MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c46baefacd84f958856e0102a12f169892c50c190f0b44d1f9754943c2d91c31. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DiscordRAT


Vendor detections: 15


Intelligence 15 IOCs YARA 5 File information Comments

SHA256 hash: c46baefacd84f958856e0102a12f169892c50c190f0b44d1f9754943c2d91c31
SHA3-384 hash: 69cb65ba88eeed56250b5b99bc6b94849262347b0d1654b1ed74532d1ef18fc1ec45987bb14c7138ba49aac6fd26d23f
SHA1 hash: bf672c40bab2de87c56dad1b7f210db65ab3cb60
MD5 hash: 0bda9ec3b8e273e90ce91131d8025096
humanhash: beer-uranus-stairway-pizza
File name:file
Download: download sample
Signature DiscordRAT
File size:80'384 bytes
First seen:2025-12-30 14:11:15 UTC
Last seen:2025-12-30 14:15:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+ZPIC:5Zv5PDwbjNrmAE+pIC
TLSH T1C873B8C877AD8903FBBF5EFD147141524B72BB17E935F68D088C54E611A2B828C42B9B
TrID 44.4% (.EXE) Win64 Executable (generic) (10522/11/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter Bitsight
Tags:DiscordRAT dropped-by-amadey exe fbf543


Avatar
Bitsight
url: http://130.12.180.43/files/8278288380/yh0uuHQ.exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
111
Origin country :
US US
Vendor Threat Intelligence
Malware configuration found for:
DiscordRAT
Details
DiscordRAT
Discord Webhook and guild ID, and download URLs
Malware family:
n/a
ID:
1
File name:
_c46baefacd84f958856e0102a12f169892c50c190f0b44d1f9754943c2d91c31.exe
Verdict:
Malicious activity
Analysis date:
2025-12-30 14:14:09 UTC
Tags:
discord websocket exfiltration stealer discordrat rat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.9%
Tags:
dropper virus
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
cmd fingerprint lolbin netsh obfuscated phishing reconnaissance schtasks stealer
Verdict:
Malicious
Labled as:
Application.MSILheracles.Generic
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-12-30T11:20:00Z UTC
Last seen:
2025-12-30T23:57:00Z UTC
Hits:
~10
Detections:
HEUR:Backdoor.MSIL.DiscoRat.gen Trojan.Win32.Injuke.pflk HEUR:Exploit.MSIL.UAC.gen
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Msilheracles
Status:
Malicious
First seen:
2025-12-30 14:12:16 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
1
AV detection:
27 of 36 (75.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
discordrat
Similar samples:
Gathering data
Verdict:
Malicious
Tags:
Win.Malware.Tedy-9965181-0
YARA:
n/a
Unpacked files
SH256 hash:
c46baefacd84f958856e0102a12f169892c50c190f0b44d1f9754943c2d91c31
MD5 hash:
0bda9ec3b8e273e90ce91131d8025096
SHA1 hash:
bf672c40bab2de87c56dad1b7f210db65ab3cb60
Detections:
DiscordRAT2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:discordrat_v1
Author:RandomMalware
Rule name:NET
Author:malware-lu
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DiscordRAT

Executable exe c46baefacd84f958856e0102a12f169892c50c190f0b44d1f9754943c2d91c31

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments