Trojan

Should I remove “Trojan:Win32/Rozena.SPXR!MTB”?

Malware Removal

The Trojan:Win32/Rozena.SPXR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Rozena.SPXR!MTB virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Rozena.SPXR!MTB?


File Info:

name: 3F921B02506806389D15.mlw
path: /opt/CAPEv2/storage/binaries/7b40ec2ed984650a535d907d867d8f1a3b73cfcdad0b168516d873173fe2a5ee
crc32: 9E4B232D
md5: 3f921b02506806389d1579c36e3b6990
sha1: a1bc3e2647558d2bb40a3cfd5f713fea449545a4
sha256: 7b40ec2ed984650a535d907d867d8f1a3b73cfcdad0b168516d873173fe2a5ee
sha512: a8341651f027f5103d7f2b2d8b09fab5ee37973d22c89d750af1213239c13d2c91907da054ac499f8c46fcead08f29050fd70d9cc44392112123bf6082311c81
ssdeep: 192:4WB7GC2O7ohcFXt6bj7bNHbDQaz7UYaGjdG3AR+Ro/xf004eGun:4AchKXt65DNz7aA4yZM7eGg
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T192621A87F90174B2D654AEB444F9CB75C737B8128C928A3AFF64FB8C7535680E511187
sha3_384: 9a4cb68de7009981644d91e9d8f95257093c19074df920b16e0f91bb61a8ff99d8502daf2270227b2101a20b2c0f5283
ep_bytes: c7056460400000000000e961fdffff90
timestamp: 2024-01-09 04:09:12

Version Info:

0: [No Data]

Trojan:Win32/Rozena.SPXR!MTB also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanDropped:Generic.ShellCode.Marte.H.9DA0D283
MalwarebytesTrojan.Dropper
VIPREDropped:Generic.ShellCode.Marte.H.9DA0D283
K7AntiVirusTrojan ( 005afeb31 )
K7GWTrojan ( 005afeb31 )
Cybereasonmalicious.647558
ArcabitGeneric.ShellCode.Marte.H.9DA0D283
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Rozena.BPB
CynetMalicious (score: 100)
APEXMalicious
KasperskyTrojan.Win32.Shelma.ind
BitDefenderDropped:Generic.ShellCode.Marte.H.9DA0D283
AvastWin32:MalwareX-gen [Trj]
RisingVirus.EICAR-Test-File!8.13275 (TFE:5:vpwbQneP8aC)
EmsisoftDropped:Generic.ShellCode.Marte.H.9DA0D283 (B)
F-SecureTrojan.TR/Rozena.nflqt
ZillyaTrojan.Shelma.Win32.14713
SentinelOneStatic AI – Suspicious PE
AviraTR/Rozena.nflqt
Antiy-AVLTrojan/Win32.Rozena
MicrosoftTrojan:Win32/Rozena.SPXR!MTB
ZoneAlarmTrojan.Win32.Shelma.ind
GDataWin32.Trojan.PSE.XX97IL
GoogleDetected
AhnLab-V3Downloader/Win.Shelm.R629980
BitDefenderThetaAI:Packer.50BA9C351B
ALYacDropped:Generic.ShellCode.Marte.H.9DA0D283
VBA32BScope.Trojan.Shelma
Cylanceunsafe
PandaTrj/GdSda.A
TencentMalware.Win32.Gencirc.10bf7ca0
IkarusTrojan.Win32.Rozena
FortinetW32/Rozena.BPB!tr
AVGWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Trojan:Win32/Rozena.SPXR!MTB?

Trojan:Win32/Rozena.SPXR!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment