File: 53584605baa62c62479ee0d534c28af6

Metadata
File name:N/A
File type:PE32 executable (GUI) Intel 80386, for MS Windows
File size:320264
Analysis date:N/A
MD5:53584605baa62c62479ee0d534c28af6
SHA1:8fc3f54f6659566400ce9c9b9b4bc0c37aff7a4f
SHA256:846b4401a854bbb0bd0786faead8c50dd19fee76993a04614dbccd91e50d6027
SHA512:N/A
SSDEEP:N/A
IMPHASH:N/A
Authentihash:N/A
Related resources
PE TypePE32
Internal NameN/A
LoaderexeP..Comments
A Company NameN/A
File Size313 kB
Machine TypeIntel 386 or later, and compatibles
Tag 98 F6E9-9 E4C-4 B3B-9549-0 E50 C623 D394n'.PackageCode
File OSWin32
N Tx 86 Unicode Lib Reln'.ProductCode
Code Size7680
OS Version4.0
Entry Point0x14db
File Flags Mask0x003f
Linker Version8.0
File SubtypeN/A
Uninitialized Data SizeN/A
File VersionN/A
Initialized Data Size306688
File DescriptionInstaller for LightWare
Yright 2014 Soft WarehouseN/A
Product Version Number1.0.0.1
EmailN/A
Product NameLightWare
MIME Typeapplication/octet-stream
A Special BuildN/A
Character SetUnicode
T WarehouseN/A
Language CodeNeutral
File Version Number2014.1.2.2002
File TypeWin32 EXE
A Legal CopyrightN/A
Tag 0 DA255-00 FB-46 AA-A441-48 D93 DEE80 A3žA.Arguments
SubsystemWindows GUI
Object File TypeExecutable application
Image Version6.0
LoaderD..OriginalFilename
Web SiteN/A
File FlagsSpecial build
Tag 4122002N/A
Subsystem Version4.0
Product Version1.0.0.1
Source:
APTNotes
Cyber threat intelligence reports associated with 53584605baa62c62479ee0d534c28af6.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
Registry keys
Registry keys created by the malware sample.
Comments
User comments about 53584605baa62c62479ee0d534c28af6.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.