Trojan

Trojan:Win32/Wzizh.EC!MTB (file analysis)

Malware Removal

The Trojan:Win32/Wzizh.EC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Wzizh.EC!MTB virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:Win32/Wzizh.EC!MTB?


File Info:

name: 1CBBA94B26020B4C057B.mlw
path: /opt/CAPEv2/storage/binaries/04fd0562dbe50397ed4e6c4370bb8625706a6f5101365932de3ae4b5ff5b7cff
crc32: C0EDF226
md5: 1cbba94b26020b4c057bd668568c8a37
sha1: 23f42278bb90e8e540cf6ae8f63f203ecaf8cc61
sha256: 04fd0562dbe50397ed4e6c4370bb8625706a6f5101365932de3ae4b5ff5b7cff
sha512: f875344041eaf9b3aadf423f0f8db4950056ea7d917ed422b60d1cbfa089b6a03953d7991d24f60f2132929d71fbdc31064683fdfda2baf4ef85a296a3b56527
ssdeep: 768:CDW965wKwRZ2PfPP3lLuzZPKqUf1hYmr5R5:CDuR4fPP3lLuBZUAmt
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1B0E2B6597E444CEBE951173885E7CB762A7CF081C6234B62F650E7308B737A6209B27E
sha3_384: f615a1c33920243ea9c0985bee1762c729b38002d58e5049c90dea49277d438a3544a489b9cdd61ec92ec998b04d1374
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-09 12:08:35

Version Info:

0: [No Data]

Trojan:Win32/Wzizh.EC!MTB also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Fragtor.502972
FireEyeGeneric.mg.1cbba94b26020b4c
CAT-QuickHealTrojan.Fsysna
SkyhighBehavesLike.Win32.Injector.nm
McAfeeGenericRXWN-OT!1CBBA94B2602
Cylanceunsafe
SangforTrojan.Win32.Agent.Vj3i
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Injector.16017ca2
K7GWTrojan ( 005b1a3e1 )
K7AntiVirusTrojan ( 005b1a3e1 )
ArcabitTrojan.Fragtor.D7ACBC
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.ETQB
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fragtor.502972
AvastWin32:MalwareX-gen [Trj]
TencentWin32.Trojan.Generic.Ozfl
EmsisoftGen:Variant.Fragtor.502972 (B)
F-SecureTrojan.TR/Agent_AGen.uwaxn
VIPREGen:Variant.Fragtor.502972
SophosMal/Generic-S
VaristW32/Agent.IHW.gen!Eldorado
AviraTR/Agent_AGen.uwaxn
Antiy-AVLGrayWare/Win32.Wacapew
MicrosoftTrojan:Win32/Wzizh.EC!MTB
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.IIVBN5
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R634600
BitDefenderThetaGen:NN.ZedlaF.36744.c46@aKKcZag
ALYacGen:Variant.Fragtor.502972
MAXmalware (ai score=86)
VBA32BScope.Trojan.Fsysna
MalwarebytesTrojan.Injector
PandaTrj/Chgt.AD
RisingTrojan.Agent!8.B1E (CLOUD)
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent_AGen.DDU!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Wzizh.EC!MTB?

Trojan:Win32/Wzizh.EC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment