Malware

Generic.RozenaA.67F637FD removal

Malware Removal

The Generic.RozenaA.67F637FD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.RozenaA.67F637FD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

How to determine Generic.RozenaA.67F637FD?


File Info:

name: 241B4AB6F13FB51B5FA3.mlw
path: /opt/CAPEv2/storage/binaries/22f809908cc5a9bcfe4e59de1bdafe755acd50bc8747c3d66c3870238a9c8346
crc32: A84616DA
md5: 241b4ab6f13fb51b5fa3417b737843da
sha1: 304645ff544dd7d65021470cbefffef0b4346431
sha256: 22f809908cc5a9bcfe4e59de1bdafe755acd50bc8747c3d66c3870238a9c8346
sha512: 39add2209dd7f712b43163cb200f8baa9ead9af76b5f79d2bad8f33c125fc9b7e20739a6e1aa3b4dbe3e914f37c4d109be7b93b83e5d72af683a080b5b717c08
ssdeep: 768:iEZxqFYf8CsRQ7XvfRI1HTN4nfsjHgU8OxptI4z3+SU+8Y05QbHEaW5HIuGrEiBK:PxqF543RadrgpAjI4zOb+8X5QbkbtGnM
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F6A309D76ECAEDE3E911533989E58329173DF6D00B828B0B2C359D3A07176E1BEC5246
sha3_384: e2407d47240cca34e94d19f0995d60ec66c1b2e0812bafef23bb6387a4cab80614576cdc81fce56271a03f1465ac1156
ep_bytes: 83ec0cc7053450400000000000e81e0b
timestamp: 2018-01-12 13:01:01

Version Info:

0: [No Data]

Generic.RozenaA.67F637FD also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGeneric.RozenaA.67F637FD
FireEyeGeneric.mg.241b4ab6f13fb51b
ALYacGeneric.RozenaA.67F637FD
ZillyaTrojan.Generic.Win32.817004
K7AntiVirusTrojan ( 0054f9941 )
AlibabaTrojan:Win32/Rozena.1a04a9e0
K7GWTrojan ( 0054f9941 )
Cybereasonmalicious.6f13fb
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Rozena.AFA
TrendMicro-HouseCallTROJ_GEN.R002C0OKN21
Paloaltogeneric.ml
ClamAVWin.Trojan.MSShellcode-7
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGeneric.RozenaA.67F637FD
NANO-AntivirusTrojan.Win32.Swrort.fbqcut
AvastWin32:Swrort-S [Trj]
Ad-AwareGeneric.RozenaA.67F637FD
EmsisoftGeneric.RozenaA.67F637FD (B)
TrendMicroTROJ_GEN.R002C0OKN21
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
SophosMal/Generic-S
IkarusBackdoor.Swrort
GDataGeneric.RozenaA.67F637FD
JiangminTrojan.Generic.bxwei
AviraBDS/Swrort.vvvng
Antiy-AVLTrojan/Generic.ASMalwS.240D999
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
McAfeeArtemis!241B4AB6F13F
VBA32BScope.Trojan.Meterpreter
APEXMalicious
YandexTrojan.Agent!uJ9QV5TGbvk
SentinelOneStatic AI – Malicious PE
eGambitTrojan.Generic
AVGWin32:Swrort-S [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Generic.RozenaA.67F637FD?

Generic.RozenaA.67F637FD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment