Categories: Malware

Adrozek.641 information

The Adrozek.641 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adrozek.641 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine Adrozek.641?


File Info:

name: 97055623F558F70B4F50.mlwpath: /opt/CAPEv2/storage/binaries/182b83aa833bc7ab42e642ddc212dea5215d1a8240dba53dc31caff8655db416crc32: 9B047C39md5: 97055623f558f70b4f50cc050a05a191sha1: cc2f77476ad781c631ae888a26c3834c1d8c75fasha256: 182b83aa833bc7ab42e642ddc212dea5215d1a8240dba53dc31caff8655db416sha512: eeb6f47df537e9d44cc6ad88c03d37f7937c0f849a26f61a73d15e343e8f3ee3348dbc9802aa696517538141b2f62f93d7d6a94775d7b0a16645c558d786ee72ssdeep: 24576:+jYWeTjq2jvoTZjazjvKj1GjajvlH9/L1VTXd/LX6eNC37DeXvZWhRxmG:v5Zu0klHJ1dXZ6PDqWhHmGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11835E12363A24276D0E68D3AC9177DB935FB2F321A027CB44AE97DC41E359F0B606593sha3_384: c16f3a720a3704713d1afd52f741d68694f1ceb428806ea1394a811ad02ee1d3394dd844b522913fe6288d76161c47edep_bytes: 558bec6aff6878f6460068a4a1460064timestamp: 2020-07-01 19:02:00

Version Info:

CompanyName: ZmakeFileDescription: Zmake Audio ConverterFileVersion: 6.3.0.0InternalName: ZmakeAudioConverter.exeLegalCopyright: Copyright © Zmake 2010-2020LegalTrademarks: ZmakeProductVersion: 6.3.0.0Translation: 0x0000 0x04b0

Adrozek.641 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Staser.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Adrozek.641
FireEye Generic.mg.97055623f558f70b
ALYac Gen:Variant.Adrozek.641
Cylance Unsafe
Sangfor Trojan.Win32.ICLoader.RND
CrowdStrike win/malicious_confidence_80% (D)
Alibaba Trojan:Win32/Staser.10a9463e
K7GW Trojan ( 00587de51 )
K7AntiVirus Trojan ( 00587de51 )
Cyren W32/Kryptik.BZK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HHUB
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Adrozek-9811562-0
Kaspersky HEUR:Trojan.Win32.Ekstak.pef
BitDefender Gen:Variant.Adrozek.641
NANO-Antivirus Trojan.Win32.Staser.hnccid
Avast Win32:AdwareX-gen [Adw]
Tencent Win32.Trojan.Ekstak.Hrer
Ad-Aware Gen:Variant.Adrozek.641
Sophos ML/PE-A + Troj/Agent-BEQV
Comodo Malware@#esp5gjenzhpa
DrWeb Trojan.Siggen9.22670
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Emsisoft Gen:Variant.Adrozek.641 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Adrozek.641
Avira TR/Crypt.Agent.hapdt
Antiy-AVL Trojan/Generic.ASMalwS.30A8FD6
Microsoft BrowserModifier:Win32/Adrozek
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Tewgol.R342819
Acronis suspicious
McAfee GenericRXLG-JY!97055623F558
MAX malware (ai score=88)
VBA32 BScope.Trojan.Ekstak
Malwarebytes Adware.DownloadAssistant
Rising Trojan.Kryptik!1.AA23 (CLASSIC)
Ikarus PUA.ICLoader
eGambit Unsafe.AI_Score_99%
Fortinet W32/CoinMiner.GYQC!tr
BitDefenderTheta Gen:NN.ZexaF.34294.fv0@a43IBMbi
AVG Win32:AdwareX-gen [Adw]
Panda Trj/GdSda.A
MaxSecure Trojan.Malware.74629352.susgen

How to remove Adrozek.641?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago