Categories: Malware

Win64/Rozena.HQ removal instruction

The Win64/Rozena.HQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win64/Rozena.HQ virus can do?

  • Anomalous binary characteristics

How to determine Win64/Rozena.HQ?


File Info:

crc32: 17394220md5: 9c0ad3e4c47f4d031ad92050e6c748c4name: 9C0AD3E4C47F4D031AD92050E6C748C4.mlwsha1: c9be51162fd34fd37b265c4e63762aca6afd4a08sha256: 5914b620d919c2740a15cc3ca446bc512b3df4074efd1bee771f60a0a691fb48sha512: c5fee88b53ecf0986e319b386e1a59a3b53a144206851caf9cd47ce73913fd114129004e484ca4bb70e9e99ea1fdefba2d03f672f1a87113bd83a147bb4df27essdeep: 1536:0Pc/iO9vi1sdBKbQqD5cGY/1do7PBhdZB85lt:0PI5u/+1K3u5lttype: PE32+ executable (console) x86-64, for MS Windows

Version Info:

0: [No Data]

Win64/Rozena.HQ also known as:

K7AntiVirus Riskware ( 0040eff71 )
ALYac Trojan.GenericKD.31269407
Cylance Unsafe
Zillya Trojan.Shelma.Win32.6584
BitDefender Trojan.GenericKD.31269407
K7GW Riskware ( 0040eff71 )
Cybereason malicious.4c47f4
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Win64/Rozena.HQ
Kaspersky Trojan.Win32.Shelma.roe
Alibaba Trojan:Win32/Shelma.4aaa9166
MicroWorld-eScan Trojan.GenericKD.31269407
Tencent Win32.Trojan.Shelma.Htcc
Ad-Aware Trojan.GenericKD.31269407
Sophos Generic PUA MJ (PUA)
Comodo Malware@#27dvdwp9vzcc4
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_FRS.VSNTKC20
McAfee-GW-Edition Artemis!Trojan
FireEye Trojan.GenericKD.31269407
Emsisoft Trojan.GenericKD.31269407 (B)
Jiangmin Trojan.Shelma.bkx
Webroot W32.Trojan.GenKD
eGambit Trojan.Generic
Microsoft PUA:Win32/Presenoker
Arcabit Trojan.Generic.D1DD221F
AegisLab Trojan.Win32.Shelma.4!c
GData Trojan.GenericKD.31269407
AhnLab-V3 Trojan/Win32.Shelma.C3119087
McAfee Artemis!9C0AD3E4C47F
MAX malware (ai score=85)
VBA32 Trojan.Shelma
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_FRS.VSNTKC20
Rising Trojan.Shelma!8.1A3D (CLOUD)
Ikarus SuspectFile
Fortinet W64/Rozena.Y!tr
Paloalto generic.ml
Qihoo-360 Win32/Ransom.DogHousePower.HgEASQ0A

How to remove Win64/Rozena.HQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago