Malware

About “Win64/Rozena.JQ” infection

Malware Removal

The Win64/Rozena.JQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win64/Rozena.JQ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Win64/Rozena.JQ?


File Info:

name: 698D3874476AEEC39547.mlw
path: /opt/CAPEv2/storage/binaries/85b435a3d17ff12a53be1b7ac72b1851e989b4d1e063a781cabfc21a145266dd
crc32: BE4B4997
md5: 698d3874476aeec395473a1eb950a970
sha1: e76e2884dd1edabf6f6f6306bb7078f5c8457f5c
sha256: 85b435a3d17ff12a53be1b7ac72b1851e989b4d1e063a781cabfc21a145266dd
sha512: 9ba14f3b57412fd77e1c6477e7a47c440532e93d8d7744c2434382d48d7c695df14d271fb21824b2d11614a33d59de5100ccd38a0789d70edb82603d27a71c8b
ssdeep: 1536:vBHJYr/n/MymOnidYcX+3/i7q6O850Slj:/YgPgBQVlj
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T17AC327D6ABC59DA3DA10073558FA4319233AF7E02B878B171D30A6351F637D0BEC694A
sha3_384: fec6a3697639f60d7b4e51db673be2e7d6f49c01b78b4f5d0ad87021dc763cf80b9fd9303e034afd080e34084edb38bc
ep_bytes: 4883ec28488b05752f0000c700000000
timestamp: 2021-02-03 02:56:59

Version Info:

0: [No Data]

Win64/Rozena.JQ also known as:

LionicTrojan.Win32.DiskWriter.4!c
MicroWorld-eScanTrojan.GenericKD.47542848
McAfeeRDN/Generic.grp
CylanceUnsafe
ZillyaTrojan.DiskWriter.Win32.1156
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0057d58a1 )
AlibabaTrojan:Win32/DiskWriter.14d233bb
K7GWTrojan ( 0057d58a1 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win64/Rozena.JQ
TrendMicro-HouseCallTROJ_GEN.R002C0PL621
KasperskyTrojan.Win32.DiskWriter.flr
BitDefenderTrojan.GenericKD.47542848
AvastWin64:TrojanX-gen [Trj]
TencentWin32.Trojan.Diskwriter.Wqdp
Ad-AwareTrojan.GenericKD.47542848
EmsisoftTrojan.GenericKD.47542848 (B)
TrendMicroTROJ_GEN.R002C0PL621
McAfee-GW-EditionRDN/Generic.grp
FireEyeTrojan.GenericKD.47542848
SophosMal/Generic-S
IkarusTrojan.Win64.Crypt
GDataTrojan.GenericKD.47542848
JiangminTrojan.DiskWriter.akz
ArcabitTrojan.Generic.D2D57240
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
VBA32Trojan.DiskWriter
ALYacTrojan.GenericKD.47542848
MAXmalware (ai score=83)
MalwarebytesTrojan.Meterpreter
YandexTrojan.DiskWriter!dxistXSFCIQ
SentinelOneStatic AI – Suspicious PE
FortinetW32/DiskWriter.FLR!tr
AVGWin64:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win64/Rozena.JQ?

Win64/Rozena.JQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment