Static | ZeroBOX

PE Compile Time

2066-01-19 16:48:52

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x006dacc4 0x006dae00 7.99696919454
.sdata 0x006de000 0x000001e8 0x00000200 6.64387198152
.rsrc 0x006e0000 0x0002e9f8 0x0002ea00 5.66465305076

Resources

Name Offset Size Language Sub-language File type
RT_CURSOR 0x006e13d8 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_CURSOR 0x006e13d8 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_CURSOR 0x006e13d8 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_CURSOR 0x006e13d8 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_CURSOR 0x006e13d8 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_CURSOR 0x006e13d8 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_CURSOR 0x006e13d8 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_BITMAP 0x006e19f4 0x000000e8 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_BITMAP 0x006e19f4 0x000000e8 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_BITMAP 0x006e19f4 0x000000e8 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x006e7214 0x00010828 LANG_ENGLISH SUBLANG_ENGLISH_US dBase III DBT, version number 0, next free block index 40
RT_ICON 0x006e7214 0x00010828 LANG_ENGLISH SUBLANG_ENGLISH_US dBase III DBT, version number 0, next free block index 40
RT_ICON 0x006e7214 0x00010828 LANG_ENGLISH SUBLANG_ENGLISH_US dBase III DBT, version number 0, next free block index 40
RT_ICON 0x006e7214 0x00010828 LANG_ENGLISH SUBLANG_ENGLISH_US dBase III DBT, version number 0, next free block index 40
RT_STRING 0x006fa3a4 0x000002a0 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x006fa3a4 0x000002a0 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x006fa3a4 0x000002a0 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x006fa3a4 0x000002a0 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x006fa3a4 0x000002a0 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x006fa3a4 0x000002a0 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x006fa3a4 0x000002a0 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x006fa3a4 0x000002a0 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x006fa3a4 0x000002a0 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x006fa3a4 0x000002a0 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x006fa3a4 0x000002a0 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x006fa3a4 0x000002a0 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x006fa3a4 0x000002a0 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x006fa3a4 0x000002a0 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x006fa3a4 0x000002a0 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x006fa3a4 0x000002a0 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x006fa3a4 0x000002a0 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_RCDATA 0x0070b828 0x00002092 LANG_NEUTRAL SUBLANG_NEUTRAL Delphi compiled form 'TWizardForm'
RT_RCDATA 0x0070b828 0x00002092 LANG_NEUTRAL SUBLANG_NEUTRAL Delphi compiled form 'TWizardForm'
RT_RCDATA 0x0070b828 0x00002092 LANG_NEUTRAL SUBLANG_NEUTRAL Delphi compiled form 'TWizardForm'
RT_RCDATA 0x0070b828 0x00002092 LANG_NEUTRAL SUBLANG_NEUTRAL Delphi compiled form 'TWizardForm'
RT_RCDATA 0x0070b828 0x00002092 LANG_NEUTRAL SUBLANG_NEUTRAL Delphi compiled form 'TWizardForm'
RT_RCDATA 0x0070b828 0x00002092 LANG_NEUTRAL SUBLANG_NEUTRAL Delphi compiled form 'TWizardForm'
RT_RCDATA 0x0070b828 0x00002092 LANG_NEUTRAL SUBLANG_NEUTRAL Delphi compiled form 'TWizardForm'
RT_RCDATA 0x0070b828 0x00002092 LANG_NEUTRAL SUBLANG_NEUTRAL Delphi compiled form 'TWizardForm'
RT_RCDATA 0x0070b828 0x00002092 LANG_NEUTRAL SUBLANG_NEUTRAL Delphi compiled form 'TWizardForm'
RT_RCDATA 0x0070b828 0x00002092 LANG_NEUTRAL SUBLANG_NEUTRAL Delphi compiled form 'TWizardForm'
RT_RCDATA 0x0070b828 0x00002092 LANG_NEUTRAL SUBLANG_NEUTRAL Delphi compiled form 'TWizardForm'
RT_RCDATA 0x0070b828 0x00002092 LANG_NEUTRAL SUBLANG_NEUTRAL Delphi compiled form 'TWizardForm'
RT_GROUP_CURSOR 0x0070d934 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US Lotus unknown worksheet or configuration, revision 0x1
RT_GROUP_CURSOR 0x0070d934 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US Lotus unknown worksheet or configuration, revision 0x1
RT_GROUP_CURSOR 0x0070d934 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US Lotus unknown worksheet or configuration, revision 0x1
RT_GROUP_CURSOR 0x0070d934 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US Lotus unknown worksheet or configuration, revision 0x1
RT_GROUP_CURSOR 0x0070d934 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US Lotus unknown worksheet or configuration, revision 0x1
RT_GROUP_CURSOR 0x0070d934 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US Lotus unknown worksheet or configuration, revision 0x1
RT_GROUP_CURSOR 0x0070d934 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US Lotus unknown worksheet or configuration, revision 0x1
RT_GROUP_ICON 0x0070d948 0x0000003e LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_VERSION 0x0070d988 0x000003d4 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_MANIFEST 0x0070dd5c 0x00000c9b LANG_ENGLISH SUBLANG_ENGLISH_US XML 1.0 document, UTF-8 Unicode (with BOM) text

!This program cannot be run in DOS mode.
`.sdata
@.reloc
Z?_d
_b`*
ijaU @
v4.0.30319
#Strings
CompilationRelaxationsAttribute
System.Runtime.CompilerServices
mscorlib
System
Boolean
RuntimeCompatibilityAttribute
DebuggableAttribute
System.Diagnostics
DebuggingModes
AssemblyTitleAttribute
System.Reflection
String
AssemblyDescriptionAttribute
AssemblyConfigurationAttribute
AssemblyCompanyAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
AssemblyTrademarkAttribute
ComVisibleAttribute
System.Runtime.InteropServices
GuidAttribute
AssemblyFileVersionAttribute
TargetFrameworkAttribute
System.Runtime.Versioning
SuppressIldasmAttribute
9c23e9b9-ce5f-4677-b948-a3f8cae7396f
Miner.exe
<Module>
OxvX9XHvsDWnm9q3X5
Ve0g3TUK2lE5Llrfs3
AvhcXKCuyX54KJ1I1U
r7IeoMX9WqRiNno49t
Object
jt3cbjlYxDwiZrIZQb`2
VLTEpucuBTnjI5ytPZ
InputTimer
A4W4kGxr1lKAhDs35H
qjITBwLXSistjXyCa7
ValueType
AlwaysNotify
Analysis
MutexControl
RetrieveInfo
JaS4DMFwucVMmvw8p3
COwKHykPSr1L24pE4o
soQwnh97NytljXSPrA
qE2T5oobdAAmHkR2Xt
f5SlHCh9SYPavxBOhP
QbeaVerth0NTHuti3C
xkT2kyJKVDfost7b1A
b0vdHg6mXXKrZDHHOT
kRellajDfSEHi8Q5Et
dpFg6q8WxSQDqvqUy7
Installer
tpNcRrdgC5AadEX2ot
v5FXosNmEVElPkb0IE
Resources
Phantom_Miner_Stub.Properties
Settings
ApplicationSettingsBase
System.Configuration
AssemblyLoader
Costura
rHs9dYfnEtkmcej0WS
zg0TqVV9rHPrAHSJfR
<Module>{C8A09F04-F737-4F60-B5DB-14510D48C6B1}
Qo3jQsDbufmvudI76X
XyFN4C3pQMWm67ZmKG
Pj1KDCYyCWcMYRkgom
MulticastDelegate
yw3y1jZJrOxZd6MQCr
Y8QjcW1JFj140PjsS7
jcXIuyQpWUr3Y5cmoj
Attribute
axH2Ayp163GRJNHMZn`1
WJxgpgPOUfXhhutduS
oArQYD78WIgwbiA5e2
Sdjjvg53iknrfQeDUH
DH7S6aKkSLgjG5o77i
aGLXWpILuFF1XfM9jf
CE3gq5Gu2HMaieAR4P
e7QARhbv7mWLPRltXH
V4pigiyMwT5MHfWJdo
elt9kyBVnLre9qNrIo
hL2IMdnUos17tWBKIh
mF1gR7mjkllQeyWJwO
<PrivateImplementationDetails>{209E7895-DEA5-428A-82DA-D31E12F56EE9}
__StaticArrayInitTypeSize=256
__StaticArrayInitTypeSize=40
__StaticArrayInitTypeSize=30
__StaticArrayInitTypeSize=32
__StaticArrayInitTypeSize=16
__StaticArrayInitTypeSize=64
__StaticArrayInitTypeSize=18
.cctor
UZ1ZTJWsCHGnbZ5iKY
VDaQF4YGpIifaABsKP
S3iet3cbj
yxDcwiZrI
OxvHX9Xvs
Fael0g3TK
MVEY3bqO4TqC7k0SJm
lJKcxIirDcww6Hrin6
Equals
EqualityComparer`1
System.Collections.Generic
get_Default
GetHashCode
ToString
Format
IFormatProvider
tF0tTFbMKelA5efoB9
cIxXE7H9aKddw9E4I0
cimlZQMACKtW2qiJAN
ujsnXLelyd6N5xfInj
GetInputIdleTime
TimeSpan
Marshal
SizeOf
FromMilliseconds
Double
Win32Exception
System.ComponentModel
GetLastInputTime
DateTimeOffset
Subtract
hV959uV3qKLoLEa56i
Environment
get_TickCount
BKSlyryYbYGBXW2UHI
GetLastWin32Error
M44PwaP5aGIAK3bMSJ
zDU51rwvFgNcDsNEAI
AkjMtW7jtcsdH1AJih
get_Now
FRtTFE6G3eqnXfUmnl
zQbCUimlZ
GetLastInputInfo
user32.dll
AACTKtW2q
UInt32
iJAqNNjsn
RegistryKey
Microsoft.Win32
Registry
LocalMachine
Encoding
System.Text
GetString
op_Equality
JTpECbBXBLBocBnUqo
Oc5ep5ZD7spr6kG41m
PrgrEVLyNaRALtPOlF
oYTKbwXGpfFw3vieYo
OpenSubKey
WxZAQAtfP3ipZAEI6U
ujZc6jSX6XjdhrmL28
Convert
FromBase64String
AYEN5v5BfXDOekrL3X
GetValue
wvsuV2JwVjS9bFF4fh
Ktq52LcGZvTuvTpNnn
jnvXkMFkGq8uq36VLE
JNru9NTTBJBALtGy0f
qfj2MweHEad0F9v0rm
CaGUyQCuD9ja85wWRQ
GetVRAM
List`1
Enumerator
GetEnumerator
get_Current
Contains
MoveNext
IDisposable
Dispose
Enumerable
System.Linq
System.Core
IEnumerable`1
GetName
ManagementObjectSearcher
System.Management
ManagementObjectEnumerator
ManagementObjectCollection
ManagementObject
get_Count
ManagementBaseObject
get_Item
ToLower
Exception
Fu3TMs0mZR07OvqDwC
wJnvyXvIA023riTMO8
zD4jVRg2FtCaBI78vQ
VgMiUXN3DKd20hHyLK
DetectVirtualMachine
ToUpperInvariant
DetectDebugger
DetectSandboxie
IntPtr
ToInt32
GetModuleHandle
lpModuleName
kernel32.dll
CLliyd6N5
CheckRemoteDebuggerPresent
RpBpmD9Gd4P980EhWF
hV32sEkKuWTDSLe0Gi
ri8PTFxt8SMnUjVKcC
HoLo8yogb9lfMEnVKh
F6DFr9qoo7nGdxwTGV
yxnq4GltMulp3bNNZ2
fqpfiAMHvn9jjMbcXO
ETvynL1tJo6vm5juav
dafxpm4kJGPCkp0Ueu
sJDUKIalFttAwIm0F2
t5RBIJjHPTkH3nidk9
bdEyQomrbCYQnbXk8J
Process
GetCurrentProcess
X41yKSr5PmPsm5YGoe
get_Handle
giSYJu3DNnYKKwkKjC
currentApp
System.Threading
CreateMutex
CloseMutex
TLyiKUhUJY9Z0ySi5p
MF3umrICuLrJPacFqb
N5M8TfUo626WpClMHA
WaitHandle
GrabInformation
Concat
WebClient
System.Net
JsonObject
System.Json
get_UpTime
PerformanceCounter
sendToHook
username
NameValueCollection
System.Collections.Specialized
nL9elj2ByrHRS8ZPp3
Gnvwqcf9p7RoveQKum
z5qcum8D8Bh9msAZYc
WindowsIdentity
System.Security.Principal
GetCurrent
lfKEssQ5CpXGJ9I1NR
ClaimsIdentity
System.Security.Claims
get_Name
cpikqFENBpjDeE142a
YOLc6Upit0gYylM4Fa
fXybvWzwq7LkWFAYxJ
Oe8uLGidEujT1dOAllN
dm9iK1iiyf40rU2g113
PSR4QciuaURpf2cl0ou
TGJONiiWE89LgmN0BAU
u6Uhd9iYltOQhoiXMQp
TpSWFWiARxABoYAcAVV
UfCDSCisO9YighpJdgD
DownloadString
L05q7VibaAa1ddyYreh
JsonValue
SfyhVWiHlIS0QGL7Inr
DbRdYciPFfZRLgS1RPt
op_Implicit
EfLdx5G27viKaHaAhp
mk4yf5O2OhMuVpubhu
g3WmlQiwhAwtlTV43ch
Single
NextValue
amXv57iVJAyToAgT0GI
FromSeconds
uaphqMiy3nQCZS69Yul
HaBN3Oi7nUeSQcccNJv
OIAVa9i6wrcdK52YSuG
UploadValues
jig09giKJxvARhy02W9
VZCktOin3kLy46YQhOA
UpTime
kfIxnjaLT
ProcessStartInfo
GetProcessesByName
Thread
WindowsPrincipal
IsInRole
WindowsBuiltInRole
System.IO
GetFileNameWithoutExtension
op_Inequality
SessionEndedEventHandler
SystemEvents
add_SessionEnded
EnterDebugMode
ThreadStart
set_FileName
set_UseShellExecute
set_Verb
Assembly
GetEntryAssembly
get_Location
set_Arguments
get_TotalMilliseconds
Exists
Directory
CreateDirectory
DirectoryInfo
WriteAllText
SpuLuBTnj
NtSetInformationProcess
ntdll.dll
G5yFtPZZo
judkUy2PN
SessionEndedEventArgs
OiS9MbSyh
r5xoss8gt
fYmhdNyQh
set_WindowStyle
ProcessWindowStyle
MVErY3bO4
CurrentUser
SetValue
bP2O9AiDhbtoGGiIgjZ
p1wZ4WiR2GDo5t2hHEX
bingEIiew5RcDXkW3xF
np0VeRiCATQhaTRNkXm
D4M86yiBAhOoCYvu6fd
rVfTI2iZ7NDxeWsXrUM
QBNRjZiLORtBJdXHagD
YrsuGriXcmiESBF6FOJ
n9CjgVitPbop11t9UkM
ybCVHBiSPte1m7v1OD5
set_RedirectStandardOutput
W6f1Jhi5UkNdZ07siVS
ww5a0piJ3ZT99ro9Dlf
set_CreateNoWindow
gCTficiclXiqIwvtvSY
set_StartInfo
RowolniF6ZXLIJwwGQH
wRwZdliTaTSX1YZONL2
jRfTf7ig9ROe50c5aaR
kGvT9jiNY8538xe6xfd
SpecialFolder
GetFolderPath
Ooposei08noWSELE9FU
Substring
YmXFjvivVBJPrL7ogml
W66N3OiacPSkF7FV3wN
GetExecutingAssembly
MZ4viCijGaXGZMnStD9
sRNBRii9xtmjppPrJ3t
cZf0chikhTEfddgdvZW
Kk7aMYixmQftee7OJ7Q
xCWiGHiot4JYpjPGA6E
get_StartInfo
MKGwxoiqqafV5VguqD4
Qb2r2bilH5em0gO2la7
DeleteValue
VNkDdLiMI0dx7ent2TJ
gqCJ7k0SJ
IEnumerator
System.Collections
System.Text.RegularExpressions
xh2Thqim44rVWxAcAVw
IIDwQxir8a40r8Gf5Oa
WRLWnki39EpLAxZSZJY
xfd5MaihJVIOnusDSut
Matches
MatchCollection
X280d0iIJYK18fSu8ux
xAlYNWiUOLiLbHMLB14
pdCRbniGdp4KyuPf2Ua
FOApmZiO5nkoqd24pXU
EL8EDFi2VDwia3MCq7v
snBb2CifdaP0RS1nfAm
fw3bxJi8La338M6uXcf
aHxnnRi1IM48OAdknew
eiJS5yi4vUljeRIDdW4
NFJ6KcxIr
wcwjw6Hri
Y8UJXpipmIYQZ5qgsAF
ApartmentState
SetApartmentState
IdRwHHizhD0RtHl4DNG
eud1bRud4wphTpC772s
R4eGDCiQyMljZtCsQv5
NCGRQqiEA5puQRXdGLi
p1ldKAhDs
N6184W4kG
U4t1UtuW9p4sQpMbgHd
njhDmIuYGbTkV7PbDUv
DI2STAuiDDvh0EyQfov
gT8VQPuuDNgcanhTyQj
Y7lM4guAMEWpbK5Z3wB
Clipboard
System.Windows.Forms
GetText
JXSfistjX
x5HNJjITB
FSx6PPuH2L4TfHn8UTQ
YeX8CFuPGJfWJVJmEF1
fJub75usdwAAZ7fnHT8
WSH5vNubb5X5kBLqJnw
YaAKPSuwZiOSgsSP4qK
SetText
cjXQSPrAJ
S2Tp5obdA
KCaV7waS4
wMwDucVMm
GHyYPSr1L
Y4pZE4ojo
XNtPUquVD8bXG2mIvOD
dqfRMFuyBClU3F5kN9t
vFNuq3u7p4sDZGIcvnl
T4MCSru6KFFEnBlwkXT
amHXkR2Xt
CreateProcess
f5SPlHC9S
VirtualAllocEx
yPa7vxBOh
WriteProcessMemory
EWb5eaVet
ZwUnmapViewOfSection
o0NKTHuti
SetThreadContext
yC3IkT2ky
GetThreadContext
GVDGfost7
ResumeThread
I1AbU0vdH
CloseHandle
payloadBuffer
ReadInt16
PmXwXKrZD
ToInt64
bHORTLRel
B759JPuDQqkkgXcQnb1
ReadInt32
XyeN8duRLLltU3UiKQN
p5d64Lue6aLwF1SValc
ReadInt64
jwutlCuCVCBtc0KRNUl
TBfUUpuBKaxlSyJ69ch
IsNullOrEmpty
Jmc2XcuZhuT6cyfVaX2
kGafZwuLTHqVnPnukKc
LDCgBNuXBLAvf470sfw
GetCurrentDirectory
BiZSG9utHon6Z2uHHO7
WriteInt32
Ci5wLVuS32HTL0d276O
Buffer
BlockCopy
K5OijWu5TuPSbGMCB2R
BitConverter
GetBytes
oR3CtluJ2K89hvjgMPM
tVP4xgucTuadlPi4xBi
WriteInt64
pWnduNuFy2k9MVQcWGf
FreeHGlobal
D91UgNuKOZhqBa12cxN
PZIh5tunr3cqHyk0DfM
XSs31xuTe8T5EXEesLx
AllocHGlobal
NcIBZxugQ5Hw9Un2Wta
daDyfSEHi
sQ5BEtlpF
P6qnWxSQD
UInt16
ucR0rgC5A
VdEgX2otV
ivqmUy7dp
a0W4xPujCE2NxytnKoJ
SewsQeuviiNx9Mnk0Eq
SRyFqTuajDXQgk1HkW3
LIi4oEu9LhI4ESCyuBp
EDw1ZFukMfA0KCGcliX
FileName
FileInfo
DirectoryName
RegistryName
FFXuosmEV
IsInstalled
Combine
InstallFile
FileStream
FileMode
FileAccess
InstallRegistry
Powershell
YfLw0Luxw4vfdKFbQMc
WgZlAMuoQWg4LxcPJVl
Mc9QAZuqGVUmeAYRkws
AS7wHFulxDiJ0ERDeNi
Nw1UG0uMbbIVJwehc1s
GetTempPath
pLBgQOu1qN0BIQJ0MFF
nG3BmYu4S65imJ3fvj9
Application
get_ExecutablePath
hKBMXbumT59BIbLC9X3
FileSystemInfo
get_FullName
oxrTPiurWycOuVnSfa8
Q3Dlkdu3VQWCpqVsMQn
k9ek7quhZGmd7n0uKYE
get_Exists
FYQ1B3uIPgmjkYnCBgt
Create
zI4KoPuU0cq5oQHuCdo
z0xAuBuG05OInf4YRRa
GetProcesses
zsQGFBuOTYXNIdkbLnl
get_MainModule
ProcessModule
JeZgAFu2CeYDYmjFp6Z
get_FileName
Xw4wJ3uf6XCcwePWhox
Delete
eftQFIu8oeLyf4FUboq
edsghjuQ2E7r4S1r1xl
ReadAllBytes
j2oO4huE5w5LWnPOmHv
Stream
et9yfmupriAfjBAsqxY
kpRegcuzDR115ihbQy2
QCZlRkWdfZwcyuBCMyL
A5bk14WiGYbvjRTgYuC
uGiXDeWuRagU4bAlwAN
IEB6y1WWeGPt5jid2IN
FqWalxWY0EhqkyeHX9x
D0OX5oWAhq6CvwLdh1N
HyEMSyWsDeflE1fdsfu
Dmtb90WbAJ2qliL28bQ
Wc8jHZWHExkmteB7OAn
SlPWkb0IE
rHsE9dYnE
Tkmscej0W
WZgt0TqV9
pHP4rAHSJ
vRWao3jQs
IufSmvudI
E6XvvyFN4
gpQOMWm67
zmK2Ggj1K
wCyzCWcMY
KkgHAomYw3
L1jHHJrOxZ
t6MHUQCr28
AjcHlWJFj1
U0PHMjsS7x
fXIHeuypWU
p3YHc5cmoj
axHHC2Ay16
xGRHTJNHMZ
MsLHqFJftc
wGSHiRs7Lv
KTSHxJxgpg
YUfHLXhhut
tuSHFhArQY
x8WHkIgwbi
a5eH92sdjj
Wg3Hoiknrf
AeDHhUHPH7
V6aHrkSLgj
H5oHJ77iAG
kXWH6pLuFF
zXfHjM9jfX
R3gH8q5u2H
eaiHdeAR4P
e7QHNARhv7
NWLHfPRltX
bjNHVmHpvr
Ua2HDYA21Y
RnMH3DogC7
u4XHYkM1ur
eYSHZa4pig
jMwH1T5MHf
RJdHQoelt9
lyVHpnLre9
iNrHXIoTL2
mygKnnWVtRYGQOkPJj0
orAlk8WysrTLTPXIUMQ
kYcKwFWP5BrYL8Ye8uD
XOyHPWWwewaDNV5US8v
KdFhtEW7QlVTdYvI1Ja
WmBelTW6AZ7c7MWG8rs
DeLinOWKiZJtghfm0le
pu5HRhyCDR
ResourceManager
System.Resources
YjqHyHI8sR
CultureInfo
System.Globalization
GMdHPUos17
get_Assembly
AgRH57jkll
BeyHKWJwOy
hDpHG2ql7q
LnBHwfu4rZ
qgUxu4WRJrrHajF4XRJ
O1Go2jWeb2lP4S6F01b
MKcwgXWnoDssxS3R4GA
vsVj3IWD8WsDPH7LlHh
oW1fc7WCE3HHVJi8FVT
RuntimeTypeHandle
GetTypeFromHandle
LlDeaHWBSOR52GUd4QB
Rn0hXkWZAhvZU9JDC25
TgriSHWLd93Y31XoeFo
GetObject
JgH0qEWXUsqfaymkXjf
TWBH7KIh9F
EXnHIjiY5k
defaultInstance
BSTfSAW56wqeM7dKxel
L8Z4SeWJttxWBUVIUxs
yaLAFgWtTcckxeb3mXo
Nn2FLSWSyNyPQFkllE0
aDFdZhWcEJURa6KcGKf
SettingsBase
Synchronized
Default
nullCacheLock
nullCache
Dictionary`2
assemblyNames
symbolNames
isAttached
CultureToString
culture
ReadExistingAssembly
AssemblyName
AppDomain
get_CultureInfo
CopyTo
source
destination
LoadStream
fullName
DeflateStream
System.IO.Compression
MemoryStream
CompressionMode
resourceNames
TryGetValue
ReadStream
stream
ReadFromEmbeddedResources
requestedAssemblyName
ToLowerInvariant
ResolveAssembly
sender
ResolveEventArgs
Monitor
ContainsKey
set_Item
get_Flags
AssemblyNameFlags
Attach
Interlocked
Exchange
ResolveEventHandler
ucPut3WgQbnXRtuJ6dT
zLi5GOWFuTXHAm7pRJY
gJI02nWTjBy5kDedlhG
s50dUgWNGOcySf7oUk7
get_CurrentDomain
q84HMfW0IF73TLTjyaI
GetAssemblies
ebFKZlWvPIvB5ZDoDXV
jvK7HdWaY22NLMUVrPk
xTKZcIWjGOKe3rFGw1v
StringComparison
B7OHo4W9M0ZXM7rE3gL
LkMW3MWkmf2T8WrlZxj
TihyUVWxNP6qKEdcXVO
pN5JqNWoEME4jujwlG4
IZFN5MWqehIWFMPb5Da
OWGAvSWllIDWePH6HjD
EndsWith
Tp1VbqWMxy96HH4iG16
GetManifestResourceStream
MlJ9mSW11V7c5VmcpEk
set_Position
UbD7KhW4wpSNsmOEF9k
yv0S09Wm1uT9vTGut1e
get_Length
cfM9ZMWre9Yo86lKvFw
v2uHfAW34Pn65LWKPl1
nso5leWhqVEIZl7vHG4
sTmAPqWIql99aDThIEd
QxGOfrWUSdAKL6BKkmW
Kg57I8WGH5PIFHG0PpV
DUvdO1WO9qGBJYxCdky
add_AssemblyResolve
VJAHBPYDCZ
Module
bQ3r50DDeehsY
typemdt
FieldInfo
MethodInfo
GetFields
ResolveMethod
MethodBase
UurZVGWzs9NcdkKeJ8k
ResolveType
OiiFBbYdMMcgY60h2Id
MemberInfo
get_MetadataToken
kAM7BiYiwNs3P21ST07
Delegate
CreateDelegate
fjgK6iYuKHPr0chV1FX
kL7RSnWEs5s7OSLZqYU
nUoCa0WpfL86cghrxNN
MKx61sYWZoWovQVZOOT
veY34xYYHM0dslhy4oh
wjk7VoYAouaMGV35n1m
seAuXKYs1EpuLLcP3Rk
get_ManifestModule
Invoke
BeginInvoke
IAsyncResult
AsyncCallback
callback
object
EndInvoke
result
PYLUX4BYPw
MmcURNHCQl
oZiUWJ4kTE
b5EUstdo93
NRaUDsjVBD
Ec9UBPqUyG
VTOUIGf8n8
AY4Uu8pURu
c0wUQpcXFl
sSeUGIIt2n
UceU1x8bwW
jUnUYLXdi6
eq6UbU0cEI
sRrUEGPsvN
sMfU3vKtHe
NX6Up8TweG
wxJUtfCTsk
Hashtable
t6wUZ3HhoY
iwvU0EbjBd
goDUm5MPpS
oyrUnagZ2T
mdkU7R1LuW
FtKUwrI4P3
SortedList
eqxU5634XQ
sS8UgtZh5a
hQbUK7f0wo
aLwUy7GnKD
Rl0UPJeS1F
RuntimeHelpers
InitializeArray
RuntimeFieldHandle
RSACryptoServiceProvider
System.Security.Cryptography
set_UseMachineKeyStore
Nq8r50DJ2yqBc
H5qHnSTe3c
UInt64
BKBHmudJQV
vlqH0iD6UH
y6eHgHjKJV
G3QHu92KiR
bmGHWpoDYR
MMFHEnnIEr
dypHsriyJN
SymmetricAlgorithm
AesCryptoServiceProvider
RijndaelManaged
Activator
CreateInstance
ObjectHandle
System.Runtime.Remoting
Unwrap
iY3HtjAnYb
CryptoConfig
get_AllowOnlyFipsAlgorithms
ixiH4fYPWP
MD5CryptoServiceProvider
HashAlgorithm
ComputeHash
bq7HvotfQV
BinaryReader
ICryptoTransform
CryptoStream
CryptoStreamMode
asnHOrXnGh
get_Unicode
HpAH2aIMuO
RtlZeroMemory
CLKHzMywWZ
VirtualProtect
qQEUAuDgYs
FindResource
kMuUHUt5R5
VirtualAlloc
EtFUUSQf7E
get_Size
AllocCoTaskMem
WriteIntPtr
qqsUl8RCp8
odEUMr1EcC
trDUei2R4p
GetMethod
MIRUcBRR3j
Version
ProcessModuleCollection
ModuleHandle
GetField
BindingFlags
GetType
o4LUCN4IjX
get_CodeBase
Replace
GetProperty
PropertyInfo
igXUTjbukO
LoadLibrary
kernel32
RcCUqVv8G8
GetProcAddress
LueUiip9HU
X19Uxqaff8
ReadProcessMemory
kcQUL2TnK6
YScUFSf4vq
OpenProcess
q2yUkfnHMR
vuBU9nR5yV
FileShare
GytUoyYxqt
set_Key
set_IV
CreateDecryptor
ToArray
mOVUhUsuUw
IlIUrSMqTR
D3yUJ1U5ur
woKU6FXLny
GmrUjs80qK
GRdU8fviqR
Y0FUdAvdKR
zwEUN7N7IN
IdaUfRjASi
uPTUVLk4En
EEWnTLlv1ihwN3mX2t
fV7VWOmWj3o0n6hymb
get_BaseStream
WPWFwYcopZZ65JQcPY
GLSH1ORY9LkDHjFQqT
ry2mATCLDTa9as5Lm5
ReadBytes
VhODBErNIpu3QmuNps
N1ylylhSxBgomHWDl1
Reverse
T6bu7AVSJZJqJC0hix
M4qPdJxeeQ5Pg2UJ9f
GetPublicKeyToken
ttqKnv29n1hwVrA1uJ
vQueFWSv86xLtELFho
CipherMode
set_Mode
gnflEmFagw9tmIplQF
Haqn76eqDQQafVtrqb
XOknrH1c45te4cshS2
FlushFinalBlock
IXwTv8aeo9SnBukdwZ
FHRMUrNySx1rOnRsl3
AksQQ9fcYdr6lc9b9i
rISFVSDovUNQ4cG1MU
F4xuXD8M3odFWoL4xL
IWI4uNIUHlT68W5Sqg
fv8jJ4TokTmxGLgJQ0
HQDjfRts5OlVgngWEK
ReadIntPtr
c3oNxGVrIp67pCiD0m
Lguqft6NtHghRyi2MP
Fqp1WxpOYyJNWAsc1V
bwidjMJ3YIvneL1B3K
lBOWgShKdOK6Ukl3C6
CMDYs8ZiIMqPLTl9V1
aqguUumZIS6rrWaUIB
BJP8c8q8kSGt5xgv4u
AKLbr39LN09pFq1ZRg
KqWDADKJWl9ewyE10e
vnj1xfMyRGMUIhakEa
get_BaseAddress
BnT2jSQsbwGo43g5JY
RjdGl4dLqiHKThV8LB
yPbxHIYlWYoZOOXdvU
qvFB7AFQTVj6ovJ43x
g49TmCjgOZdSnmDXJy
get_Modules
ylQ5mJ5Eild6okbeJL
ReadOnlyCollectionBase
qdQDCo2hK7843OXKtc
WtiyYPckPjCNZbca5T
get_ModuleName
fqfaT5TJJkidxVY9FN
zju0dWAv2NVAS9EJFa
xMoVCdrgtNUrSBqqYS
get_FileVersionInfo
FileVersionInfo
Pg63vGabVayGN37qlB
get_ProductMajorPart
ByBYmHGEcef0s80453
get_ProductMinorPart
m1Id35e56qg32wSHxw
get_ProductBuildPart
jQwWfAC8DcU37mrlyg
get_ProductPrivatePart
dfdp2ZsAmq9ZDscEwh
op_GreaterThanOrEqual
btUiijLELW6h7lsPaV
op_LessThan
gThk8ogKLBKiGDQ6aq
s9FeVPXiKenssiQ0Y2
PRcTKfHJfeIhq1yUrW
Kl52gUxuyRvsYjxtZR
TLNucBkv2OaGTRYid1
rblSZGNp1bYWfxdHF3
vBgy8SDxZjJLlDOcAL
YuGrTMWCbV21pLNDBj
w4EaHtBUcR0UNWMjoK
g7i8gxoI7jHUtMytTU
vErXVt3ogvAmOd82Z9
XbvkY7ighQC3yQnrlL
GetModules
N7kEjm4yGSQjsaMxjy
GetHINSTANCE
cwHI7nuFbuUQg9tvgO
tW1dya03jfJdGZMWnQ
rZe23Wnwsvhm59tUJU
IB8JklR3ZaTtRuBYVX
NH6X2ZS8tgfrj1NdnA
c8J1nI8anSRjEhw4gO
Ncv6p3fIevlhq6LUXY
mSirI1lHBpKHAswulF
WjaE8yEZiFEu34h52h
xkNd7JvZrIMNXEnWSo
iqdd2BbWWGsg6Od2BN
Eru5WwONE0LjPFfj5B
get_Id
H415cOUBmKjkkMag9P
VC7hV1w3jXO9Qn2nCm
get_Position
OxxaqOyLxISYBP9hxh
HcwVcU7uWoUoFHm5IN
IqV06Wz5XRJsKDOWxY
wZVBfaPIsbJic3Cm4nG
qut0qyPPC83NXUK5YXm
get_UTF8
qjNh4DP1Y33VrXHQthn
cRZKPZPtM4ndvtk5b1J
ISeFiHPVwG2a2RWa19l
CRlmm1P6qespbBG5XV0
Vg2a2HPpvl1StVBQJET
w9Y3rhPJt2K7M08Depv
sveBnNPhAPFkso4YTat
GetFunctionPointerForDelegate
SFUANiPZERMNIITtjBK
get_ModuleMemorySize
qGn05pPmGEt8B5gUCBD
get_EntryPoint
zIU6FGPquXQkrSwSlb7
YX9EF7P9Xu7ueB7mrNl
get_Method
z9L216PK0Zij9CrGrnN
eYrq1CPM77f4VkaCA9w
GetParameters
ParameterInfo
fUZS0TPQDoBQQHVc4xa
E30tflPd49K2UcBLIvX
get_ModuleHandle
qCi50vPYHdHhHDxGGRe
uxaHa3PFR5uCrROIEn7
W1JGOwPjjerf2EWj39j
j9Qs76P5vP8ce2ehZjh
PrepareDelegate
Hgy1VAP2EirUZXZ8Inh
RuntimeMethodHandle
get_MethodHandle
GQjWbpPcJyHrRQw4eLS
PrepareMethod
ESltB8PTC2vMpZyTcF9
JQnNtAPAiGh7jscMifo
dBGgAWPALnwpphXL1L
HYgAEn10fHcpKdI7kd
PhA3k2YP8Ig6cOB61NL
cp4jjRYwgVHhsTmHHgS
OkZQFRYVS08WrkGBHGo
jqKkTmYy6drLBrEQYkK
SLFJftXcDGSRs7LvRT
X11U4c4MPV
CreateEncryptor
FD1em4YK04U1xUfuX0F
swq1dIYn9LVVDkkqVr7
S1aFkvYDDCy7HFrRssQ
Q7APIIYRnLVVqycbRQb
a0kO4yYeAtZFXlYx6vE
TZWkvhYCZSd2leqijIM
pL3Q4AYBjOUrskVOIDx
H7TxjhYZcmokoSfksUO
EUsLffYLdQJDDcev9Jc
OlPf9yYXNRJ0bLOQ9Bn
OuTsdRYtYFFtHKZDI0t
ToBase64String
RpFxAcYSCHg4b2tEon5
UvEIcVY5J8UU1v9BhBQ
classthis
nativeEntry
nativeSizeOfCode
bbjUaHAFJV
yqOUSM5WQD
value__
Ln2UvvK77s
jEir50DzGMXTf
nU7HflY0sASmyK18bYH
MWWlHiIN0E
MCUlUVOPI2
q6vllSJfrX
x6mlMOP3ua
VDUU2FOlsP
GCkUzDNNZQ
GetManifestResourceNames
AddRange
hKklAVYyfP
add_ResourceResolve
x86xmUjJCTmun
kR6CJxou8YAwtCZtms
zx66vU9p8bScta97L9
AyCkjHfyI40EsLQVYf
KhWi8BIFvr3ZSayQwn
Iy0FpOErK5a1ZOeWZo
YLJmo3XeG5vM5ypJAk
Vh02YbNX7utaAA2NTj
SWyJCVBrtDHtZIbkey
fiLmXbvMgbmJ2um9A0
F2J3QYGiOCOPf0r9Ot
ILQWFHSYbcSrpOSQcq
bXClec66ff
IsLittleEndian
soplcmFVJs
rmhlCOQ4tj
HfjlTCowTw
No9lqi1hN1
uQ7liwk2oI
iiclxSV9BE
RHslLin9si
HR4lFQB7ZE
U8JlkEQhnd
Q0ol9dt1jm
OCPloUxV0r
jmblhW4pdq
d0LlrykssL
lZElJ8IW7f
TSGl6UUsIH
XZlljecWBa
gckl8SSApL
ycvldXEJFE
LU5lNpG0eU
lJTlf0KTaV
XJbBAuY1BnqYadVsXPW
get_ASCII
rLhDItY49BNWTywcZwu
TQUky0Ym6Kwdpdw5iR9
f34TmEYrSZUeJ3BFrm5
twoTE4Y3LAD6W6Y3MCq
fB9jHoYhKvix3gJSD2T
PCIWsyYI2tca7i32h28
ix8gIvYUOxS9A1OLUbm
xKnvfPYGIF6QlYcsrh9
iQS4lkYOtvymYIa2Dcm
J3TiBrY2rDXFKexW8kp
gZfHfcYfXYmcojLldFs
zVSWJkY8pPepbsD1Mdp
HKOpeOYQ8n9lDdCNTuV
ToUInt32
f5pGrgYEhmFohmNMbqo
nJDd0AYpu4qarsIp91X
oI5iltYzuFFveHmw4Sm
IZXwMQAdel1u9XIPKrj
IarV61AimcLnqWC7Wn1
kGkOaZAu7VguS4Q0O0L
lKRoODAWUTtIYaFHd4W
MD1mXTAYbo179iDC9Gt
$$method0x6000007-1
$$method0x6000020-1
$$method0x6000020-2
$$method0x600002a-1
$$method0x600002a-2
$$method0x6000039-1
$$method0x600005f-1
$$method0x600027b-1
EFjkSJ6tMRNU8USF76.2yTHX3y5XvDfxbjVsp
p5GsCaP7RZL1dSMiqu.QRK8yPFZ2HqSsN15St
fpHhLYbPog4XhkIV6R.OPh7a2nmTKtfN3TMS7
UnverifiableCodeAttribute
System.Security
CompilerGeneratedAttribute
DebuggerBrowsableAttribute
DebuggerBrowsableState
DebuggerHiddenAttribute
GeneratedCodeAttribute
System.CodeDom.Compiler
DebuggerNonUserCodeAttribute
EditorBrowsableAttribute
EditorBrowsableState
UnmanagedFunctionPointerAttribute
CallingConvention
FlagsAttribute
System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
SkipVerification
WrapNonExceptionThrows
Phantom-Miner-Stub
Copyright
2021
$c28f7acb-c74c-42e2-b253-ebf7935238fe
1.0.0.0
.NETFramework,Version=v4.8
FrameworkDisplayName
.NET Framework 4.8
3System.Resources.Tools.StronglyTypedResourceBuilder
16.0.0.0
KMicrosoft.VisualStudio.Editors.SettingsDesigner.SettingsSingleFileGenerator
11.0.0.0
Y8QjcW1JFj140PjsS7.yw3y1jZJrOxZd6MQCr+jcXIuyQpWUr3Y5cmoj+axH2Ayp163GRJNHMZn`1[[System.Object, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]][]
sC%)K0T
m,Bl%>T
#!'# 2
Tb,b4
'^NC?c
yJM55s
KC\O?J
coA`25
ozN,$!
8O'!C$
6X2|nR
e;t`aE
-[juKz
WonE 83
Kv$Z\6
kSu&mc
zdCJ4`
R7A}h[
eooydfe
9u7/hGlaSX)Kw
%YY!8I;
!=U1)*b
p[v>2T@t
Fq[Ka)
UH!/Y"H
2VBVk;
Tbe='e
3 3spEb
ag~2M
X1h]R"
n;kfWmt
6r\+,A
WS8X0$
Bb1EX8xp
\fdjw%G
\q{R6%-C
%wy#k(
<*U(z2
KP?X0a
`+"apU
2!NTq:
{32V3l
v]sKFv
"eF+$?.
i',=;8
.-Wj1$
aG[$$M
hrh7'Xkr:
9wZ).\V
uVAC$/
$XQZma
zrGtQf
"FkH6}
= oGo\&
`uS;[4(
oJ+`dt
~MKC o
s7/VG"X,
O+3'/J/L93
tFz<2
\%_~z(%O-
Selfjr
F$cWF=9
?>J'1UD
W;gLw*
OsdwZyO
L<$vB1
'm*X;El
!zT#{%
95xJ1;
xX9CvK6
pzXfO.
@6H$z9
b)g)&p
CA[LGP!n)
eMeS|}E
_'XUYZF/,
pt;n*wNiM
jX?M:B
3=mzgK
qp"+,;
@OS]ia
NW5~/'%
04Pm'E
#y2x=(pbR
ea}M7,
i4L1c0w
uRMxWV
ShBRnl
#yj<fJs
Cb5YbW
nc,Hat@
.x'wRahJ6
?6Aq""
h8zBG\
V#kt8W
/#bO:^
d[vJ\#
qho8U7
;SG`rw
Mg7PS$f
0aC7W9
^F>mf9
hX<8glA
r6XfY{
!CZnV,
/Mb&8wk);Lk
9[0^iC
opK0B9
e[ddJ
y%`pyM
}|wIvYv
*0wc~L
48|?w=
oq'%#w
<j"(~+/
^,'[5V
z#A`d
utYt65
JLM%F:+
:7{]uYO
->K^t6
%2@X1y
h:{~wv
@mVR8L
i )?9
Ia7`+(
3t2#Z!
Mf5@j5
?YAHqG
'Q$<kU
KYrGR!
or])e
e@2AO0
9\*\Wis&
:9{Vb
(F0yO1
Su~wf9>
6{cDXWa
1_nY*yr
FK:|H|
)0=H7"
tUAg?+;)
;Fhs"H
At7l-k3E
jqB,rQ7
-p'/)>`
>EKa@K
J?g:M5
+#S \xy
Y*g<AG}P
f^}TN0
>pan"^
Bj1amO
v3MSqD
mRLG&e
VG\a2L
9>BP^
`Hz5+#
]buSiQ
DA4*Z^
h:=r,3
"cRS&/
hy9Xvs?
~8t0z|AB
2)c,@R
FsO6c&W
mPF?Mz
;@dSlV
#ES7!9
( Y`(q
hK}R9M
W+l\4b
9B&-tV+g,J
=RWIlC
HbQ)QX
v@*^U_
5Z?2}(
:"_"wU
9(%il?
j}c?~&
h#@SB2
jwOkJr2=
J[i^%Jd
6%v[sbrK%
?hn(7Q
AYQ@Ko#
c?:,W"
/+HX:C
j#l]DV2
HCI'^}
0(7=J2
t:_?1S
2qI&%&
>/(7zp9
i:8)3]
AT^|gR
7Ko Lh
UxWY6,U
$gb;Dh
Zg.a:$
<Y}H%R
.Q'x5t
60^_`o
8%H.,d2
UoP$~{M
nC0Lh_
u3o[hJ
<P,`v\
g/eb^cou
pPU s1
Uw',W
4JkZKU
+LPPm0
OQdpY"
Y ?+h~
4:yu!D
bDJ*wU
g`0>nH
z:k-;W
g|HC~
Cw5B*>1{D
ikHAG]
J#m~9
8c*L6l`
Zjr_jC
N$F1>5
x2$hC
am^L"y
YdH%?n
pkM_<I
;YI]<R
DB[4M54
kBya{Y
RxVA.9Q
FDfAY.hXJ
C;.6sS[
ND^c|)-
u&VI:/
,uSm.,
J'a5OjI
%~"s'q
2z@BP+
-Yf)d&5/*
b<WI`R
xCkL"X
]W[8iw,
bpV&]:
E,M6>
:)F Vl
o]hp(H.~
CL.[|N
DG8H2@
Iz\5s!
*kk%fsK
C~"5I'
't'a-q@1
De#NB$
*IL?[
Q"NN5_L
*$J*'Muw
'eY2@i
P} HLX;
UQxsT;
~TStE;
F6b)}"
=-_=r%@
z(7a#>
EMZW~n
2L wY3
S2>".
#(Yy{"aZ
2qg0~Ph4m
o/p;s!(&
DcVgRK
|6A-I9
Q="JJr\
]:f88[
l~"Jx0
+}&+8r
v^<P@k
/iY4c=
pCnBo(
dTQcP%
B@BX2A;
p=R<ER
$^<yX1
cd.l('
0G.ueI4
iMR<dPu
Lu5P-s
v|%X^GI
=>Xh=8
5;3+\v
dYzfq1+
L.g7T5I
raHEGbEO
X2&3pK[Ni
^k$\we
%,r|=Sp1^
Kyr_-F
1IbK%>
J}:~s&
c#dt%D
Oci}dLg
\21z0$
[y7U-fLyU
m]=ny"
V<Xv@K?ts
Ye&8)JI|_
9t1H',
}5IDN{
/uzdE
Y!xjr
m/77B;
_Fla\n
4ua5GvF
z00:"Y
C5Ya"-J,
vTs6TW*WV
+K>>/;
3&,rmwy
n"kB>T
xqv:hM
Ck)_n9
A]2fg\
s[-|X`O
9VJw?D0{
9"Kq -
x{t[,so*
.6ayBP
!tJ\=*
u;] /-
;;<E*3
T<wlTy
_xXNP*
*kW+i1
#K&w8c
X2CA*=
3Gm9*[
"oWJUf
4M&)`,V
Etj\|5r
9Y!?.Zda
`KvTDx6Q
Oo7~oQ
p?>$PB
R,Z.x6%0
@--y466y7Q
mG+a>b
'^)-Vd
\Ou/Co
=4C|?<
}S}X_BZ
oMcQ:U
22!!<v
9F~b+>.x
Re/zM}
?F(`m}
KXv>4
e/xgAiKu
88qoaJ
BQ`!P$
;&6RQ8P
j#[)}c
b!eg>
;\!^!a
9W1hN5
,-(UDo]
e3`8SK)
pVcd$E,
*jSI},r
|P!U-#T
7e-P84Uj
pr3>RYW
oFtlDL
&to7]m3
x_^>b%
CAKBrq
>'eK [
TLFN&-
/2Iu|D
;'L/UY
*R=Nv/
xR*L][
b.;80r
-8#mxZ
xO`24^
v"/rpJ
4=@sGj
|obukV
DbcAsx
;prpnL
@vkI7Zl
VklXZm
aP]55e
wh?wyg
ITOt&:w4X
|74,Wz
;1W6AT
=C]dH
Vwm@B
i#A~.'
$Y%v9M
s^5"0';
rTpB?|D
SO$oOeN QYe
6cl$Wt
b."9c
reRduH
=wIBGYU
yvJ:b-
8;):hAi
EBr*q6
CJfa@{z
)5>5v#0
qCr@l9N
ji,BN=
M<|ym(
z?z|y-kJlv
67`UIu
*sRa`}
h hT8\
tDX>}'
H-Wg*>
&!$-q
$}Z;U%7b
Fm<zk
+`yEo9
6)oft
UZS5#C(
y6zcFMD
u9L]i-
4pco^I
#R-)u{
V66e$Y
=9(s!,D
z16[`0
.mP`L/
\,HXu|
H~e;T2
%`W>p;
T}OYL}{
S8,FCpy
Qm6t/G
d@TaM-G
Gy79SN
V;etgV
F`g'yv
'v\4V-g
q:+zuyO7
_3@>x]
li+OIDG8
?-x79g
",j6`!
+oQm<7
EqsU7p
(7>/V*Z
Gu,a]&j
9GE7H
[M-x[I5
zhp/\h
v-w[g>
EX]\&`
=ke1M:
jwy6-"
4)@DVVL
eRvs'R
K_+Ti$.
nAd7#<
!bmzj(d
D[;.ZGZ
3'GjaR
YbN:1z
(_:%I{
Bt_c(L
`sjAR
wquH\/8
SZVNtm
frZ.V_\
j i!+U
IZM5xe
.%:Yl.
55H\q@
qU';:L
e!~sMq
oX,wo
M!Zw]
;3:/fY
c&+UR\
$tNZBW
=>cV^m
|{N7=I
kn'|4\
@U/hvcP
Iu3nZ}
KVmfN}
*2%U E
m5w9v$
M*_?.OZ&
Z7:FV+R
Fb09_L
vc"ND%
\[qn9 [
^=@ 03
gNi #`
6M^4^x
Vm_igR
6M]uwB|
(U`VHgC
m^Dw/]
~7TlSu
yB1rR'
jBf@r:
mWN`EUGq
K_nLh]Z5
?r+*sX
[7AnUk
7#`GLo5
Gro4|s<
b0^#|V
`QS<CU
3qo9,E&
1/rN$t
CvN]Y7
p5p25d
B;CLK
GK_.w&tI
uH1\gyp
]nr-.z
;5piG/
n07{jW
,!?|lI#
x{BYWx
%O<,K6W(
-G&#2zHc
$}`Y$=w
@IuGfG
*xupJ)
=z[NeQ
~bk1z5[
c;U6CM
._Wulhk
;WMs`V
ck/RUA
e=BJz3
7vC+?dX
CVEgmq
M#m*DN
*D"5:q4}/
@_gB33I`r
z-S-sLn
m{T<()U
S B|dM
#})l=7
|3SyBXW
U;V^`"
DK^({el
;'iYNc
=?}[t?
n]-Nt
lFq40X
X!@JV_
Et}u^5
# *\aRC
rP67?
D?en%|
M($m1h
R}Q8)/
0YzyK!l
"PvX,&u
k}=!"DW
T$a@1HJ}^}p
SDx'p9K
3v9y;Lw
Je"mn<E'j
-B$}*N
Vn'SK<
M`4K{l
RY/*JcKxC
/!-V-^
u`_b0jF#
\x{HO['
|MjURE
]r4s)P
W$C^.u
wwBUoi"
<EIFi\
~Of15t&
cRdqIr
6anQ:OI
gwR^UI
J+]rkaM
FXUs8W,
V+E F{
(O7iCy0'
:O;1*)]
d;c_8=
g/<~4h
vrigUA
*OlRg5i
r$GgI{
,X~!"}
[(%EhQ
nSHm!P
WH1\+S
2.+[Q(@
+6KFXbI
mWoWN;
!57MZ
lB,<]L03#
|iq%c
}(?}C<
H[TnQ'
W_ti?J
$PZg#F
~l%kLe
]6}6Ou!
zBa#^2
y8/,B`
5Ys F%
CK+2c"
xw:[\3
Kf)-!0F$
Tpipro
1]{^*4A
&u#8VM
hU;/@L
HqD>aO
TeS7*O
xff\iS0
>0HIiFpS
hjx*)z
+yDTQ1EL
7d&t97
rOFvbVA
HW0lc>K
.B?/kH9fH"
)&tr7a
B+n'][LdvH
%KM'w@
xB'Zb@
jybj,6
*:E&G0E
f-O<|S
&s=cr7
z#ibh*9
K!xKW7p:
/P4]q+
wd0EL=
{dQ5k{
|c"1/L
}h-Lm9k
Mw`^;`
+S18(_]
|Ml'E`
ghBDp:
^5:iYMw
Kj{loD
'Q+GQT1
jHsgiK
Xhd/Yq
ws"%/*
*E*G|l
d,)qpg
<$~1ZZ
@3?Kv]
LaXX/#
zJ g<{
xW5Ysc=
UL!W<H
+SS:do
VDr>k _
4mlu\
%<l (([
|"Hj]n
c84p^z
/bh<SB
>ZB#+u
+ m'PX
r>.o,=H
;2V7RF
zV>(_E-
~qrpW=qU'
]]C X#
_Mf-;N
>B}'Z'<j=D
AuQN},
W%\yhU
tkfZg%
d;2g 27.
,x&2d,
RrC2Jn
7:Z];b
;#pR{5
:76G^|
5vk:"j
<Ox0 E
IwICLP
S#{8xQ`
O][2N
GWJtci1
$!;+nu=
o +cZu
Y#rJTY
u*&/;T8
x~7pCR!S
0xKqgM
%8E4;Z
K1^@yA
0\*&`&
$YHO\
CippVc
P/ZADTLgZ
Ka,#^/L
]cN$"
7F)'T7N
^&Y8z
p+T7B\
s<#QL_
3$J;^'
"[U$'xscz&
RHx;Yf
_ooJ,$
LAe]ca
v@UnF2
NS>>yO
UjrhcT3
L95GC-p7
ANF8[r
qs@xCw
\J 3;N?
@cJ#}q
<W.lNV
hkD7|FZ
r_Eb`c"
>E@+Xy<
=gl~h
<^]I}B
O%XkiN5+
L#^C+sl
P\E%='i
wf#O_]Y
Su+\"r`\
yi9(V2
kNo)%2
TiAt5/
cNdTOe
dzrQ0.t_
Dos1OB
%^^U,;
@%VsZ>
RH%rmub?
ov'7G@V"
eH$bbM
vlHOe6(qx
BZ.#L-
?6dI~
1[7rSB|
+Ip8%.}B
t|%-9yn
UtZr(2
{7$XIwa
dt0te/
6X31R!
5cjip"x
Q/G}Z:
>u|or({Vi
gA2i9HW
wsmz3x
j$t*l:2
cyqf`[
}u~t{~
1h/9M6\
6T6_V+RE
R,^0k:
VY`<6X:
'('(>AC
_hY>T-
|M=1%".
.Go=.#je.K
lMrRp4
l\Vy0t7
5F<$67
{KQTw nG
4_02=^4
KCI5D
CD:%}
mW$rCf;
iT%gB'
<LvRc+
Vd:/xg
^%wf%$
_i2IDP
!O|rFA
-hOtf6H
Yl|<Fr
o#UQ4@y
Dux_:X
4:/;o$
KP=)`B
[)g&(-
}5Ei,YD
H}fT{Qc
cN@rzy
a>V=^*
\#I{RI
u:Xy#uMXtv_/?
#c/&+v
c~6r"'
h!Dr/cBn
wp/:=Q_
4r[1c2
G20b_3
WW}q1%
_V,I_&O
I/h6A7
7"2,7e
oH1W+`$
>^Xq &&
&kH2<nK
cz[U|lQ
SCue/_
R3^lY%
;p#hC~
J{byDSjE5
R&L"Bj
DiR[?n
9Yde%6
4,*AiH
=6-V8!
M+_lCm
=Oy1+/
rs%r(V
w3@P\\
zoU$Z6
eL_mPL
$:@y>[
Q2(G/NJ
pLE:5]
wGU|<s
ziWj.,2
e7l|"
@}t80c
*swZk+
KiX<]k
2LfyLI
ocNSuL
:bc|_,
gXCEW%D
QVhH:d
97X&}DU
~"LRMI
_ G,h"
]^~f"qV7
4m>![_
MN)O/3
wCw9:@
qI:R6z
(!Z&$7
61~)cw
d`/z[ps
fMJKkD
*_tPq@
s\gu8^:pL
;9|} .
<OR_%JF
_!iA]\
FpGj^HD
u#V@)$
E\lJ8*
IeF+g^
&l0.{RZ
GOc2qbe;b
vI]fa`$
w8L~ed00
Td'?!(
JZ$&2rJ
*>1^h<
[/oE:
C<5MpRV
m4,g?
U.Jj%49
FpqQxN
i5A+G9C
5A7G%n
S"Atrh
3qs^<}
gVzEn;
#[A*n+o:
P=#%J:7f
^=EAft
loky$p
.t@h#'
>YsUOV
MJs. c
y)-Ckp^
4anptO
aY7,jBe&
;IiYt#;
Antivirus Signature
Bkav Clean
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.37478873
FireEye Generic.mg.0c9ccbdb84f67bde
CAT-QuickHeal Trojan.Generic
McAfee Artemis!0C9CCBDB84F6
Cylance Unsafe
Zillya Trojan.Generic.Win32.1531557
Sangfor Clean
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.37478873
K7GW Riskware ( 0040eff71 )
Cybereason malicious.2fb69b
Baidu Clean
Cyren Clean
Symantec Trojan.Gen.MBT
ESET-NOD32 MSIL/CoinMiner.BNB
APEX Malicious
Paloalto generic.ml
ClamAV Clean
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:MSIL/CoinMiner.ef17a420
NANO-Antivirus Trojan.Win64.CoinMiner.jaddol
ViRobot Clean
Rising Clean
Ad-Aware Trojan.GenericKD.37478873
Emsisoft Trojan.GenericKD.37478873 (B)
Comodo Clean
F-Secure Clean
DrWeb Trojan.Siggen14.64832
VIPRE Clean
TrendMicro Clean
McAfee-GW-Edition Artemis!Trojan
CMC Clean
Sophos Mal/Generic-S
SentinelOne Static AI - Malicious PE
GData Win32.Application.Coinminer.W9KF68
Jiangmin Clean
MaxSecure Clean
Avira Clean
MAX malware (ai score=84)
Antiy-AVL Clean
Kingsoft Clean
Gridinsoft Malware.Win64.GenericMC.cc
Arcabit Clean
SUPERAntiSpyware Clean
ZoneAlarm Clean
Microsoft Trojan:Win32/Sehyioa.A!cl
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4611112
Acronis Clean
BitDefenderTheta Clean
ALYac Trojan.GenericKD.37478873
TACHYON Clean
VBA32 Trojan.Sabsik.FL
Malwarebytes Backdoor.Bot
Panda Trj/CI.A
Zoner Clean
TrendMicro-HouseCall Clean
Tencent Msil.Trojan.Coinminer.Hzg
Yandex Clean
Ikarus Trojan.MSIL.CoinMiner
eGambit Unsafe.AI_Score_100%
Fortinet PossibleThreat.PALLAS.H
Webroot Clean
AVG Win64:Malware-gen
Avast Win64:Malware-gen
CrowdStrike Clean
No IRMA results available.