Trojan

About “Trojan.PWS.ZJZ” infection

Malware Removal

The Trojan.PWS.ZJZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.PWS.ZJZ virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

maytermsmodiall.at
resolver1.opendns.com
myip.opendns.com
geroyamslava.at

How to determine Trojan.PWS.ZJZ?


File Info:

crc32: 89ADAFCC
md5: afe9f934a3e55be425f3582cfad505ac
name: AFE9F934A3E55BE425F3582CFAD505AC.mlw
sha1: d18a81088e7a4b3c4d5bcf648da019652cb15140
sha256: 2a338a1d54c5cea537cb80a88a8c649dab443331647fa2fb8c8f5cdce01d041e
sha512: 8744f655ad8b893ad3535e990dadb7f4e5c3792b0569a78048a6470439b1de4dc0ca888ec2b40455bff137056d73ba2bd680084e7a426562a6230844fd13a054
ssdeep: 6144:7wG8jNkk2c0TPFMHg8STWumbLkEgZzoJLL2a9z0F+oJqdn6wI9fSTET:Z8jNXs6OT81gZzsT0AQqd63fSET
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.PWS.ZJZ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005137001 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Sphinx.2
CynetMalicious (score: 100)
CAT-QuickHealRansom.Exxroute.A3
ALYacTrojan.PWS.ZJZ
CylanceUnsafe
ZillyaBackdoor.Androm.Win32.40998
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Ursnif.f443bb4f
K7GWTrojan ( 005137001 )
Cybereasonmalicious.4a3e55
BaiduWin32.Trojan.Kryptik.bjk
SymantecPacked.Generic.493
ESET-NOD32a variant of Win32/Kryptik.FONC
APEXMalicious
AvastWin32:Filecoder-AZ [Trj]
ClamAVWin.Ransomware.Cerber-6162277-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.PWS.ZJZ
NANO-AntivirusTrojan.Win32.Sennoma.elsamy
MicroWorld-eScanTrojan.PWS.ZJZ
TencentWin32.Trojan.Cerber.Lsmb
Ad-AwareTrojan.PWS.ZJZ
SophosML/PE-A + Mal/Elenoocka-E
ComodoTrojWare.Win32.Ransom.Lukitos.A@7etman
BitDefenderThetaGen:NN.ZexaF.34686.tmW@aO625ohi
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SM37
McAfee-GW-EditionBehavesLike.Win32.Ransomware.fc
FireEyeGeneric.mg.afe9f934a3e55be4
EmsisoftTrojan.PWS.ZJZ (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Androm.nmn
AviraHEUR/AGEN.1116787
eGambitUnsafe.AI_Score_97%
MicrosoftTrojanSpy:Win32/Ursnif.HX
GDataTrojan.PWS.ZJZ
AhnLab-V3Trojan/Win32.Cerber.R198646
Acronissuspicious
McAfeeRansomware-FMJ!AFE9F934A3E5
MAXmalware (ai score=99)
VBA32BScope.TrojanPSW.Sphinx
MalwarebytesRansom.Cerber
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SM37
RisingRansom.Cerber!8.3058 (CLOUD)
YandexTrojan.GenAsa!f3H2roQ8Q5A
FortinetW32/Kryptik.FSHI!tr
AVGWin32:Filecoder-AZ [Trj]
Paloaltogeneric.ml

How to remove Trojan.PWS.ZJZ?

Trojan.PWS.ZJZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment