MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 260b245ec810ce9976c7fffe68fc9184026c626f0c4e6adbb32af368a3ed0383. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Adware.Neoreklami


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 260b245ec810ce9976c7fffe68fc9184026c626f0c4e6adbb32af368a3ed0383
SHA3-384 hash: e053d282e7e340eaacc314ab15305a66f8ed3878d38457426ba6197f0b0103b184cbede0cea299b527447b59763f0635
SHA1 hash: da7c682797ad41fa2d198035094a1f03dc4b0c50
MD5 hash: fcb6f4d697befb1bf4e27fbf9542d416
humanhash: table-delaware-mockingbird-social
File name:file
Download: download sample
Signature Adware.Neoreklami
File size:7'639'545 bytes
First seen:2022-09-26 23:01:14 UTC
Last seen:2022-09-26 23:11:26 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3786a4cf8bfee8b4821db03449141df4 (2'222 x Adware.Neoreklami, 2 x RedLineStealer, 2 x Adware.MultiPlug)
ssdeep 196608:91OahaG70iNwKQc87uTxHTm93+OG88qYeYJOqvQsjy:3OaPz8aR+LGFOwQsO
Threatray 95 similar samples on MalwareBazaar
TLSH T18676337276EBC7F6C4B00D33C9445E89AB66C23529858CAB33DF61156B60E00859AF7F
TrID 38.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
20.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
13.0% (.EXE) Win64 Executable (generic) (10523/12/4)
8.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 848c5454baf47474 (2'088 x Adware.Neoreklami, 101 x RedLineStealer, 33 x DiamondFox)
Reporter andretavare5
Tags:Adware.Neoreklami exe


Avatar
andretavare5
Sample downloaded from http://194.58.108.112/setup.exe

Intelligence


File Origin
# of uploads :
6
# of downloads :
312
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
Modifying a system file
Launching a process
Launching cmd.exe command interpreter
Searching for the window
Creating a file in the %AppData% subdirectories
Moving a file to the %AppData% subdirectory
Creating a file in the system32 subdirectories
Deleting a recently created file
Creating a file
Creating a process with a hidden window
Forced system process termination
Blocking the Windows Defender launch
Adding exclusions to Windows Defender
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
67%
Tags:
greyware overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
96 / 100
Signature
Antivirus detection for dropped file
Encrypted powershell cmdline option found
Modifies Group Policy settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Schedule system process
Suspicious powershell command line found
Uses cmd line tools excessively to alter registry or file data
Uses schtasks.exe or at.exe to add and modify task schedules
Very long command line found
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 710320 Sample: file.exe Startdate: 27/09/2022 Architecture: WINDOWS Score: 96 90 www.testupdate.info 2->90 92 files.testupdate.info 2->92 94 2 other IPs or domains 2->94 106 Antivirus detection for dropped file 2->106 108 Multi AV Scanner detection for dropped file 2->108 110 Multi AV Scanner detection for submitted file 2->110 112 3 other signatures 2->112 11 file.exe 7 2->11         started        14 bprygJQ.exe 8 2->14         started        17 powershell.exe 12 2->17         started        19 gpscript.exe 2->19         started        signatures3 process4 file5 82 C:\Users\user\AppData\Local\...\Install.exe, PE32 11->82 dropped 21 Install.exe 4 11->21         started        84 C:\Windows\Temp\...\otXTBCH.exe, PE32 14->84 dropped 120 Antivirus detection for dropped file 14->120 122 Multi AV Scanner detection for dropped file 14->122 124 Very long command line found 14->124 126 Uses cmd line tools excessively to alter registry or file data 14->126 25 powershell.exe 9 14->25         started        27 gpupdate.exe 1 17->27         started        29 conhost.exe 17->29         started        signatures6 process7 file8 80 C:\Users\user\AppData\Local\...\Install.exe, PE32 21->80 dropped 114 Multi AV Scanner detection for dropped file 21->114 31 Install.exe 10 21->31         started        116 Uses cmd line tools excessively to alter registry or file data 25->116 35 cmd.exe 25->35         started        37 conhost.exe 25->37         started        39 reg.exe 25->39         started        43 17 other processes 25->43 41 conhost.exe 27->41         started        signatures9 process10 file11 86 C:\Users\user\AppData\Local\...\bprygJQ.exe, PE32 31->86 dropped 88 C:\Windows\System32behaviorgraphroupPolicy\gpt.ini, ASCII 31->88 dropped 96 Antivirus detection for dropped file 31->96 98 Multi AV Scanner detection for dropped file 31->98 100 Uses schtasks.exe or at.exe to add and modify task schedules 31->100 102 Modifies Group Policy settings 31->102 45 forfiles.exe 1 31->45         started        47 forfiles.exe 1 31->47         started        49 schtasks.exe 2 31->49         started        53 3 other processes 31->53 104 Uses cmd line tools excessively to alter registry or file data 35->104 51 reg.exe 35->51         started        signatures12 process13 process14 55 cmd.exe 1 45->55         started        58 conhost.exe 45->58         started        60 cmd.exe 1 47->60         started        62 conhost.exe 47->62         started        64 conhost.exe 49->64         started        66 conhost.exe 53->66         started        68 conhost.exe 53->68         started        70 conhost.exe 53->70         started        signatures15 118 Uses cmd line tools excessively to alter registry or file data 55->118 72 reg.exe 1 1 55->72         started        74 reg.exe 1 55->74         started        76 reg.exe 1 1 60->76         started        78 reg.exe 1 60->78         started        process16
Threat name:
Win32.Trojan.Jaik
Status:
Malicious
First seen:
2022-09-26 23:02:24 UTC
File Type:
PE (Exe)
Extracted files:
19
AV detection:
17 of 41 (41.46%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery evasion spyware stealer trojan
Behaviour
Creates scheduled task(s)
Enumerates system info in registry
Modifies data under HKEY_USERS
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Drops file in System32 directory
Checks installed software on the system
Drops Chrome extension
Drops desktop.ini file(s)
Checks BIOS information in registry
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Blocklisted process makes network request
Executes dropped EXE
Modifies Windows Defender Real-time Protection settings
Windows security bypass
Unpacked files
SH256 hash:
6cb785ac5e5ed0de3485c39a0e1749b195c896a20cd7391d4d8002cff7b9cca9
MD5 hash:
6c020768cf00254906b9b9559c1d67cb
SHA1 hash:
63e0bf4e9a9e6da71bb026e7438949ced768beae
SH256 hash:
260b245ec810ce9976c7fffe68fc9184026c626f0c4e6adbb32af368a3ed0383
MD5 hash:
fcb6f4d697befb1bf4e27fbf9542d416
SHA1 hash:
da7c682797ad41fa2d198035094a1f03dc4b0c50
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments