MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 305c76854134bc11e6851fec9854bdec38940be4bcda4de60391054fa3ca3070. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Adware.Neoreklami


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 305c76854134bc11e6851fec9854bdec38940be4bcda4de60391054fa3ca3070
SHA3-384 hash: 3ad1ba6e7d41fd1c9d98e3c7801c9f5a99de0639075d1630fabb0c090f5460563b08c8158ae5857fab66ee1651144774
SHA1 hash: 7a4e965c8cf5ec794ecdfddb433b6a9c3c4efbb4
MD5 hash: f49e4d425a3c5f64535f022d3aec51c9
humanhash: five-august-missouri-washington
File name:file
Download: download sample
Signature Adware.Neoreklami
File size:7'627'509 bytes
First seen:2022-10-04 02:00:27 UTC
Last seen:2022-10-04 02:58:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3786a4cf8bfee8b4821db03449141df4 (2'102 x Adware.Neoreklami, 2 x RedLineStealer, 2 x Adware.MultiPlug)
ssdeep 196608:91OWn/bQ4cKnYlLPXKCoVmLxMqq8IoG2VTj8z+jbU:3OWnTQuYxPXK76MD87nn8yjg
Threatray 277 similar samples on MalwareBazaar
TLSH T1EF76339771F8C8F9CE8910B2C1910FE1F2A5AB950E31455F07F8421A2EBD86DC529D7B
TrID 38.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
20.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
13.0% (.EXE) Win64 Executable (generic) (10523/12/4)
8.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 848c5454baf47474 (2'088 x Adware.Neoreklami, 101 x RedLineStealer, 33 x DiamondFox)
Reporter andretavare5
Tags:Adware.Neoreklami exe


Avatar
andretavare5
Sample downloaded from http://194.58.108.112/setup.exe

Intelligence


File Origin
# of uploads :
27
# of downloads :
259
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
Modifying a system file
Searching for the window
Launching a process
Launching cmd.exe command interpreter
Sending a custom TCP request
Creating a file in the %AppData% subdirectories
Moving a file to the %AppData% subdirectory
Creating a file in the system32 subdirectories
Creating a file
Creating a process with a hidden window
Deleting a recently created file
Forced system process termination
Enabling autorun by creating a file
Adding exclusions to Windows Defender
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad.troj
Score:
100 / 100
Signature
Antivirus detection for dropped file
Encrypted powershell cmdline option found
Modifies Group Policy settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Sigma detected: Schedule system process
Suspicious powershell command line found
Uses cmd line tools excessively to alter registry or file data
Uses schtasks.exe or at.exe to add and modify task schedules
Very long command line found
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 715452 Sample: file.exe Startdate: 04/10/2022 Architecture: WINDOWS Score: 100 92 www.testupdate.info 2->92 94 files.testupdate.info 2->94 96 4 other IPs or domains 2->96 108 Antivirus detection for dropped file 2->108 110 Multi AV Scanner detection for dropped file 2->110 112 Multi AV Scanner detection for submitted file 2->112 114 4 other signatures 2->114 11 file.exe 7 2->11         started        14 vDbrsJX.exe 1 8 2->14         started        17 powershell.exe 12 2->17         started        19 gpscript.exe 2->19         started        signatures3 process4 file5 84 C:\Users\user\AppData\Local\...\Install.exe, PE32 11->84 dropped 21 Install.exe 4 11->21         started        86 C:\Windows\Temp\...\jEfpPms.exe, PE32 14->86 dropped 120 Antivirus detection for dropped file 14->120 122 Multi AV Scanner detection for dropped file 14->122 124 Very long command line found 14->124 126 Uses cmd line tools excessively to alter registry or file data 14->126 24 powershell.exe 9 14->24         started        27 gpupdate.exe 1 17->27         started        29 conhost.exe 17->29         started        signatures6 process7 file8 82 C:\Users\user\AppData\Local\...\Install.exe, PE32 21->82 dropped 31 Install.exe 10 21->31         started        116 Uses cmd line tools excessively to alter registry or file data 24->116 35 cmd.exe 24->35         started        37 reg.exe 24->37         started        39 conhost.exe 24->39         started        43 9 other processes 24->43 41 conhost.exe 27->41         started        signatures9 process10 file11 88 C:\Users\user\AppData\Local\...\vDbrsJX.exe, PE32 31->88 dropped 90 C:\Windows\System32behaviorgraphroupPolicy\gpt.ini, ASCII 31->90 dropped 98 Antivirus detection for dropped file 31->98 100 Multi AV Scanner detection for dropped file 31->100 102 Uses schtasks.exe or at.exe to add and modify task schedules 31->102 104 Modifies Group Policy settings 31->104 45 forfiles.exe 1 31->45         started        47 forfiles.exe 1 31->47         started        49 schtasks.exe 2 31->49         started        55 3 other processes 31->55 106 Uses cmd line tools excessively to alter registry or file data 35->106 51 reg.exe 35->51         started        53 Conhost.exe 37->53         started        signatures12 process13 process14 57 cmd.exe 1 45->57         started        60 conhost.exe 45->60         started        62 cmd.exe 1 47->62         started        64 conhost.exe 47->64         started        66 conhost.exe 49->66         started        68 conhost.exe 55->68         started        70 conhost.exe 55->70         started        72 conhost.exe 55->72         started        signatures15 118 Uses cmd line tools excessively to alter registry or file data 57->118 74 reg.exe 1 1 57->74         started        76 reg.exe 1 57->76         started        78 reg.exe 1 1 62->78         started        80 reg.exe 1 62->80         started        process16
Threat name:
Win32.Trojan.Sdum
Status:
Malicious
First seen:
2022-10-04 02:10:57 UTC
AV detection:
14 of 42 (33.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery evasion spyware stealer trojan
Behaviour
Creates scheduled task(s)
Enumerates system info in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Drops file in System32 directory
Checks installed software on the system
Drops Chrome extension
Drops desktop.ini file(s)
Checks BIOS information in registry
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Blocklisted process makes network request
Executes dropped EXE
Modifies Windows Defender Real-time Protection settings
Windows security bypass
Unpacked files
SH256 hash:
2ce0aff29028d82cc043298b385091663ff4fb7330396f240d5b9485dbcd3eca
MD5 hash:
5ec87a81fcd5dee2e9641d14ab87a4f4
SHA1 hash:
fb033dd178ea85368f5eeacf2ea28e9d3baa53b8
SH256 hash:
305c76854134bc11e6851fec9854bdec38940be4bcda4de60391054fa3ca3070
MD5 hash:
f49e4d425a3c5f64535f022d3aec51c9
SHA1 hash:
7a4e965c8cf5ec794ecdfddb433b6a9c3c4efbb4
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments