MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ca4b1b470255e6eadd4f7a4529d771f0f687721ac98ec3774db0723f71e3872d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emmenhtal


Vendor detections: 9


Intelligence 9 IOCs YARA 7 File information Comments

SHA256 hash: ca4b1b470255e6eadd4f7a4529d771f0f687721ac98ec3774db0723f71e3872d
SHA3-384 hash: aeb210e3f98b1c7234578100b0c367d24490655ccb67af1d4d79f82bf21677b6621d75dc5e948e230eeb46c748b7a44e
SHA1 hash: 9270e88b54f6cfe59ce5fd420f53a951ae41bec2
MD5 hash: 70668951e98eb32918d1dc9842a33143
humanhash: massachusetts-spring-vegan-mexico
File name:Commercial_Proposal_Request.pdf.lnk.download
Download: download sample
Signature Emmenhtal
File size:499'740 bytes
First seen:2025-04-17 20:25:24 UTC
Last seen:Never
File type:Shortcut (lnk) lnk
MIME type:application/x-ms-shortcut
ssdeep 24:8AyfJ/ByUx+fR0a+cseqdd79dsoEZ/7QAMN5:8jLcsNdJ9ha7Q
TLSH T18CB46F146EED0321F3B38E7268766721C87BB84ACD524F1E009142C81476610E475FAF
Magika lnk
Reporter aachum
Tags:Emmenhtal lnk


Avatar
iamaachum
http://193.233.48.64/Downloads/Commercial_Proposal_Request.pdf.lnk

Intelligence


File Origin
# of uploads :
1
# of downloads :
95
Origin country :
ES ES
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.9%
Tags:
obfuscate emotet shell sage
Result
Verdict:
Malicious
File Type:
LNK File - Malicious
Payload URLs
URL
File name
http://193.233.48.64/Downloads/Commercial_Proposal_Request
LNK File
Behaviour
BlacklistAPI detected
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
bitsadmin cmd evasive lolbin lolbin masquerade mshta powershell remote
Result
Threat name:
Emmenhtal Loader
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Potentially Suspicious PowerShell Child Processes
Uses an obfuscated file name to hide its real file extension (double extension)
Windows shortcut file (LNK) contains suspicious command line arguments
Windows shortcut file (LNK) starts blacklisted processes
Yara detected Emmenhtal Loader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Pantera
Status:
Malicious
First seen:
2025-04-17 20:25:31 UTC
File Type:
Binary
AV detection:
12 of 24 (50.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Blocklisted process makes network request
Malware Config
Dropper Extraction:
http://193.233.48.64/Downloads/Commercial_Proposal_Request
Malware family:
EmmenhtalLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:APT_Lazarus_LNK_20211105
Description:Detects Lazarus Group LNK
Rule name:Download_in_LNK
Author:@bartblaze
Description:Identifies download artefacts in shortcut (LNK) files.
Rule name:Execution_in_LNK
Author:@bartblaze
Description:Identifies execution artefacts in shortcut (LNK) files.
Rule name:Large_filesize_LNK
Author:@bartblaze
Description:Identifies shortcut (LNK) file larger than 100KB. Most goodware LNK files are smaller than 100KB.
Rule name:PS_in_LNK
Author:@bartblaze
Description:Identifies PowerShell artefacts in shortcut (LNK) files.
Rule name:SUSP_LNK_Big_Link_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspiciously big LNK file - maybe with embedded content
Reference:Internal Research
Rule name:SUSP_LNK_Big_Link_File_RID2EDD
Author:Florian Roth
Description:Detects a suspiciously big LNK file - maybe with embedded content
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments