Categories: Adware

About “Win32/Adware.Neoreklami.CW” infection

The Win32/Adware.Neoreklami.CW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.Neoreklami.CW virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine Win32/Adware.Neoreklami.CW?


File Info:

name: C21175B603F43A9803F6.mlwpath: /opt/CAPEv2/storage/binaries/004bf6d311fce32054edc3624fd318e9f6c286e18ef08ffa73c116281d9e1901crc32: ADC99B2Amd5: c21175b603f43a9803f693daef21225esha1: e96988807cefceedaf421da3e44e2a0f1e5e723fsha256: 004bf6d311fce32054edc3624fd318e9f6c286e18ef08ffa73c116281d9e1901sha512: eec91a7a8dd3d23f69e07eea47254f7c4a3b5796e624a0e6552e4047d9c6dc1bd3a345e4cd059fe043e97026167d44c9875fabe9ac4e10b22584bb8e24493131ssdeep: 6144:971nBtqgbmvwrRu6z02U9QtCnu7B0M1ytObK6iOohbXZHs0fHw2LOX6r:978LgEStP0ZtAibpHXRyX6rtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T113A46B12B7F1F032E86241F13A69A3DE40A97D3459219587B7C87F4E2AB42D0E739B17sha3_384: 71c0502170290eb911e9aaad860d1964d762bb6ae8633e0df137b155c7e426a4eb1a063269e0baf010e42a85051f31beep_bytes: e82c8a0000e97ffeffff558bec83ec20timestamp: 2018-03-05 20:19:54

Version Info:

0: [No Data]

Win32/Adware.Neoreklami.CW also known as:

Bkav W32.AIDetect.malware1
Lionic Adware.Win32.Generic.2!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Pack.Emotet.1
FireEye Generic.mg.c21175b603f43a98
McAfee PUP-XBV-NT
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
Cybereason malicious.603f43
BitDefenderTheta AI:Packer.209990351F
Cyren W32/S-957aa147!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Adware.Neoreklami.CW
TrendMicro-HouseCall TROJ_GEN.R002C0PKK21
Paloalto generic.ml
Kaspersky not-a-virus:HEUR:AdWare.Win32.Generic
BitDefender Gen:Heur.Pack.Emotet.1
NANO-Antivirus Riskware.Win32.Neoreklami.ezrnsp
SUPERAntiSpyware Adware.Neoreklami/Variant
Avast FileRepMalware
Tencent Win32.Adware.Generic.Sumz
Ad-Aware Gen:Heur.Pack.Emotet.1
Emsisoft Gen:Heur.Pack.Emotet.1 (B)
Comodo ApplicUnwnt@#qi0ahpndsw4d
F-Secure Heuristic.HEUR/AGEN.1106534
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0PKK21
McAfee-GW-Edition BehavesLike.Win32.PUPXBV.gh
Sophos Generic PUA OJ (PUA)
SentinelOne Static AI – Malicious PE
GData Gen:Heur.Pack.Emotet.1
Jiangmin AdWare.Generic.mpwy
Webroot W32.Adware.Gen
Avira HEUR/AGEN.1106534
MAX malware (ai score=100)
Antiy-AVL GrayWare[AdWare]/Win32.AGeneric
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Arcabit Trojan.Pack.Emotet.1
Microsoft Trojan:Win32/Occamy.C00
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win32.Neoreklami.C2054048
VBA32 BScope.Trojan.BPlug
ALYac Gen:Heur.Pack.Emotet.1
Malwarebytes Generic.Malware/Suspicious
APEX Malicious
Rising Malware.Obscure/Heur!1.A89F (CLASSIC)
Yandex PUA.Agent!uXMtnn1axas
Ikarus PUA.Neoreklami
eGambit Unsafe.AI_Score_99%
Fortinet Riskware/PUP_XBV
AVG FileRepMalware
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Trojan.Malware.300983.susgen

How to remove Win32/Adware.Neoreklami.CW?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago