Malware

Win32/ExtenBro.AA (file analysis)

Malware Removal

The Win32/ExtenBro.AA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/ExtenBro.AA virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Steals private information from local Internet browsers

Related domains:

suppasml.ru

How to determine Win32/ExtenBro.AA?


File Info:

crc32: AAA4BBE8
md5: 8453b98e4c0e9e646e46aa113f71dd06
name: 8453B98E4C0E9E646E46AA113F71DD06.mlw
sha1: 72e98eff79a75ca8391383eee023a79fbed70100
sha256: 4aa6c0a862600e8affc909897f825350052ea19a320a29b2d8cbfe13740d4b13
sha512: b11ba392756f77d1be2fa83099acf8f2a53633267fdde788fe3a39184f8961435e07f7058e8eaada143f268fb66c4f67f890ae8b88a3cf9e8b0a5c2015ae42a8
ssdeep: 49152:JzcckXxfpHPO33PdtYbTO8ebz1KGubz1KG4bz1KG0Gd:JzccexfZPm3bWi1KGS1KGo1KG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/ExtenBro.AA also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Script.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader11.28216
ClamAVWin.Ransomware.GandCrab-9855152-0
ALYacGen:Variant.Doina.11269
MalwarebytesAdware.ExtenBro
ZillyaTrojan.Black.Win32.19117
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:Script/ExtenBro.cbd9fac3
K7GWTrojan ( 004b9cab1 )
K7AntiVirusTrojan ( 004b9cab1 )
CyrenJS/Cryxos.C!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/ExtenBro.AA
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Script.Generic
BitDefenderGen:Variant.Doina.11269
NANO-AntivirusTrojan.Win32.SmileOnline.dtacfp
ViRobotTrojan.Win32.Z.Extenbro.1703424
MicroWorld-eScanGen:Variant.Doina.11269
TencentMalware.Win32.Gencirc.10cf8921
Ad-AwareGen:Variant.Doina.11269
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0PKJ21
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.8453b98e4c0e9e64
EmsisoftGen:Variant.Doina.11269 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Generic.bdwyb
AviraTR/Downloader.Gen4
eGambitUnsafe.AI_Score_97%
Antiy-AVLTrojan/Generic.ASMalwS.3497DCA
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Doina.11269
AhnLab-V3Trojan/Win.HDC.R449906
McAfeeGenericRXQS-DF!8453B98E4C0E
MAXmalware (ai score=88)
VBA32BScope.Trojan.Downloader
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0PKJ21
RisingAdware.CrxInstall!1.C85C (CLASSIC)
YandexTrojan.GenAsa!2V1WtK537yo
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/ExtenBro.AA!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Win32/ExtenBro.AA?

Win32/ExtenBro.AA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment