Overview
overview
10Static
static
10New folder...la.exe
windows7-x64
4New folder...la.exe
windows10-2004-x64
4MaterialDe...rs.dll
windows7-x64
1MaterialDe...rs.dll
windows10-2004-x64
1MaterialDe...pf.dll
windows7-x64
1MaterialDe...pf.dll
windows10-2004-x64
1Microsoft....re.dll
windows7-x64
1Microsoft....re.dll
windows10-2004-x64
1SharpSteam.dll
windows7-x64
1SharpSteam.dll
windows10-2004-x64
1System.Man...on.dll
windows7-x64
1System.Man...on.dll
windows10-2004-x64
1UWPHook.exe
windows7-x64
3UWPHook.exe
windows10-2004-x64
3VDFParser.dll
windows7-x64
1VDFParser.dll
windows10-2004-x64
1New folder...c.meow
windows7-x64
3New folder...c.meow
windows10-2004-x64
3New folder...er.exe
windows7-x64
7New folder...er.exe
windows10-2004-x64
7New folder...ye.exe
windows7-x64
10New folder...ye.exe
windows10-2004-x64
10New folder/Mantas.exe
windows7-x64
6New folder/Mantas.exe
windows10-2004-x64
6New folder...re.exe
windows7-x64
1New folder...re.exe
windows10-2004-x64
1New folder...AT.exe
windows7-x64
10New folder...AT.exe
windows10-2004-x64
10Analysis
-
max time kernel
98s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
03/03/2025, 06:32
Behavioral task
behavioral1
Sample
New folder/AgentTesla.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
New folder/AgentTesla.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
MaterialDesignColors.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
MaterialDesignColors.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
MaterialDesignThemes.Wpf.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
MaterialDesignThemes.Wpf.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral7
Sample
Microsoft.Management.Infrastructure.dll
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
Microsoft.Management.Infrastructure.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral9
Sample
SharpSteam.dll
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
SharpSteam.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral11
Sample
System.Management.Automation.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
System.Management.Automation.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral13
Sample
UWPHook.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
UWPHook.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral15
Sample
VDFParser.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
VDFParser.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral17
Sample
New folder/Emotet.doc.meow
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
New folder/Emotet.doc.meow
Resource
win10v2004-20250217-en
Behavioral task
behavioral19
Sample
New folder/FreeYoutubeDownloader.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
New folder/FreeYoutubeDownloader.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral21
Sample
New folder/HawkEye.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
New folder/HawkEye.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral23
Sample
New folder/Mantas.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
New folder/Mantas.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral25
Sample
New folder/Meoware.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
New folder/Meoware.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral27
Sample
New folder/RevengeRAT.exe
Resource
win7-20250207-en
Behavioral task
behavioral28
Sample
New folder/RevengeRAT.exe
Resource
win10v2004-20250217-en
General
-
Target
New folder/Mantas.exe
-
Size
40KB
-
MD5
53f25f98742c5114eec23c6487af624c
-
SHA1
671af46401450d6ed9c0904402391640a1bddcc2
-
SHA256
7b5dec6a48ee2114c3056f4ccb6935f3e7418ef0b0bc4a58931f2c80fc94d705
-
SHA512
f460775308b34552c930c3f256cef1069b28421673d71e3fa2712b0467485861a98285925ae49f1adea1faf59265b964c873c12a3bb5de216122ac20084e1048
-
SSDEEP
768:rz4RBkfbi/FG9Of8Ejex0a6zALVlXt32KtYFPYA3HxAnIIGSEsu:4Ciw9a8EG05zMt3jKYA3xAYns
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Manager = "C:\\Windows\\system32\\winmants.exe" Mantas.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\winmants.exe Mantas.exe File opened for modification C:\Windows\SysWOW64\winmants.exe Mantas.exe -
resource yara_rule behavioral24/memory/5024-0-0x0000000000400000-0x0000000000413000-memory.dmp upx behavioral24/files/0x0007000000023d25-20.dat upx behavioral24/memory/5024-699-0x0000000000400000-0x0000000000413000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\gnucleus\downloads\teen .scr Mantas.exe File created C:\Program Files\gnucleus\downloads\password dumper.exe Mantas.exe File created C:\Program Files\grokster\my grokster\WinMX .exe Mantas.exe File created C:\Program Files\KazaaLite\My shared folders\kazaalite.exe Mantas.exe File created C:\Program Files\KazaaLite\My shared folder\PerAntivirus Crack.exe Mantas.exe File created C:\Program Files\KazaaLite\My shared folders\help.exe Mantas.exe File created C:\Program Files\icq\shared files\MSBlaster Patch.exe Mantas.exe File created C:\Program Files\icq\shared files\Emulator.exe Mantas.exe File created C:\Program Files\limewire\shared\epsxe.exe Mantas.exe File created C:\Program Files\morpheus\my shared folder\Goodtool.exe Mantas.exe File created C:\Program Files\grokster\my grokster\Nero Burning ROM.exe Mantas.exe File created C:\Program Files\KazaaLite\My shared folder\Warcraft III NoCD Crack.exe Mantas.exe File created C:\Program Files\KazaaLite\My shared folder\DukeNukem-Install.exe Mantas.exe File created C:\Program Files\KazaaLite\My shared folders\WS_FTP LE (32-bit) .exe Mantas.exe File opened for modification C:\Program Files\icq\shared files\cumshot.jpg Mantas.exe File created C:\Program Files\morpheus\my shared folder\Ad-aware .exe Mantas.exe File opened for modification C:\Program Files\KazaaLite\My shared folders\child porn.jpg Mantas.exe File created C:\Program Files\gnucleus\downloads\Mp3finder.exe Mantas.exe File created C:\Program Files\icq\shared files\FlashFXP Crack.exe Mantas.exe File created C:\Program Files\limewire\shared\crack.exe Mantas.exe File created C:\Program Files\Kazaa\My shared folder\GTA3 nocd crack.exe Mantas.exe File created C:\Program Files\KazaaLite\My shared folders\mp3.exe Mantas.exe File created C:\Program Files\KazaaLite\My shared folders\Msn Hack.exe Mantas.exe File created C:\Program Files\icq\shared files\gba-renamer.exe Mantas.exe File opened for modification C:\Program Files\limewire\shared\anal sex.jpg Mantas.exe File opened for modification C:\Program Files\morpheus\my shared folder\cum.jpg Mantas.exe File created C:\Program Files\grokster\my grokster\hotfix.exe Mantas.exe File created C:\Program Files\KazaaLite\My shared folders\GCN Emulator.exe Mantas.exe File created C:\Program Files\limewire\shared\DVD2AVI.exe Mantas.exe File created C:\Program Files\morpheus\my shared folder\No CD Crack.exe Mantas.exe File created C:\Program Files\grokster\my grokster\setup.exe Mantas.exe File created C:\Program Files\Kazaa\My shared folder\rap.exe Mantas.exe File created C:\Program Files\KazaaLite\My shared folders\SnagIt .exe Mantas.exe File created C:\Program Files\gnucleus\downloads\Wolfenstein.exe Mantas.exe File created C:\Program Files\icq\shared files\aimbot.exe Mantas.exe File created C:\Program Files\morpheus\my shared folder\MSBlaster Patch.exe Mantas.exe File created C:\Program Files\Kazaa\My shared folder\Download Accelerator Plus.exe Mantas.exe File created C:\Program Files\morpheus\my shared folder\mp3.exe Mantas.exe File opened for modification C:\Program Files\grokster\my grokster\sweet.jpg Mantas.exe File created C:\Program Files\KazaaLite\My shared folders\winxp service pack.exe Mantas.exe File created C:\Program Files\edonkey2000\incoming\Winrar.exe Mantas.exe File opened for modification C:\Program Files\limewire\shared\0m1a2n3t4a7s8.jpg Mantas.exe File created C:\Program Files\limewire\shared\Gamecube Emulator.exe Mantas.exe File created C:\Program Files\KazaaLite\My shared folder\DoomII-Install.exe Mantas.exe File opened for modification C:\Program Files\gnucleus\downloads\sweet.jpg Mantas.exe File created C:\Program Files\gnucleus\downloads\rom.exe Mantas.exe File created C:\Program Files\icq\shared files\Winzip.exe Mantas.exe File created C:\Program Files\icq\shared files\rom.exe Mantas.exe File created C:\Program Files\limewire\shared\secret.exe Mantas.exe File created C:\Program Files\edonkey2000\incoming\password dumper.exe Mantas.exe File created C:\Program Files\edonkey2000\incoming\roms Mantas.exe File created C:\Program Files\grokster\my grokster\kazaalite.exe Mantas.exe File created C:\Program Files\grokster\my grokster\Winzip.exe Mantas.exe File created C:\Program Files\Kazaa\My shared folder\WinMX .exe Mantas.exe File created C:\Program Files\KazaaLite\My shared folder\No CD Crack.exe Mantas.exe File created C:\Program Files\KazaaLite\My shared folders\Kazaa 2.05 beta .exe Mantas.exe File created C:\Program Files\edonkey2000\incoming\Registry Mechanic.exe Mantas.exe File created C:\Program Files\gnucleus\downloads\nocd crack.exe Mantas.exe File created C:\Program Files\icq\shared files\Msn Hack.exe Mantas.exe File created C:\Program Files\morpheus\my shared folder\Winamp3-Full.exe Mantas.exe File created C:\Program Files\grokster\my grokster\FruityLoops Setup.exe Mantas.exe File created C:\Program Files\KazaaLite\My shared folders\Winzip.exe Mantas.exe File created C:\Program Files\KazaaLite\My shared folders\Ad-aware .exe Mantas.exe File created C:\Program Files\edonkey2000\incoming\1000 Games.exe Mantas.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mantas.exe
Processes
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD553f25f98742c5114eec23c6487af624c
SHA1671af46401450d6ed9c0904402391640a1bddcc2
SHA2567b5dec6a48ee2114c3056f4ccb6935f3e7418ef0b0bc4a58931f2c80fc94d705
SHA512f460775308b34552c930c3f256cef1069b28421673d71e3fa2712b0467485861a98285925ae49f1adea1faf59265b964c873c12a3bb5de216122ac20084e1048
-
Filesize
23KB
MD558b1840b979ae31f23aa8eb3594d5c17
SHA16b28b8e047cee70c7fa42715c552ea13a5671bbb
SHA256b2bb460aa299c6064e7fc947bff314e0f915c6ee6f8f700007129e3b6a314f47
SHA51213548e5900bddc6797d573fcca24cec1f1eefa0662e9d07c4055a3899460f4e135e1c76197b57a49b452e61e201cb86d1960f3e8b00828a2d0031dc9aa78666a