Trojan

Trojan:Win32/Gozi.RC!MTB removal tips

Malware Removal

The Trojan:Win32/Gozi.RC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RC!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Created a service that was not started
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Gozi.RC!MTB?


File Info:

name: 242A72F0EE2FBB7ECFCE.mlw
path: /opt/CAPEv2/storage/binaries/9284831801823f1c28280b4f28c416832c6d0207e7ffe9307845097c5fab23ec
crc32: B0137295
md5: 242a72f0ee2fbb7ecfcef681d5a2e0f6
sha1: 2c574a9705a0501b3eddff8634d605d9d8e0e067
sha256: 9284831801823f1c28280b4f28c416832c6d0207e7ffe9307845097c5fab23ec
sha512: e81ef5d0dd4dfa29494c36dc66c88f4405c0ccaf4e63cc8b7bb1d00ef27638a21b2b3a757003bb80b4d2d527857240c886172e4f3e39c5b5c39721d24d63aec9
ssdeep: 24576:PGtJ594kC5UqeJ9kMwgXe4i7ojhsP5Lgrk1TWb4AN5:OLC5UqY9Re30jaNf1TWbdz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1470533A69DD44ED5C346C3F1A0F5CB91D9440FC821058E6B1BC4FA5386BDEDA7AC84AC
sha3_384: 565a45dbcb249ea25b9709fe7423da46883a6b5a893e5898ea3cd488d34a1e7d96bef5f102f527c4953d2b2c11530f31
ep_bytes: b856341278ff1524204000a300304000
timestamp: 2015-01-23 23:19:49

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RC!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.82304
CAT-QuickHealW32.Tempedreve.A5
SkyhighBehavesLike.Win32.PdfCrypt.cc
McAfeeGenericRXLQ-NV!242A72F0EE2F
MalwarebytesCrypt.Trojan.Malicious.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( 005a8b911 )
K7GWVirus ( 005a8b911 )
Cybereasonmalicious.0ee2fb
ArcabitTrojan.Generic.D14180
BaiduWin32.Trojan.Kryptik.ii
SymantecW32.Tempedreve.A!inf
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HVIE
APEXMalicious
TrendMicro-HouseCallPE_URSNIF.B-O
ClamAVWin.Trojan.Agent-1349260
KasperskyVirus.Win32.PolyRansom.l
BitDefenderTrojan.GenericKDZ.82304
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
AvastWin32:Crypt-SWP [Trj]
TencentTrojan.Win32.Tuscas.b
TACHYONTrojan/W32.Doboc.B
SophosW32/Moiva-A
GoogleDetected
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Tempedreve.1
VIPRETrojan.GenericKDZ.82304
TrendMicroPE_URSNIF.B-O
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.242a72f0ee2fbb7e
EmsisoftTrojan.Crypt (A)
IkarusVirus.Win32.Expiro
JiangminTrojan/Generic.bggax
VaristW32/Expiro.AU.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLVirus/Win32.Expiro.x
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Tempedreve.DA@5jb9qs
MicrosoftTrojan:Win32/Gozi.RC!MTB
ZoneAlarmVirus.Win32.PolyRansom.l
GDataWin32.Trojan.PSE.12AF5VV
CynetMalicious (score: 100)
AhnLab-V3Virus/Win.Expiro.X2210
Acronissuspicious
BitDefenderThetaAI:FileInfector.52E8454215
ALYacTrojan.GenericKDZ.82304
MAXmalware (ai score=88)
VBA32BScope.Trojan.Inject
Cylanceunsafe
PandaW32/Moyv.A
RisingVirus.Tuscas!1.CC88 (CLASSIC)
YandexTrojan.GenAsa!LyJXQNI6Zvo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Agentb.btuc
FortinetW32/Kryptik.CTYE!tr
AVGWin32:Crypt-SWP [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/Pdflocker.E(dyn)

How to remove Trojan:Win32/Gozi.RC!MTB?

Trojan:Win32/Gozi.RC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment