Malware

Generic.RozenaA.68397210 malicious file

Malware Removal

The Generic.RozenaA.68397210 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.RozenaA.68397210 virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX

How to determine Generic.RozenaA.68397210?


File Info:

crc32: 67F31ED3
md5: 45b2b001c1ab29fd914fba5da1415ec2
name: 45B2B001C1AB29FD914FBA5DA1415EC2.mlw
sha1: 6d2490c6497e67245a62fba7cd32b1ef0320e308
sha256: e2cc096072b3493d2cd6cc00f9f8315cfa1502cc54dccabbfb9f21d6b5ccb933
sha512: fcb3d8e356e24872fa2f531d5682846a38b825c3176b3e8252f1ef6ed63735ba4ff26e36bc1942a7a205df1aec44dd251c6166164c9711b0d941a8d2706532fa
ssdeep: 24576:0ZiqxUlIipl2Cp5Cyap5+T+/kYX7F241ozH2+tFZ0suIwoFK/Qg8/:0rxkIetap5rLFL1orZtH0s3woMQ
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright (C) 1998-2021 Kingsoft Corporation
InternalName: KInstallTool
FileVersion: 2021,04,02,614
CompanyName: Kingsoft Corporation
ProductName: Kingsoft Internet Security
ProductVersion: 9,3,0,614
FileDescription: Kingsoft Security - x5b89x88c5x7a0bx5e8f
OriginalFilename:
Translation: 0x0000 0x04b0

Generic.RozenaA.68397210 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Swrort.1
CynetMalicious (score: 99)
ALYacDeepScan:Generic.RozenaA.68397210
CylanceUnsafe
Cybereasonmalicious.1c1ab2
CyrenW32/Swrort.B.gen!Eldorado
ESET-NOD32a variant of Win32/Rozena.ED
APEXMalicious
AvastWin32:SwPatch [Wrm]
ClamAVWin.Trojan.Swrort-5710536-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.RozenaA.68397210
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanDeepScan:Generic.RozenaA.68397210
TencentWin32.Trojan.Generic.Pdwc
Ad-AwareDeepScan:Generic.RozenaA.68397210
SophosMal/Swrort-C
ComodoTrojWare.Win32.Rozena.A@4jwdqr
BitDefenderThetaGen:NN.ZexaF.34692.CnNfaG78m1dj
VIPRETrojan.Win32.Swrort.B (v)
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.tc
FireEyeGeneric.mg.45b2b001c1ab29fd
EmsisoftDeepScan:Generic.RozenaA.68397210 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Patched.Gen2
MicrosoftTrojan:Win32/Meterpreter.A
ArcabitDeepScan:Generic.RozenaA.D413A89A
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataDeepScan:Generic.RozenaA.68397210
McAfeeSwrort.d
MAXmalware (ai score=83)
RisingHackTool.Swrort!1.6477 (CLASSIC)
YandexWin32.Swrort.Gen.2
FortinetW32/Swrort.C!tr
AVGWin32:SwPatch [Wrm]

How to remove Generic.RozenaA.68397210?

Generic.RozenaA.68397210 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment