Malware

How to remove “Generic.RozenaA.62145C0F”?

Malware Removal

The Generic.RozenaA.62145C0F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.RozenaA.62145C0F virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Dynamic (imported) function loading detected
  • Possible date expiration check, exits too soon after checking local time
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.RozenaA.62145C0F?


File Info:

name: 2ACE3BF3DE403527BCA7.mlw
path: /opt/CAPEv2/storage/binaries/7b88c13b741cfb63560d628059c262005408957c9f30fb6a08d098906d842479
crc32: 019EEEA3
md5: 2ace3bf3de403527bca7e98324b3984b
sha1: a8e098b08c89a2db53e3b4618c4f8b8ad0fab532
sha256: 7b88c13b741cfb63560d628059c262005408957c9f30fb6a08d098906d842479
sha512: a0d1331278c53dfeeddf3df48fc3e4e27f271033d8b445f2969d032d304321591a409ee8e80913c03d1ed0546b99693c6bcb0b5edc06971c0521f4d7f60d3137
ssdeep: 24576:b4nXubIQGyxbPV0db26S+hMgK/sdZvaKBaJhtu+hBgK/sdZvaKBaJht:bqe3f62IMgK/sdZvaKBaJhsIBgK/sdZA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T198255B3FB268653FD4AF0B3245B39260597BBA65B81A8C1F17F0090DCF265601E3BB56
sha3_384: 40790c4d73377a42390ae11214f60f0adbf974dc20acbf7ff18609765de1fc024ba0046df67992bfde58ab8bc01273e1
ep_bytes: 606831004e00ff1548234c00683a004e
timestamp: 2021-06-03 08:09:11

Version Info:

0: [No Data]

Generic.RozenaA.62145C0F also known as:

ElasticWindows.Trojan.Metasploit
ClamAVWin.Trojan.MSShellcode-7
FireEyeGeneric.mg.2ace3bf3de403527
McAfeeGenericRXAA-FA!2ACE3BF3DE40
CylanceUnsafe
BitDefenderGeneric.RozenaA.62145C0F
Cybereasonmalicious.3de403
CyrenW32/Rozena.H.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Rozena.KC.gen
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Swrort.eratya
ViRobotWin32.Rozena.A
MicroWorld-eScanGeneric.RozenaA.62145C0F
AvastWin32:Swrort-I [Trj]
Ad-AwareGeneric.RozenaA.62145C0F
EmsisoftGeneric.RozenaA.62145C0F (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Swrort.10
VIPREGeneric.RozenaA.62145C0F
McAfee-GW-EditionBehavesLike.Win32.Fujacks.dh
SophosMal/Swrort-H
IkarusTrojan.Win32.Rozena
GDataGeneric.RozenaA.62145C0F
JiangminPacked.BDF.bl
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASCommon.153
ArcabitGeneric.RozenaA.62145C0F
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Swrort.A
AhnLab-V3Trojan/Win32.Wacatac.C4217634
Acronissuspicious
VBA32BScope.Trojan.Downloader
ALYacGeneric.RozenaA.62145C0F
MAXmalware (ai score=83)
MalwarebytesMalware.Heuristic.1008
RisingTrojan.Meterpreter!1.AEA1 (CLASSIC)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Generic.AP.23ADC0!tr
BitDefenderThetaAI:FileInfector.2395B8760E
AVGWin32:Swrort-I [Trj]

How to remove Generic.RozenaA.62145C0F?

Generic.RozenaA.62145C0F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment