Malware

Should I remove “Generic.RozenaA.2F1601DF”?

Malware Removal

The Generic.RozenaA.2F1601DF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.RozenaA.2F1601DF virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Generic.RozenaA.2F1601DF?


File Info:

name: D177792B20270520ED61.mlw
path: /opt/CAPEv2/storage/binaries/978e134c588a28bf3799aaf82954d0d365c92c28b82e5ada9d231dd188dd80f4
crc32: 09CAF2EB
md5: d177792b20270520ed61c8422cd7c673
sha1: 7b423aac0f270ff3497df6054ad3583ca79bbfce
sha256: 978e134c588a28bf3799aaf82954d0d365c92c28b82e5ada9d231dd188dd80f4
sha512: e86d8e1224403e8060b4df71e969c30814a8050cec01129660cd143ae3c43208ca869a581c3b4408a742f727549c531e8160371b8a269aa6935197dae89bc2d1
ssdeep: 768:I3oVsBVsHrapkwSFD4TvPbmSoYwkCx6gNy0ODlSaGehgOm+ZpuZyhQym7xp+eXOI:I3RCapkPMvHoKgN3eGehm8Guc7j+q3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C823E18191FA1214E0BBBFF4C1FF132B063B7C48ED356A4D059A865B59326109C71BAE
sha3_384: 7e10569f1548087a7a66d1a865437ed0e86c6eed5d1d6dbde816f5830c6737d6a747c4c238f71162077ed9e94e7497ec
ep_bytes: 60be00d040008dbe0040ffff5783cdff
timestamp: 2009-09-21 00:27:49

Version Info:

Comments: Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.
CompanyName: Apache Software Foundation
FileDescription: ApacheBench command line utility
FileVersion: 2.2.14
InternalName: ab.exe
LegalCopyright: Copyright 2009 The Apache Software Foundation.
OriginalFilename: ab.exe
ProductName: Apache HTTP Server
ProductVersion: 2.2.14
Translation: 0x0409 0x04b0

Generic.RozenaA.2F1601DF also known as:

Elasticmalicious (moderate confidence)
ClamAVWin.Trojan.Swrort-5710536-0
FireEyeGeneric.mg.d177792b20270520
CAT-QuickHealTrojan.Swrort.A
McAfeeGenericRXAA-AA!D177792B2027
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 001172b51 )
K7GWTrojan ( 001172b51 )
Cybereasonmalicious.b20270
CyrenW32/Swrort.A
ESET-NOD32a variant of Win32/Rozena.BJG
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.RozenaA.2F1601DF
NANO-AntivirusTrojan.Win32.Shellcode.ewfvwj
MicroWorld-eScanGeneric.RozenaA.2F1601DF
TencentTrojan.Win32.Rozena.16000483
Ad-AwareGeneric.RozenaA.2F1601DF
EmsisoftGeneric.RozenaA.2F1601DF (B)
ComodoTrojWare.Win32.Rozena.A@4jwdqr
DrWebTrojan.Swrort.1
TrendMicroBKDR_SWRORT.SM
Trapminemalicious.high.ml.score
SophosML/PE-A + ATK/SwrortPk-A
IkarusTrojan.Win32.Swrort
GDataWin32.Trojan.PSE.10KKVZ1
AviraTR/Crypt.ZPACK.Gen
ArcabitGeneric.RozenaA.2F1601DF
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Backdoor/Win32.Bifrose.R12476
VBA32Trojan.Swrort
ALYacGeneric.RozenaA.2F1601DF
MAXmalware (ai score=84)
MalwarebytesMalware.AI.1592655575
TrendMicro-HouseCallBKDR_SWRORT.SM
RisingHackTool.Swrort!1.6477 (CLASSIC)
YandexTrojan.GenAsa!O0/tdGI4TGA
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMalwThreat!0971IV
BitDefenderThetaGen:NN.ZexaF.34742.cmKfaOjGZofi
AVGWin32:Evo-gen [Susp]
AvastWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Generic.RozenaA.2F1601DF?

Generic.RozenaA.2F1601DF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment