General

  • Target

    release.zip

  • Size

    468KB

  • MD5

    9d271078880adbcbb5882bc18cf6b07d

  • SHA1

    1dea626931862fbd77909606ef5a333336e10cd1

  • SHA256

    340c5b742e179a06c6da8334c16437989224e69a8063159b095fad9a19cbc58d

  • SHA512

    fa2b4394d9bdc6e5bec055948b60158d90613aacdaceef72d378b21b669911894460cc083f39bcda44e25334ebb49938bbb5e1854a06c913f2fdda030ba76985

  • SSDEEP

    12288:7x7n0LeKxad2s061CkpXk98SmhIBGS5+CTBgd:7JnSeKv8hpi8ZGBG2Vdm

Score
10/10

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI0OTU3NzU3NDA5MTE5NDQxOQ.GSdgEf.hs061p1dQ_F_-s3k5toP1lXqPDROUrrgxF5Ui4

  • server_id

    1177034497322127390

Signatures

  • Discordrat family
  • Unsigned PE 3 IoCs

    Checks for missing Authenticode signature.

Files

  • release.zip
    .zip

    Password: 123

  • release/Client-built.exe
    .exe windows:4 windows x64 arch:x64

    Password: 123


    Headers

    Sections

  • release/Release/Discord rat.exe
    .exe windows:4 windows x64 arch:x64

    Password: 123


    Headers

    Sections

  • release/dnlib.dll
    .dll windows:4 windows x86 arch:x86

    Password: 123

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections