Malware Signature

The following table shows a list of malware samples and the corresponding botnet C&C (ip:port) associated with Adware.ExtenBro

Database Entry


Malware:Adware.ExtenBro
First seen:2018-06-07 01:14:09 UTC
Last seen:2020-10-14 22:41:44 UTC

Malware Samples


The table below documents all malware samples associated with this malware family.

Timestamp (UTC)Malware Sample (MD5 hash)VTSignatureBotnet C&C (IP:port)
2020-10-14 22:41:448fcb67c2047da41c99d2ba138c001559Virustotal results 15 / 70 (21.43%) Adware.ExtenBro101.32.183.30:443
2020-10-14 22:41:448fcb67c2047da41c99d2ba138c001559Virustotal results 15 / 70 (21.43%) Adware.ExtenBro101.32.183.30:443
2020-10-14 20:12:5143ed89bf52259553287c13972f1c4c37Virustotal results 14 / 69 (20.29%) Adware.ExtenBro101.32.183.30:443
2020-10-14 20:12:5143ed89bf52259553287c13972f1c4c37Virustotal results 14 / 69 (20.29%) Adware.ExtenBro101.32.183.30:443
2020-10-12 05:06:18cf80d818744aac9409f8f9c4c23d9ca3Virustotal results 19 / 70 (27.14%) Adware.ExtenBro101.32.97.85:443
2020-10-12 05:06:18cf80d818744aac9409f8f9c4c23d9ca3Virustotal results 19 / 70 (27.14%) Adware.ExtenBro101.32.97.85:443
2020-10-06 20:25:56aaf3b4aac9236db215c58091f7910c1cVirustotal results 18 / 70 (25.71%) Adware.ExtenBro161.117.254.2:443
2020-10-06 20:25:56aaf3b4aac9236db215c58091f7910c1cVirustotal results 18 / 70 (25.71%) Adware.ExtenBro161.117.254.2:443
2020-07-05 03:06:24af3cdb109eba72ac66cb60574fedb5e8Virustotal results 32 / 73 (43.84%) Adware.ExtenBro8.209.102.67:443
2020-07-05 03:06:24af3cdb109eba72ac66cb60574fedb5e8Virustotal results 32 / 73 (43.84%) Adware.ExtenBro8.209.102.67:443
2020-05-18 05:01:24377870cfeb1cbe9f1210167f3000c2f3Virustotal results 17 / 72 (23.61%) Adware.ExtenBro68.235.48.108:6532
2020-05-18 05:01:24377870cfeb1cbe9f1210167f3000c2f3Virustotal results 17 / 72 (23.61%) Adware.ExtenBro68.235.48.108:6532
2020-05-16 17:20:5362c2b48f41963050fd91be0b7f1dbf4fVirustotal results 21 / 72 (29.17%) Adware.ExtenBro68.235.48.108:6532
2020-05-16 17:20:5362c2b48f41963050fd91be0b7f1dbf4fVirustotal results 21 / 72 (29.17%) Adware.ExtenBro68.235.48.108:6532
2019-12-24 08:34:45b169915d5093069ed44c56267f14f694Virustotal results 18 / 72 (25.00%) Adware.ExtenBro198.54.125.162:443
2019-12-24 08:34:45b169915d5093069ed44c56267f14f694Virustotal results 18 / 72 (25.00%) Adware.ExtenBro198.54.125.162:443
2019-12-23 07:20:06f2bd1b6777fa526abf1de08b76952918Virustotal results 20 / 72 (27.78%) Adware.ExtenBro198.54.125.162:443
2019-12-23 07:20:06f2bd1b6777fa526abf1de08b76952918Virustotal results 20 / 72 (27.78%) Adware.ExtenBro198.54.125.162:443
2019-08-05 01:19:11d57e611100e868935599c65c44032ad0Virustotal results 27 / 71 (38.03%) Adware.ExtenBro5.252.178.9:443
2019-08-05 01:19:11d57e611100e868935599c65c44032ad0Virustotal results 27 / 71 (38.03%) Adware.ExtenBro5.252.178.9:443
2019-08-01 01:34:37cb260ee64b6dd1887cb461ad39c3b1ebVirustotal results 12 / 71 (16.90%) Adware.ExtenBro5.252.178.9:443
2019-08-01 01:34:37cb260ee64b6dd1887cb461ad39c3b1ebVirustotal results 12 / 71 (16.90%) Adware.ExtenBro5.252.178.9:443
2018-06-07 01:14:0930ce5d51293985a41a8c16fac998160eVirustotal results 38/68 (55.88%) Adware.ExtenBro91.243.81.13:443
2018-06-07 01:14:0930ce5d51293985a41a8c16fac998160eVirustotal results 38/68 (55.88%) Adware.ExtenBro91.243.81.13:443