Home / malwarePDF  

TrojanDownloader:Win32/ExtenBro.ACE


First posted on 08 June 2016.
Source: Microsoft

Aliases :

There are no other names known for TrojanDownloader:Win32/ExtenBro.ACE.

Explanation :

Installation

The malware uses code injection to make it harder to detect and remove. It can inject code into running processes.

Payload

Downloads malware or unwanted software

This threat can download other malware and unwanted software onto your PC.

Connects to a remote host

We have seen this threat connect to a remote host, including:

  • kariso.club using port 80
Malware can connect to a remote host to do any of the following:
  • Check for an Internet connection
  • Download and run files (including updates or other malware)
  • Report a new infection to its author
  • Receive configuration or other data
  • Receive instructions from a malicious hacker
  • Search for your PC location
  • Upload information taken from your PC
  • Validate a digital certificate


We have seen this threat access online content, including:
  • 105691256216.151.json
  • 105691256216.151.crx


Additional information

Creates a mutex

This threat can create one or more mutexes on your PC. For example:
  • {A946A6A9-917E-4949-B9BC-6BADA8C7FD63}
  • ChromeProcessSingletonStartup!


It might use this mutex as an infection marker to prevent more than one copy of the threat running on your PC.

This malware description was published using automated analysis of file SHA1 54fbe54a14ca6bb4e950a9440bd258f284511d15.

Last update 08 June 2016

 

TOP