Adware

About “Win32/Adware.Neoreklami.CW” infection

Malware Removal

The Win32/Adware.Neoreklami.CW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.Neoreklami.CW virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine Win32/Adware.Neoreklami.CW?


File Info:

name: C21175B603F43A9803F6.mlw
path: /opt/CAPEv2/storage/binaries/004bf6d311fce32054edc3624fd318e9f6c286e18ef08ffa73c116281d9e1901
crc32: ADC99B2A
md5: c21175b603f43a9803f693daef21225e
sha1: e96988807cefceedaf421da3e44e2a0f1e5e723f
sha256: 004bf6d311fce32054edc3624fd318e9f6c286e18ef08ffa73c116281d9e1901
sha512: eec91a7a8dd3d23f69e07eea47254f7c4a3b5796e624a0e6552e4047d9c6dc1bd3a345e4cd059fe043e97026167d44c9875fabe9ac4e10b22584bb8e24493131
ssdeep: 6144:971nBtqgbmvwrRu6z02U9QtCnu7B0M1ytObK6iOohbXZHs0fHw2LOX6r:978LgEStP0ZtAibpHXRyX6r
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T113A46B12B7F1F032E86241F13A69A3DE40A97D3459219587B7C87F4E2AB42D0E739B17
sha3_384: 71c0502170290eb911e9aaad860d1964d762bb6ae8633e0df137b155c7e426a4eb1a063269e0baf010e42a85051f31be
ep_bytes: e82c8a0000e97ffeffff558bec83ec20
timestamp: 2018-03-05 20:19:54

Version Info:

0: [No Data]

Win32/Adware.Neoreklami.CW also known as:

BkavW32.AIDetect.malware1
LionicAdware.Win32.Generic.2!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Pack.Emotet.1
FireEyeGeneric.mg.c21175b603f43a98
McAfeePUP-XBV-NT
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.603f43
BitDefenderThetaAI:Packer.209990351F
CyrenW32/S-957aa147!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.Neoreklami.CW
TrendMicro-HouseCallTROJ_GEN.R002C0PKK21
Paloaltogeneric.ml
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderGen:Heur.Pack.Emotet.1
NANO-AntivirusRiskware.Win32.Neoreklami.ezrnsp
SUPERAntiSpywareAdware.Neoreklami/Variant
AvastFileRepMalware
TencentWin32.Adware.Generic.Sumz
Ad-AwareGen:Heur.Pack.Emotet.1
EmsisoftGen:Heur.Pack.Emotet.1 (B)
ComodoApplicUnwnt@#qi0ahpndsw4d
F-SecureHeuristic.HEUR/AGEN.1106534
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PKK21
McAfee-GW-EditionBehavesLike.Win32.PUPXBV.gh
SophosGeneric PUA OJ (PUA)
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.Pack.Emotet.1
JiangminAdWare.Generic.mpwy
WebrootW32.Adware.Gen
AviraHEUR/AGEN.1106534
MAXmalware (ai score=100)
Antiy-AVLGrayWare[AdWare]/Win32.AGeneric
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.Pack.Emotet.1
MicrosoftTrojan:Win32/Occamy.C00
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.Neoreklami.C2054048
VBA32BScope.Trojan.BPlug
ALYacGen:Heur.Pack.Emotet.1
MalwarebytesGeneric.Malware/Suspicious
APEXMalicious
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
YandexPUA.Agent!uXMtnn1axas
IkarusPUA.Neoreklami
eGambitUnsafe.AI_Score_99%
FortinetRiskware/PUP_XBV
AVGFileRepMalware
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Adware.Neoreklami.CW?

Win32/Adware.Neoreklami.CW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment