Malware

What is “Win32/Rozena.BGJ”?

Malware Removal

The Win32/Rozena.BGJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Rozena.BGJ virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Win32/Rozena.BGJ?


File Info:

name: BA44B29CBB5EEF70965C.mlw
path: /opt/CAPEv2/storage/binaries/470d49612c7d6870095e0f819cba8a164d48c1625b9da1037ba483bd383d76e1
crc32: 76550B60
md5: ba44b29cbb5eef70965c072b9f01687d
sha1: 220942361773b1b4c3dfef57fc791104893a884a
sha256: 470d49612c7d6870095e0f819cba8a164d48c1625b9da1037ba483bd383d76e1
sha512: 96fb1c8720afcf31abd6dab0d46cf114c83612423726bf6b9f6f9792dff56966302e8253a7aebf89d5f533f85af953e2141e05d0cbdd682922a3123db96d3c4b
ssdeep: 1536:f8w+q75iTgFcLY6ylEOZu3yUyJCbpVUiJ4K9T:fX+HEFcBylN9zm
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T181A32AD7BA8AEDA3F925123989F58315133DE7C00B828B171D219D3A1B176E1BFC534A
sha3_384: 65ff2ecd77c30009573f154c0a4a8365331c5ab64fd92118c1713bb97f402e7511b2bee4ca4e8adf81bc26d2886cd740
ep_bytes: 83ec0cc7053450400000000000e86e0a
timestamp: 2024-04-27 18:07:46

Version Info:

0: [No Data]

Win32/Rozena.BGJ also known as:

BkavW32.AIDetectMalware
SkyhighBehavesLike.Win32.Generic.cm
SangforTrojan.Win32.Save.a
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Rozena.BGJ
APEXMalicious
ClamAVWin.Trojan.MSShellcode-6360728-0
KasperskyHEUR:Trojan.Win32.Generic
F-SecureTrojan.TR/Crypt.ZPACK.Gen7
FireEyeGeneric.mg.ba44b29cbb5eef70
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.hjqju
GoogleDetected
AviraTR/Crypt.ZPACK.Gen7
ZoneAlarmHEUR:Trojan.Win32.Generic
CynetMalicious (score: 100)
RisingTrojan.Shelma!8.1A3D (TFE:5:fOAPOVPsPPQ)
YandexTrojan.GenAsa!ReW6twKuXgg
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
DeepInstinctMALICIOUS
alibabacloudBackdoor:Win/metasploit.shellcode

How to remove Win32/Rozena.BGJ?

Win32/Rozena.BGJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment