General

  • Target

    2025-03-30_8cd58d8e43e66d9471f8f1b5c850354f_amadey_cobalt-strike_cobaltstrike_poet-rat_smoke-loader

  • Size

    5.9MB

  • Sample

    250330-jrtvpawkw3

  • MD5

    8cd58d8e43e66d9471f8f1b5c850354f

  • SHA1

    eea5e9745ef185baf2751aaffb63b29b8b55463d

  • SHA256

    679763de94b8b1f599d6ec0bbb63e351f31b6fb4ac0d1794c98a807bd5203232

  • SHA512

    ee25bdd82257b1d2ea27781086963b01d7c258066706d58538bf86cdcd703a01e512fe35709bbe431a229539748fdc3c967087944646dc9daa144f9a0167ad30

  • SSDEEP

    98304:oemTLkNdfE0pZrD56utgpPFotBER/mQ32lU7:T+q56utgpPF8u/77

Malware Config

Targets

    • Target

      2025-03-30_8cd58d8e43e66d9471f8f1b5c850354f_amadey_cobalt-strike_cobaltstrike_poet-rat_smoke-loader

    • Size

      5.9MB

    • MD5

      8cd58d8e43e66d9471f8f1b5c850354f

    • SHA1

      eea5e9745ef185baf2751aaffb63b29b8b55463d

    • SHA256

      679763de94b8b1f599d6ec0bbb63e351f31b6fb4ac0d1794c98a807bd5203232

    • SHA512

      ee25bdd82257b1d2ea27781086963b01d7c258066706d58538bf86cdcd703a01e512fe35709bbe431a229539748fdc3c967087944646dc9daa144f9a0167ad30

    • SSDEEP

      98304:oemTLkNdfE0pZrD56utgpPFotBER/mQ32lU7:T+q56utgpPF8u/77

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • Cobaltstrike family

    • Xmrig family

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks