Malware

How to remove “Generic.RozenaA.85E6D4F8”?

Malware Removal

The Generic.RozenaA.85E6D4F8 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.RozenaA.85E6D4F8 virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Anomalous binary characteristics

How to determine Generic.RozenaA.85E6D4F8?


File Info:

crc32: 7A192B07
md5: b1054113890d6596fb7a6e96349b8c65
name: B1054113890D6596FB7A6E96349B8C65.mlw
sha1: b22b4ce84c2ec161992adb7269516641203cf077
sha256: 9d860e0a14158e202143115516c7e6501e6f989a6bb3cc47bcc9bda9fe53a379
sha512: 8dca9f85f2ab47c2a863ef16c689ce045de4f406fe90d381fb756e8390e23d38ef9a5610c5f7d2942db8005d543d538b697b601cb68764f02a919b80be135710
ssdeep: 48:1I2Q2D1JyLaUezFTDq+FwZQfTZZ+OwdPE7prkQGn6034r6+:17JyLuT2jg1ZVwdu9JN
type: MS-DOS executable, MZ for MS-DOS

Version Info:

0: [No Data]

Generic.RozenaA.85E6D4F8 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00121dea1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacDeepScan:Generic.RozenaA.85E6D4F8
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 00121dea1 )
Cybereasonmalicious.3890d6
CyrenW32/Rozena.AH.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Rozena.ABC
APEXMalicious
AvastWin32:Trojan-gen
KasperskyUDS:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.RozenaA.85E6D4F8
MicroWorld-eScanDeepScan:Generic.RozenaA.85E6D4F8
Ad-AwareDeepScan:Generic.RozenaA.85E6D4F8
SophosML/PE-A + ATK/Swrort-BE
BitDefenderThetaGen:NN.ZexaF.34688.amW@a8RDH8d
TrendMicroTROJ_GEN.R005C0DE821
McAfee-GW-EditionBehavesLike.Win32.Generic.zm
FireEyeGeneric.mg.b1054113890d6596
EmsisoftDeepScan:Generic.RozenaA.85E6D4F8 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen
MicrosoftTrojan:Win32/Swrort.A
ZoneAlarmHEUR:Trojan.Win32.Shelma.gen
GDataDeepScan:Generic.RozenaA.85E6D4F8
AhnLab-V3Malware/Win32.RL_Generic.R279087
Acronissuspicious
McAfeeVeil-FQME!B1054113890D
MAXmalware (ai score=82)
VBA32BScope.Trojan.Swrort
MalwarebytesTrojan.Meterpreter
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R005C0DE821
RisingTrojan.Rozena!8.6D (TFE:dGZlOgLSIFg6ExLjeQ)
YandexTrojan.GenAsa!RuXWX5C6OxI
IkarusTrojan.Win32.Rozena
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Rozena.ABC!tr
AVGWin32:Trojan-gen

How to remove Generic.RozenaA.85E6D4F8?

Generic.RozenaA.85E6D4F8 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment