Skip to main content

Discord Invite Hijacking: How Fake Links Are Delivering Infostealers

Medium
Published: Fri Jun 20 2025 (06/20/2025, 21:13:48 UTC)
Source: AlienVault OTX General

Description

Cybercriminals are exploiting Discord's invite system and content delivery features to distribute malware and steal sensitive data. They use fake invite links, expired codes, and vanity URLs to redirect users to malicious servers. The attack chain involves a sophisticated combination of social engineering, multi-stage loaders, and time-based evasion tactics. Victims are tricked into authorizing a fake bot, which leads to the deployment of AsyncRAT and a customized Skuld Stealer. These malware variants target browser credentials, Discord tokens, and cryptocurrency wallets. The campaign uses trusted platforms like GitHub and Bitbucket to host encrypted payloads, and employs advanced techniques to bypass security measures and maintain persistence.

AI-Powered Analysis

AILast updated: 06/24/2025, 14:18:53 UTC

Technical Analysis

The Discord Invite Hijacking campaign is a sophisticated multi-stage attack leveraging Discord's invite system and content delivery mechanisms to distribute malware aimed at stealing sensitive information. Attackers craft fake Discord invite links, expired invite codes, and vanity URLs to redirect users to malicious Discord servers. The attack chain begins with social engineering tactics that trick victims into authorizing a malicious bot within Discord. Once authorized, this bot facilitates the deployment of two primary malware payloads: AsyncRAT, a remote access trojan capable of extensive system control, and a customized variant of Skuld Stealer, which targets browser credentials, Discord authentication tokens, and cryptocurrency wallets. The campaign employs advanced evasion techniques including time-based payload delivery and encrypted multi-stage loaders hosted on trusted platforms such as GitHub and Bitbucket, which help bypass traditional security controls and maintain persistence on infected systems. The malware leverages techniques such as credential dumping (T1005), process injection (T1055), persistence mechanisms (T1547.001), and command and control communication over standard protocols (T1071.001). The use of wallet injection techniques and targeting of cryptocurrency assets highlights a financial motivation. This campaign does not require exploitation of software vulnerabilities but relies heavily on social engineering and user interaction to initiate the infection chain. No known exploits in the wild have been reported yet, but the campaign’s use of trusted infrastructure and sophisticated evasion tactics make it a credible threat vector for users of Discord and related platforms.

Potential Impact

European organizations, particularly those with active Discord communities or employees who use Discord for communication, are at risk of credential theft, unauthorized access, and financial loss due to cryptocurrency wallet compromise. The theft of browser credentials and Discord tokens can lead to further lateral movement within corporate environments if these credentials are reused or linked to corporate accounts. The deployment of AsyncRAT allows attackers to gain persistent remote access, potentially leading to data exfiltration, espionage, or disruption of services. Organizations in sectors with high cryptocurrency usage or those involved in gaming, software development, or online communities may face increased risks. The use of trusted platforms like GitHub and Bitbucket to host payloads complicates detection and response efforts, increasing the likelihood of prolonged undetected compromise. Additionally, the social engineering aspect means that even well-secured environments can be vulnerable if users are not adequately trained to recognize malicious invites and bot authorization requests. The campaign’s multi-stage and time-based evasion tactics further reduce the effectiveness of traditional signature-based defenses, increasing the potential impact on confidentiality, integrity, and availability of affected systems.

Mitigation Recommendations

1. Implement strict Discord usage policies within organizations, including restricting the authorization of bots to verified and trusted entities only. 2. Educate users on the risks of clicking on unsolicited Discord invite links, especially those that appear expired or use vanity URLs, and train them to verify invite legitimacy through official channels. 3. Deploy endpoint detection and response (EDR) solutions capable of detecting behaviors associated with AsyncRAT and Skuld Stealer, such as unusual process injection, credential dumping, and persistence mechanisms. 4. Monitor network traffic for suspicious connections to GitHub, Bitbucket, or other code hosting platforms that may be used to fetch encrypted payloads, and apply anomaly detection to identify unusual patterns. 5. Enforce multi-factor authentication (MFA) on all critical accounts, including Discord and cryptocurrency wallets, to reduce the impact of stolen credentials. 6. Regularly audit and revoke unnecessary bot authorizations within Discord servers to minimize attack surface. 7. Employ threat hunting focused on indicators of compromise related to this campaign, such as detection of AsyncRAT command and control traffic or Skuld Stealer activity. 8. Use application allowlisting to prevent unauthorized execution of unknown binaries and scripts that may be part of the multi-stage loaders. 9. Maintain up-to-date security awareness programs emphasizing the risks of social engineering attacks via collaboration platforms. 10. Collaborate with Discord and platform providers to report suspicious invite links and malicious bots promptly.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://darkatlas.io/blog/discord-invite-hijacking-how-fake-links-are-delivering-infostealers"]
Adversary
null
Pulse Id
6855cf0cbbcbda407dae0a8b
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash3d32539314f681bc250ee749e1dc4538
hash4ef039f4fdd0df3a9d20feb34b1cfd62
hash6e397edeb705cdd9de4cb2f16dbed271
hash7834b9b4574b68ba85eabd79b9770b08
hash8a5449c0ed6d73f0dc1be74156413d02
hashb5d26bf46c4732be2a28ba4fc88d4241
hashc6b5034526b90943b8c478494068a08d
hashf9db8601d94df9c026331066a2ba9ae1
hashfc13b02d22f6fe582e2948259660e3d5
hash363a97ec2f5b63c9d5e8f0f2daf487c9db423a58
hash4501e8029fedadab2cbaa9e504301200c4cd2bfe
hash4e9ba566d5f0d8ab7f600e5b12f0b1edecff5f3d
hash8dca55b5485aa1d9fa8716f15ee3802d8e8f43e5
hash94b3250879e3600b24318e47620ae5aab15d8640
hash96d660016368f406560631d9c142e7946cb49c46
hash9af70bbe2eb389a76dafeb7bdab890799f14620b
hashd383b44cb3c7e5a2e460300182d89932869a7281
hashe6b9aca260498ed928e580fb920e78135a5a5150
hash160eda7ad14610d93f28b7dee20501028c1a9d4f5dc0437794ccfc2604807693
hash375fa2e3e936d05131ee71c5a72d1b703e58ec00ae103bbea552c031d3bfbdbe
hash53b65b7c38e3d3fca465c547a8c1acc53c8723877c6884f8c3495ff8ccc94fbe
hash5d0509f68a9b7c415a726be75a078180e3f02e59866f193b0a99eee8e39c874f
hash670be5b8c7fcd6e2920a4929fcaa380b1b0750bfa27336991a483c0c0221236a
hash673090abada8ca47419a5dbc37c5443fe990973613981ce622f30e83683dc932
hash8135f126764592be3df17200f49140bfb546ec1b2c34a153aa509465406cb46c
hashd54fa589708546eca500fbeea44363443b86f2617c15c8f7603ff4fb05d494c1
hashdb1aa52842247fc3e726b339f7f4911491836b0931c322d1d2ab218ac5a4fb08
hashef8c2f3c36fff5fccad806af47ded1fd53ad3e7ae22673e28e541460ff0db49c
hashf08676eeb489087bc0e47bd08a3f7c4b57ef5941698bc09d30857c650763859c

Ip

ValueDescriptionCopy
ip101.99.76.120
ip185.234.247.8
ip87.120.127.37

Domain

ValueDescriptionCopy
domaincaptchaguard.me
domaindiscord-giveaway.net
domaindiscordapp-login.com
domaindiscordgifts.net
domaindiscordnitro.gift
domainmicroads.top
domainrequest.open

Threat ID: 685ab3b48e5e669c7fb5acd7

Added to database: 6/24/2025, 2:18:28 PM

Last enriched: 6/24/2025, 2:18:53 PM

Last updated: 7/16/2025, 2:38:47 AM

Views: 21

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats