Malware

Generic.RozenaA.3FDA6C73 removal instruction

Malware Removal

The Generic.RozenaA.3FDA6C73 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.RozenaA.3FDA6C73 virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Generic.RozenaA.3FDA6C73?


File Info:

name: 410F5EAF51AC5DB901BF.mlw
path: /opt/CAPEv2/storage/binaries/a8a63f48eca9cf49d152004a0272dafd1cd187dfba1dd18913456b7363bfcbef
crc32: 53BC9B96
md5: 410f5eaf51ac5db901bf672eb5a5cd7d
sha1: d993cbea928e021506be8528b7563770a91a64a0
sha256: a8a63f48eca9cf49d152004a0272dafd1cd187dfba1dd18913456b7363bfcbef
sha512: 9ad549c475f2a048196f23a69aeac81ca6bc352d1559a5b93603ccd0dea263d858c8faf7fc31cfcba2cf249224be5d66a271d8624a3cbd91d4799cc227c2d008
ssdeep: 768:IuiBQst07YJThW8bhKviShPfcfVez/VPCLNzFqJG4dHbIslK/rQBAq3:IrBht0cFhVGiuX6VM4RED7IslKjQaq3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F323F1C695F80515F3F63F38B13147462B227C90E77D278C06F7249A69A3A02CE29B76
sha3_384: 097d358684cac028e43633fa3c1f1de28ed2acc413f3624f889c5843f98f030f2f754abf12f82734e5cb9ee22b0aad65
ep_bytes: 60be00d040008dbe0040ffff57eb0b90
timestamp: 2009-05-18 11:20:57

Version Info:

Comments: Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.
CompanyName: Apache Software Foundation
FileDescription: ApacheBench command line utility
FileVersion: 2.2.14
InternalName: ab.exe
LegalCopyright: Copyright 2009 The Apache Software Foundation.
OriginalFilename: ab.exe
ProductName: Apache HTTP Server
ProductVersion: 2.2.14
Translation: 0x0409 0x04b0

Generic.RozenaA.3FDA6C73 also known as:

Elasticmalicious (high confidence)
ClamAVWin.Trojan.Swrort-5710536-0
CAT-QuickHealTrojan.Swrort.A
ALYacGeneric.RozenaA.3FDA6C73
CylanceUnsafe
VIPRETrojan.Win32.Swrort.B (v)
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderGeneric.RozenaA.3FDA6C73
CyrenW32/Swrort.D.gen!Eldorado
SymantecPacked.Generic.347
ESET-NOD32a variant of Win32/Rozena.ED
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Shellcode.ewfvwj
MicroWorld-eScanGeneric.RozenaA.3FDA6C73
TencentMalware.Win32.Gencirc.10b3f98b
Ad-AwareGeneric.RozenaA.3FDA6C73
EmsisoftGeneric.RozenaA.3FDA6C73 (B)
ComodoTrojWare.Win32.Rozena.A@4jwdqr
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Swrort.1
FireEyeGeneric.mg.410f5eaf51ac5db9
SophosATK/SwrortPk-A
IkarusExploit.PDF
GDataGeneric.RozenaA.3FDA6C73
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASCommon.153
ArcabitGeneric.RozenaA.3FDA6C73
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Backdoor/Win32.Bifrose.R12476
Acronissuspicious
VBA32Trojan.Swrort
MalwarebytesMalware.AI.1592655575
PandaTrj/Genetic.gen
RisingTrojan.Crypto!8.364 (RDMK:cmRtazruF7uCAF8ujvcMzSDxpYk3)
YandexTrojan.GenAsa!O0/tdGI4TGA
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMalwThreat!0971IV
BitDefenderThetaGen:NN.ZexaF.34182.cmKfaq!PdUoi
AVGWin32:Evo-gen [Susp]
Cybereasonmalicious.f51ac5
AvastWin32:Evo-gen [Susp]

How to remove Generic.RozenaA.3FDA6C73?

Generic.RozenaA.3FDA6C73 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment