Trojan

About “Trojan:Win32/Wzizh.EC!MTB” infection

Malware Removal

The Trojan:Win32/Wzizh.EC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Wzizh.EC!MTB virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup

How to determine Trojan:Win32/Wzizh.EC!MTB?


File Info:

name: 95FE4B36E4F3E99DD2F9.mlw
path: /opt/CAPEv2/storage/binaries/a9775c5701c1cc9a0f80d6593d5dd965ba6f39080b6b7d85e0bc1502c5c2b4c8
crc32: 77168301
md5: 95fe4b36e4f3e99dd2f9183dbd4ed5e4
sha1: 46ad1299a2f10793ffd60741d8fb22a7aca1a958
sha256: a9775c5701c1cc9a0f80d6593d5dd965ba6f39080b6b7d85e0bc1502c5c2b4c8
sha512: 5d9ef695d9d9b2ecc61c00d0436070aa2703af4adb9d8b1b1a565023285380baf6cfb3869b733762d178ae9650929b9a20d3841ff92e1631905e63a73ff5427c
ssdeep: 768:6dKkfQI/Z2mJPP3lLuzZPKq4KnHLgt13RZ:YNfQeJJPP3lLuBZ4Zt1
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T160E2D9597E444CEBE960173880F7C7772A7CF185D6234B62F654B7308A337A2619E22E
sha3_384: 3087e819fa52fe2c885e64ae6f84f4f7be82e8bc49e934b856c2342de6f8a8ab096f46f19e749621fd280fa61beb733d
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-09 16:57:26

Version Info:

0: [No Data]

Trojan:Win32/Wzizh.EC!MTB also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Fragtor.503122
FireEyeGen:Variant.Fragtor.503122
SkyhighBehavesLike.Win32.Injector.nm
McAfeeGenericRXWN-OT!95FE4B36E4F3
MalwarebytesTrojan.Injector
SangforTrojan.Win32.Agent.Vwj6
K7AntiVirusTrojan ( 005b1a3b1 )
AlibabaTrojan:Win32/Wzizh.9d81becf
K7GWTrojan ( 005b1a3b1 )
CrowdStrikewin/malicious_confidence_90% (W)
ArcabitTrojan.Fragtor.D7AD52
BitDefenderThetaGen:NN.ZedlaF.36744.b46@aeqMQRp
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.ETQB
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fragtor.503122
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan.Generic.Lflw
EmsisoftGen:Variant.Fragtor.503122 (B)
F-SecureTrojan.TR/Agent_AGen.fkkbz
VIPREGen:Variant.Fragtor.503122
SophosMal/Generic-S
IkarusTrojan.Win32.Agent
VaristW32/Agent.IHW.gen!Eldorado
AviraTR/Agent_AGen.fkkbz
Antiy-AVLTrojan/Win32.Wacatac
KingsoftWin32.Trojan.Generic.a
MicrosoftTrojan:Win32/Wzizh.EC!MTB
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.10BOBTT
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R634642
VBA32BScope.Trojan.Fsysna
ALYacGen:Variant.Fragtor.503122
MAXmalware (ai score=81)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09BB24
RisingTrojan.Agent!8.B1E (TFE:5:YBoWR20Nd5S)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.DDZ!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Wzizh.EC!MTB?

Trojan:Win32/Wzizh.EC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment