Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

25/03/2025, 15:11 UTC

250325-skmbpsxzaw 10

25/03/2025, 15:06 UTC

250325-sg1d6a1px2 10

25/03/2025, 15:01 UTC

250325-sd5jpsxyct 10

25/03/2025, 14:56 UTC

250325-sbdcfaxxgs 10

25/03/2025, 14:50 UTC

250325-r7ve6a1nv3 10

25/03/2025, 14:46 UTC

250325-r5ab7sxwhx 10

25/03/2025, 14:40 UTC

250325-r2c9paxwe1 10

05/02/2025, 10:25 UTC

250205-mgcefaslhw 10

05/02/2025, 10:17 UTC

250205-mbs51atmbk 10

05/02/2025, 09:15 UTC

250205-k785zs1pfn 10

Analysis

  • max time kernel
    76s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25/03/2025, 14:50 UTC

General

  • Target

    RansomwareSamples/Cuba_08_03_2021_1130KB.exe

  • Size

    1.1MB

  • MD5

    a12e733ddbe6f404b27474fa0e5de61d

  • SHA1

    e8d0c95621a19131ef9480e58a8d6dd3d15c9acd

  • SHA256

    271ef3c1d022829f0b15f2471d05a28d4786abafd0a9e1e742bde3f6b36872ad

  • SHA512

    f27605a283e958690eb7ad50aa46110b6d155217ad09d658ad3f9c4368d4c66ab623a0cc3489d695a02db462fec3bcf8ebee13f9da1bd61e2e3db46de2d73ddf

  • SSDEEP

    12288:xtwee4XgIijsCMtcTCWVRapiyC9vwic8CPK3EOnA+u+:8efgIiICMtIChp8N2K3EOAK

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\Cuba_08_03_2021_1130KB.exe
    C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\Cuba_08_03_2021_1130KB.exe bcdedit /set shutdown /r /f /t 2
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Windows\SysWOW64\cmd.exe
      /c del C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\Cuba_08_03_2021_1130KB.exe >> NUL
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2704-0-0x00000000002B0000-0x0000000000310000-memory.dmp

    Filesize

    384KB

  • memory/2704-1-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2704-2-0x0000000000400000-0x000000000051D000-memory.dmp

    Filesize

    1.1MB

  • memory/2704-3-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.