Threat Database Backdoors Backdoor.ExtenBro.AK

Backdoor.ExtenBro.AK

By GoldSparrow in Backdoors

Threat Scorecard

Threat Level: 60 % (Medium)
Infected Computers: 107,721
First Seen: February 3, 2015
Last Seen: September 23, 2023
OS(es) Affected: Windows

The security alerts connected to Backdoor.ExtenBro.AK are not something you should overlook. The Backdoor.ExtenBro.AK alerts notify users of a Backdoor Trojan on their systems that may be used by third parties to modify their data, programs and network connections. The ExtenBro.AK Backdoor Trojan may be deployed to users via corrupted attachments to spam emails that may be related to updates from PayPal and Facebook. The corrupted files that are loaded with the Backdoor.ExtenBro.AK malware may appear as Powerpoint presentations, Microsoft Word documents and Excel Worksheets. Additionally, there are several cases where the Backdoor.ExtenBro.AK malware may be promoted as a video player on untrusted software deployment platforms and forums dedicated to freeware. Backdoor.ExtenBro.AK is a member of the ExtenBro family of Backdoor Trojans and may open ports to your system to listen to instructions by its handlers and send data like your software and hardware configuration, IP address, a list of files in the home folder and username and account password.

The handlers of the ExtenBro.AK Backdoor Trojan may use it to establish a FTP connection to your PC, collect data and delete programs and folders. The ExtenBro Trojan is packed as crafted to function as a portable program and may be registered as a startup service in the MSCONFIG utility to ensure its functionality. The activity of the Backdoor.ExtenBro.AK malware may require a large portion of your system resources, your machine may run slower, and you may notice program windows being closed automatically. The Backdoor.ExtenBro.AK cyber threat is similar to Protos and Mokes, may allow third parties to make modifications to your account settings, and you may be locked out of your PC. Consider installing a renowned anti-malware suite to boost your cyber defenses and prevent Backdoor.ExtenBro.AK from landing on your hard drive.

SpyHunter Detects & Remove Backdoor.ExtenBro.AK

File System Details

Backdoor.ExtenBro.AK may create the following file(s):
# File Name MD5 Detections
1. world-super-ext.exe 4975f0de9b7f17c3591d224d52057c57 88
2. new-super-ext.exe 0d5f80c1b7f2dfe501809892c7492645 78
3. world-super-ext.exe 0a928457a81a4de4630424f02bf23a05 75
4. world-super-ext.exe 651fd5db9262e1dce31c6bd509d76ddf 66
5. world-super-ext.exe b57be0a5205772a50c3fbbdd2c7bf2bb 64
6. world-super-ext.exe 42490e40b74785a3ab736e6510d3bf4d 58
7. world-super-ext.exe 896afe1cf95c513bc2559c9f3f84a41f 56
8. world-super-ext.exe 30c63189fa5c80d3703264e49e4b51a9 54
9. world-super-ext.exe 694150075d0bde95903b880436370e04 51
10. world-super-ext.exe 72d7edf8a5eeb5890cfc1bcb8ab82998 45
11. world-super-ext.exe 6b6c5dc3e89641ab001aa8b718d8aa1e 37
12. world-super-ext.exe 0db8c5c694001d43dd402dd0232d0f15 37
13. world-super-ext.exe 075f4badb37ebecf5db4fc2605dfc8f9 35
14. world-super-ext.exe 65ee06268194b9eed11d2b11fccc26d9 35
15. world-super-ext.exe 815a54d305a297768a95b0878f5088f4 32
16. world-super-ext.exe 1969147fe143875ef6fc0eb98fe3090d 31
17. world-super-ext.exe 6a86bbeae18c21f4d1961f02215e4afa 31
18. world-super-ext.exe b24cba8712ec4540592e71c357382d10 30
19. new-super-ext.exe f64e43c3a187ede0dcd6cb50316e1f01 30
20. world-super-ext.exe 9cfcbc082626ea7857c9c3f1f2d35014 30
21. new-super-ext.exe a93b6fd950558509f69bddc683896bee 28
22. world-super-ext.exe ee5b8693d0bbc13faf205ba6c9f74887 28
23. new-super-ext.exe dda58c9a5f5ffa216ce652ef154c16c3 26
24. new-super-ext.exe aae30e7cdf8d9c6a3a78ae8c42e68684 24
25. world-super-ext.exe 92bc4b8e1d72fc753f4d79d7e129e826 22
26. world-super-ext.exe f0ec160c37f56fc1e7efaaf9097c11c0 21
27. new-super-ext.exe d8c565e2e425dae9d175d14cfbf9d167 18
28. world-super-ext.exe e2701eebfa2044ce5420961820973a42 18
29. world-super-ext.exe f6e91021af8c3c64929f6f47a1add617 17
30. 02397559-4503-4c18-b7bb-dfcfd68c9981.exe 4238633c577cad862eb0584412508633 11
More files

Registry Details

Backdoor.ExtenBro.AK may create the following registry entry or registry entries:
Regexp file mask
%APPDATA%\command.dll
%APPDATA%\product.dll
%LOCALAPPDATA%\Microsoft\Extensions\extsetup.exe
%LOCALAPPDATA%\Microsoft\Extensions\safebrowser.exe
%LOCALAPPDATA%\Microsoft\Extensions\safebrowser[RANDOM CHARACTERS].bat
%USERPROFILE%\Local Settings\Application Data\Microsoft\Extensions\extsetup.exe

Directories

Backdoor.ExtenBro.AK may create the following directory or directories:

%LOCALAPPDATA%\betterworld\ExitNode

Trending

Most Viewed

Loading...