Malware

Generic.RozenaA.0B125257 removal

Malware Removal

The Generic.RozenaA.0B125257 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.RozenaA.0B125257 virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Generic.RozenaA.0B125257?


File Info:

name: FC6208A2A60F58680454.mlw
path: /opt/CAPEv2/storage/binaries/8412d16bea73214015d59ec6579507b28c05cf5d17c3d8486bd70d179ab99efe
crc32: B63D7B54
md5: fc6208a2a60f58680454240f26ef6112
sha1: 70d513c2cda9342b35bea41c47c3473065bf5f00
sha256: 8412d16bea73214015d59ec6579507b28c05cf5d17c3d8486bd70d179ab99efe
sha512: d61d2ba8c14e7aa5ad1dcfe31fa0793fb404b61967c00f96d34b4965edebc192ad29f1c2af83c73a498b3432f3bce85bcbcc38fefeb985c84366ca8c801ba46d
ssdeep: 768:IIYYLtWIzO7hD/ycieHunAsdi+GS4wsCORNr5hqQB4u3uuTPZdAmiSJ/RdwWwR6E:IjYLjMymOAWzv3rO/rbqGp3XPZ4gSHwE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15B23E1167CE4B604EAFABFF421F58E994B0B7C41CAAB470D9D90924FDCB11194D72B22
sha3_384: 93e2aee50c46b01298b2995cb5186739fdbde321a4b1454b484dc2e3bc106459014b70f52da8f866892fdd429be583ce
ep_bytes: 60be00d040008dbe0040ffff5783cdff
timestamp: 2009-05-01 07:44:24

Version Info:

Comments: Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.
CompanyName: Apache Software Foundation
FileDescription: ApacheBench command line utility
FileVersion: 2.2.14
InternalName: ab.exe
LegalCopyright: Copyright 2009 The Apache Software Foundation.
OriginalFilename: ab.exe
ProductName: Apache HTTP Server
ProductVersion: 2.2.14
Translation: 0x0409 0x04b0

Generic.RozenaA.0B125257 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.RozenaA.0B125257
CAT-QuickHealTrojan.GenericRI.S18206508
ALYacDeepScan:Generic.RozenaA.0B125257
CylanceUnsafe
Cybereasonmalicious.2a60f5
CyrenW32/Swrort.A
SymantecPacked.Generic.347
ESET-NOD32a variant of Win32/Rozena.ED
APEXMalicious
ClamAVWin.Trojan.MSShellcode-6360730-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.RozenaA.0B125257
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Evo-gen [Susp]
RisingHackTool.Swrort!1.6477 (CLASSIC)
Ad-AwareDeepScan:Generic.RozenaA.0B125257
SophosML/PE-A
ComodoTrojWare.Win32.Rozena.A@4jwdqr
F-SecureTrojan.TR/Crypt.ZPACK.Gen
TrendMicroBKDR_SWRORT.SM
FireEyeGeneric.mg.fc6208a2a60f5868
EmsisoftDeepScan:Generic.RozenaA.0B125257 (B)
SentinelOneStatic AI – Malicious PE
GDataDeepScan:Generic.RozenaA.0B125257
AviraTR/Crypt.ZPACK.Gen
eGambitUnsafe.AI_Score_99%
MAXmalware (ai score=81)
ArcabitDeepScan:Generic.RozenaA.0B125257
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Bifrose.R12476
Acronissuspicious
VBA32Trojan.Swrort
MalwarebytesTrojan.Rozena
TrendMicro-HouseCallBKDR_SWRORT.SM
TencentMalware.Win32.Gencirc.10b3f98b
IkarusExploit.PDF
MaxSecureTrojan.Malware.300983.susgen
FortinetMalwThreat!0971IV
BitDefenderThetaGen:NN.ZexaF.34294.cmKfa8XdJYdi
AVGWin32:Evo-gen [Susp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Generic.RozenaA.0B125257?

Generic.RozenaA.0B125257 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment