dldkomp90.ocx

CryptoLicensing ActiveX Control

LogicNP Software

Publisher:
LogicNP Software  (signed and verified)

Product:
CryptoLicensing ActiveX Control

Version:
9, 0, 0, 0

MD5:
80d1c18867ea73e68cea48fb539009bc

SHA-1:
af59ef5c2f5358189a8f13097e54b2502282eba5

SHA-256:
632f1c7f950a17e4a9f5d97d89429431383e8971d64b105020196631091e0163

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
4/24/2024 7:51:06 AM UTC  (today)

File size:
404.7 KB (414,376 bytes)

Product version:
9, 0, 0, 0

Copyright:
Copyright (C) 2011

Original file name:
crylic90.ocx

File type:
OLE control extension (Win32 OCX)

Language:
English (United States)

Common path:
C:\Windows\System32\dldkomp90.ocx

Digital Signature
Authority:
The USERTRUST Network

Valid from:
2/24/2010 1:00:00 AM

Valid to:
2/24/2013 12:59:59 AM

Subject:
CN=LogicNP Software, O=LogicNP Software, STREET="28, Manmohan Soc, Karve Nagar", L=Pune, S=Maharashtra, PostalCode=411052, C=IN

Issuer:
CN=UTN-USERFirst-Object, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, S=UT, C=US

Serial number:
5C3C9BBCC2568C236EC7E2A17BD9EFCA

File PE Metadata
Compilation timestamp:
1/23/2013 6:46:46 AM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
6.0

CTPH (ssdeep):
6144:BEhfyP5ARWK8t4lHRGysAD+gKyP59QBOZXinJxqTV:+h6P5SVlgLA6Qh9QBOfTV

Entry address:
0x20D0C

Entry point:
55, 8B, EC, 53, 8B, 5D, 08, 56, 8B, 75, 0C, 57, 8B, 7D, 10, 85, F6, 75, 09, 83, 3D, C4, 6F, 05, 10, 00, EB, 26, 83, FE, 01, 74, 05, 83, FE, 02, 75, 22, A1, FC, 86, 05, 10, 85, C0, 74, 09, 57, 56, 53, FF, D0, 85, C0, 74, 0C, 57, 56, 53, E8, E7, FE, FF, FF, 85, C0, 75, 04, 33, C0, EB, 4E, 57, 56, 53, E8, 66, 19, FF, FF, 83, FE, 01, 89, 45, 0C, 75, 0C, 85, C0, 75, 37, 57, 50, 53, E8, C3, FE, FF, FF, 85, F6, 74, 05, 83, FE, 03, 75, 26, 57, 56, 53, E8, B2, FE, FF, FF, 85, C0, 75, 03, 21, 45, 0C, 83, 7D, 0C, 00...
 
[+]

Developed / compiled with:
Microsoft Visual C++

Code size:
252 KB (258,048 bytes)

Scan dldkomp90.ocx - Powered by Reason Core Security