Cactus Malware
Image Description
Common Information
Type Value
UUID f6b44630-d2ec-442e-9240-087b539538c6
Fingerprint 3636735a4b93299f98fe65551fb925ea7d484d9346744dd0c5b8390b91cbfb47
Analysis status DONE
Considered CTI value 2
Text language
Published Oct. 10, 2023, 11:56 a.m.
Added to db Oct. 18, 2024, 5:05 p.m.
Last updated Oct. 18, 2024, 5:07 p.m.
Headline Cactus Malware
Title Cactus Malware
Detected Hints/Tags/Attributes 106/3/27
Attributes
Details Type #Events CTI Value
Details Domain 42
quorumcyber.com
Details Domain 74
proton.me
Details Domain 1
mexicomail.com
Details Domain 1
habasit.com
Details Email 1
cactus787835@proton.me
Details Email 1
cactus@mexicomail.com
Details File 193
ntuser.dat
Details sha256 1
d7429c7ecea552403d8e9b420578f954f5bf5407996afaa36db723a0c070c4de
Details sha256 2
78c16de9fc07f1d0375a093903f86583a4e32037a7da8aa2f90ecb15c4862c17
Details sha256 2
9ec6d3bc07743d96b723174379620dd56c167c58a1e04dbfb7a392319647441a
Details sha256 1
69b6b447ce63c98acc9569fdcc3780ced1e22ebd50c5cad9ee1ea7a4d42e62cc
Details MITRE ATT&CK Techniques 542
T1190
Details MITRE ATT&CK Techniques 275
T1053.005
Details MITRE ATT&CK Techniques 460
T1059.001
Details MITRE ATT&CK Techniques 365
T1204.002
Details MITRE ATT&CK Techniques 627
T1027
Details MITRE ATT&CK Techniques 504
T1140
Details MITRE ATT&CK Techniques 298
T1562.001
Details MITRE ATT&CK Techniques 501
T1012
Details MITRE ATT&CK Techniques 1006
T1082
Details MITRE ATT&CK Techniques 585
T1083
Details MITRE ATT&CK Techniques 59
T1021.004
Details MITRE ATT&CK Techniques 534
T1005
Details MITRE ATT&CK Techniques 492
T1105
Details MITRE ATT&CK Techniques 130
T1573.001
Details MITRE ATT&CK Techniques 100
T1567.002
Details MITRE ATT&CK Techniques 472
T1486