Adware

Adware.ExtenBro removal tips

Malware Removal

The Adware.ExtenBro is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.ExtenBro virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Adware.ExtenBro?


File Info:

crc32: 8D19C78D
md5: fce191cf38723a72f2c04f29626be7f6
name: FCE191CF38723A72F2C04F29626BE7F6.mlw
sha1: 125d17ac9d2fbd231fc614cc7966f07d4d11eb8d
sha256: 4e9d20273d65b6af20fa651769aeab9fa3d9f65d1fcdbaba58ddb72d868288b0
sha512: c635e5eead06ac32de84dc372389a0645bdf516d1fdc29c6a01fb82a8e147e49f64938fb8f8e259481a0e6b1a0d5e77c572f1954192e54478b34164c24480144
ssdeep: 24576:bBWL9JeErh5+UDJI9lqmuBYKq7I6Khyk0ti:895+UK9lqnLSKhj08
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
FileVersion: 22.11.56
CompanyName: O8FfMEYNu1llhbkOgv1W
Comments: This installation was built with Inno Setup.
ProductName: O8FfMEYNu1llhbkOgv1W
ProductVersion: 22.11.56
FileDescription: O8FfMEYNu1llhbkOgv1W
Translation: 0x0000 0x04b0

Adware.ExtenBro also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.73211
FireEyeTrojan.GenericKDZ.73211
McAfeePUP-GZB
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 005301de1 )
BitDefenderTrojan.GenericKDZ.73211
K7GWTrojan ( 005301de1 )
Cybereasonmalicious.f38723
CyrenW32/Zusy.FM.gen!Eldorado
SymantecRansom.Wannacry
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
Kasperskynot-a-virus:HEUR:AdWare.Win32.ExtInstaller.gen
NANO-AntivirusTrojan.Win32.ExtenBro.fcdsfj
SophosMal/Generic-S
ComodoMalware@#env5shxxnqqk
F-SecureHeuristic.HEUR/AGEN.1109568
DrWebTrojan.BPlug.3318
McAfee-GW-EditionBehavesLike.Win32.FileTour.bc
EmsisoftTrojan.GenericKDZ.73211 (B)
AviraHEUR/AGEN.1109568
MicrosoftTrojan:Win32/Ditertag.A
ArcabitTrojan.Generic.D11DFB
SUPERAntiSpywareAdware.ExtenBro/Variant
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.ExtInstaller.gen
GDataTrojan.GenericKDZ.73211
CynetMalicious (score: 85)
BitDefenderThetaGen:NN.ZedlaF.34590.Mu8@a0n2UThO
ALYacTrojan.GenericKDZ.73211
MAXmalware (ai score=97)
MalwarebytesAdware.ExtenBro
PandaTrj/CI.A
ESET-NOD32multiple detections
RisingTrojan.ExtenBro!8.51 (TFE:5:wKFaTA7MhfR)
YandexTrojan.GenAsa!+YqEKEgb04c
IkarusTrojan.Win32.Extenbro
FortinetAdware/Generic
AVGWin32:MalwareX-gen [Trj]
Qihoo-360Win32/Trojan.edc

How to remove Adware.ExtenBro?

Adware.ExtenBro removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment