Trojan

Trojan:Win32/Gozi.RC!MTB removal instruction

Malware Removal

The Trojan:Win32/Gozi.RC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RC!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Created a service that was not started
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Gozi.RC!MTB?


File Info:

name: F5598570D0CA954582B1.mlw
path: /opt/CAPEv2/storage/binaries/f7ca26d6bc3f99ee65c5f4e43aeb75853d66189315e2544f7599dd1923c21419
crc32: 57BAA3B0
md5: f5598570d0ca954582b1aee4f05082a4
sha1: ae4f32e4d4254a42124583dc2dc2928e92b3c479
sha256: f7ca26d6bc3f99ee65c5f4e43aeb75853d66189315e2544f7599dd1923c21419
sha512: 4d9d44a010ead6b978d4ee6fc460e41798efe4cded02988a2f5ef4658dd6e68636698761744f80fc28ddb2cecd6f6432c4430951c4b4a3ad99a70250a514f489
ssdeep: 24576:lJFrbW+IuLoXzgRK1gXe4i7ojhsP5Lgrk1TWb4AN5:/n/kXzgRKge30jaNf1TWbdz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14D053365AA6815C6E18FC2F991F3CBA0D9911F8076808A5343E1B4A3B9F89971FD44AC
sha3_384: b3b676fe2f4d479f1c373c549888bb728dc048444eaa03308e0f6b616482072e726383ec752358a7a5de5f8d50b79a43
ep_bytes: b856341278ff1524204000a300304000
timestamp: 2015-01-23 23:19:49

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RC!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.82304
FireEyeGeneric.mg.f5598570d0ca9545
CAT-QuickHealW32.Tempedreve.A5
SkyhighBehavesLike.Win32.PdfCrypt.cc
McAfeeGenericRXLQ-NV!F5598570D0CA
MalwarebytesCrypt.Trojan.Malicious.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( 005a8b911 )
K7GWVirus ( 005a8b911 )
Cybereasonmalicious.4d4254
ArcabitTrojan.Generic.D14180
BitDefenderThetaAI:FileInfector.52E8454215
SymantecW32.Tempedreve.A!inf
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HVIE
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.PolyRansom.l
BitDefenderTrojan.GenericKDZ.82304
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
AvastWin32:Crypt-SWP [Trj]
TencentTrojan.Win32.Tuscas.b
SophosW32/Moiva-A
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Tempedreve.1
VIPRETrojan.GenericKDZ.82304
TrendMicroPE_URSNIF.B-O
Trapminemalicious.high.ml.score
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.bggax
GoogleDetected
AviraTR/Patched.Gen
MAXmalware (ai score=87)
Antiy-AVLVirus/Win32.Expiro.x
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Tempedreve.DA@5jb9qs
MicrosoftTrojan:Win32/Gozi.RC!MTB
ZoneAlarmVirus.Win32.PolyRansom.l
GDataWin32.Trojan.PSE.12AF5VV
VaristW32/Expiro.AU.gen!Eldorado
Acronissuspicious
VBA32BScope.Trojan.Inject
ALYacTrojan.GenericKDZ.82304
TACHYONTrojan/W32.Doboc.B
Cylanceunsafe
PandaW32/Moyv.A
TrendMicro-HouseCallPE_URSNIF.B-O
RisingVirus.Tuscas!1.CC88 (CLASSIC)
YandexTrojan.GenAsa!LyJXQNI6Zvo
IkarusVirus.Win32.Expiro
FortinetW32/Kryptik.CTYE!tr
AVGWin32:Crypt-SWP [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Gozi.RC!MTB?

Trojan:Win32/Gozi.RC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment