Adware

Win32/Adware.Neoreklami.OD removal tips

Malware Removal

The Win32/Adware.Neoreklami.OD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.Neoreklami.OD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Adware.Neoreklami.OD?


File Info:

name: 94EFB1406D5EBAD43248.mlw
path: /opt/CAPEv2/storage/binaries/e10391b4580baa99fe24b139924b17ef79febb7f4e5915c8516358b21ac8a048
crc32: 0749D967
md5: 94efb1406d5ebad4324882074bc01f47
sha1: 20ba8f46f4b9d69f9951680a3478b36a8d475f99
sha256: e10391b4580baa99fe24b139924b17ef79febb7f4e5915c8516358b21ac8a048
sha512: f51ecf82fc4fcbeadd94a33251afc9bbebb9042b5a78bd53e8a56bea0c3bee6a2cacd034561ee131874f8f4f20859388b7e24c64f02a9cfee9d80513d3a33b15
ssdeep: 98304:l66Ji2gxMljWaMKMloCHCEEZ25FUgdy/JtOrhMod7HyFBjv9+8nj2N5QyANQ:lFJi2iMMVa8/v5F39r0FBjv01XQyANQ
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1C856025B62104025E2ED80F29BB79CAF3CE4E1B3C75B6D23BB5C611D8ABC8119857673
sha3_384: e593932f3e738357811b7d55fa7af83047ff23d334deadd62f1e8e99abefc1f015a88f5f5c39cd7f262753ff19d7b73f
ep_bytes: 558bec837d0c017505e83b9b0000ff75
timestamp: 2021-04-14 09:13:20

Version Info:

0: [No Data]

Win32/Adware.Neoreklami.OD also known as:

BkavW32.AIDetectMalware
LionicAdware.Win32.Neoreklami.2!c
ElasticWindows.Generic.Threat
MicroWorld-eScanTrojan.GenericKDZ.105464
ClamAVWin.Trojan.BrowserModifier-10006404-0
FireEyeGeneric.mg.94efb1406d5ebad4
SkyhighBehavesLike.Win32.Generic.vc
McAfeeArtemis!94EFB1406D5E
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 005b183e1 )
AlibabaAdWare:Win32/Neoreklami.7d4f3fa8
K7GWAdware ( 005b183e1 )
CrowdStrikewin/grayware_confidence_100% (D)
ArcabitTrojan.Generic.D19BF8
BitDefenderThetaGen:NN.ZedlaF.36744.@t4@aOdD@Ln
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Adware.Neoreklami.OD
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderTrojan.GenericKDZ.105464
NANO-AntivirusRiskware.Win32.Neoreklami.kihjjo
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10bf98d3
EmsisoftTrojan.GenericKDZ.105464 (B)
F-SecureAdware.ADWARE/Neoreklami.njjvn
VIPRETrojan.GenericKDZ.105464
TrendMicroTROJ_GEN.R03BC0WB924
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraADWARE/Neoreklami.njjvn
Antiy-AVLGrayWare[AdWare]/Win32.Neoreklami
MicrosoftProgram:Win32/Wacapew.C!ml
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Generic
GDataTrojan.GenericKDZ.105464
AhnLab-V3Trojan/Win.Evo-gen.C5584879
ALYacTrojan.GenericKDZ.105464
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R03BC0WB924
RisingAdware.Neoreklami!8.B6A8 (TFE:5:tBWz98pcQnL)
IkarusPUA.Neoreklami
MaxSecureTrojan.Malware.300983.susgen
FortinetAdware/Neoreklami
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Win32/Adware.Neoreklami.OD?

Win32/Adware.Neoreklami.OD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment