Analysis

  • max time kernel
    151s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:27

General

  • Target

    935ab593fe53ee7261bc8e131db83ebd9b895714683e76fe8010f04018cba7fe.exe

  • Size

    9.2MB

  • MD5

    edf07bd3ea66d2c522c9434c0aaedb42

  • SHA1

    09c8d3d9d4cfa81b6aaca1f632b5e54bd32f84ec

  • SHA256

    935ab593fe53ee7261bc8e131db83ebd9b895714683e76fe8010f04018cba7fe

  • SHA512

    d2c197cad73ce15c73820756ea0151a4a658f01b96073ead5fccbc205509f24fa2c0a734be50d181ccc2b7375d44989773def5f94013169c382f46218f837fb6

  • SSDEEP

    196608:qHyia0/zCoiSgzUfF9FFu9/GIJnF9oWFgCezDc5Eua6BTHtaPI2qr9oDGeGeJaKK:UyJ0/zCoNgzUNfE9DJF5g05EH6xMJkkc

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 25 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 54 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\935ab593fe53ee7261bc8e131db83ebd9b895714683e76fe8010f04018cba7fe.exe
    "C:\Users\Admin\AppData\Local\Temp\935ab593fe53ee7261bc8e131db83ebd9b895714683e76fe8010f04018cba7fe.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\6c7485.tmp
      >C:\Users\Admin\AppData\Local\Temp\935ab593fe53ee7261bc8e131db83ebd9b895714683e76fe8010f04018cba7fe.exe
      2⤵
      • Executes dropped EXE
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:604
      • C:\Users\Admin\AppData\Local\Temp\935ab593fe53ee7261bc8e131db83ebd9b895714683e76fe8010f04018cba7fe.exe
        "C:\Users\Admin\AppData\Local\Temp\935ab593fe53ee7261bc8e131db83ebd9b895714683e76fe8010f04018cba7fe.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1776
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn LivePOTUpdater /tr "'C:\Program Files (x86)\LivePOT\LivePotBoot.exe'" /sc onlogon /ru NT AUTHORITY\SYSTEM
          4⤵
          • Creates scheduled task(s)
          PID:888
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn LivePOTUpdater /tr "'C:\Program Files (x86)\LivePOT\LivePotBoot.exe'" /sc onlogon /rl highest /f
          4⤵
          • Creates scheduled task(s)
          PID:776
        • C:\Program Files (x86)\LivePOT\LivePOT.exe
          "C:\Program Files (x86)\LivePOT\LivePOT.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:292
      • C:\Users\Admin\AppData\Local\Temp\6c8151.exe
        "C:\Users\Admin\AppData\Local\Temp\\6c8151.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Sets service image path in registry
        • Installs/modifies Browser Helper Object
        • Maps connected drives based on registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:1636

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\LivePOT\LivePot.exe
    Filesize

    2.4MB

    MD5

    8b4c0d1f3a0315fc38a9736b1b457cdd

    SHA1

    fd7435b6bb39534afda09abdafedc372e42f23b6

    SHA256

    064dfc8b95d000ceaa23bf74165be230a1bc11ec1cb55bc3ff5508995f9b2733

    SHA512

    c12da746f819239971f32c5f6e6c486212013543d9adf7de9689489e9beca33c80599308b4edb703e53ef818482e559311d1799f8f14b407fc0d0c7d0357748a

  • C:\Users\Admin\AppData\Local\Temp\6c7485.tmp
    Filesize

    9.2MB

    MD5

    edf07bd3ea66d2c522c9434c0aaedb42

    SHA1

    09c8d3d9d4cfa81b6aaca1f632b5e54bd32f84ec

    SHA256

    935ab593fe53ee7261bc8e131db83ebd9b895714683e76fe8010f04018cba7fe

    SHA512

    d2c197cad73ce15c73820756ea0151a4a658f01b96073ead5fccbc205509f24fa2c0a734be50d181ccc2b7375d44989773def5f94013169c382f46218f837fb6

  • C:\Users\Admin\AppData\Local\Temp\6c7485.tmp
    Filesize

    9.2MB

    MD5

    edf07bd3ea66d2c522c9434c0aaedb42

    SHA1

    09c8d3d9d4cfa81b6aaca1f632b5e54bd32f84ec

    SHA256

    935ab593fe53ee7261bc8e131db83ebd9b895714683e76fe8010f04018cba7fe

    SHA512

    d2c197cad73ce15c73820756ea0151a4a658f01b96073ead5fccbc205509f24fa2c0a734be50d181ccc2b7375d44989773def5f94013169c382f46218f837fb6

  • C:\Users\Admin\AppData\Local\Temp\6c8151.exe
    Filesize

    1.2MB

    MD5

    2d3f33549e91825a2cc2fe246cbe2799

    SHA1

    12f12f054ab1e6daf81d85d757830a0f63d690bd

    SHA256

    8e7f939be042059f271258fbb68be5a31f8fd69810f258681ff48fe76cdfc02b

    SHA512

    13e68dc2541a8bc2e8b39449567863fa30fbfe04ce4759e3bf25cba1755b7adfffad0466aca5743a13d5615047dd87a53db80dc201d5cbe7f0f700c65986efc6

  • C:\Users\Admin\AppData\Local\Temp\6c8151.exe
    Filesize

    1.2MB

    MD5

    2d3f33549e91825a2cc2fe246cbe2799

    SHA1

    12f12f054ab1e6daf81d85d757830a0f63d690bd

    SHA256

    8e7f939be042059f271258fbb68be5a31f8fd69810f258681ff48fe76cdfc02b

    SHA512

    13e68dc2541a8bc2e8b39449567863fa30fbfe04ce4759e3bf25cba1755b7adfffad0466aca5743a13d5615047dd87a53db80dc201d5cbe7f0f700c65986efc6

  • C:\Users\Admin\AppData\Local\Temp\935ab593fe53ee7261bc8e131db83ebd9b895714683e76fe8010f04018cba7fe.exe
    Filesize

    8.0MB

    MD5

    c6f612d33b5aa4e8d27288b18ab22eae

    SHA1

    0f983fc1badf45c8fa243dd7536a2fe6f23d2c16

    SHA256

    f481273c07c6687c516d4425d42a60582bc17f471bd2201f2df68820e6a1c6a4

    SHA512

    37b2a6c46d0a846e758591cc33dbd0cc609af489407b2b9cf3f5cf05dfcb0d97d3b610063c8ae8c8abcc0e2b9485e3575d2bf09f342cb230ab2743598aac313a

  • C:\Users\Admin\AppData\Local\Temp\935ab593fe53ee7261bc8e131db83ebd9b895714683e76fe8010f04018cba7fe.exe
    Filesize

    8.0MB

    MD5

    c6f612d33b5aa4e8d27288b18ab22eae

    SHA1

    0f983fc1badf45c8fa243dd7536a2fe6f23d2c16

    SHA256

    f481273c07c6687c516d4425d42a60582bc17f471bd2201f2df68820e6a1c6a4

    SHA512

    37b2a6c46d0a846e758591cc33dbd0cc609af489407b2b9cf3f5cf05dfcb0d97d3b610063c8ae8c8abcc0e2b9485e3575d2bf09f342cb230ab2743598aac313a

  • C:\Windows\SysWow64\FPSPR70.ocx
    Filesize

    1.3MB

    MD5

    26c857ff23c3ce707b0ee408add08c96

    SHA1

    4fc3eaf37ae77802576c980fb5bd24b26db2edeb

    SHA256

    d9d1a8343a984668a7f858a72e560d7ebcc3eba868eac4e4ad80e9ac6e4e75b3

    SHA512

    a51f6cf0a911e6a0df5189c0c6f52a5d4fa2c4b52ea3dafed15c2013c969358258ef386d860cb8352f29dfd874ed5c8618daaacf7397c01a27b31e87e18d872a

  • C:\Windows\SysWow64\MSFlxGrd.ocx
    Filesize

    252KB

    MD5

    20e06689d038e05795863694b5e1dcd7

    SHA1

    8183998f4cdc7fda02e45fed0b41bd90153ff944

    SHA256

    7827dbdbd340cee846a61238002e5d438b859c06c80e540f29130ce654cc0918

    SHA512

    cf47105c8bb236025b386f9c6e7cb96abd3484abf04960cdaee562f05c5c3b45e17699449d4e60333e55b0cb316433e6a0d63b94a9fe36d8e9adc2fc871d343b

  • C:\Windows\SysWow64\MSINET.OCX
    Filesize

    129KB

    MD5

    90a39346e9b67f132ef133725c487ff6

    SHA1

    9cd22933f628465c863bed7895d99395acaa5d2a

    SHA256

    e55627932120be87c7950383a75a5712b0ff2c00b8d18169195ad35bc2502fc2

    SHA512

    0337817b9194a10b946d7381a84a2aeefd21445986afef1b9ae5a52921e598cdb0d1a576bdf8391f1ebf8be74950883a6f50ad1f61ff08678782c6b05a18adbf

  • \Program Files (x86)\LivePOT\LivePot.exe
    Filesize

    2.4MB

    MD5

    8b4c0d1f3a0315fc38a9736b1b457cdd

    SHA1

    fd7435b6bb39534afda09abdafedc372e42f23b6

    SHA256

    064dfc8b95d000ceaa23bf74165be230a1bc11ec1cb55bc3ff5508995f9b2733

    SHA512

    c12da746f819239971f32c5f6e6c486212013543d9adf7de9689489e9beca33c80599308b4edb703e53ef818482e559311d1799f8f14b407fc0d0c7d0357748a

  • \Program Files (x86)\LivePOT\LivePot.exe
    Filesize

    2.4MB

    MD5

    8b4c0d1f3a0315fc38a9736b1b457cdd

    SHA1

    fd7435b6bb39534afda09abdafedc372e42f23b6

    SHA256

    064dfc8b95d000ceaa23bf74165be230a1bc11ec1cb55bc3ff5508995f9b2733

    SHA512

    c12da746f819239971f32c5f6e6c486212013543d9adf7de9689489e9beca33c80599308b4edb703e53ef818482e559311d1799f8f14b407fc0d0c7d0357748a

  • \Program Files (x86)\LivePOT\LivePot.exe
    Filesize

    2.4MB

    MD5

    8b4c0d1f3a0315fc38a9736b1b457cdd

    SHA1

    fd7435b6bb39534afda09abdafedc372e42f23b6

    SHA256

    064dfc8b95d000ceaa23bf74165be230a1bc11ec1cb55bc3ff5508995f9b2733

    SHA512

    c12da746f819239971f32c5f6e6c486212013543d9adf7de9689489e9beca33c80599308b4edb703e53ef818482e559311d1799f8f14b407fc0d0c7d0357748a

  • \Users\Admin\AppData\Local\Temp\6c7485.tmp
    Filesize

    9.2MB

    MD5

    edf07bd3ea66d2c522c9434c0aaedb42

    SHA1

    09c8d3d9d4cfa81b6aaca1f632b5e54bd32f84ec

    SHA256

    935ab593fe53ee7261bc8e131db83ebd9b895714683e76fe8010f04018cba7fe

    SHA512

    d2c197cad73ce15c73820756ea0151a4a658f01b96073ead5fccbc205509f24fa2c0a734be50d181ccc2b7375d44989773def5f94013169c382f46218f837fb6

  • \Users\Admin\AppData\Local\Temp\6c7485.tmp
    Filesize

    9.2MB

    MD5

    edf07bd3ea66d2c522c9434c0aaedb42

    SHA1

    09c8d3d9d4cfa81b6aaca1f632b5e54bd32f84ec

    SHA256

    935ab593fe53ee7261bc8e131db83ebd9b895714683e76fe8010f04018cba7fe

    SHA512

    d2c197cad73ce15c73820756ea0151a4a658f01b96073ead5fccbc205509f24fa2c0a734be50d181ccc2b7375d44989773def5f94013169c382f46218f837fb6

  • \Users\Admin\AppData\Local\Temp\6c8151.exe
    Filesize

    1.2MB

    MD5

    2d3f33549e91825a2cc2fe246cbe2799

    SHA1

    12f12f054ab1e6daf81d85d757830a0f63d690bd

    SHA256

    8e7f939be042059f271258fbb68be5a31f8fd69810f258681ff48fe76cdfc02b

    SHA512

    13e68dc2541a8bc2e8b39449567863fa30fbfe04ce4759e3bf25cba1755b7adfffad0466aca5743a13d5615047dd87a53db80dc201d5cbe7f0f700c65986efc6

  • \Users\Admin\AppData\Local\Temp\6c8151.exe
    Filesize

    1.2MB

    MD5

    2d3f33549e91825a2cc2fe246cbe2799

    SHA1

    12f12f054ab1e6daf81d85d757830a0f63d690bd

    SHA256

    8e7f939be042059f271258fbb68be5a31f8fd69810f258681ff48fe76cdfc02b

    SHA512

    13e68dc2541a8bc2e8b39449567863fa30fbfe04ce4759e3bf25cba1755b7adfffad0466aca5743a13d5615047dd87a53db80dc201d5cbe7f0f700c65986efc6

  • \Users\Admin\AppData\Local\Temp\935ab593fe53ee7261bc8e131db83ebd9b895714683e76fe8010f04018cba7fe.exe
    Filesize

    8.0MB

    MD5

    c6f612d33b5aa4e8d27288b18ab22eae

    SHA1

    0f983fc1badf45c8fa243dd7536a2fe6f23d2c16

    SHA256

    f481273c07c6687c516d4425d42a60582bc17f471bd2201f2df68820e6a1c6a4

    SHA512

    37b2a6c46d0a846e758591cc33dbd0cc609af489407b2b9cf3f5cf05dfcb0d97d3b610063c8ae8c8abcc0e2b9485e3575d2bf09f342cb230ab2743598aac313a

  • \Users\Admin\AppData\Local\Temp\nst83C2.tmp\KillProcDLL.dll
    Filesize

    32KB

    MD5

    83142eac84475f4ca889c73f10d9c179

    SHA1

    dbe43c0de8ef881466bd74861b2e5b17598b5ce8

    SHA256

    ae2f1658656e554f37e6eac896475a3862841a18ffc6fad2754e2d3525770729

    SHA512

    1c66eab21f0c9e0b99ecc3844516a6978f52e0c7f489405a427532ecbe78947c37dac5b4c8b722cc8bc1edfb74ba4824519d56099e587e754e5c668701e83bd1

  • \Users\Admin\AppData\Local\Temp\nst83C2.tmp\nsExec.dll
    Filesize

    6KB

    MD5

    14f5984b926208de2aafb55dd9971d4a

    SHA1

    e5afe0b80568135d3e259c73f93947d758a7b980

    SHA256

    030bcfa82e3bb424835a5fa53a3ff17ab08557d3bbeea4815313036fc4bdafe1

    SHA512

    e9ec97dd57ead871789d49ed38d9fde5f31d3cb2547810cae49a736e06b9f9b28cf8efea825eb83c3e07d880ee798abfb9069c6957416d5973c83e4531814e27

  • \Users\Admin\AppData\Local\Temp\nst83C2.tmp\nsExec.dll
    Filesize

    6KB

    MD5

    14f5984b926208de2aafb55dd9971d4a

    SHA1

    e5afe0b80568135d3e259c73f93947d758a7b980

    SHA256

    030bcfa82e3bb424835a5fa53a3ff17ab08557d3bbeea4815313036fc4bdafe1

    SHA512

    e9ec97dd57ead871789d49ed38d9fde5f31d3cb2547810cae49a736e06b9f9b28cf8efea825eb83c3e07d880ee798abfb9069c6957416d5973c83e4531814e27

  • \Windows\SysWOW64\FPSPR70.ocx
    Filesize

    1.3MB

    MD5

    26c857ff23c3ce707b0ee408add08c96

    SHA1

    4fc3eaf37ae77802576c980fb5bd24b26db2edeb

    SHA256

    d9d1a8343a984668a7f858a72e560d7ebcc3eba868eac4e4ad80e9ac6e4e75b3

    SHA512

    a51f6cf0a911e6a0df5189c0c6f52a5d4fa2c4b52ea3dafed15c2013c969358258ef386d860cb8352f29dfd874ed5c8618daaacf7397c01a27b31e87e18d872a

  • \Windows\SysWOW64\FPSPR70.ocx
    Filesize

    1.3MB

    MD5

    26c857ff23c3ce707b0ee408add08c96

    SHA1

    4fc3eaf37ae77802576c980fb5bd24b26db2edeb

    SHA256

    d9d1a8343a984668a7f858a72e560d7ebcc3eba868eac4e4ad80e9ac6e4e75b3

    SHA512

    a51f6cf0a911e6a0df5189c0c6f52a5d4fa2c4b52ea3dafed15c2013c969358258ef386d860cb8352f29dfd874ed5c8618daaacf7397c01a27b31e87e18d872a

  • \Windows\SysWOW64\INETKO.DLL
    Filesize

    13KB

    MD5

    19e49c4802e54762f613cc3fd5c240c9

    SHA1

    cee468cfd04f12a9fcaa9549fd4e533afc745da4

    SHA256

    6672e7889d5671716182b4723963a7a5354731563eb5abb67c19a3f6e79f4d8b

    SHA512

    96bc601aa00395b902ef2361e863d09c828cda1a83f97b4031a8cf2f3f971c072097b1b3e8fa47a2c4ba8b945d79d9e240504aad239aafbe307ad13164f950a5

  • \Windows\SysWOW64\MSCMCKO.DLL
    Filesize

    121KB

    MD5

    1aedbff4f92aa576b0389deee971dc3c

    SHA1

    8814275b1ac156e7fd247f0a4071e62d247760c0

    SHA256

    7713469fb22fef9d711b3822f1df02e045d586ac06a4107a228a96e864da0a3f

    SHA512

    47d890b1e5bb71980c72079be5ebc7e491141b6465a91e047a47e4f163ff95e828c358e0f95abec1a73d47b3a866890d25ca48a625d60f939a829753a885f564

  • \Windows\SysWOW64\MSFlxGrd.ocx
    Filesize

    252KB

    MD5

    20e06689d038e05795863694b5e1dcd7

    SHA1

    8183998f4cdc7fda02e45fed0b41bd90153ff944

    SHA256

    7827dbdbd340cee846a61238002e5d438b859c06c80e540f29130ce654cc0918

    SHA512

    cf47105c8bb236025b386f9c6e7cb96abd3484abf04960cdaee562f05c5c3b45e17699449d4e60333e55b0cb316433e6a0d63b94a9fe36d8e9adc2fc871d343b

  • \Windows\SysWOW64\MSFlxGrd.ocx
    Filesize

    252KB

    MD5

    20e06689d038e05795863694b5e1dcd7

    SHA1

    8183998f4cdc7fda02e45fed0b41bd90153ff944

    SHA256

    7827dbdbd340cee846a61238002e5d438b859c06c80e540f29130ce654cc0918

    SHA512

    cf47105c8bb236025b386f9c6e7cb96abd3484abf04960cdaee562f05c5c3b45e17699449d4e60333e55b0cb316433e6a0d63b94a9fe36d8e9adc2fc871d343b

  • \Windows\SysWOW64\MSINET.OCX
    Filesize

    129KB

    MD5

    90a39346e9b67f132ef133725c487ff6

    SHA1

    9cd22933f628465c863bed7895d99395acaa5d2a

    SHA256

    e55627932120be87c7950383a75a5712b0ff2c00b8d18169195ad35bc2502fc2

    SHA512

    0337817b9194a10b946d7381a84a2aeefd21445986afef1b9ae5a52921e598cdb0d1a576bdf8391f1ebf8be74950883a6f50ad1f61ff08678782c6b05a18adbf

  • \Windows\SysWOW64\MSINET.OCX
    Filesize

    129KB

    MD5

    90a39346e9b67f132ef133725c487ff6

    SHA1

    9cd22933f628465c863bed7895d99395acaa5d2a

    SHA256

    e55627932120be87c7950383a75a5712b0ff2c00b8d18169195ad35bc2502fc2

    SHA512

    0337817b9194a10b946d7381a84a2aeefd21445986afef1b9ae5a52921e598cdb0d1a576bdf8391f1ebf8be74950883a6f50ad1f61ff08678782c6b05a18adbf

  • \Windows\SysWOW64\MSWINSCK.ocx
    Filesize

    124KB

    MD5

    40fce4be52f6015c23fd96a4b3351357

    SHA1

    f4a23cee42125f20444a4b005555d631df2aaacf

    SHA256

    a0bf5f1ed8d34fd0b6cb1432618986f90256ef4f8c86a1460823e6dfa8edd8ca

    SHA512

    69f7a8c8a5e82a2c975e410d834aa24ed0b1a32f592fb85eac15b8d3c1bee2dc1c1c88c0dbba0435339cde92e437efebf66c7c15dde1153338b4bd3e536fc922

  • \Windows\SysWOW64\SCRRNKO.DLL
    Filesize

    10KB

    MD5

    7800f2d5e578de3ef92dbff5f88d0f44

    SHA1

    e570939c7e2174e8ca7031ce795b13992998b137

    SHA256

    b065efd98b92caa0614f12f91cb844685675d54daf1455e7f1623795241a2461

    SHA512

    7eb6f8c971639710514a2380d2eadb80ab50b7f122a5a1c50d358171a8f584255dbfaa039fc1e839974fe21c547fe676245276a4e743b2b44df1ddb3cdf0333b

  • \Windows\SysWOW64\VB6KO.DLL
    Filesize

    99KB

    MD5

    84742b5754690ed667372be561cf518d

    SHA1

    ef97aa43f804f447498568fc33704800b91a7381

    SHA256

    52b64e2bfc9ee0b807f2095726ace9e911bcd907054ac15686a4e7d2fd4dc751

    SHA512

    72ac19a3665a01519dac2ad43eb6178a66ad7f4e167f2a882cbca242978f8debe3e15d0e210c3b0391590699999f33a1fd5de4ca6559ff894b4e6cb4ac1415a0

  • \Windows\SysWOW64\VB6STKIT.DLL
    Filesize

    100KB

    MD5

    60bcd4b3e1f34299aeededbf46d67719

    SHA1

    9ecf20fd4652d7ec1763c405ea8769a807985514

    SHA256

    635b9f96fc1d8b59e6ea951061e77b5f94cd52d8ac2a8ac4c6a706458dd85864

    SHA512

    fd0bc3cb0691a716deb5afc4f10a4b377fc917785ea465d6aedcf4842aaa47c96a4528d59e67cf2b07f240aad91269923ad3a7d29885c3f9b1a0e868d1cb06dd

  • \Windows\SysWOW64\WINSKKO.DLL
    Filesize

    14KB

    MD5

    f1edb10b29a457ab81f101c62f70b5a4

    SHA1

    4a5a21ee4fca5368a79613ef8cf0d4b5f020fbeb

    SHA256

    efe28fa83ba93c47bb01f412d8e555eea9b1b274e2946ae0bdfa40cc0972c53c

    SHA512

    af0576dd5108bf441e9949f5f1f09d8b3bd284cc44c8ffabcda925949533a7dc1f39886a903866ca1607731896c4b060cb46b12eea28e3b09cb1e38deba16a5f

  • \Windows\SysWOW64\vkUserControlsXP.ocx
    Filesize

    1.1MB

    MD5

    9d1237a31acf68625e32856552d1643f

    SHA1

    ecb852670b6734d9946070aa38a3b26931c1d79d

    SHA256

    6e4e9b48f7105929362286ab434273d1828d08e9b69921d7bb6f175dcaa6170c

    SHA512

    ccb206060efe3569a4cc4693ddc4b0c65288238183d6676a4c706b2fff0875a32efd303dd1e4ebe96020624883afd961ffb78316898fbd5d52d24060ad7d696e

  • memory/292-96-0x0000000000000000-mapping.dmp
  • memory/292-107-0x00000000050C0000-0x0000000006122000-memory.dmp
    Filesize

    16.4MB

  • memory/604-68-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/604-69-0x0000000002950000-0x0000000003587000-memory.dmp
    Filesize

    12.2MB

  • memory/604-56-0x0000000000000000-mapping.dmp
  • memory/776-92-0x0000000000000000-mapping.dmp
  • memory/888-90-0x0000000000000000-mapping.dmp
  • memory/1636-76-0x0000000000230000-0x0000000000250000-memory.dmp
    Filesize

    128KB

  • memory/1636-74-0x0000000000230000-0x0000000000250000-memory.dmp
    Filesize

    128KB

  • memory/1636-75-0x0000000001000000-0x0000000001C37000-memory.dmp
    Filesize

    12.2MB

  • memory/1636-66-0x0000000000000000-mapping.dmp
  • memory/1636-70-0x0000000001000000-0x0000000001C37000-memory.dmp
    Filesize

    12.2MB

  • memory/1652-58-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1776-63-0x0000000074FD1000-0x0000000074FD3000-memory.dmp
    Filesize

    8KB

  • memory/1776-61-0x0000000000000000-mapping.dmp