Resubmissions

09-07-2024 04:23

240709-ez9tnawcmr 10

20-02-2024 06:59

240220-hsgfbada5z 10

General

  • Target

    release.zip

  • Size

    445KB

  • MD5

    06a4fcd5eb3a39d7f50a0709de9900db

  • SHA1

    50d089e915f69313a5187569cda4e6dec2d55ca7

  • SHA256

    c13a0cd7c2c2fd577703bff026b72ed81b51266afa047328c8ff1c4a4d965c97

  • SHA512

    75e5f637fd3282d088b1c0c1efd0de8a128f681e4ac66d6303d205471fe68b4fbf0356a21d803aff2cca6def455abad8619fedc8c7d51e574640eda0df561f9b

  • SSDEEP

    12288:BfJ13+GoLo2d5ifXHE8134QwYOwFSFRiLQI:BKGo8EifSQwYWI

Score
10/10

Malware Config

Signatures

  • Discordrat family
  • Unsigned PE 3 IoCs

    Checks for missing Authenticode signature.

Files

  • release.zip
    .zip

    Password: 1c42104f-b1c9-459a-a7a4-c70e4a7c818e

  • Release/Discord rat.exe
    .exe windows:4 windows x64 arch:x64

    Password: 1c42104f-b1c9-459a-a7a4-c70e4a7c818e


    Headers

    Sections

  • builder.exe
    .exe windows:4 windows x86 arch:x86

    Password: 1c42104f-b1c9-459a-a7a4-c70e4a7c818e

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • dnlib.dll
    .dll windows:4 windows x86 arch:x86

    Password: 1c42104f-b1c9-459a-a7a4-c70e4a7c818e

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections