], edx3_2_02A25F7B
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax3_2_02A25F94
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax3_2_02A25FDD
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax3_2_02A2604B
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax3_2_02A26124
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push 00000000h; mov dword ptr [esp], edi3_2_02A2614F
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push 00000000h; mov dword ptr [esp], edx3_2_02A2625E
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax3_2_02A262B5
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax3_2_02A26343
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax3_2_02A2635D
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push 00000000h; mov dword ptr [esp], ebp3_2_02A26368
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax3_2_02A26385
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push 00000000h; mov dword ptr [esp], edx3_2_02A263B4
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax3_2_02A26483
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax3_2_02A264F2
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax3_2_02A264FE
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax3_2_02A2650A
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push 00000000h; mov dword ptr [esp], edi3_2_02A26567
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push 00000000h; mov dword ptr [esp], edi3_2_02A265A9
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push 00000000h; mov dword ptr [esp], eax3_2_02A26610
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax3_2_02A26685
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push dword ptr [ebp-08h]; mov dword ptr [esp], ecx3_2_02A266C2
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax3_2_02A266E8
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push 00000000h; mov dword ptr [esp], edi3_2_02A26781
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push 00000000h; mov dword ptr [esp], edx3_2_02A267B6
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax3_2_02A2684C
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A25F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax3_2_02A26858

              Hooking and other Techniques for Hiding and Protection:

              barindex
              Yara detected UrsnifShow sources
              Source: Yara matchFile source: 00000000.00000002.530449797.0000000002210000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.272048426.0000000003370000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000003.00000002.264250429.0000000002A40000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 3.2.rundll32.exe.2a40000.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.loaddll32.exe.2210000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.rundll32.exe.3370000.2.raw.unpack, type: UNPACKEDPE
              Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02A22A69 xor edi, dword ptr fs:[00000030h]3_2_02A22A69
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\t6ygT2aU8p.dll',#1Jump to behavior

              Stealing of Sensitive Information:

              barindex
              Yara detected UrsnifShow sources
              Source: Yara matchFile source: 00000000.00000002.530449797.0000000002210000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.272048426.0000000003370000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000003.00000002.264250429.0000000002A40000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 3.2.rundll32.exe.2a40000.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.loaddll32.exe.2210000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.rundll32.exe.3370000.2.raw.unpack, type: UNPACKEDPE

              Remote Access Functionality:

              barindex
              Yara detected UrsnifShow sources
              Source: Yara matchFile source: 00000000.00000002.530449797.0000000002210000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.272048426.0000000003370000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000003.00000002.264250429.0000000002A40000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 3.2.rundll32.exe.2a40000.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.loaddll32.exe.2210000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.rundll32.exe.3370000.2.raw.unpack, type: UNPACKEDPE

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Rundll321OS Credential DumpingVirtualization/Sandbox Evasion1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion1LSASS MemorySystem Information Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection11Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 407674 Sample: t6ygT2aU8p.dll Startdate: 08/05/2021 Architecture: WINDOWS Score: 68 15 Found malware configuration 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 Yara detected  Ursnif 2->19 21 Machine Learning detection for sample 2->21 7 loaddll32.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 rundll32.exe 7->11         started        process5 13 rundll32.exe 9->13         started       

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              SourceDetectionScannerLabelLink
              t6ygT2aU8p.dll64%VirustotalBrowse
              t6ygT2aU8p.dll62%MetadefenderBrowse
              t6ygT2aU8p.dll83%ReversingLabsWin32.Trojan.Phonzy
              t6ygT2aU8p.dll100%Joe Sandbox ML

              Dropped Files

              No Antivirus matches

              Unpacked PE Files

              No Antivirus matches

              Domains

              No Antivirus matches

              URLs

              No Antivirus matches

              Domains and IPs

              Contacted Domains

              No contacted domains info

              Contacted IPs

              No contacted IP infos

              General Information

              Joe Sandbox Version:32.0.0 Black Diamond
              Analysis ID:407674
              Start date:08.05.2021
              Start time:04:02:11
              Joe Sandbox Product:CloudBasic
              Overall analysis duration:0h 7m 15s
              Hypervisor based Inspection enabled:false
              Report type:full
              Sample file name:t6ygT2aU8p.dll
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
              Run name:Run with higher sleep bypass
              Number of analysed new started processes analysed:36
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • HDC enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal68.troj.winDLL@7/0@0/0
              EGA Information:Failed
              HDC Information:
              • Successful, ratio: 98.4% (good quality ratio 85.9%)
              • Quality average: 64%
              • Quality standard deviation: 33.2%
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 2
              • Number of non-executed functions: 18
              Cookbook Comments:
              • Adjust boot time
              • Enable AMSI
              • Sleeps bigger than 120000ms are automatically reduced to 1000ms
              • Found application associated with file extension: .dll

              Simulations

              Behavior and APIs

              TimeTypeDescription
              04:03:17API Interceptor1x Sleep call for process: rundll32.exe modified

              Joe Sandbox View / Context

              IPs

              No context

              Domains

              No context

              ASN

              No context

              JA3 Fingerprints

              No context

              Dropped Files

              No context

              Created / dropped Files

              No created / dropped files found

              Static File Info

              General

              File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Entropy (8bit):6.025104846657504
              TrID:
              • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
              • Generic Win/DOS Executable (2004/3) 0.20%
              • DOS Executable Generic (2002/1) 0.20%
              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
              File name:t6ygT2aU8p.dll
              File size:121181
              MD5:beed23c8b32850c8f45228c22c8b036d
              SHA1:1b002110ca216433834fac4ddcbf5ec32e86f59c
              SHA256:9e28e8d663048328cf77a9c78fb97b5037510d07b737ca0ee10065bb8bab1fd8
              SHA512:16a62f45b7cc5d048080e2c9ea9cc43c0429bd090b4e8e3afcb9aa4ab747a1dfba8f7eeaaedbfe03b0e12ff15e497d63a0becd98eccce4c8a389cd06e952ec2c
              SSDEEP:1536:tm15JsYYm3GCVS7ZicTJzRVd620ZmB9RMli0msUdqZEACW4jySTLW:eLsacThRVd6pmBPM07vYZEA4/W
              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._W...6e..6e..6e..)v..6e...w..6e.Rich.6e.................PE..L.....f`...........!................ko.............................

              File Icon

              Icon Hash:74f0e4ecccdce0e4

              Static PE Info

              General

              Entrypoint:0x10006f6b
              Entrypoint Section:.code
              Digitally signed:false
              Imagebase:0x10000000
              Subsystem:windows gui
              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
              DLL Characteristics:
              Time Stamp:0x6066E9D0 [Fri Apr 2 09:54:24 2021 UTC]
              TLS Callbacks:
              CLR (.Net) Version:
              OS Version Major:4
              OS Version Minor:0
              File Version Major:4
              File Version Minor:0
              Subsystem Version Major:4
              Subsystem Version Minor:0
              Import Hash:3f728412058b62c418b1091768b74d7b

              Entrypoint Preview

              Instruction
              push ebx
              push esi
              and dword ptr [esp], 00000000h
              or dword ptr [esp], ebp
              mov ebp, esp
              add esp, FFFFFFF8h
              push esp
              mov dword ptr [esp], FFFF0000h
              call 00007F7190B6DA21h
              push eax
              add dword ptr [esp], 00000247h
              sub dword ptr [esp], eax
              push esi
              mov dword ptr [esp], 00001567h
              call 00007F7190B6C997h
              push eax
              or dword ptr [esp], eax
              pop eax
              jne 00007F7190B71C9Bh
              pushad
              push 00000000h
              mov dword ptr [esp], esi
              xor esi, esi
              xor esi, dword ptr [ebx+0041C627h]
              mov eax, esi
              pop esi
              push ebx
              add dword ptr [esp], 40h
              sub dword ptr [esp], ebx
              push ebp
              add dword ptr [esp], 00001000h
              sub dword ptr [esp], ebp
              mov dword ptr [ebp-04h], 00000000h
              push dword ptr [ebp-04h]
              xor dword ptr [esp], eax
              push 00000000h
              call dword ptr [ebx+0041F05Ch]
              mov dword ptr [ebp-04h], ecx
              xor ecx, dword ptr [ebp-04h]
              or ecx, eax
              and edi, 00000000h
              xor edi, ecx
              mov ecx, dword ptr [ebp-04h]
              push edi
              pop dword ptr [ebp-04h]
              push dword ptr [ebp-04h]
              pop dword ptr [ebx+0041CAEDh]
              cmp ebx, 00000000h
              jbe 00007F7190B71C8Ch
              push 00000000h
              add dword ptr [esp], edx
              push dword ptr [ebx+0041C166h]
              pop edx
              add edx, ebx
              mov dword ptr [ebx+0041C166h], edx
              pop edx
              push 00000000h
              add dword ptr [esp], edx
              push dword ptr [ebx+0041CECAh]
              pop edx
              add edx, ebx
              mov dword ptr [ebx+0041CECAh], edx
              pop edx
              push ebp
              and ebp, 00000000h
              or ebp, dword ptr [ebx+0041C166h]

              Data Directories

              NameVirtual AddressVirtual Size Is in Section
              IMAGE_DIRECTORY_ENTRY_EXPORT0x1a0000x64.data
              IMAGE_DIRECTORY_ENTRY_IMPORT0x1f0fc0x118.data
              IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IAT0x1f0000xfc.data
              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

              Sections

              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
              .code0x10000x185f20x18600False0.670042067308data6.53345039933IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              .data0x1a0000x640x200False0.16796875data1.0662581269IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              .data0x1b0000x10000x200False0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
              .rdata0x1c0000x20b30x2200False0.359834558824data2.96025706595IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
              .data0x1f0000x7b20x800False0.45703125data4.70767794561IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ

              Imports

              DLLImport
              user32.dllGetActiveWindow, SetWindowsHookExA, GetLayeredWindowAttributes
              kernel32.dllGetProcAddress, LoadLibraryA, VirtualProtect, VirtualAlloc, lstrlenA, lstrcatA, lstrcmpA, GetEnvironmentVariableW
              ole32.dllOleInitialize, OleQueryCreateFromData, IIDFromString, CLIPFORMAT_UserUnmarshal, OleCreateEmbeddingHelper, HDC_UserSize
              msimg32.dllAlphaBlend, TransparentBlt
              comdlg32.dllPageSetupDlgA, PrintDlgA
              oledlg.dllOleUICanConvertOrActivateAs, OleUIChangeSourceW, OleUIConvertA
              comctl32.dllCreateStatusWindow, LBItemFromPt, DPA_Create, FlatSB_ShowScrollBar, ImageList_GetFlags
              oleacc.dllIID_IAccessible, LresultFromObject
              version.dllVerFindFileW, VerInstallFileA, VerQueryValueA, VerQueryValueW
              gdiplus.dllGdipEnumerateMetafileDestPointI, GdipCreateBitmapFromHBITMAP, GdipSetPenUnit, GdipGetImageEncoders, GdipGetPathPointsI
              winspool.drvFindNextPrinterChangeNotification, ConnectToPrinterDlg, SetPrinterDataW, GetPrinterW, DeletePrinterDataExW
              shell32.dllSHGetSpecialFolderPathA
              advapi32.dllGetKernelObjectSecurity, CryptEnumProviderTypesA, RegQueryValueExW, RegisterIdleTask

              Exports

              NameOrdinalAddress
              DllServer10x1000447b

              Network Behavior

              No network behavior found

              Code Manipulations

              Statistics

              CPU Usage

              Click to jump to process

              Memory Usage

              Click to jump to process

              Behavior

              Click to jump to process

              System Behavior

              General

              Start time:04:03:00
              Start date:08/05/2021
              Path:C:\Windows\System32\loaddll32.exe
              Wow64 process (32bit):true
              Commandline:loaddll32.exe 'C:\Users\user\Desktop\t6ygT2aU8p.dll'
              Imagebase:0x90000
              File size:116736 bytes
              MD5 hash:542795ADF7CC08EFCF675D65310596E8
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000000.00000002.530449797.0000000002210000.00000004.00000001.sdmp, Author: Joe Security
              Reputation:high

              General

              Start time:04:03:00
              Start date:08/05/2021
              Path:C:\Windows\SysWOW64\cmd.exe
              Wow64 process (32bit):true
              Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\t6ygT2aU8p.dll',#1
              Imagebase:0x150000
              File size:232960 bytes
              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high

              General

              Start time:04:03:00
              Start date:08/05/2021
              Path:C:\Windows\SysWOW64\rundll32.exe
              Wow64 process (32bit):true
              Commandline:rundll32.exe C:\Users\user\Desktop\t6ygT2aU8p.dll,DllServer
              Imagebase:0x8e0000
              File size:61952 bytes
              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000002.00000002.272048426.0000000003370000.00000004.00000001.sdmp, Author: Joe Security
              Reputation:high

              General

              Start time:04:03:00
              Start date:08/05/2021
              Path:C:\Windows\SysWOW64\rundll32.exe
              Wow64 process (32bit):true
              Commandline:rundll32.exe 'C:\Users\user\Desktop\t6ygT2aU8p.dll',#1
              Imagebase:0x8e0000
              File size:61952 bytes
              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000003.00000002.264250429.0000000002A40000.00000004.00000001.sdmp, Author: Joe Security
              Reputation:high

              Disassembly

              Code Analysis

              Reset < >

                Executed Functions

                C-Code - Quality: 75%
                			E02A25F16(void* __eax, signed int __ebx, void* __ecx, signed int __edx, signed int __esi, signed int _a4) {
                				signed int _v8;
                				signed int _v12;
                				signed int _v16;
                				signed int _v20;
                				void* __edi;
                				signed int _t610;
                				void* _t612;
                				signed int _t613;
                				intOrPtr _t619;
                				void* _t626;
                				void* _t628;
                				void* _t630;
                				signed int _t631;
                				signed int _t633;
                				signed int _t636;
                				signed int _t638;
                				void* _t640;
                				intOrPtr _t641;
                				signed int _t644;
                				void* _t646;
                				signed int _t647;
                				signed int _t650;
                				signed int _t652;
                				signed int _t653;
                				intOrPtr _t656;
                				signed int _t658;
                				signed int _t661;
                				signed int _t665;
                				void* _t667;
                				signed int _t668;
                				signed int _t671;
                				signed int _t675;
                				signed int _t677;
                				void* _t679;
                				signed int _t680;
                				signed int _t682;
                				signed int _t684;
                				signed int _t689;
                				void* _t691;
                				signed int _t692;
                				signed int _t698;
                				signed int _t701;
                				signed int _t706;
                				void* _t708;
                				intOrPtr _t709;
                				signed int _t711;
                				void* _t713;
                				signed int _t714;
                				signed int _t717;
                				intOrPtr _t720;
                				signed int _t722;
                				void* _t724;
                				signed int _t726;
                				intOrPtr _t729;
                				void* _t730;
                				signed int _t733;
                				void* _t739;
                				void* _t741;
                				void* _t742;
                				signed int _t744;
                				void* _t746;
                				signed int _t747;
                				signed int _t753;
                				signed int _t756;
                				signed int _t760;
                				void* _t762;
                				signed int _t767;
                				signed int _t771;
                				void* _t773;
                				void* _t775;
                				void* _t776;
                				intOrPtr _t778;
                				signed int _t781;
                				signed int _t785;
                				intOrPtr _t788;
                				signed int _t791;
                				intOrPtr _t794;
                				signed int _t797;
                				signed int _t813;
                				signed int _t816;
                				void* _t819;
                				signed int _t821;
                				signed int _t824;
                				void* _t827;
                				void* _t828;
                				void* _t830;
                				signed int _t836;
                				signed int _t840;
                				signed int _t842;
                				signed int _t844;
                				signed int _t851;
                				signed int _t856;
                				signed int _t859;
                				signed int _t862;
                				signed int _t865;
                				signed int _t867;
                				signed int _t869;
                				signed int _t875;
                				signed int _t882;
                				void* _t888;
                				signed int _t889;
                				signed int _t893;
                				signed int _t896;
                				signed int _t901;
                				signed int _t906;
                				signed int _t908;
                				signed int _t916;
                				signed int _t920;
                				signed int _t924;
                				signed int _t926;
                				signed int _t928;
                				signed int _t931;
                				signed int _t934;
                				signed int _t936;
                				signed int _t939;
                				signed int _t945;
                				signed int _t947;
                				signed int _t950;
                				signed int _t953;
                				signed int _t955;
                				signed int _t958;
                				void* _t966;
                				signed int _t969;
                				signed int _t975;
                				signed int _t977;
                				signed int _t979;
                				signed int _t981;
                				signed int _t986;
                				signed int _t987;
                				signed int _t1002;
                				signed int _t1005;
                				signed int _t1009;
                				signed int _t1012;
                				signed int _t1015;
                				signed int _t1018;
                				signed int _t1020;
                				signed int _t1023;
                				signed int _t1026;
                				signed int _t1028;
                				signed int _t1031;
                				signed int _t1034;
                				signed int _t1035;
                				void* _t1036;
                				long _t1041;
                				void* _t1043;
                				signed int _t1045;
                				signed int _t1052;
                				signed int _t1054;
                				signed int _t1057;
                				signed int _t1060;
                				signed int _t1063;
                				signed int _t1065;
                				signed int _t1068;
                				void* _t1069;
                				signed int _t1071;
                				signed int _t1074;
                				void* _t1077;
                				signed int _t1078;
                				signed int _t1081;
                				signed int _t1085;
                				void* _t1089;
                				signed int _t1091;
                				void* _t1097;
                				void* _t1102;
                				signed int _t1103;
                				signed int _t1106;
                				void* _t1109;
                				signed int _t1112;
                				signed int _t1119;
                				signed int* _t1120;
                				signed int* _t1121;
                				signed int* _t1122;
                				signed int* _t1123;
                				signed int* _t1124;
                				signed int* _t1125;
                				signed int* _t1126;
                				signed int* _t1127;
                				signed int* _t1128;
                				signed int* _t1129;
                				signed int* _t1130;
                				signed int* _t1131;
                				signed int* _t1132;
                				signed int* _t1133;
                				signed int* _t1134;
                				signed int* _t1136;
                				signed int* _t1139;
                				signed int* _t1140;
                				signed int* _t1141;
                				signed int* _t1142;
                				signed int* _t1143;
                				signed int* _t1144;
                
                				_t1063 = __esi;
                				_t813 = __ebx;
                				_push(__eax);
                				 *_t1119 =  *_t1119 & 0x00000000;
                				 *_t1119 =  *_t1119 + _t1102;
                				_t1103 = _t1119;
                				_t1120 = _t1119 + 0xfffffff0;
                				_push(_t1103);
                				 *_t1120 =  *_t1120 & 0x00000000;
                				 *_t1120 =  *_t1120 + __ecx;
                				_push(__ecx);
                				 *_t1120 =  *_t1120 & 0x00000000;
                				 *_t1120 =  *_t1120 ^ __edx;
                				_push(_t1103);
                				 *_t1120 =  *_t1120 ^ _t1103;
                				 *_t1120 =  *_t1120 ^ __ebx + 0x0041cca8;
                				_v16 = _v16 & 0x00000000;
                				_push(_v16);
                				 *_t1120 =  *_t1120 + __ebx + 0x41cd5f;
                				_push( *((intOrPtr*)(__ebx + 0x41f068))());
                				_pop( *_t7);
                				_push(_v16);
                				_pop( *_t9);
                				_pop( *_t10);
                				_t920 = _v16;
                				_t1121 = _t1120 - 0xfffffffc;
                				_push(__esi);
                				 *_t1121 =  *_t1121 ^ __esi;
                				 *_t1121 =  *_t1120;
                				_push(_v16);
                				 *_t1121 = _t920;
                				_push(_t1002);
                				 *_t1121 =  *_t1121 - _t1002;
                				 *_t1121 =  *_t1121 ^ __ebx + 0x0041c01b;
                				_t610 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_push(_v16);
                				 *_t1121 = _t610;
                				_push(__esi);
                				 *_t1121 =  *_t1121 & 0x00000000;
                				 *_t1121 =  *_t1121 + __ebx + 0x41c678;
                				_t612 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_pop( *_t18);
                				_push(_t920);
                				 *_t20 = _t612;
                				_v20 = _v20 + _v20;
                				_push(_v20);
                				_pop(_t613);
                				_v20 = _t613;
                				_t836 = 0 ^  *(__ebx + 0x41c55d);
                				if(_t836 > _v20) {
                					_push(_v12);
                					 *_t1121 = __ebx + 0x41c01b;
                					_push(_t1103);
                					 *_t1121 =  *_t1121 ^ _t1103;
                					 *_t1121 =  *_t1121 + __ebx + 0x41c678;
                					_push( *((intOrPtr*)(__ebx + 0x41f064))());
                					_pop( *_t31);
                					_push(_v20);
                					_pop( *_t33);
                				}
                				_pop( *_t34);
                				_t924 = _v20;
                				 *_t1121 =  *_t1121 & 0x00000000;
                				 *_t1121 =  *_t1121 + _t924;
                				 *_t1121 =  *_t1121 & 0x00000000;
                				 *_t1121 =  *_t1121 | _t813 + 0x0041c8b2;
                				 *_t1121 =  *_t1121 & 0x00000000;
                				 *_t1121 =  *_t1121 + _t813 + 0x41d167;
                				_t619 =  *((intOrPtr*)(_t813 + 0x41f068))(_t924, _t924, _t836);
                				_v12 = _t836;
                				 *((intOrPtr*)(_t813 + 0x41c883)) = _t619;
                				 *_t1121 = _t813 + 0x41c565;
                				_v12 = 0;
                				 *_t1121 =  *_t1121 | _t813 + 0x0041c574;
                				_push( *((intOrPtr*)(_t813 + 0x41f060))(_v12, _v20));
                				_pop( *_t48);
                				_push(_v20);
                				_pop( *_t50);
                				_pop( *_t51);
                				 *_t1121 =  *_t1121 - _t1103;
                				 *_t1121 =  *_t1121 ^ _v20;
                				 *_t1121 =  *_t1121 ^ _t813;
                				 *_t1121 =  *_t1121 + _t813 + 0x41cd20;
                				_push( *((intOrPtr*)(_t813 + 0x41f060))(_t813, _t1103));
                				_pop( *_t55);
                				_push(_v16);
                				_pop( *_t57);
                				_t626 =  *((intOrPtr*)(_t813 + 0x41f060))();
                				_v16 = _v16 & 0x00000000;
                				 *_t1121 =  *_t1121 + _t626;
                				_v16 = _v16 & 0x00000000;
                				 *_t1121 =  *_t1121 + _t813 + 0x41c3ee;
                				_t628 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v16);
                				 *_t1121 =  *_t1121 ^ _t924;
                				 *_t1121 =  *_t1121 + _t628;
                				_v12 = _v12 & 0x00000000;
                				 *_t1121 =  *_t1121 | _t813 + 0x0041cfe9;
                				_t630 =  *((intOrPtr*)(_t813 + 0x41f060))(_v12, _t924);
                				_pop( *_t72);
                				_t840 = _v20;
                				 *_t74 = _t630;
                				_v20 = _v20 + _t840;
                				_push(_v20);
                				_pop(_t631);
                				_t1065 = _t1063;
                				_t842 = _t840 & 0x00000000 | _t1103 & 0x00000000 ^  *(_t813 + 0x41ca09);
                				_t1106 = _t1103;
                				if(_t842 > _t631) {
                					 *_t1121 =  *_t1121 & 0x00000000;
                					 *_t1121 =  *_t1121 + _t813 + 0x41c3ee;
                					 *_t1121 = _t813 + 0x41cfe9;
                					_t631 =  *((intOrPtr*)(_t813 + 0x41f064))(_v12, _t813);
                					_push(_t924);
                					 *(_t813 + 0x41c365) =  *(_t813 + 0x41c365) & 0x00000000;
                					 *(_t813 + 0x41c365) =  *(_t813 + 0x41c365) ^ _t924 & 0x00000000 ^ _t631;
                				}
                				_t633 = _t631 & 0x00000000 ^  *_t1121;
                				_t1122 =  &(_t1121[1]);
                				 *_t1122 = _t1002;
                				 *(_t813 + 0x41d240) = _t633;
                				_t1005 = 0;
                				_pop( *_t88);
                				_t926 = 0 ^ _v20;
                				_pop( *_t90);
                				_t844 = _t842 & 0x00000000 ^ _v16;
                				 *_t1122 =  *_t1122 & 0x00000000;
                				 *_t1122 =  *_t1122 ^ _t926;
                				 *_t1122 =  *_t1122 & 0x00000000;
                				 *_t1122 =  *_t1122 | _t844;
                				 *_t1122 =  *_t1122 & 0x00000000;
                				 *_t1122 =  *_t1122 ^ _t813 + 0x0041c624;
                				_v12 = _v12 & 0x00000000;
                				 *_t1122 =  *_t1122 ^ _t813 + 0x0041d36b;
                				_t636 =  *((intOrPtr*)(_t813 + 0x41f068))(_v12, _t926, _t1005, _t633);
                				 *(_t813 + 0x41c655) =  *(_t813 + 0x41c655) & 0x00000000;
                				 *(_t813 + 0x41c655) =  *(_t813 + 0x41c655) | _t844 -  *_t1122 ^ _t636;
                				_t1123 =  &(_t1122[1]);
                				_v16 = _v16 & 0x00000000;
                				 *_t1123 =  *_t1123 ^  *_t1122;
                				_v16 = 0;
                				 *_t1123 =  *_t1123 ^ _t813 + 0x0041c891;
                				_t638 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v16, _t844);
                				 *_t1123 =  *_t1123 - _t1106;
                				 *_t1123 =  *_t1123 | _t638;
                				_v12 = 0;
                				 *_t1123 =  *_t1123 ^ _t813 + 0x0041c30f;
                				_t640 =  *((intOrPtr*)(_t813 + 0x41f060))(_v12, _t1106);
                				_t851 =  *_t1123;
                				_t1124 =  &(_t1123[1]);
                				 *_t113 = _t640;
                				_v16 = _v16 + _t851;
                				_push(_v16);
                				_pop(_t641);
                				_t928 = _t926;
                				_v16 = _t1005;
                				if((_t851 & 0x00000000 | _t1005 ^ _v16 |  *(_t813 + 0x41ca38)) > _t641) {
                					_v20 = _v20 & 0x00000000;
                					 *_t1124 =  *_t1124 | _t813 + 0x0041c891;
                					_v12 = 0;
                					 *_t1124 =  *_t1124 + _t813 + 0x41c30f;
                					_t641 =  *((intOrPtr*)(_t813 + 0x41f064))(_v12, _v20);
                				}
                				 *_t1124 = _t928;
                				 *((intOrPtr*)(_t813 + 0x41c910)) = _t641;
                				_t931 = 0;
                				_v12 = _t1065;
                				_t1068 = _v12;
                				_v12 = 0;
                				 *_t1124 =  *_t1124 | 0 ^ _a4;
                				_v16 = 0;
                				 *_t1124 =  *_t1124 | _t813 + 0x0041c9ef;
                				_t644 =  *((intOrPtr*)(_t813 + 0x41f060))(_v16, _v12);
                				_v12 = 0;
                				 *_t1124 =  *_t1124 ^ _t644;
                				 *_t1124 = _t813 + 0x41cb65;
                				_t646 =  *((intOrPtr*)(_t813 + 0x41f060))(_v20, _v12);
                				_t1125 =  &(_t1124[1]);
                				_v12 = _t931;
                				_push( *_t1124 + _t646);
                				_t934 = _v12;
                				_pop(_t647);
                				_v12 = _t647;
                				_t856 = 0 ^  *(_t813 + 0x41c187);
                				_t650 = _v12;
                				if(_t856 > _t650) {
                					_v20 = 0;
                					 *_t1125 =  *_t1125 | _t813 + 0x0041c9ef;
                					 *_t1125 =  *_t1125 ^ _t856;
                					 *_t1125 =  *_t1125 + _t813 + 0x41cb65;
                					_t650 =  *((intOrPtr*)(_t813 + 0x41f064))(_t856, _v20);
                					_v16 = _t1068;
                					 *(_t813 + 0x41c651) =  *(_t813 + 0x41c651) & 0x00000000;
                					 *(_t813 + 0x41c651) =  *(_t813 + 0x41c651) | _t1068 ^ _v16 | _t650;
                					_t1068 = _v16;
                				}
                				_t652 = _t650 & 0x00000000 ^  *_t1125;
                				_t1126 = _t1125 - 0xfffffffc;
                				 *_t162 = _t652;
                				_v16 = _v16 +  *((intOrPtr*)(_t652 + 0x3c));
                				_push(_v16);
                				_pop(_t653);
                				_t936 = _t934;
                				 *_t1126 = _t653;
                				 *_t1126 =  *_t1126 & 0x00000000;
                				 *_t1126 =  *_t1126 ^ _t813 + 0x0041c16e;
                				 *_t1126 = _t813 + 0x41ce8a;
                				_t656 =  *((intOrPtr*)(_t813 + 0x41f068))(_v20, _t1068, _v20);
                				 *_t1126 = _t1106;
                				 *((intOrPtr*)(_t813 + 0x41c0cc)) = _t656;
                				_t1109 = 0;
                				_t658 =  *_t1126;
                				_t1127 =  &(_t1126[1]);
                				 *_t1127 = _t658;
                				 *_t1127 =  *_t1127 - _t856;
                				 *_t1127 =  *_t1127 ^ _t658;
                				 *_t1127 =  *_t1127 - _t936;
                				 *_t1127 =  *_t1127 + _t813 + 0x41c791;
                				_v12 = _v12 & 0x00000000;
                				 *_t1127 =  *_t1127 ^ _t813 + 0x0041ca02;
                				_t661 =  *((intOrPtr*)(_t813 + 0x41f068))(_v12, _t936, _t856, _v16);
                				 *_t1127 = _t936;
                				 *(_t813 + 0x41c9e0) = 0 ^ _t661;
                				_t939 = 0;
                				_t1128 = _t1127 - 0xfffffffc;
                				_v20 = _t813;
                				_t1009 =  *_t1127;
                				_t816 = _v20;
                				_v12 = 0;
                				 *_t1128 =  *_t1128 | _t816 + 0x0041c000;
                				_t665 =  *((intOrPtr*)(_t816 + 0x41f060))(_v12);
                				 *_t1128 =  *_t1128 ^ _t1009;
                				 *_t1128 = _t665;
                				 *_t1128 =  *_t1128 - _t1009;
                				 *_t1128 =  *_t1128 ^ _t816 + 0x0041cc73;
                				_t667 =  *((intOrPtr*)(_t816 + 0x41f060))(_t1009, _t1009);
                				_t1129 =  &(_t1128[1]);
                				 *_t1129 =  *_t1129 ^ _t1068;
                				_t1069 = _t667;
                				_t668 = _t1069 + (_t856 & 0x00000000 |  *_t1128);
                				_t1071 = 0;
                				_v20 = _t1009;
                				_t859 = 0 ^  *(_t816 + 0x41c250);
                				_t1012 = _v20;
                				if(_t859 > _t668) {
                					 *_t1129 =  *_t1129 - _t1012;
                					 *_t1129 =  *_t1129 ^ _t816 + 0x0041c000;
                					_v12 = 0;
                					 *_t1129 =  *_t1129 | _t816 + 0x0041cc73;
                					_t668 =  *((intOrPtr*)(_t816 + 0x41f064))(_v12, _t1012);
                				}
                				 *(_t816 + 0x41c695) =  *(_t816 + 0x41c695) & 0x00000000;
                				 *(_t816 + 0x41c695) =  *(_t816 + 0x41c695) | _t859 & 0x00000000 ^ _t668;
                				_t862 = _t859;
                				 *_t1129 =  *_t1129 - _t1071;
                				 *_t1129 =  *_t1129 + ( *(_t1012 + 6) & 0x0000ffff);
                				 *_t1129 = _t816 + 0x41ca88;
                				_t671 =  *((intOrPtr*)(_t816 + 0x41f060))(_v12, _t1071);
                				_v20 = _t862;
                				 *(_t816 + 0x41d151) =  *(_t816 + 0x41d151) & 0x00000000;
                				 *(_t816 + 0x41d151) =  *(_t816 + 0x41d151) | _t862 ^ _v20 ^ _t671;
                				_t865 = _v20;
                				_pop( *_t211);
                				_v8 = _v8 & 0x00000000;
                				_v8 = _v8 ^ (_t816 & 0x00000000 | 0 ^ _v16);
                				_t819 = _t816;
                				 *_t1129 =  *_t1129 & 0x00000000;
                				 *_t1129 =  *_t1129 ^ _t819 + 0x0041c863;
                				_t675 =  *((intOrPtr*)(_t819 + 0x41f060))(_t819);
                				 *(_t819 + 0x41c2ac) =  *(_t819 + 0x41c2ac) & 0x00000000;
                				 *(_t819 + 0x41c2ac) =  *(_t819 + 0x41c2ac) | _t1109 -  *_t1129 ^ _t675;
                				_t1112 = _t1109;
                				 *_t1129 =  *_t1129 - _t865;
                				 *_t1129 =  *_t1129 ^ _t1012;
                				 *_t1129 = _t819 + 0x41ca0d;
                				_t677 =  *((intOrPtr*)(_t819 + 0x41f060))(_v12, _t865);
                				 *_t1129 = _t677;
                				 *_t1129 = _t819 + 0x41cbe6;
                				_t679 =  *((intOrPtr*)(_t819 + 0x41f060))(_v12, _v20);
                				_t867 =  *_t1129;
                				_t1130 = _t1129 - 0xfffffffc;
                				 *_t230 = _t679;
                				_v16 = _v16 + _t867;
                				_push(_v16);
                				_pop(_t680);
                				_t821 = _t819;
                				_t869 = _t867 & 0x00000000 | _t1071 & 0x00000000 ^  *(_t821 + 0x41d053);
                				_t1074 = _t1071;
                				if(_t869 > _t680) {
                					_t235 = _t821 + 0x41ca0d; // 0x41ca0d
                					_v12 = 0;
                					 *_t1130 =  *_t1130 | _t235;
                					_t238 = _t821 + 0x41cbe6; // 0x41cbe6
                					 *_t1130 =  *_t1130 & 0x00000000;
                					 *_t1130 =  *_t1130 + _t238;
                					_t680 =  *((intOrPtr*)(_t821 + 0x41f064))(_t1074, _v12);
                				}
                				 *_t1130 = _t1012;
                				 *(_t821 + 0x41c918) = 0 ^ _t680;
                				_t1015 = 0;
                				_v16 = _t869;
                				_v16 = 0;
                				 *_t1130 =  *_t1130 + (_t939 & 0x00000000 | _t869 ^ _v16 |  *(_t1015 + 0x54));
                				_t247 = _t821 + 0x41d093; // 0x41d093
                				 *_t1130 =  *_t1130 & 0x00000000;
                				 *_t1130 =  *_t1130 | _t247;
                				_t682 =  *((intOrPtr*)(_t821 + 0x41f060))(_v16);
                				 *_t1130 = _t1015;
                				 *(_t821 + 0x41c4f0) = 0 ^ _t682;
                				_t1018 = 0;
                				 *_t250 = _t821;
                				_t1020 = _t1018 & 0x00000000 ^ (_t1074 ^  *_t1130 |  *(_t821 + 0x41c166));
                				_t1077 = _t1074;
                				 *_t1130 =  *_t1130 & 0x00000000;
                				 *_t1130 =  *_t1130 ^ _v16;
                				_t253 = _t821 + 0x41cfd9; // 0x41cfd9
                				_v20 = 0;
                				 *_t1130 =  *_t1130 | _t253;
                				_t684 =  *((intOrPtr*)(_t821 + 0x41f060))(_v20, _t1077);
                				_v20 = _t1020;
                				 *(_t821 + 0x41c323) =  *(_t821 + 0x41c323) & 0x00000000;
                				 *(_t821 + 0x41c323) =  *(_t821 + 0x41c323) | _t1020 ^ _v20 ^ _t684;
                				_t1023 = _v20;
                				_t1131 =  &(_t1130[1]);
                				 *_t1131 = _t684;
                				_t1078 = _a4;
                				_v12 = _v12 & 0x00000000;
                				 *_t1131 =  *_t1131 |  *_t1130;
                				_t268 = _t821 + 0x41ca9e; // 0x41ca9e
                				_v12 = _v12 & 0x00000000;
                				 *_t1131 =  *_t1131 | _t268;
                				_t689 =  *((intOrPtr*)(_t821 + 0x41f060))(_v12, _v12, 0);
                				 *_t1131 =  *_t1131 & 0x00000000;
                				 *_t1131 =  *_t1131 | _t689;
                				_t273 = _t821 + 0x41c931; // 0x41c931
                				 *_t1131 =  *_t1131 & 0x00000000;
                				 *_t1131 =  *_t1131 | _t273;
                				_t691 =  *((intOrPtr*)(_t821 + 0x41f060))(_v16);
                				 *_t275 = _t1023;
                				_v20 = _t821;
                				_push(0 + _v16 + _t691);
                				_t824 = _v20;
                				_pop(_t692);
                				_push( *((intOrPtr*)(_t824 + 0x41cccf)));
                				_pop( *_t280);
                				_push(_v12);
                				_pop(_t875);
                				if(_t875 > _t692) {
                					 *_t1131 = _t824 + 0x41ca9e;
                					 *_t1131 =  *_t1131 & 0x00000000;
                					 *_t1131 =  *_t1131 ^ _t824 + 0x0041c931;
                					_t692 =  *((intOrPtr*)(_t824 + 0x41f064))(_t1078, _v16);
                					 *_t286 = _t692;
                					_push(_v16);
                					_pop( *_t288);
                				}
                				_pop( *_t289);
                				_t945 = _v12;
                				_v12 = _t692;
                				 *_t1131 = _t875 & 0x00000000 | _t692 ^ _v12 | _t945;
                				 *_t1131 =  *_t1131 ^ _t824;
                				 *_t1131 =  *_t1131 + _t945;
                				_v12 = 0;
                				 *_t1131 =  *_t1131 ^ _t824 + 0x0041d1ba;
                				 *_t1131 = _t824 + 0x41c856;
                				_t698 =  *((intOrPtr*)(_t824 + 0x41f068))(_v16, _v12, _t824, _v12);
                				_v20 = _t1078;
                				 *(_t824 + 0x41c0c8) = 0 ^ _t698;
                				_t1081 = _v20;
                				_pop( *_t304);
                				_t947 = 0 ^ _v20;
                				_t879 = 0 ^  *_t1131;
                				_t1132 = _t1131 - 0xfffffffc;
                				if(_t1023 != _t1081) {
                					 *_t1132 =  *_t1132 - _t1023;
                					 *_t1132 =  *_t1132 ^ _t879;
                					_v20 = _v20 & 0x00000000;
                					 *_t1132 =  *_t1132 + _t947;
                					_v16 = 0;
                					 *_t1132 =  *_t1132 ^ _t824 + 0x0041c7a9;
                					_t739 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v20, _t1023);
                					_v12 = 0;
                					 *_t1132 =  *_t1132 + _t739;
                					 *_t1132 =  *_t1132 & 0x00000000;
                					 *_t1132 =  *_t1132 ^ _t824 + 0x0041d026;
                					_t741 =  *((intOrPtr*)(_t824 + 0x41f060))(_t824, _v12);
                					_t1139 = _t1132 - 0xfffffffc;
                					 *_t317 = _t741;
                					_v20 = _v20 + (_t879 & 0x00000000) +  *_t1132;
                					_push(_v20);
                					_pop(_t742);
                					_t1045 = _t1023;
                					_push(0);
                					 *_t1139 = _t1045;
                					_t906 = 0 ^  *(_t824 + 0x41c244);
                					if(_t906 > _t742) {
                						 *_t1139 =  *_t1139 ^ _t906;
                						 *_t1139 =  *_t1139 | _t824 + 0x0041c7a9;
                						 *_t1139 =  *_t1139 & 0x00000000;
                						 *_t1139 =  *_t1139 + _t824 + 0x41d026;
                						_t797 =  *((intOrPtr*)(_t824 + 0x41f064))(_t824, _t906);
                						_push(0);
                						 *_t1139 = _t947;
                						 *(_t824 + 0x41cf47) = 0 ^ _t797;
                					}
                					_pop( *_t326);
                					_t969 = _v12;
                					_t908 =  *_t1139;
                					_t1140 = _t1139 - 0xfffffffc;
                					do {
                						asm("movsb");
                						_v12 = 0;
                						 *_t1140 =  *_t1140 + _t908;
                						_v12 = _v12 & 0x00000000;
                						 *_t1140 =  *_t1140 + _t969;
                						 *_t1140 =  *_t1140 - _t969;
                						 *_t1140 =  *_t1140 | _t824 + 0x0041c831;
                						_t744 =  *((intOrPtr*)(_t824 + 0x41f060))(_t969, _v12, _v12);
                						 *_t1140 =  *_t1140 ^ _t1112;
                						 *_t1140 =  *_t1140 ^ _t744;
                						 *_t1140 =  *_t1140 & 0x00000000;
                						 *_t1140 =  *_t1140 ^ _t824 + 0x0041c7fa;
                						_t746 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1081, _t1112);
                						_t1141 =  &(_t1140[1]);
                						 *_t337 = _t746;
                						_v20 = _v20 +  *_t1140;
                						_push(_v20);
                						_pop(_t747);
                						_t1081 = _t1081;
                						_v12 = _t747;
                						if((0 ^  *(_t824 + 0x41c054)) > _v12) {
                							 *_t1141 = _t824 + 0x41c831;
                							 *_t1141 = _t824 + 0x41c7fa;
                							_t794 =  *((intOrPtr*)(_t824 + 0x41f064))(_v16, _v16);
                							_v16 = _t969;
                							 *((intOrPtr*)(_t824 + 0x41c254)) = _t794;
                						}
                						_pop( *_t352);
                						_t969 = 0 + _v12;
                						_t1140 = _t1141 - 0xfffffffc;
                						_t908 =  *_t1141 - 1;
                					} while (_t908 != 0);
                					 *_t1140 =  *_t1140 & 0x00000000;
                					 *_t1140 =  *_t1140 ^ _t969;
                					 *_t1140 =  *_t1140 & 0x00000000;
                					 *_t1140 =  *_t1140 ^ _t824 + 0x0041ccd3;
                					_v20 = 0;
                					 *_t1140 =  *_t1140 ^ _t824 + 0x0041c339;
                					_t753 =  *((intOrPtr*)(_t824 + 0x41f068))(_v20, _t908, _t908);
                					 *(_t824 + 0x41d2bf) =  *(_t824 + 0x41d2bf) & 0x00000000;
                					 *(_t824 + 0x41d2bf) =  *(_t824 + 0x41d2bf) ^ _t969 ^  *_t1140 ^ _t753;
                					_t975 =  *_t1140;
                					_t1142 = _t1140 - 0xfffffffc;
                					_v12 = _t753;
                					_t756 = _v12;
                					 *_t1142 =  *_t1142 ^ _t756;
                					 *_t1142 =  *_t1142 ^ _t975;
                					_v20 = _v20 & 0x00000000;
                					 *_t1142 =  *_t1142 ^ _t824 + 0x0041c8b7;
                					_push( *((intOrPtr*)(_t824 + 0x41f060))(_v20, _t756, _t969));
                					_pop( *_t371);
                					_push(_v16);
                					_pop( *_t373);
                					_pop( *_t374);
                					_t977 = _t975 & 0x00000000 ^ _v16;
                					 *(_t824 + 0x41c60a) = 0x40;
                					 *_t1142 = _t977;
                					_v16 = 0;
                					 *_t1142 =  *_t1142 ^ _t824 + 0x0041c4cb;
                					_t760 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v20);
                					 *_t1142 = _t760;
                					 *_t1142 = _t824 + 0x41c438;
                					_t762 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v12);
                					_pop( *_t386);
                					 *_t1142 =  *_t1142 | _t824;
                					_t830 = _t762;
                					_t824 = 0;
                					_v16 =  *((intOrPtr*)(_t824 + 0x41c166));
                					_t916 =  *(_t824 + 0x41d118);
                					_t1052 = _v16;
                					if(_t916 > _t830 + _v20 + (_t908 & 0x00000000)) {
                						_t391 = _t824 + 0x41c4cb; // 0x41c4cb
                						 *_t1142 =  *_t1142 - _t916;
                						 *_t1142 =  *_t1142 + _t391;
                						_t392 = _t824 + 0x41c438; // 0x41c438
                						 *_t1142 =  *_t1142 ^ _t977;
                						 *_t1142 =  *_t1142 | _t392;
                						_t791 =  *((intOrPtr*)(_t824 + 0x41f064))(_t977, _t916);
                						_v20 = _t977;
                						 *(_t824 + 0x41c583) =  *(_t824 + 0x41c583) & 0x00000000;
                						 *(_t824 + 0x41c583) =  *(_t824 + 0x41c583) | _t977 - _v20 ^ _t791;
                					}
                					_t979 =  *_t1142;
                					_t1143 = _t1142 - 0xfffffffc;
                					_t401 = _t824 + 0x41c60a; // 0x41c60a
                					 *_t1143 =  *_t1143 - _t979;
                					 *_t1143 =  *_t1143 ^ _t401;
                					 *_t1143 = _t979;
                					_t403 = _t824 + 0x41cb46; // 0x41cb46
                					 *_t1143 =  *_t1143 & 0x00000000;
                					 *_t1143 =  *_t1143 + _t403;
                					_t404 = _t824 + 0x41c91c; // 0x41c91c
                					 *_t1143 = _t404;
                					_t767 =  *((intOrPtr*)(_t824 + 0x41f068))(_v20, _t824, _v16, _t979);
                					 *_t1143 = _t1081;
                					 *(_t824 + 0x41cf40) = 0 ^ _t767;
                					_t1097 = 0;
                					_t981 =  *_t1143;
                					_t1144 =  &(_t1143[1]);
                					_pop( *_t408);
                					 *_t1144 =  *_t1144 & 0x00000000;
                					 *_t1144 =  *_t1144 + (0 ^ _v20);
                					 *_t1144 = _t981;
                					_t411 = _t824 + 0x41cc6e; // 0x41cc6e
                					 *_t1144 = _t411;
                					_t771 =  *((intOrPtr*)(_t824 + 0x41f060))(_v16, _v16, _t916);
                					 *(_t824 + 0x41c082) =  *(_t824 + 0x41c082) & 0x00000000;
                					 *(_t824 + 0x41c082) =  *(_t824 + 0x41c082) ^ _t981 & 0x00000000 ^ _t771;
                					 *_t418 = _t981;
                					_t986 = _v12;
                					 *_t1144 = 2;
                					_v12 = _v12 & 0x00000000;
                					 *_t1144 =  *_t1144 ^ _t986;
                					_t423 = _t824 + 0x41cfff; // 0x41cfff
                					 *_t1144 =  *_t1144 & 0x00000000;
                					 *_t1144 =  *_t1144 ^ _t423;
                					_t773 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1112, _v12, _t824);
                					 *_t1144 =  *_t1144 & 0x00000000;
                					 *_t1144 =  *_t1144 + _t773;
                					_t425 = _t824 + 0x41c3b9; // 0x41c3b9
                					 *_t1144 =  *_t1144 - _t1112;
                					 *_t1144 =  *_t1144 | _t425;
                					_t775 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1112, _t986);
                					_t1132 =  &(_t1144[1]);
                					 *_t427 = _t775;
                					_v20 = _v20 + (_t916 & 0x00000000 |  *_t1144);
                					_push(_v20);
                					_pop(_t776);
                					_t1054 = _t1052;
                					 *_t1132 = _t1054;
                					_t879 =  *(_t824 + 0x41d0fa);
                					_t1057 = 0;
                					if(_t879 > _t776) {
                						_t432 = _t824 + 0x41cfff; // 0x41cfff
                						 *_t1132 =  *_t1132 - _t1112;
                						 *_t1132 =  *_t1132 + _t432;
                						_t433 = _t824 + 0x41c3b9; // 0x41c3b9
                						 *_t1132 =  *_t1132 ^ _t1112;
                						 *_t1132 =  *_t1132 + _t433;
                						_t788 =  *((intOrPtr*)(_t824 + 0x41f064))(_t1112, _t1112);
                						_v12 = _t1097;
                						 *((intOrPtr*)(_t824 + 0x41d019)) = _t788;
                						_t1097 = _v12;
                					}
                					_pop( *_t438);
                					_t987 = _v12;
                					 *_t1132 =  *_t1132 ^ _t824;
                					 *_t1132 = _t987;
                					_t440 = _t824 + 0x41c42d; // 0x41c42d
                					 *_t1132 =  *_t1132 - _t1097;
                					 *_t1132 =  *_t1132 + _t440;
                					_t778 =  *((intOrPtr*)(_t824 + 0x41f060))(_t1097, _t824);
                					 *_t1132 = _t1057;
                					 *((intOrPtr*)(_t824 + 0x41c664)) = _t778;
                					_t1060 = 0;
                					_v16 = _v16 & 0x00000000;
                					 *_t1132 =  *_t1132 + _t1060;
                					_t446 = _t824 + 0x41c4b9; // 0x41c4b9
                					_v12 = 0;
                					 *_t1132 =  *_t1132 + _t446;
                					_t449 = _t824 + 0x41c298; // 0x41c298
                					 *_t1132 =  *_t1132 ^ _t1097;
                					 *_t1132 = _t449;
                					_t781 =  *((intOrPtr*)(_t824 + 0x41f068))();
                					_v16 = _t987;
                					 *(_t824 + 0x41c405) = 0 ^ _t781;
                					_t947 = _v16;
                					VirtualProtect(_t1097, _v12, _v16, ??);
                					_t455 = _t824 + 0x41c772; // 0x41c772
                					_v20 = 0;
                					 *_t1132 =  *_t1132 ^ _t455;
                					_t458 = _t824 + 0x41cb5c; // 0x41cb5c
                					 *_t1132 =  *_t1132 ^ _t824;
                					 *_t1132 =  *_t1132 | _t458;
                					_t785 =  *((intOrPtr*)(_t824 + 0x41f068))(_t824, _v20);
                					_v12 = _t1060;
                					 *(_t824 + 0x41c6c0) =  *(_t824 + 0x41c6c0) & 0x00000000;
                					 *(_t824 + 0x41c6c0) =  *(_t824 + 0x41c6c0) | _t1060 - _v12 ^ _t785;
                					_t1023 = _v12;
                				}
                				_pop( *_t467);
                				_v16 = 0;
                				 *_t1132 =  *_t1132 + _t824 + 0x41d305;
                				 *_t1132 =  *_t1132 ^ _t879;
                				 *_t1132 =  *_t1132 | _t824 + 0x0041cf53;
                				_t701 =  *((intOrPtr*)(_t824 + 0x41f068))(_t879, _v16);
                				_v16 = _t947;
                				 *(_t824 + 0x41c775) = 0 ^ _t701;
                				_t950 = _v16;
                				_t1026 = (_t1023 & 0x00000000 | _v12) + 0xf8;
                				_t827 = _t824;
                				_v20 = 0;
                				 *_t1132 =  *_t1132 ^ _t827 + 0x0041d2fb;
                				_v16 = _v16 & 0x00000000;
                				 *_t1132 =  *_t1132 + _t827 + 0x41c2ea;
                				_push( *((intOrPtr*)(_t827 + 0x41f068))(_v16, _v20));
                				_pop( *_t485);
                				_push(_v12);
                				_pop( *_t487);
                				do {
                					 *_t1132 = _t1026;
                					 *_t1132 =  *_t1132 ^ _t879;
                					 *_t1132 =  *_t1132 ^ _t827 + 0x0041c966;
                					_t706 =  *((intOrPtr*)(_t827 + 0x41f060))(_t879, _v16);
                					_v20 = _v20 & 0x00000000;
                					 *_t1132 =  *_t1132 | _t706;
                					 *_t1132 = _t827 + 0x41ca40;
                					_t708 =  *((intOrPtr*)(_t827 + 0x41f060))(_v20, _v20);
                					_t1133 = _t1132 - 0xfffffffc;
                					 *_t497 = _t708;
                					_v12 = _v12 + (_t879 & 0x00000000) +  *_t1132;
                					_push(_v12);
                					_pop(_t709);
                					_t1028 = _t1026;
                					_v16 = _t950;
                					_t882 = 0 ^  *(_t827 + 0x41d332);
                					_t953 = _v16;
                					if(_t882 > _t709) {
                						 *_t1133 =  *_t1133 ^ _t1112;
                						 *_t1133 = _t827 + 0x41c966;
                						 *_t1133 =  *_t1133 & 0x00000000;
                						 *_t1133 =  *_t1133 | _t827 + 0x0041ca40;
                						_t709 =  *((intOrPtr*)(_t827 + 0x41f064))(_t882, _t1112);
                					}
                					 *_t1133 = _t882;
                					 *((intOrPtr*)(_t827 + 0x41c6bc)) = _t709;
                					_v20 = _t1028;
                					_t1031 = _v20;
                					_v20 = _v20 & 0x00000000;
                					 *_t1133 =  *_t1133 + _t827 + 0x41c5f7;
                					_t711 =  *((intOrPtr*)(_t827 + 0x41f060))(_v20, 0);
                					 *_t1133 = _t711;
                					_v16 = _v16 & 0x00000000;
                					 *_t1133 =  *_t1133 | _t827 + 0x0041c637;
                					_t713 =  *((intOrPtr*)(_t827 + 0x41f060))(_v16, _v12);
                					_t1134 =  &(_t1133[1]);
                					_v20 = _a4;
                					_push( *_t1133 + _t713);
                					_t1085 = _v20;
                					_pop(_t714);
                					_push( *((intOrPtr*)(_t827 + 0x41cece)));
                					_pop( *_t525);
                					_push(_v20);
                					_pop(_t888);
                					if(_t888 > _t714) {
                						 *_t1134 =  *_t1134 - _t888;
                						 *_t1134 =  *_t1134 ^ _t827 + 0x0041c5f7;
                						_v20 = _v20 & 0x00000000;
                						 *_t1134 =  *_t1134 | _t827 + 0x0041c637;
                						_t714 =  *((intOrPtr*)(_t827 + 0x41f064))(_v20, _t888);
                					}
                					_v12 = _t1085;
                					 *(_t827 + 0x41c10a) =  *(_t827 + 0x41c10a) & 0x00000000;
                					 *(_t827 + 0x41c10a) =  *(_t827 + 0x41c10a) | _t1085 ^ _v12 | _t714;
                					 *_t1134 = _t1112;
                					_t889 = 0 ^  *(_t1031 + 0x10);
                					_t1112 = 0;
                					 *_t1134 =  *_t1134 & 0x00000000;
                					 *_t1134 =  *_t1134 ^ _t889;
                					_v20 = 0;
                					 *_t1134 =  *_t1134 ^ _t827 + 0x0041cee6;
                					 *_t1134 =  *_t1134 ^ _t1112;
                					 *_t1134 =  *_t1134 + _t827 + 0x41c9b9;
                					_t717 =  *((intOrPtr*)(_t827 + 0x41f068))(_v20, _t714);
                					_v20 = _t1031;
                					 *(_t827 + 0x41cb03) =  *(_t827 + 0x41cb03) & 0x00000000;
                					 *(_t827 + 0x41cb03) =  *(_t827 + 0x41cb03) ^ (_t1031 & 0x00000000 | _t717);
                					_t1034 = _v20;
                					 *_t552 = _t1112;
                					_push(_v12);
                					_pop( *_t555);
                					_v16 = _v16 +  *((intOrPtr*)(_t1034 + 0x14));
                					_push(_v16);
                					_pop(_t1089);
                					_t955 = _t953;
                					_v16 = 0;
                					 *_t1134 =  *_t1134 ^ _t889 & 0x00000000 ^ _v20;
                					 *_t1134 =  *_t1134 & 0x00000000;
                					 *_t1134 =  *_t1134 + _t827 + 0x41c452;
                					_v12 = 0;
                					 *_t1134 =  *_t1134 ^ _t827 + 0x0041c156;
                					_t720 =  *((intOrPtr*)(_t827 + 0x41f068))(_v12, _t955, _v16);
                					 *_t1134 = _t955;
                					 *((intOrPtr*)(_t827 + 0x41c66c)) = _t720;
                					_t958 = 0;
                					_pop( *_t567);
                					_t893 = _v16;
                					_t1035 =  *(_t1034 + 0xc);
                					 *_t1134 =  *_t1134 & 0x00000000;
                					 *_t1134 =  *_t1134 + _t893;
                					 *_t1134 =  *_t1134 - _t1112;
                					 *_t1134 = _t827 + 0x41c5a4;
                					_t722 =  *((intOrPtr*)(_t827 + 0x41f060))(_t1112, _t1089);
                					 *_t1134 =  *_t1134 - _t1112;
                					 *_t1134 =  *_t1134 ^ _t722;
                					 *_t1134 =  *_t1134 ^ _t1035;
                					 *_t1134 =  *_t1134 + _t827 + 0x41ce5b;
                					_t724 =  *((intOrPtr*)(_t827 + 0x41f060))(_t1112);
                					 *_t574 = _t1035;
                					 *_t1134 =  *_t1134 + _t827;
                					_t828 = _t724;
                					_t827 = 0;
                					_push( *((intOrPtr*)(_t827 + 0x41d348)));
                					_pop( *_t577);
                					_push(_v12);
                					_pop(_t896);
                					if(_t896 > _t828 + (_t893 & 0x00000000 ^ _v20)) {
                						_t579 = _t827 + 0x41c5a4; // 0x41c5a4
                						 *_t1134 =  *_t1134 ^ _t958;
                						 *_t1134 =  *_t1134 | _t579;
                						_t580 = _t827 + 0x41ce5b; // 0x41ce5b
                						 *_t1134 =  *_t1134 - _t896;
                						 *_t1134 =  *_t1134 | _t580;
                						_t733 =  *((intOrPtr*)(_t827 + 0x41f064))(_t896, _t958);
                						_v20 = _t1089;
                						 *(_t827 + 0x41c50f) = 0 ^ _t733;
                						_t1089 = _v20;
                					}
                					_v12 = _t958;
                					_t1036 =  *(_t827 + 0x41c166) + _t1035;
                					_t726 = memcpy(_t1036, _t1089, (_t896 & 0x00000000) +  *_t1134);
                					_t1136 =  &(_t1134[4]);
                					_t879 = 0;
                					_t1132 = _t1136 - 0xfffffffc;
                					_push(_v12);
                					_t1026 =  *_t1136 + 0x28;
                					_pop(_t950);
                					_t588 =  &_v8;
                					 *_t588 = _v8 - 1;
                				} while ( *_t588 != 0);
                				_pop( *_t590);
                				_t1041 = _v16;
                				_push(_t1112);
                				 *_t594 = _t726 & 0x00000000 ^ _t1112 -  *_t1132 ^  *(_t1041 + 0x28);
                				_v20 = _v20 +  *(_t827 + 0x41c166);
                				_push(_v20);
                				_pop(_t729);
                				_t1043 = _t1041;
                				 *_t1132 = _t950;
                				 *((intOrPtr*)(_t827 + 0x41d140)) = _t729;
                				_t966 = 0;
                				_v12 = 0;
                				_t1091 = _t1089 & 0x00000000 | 0 ^  *(_t827 + 0x41c166);
                				_t901 = _v12;
                				if(_t1091 > 0) {
                					 *_t1132 =  *_t1132 & 0x00000000;
                					 *_t1132 =  *_t1132 + _t1091;
                					_t730 = E02A24E1A(_t827, _t901, _t966, _t1043, _t1091, _t827);
                					 *_t1132 = _t1091;
                					_t729 = E02A22FAF(_t730, _t827, _t901, _t966, _t1043, _t1091, _v12);
                				}
                				_pop( *_t603);
                				return _t729;
                			}


































































































































































































                0x02a25f16
                0x02a25f16
                0x02a25f16
                0x02a25f17
                0x02a25f1b
                0x02a25f1e
                0x02a25f20
                0x02a25f23
                0x02a25f24
                0x02a25f28
                0x02a25f2b
                0x02a25f2c
                0x02a25f30
                0x02a25f39
                0x02a25f3a
                0x02a25f3d
                0x02a25f46
                0x02a25f4a
                0x02a25f4d
                0x02a25f56
                0x02a25f57
                0x02a25f5a
                0x02a25f5d
                0x02a25f63
                0x02a25f66
                0x02a25f6e
                0x02a25f71
                0x02a25f72
                0x02a25f75
                0x02a25f78
                0x02a25f7b
                0x02a25f84
                0x02a25f85
                0x02a25f88
                0x02a25f8b
                0x02a25f91
                0x02a25f94
                0x02a25f9d
                0x02a25f9e
                0x02a25fa2
                0x02a25fa5
                0x02a25fab
                0x02a25fb1
                0x02a25fb5
                0x02a25fb8
                0x02a25fbb
                0x02a25fbe
                0x02a25fc0
                0x02a25fcb
                0x02a25fd2
                0x02a25fda
                0x02a25fdd
                0x02a25fe6
                0x02a25fe7
                0x02a25fea
                0x02a25ff3
                0x02a25ff4
                0x02a25ff7
                0x02a25ffa
                0x02a25ffa
                0x02a26002
                0x02a26005
                0x02a26009
                0x02a2600d
                0x02a26017
                0x02a2601b
                0x02a26025
                0x02a26029
                0x02a2602c
                0x02a26032
                0x02a26039
                0x02a2604b
                0x02a26054
                0x02a2605e
                0x02a26067
                0x02a26068
                0x02a2606b
                0x02a2606e
                0x02a26074
                0x02a2607b
                0x02a2607e
                0x02a26088
                0x02a2608b
                0x02a26094
                0x02a26095
                0x02a26098
                0x02a2609b
                0x02a260a1
                0x02a260a7
                0x02a260ae
                0x02a260b7
                0x02a260be
                0x02a260c1
                0x02a260c8
                0x02a260cb
                0x02a260d4
                0x02a260db
                0x02a260de
                0x02a260e4
                0x02a260e7
                0x02a260ee
                0x02a260f1
                0x02a260f4
                0x02a260f7
                0x02a260f8
                0x02a26106
                0x02a26108
                0x02a2610b
                0x02a26114
                0x02a26118
                0x02a26124
                0x02a26127
                0x02a2612d
                0x02a26133
                0x02a2613a
                0x02a26140
                0x02a26147
                0x02a2614a
                0x02a2614f
                0x02a26156
                0x02a2615c
                0x02a2615f
                0x02a26162
                0x02a2616b
                0x02a2616e
                0x02a26172
                0x02a26176
                0x02a2617a
                0x02a2617e
                0x02a26188
                0x02a2618c
                0x02a26195
                0x02a2619c
                0x02a2619f
                0x02a261ab
                0x02a261b2
                0x02a261be
                0x02a261c1
                0x02a261c8
                0x02a261d1
                0x02a261db
                0x02a261de
                0x02a261e5
                0x02a261e8
                0x02a261f1
                0x02a261fb
                0x02a261fe
                0x02a26206
                0x02a26209
                0x02a26210
                0x02a26213
                0x02a26216
                0x02a26219
                0x02a2621a
                0x02a2621b
                0x02a26231
                0x02a26239
                0x02a26240
                0x02a26249
                0x02a26253
                0x02a26256
                0x02a26256
                0x02a2625e
                0x02a26265
                0x02a2626b
                0x02a2626c
                0x02a26276
                0x02a26279
                0x02a26283
                0x02a2628c
                0x02a26296
                0x02a26299
                0x02a2629f
                0x02a262a9
                0x02a262b5
                0x02a262b8
                0x02a262c3
                0x02a262c6
                0x02a262cd
                0x02a262ce
                0x02a262d1
                0x02a262d2
                0x02a262dd
                0x02a262df
                0x02a262e4
                0x02a262ec
                0x02a262f6
                0x02a26300
                0x02a26303
                0x02a26306
                0x02a2630c
                0x02a26314
                0x02a2631b
                0x02a26321
                0x02a26321
                0x02a2632a
                0x02a2632d
                0x02a26335
                0x02a26338
                0x02a2633b
                0x02a2633e
                0x02a2633f
                0x02a26343
                0x02a2634d
                0x02a26351
                0x02a2635d
                0x02a26360
                0x02a26368
                0x02a2636f
                0x02a26375
                0x02a2637c
                0x02a2637f
                0x02a26385
                0x02a26389
                0x02a2638c
                0x02a26396
                0x02a26399
                0x02a263a2
                0x02a263a9
                0x02a263ac
                0x02a263b4
                0x02a263bb
                0x02a263c1
                0x02a263c7
                0x02a263ca
                0x02a263d1
                0x02a263d3
                0x02a263dc
                0x02a263e6
                0x02a263e9
                0x02a263f0
                0x02a263f3
                0x02a263fd
                0x02a26400
                0x02a26403
                0x02a26412
                0x02a26417
                0x02a2641b
                0x02a2641e
                0x02a26420
                0x02a26421
                0x02a2642c
                0x02a2642e
                0x02a26433
                0x02a2643c
                0x02a2643f
                0x02a26448
                0x02a26452
                0x02a26455
                0x02a26455
                0x02a26461
                0x02a26468
                0x02a2646e
                0x02a26474
                0x02a26477
                0x02a26483
                0x02a26486
                0x02a2648c
                0x02a26494
                0x02a2649b
                0x02a264a1
                0x02a264a6
                0x02a264b2
                0x02a264b6
                0x02a264b9
                0x02a264c1
                0x02a264c5
                0x02a264c8
                0x02a264d4
                0x02a264db
                0x02a264e1
                0x02a264e3
                0x02a264e6
                0x02a264f2
                0x02a264f5
                0x02a264fe
                0x02a2650a
                0x02a2650d
                0x02a26515
                0x02a26518
                0x02a2651f
                0x02a26522
                0x02a26525
                0x02a26528
                0x02a26529
                0x02a26537
                0x02a26539
                0x02a2653c
                0x02a2653e
                0x02a26544
                0x02a2654e
                0x02a26551
                0x02a26558
                0x02a2655c
                0x02a2655f
                0x02a2655f
                0x02a26567
                0x02a2656e
                0x02a26574
                0x02a26575
                0x02a26586
                0x02a26590
                0x02a26593
                0x02a2659a
                0x02a2659e
                0x02a265a1
                0x02a265a9
                0x02a265b0
                0x02a265b6
                0x02a265b7
                0x02a265ca
                0x02a265cc
                0x02a265ce
                0x02a265d2
                0x02a265d5
                0x02a265db
                0x02a265e5
                0x02a265e8
                0x02a265ee
                0x02a265f6
                0x02a265fd
                0x02a26603
                0x02a2660b
                0x02a26610
                0x02a26618
                0x02a2661b
                0x02a26622
                0x02a26625
                0x02a2662b
                0x02a26632
                0x02a26635
                0x02a2663c
                0x02a26640
                0x02a26643
                0x02a2664a
                0x02a2664e
                0x02a26651
                0x02a26659
                0x02a2665f
                0x02a26666
                0x02a26667
                0x02a2666a
                0x02a2666b
                0x02a26671
                0x02a26674
                0x02a26677
                0x02a2667a
                0x02a26685
                0x02a2668f
                0x02a26693
                0x02a26696
                0x02a2669d
                0x02a266a0
                0x02a266a3
                0x02a266a3
                0x02a266a9
                0x02a266ac
                0x02a266af
                0x02a266c2
                0x02a266c6
                0x02a266c9
                0x02a266d2
                0x02a266dc
                0x02a266e8
                0x02a266eb
                0x02a266f1
                0x02a266f8
                0x02a266fe
                0x02a26703
                0x02a26706
                0x02a2670b
                0x02a2670e
                0x02a26713
                0x02a2671a
                0x02a2671d
                0x02a26720
                0x02a26727
                0x02a26730
                0x02a2673a
                0x02a2673d
                0x02a26743
                0x02a2674d
                0x02a26757
                0x02a2675b
                0x02a2675e
                0x02a2676d
                0x02a26774
                0x02a26777
                0x02a2677a
                0x02a2677d
                0x02a2677e
                0x02a2677f
                0x02a26781
                0x02a2678c
                0x02a26791
                0x02a2679a
                0x02a2679d
                0x02a267a7
                0x02a267ab
                0x02a267ae
                0x02a267b4
                0x02a267b6
                0x02a267bd
                0x02a267c3
                0x02a267c4
                0x02a267c7
                0x02a267cc
                0x02a267cf
                0x02a267d2
                0x02a267d2
                0x02a267d3
                0x02a267dd
                0x02a267e0
                0x02a267e7
                0x02a267f1
                0x02a267f4
                0x02a267f7
                0x02a267fe
                0x02a26801
                0x02a2680b
                0x02a2680f
                0x02a26812
                0x02a2681d
                0x02a26824
                0x02a26827
                0x02a2682a
                0x02a2682d
                0x02a2682e
                0x02a2682f
                0x02a26841
                0x02a2684c
                0x02a26858
                0x02a2685b
                0x02a26861
                0x02a26868
                0x02a2686e
                0x02a26873
                0x02a26876
                0x02a2687e
                0x02a26881
                0x02a26881
                0x02a26889
                0x02a2688d
                0x02a26897
                0x02a2689b
                0x02a268a4
                0x02a268ae
                0x02a268b1
                0x02a268bd
                0x02a268c4
                0x02a268cd
                0x02a268d0
                0x02a268d3
                0x02a268e0
                0x02a268e4
                0x02a268e7
                0x02a268f0
                0x02a268f7
                0x02a26900
                0x02a26901
                0x02a26904
                0x02a26907
                0x02a26913
                0x02a26916
                0x02a26919
                0x02a26926
                0x02a2692f
                0x02a26939
                0x02a2693c
                0x02a26945
                0x02a26951
                0x02a26954
                0x02a26960
                0x02a26968
                0x02a2696c
                0x02a26971
                0x02a26972
                0x02a2697d
                0x02a2697f
                0x02a26984
                0x02a26986
                0x02a2698d
                0x02a26990
                0x02a26993
                0x02a2699a
                0x02a2699d
                0x02a269a0
                0x02a269a6
                0x02a269ae
                0x02a269b5
                0x02a269bb
                0x02a269c0
                0x02a269c3
                0x02a269c6
                0x02a269cd
                0x02a269d0
                0x02a269d6
                0x02a269d9
                0x02a269e0
                0x02a269e4
                0x02a269e7
                0x02a269f0
                0x02a269f3
                0x02a269fb
                0x02a26a02
                0x02a26a08
                0x02a26a0b
                0x02a26a0e
                0x02a26a13
                0x02a26a1a
                0x02a26a1e
                0x02a26a24
                0x02a26a27
                0x02a26a30
                0x02a26a33
                0x02a26a3f
                0x02a26a46
                0x02a26a4f
                0x02a26a52
                0x02a26a56
                0x02a26a5d
                0x02a26a64
                0x02a26a67
                0x02a26a6e
                0x02a26a72
                0x02a26a75
                0x02a26a7c
                0x02a26a80
                0x02a26a83
                0x02a26a8a
                0x02a26a8d
                0x02a26a90
                0x02a26a9f
                0x02a26aa6
                0x02a26aa9
                0x02a26aac
                0x02a26aaf
                0x02a26ab0
                0x02a26ab3
                0x02a26abe
                0x02a26ac0
                0x02a26ac3
                0x02a26ac5
                0x02a26acc
                0x02a26acf
                0x02a26ad2
                0x02a26ad9
                0x02a26adc
                0x02a26adf
                0x02a26ae5
                0x02a26aec
                0x02a26af2
                0x02a26af2
                0x02a26af5
                0x02a26af8
                0x02a26afc
                0x02a26aff
                0x02a26b02
                0x02a26b09
                0x02a26b0c
                0x02a26b0f
                0x02a26b17
                0x02a26b1e
                0x02a26b24
                0x02a26b25
                0x02a26b2c
                0x02a26b2f
                0x02a26b35
                0x02a26b3f
                0x02a26b42
                0x02a26b49
                0x02a26b4c
                0x02a26b4f
                0x02a26b55
                0x02a26b5c
                0x02a26b62
                0x02a26b65
                0x02a26b6b
                0x02a26b71
                0x02a26b7b
                0x02a26b7e
                0x02a26b85
                0x02a26b88
                0x02a26b8b
                0x02a26b91
                0x02a26b99
                0x02a26ba0
                0x02a26ba6
                0x02a26ba6
                0x02a26baf
                0x02a26bbb
                0x02a26bc5
                0x02a26bcf
                0x02a26bd2
                0x02a26bd5
                0x02a26bdb
                0x02a26be2
                0x02a26be8
                0x02a26bf4
                0x02a26bf6
                0x02a26bfd
                0x02a26c07
                0x02a26c10
                0x02a26c17
                0x02a26c20
                0x02a26c21
                0x02a26c24
                0x02a26c27
                0x02a26c2d
                0x02a26c30
                0x02a26c3a
                0x02a26c3d
                0x02a26c40
                0x02a26c46
                0x02a26c4d
                0x02a26c59
                0x02a26c5c
                0x02a26c6b
                0x02a26c72
                0x02a26c75
                0x02a26c78
                0x02a26c7b
                0x02a26c7c
                0x02a26c7d
                0x02a26c88
                0x02a26c8a
                0x02a26c8f
                0x02a26c98
                0x02a26c9b
                0x02a26ca5
                0x02a26ca9
                0x02a26cac
                0x02a26cac
                0x02a26cb4
                0x02a26cbb
                0x02a26cc2
                0x02a26ccc
                0x02a26cd5
                0x02a26cdc
                0x02a26cdf
                0x02a26ce8
                0x02a26cf1
                0x02a26cf8
                0x02a26cfb
                0x02a26d06
                0x02a26d09
                0x02a26d10
                0x02a26d11
                0x02a26d14
                0x02a26d15
                0x02a26d1b
                0x02a26d1e
                0x02a26d21
                0x02a26d24
                0x02a26d2d
                0x02a26d30
                0x02a26d39
                0x02a26d40
                0x02a26d43
                0x02a26d43
                0x02a26d49
                0x02a26d51
                0x02a26d58
                0x02a26d63
                0x02a26d6b
                0x02a26d6d
                0x02a26d6f
                0x02a26d73
                0x02a26d7c
                0x02a26d86
                0x02a26d90
                0x02a26d93
                0x02a26d96
                0x02a26d9c
                0x02a26da4
                0x02a26dab
                0x02a26db1
                0x02a26dba
                0x02a26dc4
                0x02a26dc5
                0x02a26dc8
                0x02a26dcb
                0x02a26dce
                0x02a26dcf
                0x02a26dd0
                0x02a26dda
                0x02a26de4
                0x02a26de8
                0x02a26df1
                0x02a26dfb
                0x02a26dfe
                0x02a26e06
                0x02a26e0d
                0x02a26e13
                0x02a26e16
                0x02a26e19
                0x02a26e1c
                0x02a26e20
                0x02a26e24
                0x02a26e2e
                0x02a26e31
                0x02a26e34
                0x02a26e3b
                0x02a26e3e
                0x02a26e48
                0x02a26e4b
                0x02a26e4e
                0x02a26e5a
                0x02a26e62
                0x02a26e66
                0x02a26e6b
                0x02a26e6c
                0x02a26e72
                0x02a26e75
                0x02a26e78
                0x02a26e7b
                0x02a26e7d
                0x02a26e84
                0x02a26e87
                0x02a26e8a
                0x02a26e91
                0x02a26e94
                0x02a26e97
                0x02a26e9d
                0x02a26ea4
                0x02a26eaa
                0x02a26eaa
                0x02a26eb9
                0x02a26ec8
                0x02a26ec9
                0x02a26ec9
                0x02a26ec9
                0x02a26ed4
                0x02a26ed7
                0x02a26ee0
                0x02a26ee2
                0x02a26ee3
                0x02a26ee3
                0x02a26ee3
                0x02a26eec
                0x02a26eef
                0x02a26ef2
                0x02a26f07
                0x02a26f0a
                0x02a26f0d
                0x02a26f10
                0x02a26f11
                0x02a26f14
                0x02a26f1b
                0x02a26f21
                0x02a26f22
                0x02a26f31
                0x02a26f33
                0x02a26f39
                0x02a26f3c
                0x02a26f40
                0x02a26f43
                0x02a26f4b
                0x02a26f4e
                0x02a26f4e
                0x02a26f61
                0x02a26f68

                APIs
                Memory Dump Source
                • Source File: 00000003.00000002.264208118.0000000002A20000.00000040.00000001.sdmp, Offset: 02A20000, based on PE: true
                Similarity
                • API ID: ProtectVirtual
                • String ID:
                • API String ID: 544645111-0
                • Opcode ID: 8a008023e028c667d7368bc90691588549f831ea45597d08e0b089263ec99f3d
                • Instruction ID: 92422623a6543b24cccd2c5028970aa8bd4ecf6b905aaa367eeae45d2c8bfedd
                • Opcode Fuzzy Hash: 8a008023e028c667d7368bc90691588549f831ea45597d08e0b089263ec99f3d
                • Instruction Fuzzy Hash: F1C22472844608EFEB049FA4C8C57EEBBF5FF48320F0588ADD899AA145D7345264CF69
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 68%
                			E02A2709D(signed int __ebx, long __ecx, void* __edx, void* __edi, long __esi, void* __eflags) {
                				void* _t47;
                				signed int _t48;
                				signed int _t49;
                				void* _t51;
                				void* _t52;
                				void* _t54;
                				void* _t55;
                				signed int _t59;
                				long _t60;
                				void* _t62;
                				void* _t65;
                				void* _t67;
                				signed int _t68;
                				void* _t72;
                				signed int _t75;
                				signed int _t78;
                				void* _t81;
                				signed int _t82;
                				long _t87;
                				signed int _t89;
                				long _t94;
                				void* _t97;
                				void* _t99;
                				long _t101;
                				void* _t102;
                
                				_t87 = __esi;
                				_t79 = __edi;
                				_t72 = __edx;
                				_t59 = __ebx;
                				 *_t101 = 0xffff0000;
                				_t48 = E02A22D42(_t47, __ebx, __ecx, __edx, __edi, __esi, __edi);
                				 *_t101 =  *_t101 | _t59;
                				_t60 = _t59;
                				if( *_t101 != 0) {
                					 *_t101 =  *_t101 + 4;
                					 *_t101 =  *_t101 - _t94;
                					 *_t101 =  *_t101 + 0x1000;
                					 *_t101 =  *_t101 - _t60;
                					 *_t101 =  *((intOrPtr*)(_t60 + 0x41c22f));
                					_t48 = VirtualAlloc(0, __ecx, _t60, _t94);
                				}
                				 *(_t94 - 8) = 0;
                				_push( *(_t94 - 8));
                				 *_t101 =  *_t101 ^ _t48;
                				_pop( *_t6);
                				 *(_t60 + 0x41c60a) = 2;
                				 *_t101 = _t94;
                				 *(_t60 + 0x41d10e) = _t48;
                				_t97 = 0;
                				if( *(_t60 + 0x41c166) > 0) {
                					_t55 = _t60 + 0x41c60a;
                					 *(_t97 - 4) =  *(_t97 - 4) & 0x00000000;
                					 *_t101 = _t55 +  *_t101;
                					 *_t101 = 0x40;
                					_t87 =  *_t101;
                					 *_t101 =  *((intOrPtr*)(_t60 + 0x41c627));
                					 *_t101 =  *(_t60 + 0x41c166);
                					VirtualProtect(_t55, _t87, _t101,  *(_t97 - 4));
                				}
                				_push(_t72);
                				 *((intOrPtr*)(_t101 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                				_t89 = _t87;
                				_push(_t72);
                				 *((intOrPtr*)(_t101 + 4)) =  *((intOrPtr*)(_t60 + 0x41ceca));
                				_t99 = _t97;
                				_t49 = E02A2746C(_t60, _t72, _t79, _t89);
                				_push( *((intOrPtr*)(_t60 + 0x41c627)));
                				_pop( *_t24);
                				_push( *(_t99 - 8));
                				_pop(_t62);
                				 *_t101 = _t62;
                				_t65 = 0;
                				_t67 = 0 ^  *(_t60 + 0x41c166) | 0 ^  *(_t60 + 0x41c166);
                				_t81 = _t67;
                				_t68 = _t65;
                				if(_t67 != 0) {
                					 *(_t99 - 8) = 0;
                					 *_t101 =  *_t101 ^ _t81;
                					_t49 = E02A22A69(_t49, _t60, _t68, _t72, _t81, _t89,  *(_t99 - 8));
                				}
                				_t75 = _t72;
                				_t51 = memset(_t81, _t49 ^ _t49, _t68 << 0);
                				_t102 = _t101 + 0xc;
                				_t82 = _t81 + _t68;
                				if( *((intOrPtr*)(_t60 + 0x41c3f9)) != _t60) {
                					_push(0);
                					 *((intOrPtr*)(_t102 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                					_t82 = _t82; // executed
                					_t52 = E02A25F16(_t51, _t60, 0, _t75, _t89); // executed
                					_push(_t52);
                					 *((intOrPtr*)(_t102 + 4)) =  *((intOrPtr*)(_t60 + 0x41c3f9));
                					_t54 = _t52;
                					_t51 = E02A28F3B(_t54, _t60, 0, _t75, _t82, _t89);
                				}
                				 *(_t99 - 4) = _t82;
                				 *(_t102 + 0x14) = _t75 & 0x00000000 | _t82 ^  *(_t99 - 4) |  *(_t60 + 0x41d140);
                				 *_t41 =  *(_t60 + 0x41d140);
                				_t78 =  *(_t99 - 8);
                				_push(_t89);
                				 *(_t99 + 4) =  *(_t99 + 4) & 0x00000000;
                				 *(_t99 + 4) =  *(_t99 + 4) ^ _t89 & 0x00000000 ^ _t78;
                				asm("popad");
                				return _t51;
                			}




























                0x02a2709d
                0x02a2709d
                0x02a2709d
                0x02a2709d
                0x02a2709e
                0x02a270a5
                0x02a270ab
                0x02a270ae
                0x02a270af
                0x02a270b2
                0x02a270b6
                0x02a270ba
                0x02a270c1
                0x02a270cb
                0x02a270d0
                0x02a270d0
                0x02a270d6
                0x02a270dd
                0x02a270e0
                0x02a270e3
                0x02a270e9
                0x02a270f5
                0x02a270fc
                0x02a27102
                0x02a2710a
                0x02a2710c
                0x02a27112
                0x02a27119
                0x02a2711d
                0x02a2712b
                0x02a2712b
                0x02a27135
                0x02a27138
                0x02a27138
                0x02a2713e
                0x02a27146
                0x02a2714a
                0x02a2714b
                0x02a27153
                0x02a27157
                0x02a27158
                0x02a2715d
                0x02a27163
                0x02a27166
                0x02a27169
                0x02a2716c
                0x02a27179
                0x02a2717d
                0x02a2717f
                0x02a27181
                0x02a27182
                0x02a27184
                0x02a2718e
                0x02a27191
                0x02a27191
                0x02a2719d
                0x02a2719e
                0x02a2719e
                0x02a2719e
                0x02a271a6
                0x02a271a8
                0x02a271b0
                0x02a271b4
                0x02a271b5
                0x02a271ba
                0x02a271c2
                0x02a271c6
                0x02a271c7
                0x02a271c7
                0x02a271cc
                0x02a271e0
                0x02a271ea
                0x02a271f0
                0x02a271f1
                0x02a271f7
                0x02a271fb
                0x02a271ff
                0x02a27201

                APIs
                • VirtualAlloc.KERNELBASE(00000000), ref: 02A270D0
                • VirtualProtect.KERNELBASE(?,?,?,?,00000000), ref: 02A27138
                Memory Dump Source
                • Source File: 00000003.00000002.264208118.0000000002A20000.00000040.00000001.sdmp, Offset: 02A20000, based on PE: true
                Similarity
                • API ID: Virtual$AllocProtect
                • String ID:
                • API String ID: 2447062925-0
                • Opcode ID: 18536275ed15e287df20e35805b6b78dcc94a8a38b1e94fc381fd54ff5dd0b3d
                • Instruction ID: 25ffb687cc9ec44c5f68c9b37779649a09a82a22b40774b276411c20ae417a0a
                • Opcode Fuzzy Hash: 18536275ed15e287df20e35805b6b78dcc94a8a38b1e94fc381fd54ff5dd0b3d
                • Instruction Fuzzy Hash: 9E41AE72944214EFEB049F64CD84BAEBBF5EF88310F05849DEC88AB245CB701954CB69
                Uniqueness

                Uniqueness Score: -1.00%

                Non-executed Functions

                C-Code - Quality: 100%
                			E02A21B1E(void* __eax, void* __ebx, void* __eflags, signed int _a4, signed int _a8) {
                				signed int _v8;
                				signed int _v12;
                				signed int _v16;
                				signed int _t58;
                				signed int _t60;
                				void* _t77;
                				void* _t89;
                				void* _t90;
                				signed int _t91;
                				void* _t95;
                				signed int _t96;
                				signed int _t97;
                				signed int _t101;
                				signed int _t105;
                				signed int _t106;
                
                				_t89 = __ebx;
                				_t58 = E02A22467(__eax, __ebx,  *((intOrPtr*)(__ebx + 0x41c395)),  *((intOrPtr*)(__ebx + 0x41c290)),  *((intOrPtr*)(__ebx + 0x41c3b1)));
                				if(_t58 < 0xda63) {
                					_t58 = (_t58 & 0x00000000) - 0xffffffff;
                				} else {
                					_a8 = _a8 & 0xffffffff;
                					_t105 = _t105 ^  *(__ebx + 0x41c8a6);
                				}
                				_t106 = _t105 | _t101;
                				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) - 1;
                				_v12 = _v12 - 1;
                				_t60 = _t58 & 0x00000000;
                				_t96 = _t95 - _t60;
                				if(_a4 < 0x7e4d) {
                					_v16 = 0x581;
                					 *(_t89 + 0x41c8a6) = 0xffffffff;
                					_t97 = 1;
                				} else {
                					_t97 = _t96 ^ 0x00000034;
                					_a4 = _a4 ^ 0xffffffff;
                				}
                				_t91 = _t90 - 0xffffffff;
                				if(_t60 - 1 >= 0x60f9) {
                					 *(_t89 + 0x41c8a6) = 1;
                					_v16 = _v16 + 0xfffffe47;
                				} else {
                					_t106 =  *(_t89 + 0x41c8a6);
                				}
                				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) + _t101;
                				_v8 = _v8 | _t101;
                				_v8 = _v8 - 1;
                				_v12 = _v12 ^ 0x00000000;
                				 *(_t89 + 0x41c8a6) = 0xfffff898;
                				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) - 1;
                				_v16 = 1;
                				_a4 = (_t106 + 0x00000001 - 0x00000001 & 0x00000000) + 1;
                				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) + (_t91 ^ _t97 & 0x00000000) + 1 + _v12;
                				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) + 1;
                				_v8 = 1;
                				_t77 = E02A29159(_v16, _t89, (_t106 + 0x00000001 - 0x00000001 & 0x00000000) + 1);
                				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) + 1;
                				_a4 = _a4 + (_t77 + 0x00000001 - 0x00000001 ^ 0x310) + 0xffffffff;
                				 *(_t89 + 0x41c8a6) =  *(_t89 + 0x41c8a6) | 0x00000316;
                				return 0xfffffffffffff815;
                			}


















                0x02a21b1e
                0x02a21b3b
                0x02a21b45
                0x02a21b58
                0x02a21b47
                0x02a21b47
                0x02a21b4b
                0x02a21b4b
                0x02a21b64
                0x02a21b66
                0x02a21b6c
                0x02a21b70
                0x02a21b75
                0x02a21b7e
                0x02a21b89
                0x02a21b90
                0x02a21b9a
                0x02a21b80
                0x02a21b80
                0x02a21b83
                0x02a21b83
                0x02a21b9f
                0x02a21ba8
                0x02a21bb7
                0x02a21bc1
                0x02a21baa
                0x02a21baa
                0x02a21bb0
                0x02a21be4
                0x02a21bfe
                0x02a21c01
                0x02a21c0c
                0x02a21c1c
                0x02a21c29
                0x02a21c3c
                0x02a21c44
                0x02a21c47
                0x02a21c4d
                0x02a21c56
                0x02a21c5e
                0x02a21c74
                0x02a21c91
                0x02a21cb3
                0x02a21ccd

                Strings
                Memory Dump Source
                • Source File: 00000003.00000002.264208118.0000000002A20000.00000040.00000001.sdmp, Offset: 02A20000, based on PE: true
                Similarity
                • API ID:
                • String ID: M~
                • API String ID: 0-3014885260
                • Opcode ID: 12ddc3b1168ff52f07e762c651a63c9af5d943a6ffcb7562eca4daf5dfd61062
                • Instruction ID: 8f3e1b85adc5ab48fa539022d454bc32e3f9a43c81b07b672adfed5dd17e239b
                • Opcode Fuzzy Hash: 12ddc3b1168ff52f07e762c651a63c9af5d943a6ffcb7562eca4daf5dfd61062
                • Instruction Fuzzy Hash: DA41D273810A159FEB00DE7CCDC97CA3A71EF80339F1883669C399A1D9D73886558B58
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 85%
                			E02A23A14(signed int __ebx, void* __ecx, signed int __edx, signed int __edi, void* __esi, signed int _a4, intOrPtr _a8) {
                				signed int _v8;
                				signed int _v12;
                				signed int _v16;
                				signed int _v20;
                				signed int _v24;
                				signed int _v28;
                				signed int _v32;
                				signed int _v36;
                				signed int _v40;
                				signed int _v48;
                				signed int _t498;
                				signed int _t503;
                				void* _t505;
                				void* _t506;
                				signed int _t510;
                				signed int _t513;
                				signed int _t516;
                				signed int _t521;
                				void* _t523;
                				void* _t525;
                				intOrPtr _t526;
                				void _t529;
                				signed int _t533;
                				intOrPtr _t539;
                				signed int _t544;
                				signed int _t546;
                				signed int _t551;
                				signed int _t554;
                				void* _t556;
                				signed int _t557;
                				void* _t560;
                				signed int _t565;
                				signed int _t566;
                				signed int _t569;
                				void* _t573;
                				void* _t575;
                				signed int _t576;
                				signed int _t579;
                				intOrPtr _t581;
                				signed int _t587;
                				signed int _t589;
                				void* _t592;
                				void* _t594;
                				signed int _t595;
                				void* _t599;
                				void* _t601;
                				intOrPtr _t602;
                				void* _t605;
                				void* _t607;
                				void* _t608;
                				signed int _t613;
                				signed int _t614;
                				void* _t616;
                				void* _t618;
                				signed int _t623;
                				void* _t625;
                				signed int _t626;
                				signed int _t629;
                				signed int _t637;
                				void* _t639;
                				void* _t641;
                				void* _t642;
                				signed int _t645;
                				signed int _t648;
                				signed int _t660;
                				signed int _t663;
                				signed int _t665;
                				signed int _t672;
                				signed int _t675;
                				signed int _t677;
                				signed int _t679;
                				signed int _t682;
                				void* _t685;
                				signed int _t692;
                				signed int _t693;
                				signed int _t702;
                				signed int _t704;
                				signed int _t706;
                				signed int _t708;
                				signed int _t712;
                				signed int _t714;
                				signed int _t717;
                				signed int _t720;
                				void* _t723;
                				signed int _t725;
                				signed int _t727;
                				signed int _t730;
                				signed int _t731;
                				signed int _t733;
                				signed int _t740;
                				signed int _t741;
                				signed int _t746;
                				signed int _t749;
                				signed int _t751;
                				signed int _t753;
                				signed int _t755;
                				signed int _t758;
                				signed int _t761;
                				signed int _t765;
                				signed int _t769;
                				signed int _t774;
                				signed int _t779;
                				signed int _t784;
                				signed int _t787;
                				signed int _t790;
                				signed int _t792;
                				signed int _t795;
                				signed int _t798;
                				void* _t803;
                				void* _t810;
                				signed int _t812;
                				signed int _t815;
                				signed int _t820;
                				signed int _t823;
                				signed int _t825;
                				signed int _t828;
                				signed int _t834;
                				signed int _t839;
                				void* _t840;
                				signed int _t844;
                				signed int _t849;
                				void* _t851;
                				signed int _t853;
                				signed int _t856;
                				signed int _t859;
                				signed int _t863;
                				signed int _t864;
                				signed int _t867;
                				signed int _t871;
                				signed int _t874;
                				signed int _t878;
                				signed int* _t879;
                				signed int* _t880;
                				signed int* _t881;
                				signed int* _t882;
                				signed int* _t883;
                				signed int* _t884;
                				signed int* _t885;
                				signed int* _t889;
                				signed int* _t890;
                				signed int* _t891;
                				signed int* _t892;
                				signed int* _t893;
                				signed int* _t894;
                				signed int* _t895;
                				signed int* _t896;
                				signed int* _t897;
                				signed int* _t898;
                				signed int* _t899;
                				signed int* _t900;
                
                				_t740 = __edx;
                				_t660 = __ebx;
                				_push(__edi);
                				 *_t878 =  *_t878 ^ __edi;
                				 *_t878 =  *_t878 | _t863;
                				_t864 = _t878;
                				_t879 = _t878 + 0xffffffdc;
                				_push(__edi);
                				 *_t879 =  *_t879 ^ __edi;
                				 *_t879 =  *_t879 | __ebx;
                				_push(_a8);
                				_pop( *_t2);
                				_push(_v40);
                				_pop(_t792);
                				_t675 = _v48;
                				_v48 =  *((intOrPtr*)(_t792 + 0xc));
                				_pop( *_t6);
                				_v48 =  *((intOrPtr*)(_t792 + 4));
                				_pop(_t834);
                				 *_t9 = _t864;
                				if(_v20 == 1) {
                					_v12 = 7;
                					_v16 = 1;
                					_v28 = 8;
                				}
                				if(_v20 != 0) {
                					if(_v20 != 2) {
                						if(_v20 == 4) {
                							_t312 = _t660 + 0x41d1be; // 0x41d1be
                							_v48 = _t312;
                							_t314 = _t660 + 0x41c0a8; // 0x41c0a8
                							 *_t879 =  *_t879 & 0x00000000;
                							 *_t879 =  *_t879 ^ _t314;
                							_push( *((intOrPtr*)(_t660 + 0x41f068))(_t834, _v40));
                							_pop( *_t316);
                							_push(_v36);
                							_pop( *_t318);
                							_v12 = 1;
                							_t320 = _t660 + 0x41c6f8; // 0x41c6f8
                							_v36 = _v36 & 0x00000000;
                							 *_t879 =  *_t879 ^ _t320;
                							_t544 =  *((intOrPtr*)(_t660 + 0x41f060))(_v36);
                							_v36 = _t740;
                							 *(_t660 + 0x41c674) =  *(_t660 + 0x41c674) & 0x00000000;
                							 *(_t660 + 0x41c674) =  *(_t660 + 0x41c674) | _t740 ^ _v36 | _t544;
                							_t769 = _v36;
                							_v16 = 0x55;
                							_t333 = _t660 + 0x41c356; // 0x41c356
                							_v32 = _v32 & 0x00000000;
                							 *_t879 =  *_t879 | _t333;
                							_t546 =  *((intOrPtr*)(_t660 + 0x41f060))(_v32);
                							_v40 = _t792;
                							 *(_t660 + 0x41cd7d) =  *(_t660 + 0x41cd7d) & 0x00000000;
                							 *(_t660 + 0x41cd7d) =  *(_t660 + 0x41cd7d) | _t792 & 0x00000000 ^ _t546;
                							_t792 = _v40;
                							_v28 = 2;
                							_t345 = _t660 + 0x41cc3e; // 0x41cc3e
                							_v40 = _v40 & 0x00000000;
                							 *_t879 =  *_t879 ^ _t345;
                							_t349 = _t660 + 0x41cf5b; // 0x41cf5b
                							 *_t879 =  *_t879 ^ _t834;
                							 *_t879 = _t349;
                							_t498 =  *((intOrPtr*)(_t660 + 0x41f068))(_t834, _v40);
                							_v36 = _t769;
                							 *(_t660 + 0x41c1cd) =  *(_t660 + 0x41c1cd) & 0x00000000;
                							 *(_t660 + 0x41c1cd) =  *(_t660 + 0x41c1cd) | _t769 & 0x00000000 | _t498;
                							_t740 = _v36;
                						}
                					} else {
                						_t221 = _t660 + 0x41cb7a; // 0x41cb7a
                						_v32 = 0;
                						_v48 = _v48 + _t221;
                						_t224 = _t660 + 0x41c8ec; // 0x41c8ec
                						_v40 = 0;
                						 *_t879 =  *_t879 ^ _t224;
                						_t551 =  *((intOrPtr*)(_t660 + 0x41f068))(_v40, _v32);
                						 *(_t660 + 0x41c6f4) =  *(_t660 + 0x41c6f4) & 0x00000000;
                						 *(_t660 + 0x41c6f4) =  *(_t660 + 0x41c6f4) ^ (_t834 & 0x00000000 | _t551);
                						_t844 = _t834;
                						_t232 = _t660 + 0x41c379; // 0x41c379
                						_v36 = _v36 & 0x00000000;
                						 *_t879 =  *_t879 + _t232;
                						_t236 = _t660 + 0x41c532; // 0x41c532
                						_v36 = _v36 & 0x00000000;
                						 *_t879 =  *_t879 | _t236;
                						_t554 =  *((intOrPtr*)(_t660 + 0x41f060))(_v36, _v36);
                						 *_t879 = _t554;
                						_t242 = _t660 + 0x41d201; // 0x41d201
                						 *_t879 = _t242;
                						_t556 =  *((intOrPtr*)(_t660 + 0x41f060))(_v36, _v40);
                						_t702 = _t675 & 0x00000000 |  *_t879;
                						_t889 =  &(_t879[1]);
                						 *_t889 =  *_t889 + _t792;
                						_t810 = _t556;
                						_t557 = _t810 + _t702;
                						_t812 = 0;
                						_t704 = _t702 & 0x00000000 ^ (_t557 ^  *_t889 |  *(_t660 + 0x41cc21));
                						_t560 = _t557;
                						if(_t704 > _t560) {
                							_t246 = _t660 + 0x41c532; // 0x41c532
                							 *_t889 =  *_t889 & 0x00000000;
                							 *_t889 =  *_t889 | _t246;
                							_t247 = _t660 + 0x41d201; // 0x41d201
                							_v40 = _v40 & 0x00000000;
                							 *_t889 =  *_t889 | _t247;
                							_t587 =  *((intOrPtr*)(_t660 + 0x41f064))(_v40, _t740);
                							 *(_t660 + 0x41d32e) =  *(_t660 + 0x41d32e) & 0x00000000;
                							 *(_t660 + 0x41d32e) =  *(_t660 + 0x41d32e) | _t864 -  *_t889 ^ _t587;
                							_t864 = _t864;
                						}
                						_t890 = _t889 - 0xfffffffc;
                						 *_t890 =  *_t890 & 0x00000000;
                						 *_t890 =  *_t890 |  *_t889;
                						_t256 = _t660 + 0x41d01d; // 0x41d01d
                						 *_t890 =  *_t890 ^ _t812;
                						 *_t890 =  *_t890 | _t256;
                						_t257 = _t660 + 0x41c37d; // 0x41c37d
                						 *_t890 = _t257;
                						_t565 =  *((intOrPtr*)(_t660 + 0x41f068))(_v32, _t812, _t740);
                						_v36 = _t812;
                						 *(_t660 + 0x41c9dc) =  *(_t660 + 0x41c9dc) & 0x00000000;
                						 *(_t660 + 0x41c9dc) =  *(_t660 + 0x41c9dc) | _t812 & 0x00000000 | _t565;
                						_t815 = _v36;
                						_t566 =  *((intOrPtr*)(_t660 + 0x41f060))();
                						 *_t890 =  *_t890 ^ _t844;
                						 *_t890 =  *_t890 | _t566;
                						_t267 = _t660 + 0x41c8c2; // 0x41c8c2
                						 *_t890 =  *_t890 - _t660;
                						 *_t890 =  *_t890 + _t267;
                						_t268 = _t660 + 0x41c737; // 0x41c737
                						 *_t890 =  *_t890 & 0x00000000;
                						 *_t890 =  *_t890 ^ _t268;
                						_t569 =  *((intOrPtr*)(_t660 + 0x41f068))(_t815, _t660, _t844);
                						 *_t270 = _t569;
                						_push(_v36);
                						_pop( *_t272);
                						_t891 = _t890 - 0xfffffffc;
                						_v36 = _t815;
                						 *(_t660 + 0x41c606) = _t569 & 0x00000000 |  *_t890;
                						_t792 = _v36;
                						_v12 = 3;
                						_t277 = _t660 + 0x41d2fe; // 0x41d2fe
                						_v32 = 0;
                						 *_t891 =  *_t891 | _t277;
                						_t573 =  *((intOrPtr*)(_t660 + 0x41f060))(_v32);
                						 *_t891 =  *_t891 ^ _t792;
                						 *_t891 =  *_t891 + _t573;
                						_t281 = _t660 + 0x41d22a; // 0x41d22a
                						_v40 = _v40 & 0x00000000;
                						 *_t891 =  *_t891 | _t281;
                						_t575 =  *((intOrPtr*)(_t660 + 0x41f060))(_v40, _t792);
                						_t706 = _t704 & 0x00000000 |  *_t891;
                						_t879 =  &(_t891[1]);
                						_v40 = _t740;
                						_push(_t706 + _t575);
                						_t774 = _v40;
                						_pop(_t576);
                						_v36 = _t576;
                						_t708 = _t706 & 0x00000000 ^ (_t576 ^ _v36 |  *(_t660 + 0x41c48f));
                						_t579 = _v36;
                						if(_t708 > _t579) {
                							_t292 = _t660 + 0x41d2fe; // 0x41d2fe
                							_v40 = _v40 & 0x00000000;
                							 *_t879 =  *_t879 + _t292;
                							_t296 = _t660 + 0x41d22a; // 0x41d22a
                							_v36 = 0;
                							 *_t879 =  *_t879 ^ _t296;
                							_t579 =  *((intOrPtr*)(_t660 + 0x41f064))(_v36, _v40);
                						}
                						 *_t879 = _t844;
                						 *(_t660 + 0x41c2cf) = 0 ^ _t579;
                						_t834 = 0;
                						_v16 = 0x11;
                						_t302 = _t660 + 0x41d09f; // 0x41d09f
                						 *_t879 =  *_t879 - _t792;
                						 *_t879 =  *_t879 + _t302;
                						_t581 =  *((intOrPtr*)(_t660 + 0x41f060))(_t792);
                						_v40 = _t708;
                						 *((intOrPtr*)(_t660 + 0x41ce4e)) = _t581;
                						_t675 = _v40;
                						_v28 = 4;
                						_t308 = _t660 + 0x41c4f7; // 0x41c4f7
                						 *_t879 =  *_t879 ^ _t675;
                						 *_t879 =  *_t879 + _t308;
                						_t498 =  *((intOrPtr*)(_t660 + 0x41f060))(_t675);
                						 *_t879 = _t774;
                						 *(_t660 + 0x41c895) = 0 ^ _t498;
                						_t740 = 0;
                					}
                					_t741 = _t740 ^ _t740;
                					_v48 = _v48 - _t792;
                					_v48 = _t741;
                					_t357 = _t660 + 0x41c61d; // 0x41c61d
                					 *_t879 =  *_t879 ^ _t834;
                					 *_t879 = _t357;
                					_t503 =  *((intOrPtr*)(_t660 + 0x41f060))(_t834, _t792, _t498);
                					 *_t879 = _t503;
                					_t360 = _t660 + 0x41cf67; // 0x41cf67
                					_v40 = 0;
                					 *_t879 =  *_t879 ^ _t360;
                					_t505 =  *((intOrPtr*)(_t660 + 0x41f060))(_v40, _v32);
                					_pop( *_t364);
                					_t677 = _t675 & 0x00000000 ^ _v40;
                					_v40 = _t792;
                					_push(_t677 + _t505);
                					_t795 = _v40;
                					_pop(_t506);
                					_t679 = _t677 & 0x00000000 | _t864 & 0x00000000 ^  *(_t660 + 0x41c5dc);
                					_t867 = _t864;
                					if(_t679 > _t506) {
                						_t369 = _t660 + 0x41c61d; // 0x41c61d
                						_v32 = 0;
                						 *_t879 =  *_t879 ^ _t369;
                						_t372 = _t660 + 0x41cf67; // 0x41cf67
                						_v36 = 0;
                						 *_t879 =  *_t879 | _t372;
                						_t539 =  *((intOrPtr*)(_t660 + 0x41f064))(_v36, _v32);
                						_v32 = _t679;
                						 *((intOrPtr*)(_t660 + 0x41cf4f)) = _t539;
                						_t679 = _v32;
                					}
                					_t880 =  &(_t879[1]);
                					 *_t880 = _t679;
                					_t682 = 0;
                					 *_t880 = _t741 & 0x00000000 |  *_t879;
                					_t381 = _t660 + 0x41cef6; // 0x41cef6
                					_v32 = _v32 & 0x00000000;
                					 *_t880 =  *_t880 | _t381;
                					_t385 = _t660 + 0x41ceb9; // 0x41ceb9
                					 *_t880 =  *_t880 ^ _t867;
                					 *_t880 =  *_t880 ^ _t385;
                					_t510 =  *((intOrPtr*)(_t660 + 0x41f068))(_t867, _v32, _v40);
                					 *(_t660 + 0x41caf5) =  *(_t660 + 0x41caf5) & 0x00000000;
                					 *(_t660 + 0x41caf5) =  *(_t660 + 0x41caf5) | _t682 ^  *_t880 | _t510;
                					_t685 = _t682;
                					_t881 = _t880 - 0xfffffffc;
                					_t746 = _t510 % _v28;
                					 *_t881 =  *_t881 & 0x00000000;
                					 *_t881 =  *_t881 | _t746;
                					_t397 = _t660 + 0x41c52d; // 0x41c52d
                					_v40 = 0;
                					 *_t881 =  *_t881 ^ _t397;
                					_t513 =  *((intOrPtr*)(_t660 + 0x41f060))(_v40, _t685);
                					 *(_t660 + 0x41d106) =  *(_t660 + 0x41d106) & 0x00000000;
                					 *(_t660 + 0x41d106) =  *(_t660 + 0x41d106) | _t746 & 0x00000000 | _t513;
                					_t749 = _t746;
                					_t751 = _t749 & 0x00000000 ^  *_t881;
                					_t882 = _t881 - 0xfffffffc;
                					_v8 = _v8 - _t751;
                					_v40 = 0;
                					 *_t882 =  *_t882 | _t751;
                					_t409 = _t660 + 0x41c7ee; // 0x41c7ee
                					 *_t882 =  *_t882 ^ _t795;
                					 *_t882 =  *_t882 ^ _t409;
                					_t410 = _t660 + 0x41c513; // 0x41c513
                					_v36 = 0;
                					 *_t882 =  *_t882 | _t410;
                					_t516 =  *((intOrPtr*)(_t660 + 0x41f068))(_v36, _t795, _v40, _t685);
                					_v36 = _t834;
                					 *(_t660 + 0x41c2a8) =  *(_t660 + 0x41c2a8) & 0x00000000;
                					 *(_t660 + 0x41c2a8) =  *(_t660 + 0x41c2a8) ^ _t834 & 0x00000000 ^ _t516;
                					_t753 =  *_t882;
                					_t883 =  &(_t882[1]);
                					_v32 = _t516;
                					_v24 = _v24 & 0x00000000;
                					_v24 = _v24 | _t516 ^ _v32 ^ _t753;
                					_t427 = _t660 + 0x41ccc7; // 0x41ccc7
                					_v40 = 0;
                					 *_t883 =  *_t883 | _t427;
                					_t521 =  *((intOrPtr*)(_t660 + 0x41f060))(_v40);
                					 *(_t660 + 0x41cca4) =  *(_t660 + 0x41cca4) & 0x00000000;
                					 *(_t660 + 0x41cca4) =  *(_t660 + 0x41cca4) | _t795 -  *_t883 | _t521;
                					_t798 = _t795;
                					_t839 = _v36 & 0x00000000 ^ _t660 & 0x00000000 ^ _a4;
                					_t663 = _t660;
                					_t436 = _t663 + 0x41c550; // 0x41c550
                					_v36 = 0;
                					 *_t883 =  *_t883 + _t436;
                					_t523 =  *((intOrPtr*)(_t663 + 0x41f060))(_v36);
                					_v36 = 0;
                					 *_t883 =  *_t883 + _t523;
                					_t442 = _t663 + 0x41d34c; // 0x41d34c
                					 *_t883 = _t442;
                					_t525 =  *((intOrPtr*)(_t663 + 0x41f060))(_v36, _v36);
                					_t884 = _t883 - 0xfffffffc;
                					 *_t445 = _t525;
                					_v40 = _v40 + (0 ^  *_t883);
                					_push(_v40);
                					_pop(_t526);
                					_t755 = _t753;
                					_v32 = _t755;
                					_t758 = _v32;
                					if( *((intOrPtr*)(_t663 + 0x41ccf8)) > _t526) {
                						_t452 = _t663 + 0x41c550; // 0x41c550
                						_v32 = _v32 & 0x00000000;
                						 *_t884 =  *_t884 + _t452;
                						_t456 = _t663 + 0x41d34c; // 0x41d34c
                						_v32 = _v32 & 0x00000000;
                						 *_t884 =  *_t884 + _t456;
                						_t526 =  *((intOrPtr*)(_t663 + 0x41f064))(_v32, _v32);
                					}
                					_v40 = _t758;
                					 *((intOrPtr*)(_t663 + 0x41ce46)) = _t526;
                					_t761 = _v40;
                					_v32 = _t761;
                					_t466 = _t663 + 0x41cb9d; // 0x41cb9d
                					 *_t884 =  *_t884 - _t839;
                					 *_t884 =  *_t884 | _t466;
                					_t467 = _t663 + 0x41cd17; // 0x41cd17
                					_v36 = _v36 & 0x00000000;
                					 *_t884 =  *_t884 | _t467;
                					_t529 =  *((intOrPtr*)(_t663 + 0x41f068))(_v36, _t839);
                					 *_t884 = _t798 & 0x00000000 | _t761 & 0x00000000 ^ _t839;
                					 *(_t663 + 0x41d015) = 0 ^ _t529;
                					_t803 = 0;
                					_t840 = _t839 - 1;
                					_v32 = 0;
                					_push(_v32);
                					 *_t884 =  *_t884 | _t663;
                					do {
                						 *_t475 = _t803;
                						_push(_v36);
                						_pop(_t692);
                						_t693 = _t692 & _v12;
                						if(_t693 == 0) {
                							_t840 = _t840 + 1;
                							_t529 = _t529 & 0x00000000 ^ (_t803 -  *_t884 | _v28);
                							_t803 = _t803;
                							_t663 =  *(_t529 + _t840) & 0x000000ff;
                						}
                						_push(_v16);
                						_pop( *_t481);
                						_push(_v36);
                						_pop(_t765);
                						asm("rol edx, cl");
                						asm("lodsb");
                						_t529 = _t529 | _t765 & _t663;
                						 *_t803 = _t529;
                						_t803 = _t803 + 1;
                						_t483 =  &_v8;
                						 *_t483 = _v8 - 1;
                					} while ( *_t483 != 0);
                					_t665 =  *_t884;
                					_t885 =  &(_t884[1]);
                					_t485 = _t665 + 0x41cc0b; // 0x41cc0b
                					 *_t885 =  *_t885 & 0x00000000;
                					 *_t885 =  *_t885 ^ _t485;
                					_t486 = _t665 + 0x41cbd0; // 0x41cbd0
                					 *_t885 =  *_t885 & 0x00000000;
                					 *_t885 =  *_t885 | _t486;
                					_t533 =  *((intOrPtr*)(_t665 + 0x41f068))(_t867, _t693);
                					_v36 = _t693;
                					 *(_t665 + 0x41d326) =  *(_t665 + 0x41d326) & 0x00000000;
                					 *(_t665 + 0x41d326) =  *(_t665 + 0x41d326) ^ (_t693 ^ _v36 | _t533);
                					_v32 = _t665;
                					return memcpy(_t803, _t840 + 1, _v24);
                				} else {
                					_pop( *_t15);
                					_t672 = _t660 & 0x00000000 ^ _v32;
                					_t17 = _t672 + 0x41cb24; // 0x41cb24
                					_v32 = 0;
                					 *_t879 =  *_t879 | _t17;
                					_t589 =  *((intOrPtr*)(_t672 + 0x41f060))(_v32);
                					 *(_t672 + 0x41c76e) =  *(_t672 + 0x41c76e) & 0x00000000;
                					 *(_t672 + 0x41c76e) =  *(_t672 + 0x41c76e) ^ _t792 ^ _v48 ^ _t589;
                					_t820 = _t792;
                					_t25 = _t672 + 0x41c2ba; // 0x41c2ba
                					_v48 = _v48 ^ _t820;
                					_v48 = _t25;
                					_t26 = _t672 + 0x41d1a6; // 0x41d1a6
                					 *_t879 =  *_t879 ^ _t820;
                					 *_t879 =  *_t879 + _t26;
                					_t592 =  *((intOrPtr*)(_t672 + 0x41f060))(_t820, _t820);
                					 *_t879 =  *_t879 - _t864;
                					 *_t879 =  *_t879 + _t592;
                					_t28 = _t672 + 0x41c035; // 0x41c035
                					 *_t879 =  *_t879 & 0x00000000;
                					 *_t879 =  *_t879 | _t28;
                					_t594 =  *((intOrPtr*)(_t672 + 0x41f060))(_t740, _t864);
                					_t712 =  *_t879;
                					_t892 =  &(_t879[1]);
                					_v40 = _t820;
                					_push(_t712 + _t594);
                					_t823 = _v40;
                					_pop(_t595);
                					_v40 = _t834;
                					_t714 = _t712 & 0x00000000 ^ _t834 & 0x00000000 ^  *(_t672 + 0x41c8ae);
                					_t849 = _v40;
                					if(_t714 > _t595) {
                						_t35 = _t672 + 0x41d1a6; // 0x41d1a6
                						 *_t892 =  *_t892 & 0x00000000;
                						 *_t892 =  *_t892 ^ _t35;
                						_t36 = _t672 + 0x41c035; // 0x41c035
                						 *_t892 = _t36;
                						_t595 =  *((intOrPtr*)(_t672 + 0x41f064))(_v40, _t672);
                						_push(0);
                						 *_t892 = _t714;
                						 *(_t672 + 0x41d244) = 0 ^ _t595;
                					}
                					_t893 = _t892 - 0xfffffffc;
                					 *_t893 =  *_t893 - _t849;
                					 *_t893 =  *_t893 ^ (_t595 & 0x00000000 |  *_t892);
                					_t40 = _t672 + 0x41cd30; // 0x41cd30
                					 *_t893 =  *_t893 ^ _t849;
                					 *_t893 =  *_t893 + _t40;
                					_t599 =  *((intOrPtr*)(_t672 + 0x41f060))(_t849, _t849);
                					_v36 = 0;
                					 *_t893 =  *_t893 + _t599;
                					_t44 = _t672 + 0x41c116; // 0x41c116
                					 *_t893 = _t44;
                					_t601 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40, _v36);
                					_t894 =  &(_t893[1]);
                					 *_t47 = _t601;
                					_v40 = _v40 + (0 ^  *_t893);
                					_push(_v40);
                					_pop(_t602);
                					_t851 = _t849;
                					_v40 = _t740;
                					_t717 = 0 ^  *(_t672 + 0x41d282);
                					_t779 = _v40;
                					if(_t717 > _t602) {
                						_t54 = _t672 + 0x41cd30; // 0x41cd30
                						_v36 = _v36 & 0x00000000;
                						 *_t894 =  *_t894 + _t54;
                						_t58 = _t672 + 0x41c116; // 0x41c116
                						 *_t894 = _t58;
                						_t602 =  *((intOrPtr*)(_t672 + 0x41f064))(_v36, _v36);
                					}
                					_v32 = _t779;
                					 *((intOrPtr*)(_t672 + 0x41d2af)) = _t602;
                					_t64 = _t672 + 0x41c00f; // 0x41c00f
                					_v36 = 0;
                					 *_t894 =  *_t894 | _t64;
                					_t67 = _t672 + 0x41c17e; // 0x41c17e
                					_v40 = _v40 & 0x00000000;
                					 *_t894 =  *_t894 | _t67;
                					_t605 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40, _v36);
                					_v40 = 0;
                					 *_t894 =  *_t894 + _t605;
                					_t74 = _t672 + 0x41cf79; // 0x41cf79
                					 *_t894 =  *_t894 & 0x00000000;
                					 *_t894 =  *_t894 | _t74;
                					_t607 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40);
                					 *_t76 = _t717;
                					_push(_v32);
                					 *_t78 = _t607;
                					_v32 = _v32 + (_t717 & 0x00000000) + _v40;
                					_push(_v32);
                					_pop(_t608);
                					_pop(_t784);
                					_push( *((intOrPtr*)(_t672 + 0x41cc9b)));
                					_pop( *_t83);
                					_push(_v40);
                					_pop(_t720);
                					if(_t720 > _t608) {
                						_t85 = _t672 + 0x41c17e; // 0x41c17e
                						 *_t894 =  *_t894 & 0x00000000;
                						 *_t894 =  *_t894 + _t85;
                						_t86 = _t672 + 0x41cf79; // 0x41cf79
                						_v32 = _v32 & 0x00000000;
                						 *_t894 =  *_t894 ^ _t86;
                						_push( *((intOrPtr*)(_t672 + 0x41f064))(_v32, _t784));
                						_pop( *_t91);
                						_push(_v40);
                						_pop( *_t93);
                					}
                					_t895 =  &(_t894[1]);
                					 *_t895 =  *_t894;
                					_t95 = _t672 + 0x41cd11; // 0x41cd11
                					 *_t895 =  *_t895 & 0x00000000;
                					 *_t895 =  *_t895 + _t95;
                					_t96 = _t672 + 0x41c5be; // 0x41c5be
                					_v40 = _v40 & 0x00000000;
                					 *_t895 =  *_t895 ^ _t96;
                					_t613 =  *((intOrPtr*)(_t672 + 0x41f068))(_v40, _t864, _v36);
                					 *(_t672 + 0x41caaa) =  *(_t672 + 0x41caaa) & 0x00000000;
                					 *(_t672 + 0x41caaa) =  *(_t672 + 0x41caaa) ^ (_t720 & 0x00000000 | _t613);
                					_t723 = _t720;
                					_t614 =  *((intOrPtr*)(_t672 + 0x41f068))();
                					 *_t895 =  *_t895 & 0x00000000;
                					 *_t895 =  *_t895 ^ _t614;
                					_t106 = _t672 + 0x41d112; // 0x41d112
                					_v36 = 0;
                					 *_t895 =  *_t895 + _t106;
                					_t616 =  *((intOrPtr*)(_t672 + 0x41f060))(_v36, _t823);
                					 *_t895 =  *_t895 - _t723;
                					 *_t895 =  *_t895 + _t616;
                					_t110 = _t672 + 0x41c899; // 0x41c899
                					_v40 = 0;
                					 *_t895 =  *_t895 | _t110;
                					_t618 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40, _t723);
                					_t725 =  *_t895;
                					_t896 =  &(_t895[1]);
                					 *_t114 = _t618;
                					_v36 = _v36 + _t725;
                					_push(_v36);
                					_pop(_t619);
                					_t853 = _t851;
                					_v32 = _t784;
                					_t727 = _t725 & 0x00000000 | _t784 - _v32 ^  *(_t672 + 0x41c8e8);
                					_t787 = _v32;
                					if(_t727 > _t619) {
                						_t122 = _t672 + 0x41d112; // 0x41d112
                						_v40 = _v40 & 0x00000000;
                						 *_t896 =  *_t896 ^ _t122;
                						_t126 = _t672 + 0x41c899; // 0x41c899
                						 *_t896 =  *_t896 - _t672;
                						 *_t896 =  *_t896 | _t126;
                						_push( *((intOrPtr*)(_t672 + 0x41f064))(_t672, _v40));
                						_pop( *_t128);
                						_push(_v40);
                						_pop( *_t130);
                					}
                					_t897 =  &(_t896[1]);
                					 *(_t672 + 0x41d0d6) =  *(_t672 + 0x41d0d6) & 0x00000000;
                					 *(_t672 + 0x41d0d6) =  *(_t672 + 0x41d0d6) ^ _t853 ^  *_t897 ^  *_t896;
                					_t856 = _t853;
                					_t135 = _t672 + 0x41cc19; // 0x41cc19
                					 *_t897 = _t135;
                					_t623 =  *((intOrPtr*)(_t672 + 0x41f060))(_v36);
                					_v32 = _v32 & 0x00000000;
                					 *_t897 =  *_t897 ^ _t623;
                					_t141 = _t672 + 0x41c058; // 0x41c058
                					_v32 = 0;
                					 *_t897 =  *_t897 + _t141;
                					_t625 =  *((intOrPtr*)(_t672 + 0x41f060))(_v32, _v32);
                					_t898 = _t897 - 0xfffffffc;
                					 *_t145 = _t625;
                					_v40 = _v40 + (_t727 & 0x00000000) +  *_t897;
                					_push(_v40);
                					_pop(_t626);
                					_t825 = _t823;
                					_v36 = _t787;
                					_t730 =  *(_t672 + 0x41c493);
                					_t790 = _v36;
                					if(_t730 > _t626) {
                						_t152 = _t672 + 0x41cc19; // 0x41cc19
                						 *_t898 =  *_t898 ^ _t730;
                						 *_t898 =  *_t898 | _t152;
                						_t153 = _t672 + 0x41c058; // 0x41c058
                						 *_t898 =  *_t898 & 0x00000000;
                						 *_t898 =  *_t898 + _t153;
                						_t626 =  *((intOrPtr*)(_t672 + 0x41f064))(_t672, _t730);
                					}
                					 *_t898 = _t856;
                					 *(_t672 + 0x41d0de) = 0 ^ _t626;
                					_t859 = 0;
                					_t899 = _t864;
                					_pop(_t871);
                					_t156 = _t672 + 0x41c23b; // 0x41c23b
                					 *_t899 =  *_t899 ^ _t790;
                					 *_t899 = _t156;
                					_t157 = _t672 + 0x41c2e1; // 0x41c2e1
                					_v8 = _v8 - _t859;
                					_v8 = _v8 | _t157;
                					_t629 =  *((intOrPtr*)(_t672 + 0x41f068))(_t859, _t790);
                					 *(_t672 + 0x41d2a1) =  *(_t672 + 0x41d2a1) & 0x00000000;
                					 *(_t672 + 0x41d2a1) =  *(_t672 + 0x41d2a1) ^ _t825 & 0x00000000 ^ _t629;
                					_t828 = _t825;
                					_t163 = _t672 + 0x41c6d4; // 0x41c6d4
                					_v12 = _v12 ^ _t730;
                					_v12 = _v12 + _t163;
                					_t164 = _t672 + 0x41cc84; // 0x41cc84
                					_v16 = _t164;
                					_push( *((intOrPtr*)(_t672 + 0x41f060))(_v32, _t730));
                					_pop( *_t167);
                					_push(_v40);
                					_pop( *_t169);
                					_t900 =  &(_t899[1]);
                					_v16 = _v16 - _t730;
                					_v16 = _v16 + (0 ^ _v16);
                					_t170 = _t672 + 0x41c719; // 0x41c719
                					_v40 = _v40 & 0x00000000;
                					_v20 = _v20 ^ _t170;
                					_push( *((intOrPtr*)(_t672 + 0x41f060))(_v40, _t730));
                					_pop( *_t175);
                					_push(_v36);
                					_pop( *_t177);
                					_t637 =  *((intOrPtr*)(_t672 + 0x41f060))();
                					_v32 = 0;
                					_v24 = _v24 ^ _t637;
                					_t181 = _t672 + 0x41d2e8; // 0x41d2e8
                					_v28 = _v28 ^ _t828;
                					_v28 = _v28 | _t181;
                					_t639 =  *((intOrPtr*)(_t672 + 0x41f060))(_t828, _v32);
                					_v32 = 0;
                					_v32 = _v32 + _t639;
                					_t185 = _t672 + 0x41ca71; // 0x41ca71
                					_v36 = _t185;
                					_t641 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40, _v32);
                					_pop( *_t188);
                					_t731 = _v36;
                					_v36 = _t859;
                					_push(_t731 + _t641);
                					_pop(_t642);
                					_t733 = _t731 & 0x00000000 ^ _t871 & 0x00000000 ^  *(_t672 + 0x41c0c4);
                					_t874 = _t871;
                					if(_t733 > _t642) {
                						_t193 = _t672 + 0x41d2e8; // 0x41d2e8
                						_v32 = 0;
                						 *_t900 =  *_t900 | _t193;
                						_t196 = _t672 + 0x41ca71; // 0x41ca71
                						 *_t900 =  *_t900 & 0x00000000;
                						 *_t900 =  *_t900 ^ _t196;
                						_t648 =  *((intOrPtr*)(_t672 + 0x41f064))(_t672, _v32);
                						_push(_t874);
                						 *(_t672 + 0x41c06b) =  *(_t672 + 0x41c06b) & 0x00000000;
                						 *(_t672 + 0x41c06b) =  *(_t672 + 0x41c06b) | _t874 ^  *_t900 | _t648;
                					}
                					_pop( *_t202);
                					_v40 = _t733;
                					 *(_t672 + 0x41d067) =  *(_t672 + 0x41d067) & 0x00000000;
                					 *(_t672 + 0x41d067) =  *(_t672 + 0x41d067) | _t733 & 0x00000000 ^ _v36;
                					_t210 = _t672 + 0x41cefe; // 0x41cefe
                					 *_t900 = _t210;
                					_t645 =  *((intOrPtr*)(_t672 + 0x41f060))(_v40);
                					_v40 = _t828;
                					 *(_t672 + 0x41d336) =  *(_t672 + 0x41d336) & 0x00000000;
                					 *(_t672 + 0x41d336) =  *(_t672 + 0x41d336) | _t828 - _v40 ^ _t645;
                					return _t645;
                				}
                			}

























































































































































                0x02a23a14
                0x02a23a14
                0x02a23a14
                0x02a23a15
                0x02a23a18
                0x02a23a1b
                0x02a23a1d
                0x02a23a20
                0x02a23a21
                0x02a23a24
                0x02a23a27
                0x02a23a2a
                0x02a23a2d
                0x02a23a30
                0x02a23a35
                0x02a23a35
                0x02a23a38
                0x02a23a40
                0x02a23a44
                0x02a23a45
                0x02a23a4c
                0x02a23a4e
                0x02a23a55
                0x02a23a5c
                0x02a23a5c
                0x02a23a67
                0x02a24153
                0x02a2446d
                0x02a24473
                0x02a2447c
                0x02a2447f
                0x02a24486
                0x02a2448a
                0x02a24493
                0x02a24494
                0x02a24497
                0x02a2449a
                0x02a244a0
                0x02a244a7
                0x02a244ad
                0x02a244b4
                0x02a244b7
                0x02a244bd
                0x02a244c5
                0x02a244cc
                0x02a244d2
                0x02a244d5
                0x02a244dc
                0x02a244e2
                0x02a244e9
                0x02a244ec
                0x02a244f2
                0x02a244fa
                0x02a24501
                0x02a24507
                0x02a2450a
                0x02a24511
                0x02a24517
                0x02a2451e
                0x02a24521
                0x02a24528
                0x02a2452b
                0x02a2452e
                0x02a24534
                0x02a2453c
                0x02a24543
                0x02a24549
                0x02a24549
                0x02a24159
                0x02a24159
                0x02a2415f
                0x02a24169
                0x02a2416c
                0x02a24172
                0x02a2417c
                0x02a2417f
                0x02a2418b
                0x02a24192
                0x02a24198
                0x02a24199
                0x02a2419f
                0x02a241a6
                0x02a241a9
                0x02a241af
                0x02a241b6
                0x02a241b9
                0x02a241c2
                0x02a241c5
                0x02a241ce
                0x02a241d1
                0x02a241dd
                0x02a241e0
                0x02a241e5
                0x02a241e9
                0x02a241ec
                0x02a241ee
                0x02a241fc
                0x02a241fe
                0x02a24201
                0x02a24203
                0x02a2420a
                0x02a2420e
                0x02a24211
                0x02a24217
                0x02a2421e
                0x02a24221
                0x02a2422d
                0x02a24234
                0x02a2423a
                0x02a2423a
                0x02a24240
                0x02a24244
                0x02a24248
                0x02a2424b
                0x02a24252
                0x02a24255
                0x02a24258
                0x02a24261
                0x02a24264
                0x02a2426a
                0x02a24272
                0x02a24279
                0x02a2427f
                0x02a24282
                0x02a24289
                0x02a2428c
                0x02a2428f
                0x02a24296
                0x02a24299
                0x02a2429c
                0x02a242a3
                0x02a242a7
                0x02a242aa
                0x02a242b1
                0x02a242b4
                0x02a242b7
                0x02a242c6
                0x02a242c9
                0x02a242d0
                0x02a242d6
                0x02a242d9
                0x02a242e0
                0x02a242e6
                0x02a242f0
                0x02a242f3
                0x02a242fa
                0x02a242fd
                0x02a24300
                0x02a24306
                0x02a2430d
                0x02a24310
                0x02a2431c
                0x02a2431f
                0x02a24322
                0x02a24329
                0x02a2432a
                0x02a2432d
                0x02a2432e
                0x02a2433d
                0x02a2433f
                0x02a24344
                0x02a24346
                0x02a2434c
                0x02a24353
                0x02a24356
                0x02a2435c
                0x02a24366
                0x02a24369
                0x02a24369
                0x02a24371
                0x02a24378
                0x02a2437e
                0x02a2437f
                0x02a24386
                0x02a2438d
                0x02a24390
                0x02a24393
                0x02a24399
                0x02a243a0
                0x02a243a6
                0x02a243a9
                0x02a243b0
                0x02a243b7
                0x02a243ba
                0x02a243bd
                0x02a243c5
                0x02a243cc
                0x02a243d2
                0x02a243d2
                0x02a24551
                0x02a24555
                0x02a24558
                0x02a2455b
                0x02a24562
                0x02a24565
                0x02a24568
                0x02a24571
                0x02a24574
                0x02a2457a
                0x02a24584
                0x02a24587
                0x02a24593
                0x02a24596
                0x02a24599
                0x02a245a0
                0x02a245a1
                0x02a245a4
                0x02a245b2
                0x02a245b4
                0x02a245b7
                0x02a245b9
                0x02a245bf
                0x02a245c9
                0x02a245cc
                0x02a245d2
                0x02a245dc
                0x02a245df
                0x02a245e5
                0x02a245ec
                0x02a245f2
                0x02a245f2
                0x02a245fe
                0x02a24603
                0x02a2460d
                0x02a24611
                0x02a24614
                0x02a2461a
                0x02a24621
                0x02a24624
                0x02a2462b
                0x02a2462e
                0x02a24631
                0x02a2463d
                0x02a24644
                0x02a2464a
                0x02a24654
                0x02a24657
                0x02a2465b
                0x02a2465f
                0x02a24662
                0x02a24668
                0x02a24672
                0x02a24675
                0x02a24681
                0x02a24688
                0x02a2468e
                0x02a24695
                0x02a24698
                0x02a246a1
                0x02a246a5
                0x02a246af
                0x02a246b2
                0x02a246b9
                0x02a246bc
                0x02a246bf
                0x02a246c5
                0x02a246cf
                0x02a246d2
                0x02a246d8
                0x02a246e0
                0x02a246e7
                0x02a246f2
                0x02a246f5
                0x02a246f8
                0x02a24700
                0x02a24704
                0x02a2470a
                0x02a24710
                0x02a2471a
                0x02a2471d
                0x02a24729
                0x02a24730
                0x02a24736
                0x02a24741
                0x02a24743
                0x02a24744
                0x02a2474a
                0x02a24754
                0x02a24757
                0x02a2475d
                0x02a24767
                0x02a2476a
                0x02a24773
                0x02a24776
                0x02a24781
                0x02a24788
                0x02a2478b
                0x02a2478e
                0x02a24791
                0x02a24792
                0x02a24793
                0x02a247a0
                0x02a247a5
                0x02a247a7
                0x02a247ad
                0x02a247b4
                0x02a247b7
                0x02a247bd
                0x02a247c4
                0x02a247c7
                0x02a247c7
                0x02a247cd
                0x02a247d4
                0x02a247da
                0x02a247dd
                0x02a247ed
                0x02a247f4
                0x02a247f7
                0x02a247fa
                0x02a24800
                0x02a24807
                0x02a2480a
                0x02a24812
                0x02a24819
                0x02a2481f
                0x02a24820
                0x02a24821
                0x02a24828
                0x02a2482b
                0x02a2482e
                0x02a2482f
                0x02a24832
                0x02a24835
                0x02a24836
                0x02a24839
                0x02a2483b
                0x02a24846
                0x02a24848
                0x02a24849
                0x02a24849
                0x02a2484d
                0x02a24850
                0x02a24853
                0x02a24856
                0x02a24857
                0x02a2485b
                0x02a2485c
                0x02a2485e
                0x02a24860
                0x02a24861
                0x02a24861
                0x02a24861
                0x02a24868
                0x02a2486b
                0x02a2486e
                0x02a24875
                0x02a24879
                0x02a2487c
                0x02a24883
                0x02a24887
                0x02a2488a
                0x02a24890
                0x02a24898
                0x02a2489f
                0x02a248a8
                0x02a248c1
                0x02a23a6d
                0x02a23a73
                0x02a23a76
                0x02a23a79
                0x02a23a7f
                0x02a23a89
                0x02a23a8c
                0x02a23a98
                0x02a23a9f
                0x02a23aa5
                0x02a23aa6
                0x02a23aad
                0x02a23ab0
                0x02a23ab3
                0x02a23aba
                0x02a23abd
                0x02a23ac0
                0x02a23ac7
                0x02a23aca
                0x02a23acd
                0x02a23ad4
                0x02a23ad8
                0x02a23adb
                0x02a23ae3
                0x02a23ae6
                0x02a23ae9
                0x02a23af0
                0x02a23af1
                0x02a23af4
                0x02a23af5
                0x02a23b04
                0x02a23b06
                0x02a23b0b
                0x02a23b0d
                0x02a23b14
                0x02a23b18
                0x02a23b1b
                0x02a23b24
                0x02a23b27
                0x02a23b2d
                0x02a23b2f
                0x02a23b36
                0x02a23b3c
                0x02a23b46
                0x02a23b4a
                0x02a23b4d
                0x02a23b50
                0x02a23b57
                0x02a23b5a
                0x02a23b5d
                0x02a23b63
                0x02a23b6d
                0x02a23b70
                0x02a23b79
                0x02a23b7c
                0x02a23b87
                0x02a23b8e
                0x02a23b91
                0x02a23b94
                0x02a23b97
                0x02a23b98
                0x02a23b99
                0x02a23ba4
                0x02a23ba6
                0x02a23bab
                0x02a23bad
                0x02a23bb3
                0x02a23bba
                0x02a23bbd
                0x02a23bc6
                0x02a23bc9
                0x02a23bc9
                0x02a23bcf
                0x02a23bd6
                0x02a23bdf
                0x02a23be5
                0x02a23bef
                0x02a23bf2
                0x02a23bf8
                0x02a23bff
                0x02a23c02
                0x02a23c08
                0x02a23c12
                0x02a23c15
                0x02a23c1c
                0x02a23c20
                0x02a23c23
                0x02a23c2f
                0x02a23c35
                0x02a23c39
                0x02a23c3c
                0x02a23c3f
                0x02a23c42
                0x02a23c43
                0x02a23c44
                0x02a23c4a
                0x02a23c4d
                0x02a23c50
                0x02a23c53
                0x02a23c55
                0x02a23c5c
                0x02a23c60
                0x02a23c63
                0x02a23c69
                0x02a23c70
                0x02a23c79
                0x02a23c7a
                0x02a23c7d
                0x02a23c80
                0x02a23c80
                0x02a23c8b
                0x02a23c91
                0x02a23c94
                0x02a23c9b
                0x02a23c9f
                0x02a23ca2
                0x02a23ca8
                0x02a23caf
                0x02a23cb2
                0x02a23cbe
                0x02a23cc5
                0x02a23ccb
                0x02a23ccc
                0x02a23cd3
                0x02a23cd7
                0x02a23cda
                0x02a23ce0
                0x02a23cea
                0x02a23ced
                0x02a23cf4
                0x02a23cf7
                0x02a23cfa
                0x02a23d00
                0x02a23d0a
                0x02a23d0d
                0x02a23d15
                0x02a23d18
                0x02a23d1f
                0x02a23d22
                0x02a23d25
                0x02a23d28
                0x02a23d29
                0x02a23d2a
                0x02a23d39
                0x02a23d3b
                0x02a23d40
                0x02a23d42
                0x02a23d48
                0x02a23d4f
                0x02a23d52
                0x02a23d59
                0x02a23d5c
                0x02a23d65
                0x02a23d66
                0x02a23d69
                0x02a23d6c
                0x02a23d6c
                0x02a23d7b
                0x02a23d84
                0x02a23d8b
                0x02a23d91
                0x02a23d92
                0x02a23d9b
                0x02a23d9e
                0x02a23da4
                0x02a23dab
                0x02a23dae
                0x02a23db4
                0x02a23dbe
                0x02a23dc1
                0x02a23dd0
                0x02a23dd7
                0x02a23dda
                0x02a23ddd
                0x02a23de0
                0x02a23de1
                0x02a23de2
                0x02a23ded
                0x02a23def
                0x02a23df4
                0x02a23df6
                0x02a23dfd
                0x02a23e00
                0x02a23e03
                0x02a23e0a
                0x02a23e0e
                0x02a23e11
                0x02a23e11
                0x02a23e19
                0x02a23e20
                0x02a23e26
                0x02a23e27
                0x02a23e27
                0x02a23e28
                0x02a23e2f
                0x02a23e32
                0x02a23e35
                0x02a23e3c
                0x02a23e3f
                0x02a23e42
                0x02a23e4e
                0x02a23e55
                0x02a23e5b
                0x02a23e5c
                0x02a23e63
                0x02a23e66
                0x02a23e69
                0x02a23e72
                0x02a23e7b
                0x02a23e7c
                0x02a23e7f
                0x02a23e82
                0x02a23e8d
                0x02a23e91
                0x02a23e94
                0x02a23e97
                0x02a23e9d
                0x02a23ea4
                0x02a23ead
                0x02a23eae
                0x02a23eb1
                0x02a23eb4
                0x02a23eba
                0x02a23ec0
                0x02a23eca
                0x02a23ecd
                0x02a23ed4
                0x02a23ed7
                0x02a23eda
                0x02a23ee0
                0x02a23eea
                0x02a23eed
                0x02a23ef6
                0x02a23ef9
                0x02a23eff
                0x02a23f02
                0x02a23f05
                0x02a23f0c
                0x02a23f10
                0x02a23f1e
                0x02a23f20
                0x02a23f23
                0x02a23f25
                0x02a23f2b
                0x02a23f35
                0x02a23f38
                0x02a23f3f
                0x02a23f43
                0x02a23f46
                0x02a23f4c
                0x02a23f52
                0x02a23f59
                0x02a23f5f
                0x02a23f60
                0x02a23f66
                0x02a23f6e
                0x02a23f75
                0x02a23f7e
                0x02a23f87
                0x02a23f8a
                0x02a23f90
                0x02a23f98
                0x02a23f9f
                0x02a23fa8
                0x02a23fa8

                Memory Dump Source
                • Source File: 00000003.00000002.264208118.0000000002A20000.00000040.00000001.sdmp, Offset: 02A20000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 72f08a90819b8a7d6b902a99b873cf3cacbcc3fbfee91f535511ca024593f170
                • Instruction ID: c52e368392f799c70f61aea6bf113e295dab7d87b2947bf622b93954750aaca8
                • Opcode Fuzzy Hash: 72f08a90819b8a7d6b902a99b873cf3cacbcc3fbfee91f535511ca024593f170
                • Instruction Fuzzy Hash: 03921072844608CFEF04DFA0C889BEEBBF5FF48310F1944AAD889AA145D7385565CF69
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 88%
                			E02A25262(signed int __ebx, signed int __ecx, void* __edi, signed int __esi) {
                				signed int _t430;
                				signed int _t432;
                				intOrPtr _t438;
                				signed int _t441;
                				intOrPtr _t443;
                				signed int _t445;
                				void* _t447;
                				signed int _t448;
                				signed int _t451;
                				signed int _t456;
                				signed int _t462;
                				void* _t463;
                				signed int _t467;
                				void* _t469;
                				intOrPtr _t470;
                				intOrPtr _t473;
                				signed int _t475;
                				void* _t476;
                				signed int _t478;
                				signed int _t483;
                				signed int _t485;
                				signed int _t488;
                				signed int _t491;
                				signed int _t495;
                				void* _t497;
                				void* _t498;
                				signed int _t501;
                				signed int _t506;
                				signed int _t511;
                				void* _t512;
                				signed int _t514;
                				void* _t516;
                				signed int _t517;
                				intOrPtr _t522;
                				signed int _t523;
                				signed int _t525;
                				void* _t527;
                				signed int _t528;
                				signed int _t532;
                				void* _t534;
                				signed int _t535;
                				signed int _t538;
                				signed int _t541;
                				intOrPtr _t544;
                				signed int _t552;
                				signed int _t554;
                				void* _t555;
                				signed int _t564;
                				signed int _t567;
                				signed int _t570;
                				signed int _t572;
                				signed int _t575;
                				void* _t577;
                				void* _t579;
                				signed int _t586;
                				signed int _t588;
                				void* _t589;
                				signed int _t594;
                				signed int _t596;
                				void* _t599;
                				signed int _t601;
                				signed int _t603;
                				signed int _t609;
                				void* _t612;
                				signed int _t615;
                				signed int _t618;
                				signed int _t620;
                				signed int _t623;
                				signed int _t625;
                				signed int _t627;
                				signed int _t629;
                				signed int _t632;
                				signed int _t636;
                				signed int _t639;
                				signed int _t642;
                				signed int _t645;
                				signed int _t648;
                				signed int _t651;
                				signed int _t654;
                				signed int _t657;
                				void* _t660;
                				signed int _t664;
                				signed int _t666;
                				signed int _t669;
                				signed int _t672;
                				signed int _t676;
                				intOrPtr* _t680;
                				signed int _t682;
                				signed int _t685;
                				signed int _t688;
                				void* _t691;
                				signed int _t693;
                				void* _t694;
                				signed int _t696;
                				signed int _t701;
                				signed int _t702;
                				signed int _t705;
                				void* _t706;
                				signed int _t708;
                				signed int _t709;
                				signed int _t712;
                				signed int _t715;
                				signed int _t718;
                				signed int _t729;
                				signed int _t732;
                				signed int _t733;
                				signed int _t741;
                				signed int _t744;
                				void* _t745;
                				signed int _t747;
                				signed int* _t757;
                				signed int* _t758;
                				signed int* _t759;
                				signed int* _t760;
                				signed int* _t761;
                				signed int* _t762;
                				signed int* _t763;
                				signed int* _t764;
                
                				_t701 = __esi;
                				_t564 = __ebx;
                				 *(_t741 - 0x14) = 0;
                				_push( *(_t741 - 0x14));
                				 *_t757 =  *_t757 ^ __ebx + 0x0041c349;
                				_push(_t632);
                				 *_t757 =  *_t757 ^ _t632;
                				 *_t757 =  *_t757 | __ebx + 0x0041c1b7;
                				_t430 =  *((intOrPtr*)(__ebx + 0x41f068))();
                				 *(_t741 - 0x14) = __ecx;
                				 *(__ebx + 0x41cf63) =  *(__ebx + 0x41cf63) & 0x00000000;
                				 *(__ebx + 0x41cf63) =  *(__ebx + 0x41cf63) ^ __ecx -  *(_t741 - 0x14) ^ _t430;
                				_t676 =  *(__edi + 0x80);
                				_t14 = _t564 + 0x41ce92; // 0x41ce92
                				_push(_t741);
                				 *_t757 =  *_t757 & 0x00000000;
                				 *_t757 =  *_t757 + _t14;
                				_t432 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				 *(_t741 - 0x10) = _t676;
                				 *(__ebx + 0x41d0ab) =  *(__ebx + 0x41d0ab) & 0x00000000;
                				 *(__ebx + 0x41d0ab) =  *(__ebx + 0x41d0ab) ^ _t676 & 0x00000000 ^ _t432;
                				 *(_t741 - 0x10) = _t432;
                				_push( *((intOrPtr*)(_t741 + 8)) +  *(_t741 - 0x10));
                				_pop(_t680);
                				_t25 = _t564 + 0x41cade; // 0x41cade
                				_push(_t741);
                				 *_t757 =  *_t757 & 0x00000000;
                				 *_t757 =  *_t757 ^ _t25;
                				_t26 = _t564 + 0x41c3a5; // 0x41c3a5
                				_push(__ebx);
                				 *_t757 =  *_t757 & 0x00000000;
                				 *_t757 =  *_t757 | _t26;
                				_t438 =  *((intOrPtr*)(__ebx + 0x41f068))();
                				 *_t757 = _t741;
                				 *((intOrPtr*)(__ebx + 0x41c073)) = _t438;
                				_t744 = 0;
                				do {
                					if( *_t680 != 0) {
                						 *_t46 =  *_t680;
                						_t702 =  *(_t744 - 0x14);
                						_t48 = _t564 + 0x41d32a; // 0x41d32a
                						 *_t757 =  *_t757 & 0x00000000;
                						 *_t757 =  *_t757 ^ _t48;
                						_t49 = _t564 + 0x41cdb4; // 0x41cdb4
                						 *_t757 =  *_t757 ^ _t744;
                						 *_t757 = _t49;
                						_t441 =  *((intOrPtr*)(_t564 + 0x41f068))(_t744, _t744);
                						 *(_t564 + 0x41cada) =  *(_t564 + 0x41cada) & 0x00000000;
                						 *(_t564 + 0x41cada) =  *(_t564 + 0x41cada) | _t632 & 0x00000000 ^ _t441;
                						_t632 = _t632;
                					} else {
                						_t29 = _t570 + 0x41d076; // 0x41d076
                						 *(_t744 - 0x10) = 0;
                						 *_t761 =  *_t761 | _t29;
                						_t552 =  *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x10));
                						 *(_t744 - 0x14) = _t701;
                						 *(_t570 + 0x41d0ee) = 0 ^ _t552;
                						_push( *(_t680 + 0x10));
                						_pop( *_t37);
                						_push( *(_t744 - 0x10));
                						_pop(_t702);
                						_t39 = _t570 + 0x41c2b0; // 0x41c2b0
                						 *_t761 = _t39;
                						_t554 =  *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x10));
                						 *(_t570 + 0x41c1b3) =  *(_t570 + 0x41c1b3) & 0x00000000;
                						 *(_t570 + 0x41c1b3) =  *(_t570 + 0x41c1b3) | _t744 ^  *_t761 | _t554;
                						_t744 = _t744;
                					}
                					_t636 =  *_t757;
                					 *_t757 =  *(_t680 + 0x10);
                					_t57 = _t564 + 0x41c661; // 0x41c661
                					 *_t757 =  *_t757 ^ _t744;
                					 *_t757 =  *_t757 + _t57;
                					_t443 =  *((intOrPtr*)(_t564 + 0x41f060))(_t632);
                					 *_t757 = _t702;
                					 *((intOrPtr*)(_t564 + 0x41d31e)) = _t443;
                					_t705 = 0;
                					 *_t60 = _t744;
                					_t61 = _t564 + 0x41c5b3; // 0x41c5b3
                					 *_t757 = _t61;
                					_t445 =  *((intOrPtr*)(_t564 + 0x41f060))( *(_t744 - 0x10));
                					 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
                					 *_t757 =  *_t757 ^ _t445;
                					_t67 = _t564 + 0x41c868; // 0x41c868
                					 *_t757 =  *_t757 & 0x00000000;
                					 *_t757 =  *_t757 ^ _t67;
                					_t447 =  *((intOrPtr*)(_t564 + 0x41f060))( *(_t744 - 0x14));
                					 *_t69 = _t680;
                					_t586 = 0 ^  *(_t744 - 0x10);
                					 *_t71 = _t447;
                					 *(_t744 - 0x14) =  *(_t744 - 0x14) + _t586;
                					_push( *(_t744 - 0x14));
                					_pop(_t448);
                					_t682 = _t680;
                					 *(_t744 - 0x14) = _t448;
                					_t588 = _t586 & 0x00000000 ^ _t448 & 0x00000000 ^  *(_t564 + 0x41c633);
                					_t451 =  *(_t744 - 0x14);
                					if(_t588 > _t451) {
                						_t78 = _t564 + 0x41c5b3; // 0x41c5b3
                						 *_t757 = _t78;
                						_t80 = _t564 + 0x41c868; // 0x41c868
                						 *(_t744 - 0x10) =  *(_t744 - 0x10) & 0x00000000;
                						 *_t757 =  *_t757 | _t80;
                						_t451 =  *((intOrPtr*)(_t564 + 0x41f064))( *(_t744 - 0x10),  *(_t744 - 0x14));
                					}
                					 *(_t744 - 0x10) = _t636;
                					 *(_t564 + 0x41c2a0) =  *(_t564 + 0x41c2a0) & 0x00000000;
                					 *(_t564 + 0x41c2a0) =  *(_t564 + 0x41c2a0) | _t636 & 0x00000000 ^ _t451;
                					_t639 =  *(_t744 - 0x10);
                					 *(_t744 - 0x10) = _t564;
                					_t567 =  *(_t744 - 0x10);
                					 *_t757 =  *_t757 & 0x00000000;
                					 *_t757 =  *_t757 | _t451 & 0x00000000 | _t564 & 0x00000000 ^  *(_t744 + 8);
                					_t94 = _t567 + 0x41c812; // 0x41c812
                					 *_t757 =  *_t757 & 0x00000000;
                					 *_t757 =  *_t757 + _t94;
                					_t95 = _t567 + 0x41ca65; // 0x41ca65
                					 *_t757 =  *_t757 & 0x00000000;
                					 *_t757 =  *_t757 | _t95;
                					_t456 =  *((intOrPtr*)(_t567 + 0x41f068))(_t588, _t705);
                					 *(_t744 - 0x14) = _t682;
                					 *(_t567 + 0x41d25f) =  *(_t567 + 0x41d25f) & 0x00000000;
                					 *(_t567 + 0x41d25f) =  *(_t567 + 0x41d25f) ^ (_t682 -  *(_t744 - 0x14) | _t456);
                					_t685 =  *(_t744 - 0x14);
                					 *_t104 = _t588;
                					 *_t757 =  *_t757 ^ _t705;
                					_push( *((intOrPtr*)(_t744 - 8)));
                					_pop(_t706);
                					 *((intOrPtr*)(_t744 - 8)) = _t706 +  *(_t744 - 0x10);
                					_t708 = 0;
                					_t108 = _t567 + 0x41d15d; // 0x41d15d
                					 *_t757 =  *_t757 - _t588;
                					 *_t757 = _t108;
                					_t109 = _t567 + 0x41c260; // 0x41c260
                					 *(_t744 - 0x10) = 0;
                					 *_t757 =  *_t757 | _t109;
                					_push( *((intOrPtr*)(_t567 + 0x41f068))( *(_t744 - 0x10), _t588));
                					_pop( *_t113);
                					_push( *(_t744 - 0x10));
                					_pop( *_t115);
                					_push( *((intOrPtr*)(_t685 + 0xc)));
                					_pop( *_t117);
                					_push( *(_t744 - 0x14));
                					_pop(_t589);
                					 *_t757 =  *_t757 & 0x00000000;
                					 *_t757 =  *_t757 + _t589;
                					_t119 = _t567 + 0x41ca52; // 0x41ca52
                					 *_t757 =  *_t757 - _t567;
                					 *_t757 =  *_t757 + _t119;
                					_t462 =  *((intOrPtr*)(_t567 + 0x41f060))(_t567, _t567);
                					 *(_t744 - 0x14) = _t639;
                					 *(_t567 + 0x41cd09) =  *(_t567 + 0x41cd09) & 0x00000000;
                					 *(_t567 + 0x41cd09) =  *(_t567 + 0x41cd09) | _t639 -  *(_t744 - 0x14) ^ _t462;
                					_t642 =  *(_t744 - 0x14);
                					_t758 = _t757 - 0xfffffffc;
                					_push(0);
                					 *_t758 =  *_t758 | _t462;
                					_push( *_t757);
                					_pop(_t463);
                					 *_t758 = _t463 +  *(_t744 + 8);
                					_t130 = _t567 + 0x41c07f; // 0x41c07f
                					 *_t758 = _t130;
                					_t467 =  *((intOrPtr*)(_t567 + 0x41f060))( *(_t744 - 0x10),  *(_t744 - 0x14));
                					 *_t758 =  *_t758 - _t642;
                					 *_t758 =  *_t758 | _t467;
                					_t133 = _t567 + 0x41d248; // 0x41d248
                					 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
                					 *_t758 =  *_t758 | _t133;
                					_t469 =  *((intOrPtr*)(_t567 + 0x41f060))( *(_t744 - 0x14), _t642);
                					_t594 =  *_t758;
                					_t759 =  &(_t758[1]);
                					 *(_t744 - 0x10) = _t567;
                					_push(_t594 + _t469);
                					_t570 =  *(_t744 - 0x10);
                					_pop(_t470);
                					_t596 = _t594 & 0x00000000 ^ _t642 -  *_t759 ^  *(_t570 + 0x41d0e6);
                					_t645 = _t642;
                					if(_t596 > _t470) {
                						_t141 = _t570 + 0x41c07f; // 0x41c07f
                						 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
                						 *_t759 =  *_t759 + _t141;
                						_t145 = _t570 + 0x41d248; // 0x41d248
                						 *(_t744 - 0x14) = 0;
                						 *_t759 =  *_t759 | _t145;
                						_t470 =  *((intOrPtr*)(_t570 + 0x41f064))( *(_t744 - 0x14),  *(_t744 - 0x14));
                						 *(_t744 - 0x10) = _t708;
                						 *((intOrPtr*)(_t570 + 0x41cd68)) = _t470;
                						_t708 =  *(_t744 - 0x10);
                					}
                					_pop( *_t152);
                					 *_t759 = _t596 & 0x00000000 ^  *(_t744 - 0x10);
                					_t599 = _t708;
                					_t709 = _t599 +  *(_t744 + 8);
                					_t601 = 0;
                					 *_t759 =  *_t759 & 0x00000000;
                					 *_t759 =  *_t759 | _t601;
                					_t155 = _t570 + 0x41d135; // 0x41d135
                					 *_t759 = _t155;
                					_t157 = _t570 + 0x41c60e; // 0x41c60e
                					 *_t759 =  *_t759 & 0x00000000;
                					 *_t759 =  *_t759 | _t157;
                					_t473 =  *((intOrPtr*)(_t570 + 0x41f068))(_t601,  *(_t744 - 0x10), _t470);
                					 *(_t744 - 0x14) = _t645;
                					 *((intOrPtr*)(_t570 + 0x41c3e6)) = _t473;
                					_t648 =  *(_t744 - 0x14);
                					_t603 =  *_t759;
                					_t760 = _t759 - 0xfffffffc;
                					 *_t760 =  *_t760 - _t648;
                					 *_t760 =  *_t760 ^ _t603;
                					_t162 = _t570 + 0x41c220; // 0x41c220
                					 *(_t744 - 0x14) = 0;
                					 *_t760 =  *_t760 + _t162;
                					_t475 =  *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x14), _t648);
                					 *(_t744 - 0x10) = _t603;
                					 *(_t570 + 0x41cf1d) =  *(_t570 + 0x41cf1d) & 0x00000000;
                					 *(_t570 + 0x41cf1d) =  *(_t570 + 0x41cf1d) ^ (_t603 ^  *(_t744 - 0x10) | _t475);
                					_t476 =  *((intOrPtr*)(_t570 + 0x41f054))();
                					 *(_t744 - 0x14) = 0;
                					 *_t760 =  *_t760 + _t476;
                					_t176 = _t570 + 0x41c49b; // 0x41c49b
                					 *(_t744 - 0x10) = 0;
                					 *_t760 =  *_t760 + _t176;
                					_t478 =  *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x10),  *(_t744 - 0x14));
                					 *(_t744 - 0x14) = _t709;
                					 *(_t570 + 0x41c8aa) =  *(_t570 + 0x41c8aa) & 0x00000000;
                					 *(_t570 + 0x41c8aa) =  *(_t570 + 0x41c8aa) | _t709 & 0x00000000 ^ _t478;
                					_t712 =  *(_t744 - 0x14);
                					_t761 = _t760 - 0xfffffffc;
                					 *(_t744 - 0x10) = _t648;
                					 *(_t744 - 4) =  *(_t744 - 4) & 0x00000000;
                					 *(_t744 - 4) =  *(_t744 - 4) ^ _t648 -  *(_t744 - 0x10) ^ _t478 & 0x00000000 ^  *_t760;
                					_t651 =  *(_t744 - 0x10);
                					_t193 = _t570 + 0x41c279; // 0x41c279
                					 *_t761 = _t193;
                					_t195 = _t570 + 0x41d1ea; // 0x41d1ea
                					 *_t761 =  *_t761 - _t712;
                					 *_t761 = _t195;
                					_t483 =  *((intOrPtr*)(_t570 + 0x41f068))(_t712,  *(_t744 - 0x14));
                					 *(_t744 - 0x14) =  *(_t744 - 0x10);
                					 *(_t570 + 0x41cbc5) = 0 ^ _t483;
                					_t609 =  *(_t744 - 0x14);
                					do {
                						if(( *_t712 & 0x80000000) != 0) {
                							_t761[1] =  *_t712;
                							_t572 = _t570;
                							 *_t761 =  *_t761 ^ _t712;
                							 *_t761 =  *_t761 ^ _t572 + 0x0041d099;
                							_t485 =  *((intOrPtr*)(_t572 + 0x41f060))(_t744);
                							 *_t761 = _t609;
                							 *(_t572 + 0x41c24c) = 0 ^ _t485;
                							_t612 = 0;
                							 *_t299 = _t712;
                							 *_t761 =  *_t761 & 0x00000000;
                							 *_t761 =  *_t761 + _t572 + 0x41cdd2;
                							 *_t761 =  *_t761 & 0x00000000;
                							 *_t761 =  *_t761 | _t572 + 0x0041c846;
                							_t488 =  *((intOrPtr*)(_t572 + 0x41f068))(_t744, _t685);
                							 *(_t744 - 0x10) = _t651;
                							 *(_t572 + 0x41c9fe) = 0 ^ _t488;
                							_t654 =  *(_t744 - 0x10);
                							 *(_t744 - 0xc) =  *(_t744 - 0xc) & 0x0000ffff;
                							 *_t761 =  *_t761 ^ _t654;
                							 *_t761 =  *_t761 | _t572 + 0x0041c9e4;
                							 *_t761 =  *_t761 & 0x00000000;
                							 *_t761 =  *_t761 ^ _t572 + 0x0041c746;
                							_t491 =  *((intOrPtr*)(_t572 + 0x41f068))(_t654, _t654);
                							 *(_t744 - 0x14) = _t654;
                							 *(_t572 + 0x41c559) =  *(_t572 + 0x41c559) & 0x00000000;
                							 *(_t572 + 0x41c559) =  *(_t572 + 0x41c559) ^ (_t654 ^  *(_t744 - 0x14) | _t491);
                							_t657 =  *(_t744 - 0x14);
                						} else {
                							_t202 = _t570 + 0x41c8e1; // 0x41c8e1
                							 *_t761 =  *_t761 - _t651;
                							 *_t761 =  *_t761 | _t202;
                							_t525 =  *((intOrPtr*)(_t570 + 0x41f060))(_t651);
                							 *(_t744 - 0x10) = 0;
                							 *_t761 =  *_t761 | _t525;
                							_t206 = _t570 + 0x41c6e2; // 0x41c6e2
                							 *_t761 =  *_t761 - _t570;
                							 *_t761 =  *_t761 | _t206;
                							_t527 =  *((intOrPtr*)(_t570 + 0x41f060))(_t570,  *(_t744 - 0x10));
                							_t623 = (_t609 & 0x00000000) +  *_t761;
                							_t764 = _t761 - 0xfffffffc;
                							 *_t764 =  *_t764 + _t685;
                							_t691 = _t527;
                							_t528 = _t691 + _t623;
                							_t693 = 0;
                							 *(_t744 - 0x10) = _t651;
                							_t625 = _t623 & 0x00000000 ^ _t651 ^  *(_t744 - 0x10) ^  *(_t570 + 0x41c521);
                							_t664 =  *(_t744 - 0x10);
                							if(_t625 > _t528) {
                								_t212 = _t570 + 0x41c8e1; // 0x41c8e1
                								 *_t764 =  *_t764 & 0x00000000;
                								 *_t764 =  *_t764 | _t212;
                								_t213 = _t570 + 0x41c6e2; // 0x41c6e2
                								 *_t764 = _t213;
                								_t528 =  *((intOrPtr*)(_t570 + 0x41f064))( *(_t744 - 0x10), _t712);
                							}
                							 *(_t570 + 0x41c56c) =  *(_t570 + 0x41c56c) & 0x00000000;
                							 *(_t570 + 0x41c56c) =  *(_t570 + 0x41c56c) ^ (_t744 & 0x00000000 | _t528);
                							_t744 = _t744;
                							 *_t764 =  *_t764 & 0x00000000;
                							 *_t764 =  *_t764 + _t712;
                							_t220 = _t570 + 0x41c266; // 0x41c266
                							 *_t764 = _t220;
                							_push( *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x10), _t528));
                							_pop( *_t223);
                							_push( *(_t744 - 0x10));
                							_pop( *_t225);
                							_t729 =  *_t712;
                							_t226 = _t570 + 0x41ce1f; // 0x41ce1f
                							 *_t764 =  *_t764 & 0x00000000;
                							 *_t764 =  *_t764 ^ _t226;
                							_t532 =  *((intOrPtr*)(_t570 + 0x41f060))(_t729);
                							 *(_t744 - 0x10) = 0;
                							 *_t764 =  *_t764 ^ _t532;
                							_t230 = _t570 + 0x41c0ad; // 0x41c0ad
                							 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
                							 *_t764 =  *_t764 | _t230;
                							_t534 =  *((intOrPtr*)(_t570 + 0x41f060))( *(_t744 - 0x14),  *(_t744 - 0x10));
                							_pop( *_t235);
                							_t627 = _t625 & 0x00000000 |  *(_t744 - 0x14);
                							 *_t237 = _t534;
                							 *(_t744 - 0x10) =  *(_t744 - 0x10) + _t627;
                							_push( *(_t744 - 0x10));
                							_pop(_t535);
                							_t666 = _t664;
                							 *(_t744 - 0x10) = _t729;
                							_t629 = _t627 & 0x00000000 | _t729 & 0x00000000 ^  *(_t570 + 0x41c765);
                							_t732 =  *(_t744 - 0x10);
                							if(_t629 > _t535) {
                								_t244 = _t570 + 0x41ce1f; // 0x41ce1f
                								 *_t764 = _t244;
                								_t246 = _t570 + 0x41c0ad; // 0x41c0ad
                								 *_t764 =  *_t764 & 0x00000000;
                								 *_t764 =  *_t764 | _t246;
                								_t535 =  *((intOrPtr*)(_t570 + 0x41f064))(_t744,  *(_t744 - 0x14));
                							}
                							 *_t764 = _t666;
                							 *(_t570 + 0x41c497) = 0 ^ _t535;
                							_t669 = 0;
                							 *_t764 = _t693;
                							_t694 = _t732;
                							_t733 = _t694 +  *(_t744 + 8);
                							_t696 = 0;
                							_t250 = _t570 + 0x41d159; // 0x41d159
                							 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
                							 *_t764 =  *_t764 ^ _t250;
                							_t254 = _t570 + 0x41d213; // 0x41d213
                							 *(_t744 - 0x10) = 0;
                							 *_t764 =  *_t764 + _t254;
                							_t538 =  *((intOrPtr*)(_t570 + 0x41f068))( *(_t744 - 0x10),  *(_t744 - 0x14));
                							 *(_t744 - 0x14) = _t733;
                							 *(_t570 + 0x41d182) =  *(_t570 + 0x41d182) & 0x00000000;
                							 *(_t570 + 0x41d182) =  *(_t570 + 0x41d182) ^ (_t733 ^  *(_t744 - 0x14) | _t538);
                							_t612 = _t629;
                							_t265 = _t570 + 0x41c85c; // 0x41c85c
                							 *_t764 =  *_t764 & 0x00000000;
                							 *_t764 =  *_t764 | _t265;
                							_t266 = _t570 + 0x41c10e; // 0x41c10e
                							 *_t764 = _t266;
                							_t541 =  *((intOrPtr*)(_t570 + 0x41f068))( *(_t744 - 0x14), _t669);
                							 *(_t570 + 0x41ce00) =  *(_t570 + 0x41ce00) & 0x00000000;
                							 *(_t570 + 0x41ce00) =  *(_t570 + 0x41ce00) | _t669 & 0x00000000 | _t541;
                							_t672 = _t669;
                							_push( *(_t744 - 0x14) + 2);
                							_pop( *_t273);
                							_push( *(_t744 - 0x14));
                							_pop( *_t275);
                							_t276 = _t570 + 0x41c9a3; // 0x41c9a3
                							 *(_t744 - 0x14) =  *(_t744 - 0x14) & 0x00000000;
                							 *_t764 =  *_t764 ^ _t276;
                							_t280 = _t570 + 0x41d1fa; // 0x41d1fa
                							 *_t764 = _t280;
                							_t544 =  *((intOrPtr*)(_t570 + 0x41f068))( *(_t744 - 0x14),  *(_t744 - 0x14));
                							 *_t764 = _t672;
                							 *((intOrPtr*)(_t570 + 0x41d0fe)) = _t544;
                							_t657 = 0;
                							_t712 = 0 ^  *_t764;
                							_t761 =  &(_t764[1]);
                							_t284 = _t570 + 0x41d0af; // 0x41d0af
                							 *_t761 =  *_t761 & 0x00000000;
                							 *_t761 =  *_t761 | _t284;
                							_t285 = _t570 + 0x41ceae; // 0x41ceae
                							 *_t761 = _t285;
                							_t491 =  *((intOrPtr*)(_t570 + 0x41f068))( *(_t744 - 0x10), _t612);
                							 *(_t744 - 0x10) = _t696;
                							 *(_t570 + 0x41c8cd) =  *(_t570 + 0x41c8cd) & 0x00000000;
                							 *(_t570 + 0x41c8cd) =  *(_t570 + 0x41c8cd) ^ _t696 -  *(_t744 - 0x10) ^ _t491;
                							_t685 =  *(_t744 - 0x10);
                						}
                						 *(_t744 - 0x10) = _t572;
                						_t575 =  *(_t744 - 0x10);
                						_t322 = _t575 + 0x41cb0b; // 0x41cb0b
                						 *(_t744 - 0x14) = 0;
                						 *_t761 =  *_t761 | _t322;
                						_t495 =  *((intOrPtr*)(_t575 + 0x41f060))( *(_t744 - 0x14));
                						 *_t761 = _t495;
                						_t327 = _t575 + 0x41cda5; // 0x41cda5
                						 *_t761 = _t327;
                						_t497 =  *((intOrPtr*)(_t575 + 0x41f060))( *(_t744 - 0x14),  *(_t744 - 0x10));
                						_t762 = _t761 - 0xfffffffc;
                						 *_t762 =  *_t762 ^ _t744;
                						_t745 = _t497;
                						_t498 = _t745 +  *_t761;
                						_t747 = 0;
                						 *(_t747 - 0x14) = _t712;
                						_t615 =  *(_t575 + 0x41c96a);
                						_t715 =  *(_t747 - 0x14);
                						if(_t615 > _t498) {
                							_t333 = _t575 + 0x41cb0b; // 0x41cb0b
                							 *_t762 =  *_t762 & 0x00000000;
                							 *_t762 =  *_t762 | _t333;
                							_t334 = _t575 + 0x41cda5; // 0x41cda5
                							 *(_t747 - 0x14) =  *(_t747 - 0x14) & 0x00000000;
                							 *_t762 =  *_t762 | _t334;
                							_t498 =  *((intOrPtr*)(_t575 + 0x41f064))( *(_t747 - 0x14), _t747);
                						}
                						 *_t339 = _t498;
                						 *_t341 =  *(_t747 - 0x10);
                						_t762[1] =  *(_t747 - 0xc);
                						_t577 = _t575;
                						_t344 = _t577 + 0x41cee2; // 0x41cee2
                						 *_t762 = _t344;
                						_t346 = _t577 + 0x41d33a; // 0x41d33a
                						 *(_t747 - 0x14) = 0;
                						 *_t762 =  *_t762 | _t346;
                						_t501 =  *((intOrPtr*)(_t577 + 0x41f068))( *(_t747 - 0x14),  *(_t747 - 0x10), _t615);
                						 *(_t577 + 0x41d1da) =  *(_t577 + 0x41d1da) & 0x00000000;
                						 *(_t577 + 0x41d1da) =  *(_t577 + 0x41d1da) | _t715 -  *_t762 | _t501;
                						_t718 = _t715;
                						 *(_t747 - 0x10) = _t685;
                						_t688 =  *(_t747 - 0x10);
                						 *_t762 =  *_t762 - _t657;
                						 *_t762 =  *_t762 ^ (_t501 & 0x00000000 | _t685 ^  *(_t747 - 0x10) |  *(_t747 - 4));
                						_t358 = _t577 + 0x41d2b3; // 0x41d2b3
                						 *_t762 =  *_t762 - _t657;
                						 *_t762 = _t358;
                						_t359 = _t577 + 0x41cb87; // 0x41cb87
                						 *(_t747 - 0x10) =  *(_t747 - 0x10) & 0x00000000;
                						 *_t762 =  *_t762 + _t359;
                						_t506 =  *((intOrPtr*)(_t577 + 0x41f068))( *(_t747 - 0x10), _t657, _t657);
                						 *(_t747 - 0x10) = _t615;
                						 *(_t577 + 0x41cf9a) =  *(_t577 + 0x41cf9a) & 0x00000000;
                						 *(_t577 + 0x41cf9a) =  *(_t577 + 0x41cf9a) | _t615 ^  *(_t747 - 0x10) | _t506;
                						_t618 =  *(_t747 - 0x10);
                						_t763 =  &(_t762[1]);
                						 *(_t747 - 0x10) = 0;
                						 *_t763 =  *_t763 ^  *_t762;
                						_t373 = _t577 + 0x41c922; // 0x41c922
                						 *(_t747 - 0x10) = 0;
                						 *_t763 =  *_t763 | _t373;
                						_t376 = _t577 + 0x41c97d; // 0x41c97d
                						 *_t763 =  *_t763 & 0x00000000;
                						 *_t763 =  *_t763 + _t376;
                						_t511 =  *((intOrPtr*)(_t577 + 0x41f068))(_t618,  *(_t747 - 0x10),  *(_t747 - 0x10));
                						 *(_t577 + 0x41cae1) =  *(_t577 + 0x41cae1) & 0x00000000;
                						 *(_t577 + 0x41cae1) =  *(_t577 + 0x41cae1) | _t747 & 0x00000000 | _t511;
                						_t744 = _t747;
                						_t512 =  *((intOrPtr*)(_t577 + 0x41f050))();
                						 *(_t744 - 0x14) = 0;
                						 *_t763 =  *_t763 + _t512;
                						_t385 = _t577 + 0x41c197; // 0x41c197
                						 *(_t744 - 0x14) = 0;
                						 *_t763 =  *_t763 | _t385;
                						_t514 =  *((intOrPtr*)(_t577 + 0x41f060))( *(_t744 - 0x14),  *(_t744 - 0x14));
                						 *(_t744 - 0x14) = 0;
                						 *_t763 =  *_t763 | _t514;
                						_t391 = _t577 + 0x41c46f; // 0x41c46f
                						 *(_t744 - 0x14) = 0;
                						 *_t763 =  *_t763 ^ _t391;
                						_t516 =  *((intOrPtr*)(_t577 + 0x41f060))( *(_t744 - 0x14),  *(_t744 - 0x14));
                						_pop( *_t395);
                						_t620 = (_t618 & 0x00000000) +  *(_t744 - 0x10);
                						 *_t397 = _t516;
                						 *(_t744 - 0x14) =  *(_t744 - 0x14) + _t620;
                						_push( *(_t744 - 0x14));
                						_pop(_t517);
                						_t579 = _t577;
                						 *(_t744 - 0x10) = _t688;
                						_t609 = _t620 & 0x00000000 ^ _t688 -  *(_t744 - 0x10) ^  *(_t579 + 0x41c9d0);
                						_t685 =  *(_t744 - 0x10);
                						if(_t609 > _t517) {
                							_t405 = _t579 + 0x41c197; // 0x41c197
                							 *_t763 =  *_t763 & 0x00000000;
                							 *_t763 =  *_t763 + _t405;
                							_t406 = _t579 + 0x41c46f; // 0x41c46f
                							 *(_t744 - 0x10) = 0;
                							 *_t763 =  *_t763 ^ _t406;
                							_t517 =  *((intOrPtr*)(_t579 + 0x41f064))( *(_t744 - 0x10), _t718);
                							 *(_t579 + 0x41cfe1) =  *(_t579 + 0x41cfe1) & 0x00000000;
                							 *(_t579 + 0x41cfe1) =  *(_t579 + 0x41cfe1) | _t744 ^  *_t763 ^ _t517;
                							_t744 = _t744;
                						}
                						_t761 =  &(_t763[1]);
                						 *_t761 =  *_t761 ^ _t744;
                						 *_t761 = _t718;
                						 *_t761 = _t517 & 0x00000000 |  *_t763;
                						_t522 = 0;
                						 *_t761 = _t657;
                						 *((intOrPtr*)( *((intOrPtr*)(_t744 - 8)))) = _t522;
                						_t660 = 0;
                						 *_t415 = _t744;
                						 *_t761 = 4;
                						_t523 = _t579;
                						 *_t417 = 0 ^  *(_t744 - 0x14);
                						 *(_t744 - 0x14) =  *(_t744 - 0x14) + _t523;
                						_push( *(_t744 - 0x14));
                						_pop(_t712);
                						_t651 = _t660;
                						 *_t422 =  *((intOrPtr*)(_t744 - 8));
                						 *(_t744 - 0x10) =  *(_t744 - 0x10) + _t523;
                						_push( *(_t744 - 0x10));
                						_pop( *_t426);
                						_t570 = _t579;
                					} while ( *_t712 != 0);
                					_t680 = _t685 + 0x14;
                					_t701 = _t712;
                				} while ( *_t680 != 0 ||  *(_t680 + 0x10) != 0);
                				 *_t761 =  *_t761 ^ _t523;
                				_t555 = _t523;
                				return _t555;
                			}

























































































































                0x02a25262
                0x02a25262
                0x02a25268
                0x02a2526f
                0x02a25272
                0x02a2527b
                0x02a2527c
                0x02a2527f
                0x02a25282
                0x02a25288
                0x02a25290
                0x02a25297
                0x02a252a0
                0x02a252a6
                0x02a252ac
                0x02a252ad
                0x02a252b1
                0x02a252b4
                0x02a252ba
                0x02a252c2
                0x02a252c9
                0x02a252d2
                0x02a252da
                0x02a252de
                0x02a252df
                0x02a252e5
                0x02a252e6
                0x02a252ea
                0x02a252ed
                0x02a252f3
                0x02a252f4
                0x02a252f8
                0x02a252fb
                0x02a25303
                0x02a2530a
                0x02a25310
                0x02a25311
                0x02a25314
                0x02a25405
                0x02a2540b
                0x02a2540c
                0x02a25413
                0x02a25417
                0x02a2541a
                0x02a25421
                0x02a25424
                0x02a25427
                0x02a25433
                0x02a2543a
                0x02a25440
                0x02a2531a
                0x02a2531a
                0x02a25320
                0x02a2532a
                0x02a2532d
                0x02a25333
                0x02a2533a
                0x02a25343
                0x02a25346
                0x02a25349
                0x02a2534c
                0x02a2534d
                0x02a25356
                0x02a25359
                0x02a25365
                0x02a2536c
                0x02a25372
                0x02a25372
                0x02a25445
                0x02a25445
                0x02a25448
                0x02a2544f
                0x02a25452
                0x02a25455
                0x02a2545d
                0x02a25464
                0x02a2546a
                0x02a2546b
                0x02a2546e
                0x02a25477
                0x02a2547a
                0x02a25480
                0x02a25487
                0x02a2548a
                0x02a25491
                0x02a25495
                0x02a25498
                0x02a254a0
                0x02a254a3
                0x02a254aa
                0x02a254ad
                0x02a254b0
                0x02a254b3
                0x02a254b4
                0x02a254b5
                0x02a254c4
                0x02a254c6
                0x02a254cb
                0x02a254cd
                0x02a254d6
                0x02a254d9
                0x02a254df
                0x02a254e6
                0x02a254e9
                0x02a254e9
                0x02a254ef
                0x02a254f7
                0x02a254fe
                0x02a25504
                0x02a25507
                0x02a25515
                0x02a25519
                0x02a2551d
                0x02a25520
                0x02a25527
                0x02a2552b
                0x02a2552e
                0x02a25535
                0x02a25539
                0x02a2553c
                0x02a25542
                0x02a2554a
                0x02a25551
                0x02a25557
                0x02a2555a
                0x02a25562
                0x02a25565
                0x02a25568
                0x02a2556b
                0x02a2556e
                0x02a2556f
                0x02a25576
                0x02a25579
                0x02a2557c
                0x02a25582
                0x02a2558c
                0x02a25595
                0x02a25596
                0x02a25599
                0x02a2559c
                0x02a255a2
                0x02a255a5
                0x02a255a8
                0x02a255ab
                0x02a255ad
                0x02a255b1
                0x02a255b4
                0x02a255bb
                0x02a255be
                0x02a255c1
                0x02a255c7
                0x02a255cf
                0x02a255d6
                0x02a255dc
                0x02a255e8
                0x02a255eb
                0x02a255ed
                0x02a255f0
                0x02a255f1
                0x02a255fb
                0x02a255fe
                0x02a25607
                0x02a2560a
                0x02a25611
                0x02a25614
                0x02a25617
                0x02a2561d
                0x02a25624
                0x02a25627
                0x02a2562f
                0x02a25632
                0x02a25635
                0x02a2563c
                0x02a2563d
                0x02a25640
                0x02a2564e
                0x02a25650
                0x02a25653
                0x02a25655
                0x02a2565b
                0x02a25662
                0x02a25665
                0x02a2566b
                0x02a25675
                0x02a25678
                0x02a2567e
                0x02a25685
                0x02a2568b
                0x02a2568b
                0x02a25694
                0x02a2569c
                0x02a256a0
                0x02a256a4
                0x02a256a6
                0x02a256a8
                0x02a256ac
                0x02a256af
                0x02a256b8
                0x02a256bb
                0x02a256c2
                0x02a256c6
                0x02a256c9
                0x02a256cf
                0x02a256d6
                0x02a256dc
                0x02a256e1
                0x02a256e4
                0x02a256e8
                0x02a256eb
                0x02a256ee
                0x02a256f4
                0x02a256fe
                0x02a25701
                0x02a25707
                0x02a2570f
                0x02a25716
                0x02a2571f
                0x02a25725
                0x02a2572f
                0x02a25732
                0x02a25738
                0x02a25742
                0x02a25745
                0x02a2574b
                0x02a25753
                0x02a2575a
                0x02a25760
                0x02a2576c
                0x02a2576f
                0x02a25777
                0x02a2577b
                0x02a2577e
                0x02a25781
                0x02a2578a
                0x02a2578d
                0x02a25794
                0x02a25797
                0x02a2579a
                0x02a257a0
                0x02a257a7
                0x02a257ad
                0x02a257b0
                0x02a257b6
                0x02a25a4d
                0x02a25a51
                0x02a25a59
                0x02a25a5c
                0x02a25a5f
                0x02a25a67
                0x02a25a6e
                0x02a25a74
                0x02a25a75
                0x02a25a7f
                0x02a25a83
                0x02a25a8d
                0x02a25a91
                0x02a25a94
                0x02a25a9a
                0x02a25aa1
                0x02a25aa7
                0x02a25aaa
                0x02a25ab8
                0x02a25abb
                0x02a25ac5
                0x02a25ac9
                0x02a25acc
                0x02a25ad2
                0x02a25ada
                0x02a25ae1
                0x02a25ae7
                0x02a257bc
                0x02a257bc
                0x02a257c3
                0x02a257c6
                0x02a257c9
                0x02a257cf
                0x02a257d9
                0x02a257dc
                0x02a257e3
                0x02a257e6
                0x02a257e9
                0x02a257f5
                0x02a257f8
                0x02a257fd
                0x02a25801
                0x02a25804
                0x02a25806
                0x02a25807
                0x02a25816
                0x02a25818
                0x02a2581d
                0x02a2581f
                0x02a25826
                0x02a2582a
                0x02a2582d
                0x02a25836
                0x02a25839
                0x02a25839
                0x02a25845
                0x02a2584c
                0x02a25852
                0x02a25854
                0x02a25858
                0x02a2585b
                0x02a25864
                0x02a2586d
                0x02a2586e
                0x02a25871
                0x02a25874
                0x02a2587a
                0x02a2587c
                0x02a25883
                0x02a25887
                0x02a2588a
                0x02a25890
                0x02a2589a
                0x02a2589d
                0x02a258a3
                0x02a258aa
                0x02a258ad
                0x02a258b9
                0x02a258bc
                0x02a258c3
                0x02a258c6
                0x02a258c9
                0x02a258cc
                0x02a258cd
                0x02a258ce
                0x02a258dd
                0x02a258df
                0x02a258e4
                0x02a258e6
                0x02a258ef
                0x02a258f2
                0x02a258f9
                0x02a258fd
                0x02a25900
                0x02a25900
                0x02a25908
                0x02a2590f
                0x02a25915
                0x02a25918
                0x02a2591c
                0x02a25920
                0x02a25922
                0x02a25923
                0x02a25929
                0x02a25930
                0x02a25933
                0x02a25939
                0x02a25943
                0x02a25946
                0x02a2594c
                0x02a25954
                0x02a2595b
                0x02a2596f
                0x02a25970
                0x02a25977
                0x02a2597b
                0x02a2597e
                0x02a25987
                0x02a2598a
                0x02a25996
                0x02a2599d
                0x02a259a3
                0x02a259a4
                0x02a259a5
                0x02a259a8
                0x02a259ab
                0x02a259ae
                0x02a259b4
                0x02a259bb
                0x02a259be
                0x02a259c7
                0x02a259ca
                0x02a259d2
                0x02a259d9
                0x02a259df
                0x02a259e2
                0x02a259e5
                0x02a259e8
                0x02a259ef
                0x02a259f3
                0x02a259f6
                0x02a259ff
                0x02a25a02
                0x02a25a08
                0x02a25a10
                0x02a25a17
                0x02a25a1d
                0x02a25a1d
                0x02a25aea
                0x02a25af8
                0x02a25afb
                0x02a25b01
                0x02a25b0b
                0x02a25b0e
                0x02a25b17
                0x02a25b1a
                0x02a25b23
                0x02a25b26
                0x02a25b35
                0x02a25b3a
                0x02a25b3e
                0x02a25b41
                0x02a25b43
                0x02a25b44
                0x02a25b4f
                0x02a25b51
                0x02a25b56
                0x02a25b58
                0x02a25b5f
                0x02a25b63
                0x02a25b66
                0x02a25b6c
                0x02a25b73
                0x02a25b76
                0x02a25b76
                0x02a25b7d
                0x02a25b83
                0x02a25b8e
                0x02a25b92
                0x02a25b93
                0x02a25b9c
                0x02a25b9f
                0x02a25ba5
                0x02a25baf
                0x02a25bb2
                0x02a25bbe
                0x02a25bc5
                0x02a25bcb
                0x02a25bcc
                0x02a25bda
                0x02a25bde
                0x02a25be1
                0x02a25be4
                0x02a25beb
                0x02a25bee
                0x02a25bf1
                0x02a25bf7
                0x02a25bfe
                0x02a25c01
                0x02a25c07
                0x02a25c0f
                0x02a25c16
                0x02a25c1c
                0x02a25c28
                0x02a25c2b
                0x02a25c35
                0x02a25c38
                0x02a25c3e
                0x02a25c48
                0x02a25c4b
                0x02a25c52
                0x02a25c56
                0x02a25c59
                0x02a25c65
                0x02a25c6c
                0x02a25c72
                0x02a25c73
                0x02a25c79
                0x02a25c83
                0x02a25c86
                0x02a25c8c
                0x02a25c96
                0x02a25c99
                0x02a25c9f
                0x02a25ca9
                0x02a25cac
                0x02a25cb2
                0x02a25cbc
                0x02a25cbf
                0x02a25ccb
                0x02a25cce
                0x02a25cd5
                0x02a25cd8
                0x02a25cdb
                0x02a25cde
                0x02a25cdf
                0x02a25ce0
                0x02a25cef
                0x02a25cf1
                0x02a25cf6
                0x02a25cf8
                0x02a25cff
                0x02a25d03
                0x02a25d06
                0x02a25d0c
                0x02a25d16
                0x02a25d19
                0x02a25d25
                0x02a25d2c
                0x02a25d32
                0x02a25d32
                0x02a25d3c
                0x02a25d40
                0x02a25d43
                0x02a25d48
                0x02a25d52
                0x02a25d55
                0x02a25d5c
                0x02a25d5e
                0x02a25d61
                0x02a25d68
                0x02a25d6f
                0x02a25d74
                0x02a25d77
                0x02a25d7a
                0x02a25d7d
                0x02a25d7e
                0x02a25d85
                0x02a25d88
                0x02a25d8b
                0x02a25d8e
                0x02a25d91
                0x02a25d92
                0x02a25da4
                0x02a25da6
                0x02a25da7
                0x02a25dbb
                0x02a25dbe
                0x02a25dd0

                Memory Dump Source
                • Source File: 00000003.00000002.264208118.0000000002A20000.00000040.00000001.sdmp, Offset: 02A20000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 2616795092f367d06362dbc9c4ea195590f79d012455bc9ff3e9898c1f741067
                • Instruction ID: 2c64818d997fdd134c22bf0570ff97b126945d5d7c3aee4e08b53a5c5abeaaf1
                • Opcode Fuzzy Hash: 2616795092f367d06362dbc9c4ea195590f79d012455bc9ff3e9898c1f741067
                • Instruction Fuzzy Hash: 77724372844219DFEF04DFA0C9897EEBBF0FF08311F19486ED889AA145D7741664CBA9
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 88%
                			E02A25378(signed int __ebx, signed int __ecx, intOrPtr* __edi, signed int __esi) {
                				void* _t419;
                				void* _t421;
                				signed int _t422;
                				signed int _t425;
                				signed int _t428;
                				intOrPtr _t430;
                				signed int _t432;
                				void* _t434;
                				signed int _t435;
                				signed int _t438;
                				signed int _t443;
                				signed int _t449;
                				void* _t450;
                				signed int _t454;
                				void* _t456;
                				intOrPtr _t457;
                				intOrPtr _t460;
                				signed int _t462;
                				void* _t463;
                				signed int _t465;
                				signed int _t470;
                				signed int _t472;
                				signed int _t475;
                				signed int _t478;
                				signed int _t482;
                				void* _t484;
                				void* _t485;
                				signed int _t488;
                				signed int _t493;
                				signed int _t498;
                				void* _t499;
                				signed int _t501;
                				void* _t503;
                				signed int _t504;
                				intOrPtr _t509;
                				signed int _t510;
                				signed int _t512;
                				void* _t514;
                				signed int _t515;
                				signed int _t519;
                				void* _t521;
                				signed int _t522;
                				signed int _t525;
                				signed int _t528;
                				intOrPtr _t531;
                				signed int _t539;
                				signed int _t541;
                				void* _t542;
                				signed int _t551;
                				signed int _t554;
                				signed int _t557;
                				signed int _t559;
                				signed int _t562;
                				void* _t564;
                				void* _t566;
                				signed int _t573;
                				signed int _t575;
                				void* _t576;
                				signed int _t581;
                				signed int _t583;
                				void* _t586;
                				signed int _t588;
                				signed int _t590;
                				signed int _t596;
                				void* _t599;
                				signed int _t602;
                				signed int _t605;
                				signed int _t607;
                				signed int _t610;
                				signed int _t612;
                				signed int _t614;
                				signed int _t616;
                				signed int _t619;
                				signed int _t622;
                				signed int _t626;
                				signed int _t629;
                				signed int _t632;
                				signed int _t635;
                				signed int _t638;
                				signed int _t641;
                				signed int _t644;
                				signed int _t647;
                				void* _t650;
                				signed int _t654;
                				signed int _t656;
                				signed int _t659;
                				signed int _t662;
                				intOrPtr* _t665;
                				signed int _t667;
                				signed int _t670;
                				signed int _t673;
                				void* _t676;
                				signed int _t678;
                				void* _t679;
                				signed int _t681;
                				signed int _t687;
                				signed int _t690;
                				void* _t691;
                				signed int _t693;
                				signed int _t694;
                				signed int _t697;
                				signed int _t700;
                				signed int _t703;
                				signed int _t714;
                				signed int _t717;
                				signed int _t718;
                				signed int _t726;
                				void* _t727;
                				signed int _t729;
                				signed int* _t739;
                				signed int* _t740;
                				signed int* _t741;
                				signed int* _t742;
                				signed int* _t743;
                				signed int* _t744;
                				signed int* _t745;
                				signed int* _t746;
                				signed int* _t747;
                
                				_t686 = __esi;
                				_t665 = __edi;
                				_t551 = __ebx;
                				_push(__esi);
                				 *_t739 =  *_t739 ^ __esi;
                				 *_t739 =  *_t739 | __ebx + 0x0041c174;
                				_t419 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_push(_t619);
                				 *_t739 =  *_t739 - _t619;
                				 *_t739 =  *_t739 + _t419;
                				_push(__edi);
                				 *_t739 =  *_t739 & 0x00000000;
                				 *_t739 =  *_t739 + __ebx + 0x41c53c;
                				_t421 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_t740 = _t739 - 0xfffffffc;
                				 *(_t726 - 0x14) = _t619;
                				_push((__ecx & 0x00000000 ^  *_t739) + _t421);
                				_t622 =  *(_t726 - 0x14);
                				_pop(_t422);
                				 *(_t726 - 0x14) = _t422;
                				_t425 =  *(_t726 - 0x14);
                				if((0 ^  *(__ebx + 0x41c2dd)) > _t425) {
                					 *__esp =  *__esp & 0x00000000;
                					 *__esp =  *__esp + __ebx + 0x41c174;
                					 *(__ebp - 0x14) =  *(__ebp - 0x14) & 0x00000000;
                					 *__esp =  *__esp | __ebx + 0x0041c53c;
                					 *((intOrPtr*)(__ebx + 0x41f064))( *(__ebp - 0x14), __ecx);
                				}
                				 *_t33 = _t425;
                				 *_t35 =  *(_t726 - 0x14);
                				while(1) {
                					L5:
                					 *_t36 =  *_t665;
                					_t687 =  *(_t726 - 0x14);
                					_t38 = _t551 + 0x41d32a; // 0x41d32a
                					 *_t740 =  *_t740 & 0x00000000;
                					 *_t740 =  *_t740 ^ _t38;
                					_t39 = _t551 + 0x41cdb4; // 0x41cdb4
                					 *_t740 =  *_t740 ^ _t726;
                					 *_t740 = _t39;
                					_t428 =  *((intOrPtr*)(_t551 + 0x41f068))(_t726, _t726);
                					 *(_t551 + 0x41cada) =  *(_t551 + 0x41cada) & 0x00000000;
                					 *(_t551 + 0x41cada) =  *(_t551 + 0x41cada) | _t622 & 0x00000000 ^ _t428;
                					_t622 = _t622;
                					while(1) {
                						_t626 =  *_t740;
                						 *_t740 =  *(_t665 + 0x10);
                						_t47 = _t551 + 0x41c661; // 0x41c661
                						 *_t740 =  *_t740 ^ _t726;
                						 *_t740 =  *_t740 + _t47;
                						_t430 =  *((intOrPtr*)(_t551 + 0x41f060))(_t622);
                						 *_t740 = _t687;
                						 *((intOrPtr*)(_t551 + 0x41d31e)) = _t430;
                						_t690 = 0;
                						 *_t50 = _t726;
                						_t51 = _t551 + 0x41c5b3; // 0x41c5b3
                						 *_t740 = _t51;
                						_t432 =  *((intOrPtr*)(_t551 + 0x41f060))( *(_t726 - 0x10));
                						 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                						 *_t740 =  *_t740 ^ _t432;
                						_t57 = _t551 + 0x41c868; // 0x41c868
                						 *_t740 =  *_t740 & 0x00000000;
                						 *_t740 =  *_t740 ^ _t57;
                						_t434 =  *((intOrPtr*)(_t551 + 0x41f060))( *(_t726 - 0x14));
                						 *_t59 = _t665;
                						_t573 = 0 ^  *(_t726 - 0x10);
                						 *_t61 = _t434;
                						 *(_t726 - 0x14) =  *(_t726 - 0x14) + _t573;
                						_push( *(_t726 - 0x14));
                						_pop(_t435);
                						_t667 = _t665;
                						 *(_t726 - 0x14) = _t435;
                						_t575 = _t573 & 0x00000000 ^ _t435 & 0x00000000 ^  *(_t551 + 0x41c633);
                						_t438 =  *(_t726 - 0x14);
                						if(_t575 > _t438) {
                							_t68 = _t551 + 0x41c5b3; // 0x41c5b3
                							 *_t740 = _t68;
                							_t70 = _t551 + 0x41c868; // 0x41c868
                							 *(_t726 - 0x10) =  *(_t726 - 0x10) & 0x00000000;
                							 *_t740 =  *_t740 | _t70;
                							_t438 =  *((intOrPtr*)(_t551 + 0x41f064))( *(_t726 - 0x10),  *(_t726 - 0x14));
                						}
                						 *(_t726 - 0x10) = _t626;
                						 *(_t551 + 0x41c2a0) =  *(_t551 + 0x41c2a0) & 0x00000000;
                						 *(_t551 + 0x41c2a0) =  *(_t551 + 0x41c2a0) | _t626 & 0x00000000 ^ _t438;
                						_t629 =  *(_t726 - 0x10);
                						 *(_t726 - 0x10) = _t551;
                						_t554 =  *(_t726 - 0x10);
                						 *_t740 =  *_t740 & 0x00000000;
                						 *_t740 =  *_t740 | _t438 & 0x00000000 | _t551 & 0x00000000 ^  *(_t726 + 8);
                						_t84 = _t554 + 0x41c812; // 0x41c812
                						 *_t740 =  *_t740 & 0x00000000;
                						 *_t740 =  *_t740 + _t84;
                						_t85 = _t554 + 0x41ca65; // 0x41ca65
                						 *_t740 =  *_t740 & 0x00000000;
                						 *_t740 =  *_t740 | _t85;
                						_t443 =  *((intOrPtr*)(_t554 + 0x41f068))(_t575, _t690);
                						 *(_t726 - 0x14) = _t667;
                						 *(_t554 + 0x41d25f) =  *(_t554 + 0x41d25f) & 0x00000000;
                						 *(_t554 + 0x41d25f) =  *(_t554 + 0x41d25f) ^ (_t667 -  *(_t726 - 0x14) | _t443);
                						_t670 =  *(_t726 - 0x14);
                						 *_t94 = _t575;
                						 *_t740 =  *_t740 ^ _t690;
                						_push( *((intOrPtr*)(_t726 - 8)));
                						_pop(_t691);
                						 *((intOrPtr*)(_t726 - 8)) = _t691 +  *(_t726 - 0x10);
                						_t693 = 0;
                						_t98 = _t554 + 0x41d15d; // 0x41d15d
                						 *_t740 =  *_t740 - _t575;
                						 *_t740 = _t98;
                						_t99 = _t554 + 0x41c260; // 0x41c260
                						 *(_t726 - 0x10) = 0;
                						 *_t740 =  *_t740 | _t99;
                						_push( *((intOrPtr*)(_t554 + 0x41f068))( *(_t726 - 0x10), _t575));
                						_pop( *_t103);
                						_push( *(_t726 - 0x10));
                						_pop( *_t105);
                						_push( *((intOrPtr*)(_t670 + 0xc)));
                						_pop( *_t107);
                						_push( *(_t726 - 0x14));
                						_pop(_t576);
                						 *_t740 =  *_t740 & 0x00000000;
                						 *_t740 =  *_t740 + _t576;
                						_t109 = _t554 + 0x41ca52; // 0x41ca52
                						 *_t740 =  *_t740 - _t554;
                						 *_t740 =  *_t740 + _t109;
                						_t449 =  *((intOrPtr*)(_t554 + 0x41f060))(_t554, _t554);
                						 *(_t726 - 0x14) = _t629;
                						 *(_t554 + 0x41cd09) =  *(_t554 + 0x41cd09) & 0x00000000;
                						 *(_t554 + 0x41cd09) =  *(_t554 + 0x41cd09) | _t629 -  *(_t726 - 0x14) ^ _t449;
                						_t632 =  *(_t726 - 0x14);
                						_t741 = _t740 - 0xfffffffc;
                						_push(0);
                						 *_t741 =  *_t741 | _t449;
                						_push( *_t740);
                						_pop(_t450);
                						 *_t741 = _t450 +  *(_t726 + 8);
                						_t120 = _t554 + 0x41c07f; // 0x41c07f
                						 *_t741 = _t120;
                						_t454 =  *((intOrPtr*)(_t554 + 0x41f060))( *(_t726 - 0x10),  *(_t726 - 0x14));
                						 *_t741 =  *_t741 - _t632;
                						 *_t741 =  *_t741 | _t454;
                						_t123 = _t554 + 0x41d248; // 0x41d248
                						 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                						 *_t741 =  *_t741 | _t123;
                						_t456 =  *((intOrPtr*)(_t554 + 0x41f060))( *(_t726 - 0x14), _t632);
                						_t581 =  *_t741;
                						_t742 =  &(_t741[1]);
                						 *(_t726 - 0x10) = _t554;
                						_push(_t581 + _t456);
                						_t557 =  *(_t726 - 0x10);
                						_pop(_t457);
                						_t583 = _t581 & 0x00000000 ^ _t632 -  *_t742 ^  *(_t557 + 0x41d0e6);
                						_t635 = _t632;
                						if(_t583 > _t457) {
                							_t131 = _t557 + 0x41c07f; // 0x41c07f
                							 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                							 *_t742 =  *_t742 + _t131;
                							_t135 = _t557 + 0x41d248; // 0x41d248
                							 *(_t726 - 0x14) = 0;
                							 *_t742 =  *_t742 | _t135;
                							_t457 =  *((intOrPtr*)(_t557 + 0x41f064))( *(_t726 - 0x14),  *(_t726 - 0x14));
                							 *(_t726 - 0x10) = _t693;
                							 *((intOrPtr*)(_t557 + 0x41cd68)) = _t457;
                							_t693 =  *(_t726 - 0x10);
                						}
                						_pop( *_t142);
                						 *_t742 = _t583 & 0x00000000 ^  *(_t726 - 0x10);
                						_t586 = _t693;
                						_t694 = _t586 +  *(_t726 + 8);
                						_t588 = 0;
                						 *_t742 =  *_t742 & 0x00000000;
                						 *_t742 =  *_t742 | _t588;
                						_t145 = _t557 + 0x41d135; // 0x41d135
                						 *_t742 = _t145;
                						_t147 = _t557 + 0x41c60e; // 0x41c60e
                						 *_t742 =  *_t742 & 0x00000000;
                						 *_t742 =  *_t742 | _t147;
                						_t460 =  *((intOrPtr*)(_t557 + 0x41f068))(_t588,  *(_t726 - 0x10), _t457);
                						 *(_t726 - 0x14) = _t635;
                						 *((intOrPtr*)(_t557 + 0x41c3e6)) = _t460;
                						_t638 =  *(_t726 - 0x14);
                						_t590 =  *_t742;
                						_t743 = _t742 - 0xfffffffc;
                						 *_t743 =  *_t743 - _t638;
                						 *_t743 =  *_t743 ^ _t590;
                						_t152 = _t557 + 0x41c220; // 0x41c220
                						 *(_t726 - 0x14) = 0;
                						 *_t743 =  *_t743 + _t152;
                						_t462 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x14), _t638);
                						 *(_t726 - 0x10) = _t590;
                						 *(_t557 + 0x41cf1d) =  *(_t557 + 0x41cf1d) & 0x00000000;
                						 *(_t557 + 0x41cf1d) =  *(_t557 + 0x41cf1d) ^ (_t590 ^  *(_t726 - 0x10) | _t462);
                						_t463 =  *((intOrPtr*)(_t557 + 0x41f054))();
                						 *(_t726 - 0x14) = 0;
                						 *_t743 =  *_t743 + _t463;
                						_t166 = _t557 + 0x41c49b; // 0x41c49b
                						 *(_t726 - 0x10) = 0;
                						 *_t743 =  *_t743 + _t166;
                						_t465 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x10),  *(_t726 - 0x14));
                						 *(_t726 - 0x14) = _t694;
                						 *(_t557 + 0x41c8aa) =  *(_t557 + 0x41c8aa) & 0x00000000;
                						 *(_t557 + 0x41c8aa) =  *(_t557 + 0x41c8aa) | _t694 & 0x00000000 ^ _t465;
                						_t697 =  *(_t726 - 0x14);
                						_t744 = _t743 - 0xfffffffc;
                						 *(_t726 - 0x10) = _t638;
                						 *(_t726 - 4) =  *(_t726 - 4) & 0x00000000;
                						 *(_t726 - 4) =  *(_t726 - 4) ^ _t638 -  *(_t726 - 0x10) ^ _t465 & 0x00000000 ^  *_t743;
                						_t641 =  *(_t726 - 0x10);
                						_t183 = _t557 + 0x41c279; // 0x41c279
                						 *_t744 = _t183;
                						_t185 = _t557 + 0x41d1ea; // 0x41d1ea
                						 *_t744 =  *_t744 - _t697;
                						 *_t744 = _t185;
                						_t470 =  *((intOrPtr*)(_t557 + 0x41f068))(_t697,  *(_t726 - 0x14));
                						 *(_t726 - 0x14) =  *(_t726 - 0x10);
                						 *(_t557 + 0x41cbc5) = 0 ^ _t470;
                						_t596 =  *(_t726 - 0x14);
                						do {
                							L11:
                							if(( *_t697 & 0x80000000) != 0) {
                								_t744[1] =  *_t697;
                								_t559 = _t557;
                								 *_t744 =  *_t744 ^ _t697;
                								 *_t744 =  *_t744 ^ _t559 + 0x0041d099;
                								_t472 =  *((intOrPtr*)(_t559 + 0x41f060))(_t726);
                								 *_t744 = _t596;
                								 *(_t559 + 0x41c24c) = 0 ^ _t472;
                								_t599 = 0;
                								 *_t289 = _t697;
                								 *_t744 =  *_t744 & 0x00000000;
                								 *_t744 =  *_t744 + _t559 + 0x41cdd2;
                								 *_t744 =  *_t744 & 0x00000000;
                								 *_t744 =  *_t744 | _t559 + 0x0041c846;
                								_t475 =  *((intOrPtr*)(_t559 + 0x41f068))(_t726, _t670);
                								 *(_t726 - 0x10) = _t641;
                								 *(_t559 + 0x41c9fe) = 0 ^ _t475;
                								_t644 =  *(_t726 - 0x10);
                								 *(_t726 - 0xc) =  *(_t726 - 0xc) & 0x0000ffff;
                								 *_t744 =  *_t744 ^ _t644;
                								 *_t744 =  *_t744 | _t559 + 0x0041c9e4;
                								 *_t744 =  *_t744 & 0x00000000;
                								 *_t744 =  *_t744 ^ _t559 + 0x0041c746;
                								_t478 =  *((intOrPtr*)(_t559 + 0x41f068))(_t644, _t644);
                								 *(_t726 - 0x14) = _t644;
                								 *(_t559 + 0x41c559) =  *(_t559 + 0x41c559) & 0x00000000;
                								 *(_t559 + 0x41c559) =  *(_t559 + 0x41c559) ^ (_t644 ^  *(_t726 - 0x14) | _t478);
                								_t647 =  *(_t726 - 0x14);
                							} else {
                								_t192 = _t557 + 0x41c8e1; // 0x41c8e1
                								 *_t744 =  *_t744 - _t641;
                								 *_t744 =  *_t744 | _t192;
                								_t512 =  *((intOrPtr*)(_t557 + 0x41f060))(_t641);
                								 *(_t726 - 0x10) = 0;
                								 *_t744 =  *_t744 | _t512;
                								_t196 = _t557 + 0x41c6e2; // 0x41c6e2
                								 *_t744 =  *_t744 - _t557;
                								 *_t744 =  *_t744 | _t196;
                								_t514 =  *((intOrPtr*)(_t557 + 0x41f060))(_t557,  *(_t726 - 0x10));
                								_t610 = (_t596 & 0x00000000) +  *_t744;
                								_t747 = _t744 - 0xfffffffc;
                								 *_t747 =  *_t747 + _t670;
                								_t676 = _t514;
                								_t515 = _t676 + _t610;
                								_t678 = 0;
                								 *(_t726 - 0x10) = _t641;
                								_t612 = _t610 & 0x00000000 ^ _t641 ^  *(_t726 - 0x10) ^  *(_t557 + 0x41c521);
                								_t654 =  *(_t726 - 0x10);
                								if(_t612 > _t515) {
                									_t202 = _t557 + 0x41c8e1; // 0x41c8e1
                									 *_t747 =  *_t747 & 0x00000000;
                									 *_t747 =  *_t747 | _t202;
                									_t203 = _t557 + 0x41c6e2; // 0x41c6e2
                									 *_t747 = _t203;
                									_t515 =  *((intOrPtr*)(_t557 + 0x41f064))( *(_t726 - 0x10), _t697);
                								}
                								 *(_t557 + 0x41c56c) =  *(_t557 + 0x41c56c) & 0x00000000;
                								 *(_t557 + 0x41c56c) =  *(_t557 + 0x41c56c) ^ (_t726 & 0x00000000 | _t515);
                								_t726 = _t726;
                								 *_t747 =  *_t747 & 0x00000000;
                								 *_t747 =  *_t747 + _t697;
                								_t210 = _t557 + 0x41c266; // 0x41c266
                								 *_t747 = _t210;
                								_push( *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x10), _t515));
                								_pop( *_t213);
                								_push( *(_t726 - 0x10));
                								_pop( *_t215);
                								_t714 =  *_t697;
                								_t216 = _t557 + 0x41ce1f; // 0x41ce1f
                								 *_t747 =  *_t747 & 0x00000000;
                								 *_t747 =  *_t747 ^ _t216;
                								_t519 =  *((intOrPtr*)(_t557 + 0x41f060))(_t714);
                								 *(_t726 - 0x10) = 0;
                								 *_t747 =  *_t747 ^ _t519;
                								_t220 = _t557 + 0x41c0ad; // 0x41c0ad
                								 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                								 *_t747 =  *_t747 | _t220;
                								_t521 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x14),  *(_t726 - 0x10));
                								_pop( *_t225);
                								_t614 = _t612 & 0x00000000 |  *(_t726 - 0x14);
                								 *_t227 = _t521;
                								 *(_t726 - 0x10) =  *(_t726 - 0x10) + _t614;
                								_push( *(_t726 - 0x10));
                								_pop(_t522);
                								_t656 = _t654;
                								 *(_t726 - 0x10) = _t714;
                								_t616 = _t614 & 0x00000000 | _t714 & 0x00000000 ^  *(_t557 + 0x41c765);
                								_t717 =  *(_t726 - 0x10);
                								if(_t616 > _t522) {
                									_t234 = _t557 + 0x41ce1f; // 0x41ce1f
                									 *_t747 = _t234;
                									_t236 = _t557 + 0x41c0ad; // 0x41c0ad
                									 *_t747 =  *_t747 & 0x00000000;
                									 *_t747 =  *_t747 | _t236;
                									_t522 =  *((intOrPtr*)(_t557 + 0x41f064))(_t726,  *(_t726 - 0x14));
                								}
                								 *_t747 = _t656;
                								 *(_t557 + 0x41c497) = 0 ^ _t522;
                								_t659 = 0;
                								 *_t747 = _t678;
                								_t679 = _t717;
                								_t718 = _t679 +  *(_t726 + 8);
                								_t681 = 0;
                								_t240 = _t557 + 0x41d159; // 0x41d159
                								 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                								 *_t747 =  *_t747 ^ _t240;
                								_t244 = _t557 + 0x41d213; // 0x41d213
                								 *(_t726 - 0x10) = 0;
                								 *_t747 =  *_t747 + _t244;
                								_t525 =  *((intOrPtr*)(_t557 + 0x41f068))( *(_t726 - 0x10),  *(_t726 - 0x14));
                								 *(_t726 - 0x14) = _t718;
                								 *(_t557 + 0x41d182) =  *(_t557 + 0x41d182) & 0x00000000;
                								 *(_t557 + 0x41d182) =  *(_t557 + 0x41d182) ^ (_t718 ^  *(_t726 - 0x14) | _t525);
                								_t599 = _t616;
                								_t255 = _t557 + 0x41c85c; // 0x41c85c
                								 *_t747 =  *_t747 & 0x00000000;
                								 *_t747 =  *_t747 | _t255;
                								_t256 = _t557 + 0x41c10e; // 0x41c10e
                								 *_t747 = _t256;
                								_t528 =  *((intOrPtr*)(_t557 + 0x41f068))( *(_t726 - 0x14), _t659);
                								 *(_t557 + 0x41ce00) =  *(_t557 + 0x41ce00) & 0x00000000;
                								 *(_t557 + 0x41ce00) =  *(_t557 + 0x41ce00) | _t659 & 0x00000000 | _t528;
                								_t662 = _t659;
                								_push( *(_t726 - 0x14) + 2);
                								_pop( *_t263);
                								_push( *(_t726 - 0x14));
                								_pop( *_t265);
                								_t266 = _t557 + 0x41c9a3; // 0x41c9a3
                								 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                								 *_t747 =  *_t747 ^ _t266;
                								_t270 = _t557 + 0x41d1fa; // 0x41d1fa
                								 *_t747 = _t270;
                								_t531 =  *((intOrPtr*)(_t557 + 0x41f068))( *(_t726 - 0x14),  *(_t726 - 0x14));
                								 *_t747 = _t662;
                								 *((intOrPtr*)(_t557 + 0x41d0fe)) = _t531;
                								_t647 = 0;
                								_t697 = 0 ^  *_t747;
                								_t744 =  &(_t747[1]);
                								_t274 = _t557 + 0x41d0af; // 0x41d0af
                								 *_t744 =  *_t744 & 0x00000000;
                								 *_t744 =  *_t744 | _t274;
                								_t275 = _t557 + 0x41ceae; // 0x41ceae
                								 *_t744 = _t275;
                								_t478 =  *((intOrPtr*)(_t557 + 0x41f068))( *(_t726 - 0x10), _t599);
                								 *(_t726 - 0x10) = _t681;
                								 *(_t557 + 0x41c8cd) =  *(_t557 + 0x41c8cd) & 0x00000000;
                								 *(_t557 + 0x41c8cd) =  *(_t557 + 0x41c8cd) ^ _t681 -  *(_t726 - 0x10) ^ _t478;
                								_t670 =  *(_t726 - 0x10);
                							}
                							 *(_t726 - 0x10) = _t559;
                							_t562 =  *(_t726 - 0x10);
                							_t312 = _t562 + 0x41cb0b; // 0x41cb0b
                							 *(_t726 - 0x14) = 0;
                							 *_t744 =  *_t744 | _t312;
                							_t482 =  *((intOrPtr*)(_t562 + 0x41f060))( *(_t726 - 0x14));
                							 *_t744 = _t482;
                							_t317 = _t562 + 0x41cda5; // 0x41cda5
                							 *_t744 = _t317;
                							_t484 =  *((intOrPtr*)(_t562 + 0x41f060))( *(_t726 - 0x14),  *(_t726 - 0x10));
                							_t745 = _t744 - 0xfffffffc;
                							 *_t745 =  *_t745 ^ _t726;
                							_t727 = _t484;
                							_t485 = _t727 +  *_t744;
                							_t729 = 0;
                							 *(_t729 - 0x14) = _t697;
                							_t602 =  *(_t562 + 0x41c96a);
                							_t700 =  *(_t729 - 0x14);
                							if(_t602 > _t485) {
                								_t323 = _t562 + 0x41cb0b; // 0x41cb0b
                								 *_t745 =  *_t745 & 0x00000000;
                								 *_t745 =  *_t745 | _t323;
                								_t324 = _t562 + 0x41cda5; // 0x41cda5
                								 *(_t729 - 0x14) =  *(_t729 - 0x14) & 0x00000000;
                								 *_t745 =  *_t745 | _t324;
                								_t485 =  *((intOrPtr*)(_t562 + 0x41f064))( *(_t729 - 0x14), _t729);
                							}
                							 *_t329 = _t485;
                							 *_t331 =  *(_t729 - 0x10);
                							_t745[1] =  *(_t729 - 0xc);
                							_t564 = _t562;
                							_t334 = _t564 + 0x41cee2; // 0x41cee2
                							 *_t745 = _t334;
                							_t336 = _t564 + 0x41d33a; // 0x41d33a
                							 *(_t729 - 0x14) = 0;
                							 *_t745 =  *_t745 | _t336;
                							_t488 =  *((intOrPtr*)(_t564 + 0x41f068))( *(_t729 - 0x14),  *(_t729 - 0x10), _t602);
                							 *(_t564 + 0x41d1da) =  *(_t564 + 0x41d1da) & 0x00000000;
                							 *(_t564 + 0x41d1da) =  *(_t564 + 0x41d1da) | _t700 -  *_t745 | _t488;
                							_t703 = _t700;
                							 *(_t729 - 0x10) = _t670;
                							_t673 =  *(_t729 - 0x10);
                							 *_t745 =  *_t745 - _t647;
                							 *_t745 =  *_t745 ^ (_t488 & 0x00000000 | _t670 ^  *(_t729 - 0x10) |  *(_t729 - 4));
                							_t348 = _t564 + 0x41d2b3; // 0x41d2b3
                							 *_t745 =  *_t745 - _t647;
                							 *_t745 = _t348;
                							_t349 = _t564 + 0x41cb87; // 0x41cb87
                							 *(_t729 - 0x10) =  *(_t729 - 0x10) & 0x00000000;
                							 *_t745 =  *_t745 + _t349;
                							_t493 =  *((intOrPtr*)(_t564 + 0x41f068))( *(_t729 - 0x10), _t647, _t647);
                							 *(_t729 - 0x10) = _t602;
                							 *(_t564 + 0x41cf9a) =  *(_t564 + 0x41cf9a) & 0x00000000;
                							 *(_t564 + 0x41cf9a) =  *(_t564 + 0x41cf9a) | _t602 ^  *(_t729 - 0x10) | _t493;
                							_t605 =  *(_t729 - 0x10);
                							_t746 =  &(_t745[1]);
                							 *(_t729 - 0x10) = 0;
                							 *_t746 =  *_t746 ^  *_t745;
                							_t363 = _t564 + 0x41c922; // 0x41c922
                							 *(_t729 - 0x10) = 0;
                							 *_t746 =  *_t746 | _t363;
                							_t366 = _t564 + 0x41c97d; // 0x41c97d
                							 *_t746 =  *_t746 & 0x00000000;
                							 *_t746 =  *_t746 + _t366;
                							_t498 =  *((intOrPtr*)(_t564 + 0x41f068))(_t605,  *(_t729 - 0x10),  *(_t729 - 0x10));
                							 *(_t564 + 0x41cae1) =  *(_t564 + 0x41cae1) & 0x00000000;
                							 *(_t564 + 0x41cae1) =  *(_t564 + 0x41cae1) | _t729 & 0x00000000 | _t498;
                							_t726 = _t729;
                							_t499 =  *((intOrPtr*)(_t564 + 0x41f050))();
                							 *(_t726 - 0x14) = 0;
                							 *_t746 =  *_t746 + _t499;
                							_t375 = _t564 + 0x41c197; // 0x41c197
                							 *(_t726 - 0x14) = 0;
                							 *_t746 =  *_t746 | _t375;
                							_t501 =  *((intOrPtr*)(_t564 + 0x41f060))( *(_t726 - 0x14),  *(_t726 - 0x14));
                							 *(_t726 - 0x14) = 0;
                							 *_t746 =  *_t746 | _t501;
                							_t381 = _t564 + 0x41c46f; // 0x41c46f
                							 *(_t726 - 0x14) = 0;
                							 *_t746 =  *_t746 ^ _t381;
                							_t503 =  *((intOrPtr*)(_t564 + 0x41f060))( *(_t726 - 0x14),  *(_t726 - 0x14));
                							_pop( *_t385);
                							_t607 = (_t605 & 0x00000000) +  *(_t726 - 0x10);
                							 *_t387 = _t503;
                							 *(_t726 - 0x14) =  *(_t726 - 0x14) + _t607;
                							_push( *(_t726 - 0x14));
                							_pop(_t504);
                							_t566 = _t564;
                							 *(_t726 - 0x10) = _t673;
                							_t596 = _t607 & 0x00000000 ^ _t673 -  *(_t726 - 0x10) ^  *(_t566 + 0x41c9d0);
                							_t670 =  *(_t726 - 0x10);
                							if(_t596 > _t504) {
                								_t395 = _t566 + 0x41c197; // 0x41c197
                								 *_t746 =  *_t746 & 0x00000000;
                								 *_t746 =  *_t746 + _t395;
                								_t396 = _t566 + 0x41c46f; // 0x41c46f
                								 *(_t726 - 0x10) = 0;
                								 *_t746 =  *_t746 ^ _t396;
                								_t504 =  *((intOrPtr*)(_t566 + 0x41f064))( *(_t726 - 0x10), _t703);
                								 *(_t566 + 0x41cfe1) =  *(_t566 + 0x41cfe1) & 0x00000000;
                								 *(_t566 + 0x41cfe1) =  *(_t566 + 0x41cfe1) | _t726 ^  *_t746 ^ _t504;
                								_t726 = _t726;
                							}
                							_t744 =  &(_t746[1]);
                							 *_t744 =  *_t744 ^ _t726;
                							 *_t744 = _t703;
                							 *_t744 = _t504 & 0x00000000 |  *_t746;
                							_t509 = 0;
                							 *_t744 = _t647;
                							 *((intOrPtr*)( *((intOrPtr*)(_t726 - 8)))) = _t509;
                							_t650 = 0;
                							 *_t405 = _t726;
                							 *_t744 = 4;
                							_t510 = _t566;
                							 *_t407 = 0 ^  *(_t726 - 0x14);
                							 *(_t726 - 0x14) =  *(_t726 - 0x14) + _t510;
                							_push( *(_t726 - 0x14));
                							_pop(_t697);
                							_t641 = _t650;
                							 *_t412 =  *((intOrPtr*)(_t726 - 8));
                							 *(_t726 - 0x10) =  *(_t726 - 0x10) + _t510;
                							_push( *(_t726 - 0x10));
                							_pop( *_t416);
                							_t557 = _t566;
                						} while ( *_t697 != 0);
                						_t665 = _t670 + 0x14;
                						_t686 = _t697;
                						if( *_t665 != 0 ||  *(_t665 + 0x10) != 0) {
                							if( *_t665 != 0) {
                								goto L5;
                							} else {
                								_t10 = _t557 + 0x41d076; // 0x41d076
                								 *(_t726 - 0x10) = 0;
                								 *_t744 =  *_t744 | _t10;
                								_t539 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x10));
                								 *(_t726 - 0x14) = _t686;
                								 *(_t557 + 0x41d0ee) = 0 ^ _t539;
                								_push( *(_t665 + 0x10));
                								_pop( *_t18);
                								_push( *(_t726 - 0x10));
                								_pop(_t687);
                								_t20 = _t557 + 0x41c2b0; // 0x41c2b0
                								 *_t744 = _t20;
                								_t541 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x10));
                								 *(_t557 + 0x41c1b3) =  *(_t557 + 0x41c1b3) & 0x00000000;
                								 *(_t557 + 0x41c1b3) =  *(_t557 + 0x41c1b3) | _t726 ^  *_t744 | _t541;
                								_t726 = _t726;
                							}
                							_t626 =  *_t740;
                							 *_t740 =  *(_t665 + 0x10);
                							_t47 = _t551 + 0x41c661; // 0x41c661
                							 *_t740 =  *_t740 ^ _t726;
                							 *_t740 =  *_t740 + _t47;
                							_t430 =  *((intOrPtr*)(_t551 + 0x41f060))(_t622);
                							 *_t740 = _t687;
                							 *((intOrPtr*)(_t551 + 0x41d31e)) = _t430;
                							_t690 = 0;
                							 *_t50 = _t726;
                							_t51 = _t551 + 0x41c5b3; // 0x41c5b3
                							 *_t740 = _t51;
                							_t432 =  *((intOrPtr*)(_t551 + 0x41f060))( *(_t726 - 0x10));
                							 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                							 *_t740 =  *_t740 ^ _t432;
                							_t57 = _t551 + 0x41c868; // 0x41c868
                							 *_t740 =  *_t740 & 0x00000000;
                							 *_t740 =  *_t740 ^ _t57;
                							_t434 =  *((intOrPtr*)(_t551 + 0x41f060))( *(_t726 - 0x14));
                							 *_t59 = _t665;
                							_t573 = 0 ^  *(_t726 - 0x10);
                							 *_t61 = _t434;
                							 *(_t726 - 0x14) =  *(_t726 - 0x14) + _t573;
                							_push( *(_t726 - 0x14));
                							_pop(_t435);
                							_t667 = _t665;
                							 *(_t726 - 0x14) = _t435;
                							_t575 = _t573 & 0x00000000 ^ _t435 & 0x00000000 ^  *(_t551 + 0x41c633);
                							_t438 =  *(_t726 - 0x14);
                							if(_t575 > _t438) {
                								_t68 = _t551 + 0x41c5b3; // 0x41c5b3
                								 *_t740 = _t68;
                								_t70 = _t551 + 0x41c868; // 0x41c868
                								 *(_t726 - 0x10) =  *(_t726 - 0x10) & 0x00000000;
                								 *_t740 =  *_t740 | _t70;
                								_t438 =  *((intOrPtr*)(_t551 + 0x41f064))( *(_t726 - 0x10),  *(_t726 - 0x14));
                							}
                							 *(_t726 - 0x10) = _t626;
                							 *(_t551 + 0x41c2a0) =  *(_t551 + 0x41c2a0) & 0x00000000;
                							 *(_t551 + 0x41c2a0) =  *(_t551 + 0x41c2a0) | _t626 & 0x00000000 ^ _t438;
                							_t629 =  *(_t726 - 0x10);
                							 *(_t726 - 0x10) = _t551;
                							_t554 =  *(_t726 - 0x10);
                							 *_t740 =  *_t740 & 0x00000000;
                							 *_t740 =  *_t740 | _t438 & 0x00000000 | _t551 & 0x00000000 ^  *(_t726 + 8);
                							_t84 = _t554 + 0x41c812; // 0x41c812
                							 *_t740 =  *_t740 & 0x00000000;
                							 *_t740 =  *_t740 + _t84;
                							_t85 = _t554 + 0x41ca65; // 0x41ca65
                							 *_t740 =  *_t740 & 0x00000000;
                							 *_t740 =  *_t740 | _t85;
                							_t443 =  *((intOrPtr*)(_t554 + 0x41f068))(_t575, _t690);
                							 *(_t726 - 0x14) = _t667;
                							 *(_t554 + 0x41d25f) =  *(_t554 + 0x41d25f) & 0x00000000;
                							 *(_t554 + 0x41d25f) =  *(_t554 + 0x41d25f) ^ (_t667 -  *(_t726 - 0x14) | _t443);
                							_t670 =  *(_t726 - 0x14);
                							 *_t94 = _t575;
                							 *_t740 =  *_t740 ^ _t690;
                							_push( *((intOrPtr*)(_t726 - 8)));
                							_pop(_t691);
                							 *((intOrPtr*)(_t726 - 8)) = _t691 +  *(_t726 - 0x10);
                							_t693 = 0;
                							_t98 = _t554 + 0x41d15d; // 0x41d15d
                							 *_t740 =  *_t740 - _t575;
                							 *_t740 = _t98;
                							_t99 = _t554 + 0x41c260; // 0x41c260
                							 *(_t726 - 0x10) = 0;
                							 *_t740 =  *_t740 | _t99;
                							_push( *((intOrPtr*)(_t554 + 0x41f068))( *(_t726 - 0x10), _t575));
                							_pop( *_t103);
                							_push( *(_t726 - 0x10));
                							_pop( *_t105);
                							_push( *((intOrPtr*)(_t670 + 0xc)));
                							_pop( *_t107);
                							_push( *(_t726 - 0x14));
                							_pop(_t576);
                							 *_t740 =  *_t740 & 0x00000000;
                							 *_t740 =  *_t740 + _t576;
                							_t109 = _t554 + 0x41ca52; // 0x41ca52
                							 *_t740 =  *_t740 - _t554;
                							 *_t740 =  *_t740 + _t109;
                							_t449 =  *((intOrPtr*)(_t554 + 0x41f060))(_t554, _t554);
                							 *(_t726 - 0x14) = _t629;
                							 *(_t554 + 0x41cd09) =  *(_t554 + 0x41cd09) & 0x00000000;
                							 *(_t554 + 0x41cd09) =  *(_t554 + 0x41cd09) | _t629 -  *(_t726 - 0x14) ^ _t449;
                							_t632 =  *(_t726 - 0x14);
                							_t741 = _t740 - 0xfffffffc;
                							_push(0);
                							 *_t741 =  *_t741 | _t449;
                							_push( *_t740);
                							_pop(_t450);
                							 *_t741 = _t450 +  *(_t726 + 8);
                							_t120 = _t554 + 0x41c07f; // 0x41c07f
                							 *_t741 = _t120;
                							_t454 =  *((intOrPtr*)(_t554 + 0x41f060))( *(_t726 - 0x10),  *(_t726 - 0x14));
                							 *_t741 =  *_t741 - _t632;
                							 *_t741 =  *_t741 | _t454;
                							_t123 = _t554 + 0x41d248; // 0x41d248
                							 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                							 *_t741 =  *_t741 | _t123;
                							_t456 =  *((intOrPtr*)(_t554 + 0x41f060))( *(_t726 - 0x14), _t632);
                							_t581 =  *_t741;
                							_t742 =  &(_t741[1]);
                							 *(_t726 - 0x10) = _t554;
                							_push(_t581 + _t456);
                							_t557 =  *(_t726 - 0x10);
                							_pop(_t457);
                							_t583 = _t581 & 0x00000000 ^ _t632 -  *_t742 ^  *(_t557 + 0x41d0e6);
                							_t635 = _t632;
                							if(_t583 > _t457) {
                								_t131 = _t557 + 0x41c07f; // 0x41c07f
                								 *(_t726 - 0x14) =  *(_t726 - 0x14) & 0x00000000;
                								 *_t742 =  *_t742 + _t131;
                								_t135 = _t557 + 0x41d248; // 0x41d248
                								 *(_t726 - 0x14) = 0;
                								 *_t742 =  *_t742 | _t135;
                								_t457 =  *((intOrPtr*)(_t557 + 0x41f064))( *(_t726 - 0x14),  *(_t726 - 0x14));
                								 *(_t726 - 0x10) = _t693;
                								 *((intOrPtr*)(_t557 + 0x41cd68)) = _t457;
                								_t693 =  *(_t726 - 0x10);
                							}
                							_pop( *_t142);
                							 *_t742 = _t583 & 0x00000000 ^  *(_t726 - 0x10);
                							_t586 = _t693;
                							_t694 = _t586 +  *(_t726 + 8);
                							_t588 = 0;
                							 *_t742 =  *_t742 & 0x00000000;
                							 *_t742 =  *_t742 | _t588;
                							_t145 = _t557 + 0x41d135; // 0x41d135
                							 *_t742 = _t145;
                							_t147 = _t557 + 0x41c60e; // 0x41c60e
                							 *_t742 =  *_t742 & 0x00000000;
                							 *_t742 =  *_t742 | _t147;
                							_t460 =  *((intOrPtr*)(_t557 + 0x41f068))(_t588,  *(_t726 - 0x10), _t457);
                							 *(_t726 - 0x14) = _t635;
                							 *((intOrPtr*)(_t557 + 0x41c3e6)) = _t460;
                							_t638 =  *(_t726 - 0x14);
                							_t590 =  *_t742;
                							_t743 = _t742 - 0xfffffffc;
                							 *_t743 =  *_t743 - _t638;
                							 *_t743 =  *_t743 ^ _t590;
                							_t152 = _t557 + 0x41c220; // 0x41c220
                							 *(_t726 - 0x14) = 0;
                							 *_t743 =  *_t743 + _t152;
                							_t462 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x14), _t638);
                							 *(_t726 - 0x10) = _t590;
                							 *(_t557 + 0x41cf1d) =  *(_t557 + 0x41cf1d) & 0x00000000;
                							 *(_t557 + 0x41cf1d) =  *(_t557 + 0x41cf1d) ^ (_t590 ^  *(_t726 - 0x10) | _t462);
                							_t463 =  *((intOrPtr*)(_t557 + 0x41f054))();
                							 *(_t726 - 0x14) = 0;
                							 *_t743 =  *_t743 + _t463;
                							_t166 = _t557 + 0x41c49b; // 0x41c49b
                							 *(_t726 - 0x10) = 0;
                							 *_t743 =  *_t743 + _t166;
                							_t465 =  *((intOrPtr*)(_t557 + 0x41f060))( *(_t726 - 0x10),  *(_t726 - 0x14));
                							 *(_t726 - 0x14) = _t694;
                							 *(_t557 + 0x41c8aa) =  *(_t557 + 0x41c8aa) & 0x00000000;
                							 *(_t557 + 0x41c8aa) =  *(_t557 + 0x41c8aa) | _t694 & 0x00000000 ^ _t465;
                							_t697 =  *(_t726 - 0x14);
                							_t744 = _t743 - 0xfffffffc;
                							 *(_t726 - 0x10) = _t638;
                							 *(_t726 - 4) =  *(_t726 - 4) & 0x00000000;
                							 *(_t726 - 4) =  *(_t726 - 4) ^ _t638 -  *(_t726 - 0x10) ^ _t465 & 0x00000000 ^  *_t743;
                							_t641 =  *(_t726 - 0x10);
                							_t183 = _t557 + 0x41c279; // 0x41c279
                							 *_t744 = _t183;
                							_t185 = _t557 + 0x41d1ea; // 0x41d1ea
                							 *_t744 =  *_t744 - _t697;
                							 *_t744 = _t185;
                							_t470 =  *((intOrPtr*)(_t557 + 0x41f068))(_t697,  *(_t726 - 0x14));
                							 *(_t726 - 0x14) =  *(_t726 - 0x10);
                							 *(_t557 + 0x41cbc5) = 0 ^ _t470;
                							_t596 =  *(_t726 - 0x14);
                							goto L11;
                						}
                						 *_t744 =  *_t744 ^ _t510;
                						_t542 = _t510;
                						return _t542;
                					}
                				}
                			}

























































































































                0x02a25378
                0x02a25378
                0x02a25378
                0x02a2537e
                0x02a2537f
                0x02a25382
                0x02a25385
                0x02a2538b
                0x02a2538c
                0x02a2538f
                0x02a25398
                0x02a25399
                0x02a2539d
                0x02a253a0
                0x02a253af
                0x02a253b2
                0x02a253b9
                0x02a253ba
                0x02a253bd
                0x02a253be
                0x02a253cb
                0x02a253d0
                0x02a253d9
                0x02a253dd
                0x02a253e6
                0x02a253ed
                0x02a253f0
                0x02a253f0
                0x02a253f7
                0x02a253fd
                0x02a25403
                0x02a25403
                0x02a25405
                0x02a2540b
                0x02a2540c
                0x02a25413
                0x02a25417
                0x02a2541a
                0x02a25421
                0x02a25424
                0x02a25427
                0x02a25433
                0x02a2543a
                0x02a25440
                0x02a25441
                0x02a25445
                0x02a25445
                0x02a25448
                0x02a2544f
                0x02a25452
                0x02a25455
                0x02a2545d
                0x02a25464
                0x02a2546a
                0x02a2546b
                0x02a2546e
                0x02a25477
                0x02a2547a
                0x02a25480
                0x02a25487
                0x02a2548a
                0x02a25491
                0x02a25495
                0x02a25498
                0x02a254a0
                0x02a254a3
                0x02a254aa
                0x02a254ad
                0x02a254b0
                0x02a254b3
                0x02a254b4
                0x02a254b5
                0x02a254c4
                0x02a254c6
                0x02a254cb
                0x02a254cd
                0x02a254d6
                0x02a254d9
                0x02a254df
                0x02a254e6
                0x02a254e9
                0x02a254e9
                0x02a254ef
                0x02a254f7
                0x02a254fe
                0x02a25504
                0x02a25507
                0x02a25515
                0x02a25519
                0x02a2551d
                0x02a25520
                0x02a25527
                0x02a2552b
                0x02a2552e
                0x02a25535
                0x02a25539
                0x02a2553c
                0x02a25542
                0x02a2554a
                0x02a25551
                0x02a25557
                0x02a2555a
                0x02a25562
                0x02a25565
                0x02a25568
                0x02a2556b
                0x02a2556e
                0x02a2556f
                0x02a25576
                0x02a25579
                0x02a2557c
                0x02a25582
                0x02a2558c
                0x02a25595
                0x02a25596
                0x02a25599
                0x02a2559c
                0x02a255a2
                0x02a255a5
                0x02a255a8
                0x02a255ab
                0x02a255ad
                0x02a255b1
                0x02a255b4
                0x02a255bb
                0x02a255be
                0x02a255c1
                0x02a255c7
                0x02a255cf
                0x02a255d6
                0x02a255dc
                0x02a255e8
                0x02a255eb
                0x02a255ed
                0x02a255f0
                0x02a255f1
                0x02a255fb
                0x02a255fe
                0x02a25607
                0x02a2560a
                0x02a25611
                0x02a25614
                0x02a25617
                0x02a2561d
                0x02a25624
                0x02a25627
                0x02a2562f
                0x02a25632
                0x02a25635
                0x02a2563c
                0x02a2563d
                0x02a25640
                0x02a2564e
                0x02a25650
                0x02a25653
                0x02a25655
                0x02a2565b
                0x02a25662
                0x02a25665
                0x02a2566b
                0x02a25675
                0x02a25678
                0x02a2567e
                0x02a25685
                0x02a2568b
                0x02a2568b
                0x02a25694
                0x02a2569c
                0x02a256a0
                0x02a256a4
                0x02a256a6
                0x02a256a8
                0x02a256ac
                0x02a256af
                0x02a256b8
                0x02a256bb
                0x02a256c2
                0x02a256c6
                0x02a256c9
                0x02a256cf
                0x02a256d6
                0x02a256dc
                0x02a256e1
                0x02a256e4
                0x02a256e8
                0x02a256eb
                0x02a256ee
                0x02a256f4
                0x02a256fe
                0x02a25701
                0x02a25707
                0x02a2570f
                0x02a25716
                0x02a2571f
                0x02a25725
                0x02a2572f
                0x02a25732
                0x02a25738
                0x02a25742
                0x02a25745
                0x02a2574b
                0x02a25753
                0x02a2575a
                0x02a25760
                0x02a2576c
                0x02a2576f
                0x02a25777
                0x02a2577b
                0x02a2577e
                0x02a25781
                0x02a2578a
                0x02a2578d
                0x02a25794
                0x02a25797
                0x02a2579a
                0x02a257a0
                0x02a257a7
                0x02a257ad
                0x02a257b0
                0x02a257b0
                0x02a257b6
                0x02a25a4d
                0x02a25a51
                0x02a25a59
                0x02a25a5c
                0x02a25a5f
                0x02a25a67
                0x02a25a6e
                0x02a25a74
                0x02a25a75
                0x02a25a7f
                0x02a25a83
                0x02a25a8d
                0x02a25a91
                0x02a25a94
                0x02a25a9a
                0x02a25aa1
                0x02a25aa7
                0x02a25aaa
                0x02a25ab8
                0x02a25abb
                0x02a25ac5
                0x02a25ac9
                0x02a25acc
                0x02a25ad2
                0x02a25ada
                0x02a25ae1
                0x02a25ae7
                0x02a257bc
                0x02a257bc
                0x02a257c3
                0x02a257c6
                0x02a257c9
                0x02a257cf
                0x02a257d9
                0x02a257dc
                0x02a257e3
                0x02a257e6
                0x02a257e9
                0x02a257f5
                0x02a257f8
                0x02a257fd
                0x02a25801
                0x02a25804
                0x02a25806
                0x02a25807
                0x02a25816
                0x02a25818
                0x02a2581d
                0x02a2581f
                0x02a25826
                0x02a2582a
                0x02a2582d
                0x02a25836
                0x02a25839
                0x02a25839
                0x02a25845
                0x02a2584c
                0x02a25852
                0x02a25854
                0x02a25858
                0x02a2585b
                0x02a25864
                0x02a2586d
                0x02a2586e
                0x02a25871
                0x02a25874
                0x02a2587a
                0x02a2587c
                0x02a25883
                0x02a25887
                0x02a2588a
                0x02a25890
                0x02a2589a
                0x02a2589d
                0x02a258a3
                0x02a258aa
                0x02a258ad
                0x02a258b9
                0x02a258bc
                0x02a258c3
                0x02a258c6
                0x02a258c9
                0x02a258cc
                0x02a258cd
                0x02a258ce
                0x02a258dd
                0x02a258df
                0x02a258e4
                0x02a258e6
                0x02a258ef
                0x02a258f2
                0x02a258f9
                0x02a258fd
                0x02a25900
                0x02a25900
                0x02a25908
                0x02a2590f
                0x02a25915
                0x02a25918
                0x02a2591c
                0x02a25920
                0x02a25922
                0x02a25923
                0x02a25929
                0x02a25930
                0x02a25933
                0x02a25939
                0x02a25943
                0x02a25946
                0x02a2594c
                0x02a25954
                0x02a2595b
                0x02a2596f
                0x02a25970
                0x02a25977
                0x02a2597b
                0x02a2597e
                0x02a25987
                0x02a2598a
                0x02a25996
                0x02a2599d
                0x02a259a3
                0x02a259a4
                0x02a259a5
                0x02a259a8
                0x02a259ab
                0x02a259ae
                0x02a259b4
                0x02a259bb
                0x02a259be
                0x02a259c7
                0x02a259ca
                0x02a259d2
                0x02a259d9
                0x02a259df
                0x02a259e2
                0x02a259e5
                0x02a259e8
                0x02a259ef
                0x02a259f3
                0x02a259f6
                0x02a259ff
                0x02a25a02
                0x02a25a08
                0x02a25a10
                0x02a25a17
                0x02a25a1d
                0x02a25a1d
                0x02a25aea
                0x02a25af8
                0x02a25afb
                0x02a25b01
                0x02a25b0b
                0x02a25b0e
                0x02a25b17
                0x02a25b1a
                0x02a25b23
                0x02a25b26
                0x02a25b35
                0x02a25b3a
                0x02a25b3e
                0x02a25b41
                0x02a25b43
                0x02a25b44
                0x02a25b4f
                0x02a25b51
                0x02a25b56
                0x02a25b58
                0x02a25b5f
                0x02a25b63
                0x02a25b66
                0x02a25b6c
                0x02a25b73
                0x02a25b76
                0x02a25b76
                0x02a25b7d
                0x02a25b83
                0x02a25b8e
                0x02a25b92
                0x02a25b93
                0x02a25b9c
                0x02a25b9f
                0x02a25ba5
                0x02a25baf
                0x02a25bb2
                0x02a25bbe
                0x02a25bc5
                0x02a25bcb
                0x02a25bcc
                0x02a25bda
                0x02a25bde
                0x02a25be1
                0x02a25be4
                0x02a25beb
                0x02a25bee
                0x02a25bf1
                0x02a25bf7
                0x02a25bfe
                0x02a25c01
                0x02a25c07
                0x02a25c0f
                0x02a25c16
                0x02a25c1c
                0x02a25c28
                0x02a25c2b
                0x02a25c35
                0x02a25c38
                0x02a25c3e
                0x02a25c48
                0x02a25c4b
                0x02a25c52
                0x02a25c56
                0x02a25c59
                0x02a25c65
                0x02a25c6c
                0x02a25c72
                0x02a25c73
                0x02a25c79
                0x02a25c83
                0x02a25c86
                0x02a25c8c
                0x02a25c96
                0x02a25c99
                0x02a25c9f
                0x02a25ca9
                0x02a25cac
                0x02a25cb2
                0x02a25cbc
                0x02a25cbf
                0x02a25ccb
                0x02a25cce
                0x02a25cd5
                0x02a25cd8
                0x02a25cdb
                0x02a25cde
                0x02a25cdf
                0x02a25ce0
                0x02a25cef
                0x02a25cf1
                0x02a25cf6
                0x02a25cf8
                0x02a25cff
                0x02a25d03
                0x02a25d06
                0x02a25d0c
                0x02a25d16
                0x02a25d19
                0x02a25d25
                0x02a25d2c
                0x02a25d32
                0x02a25d32
                0x02a25d3c
                0x02a25d40
                0x02a25d43
                0x02a25d48
                0x02a25d52
                0x02a25d55
                0x02a25d5c
                0x02a25d5e
                0x02a25d61
                0x02a25d68
                0x02a25d6f
                0x02a25d74
                0x02a25d77
                0x02a25d7a
                0x02a25d7d
                0x02a25d7e
                0x02a25d85
                0x02a25d88
                0x02a25d8b
                0x02a25d8e
                0x02a25d91
                0x02a25d92
                0x02a25da4
                0x02a25da6
                0x02a25daa
                0x02a25314
                0x00000000
                0x02a2531a
                0x02a2531a
                0x02a25320
                0x02a2532a
                0x02a2532d
                0x02a25333
                0x02a2533a
                0x02a25343
                0x02a25346
                0x02a25349
                0x02a2534c
                0x02a2534d
                0x02a25356
                0x02a25359
                0x02a25365
                0x02a2536c
                0x02a25372
                0x02a25372
                0x02a25445
                0x02a25445
                0x02a25448
                0x02a2544f
                0x02a25452
                0x02a25455
                0x02a2545d
                0x02a25464
                0x02a2546a
                0x02a2546b
                0x02a2546e
                0x02a25477
                0x02a2547a
                0x02a25480
                0x02a25487
                0x02a2548a
                0x02a25491
                0x02a25495
                0x02a25498
                0x02a254a0
                0x02a254a3
                0x02a254aa
                0x02a254ad
                0x02a254b0
                0x02a254b3
                0x02a254b4
                0x02a254b5
                0x02a254c4
                0x02a254c6
                0x02a254cb
                0x02a254cd
                0x02a254d6
                0x02a254d9
                0x02a254df
                0x02a254e6
                0x02a254e9
                0x02a254e9
                0x02a254ef
                0x02a254f7
                0x02a254fe
                0x02a25504
                0x02a25507
                0x02a25515
                0x02a25519
                0x02a2551d
                0x02a25520
                0x02a25527
                0x02a2552b
                0x02a2552e
                0x02a25535
                0x02a25539
                0x02a2553c
                0x02a25542
                0x02a2554a
                0x02a25551
                0x02a25557
                0x02a2555a
                0x02a25562
                0x02a25565
                0x02a25568
                0x02a2556b
                0x02a2556e
                0x02a2556f
                0x02a25576
                0x02a25579
                0x02a2557c
                0x02a25582
                0x02a2558c
                0x02a25595
                0x02a25596
                0x02a25599
                0x02a2559c
                0x02a255a2
                0x02a255a5
                0x02a255a8
                0x02a255ab
                0x02a255ad
                0x02a255b1
                0x02a255b4
                0x02a255bb
                0x02a255be
                0x02a255c1
                0x02a255c7
                0x02a255cf
                0x02a255d6
                0x02a255dc
                0x02a255e8
                0x02a255eb
                0x02a255ed
                0x02a255f0
                0x02a255f1
                0x02a255fb
                0x02a255fe
                0x02a25607
                0x02a2560a
                0x02a25611
                0x02a25614
                0x02a25617
                0x02a2561d
                0x02a25624
                0x02a25627
                0x02a2562f
                0x02a25632
                0x02a25635
                0x02a2563c
                0x02a2563d
                0x02a25640
                0x02a2564e
                0x02a25650
                0x02a25653
                0x02a25655
                0x02a2565b
                0x02a25662
                0x02a25665
                0x02a2566b
                0x02a25675
                0x02a25678
                0x02a2567e
                0x02a25685
                0x02a2568b
                0x02a2568b
                0x02a25694
                0x02a2569c
                0x02a256a0
                0x02a256a4
                0x02a256a6
                0x02a256a8
                0x02a256ac
                0x02a256af
                0x02a256b8
                0x02a256bb
                0x02a256c2
                0x02a256c6
                0x02a256c9
                0x02a256cf
                0x02a256d6
                0x02a256dc
                0x02a256e1
                0x02a256e4
                0x02a256e8
                0x02a256eb
                0x02a256ee
                0x02a256f4
                0x02a256fe
                0x02a25701
                0x02a25707
                0x02a2570f
                0x02a25716
                0x02a2571f
                0x02a25725
                0x02a2572f
                0x02a25732
                0x02a25738
                0x02a25742
                0x02a25745
                0x02a2574b
                0x02a25753
                0x02a2575a
                0x02a25760
                0x02a2576c
                0x02a2576f
                0x02a25777
                0x02a2577b
                0x02a2577e
                0x02a25781
                0x02a2578a
                0x02a2578d
                0x02a25794
                0x02a25797
                0x02a2579a
                0x02a257a0
                0x02a257a7
                0x02a257ad
                0x00000000
                0x02a257ad
                0x02a25dbb
                0x02a25dbe
                0x02a25dd0
                0x02a25dd0
                0x02a25441

                Memory Dump Source
                • Source File: 00000003.00000002.264208118.0000000002A20000.00000040.00000001.sdmp, Offset: 02A20000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 86a651931a01c3be3bd58236517675960697cf91adc10e4db860c8d0544b250d
                • Instruction ID: 3e8d20985a5da25da9291e0d95a57dce7147eaceb4df09ec8cde001eecb816ad
                • Opcode Fuzzy Hash: 86a651931a01c3be3bd58236517675960697cf91adc10e4db860c8d0544b250d
                • Instruction Fuzzy Hash: FB723272844219DFEF04DFA0C989BEEBBF1FF08311F15486ED889AA145D7341664CB6A
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 91%
                			E02A231B3(signed int __ebx, signed int __edx, signed int __edi, void* __esi, signed int _a4, signed int _a8, signed int _a12) {
                				signed int _v8;
                				signed int _v12;
                				signed int _v16;
                				signed int _t312;
                				void* _t314;
                				signed int _t315;
                				signed int _t318;
                				signed int _t321;
                				void* _t323;
                				void* _t327;
                				void* _t331;
                				void* _t333;
                				void* _t334;
                				signed int _t335;
                				signed int _t337;
                				void* _t339;
                				void* _t340;
                				signed int _t345;
                				signed int _t348;
                				void* _t350;
                				void* _t351;
                				signed int _t355;
                				void* _t357;
                				intOrPtr _t358;
                				signed int _t359;
                				signed int _t361;
                				signed int _t365;
                				signed int _t371;
                				signed int _t373;
                				void* _t378;
                				void* _t380;
                				signed int _t383;
                				signed int _t386;
                				intOrPtr _t390;
                				signed int _t396;
                				signed int _t398;
                				signed int _t402;
                				signed int _t405;
                				void* _t408;
                				void* _t410;
                				signed int _t416;
                				intOrPtr _t421;
                				signed int _t426;
                				intOrPtr _t429;
                				intOrPtr _t434;
                				signed int _t437;
                				void* _t442;
                				void* _t444;
                				signed int _t446;
                				signed int _t448;
                				signed int _t450;
                				signed int _t452;
                				signed int _t454;
                				signed int _t457;
                				signed int _t463;
                				signed int _t465;
                				signed int _t468;
                				signed int _t473;
                				signed int _t480;
                				signed int _t483;
                				signed int _t486;
                				signed int _t487;
                				signed int _t488;
                				signed int _t500;
                				signed int _t502;
                				signed int _t505;
                				signed int _t507;
                				signed int _t510;
                				void* _t514;
                				signed int _t516;
                				signed int _t519;
                				signed int _t522;
                				signed int _t525;
                				signed int _t531;
                				signed int _t534;
                				signed int _t537;
                				signed int _t540;
                				void* _t541;
                				signed int _t543;
                				signed int _t546;
                				void* _t553;
                				signed int _t555;
                				signed int _t557;
                				signed int _t560;
                				signed int _t563;
                				signed int _t566;
                				void* _t570;
                				signed int _t573;
                				void* _t574;
                				signed int _t576;
                				signed int _t579;
                				signed int* _t580;
                				signed int* _t581;
                				signed int* _t582;
                				signed int* _t583;
                				signed int* _t584;
                				signed int* _t585;
                				signed int* _t586;
                				signed int* _t587;
                				signed int* _t588;
                				signed int* _t589;
                				signed int* _t590;
                				signed int* _t591;
                				signed int* _t592;
                				signed int* _t593;
                				signed int* _t594;
                				signed int* _t596;
                
                				_t531 = __edi;
                				_t500 = __edx;
                				_t437 = __ebx;
                				_t1 = _t437 + 0x41c972; // 0x41c972
                				_push(_v16);
                				 *_t580 = _t1;
                				_t312 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_push(_t573);
                				 *_t580 =  *_t580 - _t573;
                				 *_t580 = _t312;
                				_t4 = _t437 + 0x41c726; // 0x41c726
                				_v12 = 0;
                				_push(_v12);
                				 *_t580 =  *_t580 | _t4;
                				_t314 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_t446 =  *_t580;
                				_t581 =  &(_t580[1]);
                				 *_t581 =  *_t581 + __esi;
                				_t553 = _t314;
                				_t315 = _t553 + _t446;
                				_t555 = 0;
                				_v16 = _t315;
                				_t448 = _t446 & 0x00000000 | _t315 & 0x00000000 |  *(__ebx + 0x41c68d);
                				_t318 = _v16;
                				if(_t448 > _t318) {
                					_t11 = _t437 + 0x41c972; // 0x41c972
                					_v16 = 0;
                					_push(_v16);
                					 *_t581 =  *_t581 | _t11;
                					_t14 = _t437 + 0x41c726; // 0x41c726
                					_push(_t573);
                					 *_t581 =  *_t581 - _t573;
                					 *_t581 =  *_t581 ^ _t14;
                					_t318 =  *((intOrPtr*)(__ebx + 0x41f064))();
                				}
                				_v12 = _t531;
                				 *(_t437 + 0x41c3b5) =  *(_t437 + 0x41c3b5) & 0x00000000;
                				 *(_t437 + 0x41c3b5) =  *(_t437 + 0x41c3b5) | _t531 & 0x00000000 ^ _t318;
                				_t534 = _v12;
                				_t22 = _t437 + 0x41d2f2; // 0x41d2f2
                				 *_t581 =  *_t581 & 0x00000000;
                				 *_t581 =  *_t581 + _t22;
                				_t23 = _t437 + 0x41d08b; // 0x41d08b
                				_v12 = _v12 & 0x00000000;
                				 *_t581 =  *_t581 | _t23;
                				_t321 =  *((intOrPtr*)(_t437 + 0x41f060))(_v12, _t500);
                				 *_t581 =  *_t581 & 0x00000000;
                				 *_t581 =  *_t581 | _t321;
                				_t28 = _t437 + 0x41c1f0; // 0x41c1f0
                				 *_t581 =  *_t581 & 0x00000000;
                				 *_t581 =  *_t581 | _t28;
                				_t323 =  *((intOrPtr*)(_t437 + 0x41f060))(_t555);
                				 *_t30 = _t448;
                				 *_t581 =  *_t581 | _t573;
                				_t574 = _t323;
                				_t576 = 0;
                				 *_t581 = _t574 + _v8;
                				_t450 =  *(_t437 + 0x41c529);
                				_t327 = 0;
                				if(_t450 > _t327) {
                					_t33 = _t437 + 0x41d08b; // 0x41d08b
                					 *_t581 =  *_t581 ^ _t500;
                					 *_t581 =  *_t581 ^ _t33;
                					_t34 = _t437 + 0x41c1f0; // 0x41c1f0
                					_v16 = 0;
                					 *_t581 =  *_t581 | _t34;
                					_t434 =  *((intOrPtr*)(_t437 + 0x41f064))(_v16, _t500);
                					_v16 = _t450;
                					 *((intOrPtr*)(_t437 + 0x41cd05)) = _t434;
                					_t450 = _v16;
                				}
                				_t582 = _t581 - 0xfffffffc;
                				 *_t582 =  *_t582 ^ _t576;
                				 *_t582 =  *_t582 +  *_t581;
                				_t41 = _t437 + 0x41d1b0; // 0x41d1b0
                				 *_t582 =  *_t582 & 0x00000000;
                				 *_t582 =  *_t582 + _t41;
                				_t331 =  *((intOrPtr*)(_t437 + 0x41f060))(_t576, _t576);
                				 *_t582 =  *_t582 & 0x00000000;
                				 *_t582 =  *_t582 + _t331;
                				_t43 = _t437 + 0x41c2f3; // 0x41c2f3
                				 *_t582 =  *_t582 ^ _t555;
                				 *_t582 =  *_t582 ^ _t43;
                				_t333 =  *((intOrPtr*)(_t437 + 0x41f060))(_t555, _t500);
                				_t452 = _t450 & 0x00000000 ^  *_t582;
                				_t583 =  &(_t582[1]);
                				 *_t45 = _t333;
                				_v8 = _v8 + _t452;
                				_push(_v8);
                				_pop(_t334);
                				_t502 = _t500;
                				_v16 = _t502;
                				_t454 = _t452 & 0x00000000 | _t502 & 0x00000000 |  *(_t437 + 0x41c51d);
                				_t505 = _v16;
                				if(_t454 > _t334) {
                					_t52 = _t437 + 0x41d1b0; // 0x41d1b0
                					 *_t583 =  *_t583 & 0x00000000;
                					 *_t583 =  *_t583 ^ _t52;
                					_t53 = _t437 + 0x41c2f3; // 0x41c2f3
                					 *_t583 =  *_t583 - _t454;
                					 *_t583 = _t53;
                					_t334 =  *((intOrPtr*)(_t437 + 0x41f064))(_t454, _t505);
                				}
                				 *_t55 = _t334;
                				_push(_v16);
                				_pop( *_t57);
                				_t335 =  *((intOrPtr*)(_t437 + 0x41f060))();
                				_v16 = _v16 & 0x00000000;
                				 *_t583 =  *_t583 ^ _t335;
                				_t62 = _t437 + 0x41c0f2; // 0x41c0f2
                				 *_t583 =  *_t583 - _t505;
                				 *_t583 = _t62;
                				_t337 =  *((intOrPtr*)(_t437 + 0x41f060))(_t505, _v16);
                				 *_t583 = _t337;
                				_t65 = _t437 + 0x41cfb1; // 0x41cfb1
                				 *_t583 = _t65;
                				_t339 =  *((intOrPtr*)(_t437 + 0x41f060))(_v8, _v16);
                				_t584 = _t583 - 0xfffffffc;
                				 *_t68 = _t339;
                				_v16 = _v16 + (_t454 & 0x00000000 |  *_t583);
                				_push(_v16);
                				_pop(_t340);
                				_t557 = _t555;
                				_v8 = _t557;
                				_t457 = 0 ^  *(_t437 + 0x41cba2);
                				_t560 = _v8;
                				if(_t457 > _t340) {
                					_t75 = _t437 + 0x41c0f2; // 0x41c0f2
                					_v16 = _v16 & 0x00000000;
                					 *_t584 =  *_t584 ^ _t75;
                					_t79 = _t437 + 0x41cfb1; // 0x41cfb1
                					_v8 = _v8 & 0x00000000;
                					 *_t584 =  *_t584 ^ _t79;
                					_t429 =  *((intOrPtr*)(_t437 + 0x41f064))(_v8, _v16);
                					_v8 = _t505;
                					 *((intOrPtr*)(_t437 + 0x41cbd5)) = _t429;
                					_t505 = _v8;
                				}
                				_pop( *_t87);
                				 *_t584 =  *_t584 - _t534;
                				 *_t584 =  *_t584 ^ 0 ^ _v8;
                				_t89 = _t437 + 0x41cdc3; // 0x41cdc3
                				_v8 = 0;
                				 *_t584 =  *_t584 + _t89;
                				_t92 = _t437 + 0x41c7d0; // 0x41c7d0
                				_v16 = 0;
                				 *_t584 =  *_t584 | _t92;
                				_t345 =  *((intOrPtr*)(_t437 + 0x41f068))(_v16, _v8, _t534);
                				_v12 = _t457;
                				 *(_t437 + 0x41cb83) =  *(_t437 + 0x41cb83) & 0x00000000;
                				 *(_t437 + 0x41cb83) =  *(_t437 + 0x41cb83) ^ (_t457 - _v12 | _t345);
                				_t103 = _t437 + 0x41d16f; // 0x41d16f
                				_v16 = _v16 & 0x00000000;
                				 *_t584 =  *_t584 ^ _t103;
                				_t107 = _t437 + 0x41cd88; // 0x41cd88
                				 *_t584 =  *_t584 & 0x00000000;
                				 *_t584 =  *_t584 ^ _t107;
                				_t348 =  *((intOrPtr*)(_t437 + 0x41f060))(_t505, _v16);
                				_v16 = _v16 & 0x00000000;
                				 *_t584 =  *_t584 ^ _t348;
                				_t112 = _t437 + 0x41d272; // 0x41d272
                				 *_t584 =  *_t584 & 0x00000000;
                				 *_t584 =  *_t584 ^ _t112;
                				_t350 =  *((intOrPtr*)(_t437 + 0x41f060))(_t437, _v16);
                				_t585 = _t584 - 0xfffffffc;
                				 *_t114 = _t350;
                				_v16 = _v16 + (_v12 & 0x00000000) +  *_t584;
                				_push(_v16);
                				_pop(_t351);
                				_t507 = _t505;
                				 *_t585 = _t507;
                				_t463 =  *(_t437 + 0x41c389);
                				_t510 = 0;
                				if(_t463 > _t351) {
                					_t119 = _t437 + 0x41cd88; // 0x41cd88
                					 *_t585 =  *_t585 & 0x00000000;
                					 *_t585 =  *_t585 ^ _t119;
                					_t120 = _t437 + 0x41d272; // 0x41d272
                					 *_t585 =  *_t585 & 0x00000000;
                					 *_t585 =  *_t585 ^ _t120;
                					_t426 =  *((intOrPtr*)(_t437 + 0x41f064))(_t560, _t463);
                					 *(_t437 + 0x41cc5a) =  *(_t437 + 0x41cc5a) & 0x00000000;
                					 *(_t437 + 0x41cc5a) =  *(_t437 + 0x41cc5a) | _t463 & 0x00000000 | _t426;
                					_t463 = _t463;
                				}
                				_t586 = _t585 - 0xfffffffc;
                				 *_t586 = 0 ^  *_t585;
                				_t127 = _t437 + 0x41cb2c; // 0x41cb2c
                				 *_t586 =  *_t586 ^ _t437;
                				 *_t586 =  *_t586 | _t127;
                				_t355 =  *((intOrPtr*)(_t437 + 0x41f060))(_t437, _v16);
                				_v8 = 0;
                				 *_t586 =  *_t586 ^ _t355;
                				_t131 = _t437 + 0x41ca15; // 0x41ca15
                				_v12 = _v12 & 0x00000000;
                				 *_t586 =  *_t586 | _t131;
                				_t357 =  *((intOrPtr*)(_t437 + 0x41f060))(_v12, _v8);
                				_t465 =  *_t586;
                				_t587 = _t586 - 0xfffffffc;
                				_v8 = _t534;
                				_push(_t465 + _t357);
                				_t537 = _v8;
                				_pop(_t358);
                				_t540 = _t537;
                				if((_t465 & 0x00000000 | _t537 & 0x00000000 ^  *(_t437 + 0x41c82d)) > _t358) {
                					_t139 = _t437 + 0x41cb2c; // 0x41cb2c
                					_v16 = _v16 & 0x00000000;
                					 *_t587 =  *_t587 + _t139;
                					_t143 = _t437 + 0x41ca15; // 0x41ca15
                					 *_t587 =  *_t587 & 0x00000000;
                					 *_t587 =  *_t587 + _t143;
                					_t358 =  *((intOrPtr*)(_t437 + 0x41f064))(_t560, _v16);
                				}
                				_v12 = _t560;
                				 *((intOrPtr*)(_t437 + 0x41c92d)) = _t358;
                				_t563 = _v12;
                				_t359 =  *((intOrPtr*)(_t437 + 0x41f060))();
                				 *_t587 =  *_t587 & 0x00000000;
                				 *_t587 =  *_t587 | _t359;
                				_t149 = _t437 + 0x41c69d; // 0x41c69d
                				_v16 = 0;
                				 *_t587 =  *_t587 | _t149;
                				_t361 =  *((intOrPtr*)(_t437 + 0x41f060))(_v16, _t563);
                				_v12 = _t510;
                				 *(_t437 + 0x41ccdd) =  *(_t437 + 0x41ccdd) & 0x00000000;
                				 *(_t437 + 0x41ccdd) =  *(_t437 + 0x41ccdd) | _t510 - _v12 | _t361;
                				_t588 =  &(_t587[1]);
                				_pop( *_t160);
                				_t468 = _v16;
                				 *_t588 = (_t361 & 0x00000000) +  *_t587;
                				 *_t588 = _t468;
                				_t164 = _t437 + 0x41c2d3; // 0x41c2d3
                				_v16 = _v16 & 0x00000000;
                				 *_t588 =  *_t588 | _t164;
                				_t365 =  *((intOrPtr*)(_t437 + 0x41f060))(_v16, _v12, _v8);
                				_v12 = _t468;
                				 *(_t437 + 0x41d1f2) = _t365;
                				_pop( *_t172);
                				_t473 = _v12 & 0x00000000 | _v8;
                				_pop( *_t174);
                				 *_t588 = _v12;
                				_push(_t365 & 0x00000000 ^ _v16);
                				_pop(_t514);
                				_t516 = 0;
                				_v8 = 0;
                				 *_t588 =  *_t588 | _t514 + _t473;
                				_t178 = _t437 + 0x41d35c; // 0x41d35c
                				 *_t588 = _t178;
                				_t180 = _t437 + 0x41cffa; // 0x41cffa
                				 *_t588 =  *_t588 ^ _t576;
                				 *_t588 = _t180;
                				_t371 =  *((intOrPtr*)(_t437 + 0x41f068))(_t576, _v12, _v8);
                				_v12 = _t516;
                				 *(_t437 + 0x41c7e6) =  *(_t437 + 0x41c7e6) & 0x00000000;
                				 *(_t437 + 0x41c7e6) =  *(_t437 + 0x41c7e6) | _t516 - _v12 | _t371;
                				_t519 = _v12;
                				_t373 = 0 ^  *_t588;
                				_t589 =  &(_t588[1]);
                				_v8 = _t373;
                				_v12 = 0;
                				 *_t589 =  *_t589 + _v8;
                				 *_t589 = _t473 & 0x00000000 ^ (_t373 - _v8 |  *(_t437 + 0x41d1e6));
                				_t196 = _t437 + 0x41c887; // 0x41c887
                				 *_t589 = _t196;
                				_t378 =  *((intOrPtr*)(_t437 + 0x41f060))(_v12, _v8, _v12);
                				_v12 = _v12 & 0x00000000;
                				 *_t589 =  *_t589 + _t378;
                				_t202 = _t437 + 0x41c411; // 0x41c411
                				_v16 = 0;
                				 *_t589 =  *_t589 + _t202;
                				_t380 =  *((intOrPtr*)(_t437 + 0x41f060))(_v16, _v12);
                				_t590 = _t589 - 0xfffffffc;
                				 *_t590 =  *_t590 ^ _t540;
                				_t541 = _t380;
                				_t543 = 0;
                				_v12 = _t563;
                				_t566 = _v12;
                				if((0 ^  *(_t437 + 0x41c39d)) > _t541 +  *_t589) {
                					_t209 = _t437 + 0x41c887; // 0x41c887
                					 *_t590 =  *_t590 & 0x00000000;
                					 *_t590 =  *_t590 | _t209;
                					_t210 = _t437 + 0x41c411; // 0x41c411
                					_v12 = _v12 & 0x00000000;
                					 *_t590 =  *_t590 | _t210;
                					_t421 =  *((intOrPtr*)(_t437 + 0x41f064))(_v12, _t576);
                					 *_t590 = _t543;
                					 *((intOrPtr*)(_t437 + 0x41c9b5)) = _t421;
                					_t543 = 0;
                				}
                				_t480 = 0 ^  *_t590;
                				_t591 =  &(_t590[1]);
                				_t383 =  *_t591;
                				_t592 =  &(_t591[1]);
                				if(_t480 > _t383) {
                					_t216 = _t437 + 0x41d2f2; // 0x41d2f2
                					_v16 = _v16 & 0x00000000;
                					 *_t592 =  *_t592 ^ _t216;
                					_t220 = _t437 + 0x41d16f; // 0x41d16f
                					_v16 = 0;
                					 *_t592 =  *_t592 ^ _t220;
                					_t383 =  *((intOrPtr*)(_t437 + 0x41f064))(_v16, _v16);
                				}
                				 *_t592 = _t576;
                				 *(_t437 + 0x41c0d6) = 0 ^ _t383;
                				_t579 = 0;
                				_v12 = _v12 & 0x00000000;
                				 *_t592 =  *_t592 | _t566;
                				_t228 = _t437 + 0x41cd35; // 0x41cd35
                				 *_t592 =  *_t592 ^ _t480;
                				 *_t592 =  *_t592 + _t228;
                				_t229 = _t437 + 0x41ca62; // 0x41ca62
                				_v16 = 0;
                				 *_t592 =  *_t592 + _t229;
                				_t386 =  *((intOrPtr*)(_t437 + 0x41f068))(_v16, _t480, _v12);
                				_v16 = _t543;
                				 *(_t437 + 0x41cb3a) =  *(_t437 + 0x41cb3a) & 0x00000000;
                				 *(_t437 + 0x41cb3a) =  *(_t437 + 0x41cb3a) ^ (_t543 - _v16 | _t386);
                				_t546 = _v16;
                				_t483 = _t480;
                				_v12 = 0;
                				 *_t592 =  *_t592 | _t386 & 0x00000000 ^ (_t480 & 0x00000000 | _a4);
                				_t243 = _t437 + 0x41c84c; // 0x41c84c
                				_v12 = _v12 & 0x00000000;
                				 *_t592 =  *_t592 | _t243;
                				_t390 =  *((intOrPtr*)(_t437 + 0x41f060))(_v12, _v12);
                				_v16 = _t519;
                				 *((intOrPtr*)(_t437 + 0x41d2c7)) = _t390;
                				_t522 = _v16;
                				_t593 = _t592 - 0xfffffffc;
                				 *_t593 =  *_t593 - _t437;
                				 *_t593 =  *_t592 - 1;
                				_t251 = _t437 + 0x41ceef; // 0x41ceef
                				_v16 = 0;
                				 *_t593 =  *_t593 | _t251;
                				_t254 = _t437 + 0x41c9c8; // 0x41c9c8
                				 *_t593 =  *_t593 - _t522;
                				 *_t593 = _t254;
                				_t396 =  *((intOrPtr*)(_t437 + 0x41f068))(_t522, _v16, _t437);
                				_v16 = _t522;
                				 *(_t437 + 0x41d00d) =  *(_t437 + 0x41d00d) & 0x00000000;
                				 *(_t437 + 0x41d00d) =  *(_t437 + 0x41d00d) | _t522 ^ _v16 | _t396;
                				_t525 = _v16;
                				_t398 =  *_t593;
                				_t594 = _t593 - 0xfffffffc;
                				if(_t398 > 0) {
                					if(_a12 != 0) {
                						_t402 = _t398;
                						 *_t301 = _t483 & 0x00000000 | _t398 ^  *_t594 ^ _a12;
                						_v12 = _v12 + _t402;
                						_push(_v12);
                						_pop(_t486);
                						_t570 = _t566;
                						 *_t594 =  *_t594 ^ _t486;
                						_t487 = _t437;
                						_t488 = _t487 & _a8;
                						 *_t306 = _t570;
                						_v8 = _v8 + _t488;
                						_push(_v8);
                						_pop(_t566);
                						_t437 = _t437;
                						 *_t594 =  *_t594 & 0x00000000;
                						 *_t594 =  *_t594 + _t566;
                						 *_t594 =  *_t594 ^ _t579;
                						 *_t594 =  *_t594 ^ _t488;
                						 *_t594 = _t402;
                						_t398 = E02A231B3(_t437, _t525, _t546, _t566, _v16, _t579, _t488);
                					}
                					_push(_t437);
                					return _t398 ^ _t398;
                				} else {
                					 *_t594 =  *_t594 & 0x00000000;
                					 *_t594 =  *_t594 | _t398;
                					_t263 = _t437 + 0x41cfc3; // 0x41cfc3
                					_v16 = _v16 & 0x00000000;
                					 *_t594 =  *_t594 ^ _t263;
                					_t267 = _t437 + 0x41c769; // 0x41c769
                					 *_t594 =  *_t594 & 0x00000000;
                					 *_t594 =  *_t594 ^ _t267;
                					_t405 =  *((intOrPtr*)(_t437 + 0x41f068))(_v16, _t483);
                					_v16 = _t483;
                					 *(_t437 + 0x41d0ea) =  *(_t437 + 0x41d0ea) & 0x00000000;
                					 *(_t437 + 0x41d0ea) =  *(_t437 + 0x41d0ea) ^ (_t483 & 0x00000000 | _t405);
                					 *_t275 = _t525;
                					_t596 = _t594 - 0xfffffffc;
                					 *_t596 =  *_t596 - _t437;
                					 *_t596 =  *_t596 | _v16;
                					_t277 = _t437 + 0x41cd95; // 0x41cd95
                					 *_t596 =  *_t596 ^ _t525;
                					 *_t596 = _t277;
                					_t408 =  *((intOrPtr*)(_t437 + 0x41f060))(_t525, _t437);
                					 *_t596 =  *_t596 & 0x00000000;
                					 *_t596 =  *_t596 + _t408;
                					_t279 = _t437 + 0x41cbf8; // 0x41cbf8
                					 *_t596 = _t279;
                					_t410 =  *((intOrPtr*)(_t437 + 0x41f060))(_v12, _v16);
                					_pop( *_t282);
                					 *_t596 = _t437;
                					_t442 = _t410;
                					_t444 = 0;
                					_push(_t546);
                					if((0 + _v12 & 0x00000000 ^ (_t546 ^  *_t596 |  *(_t444 + 0x41c691))) > _t442 + 0 + _v12) {
                						_t285 = _t444 + 0x41cd95; // 0x41cd95
                						 *_t596 = _t285;
                						_t287 = _t444 + 0x41cbf8; // 0x41cbf8
                						_v12 = _v12 & 0x00000000;
                						 *_t596 =  *_t596 | _t287;
                						_t416 =  *((intOrPtr*)(_t444 + 0x41f064))(_v12, _v16);
                						_v8 = _t525;
                						 *(_t444 + 0x41d309) =  *(_t444 + 0x41d309) & 0x00000000;
                						 *(_t444 + 0x41d309) =  *(_t444 + 0x41d309) | _t525 ^ _v8 | _t416;
                					}
                					return  *_t596;
                				}
                			}














































































































                0x02a231b3
                0x02a231b3
                0x02a231b3
                0x02a231b9
                0x02a231bf
                0x02a231c2
                0x02a231c5
                0x02a231cb
                0x02a231cc
                0x02a231cf
                0x02a231d2
                0x02a231d8
                0x02a231df
                0x02a231e2
                0x02a231e5
                0x02a231ed
                0x02a231f0
                0x02a231f5
                0x02a231f9
                0x02a231fc
                0x02a231fe
                0x02a231ff
                0x02a2320e
                0x02a23210
                0x02a23215
                0x02a23217
                0x02a2321d
                0x02a23224
                0x02a23227
                0x02a2322a
                0x02a23230
                0x02a23231
                0x02a23234
                0x02a23237
                0x02a23237
                0x02a2323d
                0x02a23245
                0x02a2324c
                0x02a23252
                0x02a23255
                0x02a2325c
                0x02a23260
                0x02a23263
                0x02a23269
                0x02a23270
                0x02a23273
                0x02a2327a
                0x02a2327e
                0x02a23281
                0x02a23288
                0x02a2328c
                0x02a2328f
                0x02a23295
                0x02a2329d
                0x02a232a1
                0x02a232a6
                0x02a232a9
                0x02a232b4
                0x02a232b6
                0x02a232b9
                0x02a232bb
                0x02a232c2
                0x02a232c5
                0x02a232c8
                0x02a232ce
                0x02a232d8
                0x02a232db
                0x02a232e1
                0x02a232e8
                0x02a232ee
                0x02a232ee
                0x02a232f6
                0x02a232fa
                0x02a232fd
                0x02a23300
                0x02a23307
                0x02a2330b
                0x02a2330e
                0x02a23315
                0x02a23319
                0x02a2331c
                0x02a23323
                0x02a23326
                0x02a23329
                0x02a23335
                0x02a23338
                0x02a2333f
                0x02a23342
                0x02a23345
                0x02a23348
                0x02a23349
                0x02a2334a
                0x02a23359
                0x02a2335b
                0x02a23360
                0x02a23362
                0x02a23369
                0x02a2336d
                0x02a23370
                0x02a23377
                0x02a2337a
                0x02a2337d
                0x02a2337d
                0x02a23384
                0x02a23387
                0x02a2338a
                0x02a23390
                0x02a23396
                0x02a2339d
                0x02a233a0
                0x02a233a7
                0x02a233aa
                0x02a233ad
                0x02a233b6
                0x02a233b9
                0x02a233c2
                0x02a233c5
                0x02a233d4
                0x02a233db
                0x02a233de
                0x02a233e1
                0x02a233e4
                0x02a233e5
                0x02a233e6
                0x02a233f1
                0x02a233f3
                0x02a233f8
                0x02a233fa
                0x02a23400
                0x02a23407
                0x02a2340a
                0x02a23410
                0x02a23417
                0x02a2341a
                0x02a23420
                0x02a23427
                0x02a2342d
                0x02a2342d
                0x02a23432
                0x02a23439
                0x02a2343c
                0x02a2343f
                0x02a23445
                0x02a2344f
                0x02a23452
                0x02a23458
                0x02a23462
                0x02a23465
                0x02a2346b
                0x02a23473
                0x02a2347a
                0x02a23483
                0x02a23489
                0x02a23490
                0x02a23493
                0x02a2349a
                0x02a2349e
                0x02a234a1
                0x02a234a7
                0x02a234ae
                0x02a234b1
                0x02a234b8
                0x02a234bc
                0x02a234bf
                0x02a234ce
                0x02a234d5
                0x02a234d8
                0x02a234db
                0x02a234de
                0x02a234df
                0x02a234e2
                0x02a234ed
                0x02a234ef
                0x02a234f2
                0x02a234f4
                0x02a234fb
                0x02a234ff
                0x02a23502
                0x02a23509
                0x02a2350d
                0x02a23510
                0x02a2351c
                0x02a23523
                0x02a23529
                0x02a23529
                0x02a2352f
                0x02a23535
                0x02a23538
                0x02a2353f
                0x02a23542
                0x02a23545
                0x02a2354b
                0x02a23555
                0x02a23558
                0x02a2355e
                0x02a23565
                0x02a23568
                0x02a23574
                0x02a23577
                0x02a2357a
                0x02a23581
                0x02a23582
                0x02a23585
                0x02a23595
                0x02a23598
                0x02a2359a
                0x02a235a0
                0x02a235a7
                0x02a235aa
                0x02a235b1
                0x02a235b5
                0x02a235b8
                0x02a235b8
                0x02a235be
                0x02a235c5
                0x02a235cb
                0x02a235ce
                0x02a235d5
                0x02a235d9
                0x02a235dc
                0x02a235e2
                0x02a235ec
                0x02a235ef
                0x02a235f5
                0x02a235fd
                0x02a23604
                0x02a23616
                0x02a23619
                0x02a2361c
                0x02a23622
                0x02a23628
                0x02a2362b
                0x02a23631
                0x02a23638
                0x02a2363b
                0x02a23641
                0x02a23648
                0x02a23657
                0x02a2365a
                0x02a23663
                0x02a2366b
                0x02a2366e
                0x02a2366f
                0x02a23674
                0x02a23675
                0x02a2367f
                0x02a23682
                0x02a2368b
                0x02a2368e
                0x02a23695
                0x02a23698
                0x02a2369b
                0x02a236a1
                0x02a236a9
                0x02a236b0
                0x02a236b6
                0x02a236bb
                0x02a236be
                0x02a236c1
                0x02a236d5
                0x02a236df
                0x02a236e5
                0x02a236e8
                0x02a236f1
                0x02a236f4
                0x02a236fa
                0x02a23701
                0x02a23704
                0x02a2370a
                0x02a23714
                0x02a23717
                0x02a23722
                0x02a23727
                0x02a2372b
                0x02a23730
                0x02a23731
                0x02a2373e
                0x02a23743
                0x02a23745
                0x02a2374c
                0x02a23750
                0x02a23753
                0x02a23759
                0x02a23760
                0x02a23763
                0x02a2376b
                0x02a23772
                0x02a23778
                0x02a23778
                0x02a2377b
                0x02a2377e
                0x02a23783
                0x02a23786
                0x02a2378b
                0x02a2378d
                0x02a23793
                0x02a2379a
                0x02a2379d
                0x02a237a3
                0x02a237ad
                0x02a237b0
                0x02a237b0
                0x02a237b8
                0x02a237bf
                0x02a237c5
                0x02a237c6
                0x02a237cd
                0x02a237d0
                0x02a237d7
                0x02a237da
                0x02a237dd
                0x02a237e3
                0x02a237ed
                0x02a237f0
                0x02a237f6
                0x02a237fe
                0x02a23805
                0x02a2380b
                0x02a2381a
                0x02a2381b
                0x02a23825
                0x02a23828
                0x02a2382e
                0x02a23835
                0x02a23838
                0x02a2383e
                0x02a23845
                0x02a2384b
                0x02a23853
                0x02a23858
                0x02a2385b
                0x02a2385e
                0x02a23864
                0x02a2386e
                0x02a23871
                0x02a23878
                0x02a2387b
                0x02a2387e
                0x02a23884
                0x02a2388c
                0x02a23893
                0x02a23899
                0x02a238a2
                0x02a238a5
                0x02a238ab
                0x02a239ad
                0x02a239bb
                0x02a239c0
                0x02a239c3
                0x02a239c6
                0x02a239c9
                0x02a239ca
                0x02a239cc
                0x02a239cf
                0x02a239d0
                0x02a239d7
                0x02a239da
                0x02a239dd
                0x02a239e0
                0x02a239e1
                0x02a239e3
                0x02a239e7
                0x02a239eb
                0x02a239ee
                0x02a239f4
                0x02a239f7
                0x02a239f7
                0x02a239fc
                0x02a23a11
                0x02a238b1
                0x02a238b2
                0x02a238b6
                0x02a238b9
                0x02a238bf
                0x02a238c6
                0x02a238c9
                0x02a238d0
                0x02a238d4
                0x02a238d7
                0x02a238dd
                0x02a238e5
                0x02a238ec
                0x02a238f5
                0x02a23904
                0x02a23908
                0x02a2390b
                0x02a2390e
                0x02a23915
                0x02a23918
                0x02a2391b
                0x02a23922
                0x02a23926
                0x02a23929
                0x02a23932
                0x02a23935
                0x02a2393d
                0x02a23945
                0x02a23949
                0x02a2394e
                0x02a2394f
                0x02a23961
                0x02a23963
                0x02a2396c
                0x02a2396f
                0x02a23975
                0x02a2397c
                0x02a2397f
                0x02a23985
                0x02a2398d
                0x02a23994
                0x02a2399a
                0x02a239a6
                0x02a239a6

                Memory Dump Source
                • Source File: 00000003.00000002.264208118.0000000002A20000.00000040.00000001.sdmp, Offset: 02A20000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 41702c0559bb7f5a073f0754972d7e78843a10d494ddda559bbe32eb0d58a14d
                • Instruction ID: 55b11e87ba3e68a85c87b03a65c9d82d5c7796af91de770bb82d5a3d2f509135
                • Opcode Fuzzy Hash: 41702c0559bb7f5a073f0754972d7e78843a10d494ddda559bbe32eb0d58a14d
                • Instruction Fuzzy Hash: 27521472944608EFEB04DFA4C88A7ADBBF1FF08310F1585AED886AA145D7385664CF19
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 89%
                			E02A23FAB(signed int __ebx, signed int __ecx, signed int __edx, signed int __edi, signed int __esi) {
                				signed int _t346;
                				signed int _t351;
                				signed int _t352;
                				signed int _t355;
                				void* _t359;
                				void* _t361;
                				signed int _t362;
                				signed int _t367;
                				void* _t369;
                				void* _t370;
                				signed int _t374;
                				signed int _t377;
                				signed int _t380;
                				signed int _t385;
                				void* _t387;
                				void* _t389;
                				intOrPtr _t390;
                				void _t393;
                				signed int _t397;
                				intOrPtr _t403;
                				signed int _t408;
                				signed int _t410;
                				signed int _t415;
                				signed int _t418;
                				void* _t420;
                				signed int _t421;
                				void* _t424;
                				signed int _t429;
                				signed int _t430;
                				signed int _t433;
                				void* _t437;
                				void* _t439;
                				signed int _t440;
                				signed int _t443;
                				intOrPtr _t445;
                				signed int _t451;
                				signed int _t454;
                				signed int _t457;
                				signed int _t459;
                				signed int _t471;
                				signed int _t473;
                				signed int _t475;
                				signed int _t478;
                				void* _t481;
                				signed int _t488;
                				signed int _t489;
                				signed int _t498;
                				signed int _t500;
                				signed int _t502;
                				signed int _t504;
                				signed int _t510;
                				signed int _t513;
                				void* _t514;
                				signed int _t516;
                				signed int _t519;
                				signed int _t520;
                				signed int _t525;
                				signed int _t528;
                				signed int _t530;
                				signed int _t532;
                				signed int _t534;
                				signed int _t537;
                				signed int _t540;
                				signed int _t544;
                				signed int _t548;
                				signed int _t553;
                				signed int _t559;
                				signed int _t562;
                				signed int _t565;
                				void* _t570;
                				void* _t577;
                				signed int _t579;
                				signed int _t582;
                				signed int _t585;
                				signed int _t590;
                				void* _t591;
                				signed int _t595;
                				signed int _t598;
                				signed int _t601;
                				signed int _t604;
                				signed int* _t608;
                				signed int* _t609;
                				signed int* _t610;
                				signed int* _t611;
                				signed int* _t612;
                				signed int* _t613;
                				signed int* _t614;
                				signed int* _t615;
                				signed int* _t616;
                				signed int* _t617;
                				signed int* _t621;
                				signed int* _t622;
                				signed int* _t623;
                
                				_t585 = __esi;
                				_t454 = __ebx;
                				 *(_t598 - 0x1c) =  *(_t598 - 0x1c) & 0x00000000;
                				_push( *(_t598 - 0x1c));
                				 *_t608 =  *_t608 + __ebx + 0x41c4c0;
                				_push( *((intOrPtr*)(__ebx + 0x41f060))());
                				_pop( *_t6);
                				_push( *(_t598 - 0x20));
                				_pop( *_t8);
                				_push(__ebx);
                				 *_t608 =  *_t608 & 0x00000000;
                				 *_t608 =  *_t608 | __ebx + 0x0041cf44;
                				_push( *(_t598 - 0x1c));
                				 *_t608 = __ebx + 0x41d05b;
                				_t346 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				 *(_t598 - 0x1c) = __edi;
                				 *(__ebx + 0x41cd5b) =  *(__ebx + 0x41cd5b) & 0x00000000;
                				 *(__ebx + 0x41cd5b) =  *(__ebx + 0x41cd5b) ^ (__edi -  *(_t598 - 0x1c) | _t346);
                				_t559 =  *(_t598 - 0x1c);
                				_t609 = _t608 - 0xfffffffc;
                				 *(_t598 - 0x1c) = 0;
                				_push( *(_t598 - 0x1c));
                				 *_t609 =  *_t609 |  *_t608;
                				_push( *(_t598 - 0x1c));
                				 *_t609 = __ebx + 0x41c0d0;
                				 *(_t598 - 0x20) =  *(_t598 - 0x20) & 0x00000000;
                				_push( *(_t598 - 0x20));
                				 *_t609 =  *_t609 | __ebx + 0x0041c99a;
                				_t351 =  *((intOrPtr*)(__ebx + 0x41f068))();
                				 *(_t598 - 0x20) = __ecx;
                				 *(__ebx + 0x41c6ff) = 0 ^ _t351;
                				_t352 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_push( *(_t598 - 0x1c));
                				 *_t609 = _t352;
                				_push(__edx);
                				 *_t609 =  *_t609 ^ __edx;
                				 *_t609 =  *_t609 ^ __ebx + 0x0041d1ce;
                				 *(_t598 - 0x20) = 0;
                				_push( *(_t598 - 0x20));
                				 *_t609 =  *_t609 ^ __ebx + 0x0041c36e;
                				_t355 =  *((intOrPtr*)(__ebx + 0x41f068))();
                				 *(_t598 - 0x24) = __edx;
                				 *(__ebx + 0x41c65d) = 0 ^ _t355;
                				_t510 =  *(_t598 - 0x24);
                				_t610 = _t609 - 0xfffffffc;
                				 *(__ebx + 0x41c125) =  *(__ebx + 0x41c125) & 0x00000000;
                				 *(__ebx + 0x41c125) =  *(__ebx + 0x41c125) | _t510 -  *_t610 ^ (_t355 & 0x00000000) +  *_t609;
                				_t513 = _t510;
                				_push(_t513);
                				 *_t610 =  *_t610 & 0x00000000;
                				 *_t610 =  *_t610 ^ __ebx + 0x0041c369;
                				_t359 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				 *(_t598 - 0x24) = 0;
                				_push( *(_t598 - 0x24));
                				 *_t610 =  *_t610 + _t359;
                				 *(_t598 - 0x24) = 0;
                				_push( *(_t598 - 0x24));
                				 *_t610 =  *_t610 ^ __ebx + 0x0041c4d6;
                				_t361 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_t611 = _t610 - 0xfffffffc;
                				 *_t611 =  *_t611 | _t513;
                				_t514 = _t361;
                				_t362 = _t514 + ( *(_t598 - 0x20) & 0x00000000 |  *_t610);
                				_t516 = 0;
                				 *_t611 = _t516;
                				_t471 = 0 ^  *(__ebx + 0x41c434);
                				_t519 = 0;
                				if(_t471 > _t362) {
                					_push(_t471);
                					 *_t611 =  *_t611 ^ _t471;
                					 *_t611 =  *_t611 + __ebx + 0x41c369;
                					 *(_t598 - 0x1c) = 0;
                					_push( *(_t598 - 0x1c));
                					 *_t611 =  *_t611 ^ __ebx + 0x0041c4d6;
                					_t362 =  *((intOrPtr*)(__ebx + 0x41f064))();
                				}
                				 *(_t454 + 0x41c391) =  *(_t454 + 0x41c391) & 0x00000000;
                				 *(_t454 + 0x41c391) =  *(_t454 + 0x41c391) ^ _t598 ^  *_t611 ^ _t362;
                				_t601 = _t598;
                				if( *((intOrPtr*)(_t601 - 0x10)) != 2) {
                					if( *((intOrPtr*)(_t601 - 0x10)) == 4) {
                						_t156 = _t454 + 0x41d1be; // 0x41d1be
                						 *_t611 = _t156;
                						_t158 = _t454 + 0x41c0a8; // 0x41c0a8
                						 *_t611 =  *_t611 & 0x00000000;
                						 *_t611 =  *_t611 ^ _t158;
                						_push( *((intOrPtr*)(_t454 + 0x41f068))(_t585,  *(_t601 - 0x24)));
                						_pop( *_t160);
                						_push( *(_t601 - 0x20));
                						_pop( *_t162);
                						 *((intOrPtr*)(_t601 - 8)) = 1;
                						_t164 = _t454 + 0x41c6f8; // 0x41c6f8
                						 *(_t601 - 0x20) =  *(_t601 - 0x20) & 0x00000000;
                						 *_t611 =  *_t611 ^ _t164;
                						_t408 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x20));
                						 *(_t601 - 0x20) = _t519;
                						 *(_t454 + 0x41c674) =  *(_t454 + 0x41c674) & 0x00000000;
                						 *(_t454 + 0x41c674) =  *(_t454 + 0x41c674) | _t519 ^  *(_t601 - 0x20) | _t408;
                						_t548 =  *(_t601 - 0x20);
                						 *((intOrPtr*)(_t601 - 0xc)) = 0x55;
                						_t177 = _t454 + 0x41c356; // 0x41c356
                						 *(_t601 - 0x1c) =  *(_t601 - 0x1c) & 0x00000000;
                						 *_t611 =  *_t611 | _t177;
                						_t410 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x1c));
                						 *(_t601 - 0x24) = _t559;
                						 *(_t454 + 0x41cd7d) =  *(_t454 + 0x41cd7d) & 0x00000000;
                						 *(_t454 + 0x41cd7d) =  *(_t454 + 0x41cd7d) | _t559 & 0x00000000 ^ _t410;
                						_t559 =  *(_t601 - 0x24);
                						 *((intOrPtr*)(_t601 - 0x18)) = 2;
                						_t189 = _t454 + 0x41cc3e; // 0x41cc3e
                						 *(_t601 - 0x24) =  *(_t601 - 0x24) & 0x00000000;
                						 *_t611 =  *_t611 ^ _t189;
                						_t193 = _t454 + 0x41cf5b; // 0x41cf5b
                						 *_t611 =  *_t611 ^ _t585;
                						 *_t611 = _t193;
                						_t362 =  *((intOrPtr*)(_t454 + 0x41f068))(_t585,  *(_t601 - 0x24));
                						 *(_t601 - 0x20) = _t548;
                						 *(_t454 + 0x41c1cd) =  *(_t454 + 0x41c1cd) & 0x00000000;
                						 *(_t454 + 0x41c1cd) =  *(_t454 + 0x41c1cd) | _t548 & 0x00000000 | _t362;
                						_t519 =  *(_t601 - 0x20);
                					}
                				} else {
                					_t65 = _t454 + 0x41cb7a; // 0x41cb7a
                					 *(_t601 - 0x1c) = 0;
                					 *_t611 =  *_t611 + _t65;
                					_t68 = _t454 + 0x41c8ec; // 0x41c8ec
                					 *(_t601 - 0x24) = 0;
                					 *_t611 =  *_t611 ^ _t68;
                					_t415 =  *((intOrPtr*)(_t454 + 0x41f068))( *(_t601 - 0x24),  *(_t601 - 0x1c));
                					 *(_t454 + 0x41c6f4) =  *(_t454 + 0x41c6f4) & 0x00000000;
                					 *(_t454 + 0x41c6f4) =  *(_t454 + 0x41c6f4) ^ (_t585 & 0x00000000 | _t415);
                					_t595 = _t585;
                					_t76 = _t454 + 0x41c379; // 0x41c379
                					 *(_t601 - 0x20) =  *(_t601 - 0x20) & 0x00000000;
                					 *_t611 =  *_t611 + _t76;
                					_t80 = _t454 + 0x41c532; // 0x41c532
                					 *(_t601 - 0x20) =  *(_t601 - 0x20) & 0x00000000;
                					 *_t611 =  *_t611 | _t80;
                					_t418 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x20),  *(_t601 - 0x20));
                					 *_t611 = _t418;
                					_t86 = _t454 + 0x41d201; // 0x41d201
                					 *_t611 = _t86;
                					_t420 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x20),  *(_t601 - 0x24));
                					_t498 = _t471 & 0x00000000 |  *_t611;
                					_t621 =  &(_t611[1]);
                					 *_t621 =  *_t621 + _t559;
                					_t577 = _t420;
                					_t421 = _t577 + _t498;
                					_t579 = 0;
                					_t500 = _t498 & 0x00000000 ^ (_t421 ^  *_t621 |  *(_t454 + 0x41cc21));
                					_t424 = _t421;
                					if(_t500 > _t424) {
                						_t90 = _t454 + 0x41c532; // 0x41c532
                						 *_t621 =  *_t621 & 0x00000000;
                						 *_t621 =  *_t621 | _t90;
                						_t91 = _t454 + 0x41d201; // 0x41d201
                						 *(_t601 - 0x24) =  *(_t601 - 0x24) & 0x00000000;
                						 *_t621 =  *_t621 | _t91;
                						_t451 =  *((intOrPtr*)(_t454 + 0x41f064))( *(_t601 - 0x24), _t519);
                						 *(_t454 + 0x41d32e) =  *(_t454 + 0x41d32e) & 0x00000000;
                						 *(_t454 + 0x41d32e) =  *(_t454 + 0x41d32e) | _t601 -  *_t621 ^ _t451;
                						_t601 = _t601;
                					}
                					_t622 = _t621 - 0xfffffffc;
                					 *_t622 =  *_t622 & 0x00000000;
                					 *_t622 =  *_t622 |  *_t621;
                					_t100 = _t454 + 0x41d01d; // 0x41d01d
                					 *_t622 =  *_t622 ^ _t579;
                					 *_t622 =  *_t622 | _t100;
                					_t101 = _t454 + 0x41c37d; // 0x41c37d
                					 *_t622 = _t101;
                					_t429 =  *((intOrPtr*)(_t454 + 0x41f068))( *(_t601 - 0x1c), _t579, _t519);
                					 *(_t601 - 0x20) = _t579;
                					 *(_t454 + 0x41c9dc) =  *(_t454 + 0x41c9dc) & 0x00000000;
                					 *(_t454 + 0x41c9dc) =  *(_t454 + 0x41c9dc) | _t579 & 0x00000000 | _t429;
                					_t582 =  *(_t601 - 0x20);
                					_t430 =  *((intOrPtr*)(_t454 + 0x41f060))();
                					 *_t622 =  *_t622 ^ _t595;
                					 *_t622 =  *_t622 | _t430;
                					_t111 = _t454 + 0x41c8c2; // 0x41c8c2
                					 *_t622 =  *_t622 - _t454;
                					 *_t622 =  *_t622 + _t111;
                					_t112 = _t454 + 0x41c737; // 0x41c737
                					 *_t622 =  *_t622 & 0x00000000;
                					 *_t622 =  *_t622 ^ _t112;
                					_t433 =  *((intOrPtr*)(_t454 + 0x41f068))(_t582, _t454, _t595);
                					 *_t114 = _t433;
                					_push( *(_t601 - 0x20));
                					_pop( *_t116);
                					_t623 = _t622 - 0xfffffffc;
                					 *(_t601 - 0x20) = _t582;
                					 *(_t454 + 0x41c606) = _t433 & 0x00000000 |  *_t622;
                					_t559 =  *(_t601 - 0x20);
                					 *((intOrPtr*)(_t601 - 8)) = 3;
                					_t121 = _t454 + 0x41d2fe; // 0x41d2fe
                					 *(_t601 - 0x1c) = 0;
                					 *_t623 =  *_t623 | _t121;
                					_t437 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x1c));
                					 *_t623 =  *_t623 ^ _t559;
                					 *_t623 =  *_t623 + _t437;
                					_t125 = _t454 + 0x41d22a; // 0x41d22a
                					 *(_t601 - 0x24) =  *(_t601 - 0x24) & 0x00000000;
                					 *_t623 =  *_t623 | _t125;
                					_t439 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x24), _t559);
                					_t502 = _t500 & 0x00000000 |  *_t623;
                					_t611 =  &(_t623[1]);
                					 *(_t601 - 0x24) = _t519;
                					_push(_t502 + _t439);
                					_t553 =  *(_t601 - 0x24);
                					_pop(_t440);
                					 *(_t601 - 0x20) = _t440;
                					_t504 = _t502 & 0x00000000 ^ (_t440 ^  *(_t601 - 0x20) |  *(_t454 + 0x41c48f));
                					_t443 =  *(_t601 - 0x20);
                					if(_t504 > _t443) {
                						_t136 = _t454 + 0x41d2fe; // 0x41d2fe
                						 *(_t601 - 0x24) =  *(_t601 - 0x24) & 0x00000000;
                						 *_t611 =  *_t611 + _t136;
                						_t140 = _t454 + 0x41d22a; // 0x41d22a
                						 *(_t601 - 0x20) = 0;
                						 *_t611 =  *_t611 ^ _t140;
                						_t443 =  *((intOrPtr*)(_t454 + 0x41f064))( *(_t601 - 0x20),  *(_t601 - 0x24));
                					}
                					 *_t611 = _t595;
                					 *(_t454 + 0x41c2cf) = 0 ^ _t443;
                					_t585 = 0;
                					 *((intOrPtr*)(_t601 - 0xc)) = 0x11;
                					_t146 = _t454 + 0x41d09f; // 0x41d09f
                					 *_t611 =  *_t611 - _t559;
                					 *_t611 =  *_t611 + _t146;
                					_t445 =  *((intOrPtr*)(_t454 + 0x41f060))(_t559);
                					 *(_t601 - 0x24) = _t504;
                					 *((intOrPtr*)(_t454 + 0x41ce4e)) = _t445;
                					_t471 =  *(_t601 - 0x24);
                					 *((intOrPtr*)(_t601 - 0x18)) = 4;
                					_t152 = _t454 + 0x41c4f7; // 0x41c4f7
                					 *_t611 =  *_t611 ^ _t471;
                					 *_t611 =  *_t611 + _t152;
                					_t362 =  *((intOrPtr*)(_t454 + 0x41f060))(_t471);
                					 *_t611 = _t553;
                					 *(_t454 + 0x41c895) = 0 ^ _t362;
                					_t519 = 0;
                				}
                				_t520 = _t519 ^ _t519;
                				 *_t611 =  *_t611 - _t559;
                				 *_t611 = _t520;
                				_t201 = _t454 + 0x41c61d; // 0x41c61d
                				 *_t611 =  *_t611 ^ _t585;
                				 *_t611 = _t201;
                				_t367 =  *((intOrPtr*)(_t454 + 0x41f060))(_t585, _t559, _t362);
                				 *_t611 = _t367;
                				_t204 = _t454 + 0x41cf67; // 0x41cf67
                				 *(_t601 - 0x24) = 0;
                				 *_t611 =  *_t611 ^ _t204;
                				_t369 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t601 - 0x24),  *(_t601 - 0x1c));
                				_pop( *_t208);
                				_t473 = _t471 & 0x00000000 ^  *(_t601 - 0x24);
                				 *(_t601 - 0x24) = _t559;
                				_push(_t473 + _t369);
                				_t562 =  *(_t601 - 0x24);
                				_pop(_t370);
                				_t475 = _t473 & 0x00000000 | _t601 & 0x00000000 ^  *(_t454 + 0x41c5dc);
                				_t604 = _t601;
                				if(_t475 > _t370) {
                					_t213 = _t454 + 0x41c61d; // 0x41c61d
                					 *(_t604 - 0x1c) = 0;
                					 *_t611 =  *_t611 ^ _t213;
                					_t216 = _t454 + 0x41cf67; // 0x41cf67
                					 *(_t604 - 0x20) = 0;
                					 *_t611 =  *_t611 | _t216;
                					_t403 =  *((intOrPtr*)(_t454 + 0x41f064))( *(_t604 - 0x20),  *(_t604 - 0x1c));
                					 *(_t604 - 0x1c) = _t475;
                					 *((intOrPtr*)(_t454 + 0x41cf4f)) = _t403;
                					_t475 =  *(_t604 - 0x1c);
                				}
                				_t612 =  &(_t611[1]);
                				 *_t612 = _t475;
                				_t478 = 0;
                				 *_t612 = _t520 & 0x00000000 |  *_t611;
                				_t225 = _t454 + 0x41cef6; // 0x41cef6
                				 *(_t604 - 0x1c) =  *(_t604 - 0x1c) & 0x00000000;
                				 *_t612 =  *_t612 | _t225;
                				_t229 = _t454 + 0x41ceb9; // 0x41ceb9
                				 *_t612 =  *_t612 ^ _t604;
                				 *_t612 =  *_t612 ^ _t229;
                				_t374 =  *((intOrPtr*)(_t454 + 0x41f068))(_t604,  *(_t604 - 0x1c),  *(_t604 - 0x24));
                				 *(_t454 + 0x41caf5) =  *(_t454 + 0x41caf5) & 0x00000000;
                				 *(_t454 + 0x41caf5) =  *(_t454 + 0x41caf5) | _t478 ^  *_t612 | _t374;
                				_t481 = _t478;
                				_t613 = _t612 - 0xfffffffc;
                				_t525 = _t374 %  *(_t604 - 0x18);
                				 *_t613 =  *_t613 & 0x00000000;
                				 *_t613 =  *_t613 | _t525;
                				_t241 = _t454 + 0x41c52d; // 0x41c52d
                				 *(_t604 - 0x24) = 0;
                				 *_t613 =  *_t613 ^ _t241;
                				_t377 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t604 - 0x24), _t481);
                				 *(_t454 + 0x41d106) =  *(_t454 + 0x41d106) & 0x00000000;
                				 *(_t454 + 0x41d106) =  *(_t454 + 0x41d106) | _t525 & 0x00000000 | _t377;
                				_t528 = _t525;
                				_t530 = _t528 & 0x00000000 ^  *_t613;
                				_t614 = _t613 - 0xfffffffc;
                				 *((intOrPtr*)(_t604 - 4)) =  *((intOrPtr*)(_t604 - 4)) - _t530;
                				 *(_t604 - 0x24) = 0;
                				 *_t614 =  *_t614 | _t530;
                				_t253 = _t454 + 0x41c7ee; // 0x41c7ee
                				 *_t614 =  *_t614 ^ _t562;
                				 *_t614 =  *_t614 ^ _t253;
                				_t254 = _t454 + 0x41c513; // 0x41c513
                				 *(_t604 - 0x20) = 0;
                				 *_t614 =  *_t614 | _t254;
                				_t380 =  *((intOrPtr*)(_t454 + 0x41f068))( *(_t604 - 0x20), _t562,  *(_t604 - 0x24), _t481);
                				 *(_t604 - 0x20) = _t585;
                				 *(_t454 + 0x41c2a8) =  *(_t454 + 0x41c2a8) & 0x00000000;
                				 *(_t454 + 0x41c2a8) =  *(_t454 + 0x41c2a8) ^ _t585 & 0x00000000 ^ _t380;
                				_t532 =  *_t614;
                				_t615 =  &(_t614[1]);
                				 *(_t604 - 0x1c) = _t380;
                				 *(_t604 - 0x14) =  *(_t604 - 0x14) & 0x00000000;
                				 *(_t604 - 0x14) =  *(_t604 - 0x14) | _t380 ^  *(_t604 - 0x1c) ^ _t532;
                				_t271 = _t454 + 0x41ccc7; // 0x41ccc7
                				 *(_t604 - 0x24) = 0;
                				 *_t615 =  *_t615 | _t271;
                				_t385 =  *((intOrPtr*)(_t454 + 0x41f060))( *(_t604 - 0x24));
                				 *(_t454 + 0x41cca4) =  *(_t454 + 0x41cca4) & 0x00000000;
                				 *(_t454 + 0x41cca4) =  *(_t454 + 0x41cca4) | _t562 -  *_t615 | _t385;
                				_t565 = _t562;
                				_t590 =  *(_t604 - 0x20) & 0x00000000 ^ _t454 & 0x00000000 ^  *(_t604 + 8);
                				_t457 = _t454;
                				_t280 = _t457 + 0x41c550; // 0x41c550
                				 *(_t604 - 0x20) = 0;
                				 *_t615 =  *_t615 + _t280;
                				_t387 =  *((intOrPtr*)(_t457 + 0x41f060))( *(_t604 - 0x20));
                				 *(_t604 - 0x20) = 0;
                				 *_t615 =  *_t615 + _t387;
                				_t286 = _t457 + 0x41d34c; // 0x41d34c
                				 *_t615 = _t286;
                				_t389 =  *((intOrPtr*)(_t457 + 0x41f060))( *(_t604 - 0x20),  *(_t604 - 0x20));
                				_t616 = _t615 - 0xfffffffc;
                				 *_t289 = _t389;
                				 *(_t604 - 0x24) =  *(_t604 - 0x24) + (0 ^  *_t615);
                				_push( *(_t604 - 0x24));
                				_pop(_t390);
                				_t534 = _t532;
                				 *(_t604 - 0x1c) = _t534;
                				_t537 =  *(_t604 - 0x1c);
                				if( *((intOrPtr*)(_t457 + 0x41ccf8)) > _t390) {
                					_t296 = _t457 + 0x41c550; // 0x41c550
                					 *(_t604 - 0x1c) =  *(_t604 - 0x1c) & 0x00000000;
                					 *_t616 =  *_t616 + _t296;
                					_t300 = _t457 + 0x41d34c; // 0x41d34c
                					 *(_t604 - 0x1c) =  *(_t604 - 0x1c) & 0x00000000;
                					 *_t616 =  *_t616 + _t300;
                					_t390 =  *((intOrPtr*)(_t457 + 0x41f064))( *(_t604 - 0x1c),  *(_t604 - 0x1c));
                				}
                				 *(_t604 - 0x24) = _t537;
                				 *((intOrPtr*)(_t457 + 0x41ce46)) = _t390;
                				_t540 =  *(_t604 - 0x24);
                				 *(_t604 - 0x1c) = _t540;
                				_t310 = _t457 + 0x41cb9d; // 0x41cb9d
                				 *_t616 =  *_t616 - _t590;
                				 *_t616 =  *_t616 | _t310;
                				_t311 = _t457 + 0x41cd17; // 0x41cd17
                				 *(_t604 - 0x20) =  *(_t604 - 0x20) & 0x00000000;
                				 *_t616 =  *_t616 | _t311;
                				_t393 =  *((intOrPtr*)(_t457 + 0x41f068))( *(_t604 - 0x20), _t590);
                				 *_t616 = _t565 & 0x00000000 | _t540 & 0x00000000 ^ _t590;
                				 *(_t457 + 0x41d015) = 0 ^ _t393;
                				_t570 = 0;
                				_t591 = _t590 - 1;
                				 *(_t604 - 0x1c) = 0;
                				_push( *(_t604 - 0x1c));
                				 *_t616 =  *_t616 | _t457;
                				do {
                					 *_t319 = _t570;
                					_t488 =  *(_t604 - 0x20);
                					_t489 = _t488 &  *(_t604 - 8);
                					if(_t489 == 0) {
                						_t591 = _t591 + 1;
                						_t393 = _t393 & 0x00000000 ^ (_t570 -  *_t616 |  *(_t604 - 0x18));
                						_t570 = _t570;
                						_t457 =  *(_t393 + _t591) & 0x000000ff;
                					}
                					 *_t325 =  *((intOrPtr*)(_t604 - 0xc));
                					_t544 =  *(_t604 - 0x20);
                					asm("rol edx, cl");
                					asm("lodsb");
                					_t393 = _t393 | _t544 & _t457;
                					 *_t570 = _t393;
                					_t570 = _t570 + 1;
                					_t327 = _t604 - 4;
                					 *_t327 =  *((intOrPtr*)(_t604 - 4)) - 1;
                				} while ( *_t327 != 0);
                				_t459 =  *_t616;
                				_t617 =  &(_t616[1]);
                				_t329 = _t459 + 0x41cc0b; // 0x41cc0b
                				 *_t617 =  *_t617 & 0x00000000;
                				 *_t617 =  *_t617 ^ _t329;
                				_t330 = _t459 + 0x41cbd0; // 0x41cbd0
                				 *_t617 =  *_t617 & 0x00000000;
                				 *_t617 =  *_t617 | _t330;
                				_t397 =  *((intOrPtr*)(_t459 + 0x41f068))(_t604, _t489);
                				 *(_t604 - 0x20) = _t489;
                				 *(_t459 + 0x41d326) =  *(_t459 + 0x41d326) & 0x00000000;
                				 *(_t459 + 0x41d326) =  *(_t459 + 0x41d326) ^ (_t489 ^  *(_t604 - 0x20) | _t397);
                				 *(_t604 - 0x1c) = _t459;
                				return memcpy(_t570, _t591 + 1,  *(_t604 - 0x14));
                			}
































































































                0x02a23fab
                0x02a23fab
                0x02a23fb1
                0x02a23fb5
                0x02a23fb8
                0x02a23fc1
                0x02a23fc2
                0x02a23fc5
                0x02a23fc8
                0x02a23fd4
                0x02a23fd5
                0x02a23fd9
                0x02a23fe2
                0x02a23fe5
                0x02a23fe8
                0x02a23fee
                0x02a23ff6
                0x02a23ffd
                0x02a24003
                0x02a2400b
                0x02a2400e
                0x02a24015
                0x02a24018
                0x02a24021
                0x02a24024
                0x02a2402d
                0x02a24031
                0x02a24034
                0x02a24037
                0x02a2403d
                0x02a24044
                0x02a2404d
                0x02a24053
                0x02a24056
                0x02a2405f
                0x02a24060
                0x02a24063
                0x02a2406c
                0x02a24073
                0x02a24076
                0x02a24079
                0x02a2407f
                0x02a24086
                0x02a2408c
                0x02a24098
                0x02a240a1
                0x02a240a8
                0x02a240ae
                0x02a240b5
                0x02a240b6
                0x02a240ba
                0x02a240bd
                0x02a240c3
                0x02a240ca
                0x02a240cd
                0x02a240d6
                0x02a240dd
                0x02a240e0
                0x02a240e3
                0x02a240f2
                0x02a240f7
                0x02a240fb
                0x02a240fe
                0x02a24100
                0x02a24103
                0x02a2410e
                0x02a24110
                0x02a24113
                0x02a2411b
                0x02a2411c
                0x02a2411f
                0x02a24128
                0x02a2412f
                0x02a24132
                0x02a24135
                0x02a24135
                0x02a24141
                0x02a24148
                0x02a2414e
                0x02a24153
                0x02a2446d
                0x02a24473
                0x02a2447c
                0x02a2447f
                0x02a24486
                0x02a2448a
                0x02a24493
                0x02a24494
                0x02a24497
                0x02a2449a
                0x02a244a0
                0x02a244a7
                0x02a244ad
                0x02a244b4
                0x02a244b7
                0x02a244bd
                0x02a244c5
                0x02a244cc
                0x02a244d2
                0x02a244d5
                0x02a244dc
                0x02a244e2
                0x02a244e9
                0x02a244ec
                0x02a244f2
                0x02a244fa
                0x02a24501
                0x02a24507
                0x02a2450a
                0x02a24511
                0x02a24517
                0x02a2451e
                0x02a24521
                0x02a24528
                0x02a2452b
                0x02a2452e
                0x02a24534
                0x02a2453c
                0x02a24543
                0x02a24549
                0x02a24549
                0x02a24159
                0x02a24159
                0x02a2415f
                0x02a24169
                0x02a2416c
                0x02a24172
                0x02a2417c
                0x02a2417f
                0x02a2418b
                0x02a24192
                0x02a24198
                0x02a24199
                0x02a2419f
                0x02a241a6
                0x02a241a9
                0x02a241af
                0x02a241b6
                0x02a241b9
                0x02a241c2
                0x02a241c5
                0x02a241ce
                0x02a241d1
                0x02a241dd
                0x02a241e0
                0x02a241e5
                0x02a241e9
                0x02a241ec
                0x02a241ee
                0x02a241fc
                0x02a241fe
                0x02a24201
                0x02a24203
                0x02a2420a
                0x02a2420e
                0x02a24211
                0x02a24217
                0x02a2421e
                0x02a24221
                0x02a2422d
                0x02a24234
                0x02a2423a
                0x02a2423a
                0x02a24240
                0x02a24244
                0x02a24248
                0x02a2424b
                0x02a24252
                0x02a24255
                0x02a24258
                0x02a24261
                0x02a24264
                0x02a2426a
                0x02a24272
                0x02a24279
                0x02a2427f
                0x02a24282
                0x02a24289
                0x02a2428c
                0x02a2428f
                0x02a24296
                0x02a24299
                0x02a2429c
                0x02a242a3
                0x02a242a7
                0x02a242aa
                0x02a242b1
                0x02a242b4
                0x02a242b7
                0x02a242c6
                0x02a242c9
                0x02a242d0
                0x02a242d6
                0x02a242d9
                0x02a242e0
                0x02a242e6
                0x02a242f0
                0x02a242f3
                0x02a242fa
                0x02a242fd
                0x02a24300
                0x02a24306
                0x02a2430d
                0x02a24310
                0x02a2431c
                0x02a2431f
                0x02a24322
                0x02a24329
                0x02a2432a
                0x02a2432d
                0x02a2432e
                0x02a2433d
                0x02a2433f
                0x02a24344
                0x02a24346
                0x02a2434c
                0x02a24353
                0x02a24356
                0x02a2435c
                0x02a24366
                0x02a24369
                0x02a24369
                0x02a24371
                0x02a24378
                0x02a2437e
                0x02a2437f
                0x02a24386
                0x02a2438d
                0x02a24390
                0x02a24393
                0x02a24399
                0x02a243a0
                0x02a243a6
                0x02a243a9
                0x02a243b0
                0x02a243b7
                0x02a243ba
                0x02a243bd
                0x02a243c5
                0x02a243cc
                0x02a243d2
                0x02a243d2
                0x02a24551
                0x02a24555
                0x02a24558
                0x02a2455b
                0x02a24562
                0x02a24565
                0x02a24568
                0x02a24571
                0x02a24574
                0x02a2457a
                0x02a24584
                0x02a24587
                0x02a24593
                0x02a24596
                0x02a24599
                0x02a245a0
                0x02a245a1
                0x02a245a4
                0x02a245b2
                0x02a245b4
                0x02a245b7
                0x02a245b9
                0x02a245bf
                0x02a245c9
                0x02a245cc
                0x02a245d2
                0x02a245dc
                0x02a245df
                0x02a245e5
                0x02a245ec
                0x02a245f2
                0x02a245f2
                0x02a245fe
                0x02a24603
                0x02a2460d
                0x02a24611
                0x02a24614
                0x02a2461a
                0x02a24621
                0x02a24624
                0x02a2462b
                0x02a2462e
                0x02a24631
                0x02a2463d
                0x02a24644
                0x02a2464a
                0x02a24654
                0x02a24657
                0x02a2465b
                0x02a2465f
                0x02a24662
                0x02a24668
                0x02a24672
                0x02a24675
                0x02a24681
                0x02a24688
                0x02a2468e
                0x02a24695
                0x02a24698
                0x02a246a1
                0x02a246a5
                0x02a246af
                0x02a246b2
                0x02a246b9
                0x02a246bc
                0x02a246bf
                0x02a246c5
                0x02a246cf
                0x02a246d2
                0x02a246d8
                0x02a246e0
                0x02a246e7
                0x02a246f2
                0x02a246f5
                0x02a246f8
                0x02a24700
                0x02a24704
                0x02a2470a
                0x02a24710
                0x02a2471a
                0x02a2471d
                0x02a24729
                0x02a24730
                0x02a24736
                0x02a24741
                0x02a24743
                0x02a24744
                0x02a2474a
                0x02a24754
                0x02a24757
                0x02a2475d
                0x02a24767
                0x02a2476a
                0x02a24773
                0x02a24776
                0x02a24781
                0x02a24788
                0x02a2478b
                0x02a2478e
                0x02a24791
                0x02a24792
                0x02a24793
                0x02a247a0
                0x02a247a5
                0x02a247a7
                0x02a247ad
                0x02a247b4
                0x02a247b7
                0x02a247bd
                0x02a247c4
                0x02a247c7
                0x02a247c7
                0x02a247cd
                0x02a247d4
                0x02a247da
                0x02a247dd
                0x02a247ed
                0x02a247f4
                0x02a247f7
                0x02a247fa
                0x02a24800
                0x02a24807
                0x02a2480a
                0x02a24812
                0x02a24819
                0x02a2481f
                0x02a24820
                0x02a24821
                0x02a24828
                0x02a2482b
                0x02a2482e
                0x02a2482f
                0x02a24835
                0x02a24836
                0x02a24839
                0x02a2483b
                0x02a24846
                0x02a24848
                0x02a24849
                0x02a24849
                0x02a24850
                0x02a24856
                0x02a24857
                0x02a2485b
                0x02a2485c
                0x02a2485e
                0x02a24860
                0x02a24861
                0x02a24861
                0x02a24861
                0x02a24868
                0x02a2486b
                0x02a2486e
                0x02a24875
                0x02a24879
                0x02a2487c
                0x02a24883
                0x02a24887
                0x02a2488a
                0x02a24890
                0x02a24898
                0x02a2489f
                0x02a248a8
                0x02a248c1

                Memory Dump Source
                • Source File: 00000003.00000002.264208118.0000000002A20000.00000040.00000001.sdmp, Offset: 02A20000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: e380f32c42c4f0e1bdcf2094019efc4a4f59e296a005b21612e1bc21532986cf
                • Instruction ID: e1b76436e613e57fab1a0223a27ca3dfba2e9dbbe61a4dd70c9f1909791c5bef
                • Opcode Fuzzy Hash: e380f32c42c4f0e1bdcf2094019efc4a4f59e296a005b21612e1bc21532986cf
                • Instruction Fuzzy Hash: 914225728442088FEF04DFA4C8897EEBBF1FF48310F19856ED889AA155DB385525CF69
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 86%
                			E02A21CD0(void* __ebx, signed int __ecx, signed int __edx, signed int __edi, void* __esi, signed int _a4, signed int _a8) {
                				signed int _v8;
                				signed int _v12;
                				signed int _v16;
                				signed int _v20;
                				signed int _t326;
                				signed int _t329;
                				void* _t331;
                				void* _t332;
                				signed int _t336;
                				signed int _t339;
                				signed int _t344;
                				signed int _t345;
                				signed int _t348;
                				intOrPtr _t353;
                				signed int _t356;
                				signed int _t359;
                				void* _t361;
                				void* _t362;
                				signed int _t367;
                				signed int _t368;
                				signed int _t370;
                				void* _t372;
                				void* _t373;
                				void* _t377;
                				intOrPtr _t378;
                				intOrPtr _t380;
                				signed int _t382;
                				signed int _t385;
                				signed int _t387;
                				void* _t389;
                				signed int _t390;
                				signed int _t392;
                				signed int _t395;
                				void* _t397;
                				void* _t399;
                				signed int _t400;
                				signed int _t415;
                				signed int _t418;
                				signed int _t421;
                				void* _t422;
                				signed int _t424;
                				signed int _t427;
                				signed int _t431;
                				signed int _t432;
                				signed int _t434;
                				signed int _t437;
                				signed int _t439;
                				signed int _t441;
                				signed int _t444;
                				signed int _t446;
                				signed int _t453;
                				signed int _t455;
                				signed int _t456;
                				signed int _t457;
                				signed int _t461;
                				signed int _t467;
                				signed int _t470;
                				signed int _t476;
                				signed int _t479;
                				signed int _t482;
                				signed int _t485;
                				void* _t489;
                				signed int _t491;
                				signed int _t494;
                				signed int _t497;
                				signed int _t499;
                				signed int _t502;
                				signed int _t504;
                				signed int _t507;
                				signed int _t510;
                				signed int _t513;
                				void* _t516;
                				signed int _t518;
                				signed int _t529;
                				signed int _t532;
                				signed int _t535;
                				signed int _t537;
                				signed int _t540;
                				signed int _t543;
                				signed int _t546;
                				signed int _t549;
                				signed int _t552;
                				void* _t561;
                				void* _t565;
                				signed int _t566;
                				void* _t569;
                				signed int _t572;
                				signed int _t576;
                				signed int* _t577;
                				signed int* _t578;
                				signed int* _t579;
                				signed int* _t580;
                				signed int* _t581;
                				signed int* _t582;
                				signed int* _t583;
                
                				_t467 = __edx;
                				_t422 = __ebx;
                				_push(__esi);
                				 *_t576 =  *_t576 & 0x00000000;
                				 *_t576 =  *_t576 + _t565;
                				_t566 = _t576;
                				_t577 = _t576 + 0xfffffff0;
                				_v20 = 0;
                				_push(_v20);
                				 *_t577 =  *_t577 + __ebx + 0x41d081;
                				_t326 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_push(__esi);
                				 *(__ebx + 0x41d148) =  *(__ebx + 0x41d148) & 0x00000000;
                				 *(__ebx + 0x41d148) =  *(__ebx + 0x41d148) | __esi -  *_t577 ^ _t326;
                				_pop(_t529);
                				_push(__ebx);
                				 *_t577 =  *_t577 & 0x00000000;
                				 *_t577 =  *_t577 + __ebx + 0x41c850;
                				_push(_v16);
                				 *_t577 = __ebx + 0x41cbc9;
                				_t329 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_push(__ebx);
                				 *_t577 =  *_t577 - __ebx;
                				 *_t577 = _t329;
                				_push(__edi);
                				 *_t577 =  *_t577 ^ __edi;
                				 *_t577 =  *_t577 + __ebx + 0x41cab2;
                				_t331 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_pop( *_t15);
                				_push(__edi);
                				 *_t17 = _t331;
                				_v12 = _v12 + (__ecx & 0x00000000 | _v20);
                				_push(_v12);
                				_pop(_t332);
                				_pop(_t497);
                				_push( *((intOrPtr*)(__ebx + 0x41ca2b)));
                				_pop( *_t22);
                				_push(_v16);
                				_pop(_t431);
                				if(_t431 > _t332) {
                					_v20 = 0;
                					_push(_v20);
                					 *_t577 =  *_t577 + __ebx + 0x41cbc9;
                					_push(_v20);
                					 *_t577 = __ebx + 0x41cab2;
                					_t421 =  *((intOrPtr*)(__ebx + 0x41f064))();
                					_v20 = _t431;
                					 *(__ebx + 0x41ce2d) = 0 ^ _t421;
                					_t431 = _v20;
                				}
                				_t578 = _t577 - 0xfffffffc;
                				 *_t578 =  *_t578 & 0x00000000;
                				 *_t578 =  *_t578 |  *_t577;
                				_v20 = 0;
                				 *_t578 =  *_t578 ^ _t422 + 0x0041c95a;
                				_t336 =  *((intOrPtr*)(_t422 + 0x41f060))(_v20, _t566);
                				_v20 = _t467;
                				 *(_t422 + 0x41cd3d) = 0 ^ _t336;
                				_t470 = _v20;
                				 *_t578 =  *_t578 & 0x00000000;
                				 *_t578 =  *_t578 ^ _t422 + 0x0041c799;
                				 *_t578 =  *_t578 ^ _t431;
                				 *_t578 =  *_t578 ^ _t422 + 0x0041d050;
                				_t339 =  *((intOrPtr*)(_t422 + 0x41f060))(_t431, _t529);
                				_v20 = _t529;
                				 *(_t422 + 0x41d0f6) =  *(_t422 + 0x41d0f6) & 0x00000000;
                				 *(_t422 + 0x41d0f6) =  *(_t422 + 0x41d0f6) ^ _t529 & 0x00000000 ^ _t339;
                				_t532 = _v20;
                				_t579 =  &(_t578[1]);
                				_v20 = 0;
                				 *_t579 =  *_t579 + (_t339 & 0x00000000) +  *_t578;
                				_v16 = _v16 & 0x00000000;
                				 *_t579 =  *_t579 + _t422 + 0x41c952;
                				_v16 = 0;
                				 *_t579 =  *_t579 ^ _t422 + 0x0041cbdd;
                				_t344 =  *((intOrPtr*)(_t422 + 0x41f068))(_v16, _v16, _v20);
                				_v20 = _t532;
                				 *(_t422 + 0x41c459) =  *(_t422 + 0x41c459) & 0x00000000;
                				 *(_t422 + 0x41c459) =  *(_t422 + 0x41c459) | _t532 - _v20 | _t344;
                				_t535 = _v20;
                				_t345 =  *((intOrPtr*)(_t422 + 0x41f068))();
                				 *_t579 = _t345;
                				_v12 = _v12 & 0x00000000;
                				 *_t579 =  *_t579 ^ _t422 + 0x0041c361;
                				_v16 = _v16 & 0x00000000;
                				 *_t579 =  *_t579 + _t422 + 0x41c569;
                				_t348 =  *((intOrPtr*)(_t422 + 0x41f068))(_v16, _v12, _v20);
                				_v20 = _t470;
                				 *(_t422 + 0x41ca96) =  *(_t422 + 0x41ca96) & 0x00000000;
                				 *(_t422 + 0x41ca96) =  *(_t422 + 0x41ca96) | _t470 & 0x00000000 ^ _t348;
                				_t580 =  &(_t579[1]);
                				 *(_t422 + 0x41d322) =  *(_t422 + 0x41d322) & 0x00000000;
                				 *(_t422 + 0x41d322) =  *(_t422 + 0x41d322) | _t566 ^  *_t580 |  *_t579;
                				_t569 = _t566;
                				_v12 = _v12 & 0x00000000;
                				 *_t580 =  *_t580 + _t422 + 0x41c29c;
                				_v16 = 0;
                				 *_t580 =  *_t580 + _t422 + 0x41c80d;
                				_t353 =  *((intOrPtr*)(_t422 + 0x41f068))(_v16, _v12);
                				_v12 = _v20;
                				 *((intOrPtr*)(_t422 + 0x41c28c)) = _t353;
                				_t476 = _v12;
                				 *_t580 = _t497;
                				 *_t580 = _t422 + 0x41ce81;
                				 *_t580 = _t422 + 0x41cad0;
                				_t356 =  *((intOrPtr*)(_t422 + 0x41f068))(_v20, _v20, _v20);
                				 *(_t422 + 0x41c00b) =  *(_t422 + 0x41c00b) & 0x00000000;
                				 *(_t422 + 0x41c00b) =  *(_t422 + 0x41c00b) | _t476 ^  *_t580 | _t356;
                				_t479 = _t476;
                				 *_t580 =  *_t580 - _t497;
                				 *_t580 = _t422 + 0x41c333;
                				_v12 = _v12 & 0x00000000;
                				 *_t580 =  *_t580 | _t422 + 0x0041c5ab;
                				_t359 =  *((intOrPtr*)(_t422 + 0x41f060))(_v12, _t497);
                				 *_t580 = _t359;
                				 *_t580 =  *_t580 - _t535;
                				 *_t580 =  *_t580 | _t422 + 0x0041cfa2;
                				_t361 =  *((intOrPtr*)(_t422 + 0x41f060))(_v12);
                				 *_t117 = _t535;
                				_t432 = _v16;
                				 *_t119 = _t361;
                				_v16 = _v16 + _t432;
                				_push(_v16);
                				_pop(_t362);
                				_t499 = _t497;
                				_v12 = _t499;
                				_t434 = _t432 & 0x00000000 | _t499 ^ _v12 ^  *(_t422 + 0x41ce17);
                				_t502 = _v12;
                				if(_t434 > _t362) {
                					 *_t580 = _t422 + 0x41c5ab;
                					_v20 = 0;
                					 *_t580 =  *_t580 | _t422 + 0x0041cfa2;
                					_t418 =  *((intOrPtr*)(_t422 + 0x41f064))(_v20, _v16);
                					_v20 = _t502;
                					 *(_t422 + 0x41cc6a) = 0 ^ _t418;
                					_t502 = _v20;
                				}
                				_pop( *_t136);
                				 *_t580 = 0 ^ _v16;
                				 *_t580 =  *_t580 - _t535;
                				 *_t580 =  *_t580 + _t422 + 0x41d2cb;
                				 *_t580 =  *_t580 & 0x00000000;
                				 *_t580 =  *_t580 | _t422 + 0x0041d0da;
                				_t367 =  *((intOrPtr*)(_t422 + 0x41f068))(_t422, _t535, _v16);
                				 *(_t422 + 0x41c44e) =  *(_t422 + 0x41c44e) & 0x00000000;
                				 *(_t422 + 0x41c44e) =  *(_t422 + 0x41c44e) | _t434 & 0x00000000 | _t367;
                				_t437 = _t434;
                				_t368 =  *((intOrPtr*)(_t422 + 0x41f060))();
                				 *_t580 = _t368;
                				_v16 = 0;
                				 *_t580 =  *_t580 ^ _t422 + 0x0041d2e3;
                				_t370 =  *((intOrPtr*)(_t422 + 0x41f060))(_v16, _v12);
                				_v16 = 0;
                				 *_t580 =  *_t580 ^ _t370;
                				 *_t580 =  *_t580 & 0x00000000;
                				 *_t580 =  *_t580 ^ _t422 + 0x0041cf21;
                				_t372 =  *((intOrPtr*)(_t422 + 0x41f060))(_v16);
                				 *_t156 = _t569;
                				_t439 = (_t437 & 0x00000000) + _v20;
                				 *_t158 = _t372;
                				_v12 = _v12 + _t439;
                				_push(_v12);
                				_pop(_t373);
                				_t424 = _t422;
                				_v20 = _t479;
                				_t441 = _t439 & 0x00000000 | _t479 & 0x00000000 |  *(_t424 + 0x41d124);
                				_t482 = _v20;
                				if(_t441 > _t373) {
                					_t165 = _t424 + 0x41d2e3; // 0x41d2e3
                					 *_t580 =  *_t580 & 0x00000000;
                					 *_t580 =  *_t580 | _t165;
                					_t166 = _t424 + 0x41cf21; // 0x41cf21
                					 *_t580 = _t166;
                					_t415 =  *((intOrPtr*)(_t424 + 0x41f064))(_v20, _t482);
                					_v12 = _t441;
                					 *(_t424 + 0x41c275) = 0 ^ _t415;
                					_t441 = _v12;
                				}
                				_pop( *_t172);
                				_v12 = _v12 & 0x00000000;
                				 *_t580 =  *_t580 ^ _v16;
                				_t177 = _t424 + 0x41c5c8; // 0x41c5c8
                				_v16 = _v16 & 0x00000000;
                				 *_t580 =  *_t580 | _t177;
                				_t377 =  *((intOrPtr*)(_t424 + 0x41f060))(_v16, _v12);
                				_t581 =  &(_t580[1]);
                				 *_t182 = _t377;
                				_v20 = _v20 + (_t441 & 0x00000000 ^  *_t580);
                				_push(_v20);
                				_pop(_t378);
                				_t537 = _t535;
                				 *_t581 = _t537;
                				_t444 = 0 ^  *(_t424 + 0x41c106);
                				_t540 = 0;
                				if(_t444 > _t378) {
                					_t187 = _t424 + 0x41c333; // 0x41c333
                					_v12 = 0;
                					 *_t581 =  *_t581 | _t187;
                					_t190 = _t424 + 0x41c5c8; // 0x41c5c8
                					 *_t581 =  *_t581 ^ _t444;
                					 *_t581 = _t190;
                					_t378 =  *((intOrPtr*)(_t424 + 0x41f064))(_t444, _v12);
                				}
                				_v16 = _t540;
                				 *((intOrPtr*)(_t424 + 0x41c594)) = _t378;
                				_t543 = _v16;
                				_t446 = _t444 & 0x00000000 ^ (_t424 ^  *_t581 | _a4);
                				_t427 = _t424;
                				_v12 = 0;
                				 *_t581 =  *_t581 + _t446;
                				_t198 = _t427 + 0x41ccb8; // 0x41ccb8
                				_v12 = 0;
                				 *_t581 =  *_t581 | _t198;
                				_t380 =  *((intOrPtr*)(_t427 + 0x41f060))(_v12, _v12);
                				_v20 = _t446;
                				 *((intOrPtr*)(_t427 + 0x41cb42)) = _t380;
                				_pop( *_t205);
                				_t504 = _t502 & 0x00000000 | _t482 -  *_t581 | _v16;
                				_t485 = _t482;
                				_t207 = _t427 + 0x41d2a5; // 0x41d2a5
                				 *_t581 =  *_t581 ^ _t504;
                				 *_t581 =  *_t581 ^ _t207;
                				_t382 =  *((intOrPtr*)(_t427 + 0x41f060))(_t504);
                				 *(_t427 + 0x41cba6) =  *(_t427 + 0x41cba6) & 0x00000000;
                				 *(_t427 + 0x41cba6) =  *(_t427 + 0x41cba6) | _t504 & 0x00000000 ^ _t382;
                				_t507 = _t504;
                				_t572 = _t569;
                				_t213 = _t427 + 0x41c4f4; // 0x41c4f4
                				_v16 = _v16 & 0x00000000;
                				 *_t581 =  *_t581 | _t213;
                				_t217 = _t427 + 0x41c4e9; // 0x41c4e9
                				 *_t581 =  *_t581 ^ _t485;
                				 *_t581 = _t217;
                				_t385 =  *((intOrPtr*)(_t427 + 0x41f068))(_t485, _v16);
                				_v12 = _t543;
                				 *(_t427 + 0x41cc3a) =  *(_t427 + 0x41cc3a) & 0x00000000;
                				 *(_t427 + 0x41cc3a) =  *(_t427 + 0x41cc3a) ^ (_t543 ^ _v12 | _t385);
                				_t546 = _v12;
                				_v16 = _t485;
                				_v8 = _t507;
                				_t229 = _t427 + 0x41c0f6; // 0x41c0f6
                				 *_t581 = _t229;
                				_t387 =  *((intOrPtr*)(_t427 + 0x41f060))(_v20);
                				 *_t581 = _t387;
                				_t233 = _t427 + 0x41c3d8; // 0x41c3d8
                				_v20 = _v20 & 0x00000000;
                				 *_t581 =  *_t581 ^ _t233;
                				_t389 =  *((intOrPtr*)(_t427 + 0x41f060))(_v20, _v12);
                				_t453 =  *_t581;
                				_t582 =  &(_t581[1]);
                				 *_t582 =  *_t582 + _v16;
                				_t489 = _t389;
                				_t390 = _t489 + _t453;
                				_t491 = 0;
                				_t455 = _t453 & 0x00000000 ^ _t507 -  *_t582 ^  *(_t427 + 0x41ce7d);
                				_t510 = _t507;
                				if(_t455 > _t390) {
                					_t239 = _t427 + 0x41c0f6; // 0x41c0f6
                					_v12 = 0;
                					 *_t582 =  *_t582 ^ _t239;
                					_t242 = _t427 + 0x41c3d8; // 0x41c3d8
                					 *_t582 =  *_t582 & 0x00000000;
                					 *_t582 =  *_t582 + _t242;
                					_t390 =  *((intOrPtr*)(_t427 + 0x41f064))(_t491, _v12);
                				}
                				 *(_t427 + 0x41cf5f) =  *(_t427 + 0x41cf5f) & 0x00000000;
                				 *(_t427 + 0x41cf5f) =  *(_t427 + 0x41cf5f) | _t546 ^  *_t582 | _t390;
                				_t549 = _t546;
                				_t248 = _t427 + 0x41c2c4; // 0x41c2c4
                				_v12 = 0;
                				 *_t582 =  *_t582 | _t248;
                				_t392 =  *((intOrPtr*)(_t427 + 0x41f060))(_v12, 0);
                				_v12 = _t510;
                				 *(_t427 + 0x41c193) =  *(_t427 + 0x41c193) & 0x00000000;
                				 *(_t427 + 0x41c193) =  *(_t427 + 0x41c193) | _t510 - _v12 ^ _t392;
                				_t513 = _v12;
                				 *((intOrPtr*)(_t427 + 0x41f080))();
                				 *_t582 =  *_t582 & 0x00000000;
                				 *_t582 =  *_t582 ^ _t455;
                				_t260 = _t427 + 0x41d1a0; // 0x41d1a0
                				_v12 = _v12 & 0x00000000;
                				 *_t582 =  *_t582 ^ _t260;
                				_t395 =  *((intOrPtr*)(_t427 + 0x41f060))(_v12, _t572);
                				_v12 = _t491;
                				 *(_t427 + 0x41c59c) =  *(_t427 + 0x41c59c) & 0x00000000;
                				 *(_t427 + 0x41c59c) =  *(_t427 + 0x41c59c) | _t491 - _v12 | _t395;
                				_t494 = _v12;
                				_pop( *_t272);
                				_t456 = _v20;
                				do {
                					_v8 = _v8 - 1;
                					 *_t582 =  *_t582 & 0x00000000;
                					 *_t582 =  *_t582 + _t456;
                					_t276 = _t427 + 0x41ccae; // 0x41ccae
                					_v20 = 0;
                					 *_t582 =  *_t582 + _t276;
                					_t397 =  *((intOrPtr*)(_t427 + 0x41f060))(_v20, _t572);
                					_v16 = _v16 & 0x00000000;
                					 *_t582 =  *_t582 + _t397;
                					_t283 = _t427 + 0x41c045; // 0x41c045
                					 *_t582 = _t283;
                					_t399 =  *((intOrPtr*)(_t427 + 0x41f060))(_v16, _v16);
                					_pop( *_t286);
                					_t457 = _v20;
                					_v12 = _t549;
                					_push(_t457 + _t399);
                					_t552 = _v12;
                					_pop(_t400);
                					_t572 = _t572;
                					if((_t457 & 0x00000000 | _t572 & 0x00000000 ^  *(_t427 + 0x41c40d)) > _t400) {
                						_t291 = _t427 + 0x41ccae; // 0x41ccae
                						_v12 = _v12 & 0x00000000;
                						 *_t582 =  *_t582 | _t291;
                						_t295 = _t427 + 0x41c045; // 0x41c045
                						_v12 = 0;
                						 *_t582 =  *_t582 ^ _t295;
                						_t400 =  *((intOrPtr*)(_t427 + 0x41f064))(_v12, _v12);
                						_v16 = _t552;
                						 *(_t427 + 0x41d2c3) =  *(_t427 + 0x41d2c3) & 0x00000000;
                						 *(_t427 + 0x41d2c3) =  *(_t427 + 0x41d2c3) | _t552 & 0x00000000 ^ _t400;
                						_t552 = _v16;
                					}
                					_t461 =  *_t582;
                					_t583 =  &(_t582[1]);
                					_v20 = _t552;
                					_v12 = _v20;
                					_t516 = _a4 + (_t513 & 0x00000000 ^ (_t552 & 0x00000000 | _t461));
                					_v20 = _v20 & 0x00000000;
                					_push(_v20);
                					 *_t583 =  *_t583 | _t461;
                					_v16 = _t400;
                					_push(_a8 + _t516 + 1);
                					_pop(_t518);
                					_push(_v12);
                					_pop(_t561);
                					 *((intOrPtr*)(_t427 + 0x41f0c0))();
                					_t549 =  *_t583;
                					 *_t583 = _v8;
                					 *_t583 =  *_t583 & 0x00000000;
                					 *_t583 =  *_t583 + (_t518 | _a4) + 1;
                					_t513 =  *_t583;
                					 *_t583 = _a8;
                					E02A231B3(_t427, _t494, _t513, _t549, (_t518 | _a4) + 1, _t572, _t561);
                					_t456 =  *_t583;
                					_t582 = _t583 - 0xfffffffc;
                				} while (_v8 != 0);
                				_pop( *_t323);
                				return 0;
                			}


































































































                0x02a21cd0
                0x02a21cd0
                0x02a21cd0
                0x02a21cd1
                0x02a21cd5
                0x02a21cd8
                0x02a21cda
                0x02a21ce3
                0x02a21cea
                0x02a21ced
                0x02a21cf0
                0x02a21cf6
                0x02a21cfc
                0x02a21d03
                0x02a21d09
                0x02a21d10
                0x02a21d11
                0x02a21d15
                0x02a21d1e
                0x02a21d21
                0x02a21d24
                0x02a21d2a
                0x02a21d2b
                0x02a21d2e
                0x02a21d37
                0x02a21d38
                0x02a21d3b
                0x02a21d3e
                0x02a21d4a
                0x02a21d50
                0x02a21d54
                0x02a21d57
                0x02a21d5a
                0x02a21d5d
                0x02a21d5e
                0x02a21d5f
                0x02a21d65
                0x02a21d68
                0x02a21d6b
                0x02a21d6e
                0x02a21d76
                0x02a21d7d
                0x02a21d80
                0x02a21d89
                0x02a21d8c
                0x02a21d8f
                0x02a21d95
                0x02a21d9c
                0x02a21da2
                0x02a21da2
                0x02a21daa
                0x02a21dae
                0x02a21db2
                0x02a21dbb
                0x02a21dc5
                0x02a21dc8
                0x02a21dce
                0x02a21dd5
                0x02a21ddb
                0x02a21de5
                0x02a21de9
                0x02a21df3
                0x02a21df6
                0x02a21df9
                0x02a21dff
                0x02a21e07
                0x02a21e0e
                0x02a21e14
                0x02a21e20
                0x02a21e23
                0x02a21e2d
                0x02a21e36
                0x02a21e3d
                0x02a21e46
                0x02a21e50
                0x02a21e53
                0x02a21e59
                0x02a21e61
                0x02a21e68
                0x02a21e6e
                0x02a21e71
                0x02a21e7a
                0x02a21e83
                0x02a21e8a
                0x02a21e93
                0x02a21e9a
                0x02a21e9d
                0x02a21ea3
                0x02a21eab
                0x02a21eb2
                0x02a21ec0
                0x02a21ec9
                0x02a21ed0
                0x02a21ed6
                0x02a21edd
                0x02a21ee4
                0x02a21eed
                0x02a21ef7
                0x02a21efa
                0x02a21f00
                0x02a21f07
                0x02a21f0d
                0x02a21f13
                0x02a21f1f
                0x02a21f2b
                0x02a21f2e
                0x02a21f3a
                0x02a21f41
                0x02a21f47
                0x02a21f4f
                0x02a21f52
                0x02a21f5b
                0x02a21f62
                0x02a21f65
                0x02a21f6e
                0x02a21f78
                0x02a21f7b
                0x02a21f7e
                0x02a21f84
                0x02a21f87
                0x02a21f8e
                0x02a21f91
                0x02a21f94
                0x02a21f97
                0x02a21f98
                0x02a21f99
                0x02a21fa8
                0x02a21faa
                0x02a21faf
                0x02a21fba
                0x02a21fc3
                0x02a21fcd
                0x02a21fd0
                0x02a21fd6
                0x02a21fdd
                0x02a21fe3
                0x02a21fe3
                0x02a21fe8
                0x02a21ff1
                0x02a21ffb
                0x02a21ffe
                0x02a22008
                0x02a2200c
                0x02a2200f
                0x02a2201b
                0x02a22022
                0x02a22028
                0x02a22029
                0x02a22032
                0x02a2203b
                0x02a22045
                0x02a22048
                0x02a2204e
                0x02a22058
                0x02a22062
                0x02a22066
                0x02a22069
                0x02a22075
                0x02a22078
                0x02a2207f
                0x02a22082
                0x02a22085
                0x02a22088
                0x02a22089
                0x02a2208a
                0x02a22099
                0x02a2209b
                0x02a220a0
                0x02a220a2
                0x02a220a9
                0x02a220ad
                0x02a220b0
                0x02a220b9
                0x02a220bc
                0x02a220c2
                0x02a220c9
                0x02a220cf
                0x02a220cf
                0x02a220d4
                0x02a220da
                0x02a220e1
                0x02a220e4
                0x02a220ea
                0x02a220f1
                0x02a220f4
                0x02a22103
                0x02a2210a
                0x02a2210d
                0x02a22110
                0x02a22113
                0x02a22114
                0x02a22117
                0x02a22122
                0x02a22124
                0x02a22127
                0x02a22129
                0x02a2212f
                0x02a22139
                0x02a2213c
                0x02a22143
                0x02a22146
                0x02a22149
                0x02a22149
                0x02a2214f
                0x02a22156
                0x02a2215c
                0x02a22169
                0x02a2216b
                0x02a2216c
                0x02a22176
                0x02a22179
                0x02a2217f
                0x02a22189
                0x02a2218c
                0x02a22192
                0x02a22199
                0x02a221a2
                0x02a221b1
                0x02a221b3
                0x02a221b4
                0x02a221bb
                0x02a221be
                0x02a221c1
                0x02a221cd
                0x02a221d4
                0x02a221da
                0x02a221e2
                0x02a221e3
                0x02a221e9
                0x02a221f0
                0x02a221f3
                0x02a221fa
                0x02a221fd
                0x02a22200
                0x02a22206
                0x02a2220e
                0x02a22215
                0x02a2221b
                0x02a2221e
                0x02a22225
                0x02a2222b
                0x02a22234
                0x02a22237
                0x02a22240
                0x02a22243
                0x02a22249
                0x02a22250
                0x02a22253
                0x02a2225b
                0x02a2225e
                0x02a22263
                0x02a22267
                0x02a2226a
                0x02a2226c
                0x02a2227a
                0x02a2227c
                0x02a2227f
                0x02a22281
                0x02a22287
                0x02a22291
                0x02a22294
                0x02a2229b
                0x02a2229f
                0x02a222a2
                0x02a222a2
                0x02a222ae
                0x02a222b5
                0x02a222bb
                0x02a222be
                0x02a222c4
                0x02a222ce
                0x02a222d1
                0x02a222d7
                0x02a222df
                0x02a222e6
                0x02a222ec
                0x02a222ef
                0x02a222f6
                0x02a222fa
                0x02a222fd
                0x02a22303
                0x02a2230a
                0x02a2230d
                0x02a22313
                0x02a2231b
                0x02a22322
                0x02a22328
                0x02a2232b
                0x02a2232e
                0x02a22331
                0x02a22331
                0x02a22335
                0x02a22339
                0x02a2233c
                0x02a22342
                0x02a2234c
                0x02a2234f
                0x02a22355
                0x02a2235c
                0x02a2235f
                0x02a22368
                0x02a2236b
                0x02a22371
                0x02a22374
                0x02a22377
                0x02a2237e
                0x02a2237f
                0x02a22382
                0x02a22392
                0x02a22395
                0x02a22397
                0x02a2239d
                0x02a223a4
                0x02a223a7
                0x02a223ad
                0x02a223b7
                0x02a223ba
                0x02a223c0
                0x02a223c8
                0x02a223cf
                0x02a223d5
                0x02a223d5
                0x02a223da
                0x02a223dd
                0x02a223e0
                0x02a223f0
                0x02a223fc
                0x02a223fe
                0x02a22402
                0x02a22405
                0x02a22408
                0x02a22410
                0x02a22414
                0x02a22415
                0x02a2241d
                0x02a2241f
                0x02a22429
                0x02a22429
                0x02a2242d
                0x02a22431
                0x02a22438
                0x02a22438
                0x02a2243b
                0x02a22442
                0x02a22445
                0x02a22448
                0x02a2245d
                0x02a22464

                Memory Dump Source
                • Source File: 00000003.00000002.264208118.0000000002A20000.00000040.00000001.sdmp, Offset: 02A20000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 39d30f7688323fef24dea233773f5addaff03df6641283267fa772f8f98102af
                • Instruction ID: f2d31fe6212e28dff7015437a8594ccb70784d2aa67cf7f502f76dccc2f175b7
                • Opcode Fuzzy Hash: 39d30f7688323fef24dea233773f5addaff03df6641283267fa772f8f98102af
                • Instruction Fuzzy Hash: 62422672C04218EFEF049FA4C8897EEBBF5FF48321F0544AAD899AA145D7345264CF59
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 90%
                			E02A243D8(signed int __ebx, signed int __ecx, signed int __edx, signed int __edi, signed int __esi) {
                				void* _t202;
                				void* _t204;
                				signed int _t205;
                				signed int _t210;
                				void* _t212;
                				void* _t213;
                				signed int _t217;
                				signed int _t220;
                				signed int _t223;
                				signed int _t228;
                				void* _t230;
                				void* _t232;
                				intOrPtr _t233;
                				void _t236;
                				signed int _t240;
                				intOrPtr _t246;
                				signed int _t251;
                				signed int _t253;
                				signed int _t261;
                				signed int _t264;
                				signed int _t266;
                				signed int _t274;
                				signed int _t276;
                				signed int _t278;
                				signed int _t280;
                				signed int _t283;
                				void* _t286;
                				signed int _t293;
                				signed int _t294;
                				signed int _t305;
                				signed int _t306;
                				signed int _t311;
                				signed int _t314;
                				signed int _t316;
                				signed int _t318;
                				signed int _t320;
                				signed int _t323;
                				signed int _t326;
                				signed int _t330;
                				signed int _t334;
                				signed int _t337;
                				signed int _t340;
                				signed int _t343;
                				void* _t348;
                				signed int _t355;
                				signed int _t358;
                				signed int _t363;
                				void* _t364;
                				signed int _t366;
                				signed int _t369;
                				signed int* _t370;
                				signed int* _t371;
                				signed int* _t372;
                				signed int* _t373;
                				signed int* _t374;
                				signed int* _t375;
                				signed int* _t376;
                				signed int* _t377;
                
                				_t355 = __esi;
                				_t337 = __edi;
                				 *_t370 =  *_t370 - _t366;
                				 *_t370 = __ebx + 0x41c5e4;
                				_t202 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				 *(_t366 - 0x1c) = 0;
                				_push( *(_t366 - 0x1c));
                				 *_t370 =  *_t370 + _t202;
                				_push(__edi);
                				 *_t370 =  *_t370 ^ __edi;
                				 *_t370 =  *_t370 | __ebx + 0x0041c129;
                				_t204 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				_t274 = (__ecx & 0x00000000) +  *_t370;
                				_t371 = _t370 - 0xfffffffc;
                				 *(_t366 - 0x1c) = __ebx;
                				_push(_t274 + _t204);
                				_t261 =  *(_t366 - 0x1c);
                				_pop(_t205);
                				_push(__edx);
                				_t276 = _t274 & 0x00000000 | __edx ^  *_t371 |  *(_t261 + 0x41c62b);
                				_pop(_t305);
                				if(_t276 > _t205) {
                					 *_t371 =  *_t371 & 0x00000000;
                					 *_t371 =  *_t371 ^ _t261 + 0x0041c5e4;
                					 *_t371 =  *_t371 & 0x00000000;
                					 *_t371 =  *_t371 + _t261 + 0x41c129;
                					_t205 =  *((intOrPtr*)(_t261 + 0x41f064))(_t366, __esi);
                				}
                				 *_t371 = _t355;
                				 *(_t261 + 0x41d040) = 0 ^ _t205;
                				_t358 = 0;
                				if( *((intOrPtr*)(_t366 - 0x10)) == 4) {
                					_t15 = _t261 + 0x41d1be; // 0x41d1be
                					 *_t371 = _t15;
                					_t17 = _t261 + 0x41c0a8; // 0x41c0a8
                					 *_t371 =  *_t371 & 0x00000000;
                					 *_t371 =  *_t371 ^ _t17;
                					_push( *((intOrPtr*)(_t261 + 0x41f068))(_t358,  *(_t366 - 0x24)));
                					_pop( *_t19);
                					_push( *(_t366 - 0x20));
                					_pop( *_t21);
                					 *((intOrPtr*)(_t366 - 8)) = 1;
                					_t23 = _t261 + 0x41c6f8; // 0x41c6f8
                					 *(_t366 - 0x20) =  *(_t366 - 0x20) & 0x00000000;
                					 *_t371 =  *_t371 ^ _t23;
                					_t251 =  *((intOrPtr*)(_t261 + 0x41f060))( *(_t366 - 0x20));
                					 *(_t366 - 0x20) = _t305;
                					 *(_t261 + 0x41c674) =  *(_t261 + 0x41c674) & 0x00000000;
                					 *(_t261 + 0x41c674) =  *(_t261 + 0x41c674) | _t305 ^  *(_t366 - 0x20) | _t251;
                					_t334 =  *(_t366 - 0x20);
                					 *((intOrPtr*)(_t366 - 0xc)) = 0x55;
                					_t36 = _t261 + 0x41c356; // 0x41c356
                					 *(_t366 - 0x1c) =  *(_t366 - 0x1c) & 0x00000000;
                					 *_t371 =  *_t371 | _t36;
                					_t253 =  *((intOrPtr*)(_t261 + 0x41f060))( *(_t366 - 0x1c));
                					 *(_t366 - 0x24) = _t337;
                					 *(_t261 + 0x41cd7d) =  *(_t261 + 0x41cd7d) & 0x00000000;
                					 *(_t261 + 0x41cd7d) =  *(_t261 + 0x41cd7d) | _t337 & 0x00000000 ^ _t253;
                					_t337 =  *(_t366 - 0x24);
                					 *((intOrPtr*)(_t366 - 0x18)) = 2;
                					_t48 = _t261 + 0x41cc3e; // 0x41cc3e
                					 *(_t366 - 0x24) =  *(_t366 - 0x24) & 0x00000000;
                					 *_t371 =  *_t371 ^ _t48;
                					_t52 = _t261 + 0x41cf5b; // 0x41cf5b
                					 *_t371 =  *_t371 ^ _t358;
                					 *_t371 = _t52;
                					_t205 =  *((intOrPtr*)(_t261 + 0x41f068))(_t358,  *(_t366 - 0x24));
                					 *(_t366 - 0x20) = _t334;
                					 *(_t261 + 0x41c1cd) =  *(_t261 + 0x41c1cd) & 0x00000000;
                					 *(_t261 + 0x41c1cd) =  *(_t261 + 0x41c1cd) | _t334 & 0x00000000 | _t205;
                					_t305 =  *(_t366 - 0x20);
                				}
                				_t306 = _t305 ^ _t305;
                				 *_t371 =  *_t371 - _t337;
                				 *_t371 = _t306;
                				_t60 = _t261 + 0x41c61d; // 0x41c61d
                				 *_t371 =  *_t371 ^ _t358;
                				 *_t371 = _t60;
                				_t210 =  *((intOrPtr*)(_t261 + 0x41f060))(_t358, _t337, _t205);
                				 *_t371 = _t210;
                				_t63 = _t261 + 0x41cf67; // 0x41cf67
                				 *(_t366 - 0x24) = 0;
                				 *_t371 =  *_t371 ^ _t63;
                				_t212 =  *((intOrPtr*)(_t261 + 0x41f060))( *(_t366 - 0x24),  *(_t366 - 0x1c));
                				_pop( *_t67);
                				_t278 = _t276 & 0x00000000 ^  *(_t366 - 0x24);
                				 *(_t366 - 0x24) = _t337;
                				_push(_t278 + _t212);
                				_t340 =  *(_t366 - 0x24);
                				_pop(_t213);
                				_t280 = _t278 & 0x00000000 | _t366 & 0x00000000 ^  *(_t261 + 0x41c5dc);
                				_t369 = _t366;
                				if(_t280 > _t213) {
                					_t72 = _t261 + 0x41c61d; // 0x41c61d
                					 *(_t369 - 0x1c) = 0;
                					 *_t371 =  *_t371 ^ _t72;
                					_t75 = _t261 + 0x41cf67; // 0x41cf67
                					 *(_t369 - 0x20) = 0;
                					 *_t371 =  *_t371 | _t75;
                					_t246 =  *((intOrPtr*)(_t261 + 0x41f064))( *(_t369 - 0x20),  *(_t369 - 0x1c));
                					 *(_t369 - 0x1c) = _t280;
                					 *((intOrPtr*)(_t261 + 0x41cf4f)) = _t246;
                					_t280 =  *(_t369 - 0x1c);
                				}
                				_t372 =  &(_t371[1]);
                				 *_t372 = _t280;
                				_t283 = 0;
                				 *_t372 = _t306 & 0x00000000 |  *_t371;
                				_t84 = _t261 + 0x41cef6; // 0x41cef6
                				 *(_t369 - 0x1c) =  *(_t369 - 0x1c) & 0x00000000;
                				 *_t372 =  *_t372 | _t84;
                				_t88 = _t261 + 0x41ceb9; // 0x41ceb9
                				 *_t372 =  *_t372 ^ _t369;
                				 *_t372 =  *_t372 ^ _t88;
                				_t217 =  *((intOrPtr*)(_t261 + 0x41f068))(_t369,  *(_t369 - 0x1c),  *(_t369 - 0x24));
                				 *(_t261 + 0x41caf5) =  *(_t261 + 0x41caf5) & 0x00000000;
                				 *(_t261 + 0x41caf5) =  *(_t261 + 0x41caf5) | _t283 ^  *_t372 | _t217;
                				_t286 = _t283;
                				_t373 = _t372 - 0xfffffffc;
                				_t311 = _t217 %  *(_t369 - 0x18);
                				 *_t373 =  *_t373 & 0x00000000;
                				 *_t373 =  *_t373 | _t311;
                				_t100 = _t261 + 0x41c52d; // 0x41c52d
                				 *(_t369 - 0x24) = 0;
                				 *_t373 =  *_t373 ^ _t100;
                				_t220 =  *((intOrPtr*)(_t261 + 0x41f060))( *(_t369 - 0x24), _t286);
                				 *(_t261 + 0x41d106) =  *(_t261 + 0x41d106) & 0x00000000;
                				 *(_t261 + 0x41d106) =  *(_t261 + 0x41d106) | _t311 & 0x00000000 | _t220;
                				_t314 = _t311;
                				_t316 = _t314 & 0x00000000 ^  *_t373;
                				_t374 = _t373 - 0xfffffffc;
                				 *((intOrPtr*)(_t369 - 4)) =  *((intOrPtr*)(_t369 - 4)) - _t316;
                				 *(_t369 - 0x24) = 0;
                				 *_t374 =  *_t374 | _t316;
                				_t112 = _t261 + 0x41c7ee; // 0x41c7ee
                				 *_t374 =  *_t374 ^ _t340;
                				 *_t374 =  *_t374 ^ _t112;
                				_t113 = _t261 + 0x41c513; // 0x41c513
                				 *(_t369 - 0x20) = 0;
                				 *_t374 =  *_t374 | _t113;
                				_t223 =  *((intOrPtr*)(_t261 + 0x41f068))( *(_t369 - 0x20), _t340,  *(_t369 - 0x24), _t286);
                				 *(_t369 - 0x20) = _t358;
                				 *(_t261 + 0x41c2a8) =  *(_t261 + 0x41c2a8) & 0x00000000;
                				 *(_t261 + 0x41c2a8) =  *(_t261 + 0x41c2a8) ^ _t358 & 0x00000000 ^ _t223;
                				_t318 =  *_t374;
                				_t375 =  &(_t374[1]);
                				 *(_t369 - 0x1c) = _t223;
                				 *(_t369 - 0x14) =  *(_t369 - 0x14) & 0x00000000;
                				 *(_t369 - 0x14) =  *(_t369 - 0x14) | _t223 ^  *(_t369 - 0x1c) ^ _t318;
                				_t130 = _t261 + 0x41ccc7; // 0x41ccc7
                				 *(_t369 - 0x24) = 0;
                				 *_t375 =  *_t375 | _t130;
                				_t228 =  *((intOrPtr*)(_t261 + 0x41f060))( *(_t369 - 0x24));
                				 *(_t261 + 0x41cca4) =  *(_t261 + 0x41cca4) & 0x00000000;
                				 *(_t261 + 0x41cca4) =  *(_t261 + 0x41cca4) | _t340 -  *_t375 | _t228;
                				_t343 = _t340;
                				_t363 =  *(_t369 - 0x20) & 0x00000000 ^ _t261 & 0x00000000 ^  *(_t369 + 8);
                				_t264 = _t261;
                				_t139 = _t264 + 0x41c550; // 0x41c550
                				 *(_t369 - 0x20) = 0;
                				 *_t375 =  *_t375 + _t139;
                				_t230 =  *((intOrPtr*)(_t264 + 0x41f060))( *(_t369 - 0x20));
                				 *(_t369 - 0x20) = 0;
                				 *_t375 =  *_t375 + _t230;
                				_t145 = _t264 + 0x41d34c; // 0x41d34c
                				 *_t375 = _t145;
                				_t232 =  *((intOrPtr*)(_t264 + 0x41f060))( *(_t369 - 0x20),  *(_t369 - 0x20));
                				_t376 = _t375 - 0xfffffffc;
                				 *_t148 = _t232;
                				 *(_t369 - 0x24) =  *(_t369 - 0x24) + (0 ^  *_t375);
                				_push( *(_t369 - 0x24));
                				_pop(_t233);
                				_t320 = _t318;
                				 *(_t369 - 0x1c) = _t320;
                				_t323 =  *(_t369 - 0x1c);
                				if( *((intOrPtr*)(_t264 + 0x41ccf8)) > _t233) {
                					_t155 = _t264 + 0x41c550; // 0x41c550
                					 *(_t369 - 0x1c) =  *(_t369 - 0x1c) & 0x00000000;
                					 *_t376 =  *_t376 + _t155;
                					_t159 = _t264 + 0x41d34c; // 0x41d34c
                					 *(_t369 - 0x1c) =  *(_t369 - 0x1c) & 0x00000000;
                					 *_t376 =  *_t376 + _t159;
                					_t233 =  *((intOrPtr*)(_t264 + 0x41f064))( *(_t369 - 0x1c),  *(_t369 - 0x1c));
                				}
                				 *(_t369 - 0x24) = _t323;
                				 *((intOrPtr*)(_t264 + 0x41ce46)) = _t233;
                				_t326 =  *(_t369 - 0x24);
                				 *(_t369 - 0x1c) = _t326;
                				_t169 = _t264 + 0x41cb9d; // 0x41cb9d
                				 *_t376 =  *_t376 - _t363;
                				 *_t376 =  *_t376 | _t169;
                				_t170 = _t264 + 0x41cd17; // 0x41cd17
                				 *(_t369 - 0x20) =  *(_t369 - 0x20) & 0x00000000;
                				 *_t376 =  *_t376 | _t170;
                				_t236 =  *((intOrPtr*)(_t264 + 0x41f068))( *(_t369 - 0x20), _t363);
                				 *_t376 = _t343 & 0x00000000 | _t326 & 0x00000000 ^ _t363;
                				 *(_t264 + 0x41d015) = 0 ^ _t236;
                				_t348 = 0;
                				_t364 = _t363 - 1;
                				 *(_t369 - 0x1c) = 0;
                				_push( *(_t369 - 0x1c));
                				 *_t376 =  *_t376 | _t264;
                				do {
                					 *_t178 = _t348;
                					_t293 =  *(_t369 - 0x20);
                					_t294 = _t293 &  *(_t369 - 8);
                					if(_t294 == 0) {
                						_t364 = _t364 + 1;
                						_t236 = _t236 & 0x00000000 ^ (_t348 -  *_t376 |  *(_t369 - 0x18));
                						_t348 = _t348;
                						_t264 =  *(_t236 + _t364) & 0x000000ff;
                					}
                					 *_t184 =  *((intOrPtr*)(_t369 - 0xc));
                					_t330 =  *(_t369 - 0x20);
                					asm("rol edx, cl");
                					asm("lodsb");
                					_t236 = _t236 | _t330 & _t264;
                					 *_t348 = _t236;
                					_t348 = _t348 + 1;
                					_t186 = _t369 - 4;
                					 *_t186 =  *((intOrPtr*)(_t369 - 4)) - 1;
                				} while ( *_t186 != 0);
                				_t266 =  *_t376;
                				_t377 =  &(_t376[1]);
                				_t188 = _t266 + 0x41cc0b; // 0x41cc0b
                				 *_t377 =  *_t377 & 0x00000000;
                				 *_t377 =  *_t377 ^ _t188;
                				_t189 = _t266 + 0x41cbd0; // 0x41cbd0
                				 *_t377 =  *_t377 & 0x00000000;
                				 *_t377 =  *_t377 | _t189;
                				_t240 =  *((intOrPtr*)(_t266 + 0x41f068))(_t369, _t294);
                				 *(_t369 - 0x20) = _t294;
                				 *(_t266 + 0x41d326) =  *(_t266 + 0x41d326) & 0x00000000;
                				 *(_t266 + 0x41d326) =  *(_t266 + 0x41d326) ^ (_t294 ^  *(_t369 - 0x20) | _t240);
                				 *(_t369 - 0x1c) = _t266;
                				return memcpy(_t348, _t364 + 1,  *(_t369 - 0x14));
                			}





























































                0x02a243d8
                0x02a243d8
                0x02a243df
                0x02a243e2
                0x02a243e5
                0x02a243eb
                0x02a243f2
                0x02a243f5
                0x02a243fe
                0x02a243ff
                0x02a24402
                0x02a24405
                0x02a24411
                0x02a24414
                0x02a24417
                0x02a2441e
                0x02a2441f
                0x02a24422
                0x02a24423
                0x02a24430
                0x02a24432
                0x02a24435
                0x02a2443e
                0x02a24442
                0x02a2444c
                0x02a24450
                0x02a24453
                0x02a24453
                0x02a2445b
                0x02a24462
                0x02a24468
                0x02a2446d
                0x02a24473
                0x02a2447c
                0x02a2447f
                0x02a24486
                0x02a2448a
                0x02a24493
                0x02a24494
                0x02a24497
                0x02a2449a
                0x02a244a0
                0x02a244a7
                0x02a244ad
                0x02a244b4
                0x02a244b7
                0x02a244bd
                0x02a244c5
                0x02a244cc
                0x02a244d2
                0x02a244d5
                0x02a244dc
                0x02a244e2
                0x02a244e9
                0x02a244ec
                0x02a244f2
                0x02a244fa
                0x02a24501
                0x02a24507
                0x02a2450a
                0x02a24511
                0x02a24517
                0x02a2451e
                0x02a24521
                0x02a24528
                0x02a2452b
                0x02a2452e
                0x02a24534
                0x02a2453c
                0x02a24543
                0x02a24549
                0x02a24549
                0x02a24551
                0x02a24555
                0x02a24558
                0x02a2455b
                0x02a24562
                0x02a24565
                0x02a24568
                0x02a24571
                0x02a24574
                0x02a2457a
                0x02a24584
                0x02a24587
                0x02a24593
                0x02a24596
                0x02a24599
                0x02a245a0
                0x02a245a1
                0x02a245a4
                0x02a245b2
                0x02a245b4
                0x02a245b7
                0x02a245b9
                0x02a245bf
                0x02a245c9
                0x02a245cc
                0x02a245d2
                0x02a245dc
                0x02a245df
                0x02a245e5
                0x02a245ec
                0x02a245f2
                0x02a245f2
                0x02a245fe
                0x02a24603
                0x02a2460d
                0x02a24611
                0x02a24614
                0x02a2461a
                0x02a24621
                0x02a24624
                0x02a2462b
                0x02a2462e
                0x02a24631
                0x02a2463d
                0x02a24644
                0x02a2464a
                0x02a24654
                0x02a24657
                0x02a2465b
                0x02a2465f
                0x02a24662
                0x02a24668
                0x02a24672
                0x02a24675
                0x02a24681
                0x02a24688
                0x02a2468e
                0x02a24695
                0x02a24698
                0x02a246a1
                0x02a246a5
                0x02a246af
                0x02a246b2
                0x02a246b9
                0x02a246bc
                0x02a246bf
                0x02a246c5
                0x02a246cf
                0x02a246d2
                0x02a246d8
                0x02a246e0
                0x02a246e7
                0x02a246f2
                0x02a246f5
                0x02a246f8
                0x02a24700
                0x02a24704
                0x02a2470a
                0x02a24710
                0x02a2471a
                0x02a2471d
                0x02a24729
                0x02a24730
                0x02a24736
                0x02a24741
                0x02a24743
                0x02a24744
                0x02a2474a
                0x02a24754
                0x02a24757
                0x02a2475d
                0x02a24767
                0x02a2476a
                0x02a24773
                0x02a24776
                0x02a24781
                0x02a24788
                0x02a2478b
                0x02a2478e
                0x02a24791
                0x02a24792
                0x02a24793
                0x02a247a0
                0x02a247a5
                0x02a247a7
                0x02a247ad
                0x02a247b4
                0x02a247b7
                0x02a247bd
                0x02a247c4
                0x02a247c7
                0x02a247c7
                0x02a247cd
                0x02a247d4
                0x02a247da
                0x02a247dd
                0x02a247ed
                0x02a247f4
                0x02a247f7
                0x02a247fa
                0x02a24800
                0x02a24807
                0x02a2480a
                0x02a24812
                0x02a24819
                0x02a2481f
                0x02a24820
                0x02a24821
                0x02a24828
                0x02a2482b
                0x02a2482e
                0x02a2482f
                0x02a24835
                0x02a24836
                0x02a24839
                0x02a2483b
                0x02a24846
                0x02a24848
                0x02a24849
                0x02a24849
                0x02a24850
                0x02a24856
                0x02a24857
                0x02a2485b
                0x02a2485c
                0x02a2485e
                0x02a24860
                0x02a24861
                0x02a24861
                0x02a24861
                0x02a24868
                0x02a2486b
                0x02a2486e
                0x02a24875
                0x02a24879
                0x02a2487c
                0x02a24883
                0x02a24887
                0x02a2488a
                0x02a24890
                0x02a24898
                0x02a2489f
                0x02a248a8
                0x02a248c1

                Memory Dump Source
                • Source File: 00000003.00000002.264208118.0000000002A20000.00000040.00000001.sdmp, Offset: 02A20000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 950c55eab0a1380bd81bf2ad2fa2bd8a9b0f1be257dd98b9728846acfec3c26f
                • Instruction ID: 84c94cd403013c4d5c9a553d6e086aa61d367a5963c0d1fc7864ad83d0351823
                • Opcode Fuzzy Hash: 950c55eab0a1380bd81bf2ad2fa2bd8a9b0f1be257dd98b9728846acfec3c26f
                • Instruction Fuzzy Hash: E90223728442088FEF04DFA4C88A7EEBBF1FF48310F19856ED889AA145DB385515CF69
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 91%
                			E02A25A25(signed int __ebx, void* __ecx, signed int __edx, intOrPtr* __edi, signed int __esi) {
                				signed int _t406;
                				signed int _t409;
                				intOrPtr _t411;
                				signed int _t413;
                				void* _t415;
                				signed int _t416;
                				signed int _t419;
                				signed int _t424;
                				signed int _t430;
                				void* _t431;
                				signed int _t435;
                				void* _t437;
                				intOrPtr _t438;
                				intOrPtr _t441;
                				signed int _t443;
                				void* _t444;
                				signed int _t446;
                				signed int _t451;
                				signed int _t453;
                				signed int _t456;
                				signed int _t459;
                				signed int _t463;
                				void* _t465;
                				void* _t466;
                				signed int _t469;
                				signed int _t474;
                				signed int _t479;
                				void* _t480;
                				signed int _t482;
                				void* _t484;
                				signed int _t485;
                				intOrPtr _t490;
                				signed int _t491;
                				signed int _t493;
                				void* _t495;
                				signed int _t496;
                				signed int _t500;
                				void* _t502;
                				signed int _t503;
                				signed int _t506;
                				signed int _t509;
                				intOrPtr _t512;
                				signed int _t520;
                				signed int _t522;
                				void* _t523;
                				signed int _t532;
                				signed int _t535;
                				signed int _t538;
                				signed int _t540;
                				signed int _t543;
                				void* _t545;
                				void* _t547;
                				signed int _t551;
                				signed int _t553;
                				void* _t554;
                				signed int _t559;
                				signed int _t561;
                				void* _t564;
                				signed int _t566;
                				signed int _t568;
                				signed int _t574;
                				void* _t577;
                				signed int _t580;
                				signed int _t583;
                				signed int _t585;
                				signed int _t588;
                				signed int _t590;
                				signed int _t592;
                				signed int _t594;
                				signed int _t597;
                				signed int _t601;
                				signed int _t604;
                				signed int _t607;
                				signed int _t610;
                				signed int _t613;
                				signed int _t616;
                				signed int _t619;
                				signed int _t622;
                				void* _t625;
                				signed int _t629;
                				signed int _t631;
                				signed int _t634;
                				signed int _t637;
                				signed int _t642;
                				signed int _t645;
                				signed int _t648;
                				void* _t651;
                				signed int _t653;
                				void* _t654;
                				signed int _t656;
                				signed int _t664;
                				signed int _t665;
                				signed int _t668;
                				void* _t669;
                				signed int _t671;
                				signed int _t672;
                				signed int _t675;
                				signed int _t678;
                				signed int _t681;
                				signed int _t692;
                				signed int _t695;
                				signed int _t696;
                				signed int _t704;
                				void* _t705;
                				signed int _t707;
                				signed int* _t717;
                				signed int* _t718;
                				signed int* _t719;
                				signed int* _t720;
                				signed int* _t721;
                				signed int* _t722;
                				signed int* _t723;
                				signed int* _t724;
                
                				_t640 = __edi;
                				_t597 = __edx;
                				_t532 = __ebx;
                				_push(__edi);
                				 *_t717 =  *_t717 & 0x00000000;
                				 *_t717 =  *_t717 + __ebx + 0x41c13d;
                				_t406 =  *((intOrPtr*)(__ebx + 0x41f060))();
                				 *(_t704 - 0x14) = __esi;
                				 *(__ebx + 0x41c112) = 0 ^ _t406;
                				_t664 =  *(_t704 - 0x14);
                				while(1) {
                					L15:
                					_t721[1] =  *_t675;
                					_t540 = _t538;
                					 *_t721 =  *_t721 ^ _t675;
                					 *_t721 =  *_t721 ^ _t540 + 0x0041d099;
                					_t453 =  *((intOrPtr*)(_t540 + 0x41f060))(_t704);
                					 *_t721 = _t574;
                					 *(_t540 + 0x41c24c) = 0 ^ _t453;
                					_t577 = 0;
                					 *_t276 = _t675;
                					 *_t721 =  *_t721 & 0x00000000;
                					 *_t721 =  *_t721 + _t540 + 0x41cdd2;
                					 *_t721 =  *_t721 & 0x00000000;
                					 *_t721 =  *_t721 | _t540 + 0x0041c846;
                					_t456 =  *((intOrPtr*)(_t540 + 0x41f068))(_t704, _t645);
                					 *(_t704 - 0x10) = _t616;
                					 *(_t540 + 0x41c9fe) = 0 ^ _t456;
                					_t619 =  *(_t704 - 0x10);
                					 *(_t704 - 0xc) =  *(_t704 - 0xc) & 0x0000ffff;
                					 *_t721 =  *_t721 ^ _t619;
                					 *_t721 =  *_t721 | _t540 + 0x0041c9e4;
                					 *_t721 =  *_t721 & 0x00000000;
                					 *_t721 =  *_t721 ^ _t540 + 0x0041c746;
                					_t459 =  *((intOrPtr*)(_t540 + 0x41f068))(_t619, _t619);
                					 *(_t704 - 0x14) = _t619;
                					 *(_t540 + 0x41c559) =  *(_t540 + 0x41c559) & 0x00000000;
                					 *(_t540 + 0x41c559) =  *(_t540 + 0x41c559) ^ (_t619 ^  *(_t704 - 0x14) | _t459);
                					_t622 =  *(_t704 - 0x14);
                					while(1) {
                						 *(_t704 - 0x10) = _t540;
                						_t543 =  *(_t704 - 0x10);
                						_t299 = _t543 + 0x41cb0b; // 0x41cb0b
                						 *(_t704 - 0x14) = 0;
                						 *_t721 =  *_t721 | _t299;
                						_t463 =  *((intOrPtr*)(_t543 + 0x41f060))( *(_t704 - 0x14));
                						 *_t721 = _t463;
                						_t304 = _t543 + 0x41cda5; // 0x41cda5
                						 *_t721 = _t304;
                						_t465 =  *((intOrPtr*)(_t543 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x10));
                						_t722 = _t721 - 0xfffffffc;
                						 *_t722 =  *_t722 ^ _t704;
                						_t705 = _t465;
                						_t466 = _t705 +  *_t721;
                						_t707 = 0;
                						 *(_t707 - 0x14) = _t675;
                						_t580 =  *(_t543 + 0x41c96a);
                						_t678 =  *(_t707 - 0x14);
                						if(_t580 > _t466) {
                							_t310 = _t543 + 0x41cb0b; // 0x41cb0b
                							 *_t722 =  *_t722 & 0x00000000;
                							 *_t722 =  *_t722 | _t310;
                							_t311 = _t543 + 0x41cda5; // 0x41cda5
                							 *(_t707 - 0x14) =  *(_t707 - 0x14) & 0x00000000;
                							 *_t722 =  *_t722 | _t311;
                							_t466 =  *((intOrPtr*)(_t543 + 0x41f064))( *(_t707 - 0x14), _t707);
                						}
                						 *_t316 = _t466;
                						 *_t318 =  *(_t707 - 0x10);
                						_t722[1] =  *(_t707 - 0xc);
                						_t545 = _t543;
                						_t321 = _t545 + 0x41cee2; // 0x41cee2
                						 *_t722 = _t321;
                						_t323 = _t545 + 0x41d33a; // 0x41d33a
                						 *(_t707 - 0x14) = 0;
                						 *_t722 =  *_t722 | _t323;
                						_t469 =  *((intOrPtr*)(_t545 + 0x41f068))( *(_t707 - 0x14),  *(_t707 - 0x10), _t580);
                						 *(_t545 + 0x41d1da) =  *(_t545 + 0x41d1da) & 0x00000000;
                						 *(_t545 + 0x41d1da) =  *(_t545 + 0x41d1da) | _t678 -  *_t722 | _t469;
                						_t681 = _t678;
                						 *(_t707 - 0x10) = _t645;
                						_t648 =  *(_t707 - 0x10);
                						 *_t722 =  *_t722 - _t622;
                						 *_t722 =  *_t722 ^ (_t469 & 0x00000000 | _t645 ^  *(_t707 - 0x10) |  *(_t707 - 4));
                						_t335 = _t545 + 0x41d2b3; // 0x41d2b3
                						 *_t722 =  *_t722 - _t622;
                						 *_t722 = _t335;
                						_t336 = _t545 + 0x41cb87; // 0x41cb87
                						 *(_t707 - 0x10) =  *(_t707 - 0x10) & 0x00000000;
                						 *_t722 =  *_t722 + _t336;
                						_t474 =  *((intOrPtr*)(_t545 + 0x41f068))( *(_t707 - 0x10), _t622, _t622);
                						 *(_t707 - 0x10) = _t580;
                						 *(_t545 + 0x41cf9a) =  *(_t545 + 0x41cf9a) & 0x00000000;
                						 *(_t545 + 0x41cf9a) =  *(_t545 + 0x41cf9a) | _t580 ^  *(_t707 - 0x10) | _t474;
                						_t583 =  *(_t707 - 0x10);
                						_t723 =  &(_t722[1]);
                						 *(_t707 - 0x10) = 0;
                						 *_t723 =  *_t723 ^  *_t722;
                						_t350 = _t545 + 0x41c922; // 0x41c922
                						 *(_t707 - 0x10) = 0;
                						 *_t723 =  *_t723 | _t350;
                						_t353 = _t545 + 0x41c97d; // 0x41c97d
                						 *_t723 =  *_t723 & 0x00000000;
                						 *_t723 =  *_t723 + _t353;
                						_t479 =  *((intOrPtr*)(_t545 + 0x41f068))(_t583,  *(_t707 - 0x10),  *(_t707 - 0x10));
                						 *(_t545 + 0x41cae1) =  *(_t545 + 0x41cae1) & 0x00000000;
                						 *(_t545 + 0x41cae1) =  *(_t545 + 0x41cae1) | _t707 & 0x00000000 | _t479;
                						_t704 = _t707;
                						_t480 =  *((intOrPtr*)(_t545 + 0x41f050))();
                						 *(_t704 - 0x14) = 0;
                						 *_t723 =  *_t723 + _t480;
                						_t362 = _t545 + 0x41c197; // 0x41c197
                						 *(_t704 - 0x14) = 0;
                						 *_t723 =  *_t723 | _t362;
                						_t482 =  *((intOrPtr*)(_t545 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x14));
                						 *(_t704 - 0x14) = 0;
                						 *_t723 =  *_t723 | _t482;
                						_t368 = _t545 + 0x41c46f; // 0x41c46f
                						 *(_t704 - 0x14) = 0;
                						 *_t723 =  *_t723 ^ _t368;
                						_t484 =  *((intOrPtr*)(_t545 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x14));
                						_pop( *_t372);
                						_t585 = (_t583 & 0x00000000) +  *(_t704 - 0x10);
                						 *_t374 = _t484;
                						 *(_t704 - 0x14) =  *(_t704 - 0x14) + _t585;
                						_push( *(_t704 - 0x14));
                						_pop(_t485);
                						_t547 = _t545;
                						 *(_t704 - 0x10) = _t648;
                						_t574 = _t585 & 0x00000000 ^ _t648 -  *(_t704 - 0x10) ^  *(_t547 + 0x41c9d0);
                						_t645 =  *(_t704 - 0x10);
                						if(_t574 > _t485) {
                							_t382 = _t547 + 0x41c197; // 0x41c197
                							 *_t723 =  *_t723 & 0x00000000;
                							 *_t723 =  *_t723 + _t382;
                							_t383 = _t547 + 0x41c46f; // 0x41c46f
                							 *(_t704 - 0x10) = 0;
                							 *_t723 =  *_t723 ^ _t383;
                							_t485 =  *((intOrPtr*)(_t547 + 0x41f064))( *(_t704 - 0x10), _t681);
                							 *(_t547 + 0x41cfe1) =  *(_t547 + 0x41cfe1) & 0x00000000;
                							 *(_t547 + 0x41cfe1) =  *(_t547 + 0x41cfe1) | _t704 ^  *_t723 ^ _t485;
                							_t704 = _t704;
                						}
                						_t721 =  &(_t723[1]);
                						 *_t721 =  *_t721 ^ _t704;
                						 *_t721 = _t681;
                						 *_t721 = _t485 & 0x00000000 |  *_t723;
                						_t490 = 0;
                						 *_t721 = _t622;
                						 *((intOrPtr*)( *((intOrPtr*)(_t704 - 8)))) = _t490;
                						_t625 = 0;
                						 *_t392 = _t704;
                						 *_t721 = 4;
                						_t491 = _t547;
                						 *_t394 = 0 ^  *(_t704 - 0x14);
                						 *(_t704 - 0x14) =  *(_t704 - 0x14) + _t491;
                						_t675 =  *(_t704 - 0x14);
                						_t616 = _t625;
                						 *_t399 =  *((intOrPtr*)(_t704 - 8));
                						 *(_t704 - 0x10) =  *(_t704 - 0x10) + _t491;
                						 *_t403 =  *(_t704 - 0x10);
                						_t538 = _t547;
                						if( *_t675 != 0) {
                							goto L9;
                						}
                						L21:
                						_t640 = _t645 + 0x14;
                						_t664 = _t675;
                						if( *_t640 != 0 ||  *(_t640 + 0x10) != 0) {
                							if( *_t640 != 0) {
                								 *_t23 =  *_t640;
                								_t665 =  *(_t704 - 0x14);
                								_t25 = _t532 + 0x41d32a; // 0x41d32a
                								 *_t717 =  *_t717 & 0x00000000;
                								 *_t717 =  *_t717 ^ _t25;
                								_t26 = _t532 + 0x41cdb4; // 0x41cdb4
                								 *_t717 =  *_t717 ^ _t704;
                								 *_t717 = _t26;
                								_t409 =  *((intOrPtr*)(_t532 + 0x41f068))(_t704, _t704);
                								 *(_t532 + 0x41cada) =  *(_t532 + 0x41cada) & 0x00000000;
                								 *(_t532 + 0x41cada) =  *(_t532 + 0x41cada) | _t597 & 0x00000000 ^ _t409;
                								_t597 = _t597;
                							} else {
                								_t6 = _t538 + 0x41d076; // 0x41d076
                								 *(_t704 - 0x10) = 0;
                								 *_t721 =  *_t721 | _t6;
                								_t520 =  *((intOrPtr*)(_t538 + 0x41f060))( *(_t704 - 0x10));
                								 *(_t704 - 0x14) = _t664;
                								 *(_t538 + 0x41d0ee) = 0 ^ _t520;
                								_push( *(_t640 + 0x10));
                								_pop( *_t14);
                								_push( *(_t704 - 0x10));
                								_pop(_t665);
                								_t16 = _t538 + 0x41c2b0; // 0x41c2b0
                								 *_t721 = _t16;
                								_t522 =  *((intOrPtr*)(_t538 + 0x41f060))( *(_t704 - 0x10));
                								 *(_t538 + 0x41c1b3) =  *(_t538 + 0x41c1b3) & 0x00000000;
                								 *(_t538 + 0x41c1b3) =  *(_t538 + 0x41c1b3) | _t704 ^  *_t721 | _t522;
                								_t704 = _t704;
                							}
                							_t601 =  *_t717;
                							 *_t717 =  *(_t640 + 0x10);
                							_t34 = _t532 + 0x41c661; // 0x41c661
                							 *_t717 =  *_t717 ^ _t704;
                							 *_t717 =  *_t717 + _t34;
                							_t411 =  *((intOrPtr*)(_t532 + 0x41f060))(_t597);
                							 *_t717 = _t665;
                							 *((intOrPtr*)(_t532 + 0x41d31e)) = _t411;
                							_t668 = 0;
                							 *_t37 = _t704;
                							_t38 = _t532 + 0x41c5b3; // 0x41c5b3
                							 *_t717 = _t38;
                							_t413 =  *((intOrPtr*)(_t532 + 0x41f060))( *(_t704 - 0x10));
                							 *(_t704 - 0x14) =  *(_t704 - 0x14) & 0x00000000;
                							 *_t717 =  *_t717 ^ _t413;
                							_t44 = _t532 + 0x41c868; // 0x41c868
                							 *_t717 =  *_t717 & 0x00000000;
                							 *_t717 =  *_t717 ^ _t44;
                							_t415 =  *((intOrPtr*)(_t532 + 0x41f060))( *(_t704 - 0x14));
                							 *_t46 = _t640;
                							_t551 = 0 ^  *(_t704 - 0x10);
                							 *_t48 = _t415;
                							 *(_t704 - 0x14) =  *(_t704 - 0x14) + _t551;
                							_push( *(_t704 - 0x14));
                							_pop(_t416);
                							_t642 = _t640;
                							 *(_t704 - 0x14) = _t416;
                							_t553 = _t551 & 0x00000000 ^ _t416 & 0x00000000 ^  *(_t532 + 0x41c633);
                							_t419 =  *(_t704 - 0x14);
                							if(_t553 > _t419) {
                								_t55 = _t532 + 0x41c5b3; // 0x41c5b3
                								 *_t717 = _t55;
                								_t57 = _t532 + 0x41c868; // 0x41c868
                								 *(_t704 - 0x10) =  *(_t704 - 0x10) & 0x00000000;
                								 *_t717 =  *_t717 | _t57;
                								_t419 =  *((intOrPtr*)(_t532 + 0x41f064))( *(_t704 - 0x10),  *(_t704 - 0x14));
                							}
                							 *(_t704 - 0x10) = _t601;
                							 *(_t532 + 0x41c2a0) =  *(_t532 + 0x41c2a0) & 0x00000000;
                							 *(_t532 + 0x41c2a0) =  *(_t532 + 0x41c2a0) | _t601 & 0x00000000 ^ _t419;
                							_t604 =  *(_t704 - 0x10);
                							 *(_t704 - 0x10) = _t532;
                							_t535 =  *(_t704 - 0x10);
                							 *_t717 =  *_t717 & 0x00000000;
                							 *_t717 =  *_t717 | _t419 & 0x00000000 | _t532 & 0x00000000 ^  *(_t704 + 8);
                							_t71 = _t535 + 0x41c812; // 0x41c812
                							 *_t717 =  *_t717 & 0x00000000;
                							 *_t717 =  *_t717 + _t71;
                							_t72 = _t535 + 0x41ca65; // 0x41ca65
                							 *_t717 =  *_t717 & 0x00000000;
                							 *_t717 =  *_t717 | _t72;
                							_t424 =  *((intOrPtr*)(_t535 + 0x41f068))(_t553, _t668);
                							 *(_t704 - 0x14) = _t642;
                							 *(_t535 + 0x41d25f) =  *(_t535 + 0x41d25f) & 0x00000000;
                							 *(_t535 + 0x41d25f) =  *(_t535 + 0x41d25f) ^ (_t642 -  *(_t704 - 0x14) | _t424);
                							_t645 =  *(_t704 - 0x14);
                							 *_t81 = _t553;
                							 *_t717 =  *_t717 ^ _t668;
                							_push( *((intOrPtr*)(_t704 - 8)));
                							_pop(_t669);
                							 *((intOrPtr*)(_t704 - 8)) = _t669 +  *(_t704 - 0x10);
                							_t671 = 0;
                							_t85 = _t535 + 0x41d15d; // 0x41d15d
                							 *_t717 =  *_t717 - _t553;
                							 *_t717 = _t85;
                							_t86 = _t535 + 0x41c260; // 0x41c260
                							 *(_t704 - 0x10) = 0;
                							 *_t717 =  *_t717 | _t86;
                							_push( *((intOrPtr*)(_t535 + 0x41f068))( *(_t704 - 0x10), _t553));
                							_pop( *_t90);
                							_push( *(_t704 - 0x10));
                							_pop( *_t92);
                							_push( *((intOrPtr*)(_t645 + 0xc)));
                							_pop( *_t94);
                							_push( *(_t704 - 0x14));
                							_pop(_t554);
                							 *_t717 =  *_t717 & 0x00000000;
                							 *_t717 =  *_t717 + _t554;
                							_t96 = _t535 + 0x41ca52; // 0x41ca52
                							 *_t717 =  *_t717 - _t535;
                							 *_t717 =  *_t717 + _t96;
                							_t430 =  *((intOrPtr*)(_t535 + 0x41f060))(_t535, _t535);
                							 *(_t704 - 0x14) = _t604;
                							 *(_t535 + 0x41cd09) =  *(_t535 + 0x41cd09) & 0x00000000;
                							 *(_t535 + 0x41cd09) =  *(_t535 + 0x41cd09) | _t604 -  *(_t704 - 0x14) ^ _t430;
                							_t607 =  *(_t704 - 0x14);
                							_t718 = _t717 - 0xfffffffc;
                							_push(0);
                							 *_t718 =  *_t718 | _t430;
                							_push( *_t717);
                							_pop(_t431);
                							 *_t718 = _t431 +  *(_t704 + 8);
                							_t107 = _t535 + 0x41c07f; // 0x41c07f
                							 *_t718 = _t107;
                							_t435 =  *((intOrPtr*)(_t535 + 0x41f060))( *(_t704 - 0x10),  *(_t704 - 0x14));
                							 *_t718 =  *_t718 - _t607;
                							 *_t718 =  *_t718 | _t435;
                							_t110 = _t535 + 0x41d248; // 0x41d248
                							 *(_t704 - 0x14) =  *(_t704 - 0x14) & 0x00000000;
                							 *_t718 =  *_t718 | _t110;
                							_t437 =  *((intOrPtr*)(_t535 + 0x41f060))( *(_t704 - 0x14), _t607);
                							_t559 =  *_t718;
                							_t719 =  &(_t718[1]);
                							 *(_t704 - 0x10) = _t535;
                							_push(_t559 + _t437);
                							_t538 =  *(_t704 - 0x10);
                							_pop(_t438);
                							_t561 = _t559 & 0x00000000 ^ _t607 -  *_t719 ^  *(_t538 + 0x41d0e6);
                							_t610 = _t607;
                							if(_t561 > _t438) {
                								_t118 = _t538 + 0x41c07f; // 0x41c07f
                								 *(_t704 - 0x14) =  *(_t704 - 0x14) & 0x00000000;
                								 *_t719 =  *_t719 + _t118;
                								_t122 = _t538 + 0x41d248; // 0x41d248
                								 *(_t704 - 0x14) = 0;
                								 *_t719 =  *_t719 | _t122;
                								_t438 =  *((intOrPtr*)(_t538 + 0x41f064))( *(_t704 - 0x14),  *(_t704 - 0x14));
                								 *(_t704 - 0x10) = _t671;
                								 *((intOrPtr*)(_t538 + 0x41cd68)) = _t438;
                								_t671 =  *(_t704 - 0x10);
                							}
                							_pop( *_t129);
                							 *_t719 = _t561 & 0x00000000 ^  *(_t704 - 0x10);
                							_t564 = _t671;
                							_t672 = _t564 +  *(_t704 + 8);
                							_t566 = 0;
                							 *_t719 =  *_t719 & 0x00000000;
                							 *_t719 =  *_t719 | _t566;
                							_t132 = _t538 + 0x41d135; // 0x41d135
                							 *_t719 = _t132;
                							_t134 = _t538 + 0x41c60e; // 0x41c60e
                							 *_t719 =  *_t719 & 0x00000000;
                							 *_t719 =  *_t719 | _t134;
                							_t441 =  *((intOrPtr*)(_t538 + 0x41f068))(_t566,  *(_t704 - 0x10), _t438);
                							 *(_t704 - 0x14) = _t610;
                							 *((intOrPtr*)(_t538 + 0x41c3e6)) = _t441;
                							_t613 =  *(_t704 - 0x14);
                							_t568 =  *_t719;
                							_t720 = _t719 - 0xfffffffc;
                							 *_t720 =  *_t720 - _t613;
                							 *_t720 =  *_t720 ^ _t568;
                							_t139 = _t538 + 0x41c220; // 0x41c220
                							 *(_t704 - 0x14) = 0;
                							 *_t720 =  *_t720 + _t139;
                							_t443 =  *((intOrPtr*)(_t538 + 0x41f060))( *(_t704 - 0x14), _t613);
                							 *(_t704 - 0x10) = _t568;
                							 *(_t538 + 0x41cf1d) =  *(_t538 + 0x41cf1d) & 0x00000000;
                							 *(_t538 + 0x41cf1d) =  *(_t538 + 0x41cf1d) ^ (_t568 ^  *(_t704 - 0x10) | _t443);
                							_t444 =  *((intOrPtr*)(_t538 + 0x41f054))();
                							 *(_t704 - 0x14) = 0;
                							 *_t720 =  *_t720 + _t444;
                							_t153 = _t538 + 0x41c49b; // 0x41c49b
                							 *(_t704 - 0x10) = 0;
                							 *_t720 =  *_t720 + _t153;
                							_t446 =  *((intOrPtr*)(_t538 + 0x41f060))( *(_t704 - 0x10),  *(_t704 - 0x14));
                							 *(_t704 - 0x14) = _t672;
                							 *(_t538 + 0x41c8aa) =  *(_t538 + 0x41c8aa) & 0x00000000;
                							 *(_t538 + 0x41c8aa) =  *(_t538 + 0x41c8aa) | _t672 & 0x00000000 ^ _t446;
                							_t675 =  *(_t704 - 0x14);
                							_t721 = _t720 - 0xfffffffc;
                							 *(_t704 - 0x10) = _t613;
                							 *(_t704 - 4) =  *(_t704 - 4) & 0x00000000;
                							 *(_t704 - 4) =  *(_t704 - 4) ^ _t613 -  *(_t704 - 0x10) ^ _t446 & 0x00000000 ^  *_t720;
                							_t616 =  *(_t704 - 0x10);
                							_t170 = _t538 + 0x41c279; // 0x41c279
                							 *_t721 = _t170;
                							_t172 = _t538 + 0x41d1ea; // 0x41d1ea
                							 *_t721 =  *_t721 - _t675;
                							 *_t721 = _t172;
                							_t451 =  *((intOrPtr*)(_t538 + 0x41f068))(_t675,  *(_t704 - 0x14));
                							 *(_t704 - 0x14) =  *(_t704 - 0x10);
                							 *(_t538 + 0x41cbc5) = 0 ^ _t451;
                							_t574 =  *(_t704 - 0x14);
                							goto L9;
                						}
                						 *_t721 =  *_t721 ^ _t491;
                						_t523 = _t491;
                						return _t523;
                						L9:
                						if(( *_t675 & 0x80000000) != 0) {
                							goto L15;
                						} else {
                							_t179 = _t538 + 0x41c8e1; // 0x41c8e1
                							 *_t721 =  *_t721 - _t616;
                							 *_t721 =  *_t721 | _t179;
                							_t493 =  *((intOrPtr*)(_t538 + 0x41f060))(_t616);
                							 *(_t704 - 0x10) = 0;
                							 *_t721 =  *_t721 | _t493;
                							_t183 = _t538 + 0x41c6e2; // 0x41c6e2
                							 *_t721 =  *_t721 - _t538;
                							 *_t721 =  *_t721 | _t183;
                							_t495 =  *((intOrPtr*)(_t538 + 0x41f060))(_t538,  *(_t704 - 0x10));
                							_t588 = (_t574 & 0x00000000) +  *_t721;
                							_t724 = _t721 - 0xfffffffc;
                							 *_t724 =  *_t724 + _t645;
                							_t651 = _t495;
                							_t496 = _t651 + _t588;
                							_t653 = 0;
                							 *(_t704 - 0x10) = _t616;
                							_t590 = _t588 & 0x00000000 ^ _t616 ^  *(_t704 - 0x10) ^  *(_t538 + 0x41c521);
                							_t629 =  *(_t704 - 0x10);
                							if(_t590 > _t496) {
                								_t189 = _t538 + 0x41c8e1; // 0x41c8e1
                								 *_t724 =  *_t724 & 0x00000000;
                								 *_t724 =  *_t724 | _t189;
                								_t190 = _t538 + 0x41c6e2; // 0x41c6e2
                								 *_t724 = _t190;
                								_t496 =  *((intOrPtr*)(_t538 + 0x41f064))( *(_t704 - 0x10), _t675);
                							}
                							 *(_t538 + 0x41c56c) =  *(_t538 + 0x41c56c) & 0x00000000;
                							 *(_t538 + 0x41c56c) =  *(_t538 + 0x41c56c) ^ (_t704 & 0x00000000 | _t496);
                							_t704 = _t704;
                							 *_t724 =  *_t724 & 0x00000000;
                							 *_t724 =  *_t724 + _t675;
                							_t197 = _t538 + 0x41c266; // 0x41c266
                							 *_t724 = _t197;
                							_push( *((intOrPtr*)(_t538 + 0x41f060))( *(_t704 - 0x10), _t496));
                							_pop( *_t200);
                							_push( *(_t704 - 0x10));
                							_pop( *_t202);
                							_t692 =  *_t675;
                							_t203 = _t538 + 0x41ce1f; // 0x41ce1f
                							 *_t724 =  *_t724 & 0x00000000;
                							 *_t724 =  *_t724 ^ _t203;
                							_t500 =  *((intOrPtr*)(_t538 + 0x41f060))(_t692);
                							 *(_t704 - 0x10) = 0;
                							 *_t724 =  *_t724 ^ _t500;
                							_t207 = _t538 + 0x41c0ad; // 0x41c0ad
                							 *(_t704 - 0x14) =  *(_t704 - 0x14) & 0x00000000;
                							 *_t724 =  *_t724 | _t207;
                							_t502 =  *((intOrPtr*)(_t538 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x10));
                							_pop( *_t212);
                							_t592 = _t590 & 0x00000000 |  *(_t704 - 0x14);
                							 *_t214 = _t502;
                							 *(_t704 - 0x10) =  *(_t704 - 0x10) + _t592;
                							_push( *(_t704 - 0x10));
                							_pop(_t503);
                							_t631 = _t629;
                							 *(_t704 - 0x10) = _t692;
                							_t594 = _t592 & 0x00000000 | _t692 & 0x00000000 ^  *(_t538 + 0x41c765);
                							_t695 =  *(_t704 - 0x10);
                							if(_t594 > _t503) {
                								_t221 = _t538 + 0x41ce1f; // 0x41ce1f
                								 *_t724 = _t221;
                								_t223 = _t538 + 0x41c0ad; // 0x41c0ad
                								 *_t724 =  *_t724 & 0x00000000;
                								 *_t724 =  *_t724 | _t223;
                								_t503 =  *((intOrPtr*)(_t538 + 0x41f064))(_t704,  *(_t704 - 0x14));
                							}
                							 *_t724 = _t631;
                							 *(_t538 + 0x41c497) = 0 ^ _t503;
                							_t634 = 0;
                							 *_t724 = _t653;
                							_t654 = _t695;
                							_t696 = _t654 +  *(_t704 + 8);
                							_t656 = 0;
                							_t227 = _t538 + 0x41d159; // 0x41d159
                							 *(_t704 - 0x14) =  *(_t704 - 0x14) & 0x00000000;
                							 *_t724 =  *_t724 ^ _t227;
                							_t231 = _t538 + 0x41d213; // 0x41d213
                							 *(_t704 - 0x10) = 0;
                							 *_t724 =  *_t724 + _t231;
                							_t506 =  *((intOrPtr*)(_t538 + 0x41f068))( *(_t704 - 0x10),  *(_t704 - 0x14));
                							 *(_t704 - 0x14) = _t696;
                							 *(_t538 + 0x41d182) =  *(_t538 + 0x41d182) & 0x00000000;
                							 *(_t538 + 0x41d182) =  *(_t538 + 0x41d182) ^ (_t696 ^  *(_t704 - 0x14) | _t506);
                							_t577 = _t594;
                							_t242 = _t538 + 0x41c85c; // 0x41c85c
                							 *_t724 =  *_t724 & 0x00000000;
                							 *_t724 =  *_t724 | _t242;
                							_t243 = _t538 + 0x41c10e; // 0x41c10e
                							 *_t724 = _t243;
                							_t509 =  *((intOrPtr*)(_t538 + 0x41f068))( *(_t704 - 0x14), _t634);
                							 *(_t538 + 0x41ce00) =  *(_t538 + 0x41ce00) & 0x00000000;
                							 *(_t538 + 0x41ce00) =  *(_t538 + 0x41ce00) | _t634 & 0x00000000 | _t509;
                							_t637 = _t634;
                							_push( *(_t704 - 0x14) + 2);
                							_pop( *_t250);
                							_push( *(_t704 - 0x14));
                							_pop( *_t252);
                							_t253 = _t538 + 0x41c9a3; // 0x41c9a3
                							 *(_t704 - 0x14) =  *(_t704 - 0x14) & 0x00000000;
                							 *_t724 =  *_t724 ^ _t253;
                							_t257 = _t538 + 0x41d1fa; // 0x41d1fa
                							 *_t724 = _t257;
                							_t512 =  *((intOrPtr*)(_t538 + 0x41f068))( *(_t704 - 0x14),  *(_t704 - 0x14));
                							 *_t724 = _t637;
                							 *((intOrPtr*)(_t538 + 0x41d0fe)) = _t512;
                							_t622 = 0;
                							_t675 = 0 ^  *_t724;
                							_t721 =  &(_t724[1]);
                							_t261 = _t538 + 0x41d0af; // 0x41d0af
                							 *_t721 =  *_t721 & 0x00000000;
                							 *_t721 =  *_t721 | _t261;
                							_t262 = _t538 + 0x41ceae; // 0x41ceae
                							 *_t721 = _t262;
                							_t459 =  *((intOrPtr*)(_t538 + 0x41f068))( *(_t704 - 0x10), _t577);
                							 *(_t704 - 0x10) = _t656;
                							 *(_t538 + 0x41c8cd) =  *(_t538 + 0x41c8cd) & 0x00000000;
                							 *(_t538 + 0x41c8cd) =  *(_t538 + 0x41c8cd) ^ _t656 -  *(_t704 - 0x10) ^ _t459;
                							_t645 =  *(_t704 - 0x10);
                						}
                						 *(_t704 - 0x10) = _t540;
                						_t543 =  *(_t704 - 0x10);
                						_t299 = _t543 + 0x41cb0b; // 0x41cb0b
                						 *(_t704 - 0x14) = 0;
                						 *_t721 =  *_t721 | _t299;
                						_t463 =  *((intOrPtr*)(_t543 + 0x41f060))( *(_t704 - 0x14));
                						 *_t721 = _t463;
                						_t304 = _t543 + 0x41cda5; // 0x41cda5
                						 *_t721 = _t304;
                						_t465 =  *((intOrPtr*)(_t543 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x10));
                						_t722 = _t721 - 0xfffffffc;
                						 *_t722 =  *_t722 ^ _t704;
                						_t705 = _t465;
                						_t466 = _t705 +  *_t721;
                						_t707 = 0;
                						 *(_t707 - 0x14) = _t675;
                						_t580 =  *(_t543 + 0x41c96a);
                						_t678 =  *(_t707 - 0x14);
                						if(_t580 > _t466) {
                							_t310 = _t543 + 0x41cb0b; // 0x41cb0b
                							 *_t722 =  *_t722 & 0x00000000;
                							 *_t722 =  *_t722 | _t310;
                							_t311 = _t543 + 0x41cda5; // 0x41cda5
                							 *(_t707 - 0x14) =  *(_t707 - 0x14) & 0x00000000;
                							 *_t722 =  *_t722 | _t311;
                							_t466 =  *((intOrPtr*)(_t543 + 0x41f064))( *(_t707 - 0x14), _t707);
                						}
                						 *_t316 = _t466;
                						 *_t318 =  *(_t707 - 0x10);
                						_t722[1] =  *(_t707 - 0xc);
                						_t545 = _t543;
                						_t321 = _t545 + 0x41cee2; // 0x41cee2
                						 *_t722 = _t321;
                						_t323 = _t545 + 0x41d33a; // 0x41d33a
                						 *(_t707 - 0x14) = 0;
                						 *_t722 =  *_t722 | _t323;
                						_t469 =  *((intOrPtr*)(_t545 + 0x41f068))( *(_t707 - 0x14),  *(_t707 - 0x10), _t580);
                						 *(_t545 + 0x41d1da) =  *(_t545 + 0x41d1da) & 0x00000000;
                						 *(_t545 + 0x41d1da) =  *(_t545 + 0x41d1da) | _t678 -  *_t722 | _t469;
                						_t681 = _t678;
                						 *(_t707 - 0x10) = _t645;
                						_t648 =  *(_t707 - 0x10);
                						 *_t722 =  *_t722 - _t622;
                						 *_t722 =  *_t722 ^ (_t469 & 0x00000000 | _t645 ^  *(_t707 - 0x10) |  *(_t707 - 4));
                						_t335 = _t545 + 0x41d2b3; // 0x41d2b3
                						 *_t722 =  *_t722 - _t622;
                						 *_t722 = _t335;
                						_t336 = _t545 + 0x41cb87; // 0x41cb87
                						 *(_t707 - 0x10) =  *(_t707 - 0x10) & 0x00000000;
                						 *_t722 =  *_t722 + _t336;
                						_t474 =  *((intOrPtr*)(_t545 + 0x41f068))( *(_t707 - 0x10), _t622, _t622);
                						 *(_t707 - 0x10) = _t580;
                						 *(_t545 + 0x41cf9a) =  *(_t545 + 0x41cf9a) & 0x00000000;
                						 *(_t545 + 0x41cf9a) =  *(_t545 + 0x41cf9a) | _t580 ^  *(_t707 - 0x10) | _t474;
                						_t583 =  *(_t707 - 0x10);
                						_t723 =  &(_t722[1]);
                						 *(_t707 - 0x10) = 0;
                						 *_t723 =  *_t723 ^  *_t722;
                						_t350 = _t545 + 0x41c922; // 0x41c922
                						 *(_t707 - 0x10) = 0;
                						 *_t723 =  *_t723 | _t350;
                						_t353 = _t545 + 0x41c97d; // 0x41c97d
                						 *_t723 =  *_t723 & 0x00000000;
                						 *_t723 =  *_t723 + _t353;
                						_t479 =  *((intOrPtr*)(_t545 + 0x41f068))(_t583,  *(_t707 - 0x10),  *(_t707 - 0x10));
                						 *(_t545 + 0x41cae1) =  *(_t545 + 0x41cae1) & 0x00000000;
                						 *(_t545 + 0x41cae1) =  *(_t545 + 0x41cae1) | _t707 & 0x00000000 | _t479;
                						_t704 = _t707;
                						_t480 =  *((intOrPtr*)(_t545 + 0x41f050))();
                						 *(_t704 - 0x14) = 0;
                						 *_t723 =  *_t723 + _t480;
                						_t362 = _t545 + 0x41c197; // 0x41c197
                						 *(_t704 - 0x14) = 0;
                						 *_t723 =  *_t723 | _t362;
                						_t482 =  *((intOrPtr*)(_t545 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x14));
                						 *(_t704 - 0x14) = 0;
                						 *_t723 =  *_t723 | _t482;
                						_t368 = _t545 + 0x41c46f; // 0x41c46f
                						 *(_t704 - 0x14) = 0;
                						 *_t723 =  *_t723 ^ _t368;
                						_t484 =  *((intOrPtr*)(_t545 + 0x41f060))( *(_t704 - 0x14),  *(_t704 - 0x14));
                						_pop( *_t372);
                						_t585 = (_t583 & 0x00000000) +  *(_t704 - 0x10);
                						 *_t374 = _t484;
                						 *(_t704 - 0x14) =  *(_t704 - 0x14) + _t585;
                						_push( *(_t704 - 0x14));
                						_pop(_t485);
                						_t547 = _t545;
                						 *(_t704 - 0x10) = _t648;
                						_t574 = _t585 & 0x00000000 ^ _t648 -  *(_t704 - 0x10) ^  *(_t547 + 0x41c9d0);
                						_t645 =  *(_t704 - 0x10);
                						if(_t574 > _t485) {
                							_t382 = _t547 + 0x41c197; // 0x41c197
                							 *_t723 =  *_t723 & 0x00000000;
                							 *_t723 =  *_t723 + _t382;
                							_t383 = _t547 + 0x41c46f; // 0x41c46f
                							 *(_t704 - 0x10) = 0;
                							 *_t723 =  *_t723 ^ _t383;
                							_t485 =  *((intOrPtr*)(_t547 + 0x41f064))( *(_t704 - 0x10), _t681);
                							 *(_t547 + 0x41cfe1) =  *(_t547 + 0x41cfe1) & 0x00000000;
                							 *(_t547 + 0x41cfe1) =  *(_t547 + 0x41cfe1) | _t704 ^  *_t723 ^ _t485;
                							_t704 = _t704;
                						}
                						_t721 =  &(_t723[1]);
                						 *_t721 =  *_t721 ^ _t704;
                						 *_t721 = _t681;
                						 *_t721 = _t485 & 0x00000000 |  *_t723;
                						_t490 = 0;
                						 *_t721 = _t622;
                						 *((intOrPtr*)( *((intOrPtr*)(_t704 - 8)))) = _t490;
                						_t625 = 0;
                						 *_t392 = _t704;
                						 *_t721 = 4;
                						_t491 = _t547;
                						 *_t394 = 0 ^  *(_t704 - 0x14);
                						 *(_t704 - 0x14) =  *(_t704 - 0x14) + _t491;
                						_t675 =  *(_t704 - 0x14);
                						_t616 = _t625;
                						 *_t399 =  *((intOrPtr*)(_t704 - 8));
                						 *(_t704 - 0x10) =  *(_t704 - 0x10) + _t491;
                						 *_t403 =  *(_t704 - 0x10);
                						_t538 = _t547;
                						if( *_t675 != 0) {
                							goto L9;
                						}
                						goto L21;
                					}
                				}
                			}




















































































































                0x02a25a25
                0x02a25a25
                0x02a25a25
                0x02a25a2b
                0x02a25a2c
                0x02a25a30
                0x02a25a33
                0x02a25a39
                0x02a25a40
                0x02a25a46
                0x02a25a49
                0x02a25a49
                0x02a25a4d
                0x02a25a51
                0x02a25a59
                0x02a25a5c
                0x02a25a5f
                0x02a25a67
                0x02a25a6e
                0x02a25a74
                0x02a25a75
                0x02a25a7f
                0x02a25a83
                0x02a25a8d
                0x02a25a91
                0x02a25a94
                0x02a25a9a
                0x02a25aa1
                0x02a25aa7
                0x02a25aaa
                0x02a25ab8
                0x02a25abb
                0x02a25ac5
                0x02a25ac9
                0x02a25acc
                0x02a25ad2
                0x02a25ada
                0x02a25ae1
                0x02a25ae7
                0x02a25aea
                0x02a25aea
                0x02a25af8
                0x02a25afb
                0x02a25b01
                0x02a25b0b
                0x02a25b0e
                0x02a25b17
                0x02a25b1a
                0x02a25b23
                0x02a25b26
                0x02a25b35
                0x02a25b3a
                0x02a25b3e
                0x02a25b41
                0x02a25b43
                0x02a25b44
                0x02a25b4f
                0x02a25b51
                0x02a25b56
                0x02a25b58
                0x02a25b5f
                0x02a25b63
                0x02a25b66
                0x02a25b6c
                0x02a25b73
                0x02a25b76
                0x02a25b76
                0x02a25b7d
                0x02a25b83
                0x02a25b8e
                0x02a25b92
                0x02a25b93
                0x02a25b9c
                0x02a25b9f
                0x02a25ba5
                0x02a25baf
                0x02a25bb2
                0x02a25bbe
                0x02a25bc5
                0x02a25bcb
                0x02a25bcc
                0x02a25bda
                0x02a25bde
                0x02a25be1
                0x02a25be4
                0x02a25beb
                0x02a25bee
                0x02a25bf1
                0x02a25bf7
                0x02a25bfe
                0x02a25c01
                0x02a25c07
                0x02a25c0f
                0x02a25c16
                0x02a25c1c
                0x02a25c28
                0x02a25c2b
                0x02a25c35
                0x02a25c38
                0x02a25c3e
                0x02a25c48
                0x02a25c4b
                0x02a25c52
                0x02a25c56
                0x02a25c59
                0x02a25c65
                0x02a25c6c
                0x02a25c72
                0x02a25c73
                0x02a25c79
                0x02a25c83
                0x02a25c86
                0x02a25c8c
                0x02a25c96
                0x02a25c99
                0x02a25c9f
                0x02a25ca9
                0x02a25cac
                0x02a25cb2
                0x02a25cbc
                0x02a25cbf
                0x02a25ccb
                0x02a25cce
                0x02a25cd5
                0x02a25cd8
                0x02a25cdb
                0x02a25cde
                0x02a25cdf
                0x02a25ce0
                0x02a25cef
                0x02a25cf1
                0x02a25cf6
                0x02a25cf8
                0x02a25cff
                0x02a25d03
                0x02a25d06
                0x02a25d0c
                0x02a25d16
                0x02a25d19
                0x02a25d25
                0x02a25d2c
                0x02a25d32
                0x02a25d32
                0x02a25d3c
                0x02a25d40
                0x02a25d43
                0x02a25d48
                0x02a25d52
                0x02a25d55
                0x02a25d5c
                0x02a25d5e
                0x02a25d61
                0x02a25d68
                0x02a25d6f
                0x02a25d74
                0x02a25d77
                0x02a25d7d
                0x02a25d7e
                0x02a25d85
                0x02a25d88
                0x02a25d8e
                0x02a25d91
                0x02a25d95
                0x00000000
                0x00000000
                0x02a25d9b
                0x02a25da4
                0x02a25da6
                0x02a25daa
                0x02a25314
                0x02a25405
                0x02a2540b
                0x02a2540c
                0x02a25413
                0x02a25417
                0x02a2541a
                0x02a25421
                0x02a25424
                0x02a25427
                0x02a25433
                0x02a2543a
                0x02a25440
                0x02a2531a
                0x02a2531a
                0x02a25320
                0x02a2532a
                0x02a2532d
                0x02a25333
                0x02a2533a
                0x02a25343
                0x02a25346
                0x02a25349
                0x02a2534c
                0x02a2534d
                0x02a25356
                0x02a25359
                0x02a25365
                0x02a2536c
                0x02a25372
                0x02a25372
                0x02a25445
                0x02a25445
                0x02a25448
                0x02a2544f
                0x02a25452
                0x02a25455
                0x02a2545d
                0x02a25464
                0x02a2546a
                0x02a2546b
                0x02a2546e
                0x02a25477
                0x02a2547a
                0x02a25480
                0x02a25487
                0x02a2548a
                0x02a25491
                0x02a25495
                0x02a25498
                0x02a254a0
                0x02a254a3
                0x02a254aa
                0x02a254ad
                0x02a254b0
                0x02a254b3
                0x02a254b4
                0x02a254b5
                0x02a254c4
                0x02a254c6
                0x02a254cb
                0x02a254cd
                0x02a254d6
                0x02a254d9
                0x02a254df
                0x02a254e6
                0x02a254e9
                0x02a254e9
                0x02a254ef
                0x02a254f7
                0x02a254fe
                0x02a25504
                0x02a25507
                0x02a25515
                0x02a25519
                0x02a2551d
                0x02a25520
                0x02a25527
                0x02a2552b
                0x02a2552e
                0x02a25535
                0x02a25539
                0x02a2553c
                0x02a25542
                0x02a2554a
                0x02a25551
                0x02a25557
                0x02a2555a
                0x02a25562
                0x02a25565
                0x02a25568
                0x02a2556b
                0x02a2556e
                0x02a2556f
                0x02a25576
                0x02a25579
                0x02a2557c
                0x02a25582
                0x02a2558c
                0x02a25595
                0x02a25596
                0x02a25599
                0x02a2559c
                0x02a255a2
                0x02a255a5
                0x02a255a8
                0x02a255ab
                0x02a255ad
                0x02a255b1
                0x02a255b4
                0x02a255bb
                0x02a255be
                0x02a255c1
                0x02a255c7
                0x02a255cf
                0x02a255d6
                0x02a255dc
                0x02a255e8
                0x02a255eb
                0x02a255ed
                0x02a255f0
                0x02a255f1
                0x02a255fb
                0x02a255fe
                0x02a25607
                0x02a2560a
                0x02a25611
                0x02a25614
                0x02a25617
                0x02a2561d
                0x02a25624
                0x02a25627
                0x02a2562f
                0x02a25632
                0x02a25635
                0x02a2563c
                0x02a2563d
                0x02a25640
                0x02a2564e
                0x02a25650
                0x02a25653
                0x02a25655
                0x02a2565b
                0x02a25662
                0x02a25665
                0x02a2566b
                0x02a25675
                0x02a25678
                0x02a2567e
                0x02a25685
                0x02a2568b
                0x02a2568b
                0x02a25694
                0x02a2569c
                0x02a256a0
                0x02a256a4
                0x02a256a6
                0x02a256a8
                0x02a256ac
                0x02a256af
                0x02a256b8
                0x02a256bb
                0x02a256c2
                0x02a256c6
                0x02a256c9
                0x02a256cf
                0x02a256d6
                0x02a256dc
                0x02a256e1
                0x02a256e4
                0x02a256e8
                0x02a256eb
                0x02a256ee
                0x02a256f4
                0x02a256fe
                0x02a25701
                0x02a25707
                0x02a2570f
                0x02a25716
                0x02a2571f
                0x02a25725
                0x02a2572f
                0x02a25732
                0x02a25738
                0x02a25742
                0x02a25745
                0x02a2574b
                0x02a25753
                0x02a2575a
                0x02a25760
                0x02a2576c
                0x02a2576f
                0x02a25777
                0x02a2577b
                0x02a2577e
                0x02a25781
                0x02a2578a
                0x02a2578d
                0x02a25794
                0x02a25797
                0x02a2579a
                0x02a257a0
                0x02a257a7
                0x02a257ad
                0x00000000
                0x02a257ad
                0x02a25dbb
                0x02a25dbe
                0x02a25dd0
                0x02a257b0
                0x02a257b6
                0x00000000
                0x02a257bc
                0x02a257bc
                0x02a257c3
                0x02a257c6
                0x02a257c9
                0x02a257cf
                0x02a257d9
                0x02a257dc
                0x02a257e3
                0x02a257e6
                0x02a257e9
                0x02a257f5
                0x02a257f8
                0x02a257fd
                0x02a25801
                0x02a25804
                0x02a25806
                0x02a25807
                0x02a25816
                0x02a25818
                0x02a2581d
                0x02a2581f
                0x02a25826
                0x02a2582a
                0x02a2582d
                0x02a25836
                0x02a25839
                0x02a25839
                0x02a25845
                0x02a2584c
                0x02a25852
                0x02a25854
                0x02a25858
                0x02a2585b
                0x02a25864
                0x02a2586d
                0x02a2586e
                0x02a25871
                0x02a25874
                0x02a2587a
                0x02a2587c
                0x02a25883
                0x02a25887
                0x02a2588a
                0x02a25890
                0x02a2589a
                0x02a2589d
                0x02a258a3
                0x02a258aa
                0x02a258ad
                0x02a258b9
                0x02a258bc
                0x02a258c3
                0x02a258c6
                0x02a258c9
                0x02a258cc
                0x02a258cd
                0x02a258ce
                0x02a258dd
                0x02a258df
                0x02a258e4
                0x02a258e6
                0x02a258ef
                0x02a258f2
                0x02a258f9
                0x02a258fd
                0x02a25900
                0x02a25900
                0x02a25908
                0x02a2590f
                0x02a25915
                0x02a25918
                0x02a2591c
                0x02a25920
                0x02a25922
                0x02a25923
                0x02a25929
                0x02a25930
                0x02a25933
                0x02a25939
                0x02a25943
                0x02a25946
                0x02a2594c
                0x02a25954
                0x02a2595b
                0x02a2596f
                0x02a25970
                0x02a25977
                0x02a2597b
                0x02a2597e
                0x02a25987
                0x02a2598a
                0x02a25996
                0x02a2599d
                0x02a259a3
                0x02a259a4
                0x02a259a5
                0x02a259a8
                0x02a259ab
                0x02a259ae
                0x02a259b4
                0x02a259bb
                0x02a259be
                0x02a259c7
                0x02a259ca
                0x02a259d2
                0x02a259d9
                0x02a259df
                0x02a259e2
                0x02a259e5
                0x02a259e8
                0x02a259ef
                0x02a259f3
                0x02a259f6
                0x02a259ff
                0x02a25a02
                0x02a25a08
                0x02a25a10
                0x02a25a17
                0x02a25a1d
                0x02a25a1d
                0x02a25aea
                0x02a25af8
                0x02a25afb
                0x02a25b01
                0x02a25b0b
                0x02a25b0e
                0x02a25b17
                0x02a25b1a
                0x02a25b23
                0x02a25b26
                0x02a25b35
                0x02a25b3a
                0x02a25b3e
                0x02a25b41
                0x02a25b43
                0x02a25b44
                0x02a25b4f
                0x02a25b51
                0x02a25b56
                0x02a25b58
                0x02a25b5f
                0x02a25b63
                0x02a25b66
                0x02a25b6c
                0x02a25b73
                0x02a25b76
                0x02a25b76
                0x02a25b7d
                0x02a25b83
                0x02a25b8e
                0x02a25b92
                0x02a25b93
                0x02a25b9c
                0x02a25b9f
                0x02a25ba5
                0x02a25baf
                0x02a25bb2
                0x02a25bbe
                0x02a25bc5
                0x02a25bcb
                0x02a25bcc
                0x02a25bda
                0x02a25bde
                0x02a25be1
                0x02a25be4
                0x02a25beb
                0x02a25bee
                0x02a25bf1
                0x02a25bf7
                0x02a25bfe
                0x02a25c01
                0x02a25c07
                0x02a25c0f
                0x02a25c16
                0x02a25c1c
                0x02a25c28
                0x02a25c2b
                0x02a25c35
                0x02a25c38
                0x02a25c3e
                0x02a25c48
                0x02a25c4b
                0x02a25c52
                0x02a25c56
                0x02a25c59
                0x02a25c65
                0x02a25c6c
                0x02a25c72
                0x02a25c73
                0x02a25c79
                0x02a25c83
                0x02a25c86
                0x02a25c8c
                0x02a25c96
                0x02a25c99
                0x02a25c9f
                0x02a25ca9
                0x02a25cac
                0x02a25cb2
                0x02a25cbc
                0x02a25cbf
                0x02a25ccb
                0x02a25cce
                0x02a25cd5
                0x02a25cd8
                0x02a25cdb
                0x02a25cde
                0x02a25cdf
                0x02a25ce0
                0x02a25cef
                0x02a25cf1
                0x02a25cf6
                0x02a25cf8
                0x02a25cff
                0x02a25d03
                0x02a25d06
                0x02a25d0c
                0x02a25d16
                0x02a25d19
                0x02a25d25
                0x02a25d2c
                0x02a25d32
                0x02a25d32
                0x02a25d3c
                0x02a25d40
                0x02a25d43
                0x02a25d48
                0x02a25d52
                0x02a25d55
                0x02a25d5c
                0x02a25d5e
                0x02a25d61
                0x02a25d68
                0x02a25d6f
                0x02a25d74
                0x02a25d77
                0x02a25d7d
                0x02a25d7e
                0x02a25d85
                0x02a25d88
                0x02a25d8e
                0x02a25d91
                0x02a25d95
                0x00000000
                0x00000000
                0x00000000
                0x02a25d95
                0x02a25aea

                Memory Dump Source
                • Source File: 00000003.00000002.264208118.0000000002A20000.00000040.00000001.sdmp, Offset: 02A20000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: b22095e20c329f7d375c50b2b4e61b093e339a4e4c2e62bd3b86910ad18266d0
                • Instruction ID: b0bf92755cb97de576b689313f156a3f8c8ed8573c8af15fbfc6c842fdb45ca5
                • Opcode Fuzzy Hash: b22095e20c329f7d375c50b2b4e61b093e339a4e4c2e62bd3b86910ad18266d0
                • Instruction Fuzzy Hash: 72C144B2844219DFEF04DFA0C8897EEBBF5FF08310F15086DD989AA145D7742664CBA9
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 76%
                			E02A22FAF(void* __eax, signed int __ebx, signed int __ecx, signed int __edx, signed int __edi, void* __esi, signed int _a4) {
                				char _v2;
                				signed int _v8;
                				signed int _v12;
                				signed int _v16;
                				signed int _t60;
                				signed int _t62;
                				void* _t63;
                				void* _t64;
                				signed int _t65;
                				signed int _t68;
                				signed int _t74;
                				void* _t77;
                				signed int _t80;
                				void* _t81;
                				void* _t83;
                				void* _t86;
                				void* _t90;
                				void* _t92;
                				void* _t93;
                				void* _t95;
                				signed int _t98;
                				signed int _t102;
                				signed int _t103;
                				signed int _t105;
                				signed int _t107;
                				signed int _t108;
                				signed int _t109;
                				signed int _t111;
                				signed int _t114;
                				void* _t117;
                				signed int _t120;
                				signed int _t127;
                				void* _t128;
                				signed int _t130;
                				signed int _t133;
                				signed int _t140;
                				signed int _t143;
                				signed int _t145;
                				void* _t148;
                				signed int _t150;
                				signed int _t151;
                				signed int _t154;
                				signed int _t156;
                				void* _t161;
                				signed int _t163;
                				signed int _t164;
                				void* _t167;
                				signed int _t169;
                				void* _t170;
                				signed int* _t173;
                
                				_t114 = __edx;
                				_v16 = 0;
                				_push(_v16);
                				 *_t173 =  *_t173 + __esi;
                				_v16 = _v16 & 0x00000000;
                				_push(_v16);
                				 *_t173 =  *_t173 | __edi;
                				_push(__esi);
                				_t140 =  *_t173;
                				 *_t173 =  *(__ebx + 0x41c166);
                				_pop( *_t8);
                				_v16 = __ebx;
                				_t74 = _v16;
                				_t163 = _a4 | _a4;
                				_t127 = _t163;
                				_t164 = _t161;
                				if(_t163 != 0) {
                					 *_t173 = __ecx;
                					_t90 = _t127;
                					_t128 = _t90 +  *((intOrPtr*)(_t127 + 0x3c));
                					_t92 = 0;
                					 *_t14 =  *((intOrPtr*)(_t128 + 0x34));
                					_push(_v16);
                					_pop(_t60);
                					_v12 = _v12 - _t60;
                					_t77 = _t74;
                					_v16 = _t140;
                					_v8 = _v8 & 0x00000000;
                					_v8 = _v8 | _t140 & 0x00000000 ^ _t60;
                					_t143 = _v16;
                					 *_t173 =  *_t173 + _t92;
                					_t93 = _t128;
                					_t95 = 0;
                					_t130 = _t93 + ( *(_t128 + 0x14) & 0x0000ffff) + 0xffffffc0;
                					_t98 = _t95;
                					 *_t173 = _t164;
                					_t62 =  *_t130;
                					_t167 = 0;
                					 *_t173 =  *_t173 | _t62;
                					_t63 = _t62;
                					if( *_t173 != 0) {
                						_t80 = _t77;
                						 *_t27 = _t63;
                						_v16 = _v16 + _v12;
                						_push(_v16);
                						_pop(_t64);
                						_t145 = _t143;
                						_push(_t98 & 0x00000000 ^ (_t77 -  *_t173 |  *(_t130 + 4)));
                						 *_t32 = _t64;
                						_v16 = _v16 + _v8;
                						_push(_v16);
                						_pop(_t65);
                						_pop(_t102);
                						_t133 = _t130;
                						_v16 = _t65;
                						_push(_v12 + (_t145 & 0x00000000 | _t130 & 0x00000000 ^ _v8));
                						_t68 = _v16;
                						_pop(_t148);
                						while(1) {
                							_t150 = _t102 | _t102;
                							_t103 = _t150;
                							_t151 = _t148;
                							if(_t150 == 0) {
                								goto L12;
                							}
                							_t117 = _t114;
                							 *_t173 =  *_t173 ^ _t80;
                							_push(_t133 & 0x00000000 | _t114 & 0x00000000 |  *_t68);
                							_pop(_t81);
                							_t133 = _t81 + _t151;
                							_t83 = 0;
                							_v16 = _v16 & 0x00000000;
                							_push(_v16);
                							 *_t173 =  *_t173 | _t103;
                							_v16 = _t151;
                							_t105 = _t103 & 0x00000000 | _t151 - _v16 ^  *(_t68 + 4);
                							_t154 = _v16;
                							_v16 = 0;
                							_push(_v16);
                							 *_t173 =  *_t173 + _t105;
                							_t86 = _t83;
                							_t107 = _t105 + 0xfffffff8 >> 1;
                							_t68 = _t68 + 8;
                							_t120 = _t117;
                							while(1) {
                								_t156 = _t107 | _t107;
                								_t108 = _t156;
                								_t154 = _t154;
                								if(_t156 == 0) {
                									break;
                								}
                								_v16 = 0;
                								_push(_v16);
                								 *_t173 =  *_t173 | _t108;
                								 *_t173 = 0xf000;
                								_t109 = _t133;
                								_t111 = 0 ^  *_t173;
                								_t173 =  &(_t173[1]);
                								_t169 =  *_t68 & 0x0000ffff & _t109 |  *_t68 & 0x0000ffff & _t109;
                								_t120 = _t169;
                								_t170 = _t167;
                								if(_t169 != 0) {
                									_t120 =  *_t68 & 0xfff;
                									_push(_v16);
                									 *_t173 = _t68;
                									_t154 = _t154;
                									 *((intOrPtr*)(_t120 + _t133)) =  *((intOrPtr*)(_t120 + _t133)) + (_t68 & 0x00000000 | _t154 & 0x00000000 | _v12);
                									_pop( *_t55);
                									_t68 = _v16;
                								}
                								_t68 =  &_v2;
                								_t167 = _t170;
                								_t107 = _t111 - 1;
                							}
                							_t114 = _t120 & 0x00000000 ^  *_t173;
                							_t173 =  &(_t173[1]);
                							_pop( *_t57);
                							_t102 = (_t108 & 0x00000000 ^ _v16) - _t114;
                							_t80 = _t86;
                						}
                					} else {
                					}
                				} else {
                				}
                				L12:
                				return _t68;
                			}





















































                0x02a22faf
                0x02a22fb5
                0x02a22fbc
                0x02a22fbf
                0x02a22fc2
                0x02a22fc6
                0x02a22fc9
                0x02a22fcc
                0x02a22fd3
                0x02a22fd3
                0x02a22fd6
                0x02a22fd9
                0x02a22fe3
                0x02a22fe9
                0x02a22feb
                0x02a22fed
                0x02a22fee
                0x02a22ff7
                0x02a22ffb
                0x02a22fff
                0x02a23001
                0x02a23005
                0x02a23008
                0x02a2300b
                0x02a23012
                0x02a23015
                0x02a23016
                0x02a2301e
                0x02a23022
                0x02a23025
                0x02a2302e
                0x02a23032
                0x02a23037
                0x02a23041
                0x02a23043
                0x02a23046
                0x02a2304d
                0x02a2304f
                0x02a23051
                0x02a23054
                0x02a23055
                0x02a23068
                0x02a2306e
                0x02a23071
                0x02a23074
                0x02a23077
                0x02a23078
                0x02a23079
                0x02a2307e
                0x02a23081
                0x02a23084
                0x02a23087
                0x02a23088
                0x02a23095
                0x02a23096
                0x02a2309e
                0x02a2309f
                0x02a230a2
                0x02a2318d
                0x02a23190
                0x02a23192
                0x02a23194
                0x02a23195
                0x00000000
                0x00000000
                0x02a230b3
                0x02a230b6
                0x02a230b9
                0x02a230ba
                0x02a230bd
                0x02a230bf
                0x02a230c0
                0x02a230c4
                0x02a230c7
                0x02a230ca
                0x02a230d6
                0x02a230d8
                0x02a230db
                0x02a230e2
                0x02a230e5
                0x02a230f3
                0x02a230f4
                0x02a230ff
                0x02a23101
                0x02a23163
                0x02a23166
                0x02a23168
                0x02a2316a
                0x02a2316b
                0x00000000
                0x00000000
                0x02a23107
                0x02a2310e
                0x02a23111
                0x02a23115
                0x02a2311c
                0x02a23121
                0x02a23124
                0x02a2312a
                0x02a2312c
                0x02a2312e
                0x02a2312f
                0x02a23134
                0x02a2313a
                0x02a2313d
                0x02a2314c
                0x02a2314d
                0x02a23150
                0x02a23153
                0x02a23153
                0x02a2315f
                0x02a23161
                0x02a23162
                0x02a23162
                0x02a23173
                0x02a23176
                0x02a2317f
                0x02a2318a
                0x02a2318c
                0x02a2318c
                0x00000000
                0x02a23057
                0x00000000
                0x02a22ff0
                0x02a2319b
                0x02a231b0

                Memory Dump Source
                • Source File: 00000003.00000002.264208118.0000000002A20000.00000040.00000001.sdmp, Offset: 02A20000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: d1f32643c1a337532a551df5e7dd1d687da03bae7b11c336c53ee130eebd2aab
                • Instruction ID: 937990db36041a307beebc824aa2531ad4b75e8d301a784e1bf7aa8359caf1ed
                • Opcode Fuzzy Hash: d1f32643c1a337532a551df5e7dd1d687da03bae7b11c336c53ee130eebd2aab
                • Instruction Fuzzy Hash: AE618633E04618AFEB048F99DC857ADF7B5EF44720F1581AED595A3280DBB429148B94
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 61%
                			E02A22A69(signed int __eax, signed int __ebx, signed int __ecx, signed int __edx, signed int __edi, signed int __esi) {
                				intOrPtr _v8;
                				signed int _v12;
                				signed int _v16;
                				signed int _t52;
                				signed int _t54;
                				signed int _t56;
                				intOrPtr _t63;
                				signed int _t70;
                				signed int _t75;
                				signed int _t88;
                				signed int _t91;
                				signed int _t105;
                				signed int _t109;
                				signed int _t112;
                				signed int _t125;
                				void* _t129;
                				signed int* _t140;
                
                				_push(_v16);
                				 *_t140 = __eax;
                				_push(__edi);
                				 *_t140 =  *_t140 ^ __edi;
                				 *_t140 =  *_t140 ^ __ecx;
                				_push(_v12);
                				 *_t140 = __edx;
                				_push(__ecx);
                				 *_t140 =  *_t140 ^ __ecx;
                				 *_t140 =  *_t140 + __edi;
                				_push(__ecx);
                				 *_t140 =  *_t140 - __ecx;
                				 *_t140 = __esi;
                				if( *((intOrPtr*)(__ebx + 0x41ce4a)) != 1) {
                					_v16 = __edx;
                					_t103 = 0 ^  *(__ebx + 0x41c3f9);
                					_push(__esi);
                					_pop(_t125);
                					_v16 = _t125;
                					_t105 =  *(__ebx + 0x41c166) +  *((intOrPtr*)((__eax & 0x00000000 | __esi & 0x00000000 ^  *((0 ^  *(__ebx + 0x41c3f9)) + 0x3c)) + _t103 + 0x28));
                					 *_t17 = _t105;
                					_push(_v8);
                					_pop(_t88);
                					_t107 = _t105 & 0x00000000 | _t88 & 0x00000000 ^  *(__ebx + 0x41c166);
                					_t91 = _t88;
                					 *_t140 = __ecx;
                					_t70 = 0;
                					_push(0);
                					 *_t140 =  *_t140 ^ _v16;
                					_push( *((intOrPtr*)((0 ^  *((_t105 & 0x00000000 | _t88 & 0x00000000 ^  *(__ebx + 0x41c166)) + 0x3c)) + _t107 + 0x28)));
                					_pop(_t129);
                					_t109 = _t129 +  *(__ebx + 0x41c166);
                					_v12 = _t70;
                					_t52 = 0 ^ _t109;
                					 *_t140 = _t109;
                					_t112 = 0;
                					_push(__ebx);
                					_t75 = _v12 & 0x00000000 ^ __ebx & 0x00000000 ^  *( *((intOrPtr*)((0 ^  *[fs:0x30]) + 0xc)) + 0xc);
                					__eflags = _t75;
                					_pop(_t63);
                					while(1) {
                						_t112 = _t112 & 0x00000000 ^ _t91 ^  *_t140 ^  *(_t75 + 0x1c);
                						_t91 = _t91;
                						__eflags = _t52 - _t112;
                						if(_t52 == _t112) {
                							break;
                						}
                						__eflags = _t91 - _t112;
                						if(__eflags != 0) {
                							_t75 =  *(_t75 + 4);
                							if(__eflags != 0) {
                								continue;
                							} else {
                								 *((intOrPtr*)(_t63 + 0x41ce4a)) = 1;
                								_pop( *_t42);
                								_pop( *_t44);
                								_pop( *_t46);
                								_t54 = _t52 & 0x00000000 ^ _t140[1];
                								__eflags = _t54;
                								return _t54;
                							}
                						} else {
                							_pop( *_t36);
                							_pop( *_t38);
                							_t56 = _t52 & 0x00000000 |  *(_t140 - 0xfffffffc + 4);
                							__eflags = _t56;
                							return _t56;
                						}
                						goto L9;
                					}
                					_v8 = _t63;
                					 *(_t75 + 0x1c) = _t91;
                					_pop( *_t32);
                					__eflags = 0 ^ _t140[2];
                					_pop( *_t34);
                					return _v8;
                				} else {
                					_pop( *_t4);
                					_pop( *_t6);
                					return  *((intOrPtr*)( &(_t140[1]) - 0xfffffffc));
                				}
                				L9:
                			}




















                0x02a22a6f
                0x02a22a72
                0x02a22a75
                0x02a22a76
                0x02a22a79
                0x02a22a7c
                0x02a22a7f
                0x02a22a82
                0x02a22a83
                0x02a22a86
                0x02a22a89
                0x02a22a8a
                0x02a22a8d
                0x02a22a97
                0x02a22ac9
                0x02a22ad4
                0x02a22ad9
                0x02a22ae5
                0x02a22aea
                0x02a22af9
                0x02a22afb
                0x02a22afe
                0x02a22b01
                0x02a22b0f
                0x02a22b11
                0x02a22b14
                0x02a22b1e
                0x02a22b23
                0x02a22b25
                0x02a22b28
                0x02a22b29
                0x02a22b30
                0x02a22b33
                0x02a22b3a
                0x02a22b41
                0x02a22b4f
                0x02a22b53
                0x02a22b5d
                0x02a22b5d
                0x02a22b5f
                0x02a22b60
                0x02a22b6a
                0x02a22b6c
                0x02a22b6d
                0x02a22b6f
                0x00000000
                0x00000000
                0x02a22bb4
                0x02a22bb6
                0x02a22bf2
                0x02a22bf5
                0x00000000
                0x02a22bfb
                0x02a22bfb
                0x02a22c05
                0x02a22c11
                0x02a22c1d
                0x02a22c35
                0x02a22c35
                0x02a22c3c
                0x02a22c3c
                0x02a22bb8
                0x02a22bb8
                0x02a22bc4
                0x02a22be8
                0x02a22be8
                0x02a22bef
                0x02a22bef
                0x00000000
                0x02a22bb6
                0x02a22b71
                0x02a22b78
                0x02a22b9c
                0x02a22ba4
                0x02a22baa
                0x02a22bb1
                0x02a22a99
                0x02a22a9f
                0x02a22aaf
                0x02a22ac6
                0x02a22ac6
                0x00000000

                Memory Dump Source
                • Source File: 00000003.00000002.264208118.0000000002A20000.00000040.00000001.sdmp, Offset: 02A20000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: b63c40a153435aee46f1dbaa00f0c7709c3ef757da9a005839b873438a636a49
                • Instruction ID: 4134f062a93145690807df0bb155c92be65f6fcb4ee0bbddfdd36a19b227294c
                • Opcode Fuzzy Hash: b63c40a153435aee46f1dbaa00f0c7709c3ef757da9a005839b873438a636a49
                • Instruction Fuzzy Hash: 8851CD73D04500EFEB04DF69D98279EBBB1FF80320F1A85A9C895A7284CB746A10CB95
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 100%
                			E02A2150C(signed int __eax, void* __ebx, signed int _a4, signed int _a8, signed int _a12) {
                				signed int _v8;
                				signed int _v12;
                				signed int _t88;
                				signed int _t95;
                				void* _t97;
                				signed int _t100;
                				signed int _t101;
                				void* _t106;
                				signed int _t107;
                				signed int _t112;
                				signed int _t115;
                				signed int _t116;
                				signed int _t118;
                				signed int _t124;
                				signed int _t126;
                				void* _t130;
                
                				_t106 = __ebx;
                				if(_t130 != _v12) {
                					_t88 = __eax & 0x00000001;
                					_t112 = _t112 & 0xffffffff;
                				} else {
                					_t88 = __eax ^ 0x1f4;
                				}
                				_a12 = _a12 - _t112;
                				_a4 = _a4 & _t88;
                				_a12 = 0xffffffff;
                				_v12 = _v12 | _t107;
                				_v12 = _v12 - 0xffffffff;
                				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) - 1;
                				_v8 = _v8 - 1;
                				_t115 = _t112 + 1 - 1 + 1;
                				_v8 = _v8 | _t107 - 0x00000001;
                				_t90 = _t88 - 0x51d + 0xffffffff;
                				_a4 = _a4 ^ _t115;
                				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) & _t126;
                				_v12 = _v12 - _t88 - 0x51d + 0xffffffff;
                				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) - 1;
                				_t95 = E02A24A23(((_t90 | _a12) + 0x00000001 & 0x00000000) -  *(_t106 + 0x41d23c), _t106,  *((intOrPtr*)(_t106 + 0x41ce29)), ((_t90 | _a12) + 0x00000001 & 0x00000000) -  *(_t106 + 0x41d23c), _t126);
                				_a4 = 0x458;
                				 *(_t106 + 0x41d23c) = _t95;
                				_a8 = _a8 ^ _t95;
                				_t124 = _t115;
                				 *(_t106 + 0x41d23c) = 0;
                				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) ^ 0x00000001;
                				 *(_t106 + 0x41d23c) = 0x13a;
                				_a8 = _a8 - 0x31f;
                				 *(_t106 + 0x41d23c) = _t126;
                				_a8 = _a8 + 1;
                				_t116 = _t115 - 1;
                				_t97 = E02A24A23(_t95 - 0x730, _t106, _t116,  *((intOrPtr*)(_t106 + 0x41c914)),  *((intOrPtr*)(_t106 + 0x41cea6)));
                				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) + _t97;
                				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) ^ _t116;
                				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) - 1;
                				_t100 = (_t97 + 0x00000001 ^ 0x00000000) + 0xffffffff;
                				_v12 = _v12 & _t100;
                				_t101 = _t100 ^ 0x00000000;
                				_v12 = _t101;
                				_v12 = _v12 + _t124;
                				_v8 = _v8 - 1;
                				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) + 1;
                				_t118 = _t116 - _a8 - 0xffffffff;
                				 *(_t106 + 0x41d23c) = _t118;
                				 *(_t106 + 0x41d23c) =  *(_t106 + 0x41d23c) - (_t124 & 0x00000330);
                				_v12 = _v12 & _t118;
                				_a12 = _a12 | _t118;
                				return (_t101 ^ 0x00000000) - 0x00000001 ^ 0x00000000;
                			}



















                0x02a2150c
                0x02a2151a
                0x02a21528
                0x02a2152d
                0x02a2151c
                0x02a21521
                0x02a21521
                0x02a21530
                0x02a21533
                0x02a21543
                0x02a2154b
                0x02a21552
                0x02a21559
                0x02a21562
                0x02a21565
                0x02a2156d
                0x02a21570
                0x02a21575
                0x02a21578
                0x02a2157e
                0x02a21581
                0x02a215aa
                0x02a215af
                0x02a215b6
                0x02a215bc
                0x02a215c1
                0x02a215c3
                0x02a215c9
                0x02a215d3
                0x02a215dd
                0x02a215e9
                0x02a215f6
                0x02a215f9
                0x02a2160c
                0x02a21611
                0x02a2161c
                0x02a21627
                0x02a2162d
                0x02a21639
                0x02a2163c
                0x02a21644
                0x02a21647
                0x02a21652
                0x02a21655
                0x02a2165c
                0x02a21668
                0x02a2166e
                0x02a2167f
                0x02a21682
                0x02a21690

                Memory Dump Source
                • Source File: 00000003.00000002.264208118.0000000002A20000.00000040.00000001.sdmp, Offset: 02A20000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: cd97c8a2378453d0f50524401d41f85624529e01a0f8e400ad16fc78b9557928
                • Instruction ID: 659adf5ffe81ae3ca6ce0a82d0db1cb7f338219e32d98ea0a3aee3a53315ddbc
                • Opcode Fuzzy Hash: cd97c8a2378453d0f50524401d41f85624529e01a0f8e400ad16fc78b9557928
                • Instruction Fuzzy Hash: F9414A72C11604ABEB04CF7ACA857CA7BB1EF44330F24C3A9AC399A0D5C3388650AF55
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 100%
                			E02A21967(signed int __eax, void* __ebx, signed int _a4) {
                				signed int _v8;
                				signed int _t98;
                				void* _t111;
                				signed int _t116;
                				void* _t117;
                				signed int _t118;
                				signed int _t119;
                				void* _t121;
                				signed int _t126;
                				signed int _t128;
                				signed int _t129;
                				signed int _t130;
                
                				_t117 = __ebx;
                				_t98 = __eax;
                				if(__ebx >= _a4) {
                					_a4 = _a4 & _t128;
                					_a4 = _a4 + 0xffffffff;
                				} else {
                					_t128 = (_t128 + 0xffffffff & 0x000006b0) + 1;
                				}
                				 *(_t117 + 0x41c345) =  *(_t117 + 0x41c345) ^ 0x000003e3;
                				_t129 = _t128 & 0x00000000;
                				 *(_t117 + 0x41c598) =  *(_t117 + 0x41c598) ^ _t98;
                				if( *(_t117 + 0x41c345) < 0x34d9) {
                					_a4 = _a4 & 0xffffffff;
                					_t98 = _t98 + 1;
                				} else {
                					 *(_t117 + 0x41c345) =  *(_t117 + 0x41c345) ^ _t129;
                					 *(_t117 + 0x41c345) = 0x295;
                					_v8 = _v8 + 1;
                				}
                				_t119 = _t118 &  *(_t117 + 0x41c345);
                				 *(_t117 + 0x41c598) =  *(_t117 + 0x41c598) | _t129;
                				_a4 = _a4 + _t129;
                				_v8 = 0xffffffff;
                				_t130 = _t129 + _v8;
                				_a4 = _a4 | 0xfffff88b;
                				_v8 = _v8 - 1;
                				_v8 = _v8 + 1;
                				_v8 = _v8 + 1;
                				_v8 = _v8 | _t130;
                				 *(_t117 + 0x41c598) = _t121 - _t119;
                				 *(_t117 + 0x41c598) =  *(_t117 + 0x41c598) & 0xffffffff;
                				_v8 = _t119;
                				_a4 = _a4 ^ 0x0000033f;
                				_a4 = _a4 ^ _t119;
                				_a4 = _a4 & _t126;
                				_a4 = 0xfffffbb6;
                				_v8 = _v8 | _t119;
                				_v8 = _v8 - 1;
                				 *(_t117 + 0x41c598) =  *(_t117 + 0x41c598) | _t126;
                				_a4 = _a4 + 0xffffffff;
                				_a4 = _a4 - 1;
                				_a4 = _a4 - 1;
                				_a4 = _a4 ^ 0x00000001;
                				_a4 = _a4 & _t130;
                				_t111 = E02A21693((((_t98 - 0x00000001 + 0xffffffff - 0x0000031a ^ 0x2b0) + 0x00000409 ^ 0 | 0xffffffff) + 0xfffff86b ^ 0x00000000) + 1, _t117,  *((intOrPtr*)(_t117 + 0x41c6d0)),  *((intOrPtr*)(_t117 + 0x41c3f5)));
                				 *(_t117 + 0x41c598) = 0x6a4;
                				_t116 = (_t111 - 0x00000001 + 0x0000030f ^ 0xfffffffffffffffe) & 0x00000001;
                				_a4 = _t116;
                				_a4 = _a4 - 1;
                				_v8 = _v8 - 0xffffffff;
                				return _t116;
                			}















                0x02a21967
                0x02a21967
                0x02a21975
                0x02a21985
                0x02a21988
                0x02a21977
                0x02a21980
                0x02a21980
                0x02a2198c
                0x02a21996
                0x02a21999
                0x02a219a9
                0x02a219c0
                0x02a219c4
                0x02a219ab
                0x02a219ab
                0x02a219b1
                0x02a219bb
                0x02a219bb
                0x02a219c5
                0x02a219cb
                0x02a219d1
                0x02a219d9
                0x02a219e0
                0x02a219f4
                0x02a219fb
                0x02a219fe
                0x02a21a03
                0x02a21a07
                0x02a21a0a
                0x02a21a16
                0x02a21a1d
                0x02a21a25
                0x02a21a3c
                0x02a21a4e
                0x02a21a54
                0x02a21a60
                0x02a21a6d
                0x02a21a70
                0x02a21a76
                0x02a21a7a
                0x02a21a84
                0x02a21a87
                0x02a21a8b
                0x02a21a9a
                0x02a21abc
                0x02a21af5
                0x02a21afa
                0x02a21b02
                0x02a21b05
                0x02a21b1b

                Memory Dump Source
                • Source File: 00000003.00000002.264208118.0000000002A20000.00000040.00000001.sdmp, Offset: 02A20000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: d496aaf9737dd9040203ca25982ef00af11931fa603b3a3eaa8287a0f772126f
                • Instruction ID: 0f34c9e6f63cdd84acca7847b2b32f068c52e3950b92f61c8940eebd07d9a123
                • Opcode Fuzzy Hash: d496aaf9737dd9040203ca25982ef00af11931fa603b3a3eaa8287a0f772126f
                • Instruction Fuzzy Hash: AA414D72C50618EBEB04CF68C9CA7CA3A71EF04374F288399EC789D1D6D3395651DA94
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 100%
                			E02A288BA(void* __eax, void* __ebx, signed int _a4, signed int _a8, signed int _a12) {
                				signed int _v8;
                				signed int _v12;
                				void* _t56;
                				signed int _t57;
                				signed int _t58;
                				signed int _t59;
                				void* _t77;
                				void* _t83;
                				signed int _t84;
                				void* _t89;
                				void* _t96;
                				signed int _t100;
                				void* _t102;
                
                				_t77 = __ebx;
                				_t56 = __eax;
                				if(_a4 > 0x9b86) {
                					_t83 = _t83 - 1;
                					_t89 = _t89 + 0xffffffff;
                				}
                				_t57 = _t56 + 0xffffffff;
                				_t78 = 0xffffffff;
                				if(_t83 > _a8) {
                					 *(_t77 + 0x41c619) =  *(_t77 + 0x41c619) & 0xffffffff;
                				} else {
                					_t78 = 0;
                					_t57 = _t57 ^ 0x00000000;
                				}
                				_t58 = _t57 & 0x00000001;
                				_a12 = 1;
                				_t84 = _t83 + 1;
                				 *(_t77 + 0x41c619) =  *(_t77 + 0x41c619) | _t58;
                				_t59 = _t58 ^ _t96 + 0xfffffa6c;
                				if(_t102 < _t89) {
                					 *(_t77 + 0x41c619) = 1;
                					_t78 = _v12;
                				} else {
                					_a8 = _a8 + _t78;
                					_t59 = _t59 ^ 0xffffffff;
                				}
                				_v12 = _v12 + 1;
                				_v8 = _v8 & 0x00000000;
                				_v12 = _v12 + 0xffffffff;
                				_a12 = _a12 + 0xffffff46;
                				_v8 = _v8 - 1;
                				_v8 = _v8 + 0xfffffad4;
                				_a4 = _a4 | _t84;
                				_a12 = _a12 + 1;
                				_t100 = _a12;
                				_v8 = _v8 ^ _t100;
                				_v12 = 0xfffffcfa;
                				_v12 = _v12 ^ 0xffffffff;
                				_a4 = _t100;
                				_v8 = _v8 - 0xfffffe99;
                				_v12 = _v12 & _t78;
                				_a8 = _a8 + 1;
                				_a8 = _a8 | 0x00000001;
                				return 1;
                			}
















                0x02a288ba
                0x02a288ba
                0x02a288cc
                0x02a288ce
                0x02a288cf
                0x02a288cf
                0x02a288de
                0x02a288e3
                0x02a288eb
                0x02a288f5
                0x02a288ed
                0x02a288ed
                0x02a288ee
                0x02a288ee
                0x02a288fb
                0x02a28904
                0x02a2890b
                0x02a2890c
                0x02a28912
                0x02a28916
                0x02a28923
                0x02a2892d
                0x02a28918
                0x02a28918
                0x02a2891b
                0x02a2891b
                0x02a28930
                0x02a28933
                0x02a28941
                0x02a28948
                0x02a28954
                0x02a2895c
                0x02a28968
                0x02a28978
                0x02a2897b
                0x02a28984
                0x02a2898f
                0x02a2899a
                0x02a289aa
                0x02a289c0
                0x02a289c5
                0x02a289d0
                0x02a289da
                0x02a289f3

                Memory Dump Source
                • Source File: 00000003.00000002.264208118.0000000002A20000.00000040.00000001.sdmp, Offset: 02A20000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 9408914b7e626d52f05bbd282e7e988d0072ea341ec3d82d84db4da1002100f3
                • Instruction ID: 3c5849bb936e28915167bd1e19a263af47bf15a01449a2f4260e357a54addc64
                • Opcode Fuzzy Hash: 9408914b7e626d52f05bbd282e7e988d0072ea341ec3d82d84db4da1002100f3
                • Instruction Fuzzy Hash: 07315972920A059BEB04CF78CD863DE7761FF80379F24C36AEC359A2D1D77886518A58
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 100%
                			E02A227D4(signed int __eax, void* __ebx, signed int _a4, signed int _a8) {
                				signed int _v8;
                				void* _t62;
                				signed int _t64;
                				signed int _t65;
                				signed int _t76;
                				void* _t78;
                				signed int _t79;
                				void* _t84;
                				signed int _t90;
                				signed int _t91;
                				signed int _t92;
                				signed int _t95;
                
                				_t78 = __ebx;
                				_t60 = __eax;
                				if(_v8 >= 0x74b6) {
                					_t60 = (__eax ^ _a4) + 1;
                				} else {
                					_t79 = _t79 + _t90;
                				}
                				 *(_t78 + 0x41c908) =  *(_t78 + 0x41c908) - _t79;
                				_t62 = E02A292B2(_t60, _t78,  *((intOrPtr*)(_t78 + 0x41c5d8)),  *((intOrPtr*)(_t78 + 0x41d186)));
                				_v8 = _v8 + 1;
                				_t64 = _t62 + 1 - 0xffffffff;
                				if(_a4 < 0xae5c) {
                					_t95 =  *(_t78 + 0x41c908);
                				} else {
                					_t90 = _t90 ^ 0x00000000;
                					_t64 = _t64 & 0x00000000;
                				}
                				_v8 = _v8 & 0xffffffff;
                				_t91 = _t90 - 1;
                				_t65 = _t64 + 0xfffffea2;
                				_a4 = _a4 ^ _t91;
                				_a8 = 1;
                				if(_t79 <= _v8) {
                					_t65 = _t65 - 1;
                					_v8 = _v8 ^ 0x0000029c;
                					_t79 = _t79 | _a8;
                				} else {
                					_v8 = _v8 - 1;
                					_t95 = _t95 & _a4;
                					_a4 = _a4 + 1;
                				}
                				_t92 = _t91 & 0xfffff9dc;
                				_a4 = _a4 + _t92;
                				_a4 = _a4 - 1;
                				_v8 = _v8 & 0x00000000;
                				_a8 = _a8 - 1;
                				_a8 = _a8 & 0x00000001;
                				_t76 = ((((_t65 ^ 0xfffff825) + 0x00000001 & 0) - 0x00000001 & 0xfffffaf6 ^ 0x00000000) & 0) + 0x566;
                				 *(_t78 + 0x41c908) =  *(_t78 + 0x41c908) | _t84 -  *(_t78 + 0x41c908) + 0xffffffff;
                				_v8 = _v8 ^ 0x00000001;
                				 *(_t78 + 0x41c908) =  *(_t78 + 0x41c908) - 1;
                				_a8 = _a8 - 1;
                				 *(_t78 + 0x41c908) =  *(_t78 + 0x41c908) & (_t95 - 0x00000001 ^ 0x00000000 ^ _t92 ^ 0x00000005 ^ _t76);
                				 *(_t78 + 0x41c908) =  *(_t78 + 0x41c908) - _t92 + 1 - 0x7fa;
                				return _t76 & 0x000005b0;
                			}















                0x02a227d4
                0x02a227d4
                0x02a227e6
                0x02a227f3
                0x02a227e8
                0x02a227e8
                0x02a227e8
                0x02a227f8
                0x02a2280a
                0x02a22814
                0x02a22818
                0x02a22824
                0x02a22839
                0x02a22826
                0x02a22826
                0x02a22829
                0x02a22829
                0x02a2283f
                0x02a22843
                0x02a22844
                0x02a22849
                0x02a2284c
                0x02a22856
                0x02a22863
                0x02a22868
                0x02a2286f
                0x02a22858
                0x02a22858
                0x02a2285b
                0x02a2285e
                0x02a2285e
                0x02a2287d
                0x02a228a0
                0x02a228a3
                0x02a228a6
                0x02a228ad
                0x02a228bf
                0x02a228e3
                0x02a228ed
                0x02a228fd
                0x02a2290a
                0x02a22911
                0x02a22917
                0x02a2291d
                0x02a22929

                Memory Dump Source
                • Source File: 00000003.00000002.264208118.0000000002A20000.00000040.00000001.sdmp, Offset: 02A20000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 60262cc59c0515fe76608e882f2625138d0fbd792c4745c0f20dbd6a2c004b33
                • Instruction ID: 8c406003273b689f8588bb6eb8907892f73529f39f1f5206e8b33151381d04bd
                • Opcode Fuzzy Hash: 60262cc59c0515fe76608e882f2625138d0fbd792c4745c0f20dbd6a2c004b33
                • Instruction Fuzzy Hash: 19319073920608AFEB048F38CD8639A3B74EF50335F29C265AC298E0D5D77996948A54
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 100%
                			E02A213C5(signed int __eax, void* __ebx, intOrPtr _a4, signed int _a8, signed int _a12) {
                				signed int _v8;
                				signed int _v12;
                				signed int _t69;
                				void* _t71;
                				signed int _t89;
                				void* _t93;
                				signed int _t94;
                				intOrPtr _t98;
                				signed int _t103;
                				signed int _t108;
                				signed int _t109;
                				signed int _t111;
                
                				_t93 = __ebx;
                				_t69 = __eax;
                				if(__eax == 0xa709) {
                					_t94 = _t94 | 0xffffffff;
                				} else {
                					 *(__ebx + 0x41ca6d) =  *(__ebx + 0x41ca6d) & _t108;
                				}
                				_t109 = _t108 +  *((intOrPtr*)(_t93 + 0x41c507));
                				_a8 = _a8 - _t109;
                				_v12 = _v12 & _t109;
                				_v12 = _v12 - 1;
                				_t71 = E02A29159(_t69 & 0x00000001, _t93,  *((intOrPtr*)(_t93 + 0x41d0c3)));
                				 *((intOrPtr*)(_t93 + 0x41ca6d)) = 0x417;
                				 *((intOrPtr*)(_t93 + 0x41c507)) = _t98;
                				_a8 = _a8 ^ _t103;
                				 *((intOrPtr*)(_t93 + 0x41c507)) =  *((intOrPtr*)(_t93 + 0x41c507)) - 0x2a9;
                				_t111 = _v8;
                				_v8 = ((_t71 + _a8 + _t103 ^ 0xffffffff) - _v12 - 0xfffffffffffffeb4 - _v8 - 0xffffffff + 0x00000001 ^ 0x000004b9) - 0x00000001 ^ 0;
                				_a12 = _a12 ^ 0xffffffff;
                				_a4 = _a4 + 0xffffffff;
                				_v12 = _v12 | _t111;
                				 *((intOrPtr*)(_t93 + 0x41ca6d)) =  *((intOrPtr*)(_t93 + 0x41ca6d)) + _t111;
                				_v12 = _v12 | _t111;
                				_t89 = E02A2292C((((_t71 + _a8 + _t103 ^ 0xffffffff) - _v12 - 0xfffffffffffffeb4 - _v8 - 0xffffffff + 0x00000001 ^ 0x000004b9) - 0x00000001 ^ 0) - 1, _t93,  *((intOrPtr*)(_t93 + 0x41cf4b)),  *((intOrPtr*)(_t93 + 0x41ce86)), _t103 - 1 + 1);
                				 *((intOrPtr*)(_t93 + 0x41ca6d)) = 0xffffffff;
                				_v8 = _v8 - 0xffffffff;
                				_v8 = _v8 - 1;
                				_a8 = _a8 - 1;
                				return (_t89 ^ 0xfffffffffffffe25) - 1;
                			}















                0x02a213c5
                0x02a213c5
                0x02a213d5
                0x02a213df
                0x02a213d7
                0x02a213d7
                0x02a213d7
                0x02a213e5
                0x02a213f0
                0x02a213f3
                0x02a213f9
                0x02a21404
                0x02a2140f
                0x02a2141b
                0x02a2142a
                0x02a21452
                0x02a2147b
                0x02a2147e
                0x02a2148d
                0x02a21491
                0x02a21495
                0x02a214af
                0x02a214b9
                0x02a214ce
                0x02a214d3
                0x02a214ec
                0x02a214f8
                0x02a214fd
                0x02a21509

                Memory Dump Source
                • Source File: 00000003.00000002.264208118.0000000002A20000.00000040.00000001.sdmp, Offset: 02A20000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: f7955dea17897fe3643e446ce251d4f90cae95f15a659bd5de779e5c9b3669b3
                • Instruction ID: 8d18366dc97619e9cda91f1dfae084aa8342731c415069fc4868ec0e1da9d9c5
                • Opcode Fuzzy Hash: f7955dea17897fe3643e446ce251d4f90cae95f15a659bd5de779e5c9b3669b3
                • Instruction Fuzzy Hash: 7431AD72C10629ABEB04CF39CD8979A7B71FF40770F14C36AAC28D94D9C7749660DA94
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 100%
                			E02A22566(signed int __eax, void* __ebx, signed int _a4) {
                				signed int _v8;
                				signed int _v12;
                				signed int _t55;
                				signed int _t60;
                				signed int _t73;
                				void* _t80;
                				signed int _t81;
                				void* _t93;
                
                				_t80 = __ebx;
                				_t55 = __eax;
                				if(__ebx >= _t93) {
                					_a4 = _a4 - 1;
                				}
                				_a4 = _a4 & 0x00000001;
                				_v12 = _v12 - 1;
                				_a4 = _a4 - 1;
                				_t60 = ((_t55 ^ 0xffffffff) & 0) + 1;
                				_v8 = _v8 + 0x40b;
                				_v8 = _v8 ^ _t60;
                				 *(_t80 + 0x41c9d8) =  *(_t80 + 0x41c9d8) ^ 0xffffffff;
                				_v12 = _v12 & 0x00000000;
                				 *(_t80 + 0x41c003) = 1;
                				_a4 = _a4 ^ ((_t60 - 0x00000001 + _t60 - 0x00000001 + 0x00000001 & 0x00000000) - 0xffffffff & 0xfffffbfb ^ 0xffffffff) + 0x574;
                				_t73 = E02A27338((((_t60 - 0x00000001 + _t60 - 0x00000001 + 0x00000001 & 0x00000000) - 0xffffffff & 0xfffffbfb ^ 0xffffffff) + 0x574 & 0x00000001) - 0xfffffffffffffeed, _t80,  *((intOrPtr*)(_t80 + 0x41cdce)));
                				_a4 = _a4 | _t73;
                				 *(_t80 + 0x41c003) =  *(_t80 + 0x41c003) ^ (_t81 | _a4) & _v12 ^ 0x00000000;
                				_v8 = _v8 | 0xffffffe9;
                				_v8 = 0xffffffff;
                				 *(_t80 + 0x41c9d8) = _t73;
                				 *(_t80 + 0x41c9d8) = 0xfffff81c;
                				 *(_t80 + 0x41c9d8) = 0;
                				 *(_t80 + 0x41c003) =  *(_t80 + 0x41c003) & 0x00000440;
                				_v12 = 0;
                				_v12 = 0x3d2;
                				 *(_t80 + 0x41c003) =  *(_t80 + 0x41c003) - _t81 + 0xffffffff;
                				_v12 = _v12 + 1;
                				return 2;
                			}











                0x02a22566
                0x02a22566
                0x02a22573
                0x02a22575
                0x02a22578
                0x02a22583
                0x02a22587
                0x02a2258d
                0x02a225a2
                0x02a225b5
                0x02a225bc
                0x02a225bf
                0x02a225c6
                0x02a225e2
                0x02a22600
                0x02a22623
                0x02a22628
                0x02a2262b
                0x02a22637
                0x02a2263b
                0x02a22642
                0x02a22648
                0x02a2265e
                0x02a22669
                0x02a22675
                0x02a22678
                0x02a22680
                0x02a22692
                0x02a226a8

                Memory Dump Source
                • Source File: 00000003.00000002.264208118.0000000002A20000.00000040.00000001.sdmp, Offset: 02A20000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 2d9f2a872924e3946419181a18b576f1bc412e886eb09c29eb84efba224b2e0d
                • Instruction ID: aa4ced4cc6abbc21a72b9487cfccbcb61fa1ada81a4ffcbde45153e3b364ef60
                • Opcode Fuzzy Hash: 2d9f2a872924e3946419181a18b576f1bc412e886eb09c29eb84efba224b2e0d
                • Instruction Fuzzy Hash: 603183B3C506059BEB008E78CD863CA7B74EF50374F298365AC38DE1D5D37986919A94
                Uniqueness

                Uniqueness Score: -1.00%

                C-Code - Quality: 100%
                			E02A292B2(signed int __eax, void* __ebx, signed int _a4, intOrPtr _a8) {
                				signed int _v8;
                				signed int _t68;
                				void* _t85;
                				void* _t86;
                				signed int _t91;
                				void* _t92;
                				signed int _t97;
                				signed int _t98;
                				void* _t101;
                
                				_t85 = __ebx;
                				_t101 = __eax - 0x2bdf;
                				_t68 = E02A21967(__eax, __ebx,  *((intOrPtr*)(__ebx + 0x41d155)));
                				if(_t101 < 0) {
                					_a8 = _a8 - 1;
                				} else {
                					_t91 = _t91 & 0x00000000;
                					 *(__ebx + 0x41cd75) =  *(__ebx + 0x41cd75) ^ 0xfffffe87;
                				}
                				_t98 = _t97 ^ 0x000000ac;
                				 *(_t85 + 0x41cd75) = _t98;
                				_a8 = _a8 - 1;
                				_v8 = _v8 ^ 0x00000001;
                				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) ^ _t68;
                				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) + _t68 + 0xfffffe42;
                				_a4 = _a4 & 0x000007d7;
                				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) + _t98 - 1;
                				_v8 = _t86 + 1;
                				_a8 = _a8 - 1;
                				_v8 = _v8 ^ _t92 - 0xffffffff;
                				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) & 0x00000000;
                				 *(_t85 + 0x41cd75) = 1;
                				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) - 1;
                				_v8 = _v8 + 1;
                				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) - 1;
                				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) + 1;
                				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) & 0xffffffff;
                				_a8 = _a8 - _t91;
                				_v8 = _v8 - 1;
                				 *(_t85 + 0x41cd75) =  *(_t85 + 0x41cd75) + 0xffffffff;
                				return (0xfffffffffffffdd8 ^ _t91) - 1;
                			}












                0x02a292b2
                0x02a292bd
                0x02a292c8
                0x02a292cd
                0x02a292e1
                0x02a292cf
                0x02a292cf
                0x02a292d5
                0x02a292d5
                0x02a292e4
                0x02a292ea
                0x02a292f3
                0x02a292f6
                0x02a292fb
                0x02a29306
                0x02a29323
                0x02a29344
                0x02a2934a
                0x02a2934d
                0x02a29350
                0x02a29353
                0x02a2935a
                0x02a29375
                0x02a29385
                0x02a2938e
                0x02a29395
                0x02a2939d
                0x02a293ad
                0x02a293bd
                0x02a293c0
                0x02a293df

                Memory Dump Source
                • Source File: 00000003.00000002.264208118.0000000002A20000.00000040.00000001.sdmp, Offset: 02A20000, based on PE: true
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 377b6065eaa96f6382e610e702929000c340969e1a3c2249ec044ad4b0ffd56c
                • Instruction ID: d0d04818799f16de0e95a863114980a3c220eab8475028db5dec2f2b08ff07ca
                • Opcode Fuzzy Hash: 377b6065eaa96f6382e610e702929000c340969e1a3c2249ec044ad4b0ffd56c
                • Instruction Fuzzy Hash: EF319E32890B04EBFB048F38D9857DA7BB0EF41329F64827AEC199D1DAE3794610DA55
                Uniqueness

                Uniqueness Score: -1.00%