Malware

Win64/Rozena.SJ malicious file

Malware Removal

The Win64/Rozena.SJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win64/Rozena.SJ virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Win64/Rozena.SJ?


File Info:

name: 65478A0A443E1B64FB62.mlw
path: /opt/CAPEv2/storage/binaries/0a8878e94568536faf3892b0afd8b2d6f1bab55e219f77d15118c1d36ed4dcf6
crc32: 9E639AD9
md5: 65478a0a443e1b64fb625ca6f079babf
sha1: 641e25b9ce028dbf41e17707dac135985d7381f1
sha256: 0a8878e94568536faf3892b0afd8b2d6f1bab55e219f77d15118c1d36ed4dcf6
sha512: 919b7796346ad48094e93cb1e3e7225f76f4daa7b97cb4047e5d1b5a4a7abeb2ddd063b1a4e5b3944023522777a94a45f8cee50f1d67ebb7d51447a0cabed9dc
ssdeep: 3072:No+aA56mv0VRYa/mq+WIWNFifnHCP4xMj4iZoVxb/1tZRkj+nPHPzyfI:H56a0VRYu3wfnHCsaorbdRkj+nGf
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T178244B97B750B8F4D810973954309806DB7F3D713672972B8AB8F1A10F339E26E15EA2
sha3_384: f396765da40df52df2799e53710066c6b5fea9bdd179e360da99afa94448c75748d318ffb8a08fb89a56de77f2e42f69
ep_bytes: 4883ec28e85b0200004883c428e972fe
timestamp: 2022-07-28 02:11:40

Version Info:

0: [No Data]

Win64/Rozena.SJ also known as:

LionicTrojan.Win64.Agent.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.61082867
FireEyeTrojan.GenericKD.61082867
McAfeeArtemis!65478A0A443E
CylanceUnsafe
VIPRETrojan.GenericKD.61082867
SangforBackdoor.Win64.Rozena.Vu5u
K7AntiVirusRiskware ( 00584baa1 )
AlibabaBackdoor:Win64/Rozena.01440d05
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW64/ABRisk.OMOL-2950
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win64/Rozena.SJ
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyBackdoor.Win64.Agent.iyl
BitDefenderTrojan.GenericKD.61082867
NANO-AntivirusTrojan.Win64.CobaltStrike.jraymx
AvastWin64:Trojan-gen
TencentWin32.Trojan.Malware.Mhlh
Ad-AwareTrojan.GenericKD.61082867
EmsisoftTrojan.GenericKD.61082867 (B)
DrWebBackDoor.CobaltStrike.123
ZillyaTrojan.Rozena.Win64.14731
TrendMicroTROJ_GEN.R002C0DGU22
McAfee-GW-EditionBehavesLike.Win64.Generic.dh
SophosMal/Generic-S + Troj/Agent-BJGL
GDataTrojan.GenericKD.61082867
JiangminBackdoor.Agent.lqg
AviraTR/AD.MeterpreterSC.vkkfx
Antiy-AVLTrojan/Generic.ASMalwS.4ED2
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.Generic.D3A40CF3
MicrosoftTrojan:Win32/Cobaltstrike!MSR
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5216467
Acronissuspicious
ALYacTrojan.Agent.Wacatac
MAXmalware (ai score=82)
MalwarebytesExploit.ShellCode
TrendMicro-HouseCallTROJ_GEN.R002C0DGU22
RisingBackdoor.Agent!8.C5D (CLOUD)
MaxSecureTrojan.Malware.186324840.susgen
FortinetW64/Rozena.SJ!tr
AVGWin64:Trojan-gen
Cybereasonmalicious.9ce028
PandaTrj/Chgt.AD

How to remove Win64/Rozena.SJ?

Win64/Rozena.SJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment