Malware

Adrozek.641 information

Malware Removal

The Adrozek.641 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adrozek.641 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine Adrozek.641?


File Info:

name: 97055623F558F70B4F50.mlw
path: /opt/CAPEv2/storage/binaries/182b83aa833bc7ab42e642ddc212dea5215d1a8240dba53dc31caff8655db416
crc32: 9B047C39
md5: 97055623f558f70b4f50cc050a05a191
sha1: cc2f77476ad781c631ae888a26c3834c1d8c75fa
sha256: 182b83aa833bc7ab42e642ddc212dea5215d1a8240dba53dc31caff8655db416
sha512: eeb6f47df537e9d44cc6ad88c03d37f7937c0f849a26f61a73d15e343e8f3ee3348dbc9802aa696517538141b2f62f93d7d6a94775d7b0a16645c558d786ee72
ssdeep: 24576:+jYWeTjq2jvoTZjazjvKj1GjajvlH9/L1VTXd/LX6eNC37DeXvZWhRxmG:v5Zu0klHJ1dXZ6PDqWhHmG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11835E12363A24276D0E68D3AC9177DB935FB2F321A027CB44AE97DC41E359F0B606593
sha3_384: c16f3a720a3704713d1afd52f741d68694f1ceb428806ea1394a811ad02ee1d3394dd844b522913fe6288d76161c47ed
ep_bytes: 558bec6aff6878f6460068a4a1460064
timestamp: 2020-07-01 19:02:00

Version Info:

CompanyName: Zmake
FileDescription: Zmake Audio Converter
FileVersion: 6.3.0.0
InternalName: ZmakeAudioConverter.exe
LegalCopyright: Copyright © Zmake 2010-2020
LegalTrademarks: Zmake
ProductVersion: 6.3.0.0
Translation: 0x0000 0x04b0

Adrozek.641 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Staser.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Adrozek.641
FireEyeGeneric.mg.97055623f558f70b
ALYacGen:Variant.Adrozek.641
CylanceUnsafe
SangforTrojan.Win32.ICLoader.RND
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojan:Win32/Staser.10a9463e
K7GWTrojan ( 00587de51 )
K7AntiVirusTrojan ( 00587de51 )
CyrenW32/Kryptik.BZK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HHUB
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Adrozek-9811562-0
KasperskyHEUR:Trojan.Win32.Ekstak.pef
BitDefenderGen:Variant.Adrozek.641
NANO-AntivirusTrojan.Win32.Staser.hnccid
AvastWin32:AdwareX-gen [Adw]
TencentWin32.Trojan.Ekstak.Hrer
Ad-AwareGen:Variant.Adrozek.641
SophosML/PE-A + Troj/Agent-BEQV
ComodoMalware@#esp5gjenzhpa
DrWebTrojan.Siggen9.22670
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftGen:Variant.Adrozek.641 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Adrozek.641
AviraTR/Crypt.Agent.hapdt
Antiy-AVLTrojan/Generic.ASMalwS.30A8FD6
MicrosoftBrowserModifier:Win32/Adrozek
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Tewgol.R342819
Acronissuspicious
McAfeeGenericRXLG-JY!97055623F558
MAXmalware (ai score=88)
VBA32BScope.Trojan.Ekstak
MalwarebytesAdware.DownloadAssistant
RisingTrojan.Kryptik!1.AA23 (CLASSIC)
IkarusPUA.ICLoader
eGambitUnsafe.AI_Score_99%
FortinetW32/CoinMiner.GYQC!tr
BitDefenderThetaGen:NN.ZexaF.34294.fv0@a43IBMbi
AVGWin32:AdwareX-gen [Adw]
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.74629352.susgen

How to remove Adrozek.641?

Adrozek.641 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment