Trojan

Trojan:Win32/Gozi.RD!MTB removal instruction

Malware Removal

The Trojan:Win32/Gozi.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/Gozi.RD!MTB?


File Info:

name: 64591BD1F0727CB974BB.mlw
path: /opt/CAPEv2/storage/binaries/9e0e00754886c2ff6f008df7647eb575ef157d54a16071d18bed8ebd87cd7c48
crc32: 75AF0395
md5: 64591bd1f0727cb974bbfb07dff3da0e
sha1: dcd0051af818ef79e5b86c0a25dd701440b60c7d
sha256: 9e0e00754886c2ff6f008df7647eb575ef157d54a16071d18bed8ebd87cd7c48
sha512: f3c553519c54e1e9c784d910b10dd92890af87a3716c275fd8cb4bf1bb2f9dbf9e441a607c091734009bbcc6738551942eb8dd30fcfce583ef3d6373d4788cab
ssdeep: 3072:vBI5ArKGCnhgU1XA+ArXjeaMoh6lgUaVwQ+/76bSSN+PS7VyoCeJ6ikpm:vK5ArKjbAxXSaegUqGeGpBohMp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E30412FA8E5E8D06D268CC3436B3FF6B10B76375D6EF8E23874E4052C24055C6A5B61A
sha3_384: 6161f991b393a3082af1b32972a9edf6341cb6bd2f4b3c1745b67bdde803dbd3d51160ea956ec772f2d2108dd12aff59
ep_bytes: ff1528c04200a300d04200e8dffdffff
timestamp: 2023-04-23 20:41:05

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RD!MTB also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanWin32.Doboc.Gen.1
FireEyeGeneric.mg.64591bd1f0727cb9
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.DocumentCrypt.cc
McAfeeW32/DocumentCrypt
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.PolyRansom.Win32.3
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
BitDefenderWin32.Doboc.Gen.1
K7GWTrojan ( 0040fa661 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:FileInfector.1210116D11
VirITTrojan.Win32.Inject1.DAQO
SymantecW32.Tempedreve.E!inf
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Tuscas.K
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Doboc-320
KasperskyVirus.Win32.PolyRansom.c
AlibabaRansom:Win32/PolyRansom.1005
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
RisingTrojan.Generic@AI.86 (RDML:Hn2MrbEIcLVePNgkExY0pw)
TACHYONTrojan/W32.Doboc
SophosW32/MPhage-B
BaiduWin32.Trojan.Kryptik.iq
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Inject1.53269
VIPREWin32.Doboc.Gen.1
TrendMicroPE_URSNIF.E-O
Trapminemalicious.high.ml.score
EmsisoftWin32.Doboc.Gen.1 (B)
IkarusTrojan.Win32.Crypt
JiangminVirus.PolyRansom.dv
WebrootW32.Trojan.Ursnif
VaristW32/Virus.LSLV-1164
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLVirus/Win32.PolyRansom.c
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Gozi.RD!MTB
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
ArcabitWin32.Doboc.Gen.1
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmVirus.Win32.PolyRansom.c
GDataWin32.Trojan.PSE.10EM3L6
GoogleDetected
AhnLab-V3Trojan/Win32.Ursnif.R239873
ALYacWin32.Doboc.Gen.1
MAXmalware (ai score=88)
DeepInstinctMALICIOUS
VBA32SScope.Trojan.FakeAV.01681
Cylanceunsafe
PandaW32/CryptD.C
TrendMicro-HouseCallPE_URSNIF.E-O
TencentTrojan.Win32.Tuscas.a
YandexTrojan.GenAsa!RK3x+npEgzs
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.w32.PolyRansom.C
FortinetW32/Tuscas.A!tr
AVGWin32:WormX-gen [Wrm]
Cybereasonmalicious.af818e
AvastWin32:WormX-gen [Wrm]

How to remove Trojan:Win32/Gozi.RD!MTB?

Trojan:Win32/Gozi.RD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment