Trojan

Trojan:Win32/Wzizh.EC!MTB (file analysis)

Malware Removal

The Trojan:Win32/Wzizh.EC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Wzizh.EC!MTB virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup

How to determine Trojan:Win32/Wzizh.EC!MTB?


File Info:

name: 3E0B530C441598F224F0.mlw
path: /opt/CAPEv2/storage/binaries/29bc348d9e9f70d3426bbc34f9aa3855afd3f623270b92ca04207fa3659502aa
crc32: 4BA6B1C4
md5: 3e0b530c441598f224f0f7ba69d2af45
sha1: 2b93ce9ca0f4851a58973b3b9d672685b31c83c3
sha256: 29bc348d9e9f70d3426bbc34f9aa3855afd3f623270b92ca04207fa3659502aa
sha512: be727dc1ad9ab067f914fb025435cdc917eadb3326d5a28b400246025e6764ed3aaf6872aa7c4e86b47d091093ac959907fac283a5c25bff08030deff4493744
ssdeep: 768:5t4C3M1kburZ2PYPP3lLuzZPKq0/qyXYjI5RG:5b3M1ks4YPP3lLuBZ0/qyoj3
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T196E2C8A9BE444CE7D550133994E7C77A2A7CF091CA234B63F650B7309A737B1219B22E
sha3_384: a57ed85cfefc72176734a6e666bd61189aa3bb43331e6831e204de0c914cbeb75580867351f573529acc5404a231c46b
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-09 04:49:45

Version Info:

0: [No Data]

Trojan:Win32/Wzizh.EC!MTB also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.503633
FireEyeGeneric.mg.3e0b530c441598f2
SkyhighBehavesLike.Win32.Injector.nm
McAfeeGenericRXWN-OT!3E0B530C4415
MalwarebytesTrojan.Injector
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Injector.d60e29e9
K7GWTrojan ( 005b1a3b1 )
K7AntiVirusTrojan ( 005b1a3b1 )
ArcabitTrojan.Fragtor.D7AF51
BitDefenderThetaGen:NN.ZedlaF.36744.c46@auqY0qh
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.ETQB
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fragtor.503633
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan.Generic.Ltgl
EmsisoftGen:Variant.Fragtor.503633 (B)
F-SecureTrojan.TR/Agent_AGen.mrhwg
VIPREGen:Variant.Fragtor.503633
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
VaristW32/Agent.IHW.gen!Eldorado
AviraTR/Agent_AGen.mrhwg
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Wzizh.EC!MTB
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.1DLOLLA
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R634646
VBA32BScope.TrojanDropper.Agent
ALYacGen:Variant.Fragtor.503633
Cylanceunsafe
PandaTrj/Chgt.AD
RisingTrojan.Agent!8.B1E (TFE:5:IkgOxfU7C5D)
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.233083204.susgen
FortinetW32/Agent_AGen.DDU!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Wzizh.EC!MTB?

Trojan:Win32/Wzizh.EC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment