Analysis
-
max time kernel
135s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
04/04/2025, 10:25
Behavioral task
behavioral1
Sample
2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe
-
Size
7.6MB
-
MD5
0a235c98a2ae0703ab33070d01790a62
-
SHA1
755130c503e79e7e9aa3b9a98220ac25aa2a6033
-
SHA256
e7dd777f3a63a86d7a466c3aa9796e3e3c3f2df9b761f74cc031583724cc80af
-
SHA512
c9a4a20b5be8127e08d8979abfe25043f3b437f11b8ef381e1ffc090a77d44ea448541e762001ec2680093be8e3ece51fd0e25004f8cd0b224dce902e43e8b21
-
SSDEEP
196608:ZOENx7QICteEroXxWVfEqlbkkwR7VTEJZFIb+RbNTSclt6C4xMZ3j:9QInEroXgfEqirRRoJZeCRJTSa4vMd
Malware Config
Extracted
revengerat
NyanCatRevenge
amazon.capeturk.com:100
eea5a83186824927836
Signatures
-
Detect Neshta payload 47 IoCs
resource yara_rule behavioral1/files/0x00070000000241aa-28.dat family_neshta behavioral1/memory/1980-67-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/3860-68-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/files/0x00070000000203a2-73.dat family_neshta behavioral1/files/0x0004000000020467-72.dat family_neshta behavioral1/files/0x00010000000203b8-81.dat family_neshta behavioral1/files/0x00010000000203b3-88.dat family_neshta behavioral1/files/0x000400000002046c-87.dat family_neshta behavioral1/files/0x00010000000203cb-86.dat family_neshta behavioral1/files/0x0001000000021611-153.dat family_neshta behavioral1/files/0x0001000000023391-160.dat family_neshta behavioral1/files/0x0001000000023030-172.dat family_neshta behavioral1/files/0x000300000001ec38-205.dat family_neshta behavioral1/files/0x000300000001ec65-210.dat family_neshta behavioral1/files/0x000300000001ec32-204.dat family_neshta behavioral1/files/0x000300000001ed12-203.dat family_neshta behavioral1/files/0x000300000001e852-202.dat family_neshta behavioral1/files/0x000300000001e849-201.dat family_neshta behavioral1/files/0x000300000001e826-200.dat family_neshta behavioral1/files/0x000300000001e820-199.dat family_neshta behavioral1/files/0x0001000000023060-198.dat family_neshta behavioral1/files/0x000100000002305e-197.dat family_neshta behavioral1/files/0x000100000002305c-196.dat family_neshta behavioral1/files/0x0001000000022ff8-194.dat family_neshta behavioral1/files/0x0001000000022ff3-193.dat family_neshta behavioral1/files/0x0001000000022fed-191.dat family_neshta behavioral1/files/0x0001000000022f7c-170.dat family_neshta behavioral1/files/0x0001000000022f77-169.dat family_neshta behavioral1/files/0x0001000000022f76-168.dat family_neshta behavioral1/files/0x0001000000022f68-167.dat family_neshta behavioral1/files/0x0001000000022f66-166.dat family_neshta behavioral1/files/0x00010000000215bd-157.dat family_neshta behavioral1/files/0x00010000000215bc-156.dat family_neshta behavioral1/files/0x00010000000215bb-155.dat family_neshta behavioral1/files/0x00010000000226b6-154.dat family_neshta behavioral1/files/0x0002000000020431-152.dat family_neshta behavioral1/memory/3420-235-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/3148-239-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2256-264-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/1144-277-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/4700-286-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2256-288-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/4700-289-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2256-290-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/4700-293-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2256-296-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/4700-295-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation Setup.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation Setup.exe -
Executes dropped EXE 17 IoCs
pid Process 2064 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe 1980 svchost.com 3368 Setup.exe 3860 svchost.com 2136 Setup.exe 4700 svchost.com 4520 GOOGLE~1.EXE 3148 svchost.com 2272 svchost.exe 2100 svchost.exe 2308 GOOGLE~1.EXE 3420 svchost.com 3336 svchost.exe 4396 svchost.exe 5092 explorer.exe 1144 svchost.com 1704 explorer.exe -
Loads dropped DLL 15 IoCs
pid Process 2308 GOOGLE~1.EXE 2308 GOOGLE~1.EXE 2308 GOOGLE~1.EXE 2308 GOOGLE~1.EXE 2308 GOOGLE~1.EXE 2308 GOOGLE~1.EXE 2308 GOOGLE~1.EXE 2308 GOOGLE~1.EXE 2308 GOOGLE~1.EXE 2308 GOOGLE~1.EXE 2308 GOOGLE~1.EXE 2308 GOOGLE~1.EXE 2308 GOOGLE~1.EXE 2308 GOOGLE~1.EXE 2308 GOOGLE~1.EXE -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Explorer = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\explorer.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Intel Security Corporation = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\svchost.exe" Setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Intel Security Corporation = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\svchost.exe" Setup.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\MICROS~1\EdgeCore\132029~1.140\INSTAL~1\setup.exe 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE svchost.com File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe svchost.com File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\133030~1.69\notification_click_helper.exe 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\MSEDGE~1.EXE 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\EdgeCore\132029~1.140\BHO\IE_TO_~1.EXE 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\java.exe svchost.com File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe svchost.com File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE svchost.com File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~1.EXE svchost.com File opened for modification C:\PROGRA~2\WINDOW~2\wabmig.exe svchost.com File opened for modification C:\PROGRA~2\WINDOW~4\wmplayer.exe svchost.com File opened for modification C:\PROGRA~2\INTERN~1\ExtExport.exe 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\EdgeCore\132029~1.140\MSEDGE~3.EXE 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~2\13195~1.43\MICROS~3.EXE svchost.com File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE svchost.com File opened for modification C:\PROGRA~2\Google\GOOGLE~1\134069~1.0\DISABL~1.EXE 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe svchost.com File opened for modification C:\PROGRA~2\WINDOW~2\wabmig.exe 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpconfig.exe 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\msedge.exe 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MI9C33~1.EXE svchost.com File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~2\13195~1.43\MICROS~4.EXE svchost.com File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~2\MICROS~1.EXE svchost.com File opened for modification C:\PROGRA~2\WINDOW~3\ACCESS~1\wordpad.exe svchost.com File opened for modification C:\PROGRA~3\PACKAG~1\{D87AE~1\WINDOW~1.EXE 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\133030~1.69\elevated_tracing_service.exe 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\133030~1.69\msedge.exe 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~3\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe svchost.com File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~3.EXE svchost.com File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~4.EXE svchost.com File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaw.exe svchost.com File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~2\13195~1.43\MI9C33~1.EXE svchost.com File opened for modification C:\PROGRA~2\WINDOW~4\setup_wm.exe svchost.com File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe svchost.com File opened for modification C:\PROGRA~3\Adobe\Setup\{AC76B~1\setup.exe svchost.com File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\133030~1.69\msedgewebview2.exe 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\EdgeCore\132029~1.140\MSEDGE~2.EXE svchost.com File opened for modification C:\PROGRA~3\PACKAG~1\{EF5AF~1\WINDOW~1.EXE svchost.com File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE svchost.com File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\133030~1.69\identity_helper.exe 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\EdgeCore\132029~1.140\ELEVAT~1.EXE 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MID1AD~1.EXE svchost.com File opened for modification C:\PROGRA~3\PACKAG~1\{EF5AF~1\WINDOW~1.EXE 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE svchost.com File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE svchost.com File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\133030~1.69\INSTAL~1\setup.exe 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\EdgeCore\132029~1.140\IDENTI~1.EXE 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MIA062~1.EXE svchost.com File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~2\13195~1.43\MICROS~1.EXE 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE svchost.com File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\AdobeARM.exe 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\133030~1.69\BHO\ie_to_edge_stub.exe 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jaureg.exe svchost.com File opened for modification C:\PROGRA~2\WINDOW~4\wmlaunch.exe 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\svchost.com 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\svchost.com svchost.com -
Detects Pyinstaller 2 IoCs
resource yara_rule behavioral1/files/0x000d000000023fa8-4.dat pyinstaller behavioral1/files/0x00070000000241ae-53.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings Setup.exe Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings Setup.exe Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings svchost.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3336 svchost.exe Token: SeDebugPrivilege 2100 svchost.exe Token: SeDebugPrivilege 2272 svchost.exe Token: SeDebugPrivilege 4396 svchost.exe Token: SeDebugPrivilege 5092 explorer.exe Token: SeDebugPrivilege 1704 explorer.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2256 wrote to memory of 2064 2256 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe 88 PID 2256 wrote to memory of 2064 2256 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe 88 PID 2064 wrote to memory of 1980 2064 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe 89 PID 2064 wrote to memory of 1980 2064 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe 89 PID 2064 wrote to memory of 1980 2064 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe 89 PID 1980 wrote to memory of 3368 1980 svchost.com 90 PID 1980 wrote to memory of 3368 1980 svchost.com 90 PID 2064 wrote to memory of 3860 2064 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe 91 PID 2064 wrote to memory of 3860 2064 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe 91 PID 2064 wrote to memory of 3860 2064 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe 91 PID 3860 wrote to memory of 2136 3860 svchost.com 93 PID 3860 wrote to memory of 2136 3860 svchost.com 93 PID 2064 wrote to memory of 4700 2064 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe 95 PID 2064 wrote to memory of 4700 2064 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe 95 PID 2064 wrote to memory of 4700 2064 2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe 95 PID 4700 wrote to memory of 4520 4700 svchost.com 96 PID 4700 wrote to memory of 4520 4700 svchost.com 96 PID 3368 wrote to memory of 3148 3368 Setup.exe 100 PID 3368 wrote to memory of 3148 3368 Setup.exe 100 PID 3368 wrote to memory of 3148 3368 Setup.exe 100 PID 4120 wrote to memory of 2272 4120 cmd.exe 101 PID 4120 wrote to memory of 2272 4120 cmd.exe 101 PID 3148 wrote to memory of 2100 3148 svchost.com 102 PID 3148 wrote to memory of 2100 3148 svchost.com 102 PID 4520 wrote to memory of 2308 4520 GOOGLE~1.EXE 103 PID 4520 wrote to memory of 2308 4520 GOOGLE~1.EXE 103 PID 2136 wrote to memory of 3420 2136 Setup.exe 104 PID 2136 wrote to memory of 3420 2136 Setup.exe 104 PID 2136 wrote to memory of 3420 2136 Setup.exe 104 PID 3420 wrote to memory of 3336 3420 svchost.com 105 PID 3420 wrote to memory of 3336 3420 svchost.com 105 PID 2620 wrote to memory of 4396 2620 cmd.exe 106 PID 2620 wrote to memory of 4396 2620 cmd.exe 106 PID 2216 wrote to memory of 5092 2216 cmd.exe 111 PID 2216 wrote to memory of 5092 2216 cmd.exe 111 PID 2272 wrote to memory of 1144 2272 svchost.exe 112 PID 2272 wrote to memory of 1144 2272 svchost.exe 112 PID 2272 wrote to memory of 1144 2272 svchost.exe 112 PID 1144 wrote to memory of 1704 1144 svchost.com 113 PID 1144 wrote to memory of 1704 1144 svchost.com 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe"1⤵
- Checks computer location settings
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\Setup.exe"3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\Setup.exeC:\Users\Admin\AppData\Local\Temp\Setup.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Roaming\MICROS~1\Windows\TEMPLA~1\svchost.exe"5⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Users\Admin\AppData\Roaming\MICROS~1\Windows\TEMPLA~1\svchost.exeC:\Users\Admin\AppData\Roaming\MICROS~1\Windows\TEMPLA~1\svchost.exe6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
-
-
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\Setup.exe"3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Users\Admin\AppData\Local\Temp\Setup.exeC:\Users\Admin\AppData\Local\Temp\Setup.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Roaming\MICROS~1\Windows\TEMPLA~1\svchost.exe"5⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Users\Admin\AppData\Roaming\MICROS~1\Windows\TEMPLA~1\svchost.exeC:\Users\Admin\AppData\Roaming\MICROS~1\Windows\TEMPLA~1\svchost.exe6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3336
-
-
-
-
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\GOOGLE~1.EXE"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Users\Admin\AppData\Local\Temp\GOOGLE~1.EXEC:\Users\Admin\AppData\Local\Temp\GOOGLE~1.EXE4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Users\Admin\AppData\Local\Temp\GOOGLE~1.EXEC:\Users\Admin\AppData\Local\Temp\GOOGLE~1.EXE5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2308
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Roaming\MICROS~1\Windows\TEMPLA~1\explorer.exe"3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Users\Admin\AppData\Roaming\MICROS~1\Windows\TEMPLA~1\explorer.exeC:\Users\Admin\AppData\Roaming\MICROS~1\Windows\TEMPLA~1\explorer.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5092
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Change Default File Association
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
368KB
MD5a344438de9e499ca3d9038688440f406
SHA1c961917349de7e9d269f6f4a5593b6b9d3fcd4d2
SHA256715f6420c423ae4068b25a703d5575f7c147b26e388f0fff1ae20c6abe821557
SHA5128bf3c621725fddafa6326b057fee9beee95966e43c5fbab40ebaa4a1a64d17acca97a19d0ece10c3574e13e194ff191316871d1d46d4d74ffc0ac3efb403bca9
-
Filesize
9.4MB
MD5322302633e36360a24252f6291cdfc91
SHA1238ed62353776c646957efefc0174c545c2afa3d
SHA25631da9632f5d25806b77b617d48da52a14afc574bbe1653120f97705284ea566c
SHA5125a1f7c44ce7f5036bffc18ebac39e2bf70e6f35fa252617d665b26448f4c4473adfa115467b7e2d9b7068823e448f74410cdcdfef1ac1c09021e051921787373
-
Filesize
183KB
MD59dfcdd1ab508b26917bb2461488d8605
SHA14ba6342bcf4942ade05fb12db83da89dc8c56a21
SHA256ecd5e94da88c653e4c34b6ab325e0aca8824247b290336f75c410caa16381bc5
SHA5121afc1b95f160333f1ff2fa14b3f22a28ae33850699c6b5498915a8b6bec1cfc40f33cb69583240aa9206bc2ea7ab14e05e071275b836502a92aa8c529fc1b137
-
Filesize
254KB
MD54ddc609ae13a777493f3eeda70a81d40
SHA18957c390f9b2c136d37190e32bccae3ae671c80a
SHA25616d65f2463658a72dba205dcaa18bc3d0bab4453e726233d68bc176e69db0950
SHA5129d7f90d1529cab20078c2690bf7bffab5a451a41d8993781effe807e619da0e7292f991da2f0c5c131b111d028b3e6084e5648c90816e74dfb664e7f78181bc5
-
Filesize
386KB
MD58c753d6448183dea5269445738486e01
SHA1ebbbdc0022ca7487cd6294714cd3fbcb70923af9
SHA256473eb551101caeaf2d18f811342e21de323c8dd19ed21011997716871defe997
SHA5124f6fddefc42455540448eac0b693a4847e21b68467486376a4186776bfe137337733d3075b7b87ed7dac532478dc9afc63883607ec8205df3f155fee64c7a9be
-
Filesize
142KB
MD592dc0a5b61c98ac6ca3c9e09711e0a5d
SHA1f809f50cfdfbc469561bced921d0bad343a0d7b4
SHA2563e9da97a7106122245e77f13f3f3cc96c055d732ab841eb848d03ac25401c1bc
SHA512d9eefb19f82e0786d9be0dbe5e339d25473fb3a09682f40c6d190d4c320cca5556abb72b5d97c6b0da4f8faefdc6d39ac9d0415fdf94ebcc90ecdf2e513c6a31
-
Filesize
454KB
MD5bcd0f32f28d3c2ba8f53d1052d05252d
SHA1c29b4591df930dabc1a4bd0fa2c0ad91500eafb2
SHA256bb07d817b8b1b6b4c25e62b6120e51dec10118557d7b6b696ad084a5ba5bfdeb
SHA51279f407735853f82f46870c52058ceee4d91857a89db14868ee1169abd5c0fd2e3fa1ed230ab90b5f479a9581b88998643d69b0df498defea29e73b0d487f3b10
-
Filesize
555KB
MD5ce82862ca68d666d7aa47acc514c3e3d
SHA1f458c7f43372dbcdac8257b1639e0fe51f592e28
SHA256c5a99f42100834599e4995d0a178b32b772a6e774a4050a6bb00438af0a6a1f3
SHA512bca7afd6589c3215c92fdaca552ad3380f53d3db8c4b69329a1fa81528dd952a14bf012321de92ad1d20e5c1888eab3dd512b1ac80a406baccc37ee6ff4a90dc
-
Filesize
121KB
MD5cbd96ba6abe7564cb5980502eec0b5f6
SHA174e1fe1429cec3e91f55364e5cb8385a64bb0006
SHA256405b8bd647fa703e233b8b609a18999abe465a8458168f1daf23197bd2ea36aa
SHA512a551001853f6b93dfbc6cf6a681820af31330a19d5411076ff3dbce90937b3d92173085a15f29ebf56f2ef12a4e86860ac6723ebc89c98ea31ea7a6c7e3d7cdc
-
Filesize
325KB
MD59a8d683f9f884ddd9160a5912ca06995
SHA198dc8682a0c44727ee039298665f5d95b057c854
SHA2565e2e22ead49ce9cc11141dbeebbe5b93a530c966695d8efc2083f00e6be53423
SHA5126aecf8c5cb5796d6879f8643e20c653f58bad70820896b0019c39623604d5b3c8a4420562ab051c6685edce60aa068d9c2dbb4413a7b16c6d01a9ac10dc22c12
-
Filesize
325KB
MD5892cf4fc5398e07bf652c50ef2aa3b88
SHA1c399e55756b23938057a0ecae597bd9dbe481866
SHA256e2262c798729169f697e6c30e5211cde604fd8b14769311ff4ea81abba8c2781
SHA512f16a9e4b1150098c5936ec6107c36d47246dafd5a43e9f4ad9a31ecab69cc789c768691fa23a1440fae7f6e93e8e62566b5c86f7ed6bb4cfe26368149ea8c167
-
Filesize
505KB
MD5452c3ce70edba3c6e358fad9fb47eb4c
SHA1d24ea3b642f385a666159ef4c39714bec2b08636
SHA256da73b6e071788372702104b9c72b6697e84e7c75e248e964996700b77c6b6f1c
SHA512fe8a0b9b1386d6931dc7b646d0dd99c3d1b44bd40698b33077e7eeba877b53e5cb39ff2aa0f6919ccab62953a674577bc1b2516d9cadc0c051009b2083a08085
-
Filesize
5.4MB
MD59036b1f2266a9cdd8b29fdb0dc6d557d
SHA17fc4c17901c2907b3d9fcfd436be55dc6df69b82
SHA256c81f0eeb79898a345f7724464f71b1642b4b8294b50d549290144f3ee2fbaf69
SHA51214251e50f7e6d83af357251af545b09ed14fd86783dce64bef84af7b4facf3a9ad4fdcefd4fb8cf355dc6d2692fccb0aeaaa87deaaa6d5a836887ff189eb483e
-
Filesize
557KB
MD52b03f86c9209825849c716434fb730bf
SHA11148f00cf40b0872e08f47b38bbd0c9858802aa3
SHA2566bb357968887ad126579fb157f455e359ea036a4960a9f98f5cec1fe53931c98
SHA5128d9b5be64e9843ec8d05af21a951e8a7501fc8fb1fc4179959ec60ea150810c0db83b7e8cedb32c44b58a0f81d09c13c4d9d8b0536711978accf47709382e71a
-
Filesize
161KB
MD5b67dba91dd68c0c9c7c78899faf33033
SHA14374c00761ec34d6416096524eedf439636baa94
SHA2565fee43e3295682e179d6e10c568aeb640bbbcf0d6b962fd27f5b372a45fc272d
SHA5127065a8c6552d7dff816e288056cc2bb371bbe078798df471369382a6620c0702020102f1c39485e0c57b65279a6f0484385944f7874575d8b4351c9fa03fd8f6
-
Filesize
1.8MB
MD5aeb70455f5c599fd2022ee73ff56bfc4
SHA17c3534c7cb80067ab5e6ace67e0ac0d0b8d0cc79
SHA25647eb0dc0cd08f4faa389621c43d6407283e3c315012ef1078a6018c117f195b2
SHA5125e11a5a9f28aa2e4f1d126f393232673043fffa84fa5280755ec6009e0226961343843cc0721e92d08b3fb7510fade31c118e56a993adffff3bdb4a251e67e13
-
Filesize
1.1MB
MD591a9df658e480362c108c71fd91d0247
SHA1f94db13955eb70f2efecceb414225cdaa9b002ff
SHA25694c99d3284962585c15fdb061e0685287df11c872ef930263e251d8d3084d5b0
SHA5129f5815533354a931a68e1fd97de45124f7faef97243352feb787e40a110a27d1277c4d37a6c09cb7d506159a0f153632578626d04fe5d48040438619be159d39
-
Filesize
6.6MB
MD546e5df430f3f97f6cf88787698514165
SHA1873621354ef29d4d267d693ffbd9e896d881f503
SHA2564ea8adca8a7f73fc71c7e45ef98f8c422a8b161ca6b6fcd912aec701bebd08a5
SHA5124ea1798977bfa5fc039b1f8518ac1a546c63f565258e3537292f531cfe11c5cd54755fd21600b24fa59464d99904cc9926d19686cee72d898e62db7757e35bf6
-
Filesize
3.2MB
MD5768a4a02c8cd80b975c6b263ee0ae6ff
SHA11218f8bd4dfb8b62a7c68af4a190f05b4506cb4c
SHA256fc0701d5c47cbd883929abfccf5f6ba88f76a4d0ebfa2d28160cf6c28f018e26
SHA512b390551cf8139052ab776e9151b00f523f2b03732e93107af9fdec245ee03e8085991b699a031d9a61cefebbe48f03585a4a427488c683039eb47fe8da9041a1
-
Filesize
1.3MB
MD59c5d5170b244a040617ee13c56095942
SHA1a922ec1a722673437fdf3ec898ae308fcd6b4d0d
SHA256447a7ccfbece37792dfd82e6cf4e644e261dbe0f3e23a13c475276e8e4fa3561
SHA512b20333986312ca685703bb59b2d0fc2c88956655ca617df5d284d4f0ca8fca886e3d6b1e221dd0f9ad7f6b6fd8374f1cd53f2ab931aa9372b83af0ed17470c40
-
Filesize
3.8MB
MD5a943e9369c8e6b1e67dc7a91f58e691c
SHA17df172c9ab05dce69c198a55d5b7dc56c36323f8
SHA2566773bf49098b9fa85725651bc789ec2bcef5dd563a356043468c1f7b235defef
SHA5125a476bb13a93565132d5e1481295d6701e04250186086e1aab8e10d4882ad48a6f63e8f7d76a4d3dd07bd52fb7793bea2a49ea3d496f4f515ee767533166c3c4
-
Filesize
554KB
MD5205885bc273bb0e43beb4ec064af8422
SHA196cd3cad425fc1dbfdcf75f7085e9359b1911977
SHA256cfac2c539bb9c3bc51975643d7c8576ba0a63dc7f1a451ca5daebf098fba8a3c
SHA512ba6426390826437bb12ea90f11f6b112939cbf03082d81900249eccc64f1078cd73a26017810edca6410787fbdfb48383bd10ebcaed12f8910a52340173df02f
-
Filesize
6.9MB
MD5f404eed04a1068c57d49975e798c4201
SHA118f0121e3310179fb033641a133c6c6390321d70
SHA256f48c0688f6ef74043c1f79de7ce5c356592c0c0f40b07834643116c9a8851a75
SHA51242151bcad633eba7483872a7407eb4cee0ce3533be833335170d5bca10518d676d40e3e827c4a730afe13807a64f56198cf52dc4176b01a762dc667459539db7
-
Filesize
161KB
MD52f70ce2fd6a36867b80c9b5171f7ad01
SHA1cdac4cb30c1ad3ac6793a7e057d58428e799d6c1
SHA256eafdb0f86d520c66417edd0c1981c79ce7b79f2e24476402f939a577d250ed6b
SHA512394ae58b149ad750c071b17b42817d9eaae794ca9b583a92155a57eafff15467ca1e767fbece8098c22d67a01baf66a5d489b4789db7284ab1a644be335f87ba
-
Filesize
2.5MB
MD5e60af4c310c73019650b9eb2931c9bac
SHA18fa6c09ed7c8a357946479f7351582191260bd97
SHA256029c237e6cc508cc4c0e97e4e5a9a3c7c54fb706ce237f38ab3b72fad63f2bb1
SHA51261f3743569111df1846f3f13ba95f0a17eac7aafa3a885f72ffbc8b7e5471b757a44aadad27504dbd4ec4e5c52a4354d76443f75479359cac8e52c3ed1fbd1dc
-
Filesize
1.8MB
MD5b7e311cd8c0144f008c49c42bb8fab3d
SHA1d96d89cbe4e0b2961755df9383abd50a77988f2c
SHA2565e0c8d2f25706df47c676a41f667b8a31b53e0de96143190161e3e24453d3263
SHA5120df96b9e3dca1a470d6ee20f5646d3427538492c0031742a481f05ad40aa38981906e60cccb89ebbf44ed5356fbe1f22862298a4866608e73cb54e904bfabd16
-
Filesize
1.1MB
MD51bfa8c82b2c5759a93fbcd568e55ad36
SHA152e6229323366ddd6aeaf2a83b590a9792e530f6
SHA2565a08e3ceae03703ac7fab7e5527380519f156ea2441d3152f4be7dad5ccd17d6
SHA512430c804f0b2203a78a942ca439f1e919867783772bcc893f12e249f918c89eb0fc5cd97fd1622e4909c3946be4d40b5edcb94dcf6d679abf335a91c0aba98072
-
Filesize
1.5MB
MD548ca92017dbfb5348d63d658f69947eb
SHA1f0d453619359cf2af688f0a80999d59cde9c3b9d
SHA256bb591bce74dc3e902c2d1692b2f9427f4d2980ef2d7f019e918cac3107a2f40d
SHA51284632fb9ec2e5aa0b969f73e439d1200a564d662bef50ecef9dedf287f780678a00f0a2f2e9f5f5414882dfb19fc26aa520ba55c954c8b79bdf878f2b7121db4
-
Filesize
3.4MB
MD59269b33ee0b68213ac019e331e814ca5
SHA17c8a4b2a304f482436670a7d36efd9c1546013fc
SHA256a24f051bc53fb1f0209ce9dda174981657f3e6ad9bea3d8032f62e411e602e45
SHA512dabd0c04313b251f76507e3a2a8e014d9febfd713271ca7f120d598b38756937a4d473a83a650b42da9c893514c3c258c5dd48438cf3d09fea1cbf7e56e7142b
-
Filesize
1.3MB
MD5b45b21f37a1ef904d6cfe2d8e627cfc9
SHA1b856b92d5770b19cfbce966e53621d3ed52555c6
SHA256851b3a4693bed2bac57ec494181b04114adf644a840586ff5347999270c8c3a5
SHA51275467dc78c9ec10aad97193f27f38e3392027a537b836b810db44fb2e1dabdf6da672c3ef63809aeb2cf32dbbba91e0b4cca9ad63e456b1c93b9a615bf6d6ceb
-
Filesize
1.1MB
MD5db1a2e2e2f92341ff6559107c71ec885
SHA1bfd10b84287ed36626af1941a05b5ae6d078790e
SHA25627158f6eac1dd2fc9774d28b5c90d2147ca6e138c2285395f2f979c3f62e4bfb
SHA5122790689169807cd8be353936ff3824030495d6c7cf9ed06609e61d0db8a2247b319df234cbe4debb843478944fa2a1587f7c3dd64ae6b88ee3fc04d6ee9a37c2
-
Filesize
1.1MB
MD5d00b4c03d09a290101c94a55b5c8a0bd
SHA1c6c48a3a167c3d3b603186673b7364f70112b16e
SHA2560299a91e62192e68e2f468884e30e99b61afc9058eb162700383c0acdfdd142e
SHA5122f2673451ddc9cfddb7a2fad0ac0ba0e0f2ab18a496130ba1d1280ae34482caf489b85743dae6f3edff0b5b112c2ca10c5aaf815dd8cecc529d7aa8c604ec82d
-
Filesize
3.9MB
MD5a954dbc45566e18f9051fc43503e0be1
SHA116bb38561d02a304cd397b6727925a548dedc22f
SHA2561802e5c80c837c9f979783191e4df212a59d5d9a956ff2eb13f3e7093f5685ed
SHA5123aeb5982ac4d9240f427ccd622fbf3a6cce6038ddf97564c1c3d10b02a10ec6b13fab5acba30cdd86e0bbc070acc0a3efd19c86fa83f0e8fc347f7d2e8ea9fdb
-
Filesize
408B
MD58e1e19a5abcce21f8a12921d6a2eeeee
SHA1b5704368dfd8fc7aeafb15c23b69895e809fe20e
SHA25622cf24d10cc11a9bb23268f18afbc8f3481c27e1feb4cb42ba5c8775e12720e3
SHA51248365f858592d677ef5d0e2948f672234898e47a153eec32592a2e079353702a64e41e1aa59250f05bd690690b9edfb8455dfac90c6695fb7c0b6907a057fe78
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-04-04_0a235c98a2ae0703ab33070d01790a62_black-basta_neshta.exe
Filesize7.5MB
MD57c0e13345130b46cd0a38d0efc96149f
SHA1d19ef611f524cbcd3b81388894cb747c48020656
SHA2560e6b9b6397e7f450226bbc08b74afa0344e06d630396d96fa3c0f267f3cd1147
SHA512494833eaf4948f7cab533266daea2ead9b14d5c5e0fdd5b0c0ce639c84d57f27a5685d8e4caae5b373fb4e102a22ece723caf56ed93e06549a6cab696616d172
-
Filesize
7.2MB
MD5c715e67e7cb9afb0752c219733742657
SHA1d0c58c12bbe62cba5777c89024b582eb0e4d7c22
SHA2569085ced212f5ec31bd648f397b57b1d3202db0ef990d4ecaa31d4a9a21633e5c
SHA51214e7d31117344cf25d5e0a5f57dfc434e309678da00bea1559ee6467612320ffb0cb6a908d63b7c04cbfe8234b1c995bae0ee6f8df8ccc0f74fe5105a8aa4c8a
-
Filesize
356KB
MD5fa0b327abd82686bb9d676a30fa89b46
SHA1a5521f5e8e500f67b183542ffad65b83ebcb186f
SHA256d01728070486e1abbf024db0eeeacf232e02fe326c4c0b762af73f728fc9392d
SHA512ead84a6cbe44be5cb213154cf11f8cbe7cc992563549201500f11cf770e3b57b02da027fc982b436f8eebbfa60088f4dad8e10de1086dbb5781b2b3da004790d
-
Filesize
94KB
MD511d9ac94e8cb17bd23dea89f8e757f18
SHA1d4fb80a512486821ad320c4fd67abcae63005158
SHA256e1d6f78a72836ea120bd27a33ae89cbdc3f3ca7d9d0231aaa3aac91996d2fa4e
SHA512aa6afd6bea27f554e3646152d8c4f96f7bcaaa4933f8b7c04346e410f93f23cfa6d29362fd5d51ccbb8b6223e094cd89e351f072ad0517553703f5bf9de28778
-
Filesize
123KB
MD57ab242d7c026dad5e5837b4579bd4eda
SHA1b3ff01b8b3da2b3a9c37bfffafc4fb9ee957cc0f
SHA2561548506345d220d68e9089b9a68b42a9d796141eb6236e600283951cb206eaa1
SHA5121dd09cf14c87f60b42e5e56d0104154513902c9bfa23eef76a92f4a96c2356b2812dd6eee5e9a74d5ed078ade5f8f6d1f1b01961d7efadfebb543d71c2d31a30
-
Filesize
764KB
MD5935ecbb6c183daa81c0ac65c013afd67
SHA10d870c56a1a9be4ce0f2d07d5d4335e9239562d1
SHA2567ae17d6eb5d9609dc8fc67088ab915097b4de375e286998166f931da5394d466
SHA512a9aac82ab72c06cfff1f1e34bf0f13cbf0d7f0dc53027a9e984b551c602d58d785c374b02238e927e7b7d69c987b1e8ab34bfc734c773ef23d35b0bdb25e99cb
-
Filesize
4.3MB
MD57e9d14aa762a46bb5ebac14fbaeaa238
SHA1a5d90a7df9b90bdd8a84d7dc5066e4ea64ceb3d9
SHA256e456ef44b261f895a01efb52d26c7a0c7d7d465b647a7b5592708ebf693f12a3
SHA512280f16348df1c0953bbc6f37ff277485351171d0545ebe469bacd106d907917f87584154aec0f193f37322bc93ac5433cd9a5b5c7f47367176e5a8b19bbd5023
-
Filesize
63KB
MD5d298454882caac154fc9217fc7e90499
SHA111970a2f8b9d1153fbc7fe925a846bd95e07e96f
SHA256badaa2312457f3d08ca1f72287989456f9e62d6b417af6fb9b5e39ca1e8c8100
SHA512e28a4d7c827b5c816503ddba4fee0bc82b16a0acb2eed9c81b20bb1b043d69b89cd3a1cf2beafb27a2471b6172f707d53e3c90568636b0c65e484e051dfde86f
-
Filesize
256KB
MD5c4e4407b5fcf49586ddd5d5573ae4b95
SHA10f60aaaaac09d4f9273207114fcc78c0bfb250eb
SHA2568f1e6eb0269fbe449678ce4863d494fda78bc648f27ad1c129270575efce4f7a
SHA51295a89aae7f135b3355f2f0f751607742d8dfa5dfb04bf86cad0fff99d6c687a18a2f0be30d92a79d004cba49823c73f0208f40bb5e9cff3b26f72d1fe5f3d47b
-
Filesize
70B
MD5d7e567ae5203de33887086506dfe9863
SHA12f12b5d6a9277eb89e2582fa05631646e0a9b236
SHA2560cc680f73de15d57b6e5e5e5b3ae4399d5eb562d05ac15fdc5d2d9ed2b9d3e19
SHA512182366404c69cf42a824804f941054f4a157904dfa6fa49b11f5e9ad72fb19ae7c079a4c0540788c8df630e25eac526e2bbb92e4933772c3bea6fe24380712a9
-
Filesize
141B
MD5eea55445db1d9707ef21e19c13bcead5
SHA11163bec113a4e858a09150ccb75fc61b66b00dcc
SHA25648c785a071a5fce8bd4e4c9aec6b9d919562630b59b82144b7efee929313f08b
SHA512bb1d9edede7a690ba2001771925a809a433564889920a6801169513404c2bbbac4c0c7a2841755e46d77036abe1ff87e8dd11ff474fdd8f7a8d791aaf28dff01
-
Filesize
45B
MD5741026dcef1bb48ebcc8a83ddce6a580
SHA1cd3be9c7763d465149fd0f2f535d9ba163b3cb37
SHA256bdc0687cb6574a76bccaadc8ddeee871a6c94cfccf33a5cd3daf9fca075f80bb
SHA5129753918f08b80449382ed6e034e32ca4b4274379325ffb84778d94f142bb24a541fb32b053843660a54488ba6f7e91158da9e2e64665649892c72a0af1beeb2a
-
Filesize
48B
MD5c12f89eb91550e7e53d2b1dda9d811e5
SHA1bbe09ac95e2091f1248e717de098640827d6ead8
SHA2566250d93aede466ad82ce91c91911a254566856b089237927cb80ed5c5f9695e0
SHA512a17ef1694a47d49ab753599f87a6a2bc83842ae630214e25d151f566fa894342c64f750904829f7a5df02613554db422c99555efd71bcdbb1dd3388b3d615c33
-
Filesize
40KB
MD536fd5e09c417c767a952b4609d73a54b
SHA1299399c5a2403080a5bf67fb46faec210025b36d
SHA256980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2
SHA5121813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92