MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3cdf495cf7d1eba5d1bb55ecb72ed5c18d2ff1bef0ced9569ed54f5bfa89b497. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Adware.Neoreklami


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 3cdf495cf7d1eba5d1bb55ecb72ed5c18d2ff1bef0ced9569ed54f5bfa89b497
SHA3-384 hash: 9011d21f64b76fa799f6531687d9a5af7fed72e4e33061a891011d885d081f3e659457a5a73f0918add68779778b8ce9
SHA1 hash: 9f543ab7ba9c7024d94a5aaa2f07556dc2270be7
MD5 hash: d5783572b939c378553f42ed9c4ea6c4
humanhash: north-hot-helium-avocado
File name:setup.exe
Download: download sample
Signature Adware.Neoreklami
File size:7'642'193 bytes
First seen:2024-07-26 15:41:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3786a4cf8bfee8b4821db03449141df4 (2'102 x Adware.Neoreklami, 2 x RedLineStealer, 2 x Adware.MultiPlug)
ssdeep 196608:91OF0pIB+JztUk0Zdd3nK1jApGcysY0Q81YsEiCoO:3OapSutUkud3nGoyUQ81Yjr
Threatray 2'642 similar samples on MalwareBazaar
TLSH T1E676333975C1E4BECD46047784CE6F8DBAA1D22406364A0377E8C27E397E666C4E0A1E
TrID 37.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
20.0% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
12.7% (.EXE) Win64 Executable (generic) (10523/12/4)
7.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 848c5454baf47474 (2'088 x Adware.Neoreklami, 101 x RedLineStealer, 33 x DiamondFox)
Reporter aachum
Tags:Adware.Neoreklami exe


Avatar
iamaachum
89.111.172.64/d/525403

Intelligence


File Origin
# of uploads :
1
# of downloads :
388
Origin country :
ES ES
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
setup.exe
Verdict:
Malicious activity
Analysis date:
2024-07-26 15:50:46 UTC
Tags:
stealer adware neoreklami

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.2%
Tags:
Encryption Execution Generic Network Stealth Trojan
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching a process
Launching cmd.exe command interpreter
Creating a file
Searching for synchronization primitives
Creating a file in the Windows subdirectories
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
epmicrosoft_visual_cc installer microsoft_visual_cc sfx
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Neoreklami
Detection:
malicious
Classification:
adwa.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Creates files in the recycle bin to hide itself
Modifies Group Policy settings
Modifies Windows Defender protection settings
Multi AV Scanner detection for dropped file
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: Rare Remote Thread Creation By Uncommon Source Image
Sigma detected: Suspicious Scheduled Task Creation Involving Temp Folder
Suspicious powershell command line found
Uses cmd line tools excessively to alter registry or file data
Uses schtasks.exe or at.exe to add and modify task schedules
Very long command line found
Yara detected Neoreklami
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1483127 Sample: setup.exe Startdate: 26/07/2024 Architecture: WINDOWS Score: 100 128 www.rapidfilestorage.com 2->128 130 www.download.windowsupdate.com.download.ks-cdn.com 2->130 132 5 other IPs or domains 2->132 134 Multi AV Scanner detection for dropped file 2->134 136 Yara detected Neoreklami 2->136 138 Sigma detected: Invoke-Obfuscation CLIP+ Launcher 2->138 140 5 other signatures 2->140 14 Install.exe 2->14         started        18 setup.exe 7 2->18         started        signatures3 process4 file5 122 C:\Windows\Temp\...\FAsnsAQ.exe, PE32 14->122 dropped 124 C:\Windows\System32behaviorgraphroupPolicy\gpt.ini, ASCII 14->124 dropped 166 Creates files in the recycle bin to hide itself 14->166 168 Very long command line found 14->168 170 Uses cmd line tools excessively to alter registry or file data 14->170 172 2 other signatures 14->172 20 cmd.exe 14->20         started        23 powershell.exe 14->23         started        126 C:\Users\user\AppData\Local\...\Install.exe, PE32 18->126 dropped 25 Install.exe 4 18->25         started        signatures6 process7 file8 142 Modifies Windows Defender protection settings 20->142 28 forfiles.exe 20->28         started        31 forfiles.exe 20->31         started        33 forfiles.exe 20->33         started        43 3 other processes 20->43 144 Uses cmd line tools excessively to alter registry or file data 23->144 35 cmd.exe 23->35         started        37 conhost.exe 23->37         started        39 reg.exe 23->39         started        45 9 other processes 23->45 120 C:\Users\user\AppData\Local\...\Install.exe, PE32 25->120 dropped 41 Install.exe 1 25->41         started        signatures9 process10 signatures11 156 Modifies Windows Defender protection settings 28->156 47 cmd.exe 28->47         started        50 cmd.exe 31->50         started        52 cmd.exe 33->52         started        158 Uses cmd line tools excessively to alter registry or file data 35->158 54 reg.exe 35->54         started        160 Multi AV Scanner detection for dropped file 41->160 162 Very long command line found 41->162 164 Uses schtasks.exe or at.exe to add and modify task schedules 41->164 56 cmd.exe 1 41->56         started        58 forfiles.exe 1 41->58         started        60 schtasks.exe 41->60         started        62 cmd.exe 43->62         started        64 cmd.exe 43->64         started        process12 signatures13 66 reg.exe 47->66         started        68 reg.exe 50->68         started        70 reg.exe 52->70         started        174 Suspicious powershell command line found 56->174 176 Uses cmd line tools excessively to alter registry or file data 56->176 178 Modifies Windows Defender protection settings 56->178 72 forfiles.exe 1 56->72         started        81 5 other processes 56->81 83 2 other processes 58->83 75 conhost.exe 60->75         started        77 powershell.exe 62->77         started        79 reg.exe 64->79         started        process14 signatures15 150 Uses cmd line tools excessively to alter registry or file data 72->150 152 Modifies Windows Defender protection settings 72->152 85 cmd.exe 1 72->85         started        88 gpupdate.exe 77->88         started        90 cmd.exe 1 81->90         started        92 cmd.exe 1 81->92         started        94 cmd.exe 1 81->94         started        96 cmd.exe 1 81->96         started        154 Suspicious powershell command line found 83->154 98 powershell.exe 7 83->98         started        process16 signatures17 146 Uses cmd line tools excessively to alter registry or file data 85->146 100 reg.exe 1 1 85->100         started        102 conhost.exe 88->102         started        148 Suspicious powershell command line found 90->148 104 powershell.exe 12 90->104         started        106 reg.exe 1 1 92->106         started        108 reg.exe 1 1 94->108         started        110 reg.exe 1 1 96->110         started        112 WMIC.exe 1 98->112         started        process18 process19 114 WmiPrvSE.exe 100->114         started        116 gpupdate.exe 1 104->116         started        process20 118 conhost.exe 116->118         started       
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2024-07-26 15:42:18 UTC
File Type:
PE (Exe)
Extracted files:
13
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
defense_evasion discovery evasion execution spyware stealer trojan
Behaviour
Enumerates system info in registry
Modifies data under HKEY_USERS
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Drops file in Windows directory
Drops file in System32 directory
Checks installed software on the system
Drops Chrome extension
Drops desktop.ini file(s)
Checks BIOS information in registry
Checks computer location settings
Executes dropped EXE
Indirect Command Execution
Loads dropped DLL
Reads user/profile data of web browsers
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Modifies Windows Defender Real-time Protection settings
Windows security bypass
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
10d999f987df567b16f309daf2fb5d196ce037cf0914cae3d5cdd476780039a8
MD5 hash:
2bd8948e7143b7ed097a60ace9417768
SHA1 hash:
4b3441e11016924af6e9866c97b5d4ab17899772
SH256 hash:
3cdf495cf7d1eba5d1bb55ecb72ed5c18d2ff1bef0ced9569ed54f5bfa89b497
MD5 hash:
d5783572b939c378553f42ed9c4ea6c4
SHA1 hash:
9f543ab7ba9c7024d94a5aaa2f07556dc2270be7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Adware.Neoreklami

Executable exe 3cdf495cf7d1eba5d1bb55ecb72ed5c18d2ff1bef0ced9569ed54f5bfa89b497

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteExA
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessA
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetCommandLineA
KERNEL32.dll::GetCommandLineW
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateDirectoryA
KERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateFileW
KERNEL32.dll::CreateFileA
KERNEL32.dll::DeleteFileA
KERNEL32.dll::DeleteFileW

Comments