Trojan

About “Trojan:Win32/Wzizh.EC!MTB” infection

Malware Removal

The Trojan:Win32/Wzizh.EC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Wzizh.EC!MTB virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:Win32/Wzizh.EC!MTB?


File Info:

name: CC48B6A46C5B26576D59.mlw
path: /opt/CAPEv2/storage/binaries/f5727e618ac24abdb17f53b081f177e1c0feaabef9f84988267319f1e1a89ced
crc32: E7D8286E
md5: cc48b6a46c5b26576d59ba107a889bf6
sha1: 2f6f3315911fb449f7dd3c54c0859ded6e451a24
sha256: f5727e618ac24abdb17f53b081f177e1c0feaabef9f84988267319f1e1a89ced
sha512: 450469b185faed809eaf0e7bf1c840e4650a1f82c6a5ad92ec438d943b583cb8210edc7a0e362744dbc1ace43e173623f4dfba01c61b357222982358d64400cd
ssdeep: 768:NWR3DLi3zMK0n0Z2kXPP3lLuzZPKqAp11gXpoRm:cHi3Gn0PXPP3lLuBZAp16Xh
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T177E2C8597E448CE7E950173994E7C77A2B7CF181C7234B62F650AB308B737A1609B22E
sha3_384: 8ddaedc9ec32f2b1e644eb2163505c0e563ccf50455e20f7d4446c167711f000c893cd1a2a2cdd8197aa97a2cf92a932
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-09 12:34:54

Version Info:

0: [No Data]

Trojan:Win32/Wzizh.EC!MTB also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Fragtor.503163
FireEyeGen:Variant.Fragtor.503163
SkyhighBehavesLike.Win32.Injector.nm
ALYacGen:Variant.Fragtor.503163
MalwarebytesTrojan.Injector
SangforTrojan.Win32.Fragtor.Vjiy
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Injector.01b55021
K7GWTrojan ( 005b1a3b1 )
K7AntiVirusTrojan ( 005b1a3b1 )
BitDefenderThetaGen:NN.ZedlaF.36744.c46@aSVGv2l
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.ETQB
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fragtor.503163
NANO-AntivirusTrojan.Win32.AgentAGen.kizbzx
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan.Generic.Ncnw
SophosMal/Generic-S
F-SecureTrojan.TR/Agent_AGen.iauwq
VIPREGen:Variant.Fragtor.503163
EmsisoftGen:Variant.Fragtor.503163 (B)
VaristW32/Agent.IHW.gen!Eldorado
AviraTR/Agent_AGen.iauwq
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Wzizh.EC!MTB
ArcabitTrojan.Fragtor.D7AD7B
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.1XKCIII
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R634644
McAfeeGenericRXWN-OT!CC48B6A46C5B
MAXmalware (ai score=84)
VBA32BScope.Trojan.Fsysna
Cylanceunsafe
PandaTrj/Chgt.AD
RisingTrojan.Agent!8.B1E (CLOUD)
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.DDP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Wzizh.EC!MTB?

Trojan:Win32/Wzizh.EC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment