General

  • Target

    HEUR-Backdoor.MSIL.LightStone.gen-1901ac563dc.exe

  • Size

    1.3MB

  • MD5

    bbcb2719208a4b82dce603101e18c7d9

  • SHA1

    dc778b4cc86f331381cbbccf6c823a2c31225288

  • SHA256

    1901ac563dc9ca30665837cb510c5e05b757e0017ac8e6dd038f1b8b87a69e30

  • SHA512

    adec71d8daf3ae8bb241840808fb274bb997f8554b47057270c0cf06cc4696a6e1a55ebd977c7e67f8b66d08b36aed430498e6f209b7b543cf76d38c2c040a90

  • SSDEEP

    24576:t/4NroVWFKq4XG+b3cuEx9V9P8nt6Qhc0yB+4:KNroVWhclcuE9VWoIJ

Score
10/10

Malware Config

Signatures

  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Dcrat family

Files

  • HEUR-Backdoor.MSIL.LightStone.gen-1901ac563dc.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections