Malware

Adrozek.33 (B) removal

Malware Removal

The Adrozek.33 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adrozek.33 (B) virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered multiple YARA rules

How to determine Adrozek.33 (B)?


File Info:

name: 50B51E343009864D45D1.mlw
path: /opt/CAPEv2/storage/binaries/bbaef9d36bfc8409e1a9f49b132925845e571ff96e27f8331b61f4f82824d68f
crc32: 36903BB7
md5: 50b51e343009864d45d123349d2732f9
sha1: 0424b094931fdd0ac0ec758d4a5cdc91c4c5a008
sha256: bbaef9d36bfc8409e1a9f49b132925845e571ff96e27f8331b61f4f82824d68f
sha512: 302f4cfe650599d8f3dbf7d3cffe025aaf7d04d05b0d5c6dc0699b2c202ad933e159be740703fa5d644b9b6008526f66116c474f2840d6262eb88c416b1fa772
ssdeep: 98304:Isi83Vp1ezMjClGBbiUg527O5QYukirGvY:vVbEDlGB2X527OCttSY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A606F16233509067E0B6C83583275FB434F69E32A9A1E57329247D8D7974ACCF3297A3
sha3_384: cb13bdcc072fcc0ec1fa85af50c4356eaeb1d0638bfe5266f11e9be389651fe8ea1287646a71fa558fdf393c325ade45
ep_bytes: 558bec6aff68b0486400686035640064
timestamp: 2020-11-17 21:17:14

Version Info:

CompanyName: EZB Systems, Inc.
FileDescription: UltraISO Premium
FileVersion: 9.7.5.3716
InternalName: UltraISO
LegalCopyright: Copyright (c) EZB Systems, Inc.
LegalTrademarks: EZB(R)
OriginalFilename: ultraiso.exe
ProductName: UltraISO Premium
ProductVersion: V9.75
Comments: http://www.ezbsystems.com
Translation: 0x0409 0x04e4

Adrozek.33 (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
AVGWin32:AdwareX-gen [Adw]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Adrozek.33
FireEyeGeneric.mg.50b51e343009864d
SkyhighBehavesLike.Win32.Generic.wc
ALYacGen:Variant.Adrozek.33
MalwarebytesAdware.DownloadAssistant
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005825821 )
AlibabaTrojan:Win32/Kryptik.951857b2
K7GWTrojan ( 005825821 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Adrozek.33
BitDefenderThetaGen:NN.ZexaCO.36802.XB0@aGwD7Jmj
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HAYM
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Adrozek-9811562-0
KasperskyHEUR:Trojan.Win32.Ekstak.gen
BitDefenderGen:Variant.Adrozek.33
NANO-AntivirusTrojan.Win32.Kryptik.icgfeg
AvastWin32:AdwareX-gen [Adw]
TencentWin32.Trojan.Ekstak.Osmw
EmsisoftGen:Variant.Adrozek.33 (B)
F-SecureHeuristic.HEUR/AGEN.1365582
DrWebTrojan.Zadved.1661
VIPREGen:Variant.Adrozek.33
Trapminesuspicious.low.ml.score
SophosTroj/AutoG-KG
IkarusTrojan.Win32.Crypt
VaristW32/Kryptik.CKH.gen!Eldorado
AviraHEUR/AGEN.1365582
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.Win32.Ekstak.gen
GDataGen:Variant.Adrozek.33
GoogleDetected
AhnLab-V3Trojan/Win32.Crypt.R355859
McAfeeGenericRXMR-GV!50B51E343009
MAXmalware (ai score=86)
VBA32BScope.TrojanDownloader.GCleaner
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.Kryptik!1.AA23 (CLASSIC)
YandexTrojan.Kryptik!EQBVlcpBNZU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HASW!tr
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Kryptik.e51f4f67

How to remove Adrozek.33 (B)?

Adrozek.33 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment