MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a6896ef390d994a7ff4c9c07775ad15dbd207c72079a473389990d462ad81387. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Adware.Neoreklami


Vendor detections: 5


Intelligence 5 IOCs YARA 4 File information Comments

SHA256 hash: a6896ef390d994a7ff4c9c07775ad15dbd207c72079a473389990d462ad81387
SHA3-384 hash: 025057148fa239a9aac362aac4c172d7a5a3334969ef0b5804d2a1b1c59121495478c8ff45a5dff54ed749ef738ed88f
SHA1 hash: d615b097aeb4af39a4c923e7e78dc8e2eeb5b8e6
MD5 hash: 67897b2c1425411173ea7054d21a93e6
humanhash: six-michigan-lion-eleven
File name:67897b2c1425411173ea7054d21a93e6.exe
Download: download sample
Signature Adware.Neoreklami
File size:7'305'959 bytes
First seen:2021-06-21 14:55:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3786a4cf8bfee8b4821db03449141df4 (2'102 x Adware.Neoreklami, 2 x RedLineStealer, 2 x Adware.MultiPlug)
ssdeep 196608:W1OiD9izM7gDIJoBQ1Cg9xtQqLSOr+HUandAC2ajCT:oOiDgzZQVtQqua+hdACNCT
Threatray 6 similar samples on MalwareBazaar
TLSH 1876332078CACCF9C4AD2631C76627AAD5B6A6102D744D13B3760EAE06BF741D13939F
Reporter abuse_ch
Tags:Adware.Neoreklami exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
100
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
67897b2c1425411173ea7054d21a93e6.exe
Verdict:
No threats detected
Analysis date:
2021-06-21 14:58:49 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Encrypted powershell cmdline option found
Modifies Group Policy settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Copying Sensitive Files with Credential Data
Sigma detected: Schedule system process
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious Scheduled Task Creation Involving Temp Folder
Suspicious powershell command line found
Uses cmd line tools excessively to alter registry or file data
Uses schtasks.exe or at.exe to add and modify task schedules
Very long command line found
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 437815 Sample: jb4Ga9AWzI.exe Startdate: 21/06/2021 Architecture: WINDOWS Score: 100 114 Antivirus detection for dropped file 2->114 116 Multi AV Scanner detection for dropped file 2->116 118 Multi AV Scanner detection for submitted file 2->118 120 6 other signatures 2->120 12 jb4Ga9AWzI.exe 7 2->12         started        15 vkBVCVY.exe 2 10 2->15         started        19 powershell.exe 13 2->19         started        21 gpscript.exe 2->21         started        process3 dnsIp4 98 C:\Users\user\AppData\Local\...\SimplInst.exe, PE32 12->98 dropped 23 SimplInst.exe 4 12->23         started        104 192.168.2.1 unknown unknown 15->104 100 C:\Windows\Temp\...\uIMdmWd.exe, PE32 15->100 dropped 102 C:\Windows\System32behaviorgraphroupPolicy\gpt.ini, ASCII 15->102 dropped 106 Antivirus detection for dropped file 15->106 108 Multi AV Scanner detection for dropped file 15->108 110 Very long command line found 15->110 27 powershell.exe 15->27         started        29 cmd.exe 1 15->29         started        31 gpupdate.exe 19->31         started        33 conhost.exe 19->33         started        file5 signatures6 process7 file8 96 C:\Users\user\AppData\Local\...\SimplInst.exe, PE32 23->96 dropped 132 Multi AV Scanner detection for dropped file 23->132 35 SimplInst.exe 10 23->35         started        134 Uses cmd line tools excessively to alter registry or file data 27->134 39 conhost.exe 27->39         started        41 forfiles.exe 1 29->41         started        43 conhost.exe 29->43         started        45 conhost.exe 31->45         started        signatures9 process10 file11 94 C:\Users\user\AppData\Local\...\vkBVCVY.exe, PE32 35->94 dropped 122 Antivirus detection for dropped file 35->122 124 Multi AV Scanner detection for dropped file 35->124 126 Uses schtasks.exe or at.exe to add and modify task schedules 35->126 128 Modifies Group Policy settings 35->128 47 cmd.exe 1 35->47         started        50 forfiles.exe 1 35->50         started        52 schtasks.exe 2 35->52         started        56 3 other processes 35->56 54 cmd.exe 41->54         started        signatures12 process13 signatures14 136 Uses cmd line tools excessively to alter registry or file data 47->136 58 forfiles.exe 1 47->58         started        60 forfiles.exe 47->60         started        62 conhost.exe 47->62         started        64 cmd.exe 1 50->64         started        67 conhost.exe 50->67         started        69 conhost.exe 52->69         started        71 powershell.exe 54->71         started        73 conhost.exe 56->73         started        75 2 other processes 56->75 process15 signatures16 77 cmd.exe 1 58->77         started        79 cmd.exe 60->79         started        112 Uses cmd line tools excessively to alter registry or file data 64->112 81 reg.exe 1 1 64->81         started        83 reg.exe 1 64->83         started        85 WMIC.exe 71->85         started        process17 process18 87 powershell.exe 9 77->87         started        90 powershell.exe 79->90         started        signatures19 130 Uses cmd line tools excessively to alter registry or file data 87->130 92 WMIC.exe 87->92         started        process20
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-06-21 14:55:15 UTC
AV detection:
20 of 46 (43.48%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
adware discovery evasion persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Drops file in System32 directory
Checks installed software on the system
Drops desktop.ini file(s)
Installs/modifies Browser Helper Object
Checks BIOS information in registry
Loads dropped DLL
Reads user/profile data of web browsers
Blocklisted process makes network request
Executes dropped EXE
Registers COM server for autorun
Windows security bypass
Unpacked files
SH256 hash:
1d45bcb6e0a65fab52fd856ef02ae1f7541f2908b23e3c409d53d657c7b3cd7a
MD5 hash:
5350dedbfe9dd0dafc03311fa7d0d662
SHA1 hash:
49674e70c4ccfa970f7a98a9ff8bba808f80a524
SH256 hash:
a6896ef390d994a7ff4c9c07775ad15dbd207c72079a473389990d462ad81387
MD5 hash:
67897b2c1425411173ea7054d21a93e6
SHA1 hash:
d615b097aeb4af39a4c923e7e78dc8e2eeb5b8e6
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del
Rule name:UAC_bypass_bin_mem
Author:James_inthe_box
Description:UAC bypass in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Adware.Neoreklami

Executable exe a6896ef390d994a7ff4c9c07775ad15dbd207c72079a473389990d462ad81387

(this sample)

  
Delivery method
Distributed via web download

Comments