Malware

Generic.RozenaA.8B850F0C removal tips

Malware Removal

The Generic.RozenaA.8B850F0C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.RozenaA.8B850F0C virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Starts servers listening on 0.0.0.0:4444
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.RozenaA.8B850F0C?


File Info:

name: 1C3EA02B270AFDEB3625.mlw
path: /opt/CAPEv2/storage/binaries/916b3d12ef5f69d063a50da84ba428b8b67fa33934d04de908eab98c5fbd0ce9
crc32: 6606C8FD
md5: 1c3ea02b270afdeb36255ccfdc814390
sha1: 40bc57ff497171d23dbacfd724e0546643621b25
sha256: 916b3d12ef5f69d063a50da84ba428b8b67fa33934d04de908eab98c5fbd0ce9
sha512: 89db4567623510e81a084bfab7489a88b19c4cc77a5b521e3d2971f0ef9910e0bf5380de29ecc11653df7e39d74982b36c2bca20f1d18ea2579931d1a7209388
ssdeep: 6144:Y1qq8F/1MW4WqEGmz3dW46dacX2yxiLWqjCTVtF:GEqUHtLgf8bV6vTvF
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17F542B90F696FDBAE8598FB914F11309529FE2C0E71DEB333860FD2C0159A5C46B364A
sha3_384: e6b30f31382c1163179db2d2c66f9f3feccb06b91338c0d7596003b6a7bc9b8123ffc80a17fe9b07cbad56d1d29502fd
ep_bytes: 83ec0cc7059453400000000000e8be01
timestamp: 2021-11-23 14:54:19

Version Info:

0: [No Data]

Generic.RozenaA.8B850F0C also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.WacatacPMF.S14307052
ALYacDeepScan:Generic.RozenaA.8B850F0C
Cybereasonmalicious.b270af
CyrenW32/Meterpreter.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Rozena.AWH
APEXMalicious
ClamAVWin.Trojan.MSShellcode-6360728-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.RozenaA.8B850F0C
MicroWorld-eScanDeepScan:Generic.RozenaA.8B850F0C
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazo+4iPiutHlh4lXqEwyJhZS)
Ad-AwareDeepScan:Generic.RozenaA.8B850F0C
SophosML/PE-A + Mal/EncPk-ADK
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
FireEyeGeneric.mg.1c3ea02b270afdeb
EmsisoftDeepScan:Generic.RozenaA.8B850F0C (B)
IkarusTrojan.Win32.Rozena
GDataDeepScan:Generic.RozenaA.8B850F0C
JiangminTrojan.Generic.fdlvt
ArcabitDeepScan:Generic.RozenaA.8B850F0C
MicrosoftTrojan:Win32/Swrort.A
AhnLab-V3Malware/Win32.RL_Generic.R362192
McAfeeGenericRXLW-VB!1C3EA02B270A
VBA32BScope.Trojan.Meterpreter
CylanceUnsafe
YandexTrojan.GenAsa!LdiBNS4jreY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen

How to remove Generic.RozenaA.8B850F0C?

Generic.RozenaA.8B850F0C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment