General

  • Target

    DiscordRAT.zip

  • Size

    103.9MB

  • MD5

    5010ae599a966da0ac28a7c57b178e35

  • SHA1

    3fccff825c31119a4ecddd84871798fb8ebfc4b8

  • SHA256

    6d60b40c093095a66e8f6b594a7d6031538802caad52ddc642b247a6d7f8e696

  • SHA512

    e0a775aaa0aba8b9fd5dfce5f4dcca082442b2643fcc3550b28c021ddedbfbfda7d8eb75f2fba9a57dfffb34c24d3358c4995fac282a7b929aa88e6e5c186513

  • SSDEEP

    3145728:E0nyEREwBjgi8jSOCk0bGvwnTXvI8aDoY4iqt/YcZJyyYIz:E0ndRBjg9GOCfCwnTfI8rY4iHcvyb2

Score
3/10

Malware Config

Signatures

  • Detects Pyinstaller 1 IoCs
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • DiscordRAT.zip
    .zip

    Password: 1234

  • DiscordRAT.exe
    .exe windows:5 windows x64 arch:x64

    Password: 1234

    2ac23c52e7647c5bbea38e98bb68c652


    Headers

    Imports

    Sections

  • DiscordRAT.pyc
    .vbs