Categories: Trojan

About “Trojan.PWS.ZJZ” infection

The Trojan.PWS.ZJZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.PWS.ZJZ virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

maytermsmodiall.at
resolver1.opendns.com
myip.opendns.com
geroyamslava.at

How to determine Trojan.PWS.ZJZ?


File Info:

crc32: 89ADAFCCmd5: afe9f934a3e55be425f3582cfad505acname: AFE9F934A3E55BE425F3582CFAD505AC.mlwsha1: d18a81088e7a4b3c4d5bcf648da019652cb15140sha256: 2a338a1d54c5cea537cb80a88a8c649dab443331647fa2fb8c8f5cdce01d041esha512: 8744f655ad8b893ad3535e990dadb7f4e5c3792b0569a78048a6470439b1de4dc0ca888ec2b40455bff137056d73ba2bd680084e7a426562a6230844fd13a054ssdeep: 6144:7wG8jNkk2c0TPFMHg8STWumbLkEgZzoJLL2a9z0F+oJqdn6wI9fSTET:Z8jNXs6OT81gZzsT0AQqd63fSETtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.PWS.ZJZ also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005137001 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Sphinx.2
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Exxroute.A3
ALYac Trojan.PWS.ZJZ
Cylance Unsafe
Zillya Backdoor.Androm.Win32.40998
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/Ursnif.f443bb4f
K7GW Trojan ( 005137001 )
Cybereason malicious.4a3e55
Baidu Win32.Trojan.Kryptik.bjk
Symantec Packed.Generic.493
ESET-NOD32 a variant of Win32/Kryptik.FONC
APEX Malicious
Avast Win32:Filecoder-AZ [Trj]
ClamAV Win.Ransomware.Cerber-6162277-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.PWS.ZJZ
NANO-Antivirus Trojan.Win32.Sennoma.elsamy
MicroWorld-eScan Trojan.PWS.ZJZ
Tencent Win32.Trojan.Cerber.Lsmb
Ad-Aware Trojan.PWS.ZJZ
Sophos ML/PE-A + Mal/Elenoocka-E
Comodo TrojWare.Win32.Ransom.Lukitos.A@7etman
BitDefenderTheta Gen:NN.ZexaF.34686.tmW@aO625ohi
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.SM37
McAfee-GW-Edition BehavesLike.Win32.Ransomware.fc
FireEye Generic.mg.afe9f934a3e55be4
Emsisoft Trojan.PWS.ZJZ (B)
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Androm.nmn
Avira HEUR/AGEN.1116787
eGambit Unsafe.AI_Score_97%
Microsoft TrojanSpy:Win32/Ursnif.HX
GData Trojan.PWS.ZJZ
AhnLab-V3 Trojan/Win32.Cerber.R198646
Acronis suspicious
McAfee Ransomware-FMJ!AFE9F934A3E5
MAX malware (ai score=99)
VBA32 BScope.TrojanPSW.Sphinx
Malwarebytes Ransom.Cerber
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_CERBER.SM37
Rising Ransom.Cerber!8.3058 (CLOUD)
Yandex Trojan.GenAsa!f3H2roQ8Q5A
Fortinet W32/Kryptik.FSHI!tr
AVG Win32:Filecoder-AZ [Trj]
Paloalto generic.ml

How to remove Trojan.PWS.ZJZ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago