Malware

How to remove “Win64/Rozena.KZ”?

Malware Removal

The Win64/Rozena.KZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win64/Rozena.KZ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

Related domains:

wpad.local-net

How to determine Win64/Rozena.KZ?


File Info:

name: D0008BBC7354C4F4924C.mlw
path: /opt/CAPEv2/storage/binaries/a6b83564903dd52ee3305e60730a254afd7805303103776699dde94119e13bef
crc32: CBDE387A
md5: d0008bbc7354c4f4924c35776850d18b
sha1: 199b9a83f42657005b34a70777b8c7e19ca00144
sha256: a6b83564903dd52ee3305e60730a254afd7805303103776699dde94119e13bef
sha512: 935d22d883b982cee308193fa2c93d359fb7966f72bd2e261b5c06803dce6ff0a69b335dbbb3e9c5ddff1b6a177f369b3251966fd55f2db6c62f5c319f706394
ssdeep: 768:YNVd8+7yRcfEqTIYv4gKNwFPnBH+yauItt0:qzEqTIm4gKN2PnBH+Luu0
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T1C35383D57AD89C9AEA14423C41EAD332267DB9E0C7534B0326347B321B12FE179D726E
sha3_384: 69f8ecf558a1507715d2397c77f31f998da078b0c78792beda98edcd63d5896421bc07b0a165274c99e977c1f251b1a5
ep_bytes: 4883ec28488b05953f0000c700000000
timestamp: 2021-11-24 13:55:06

Version Info:

0: [No Data]

Win64/Rozena.KZ also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.38108832
CAT-QuickHealTrojan.IGENERIC
McAfeeArtemis!D0008BBC7354
K7AntiVirusTrojan ( 0057fa291 )
AlibabaTrojan:Win64/Rozena.b36adafc
K7GWTrojan ( 0057fa291 )
Cybereasonmalicious.3f4265
CyrenW64/Autorun.EO.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win64/Rozena.KZ
TrendMicro-HouseCallTROJ_GEN.R002H0CKR21
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.38108832
AvastWin64:MalwareX-gen [Trj]
Ad-AwareTrojan.GenericKD.38108832
SophosMal/Generic-S
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.d0008bbc7354c4f4
EmsisoftTrojan.GenericKD.38108832 (B)
IkarusTrojan.Win64.Rozena
GDataTrojan.GenericKD.38108832
Antiy-AVLTrojan/Generic.ASMalwS.34D8F5B
GridinsoftRansom.Win64.Sabsik.sa
ArcabitTrojan.Generic.D2457EA0
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.38108832
MAXmalware (ai score=88)
MalwarebytesTrojan.ShellCode
YandexTrojan.Rozena!+4842ZJWt60
FortinetW64/Rozena.KZ!tr
AVGWin64:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Win64/Rozena.KZ?

Win64/Rozena.KZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment