Trojan

Trojan:Win32/Gozi.RD!MTB removal instruction

Malware Removal

The Trojan:Win32/Gozi.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Trojan:Win32/Gozi.RD!MTB?


File Info:

name: 787DA41F980508FCDB83.mlw
path: /opt/CAPEv2/storage/binaries/d150a23819b81479e75345766d4d3acc23788c2546782d5ff573200c22e46842
crc32: DB0A36DE
md5: 787da41f980508fcdb83f9fc1ab61b1f
sha1: d9882f6dd83096c9405ab452371804c4a76df5c7
sha256: d150a23819b81479e75345766d4d3acc23788c2546782d5ff573200c22e46842
sha512: 466b070e2e9fb6b60c36f68493a483f915ecd13da4b5e205e3a5322c0510a5ec24a28821869e08fdc2b3715eb9105b4c2a879ca208c93a2bd8a84688252eb33d
ssdeep: 3072:/9E4Wgbr57BVFqmx1E9Hqmz674Qbf6xET/nhqCoNWDY1TuDBujfgY1LRQBAhHuYK:F0MJBVlx+Vf274Q2xqhxoNH1Ti5YtuY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CD04128949F42929C76BF836CD3807845881967FF7B442A451A8F46B36B95FB48FCE30
sha3_384: 049fbb9f1056db4759fd4ca487a476abe17861026ed0b42089c857cb9e54fb776feb80182c29f06e174582b273fb144a
ep_bytes: ff1528d04200a300e04200e8ddfdffff
timestamp: 2023-12-06 20:22:01

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RD!MTB also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.tpBg
DrWebWin32.Tempedreve.23
MicroWorld-eScanWin32.Doboc.Gen.1
FireEyeGeneric.mg.787da41f980508fc
CAT-QuickHealTrojanSpy.Agent.14856
SkyhighBehavesLike.Win32.DocumentCrypt.cc
ALYacWin32.Doboc.Gen.1
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
AlibabaRansom:Win32/PolyRansom.fd9
K7GWTrojan ( 0040fa661 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitWin32.Doboc.Gen.1
BitDefenderThetaAI:FileInfector.1210116D11
VirITTrojan.Win32.Agent_r.CAE
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.DAZG
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Agent-1360333
KasperskyVirus.Win32.PolyRansom.c
BitDefenderWin32.Doboc.Gen.1
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Tuscas.a
TACHYONTrojan/W32.Doboc
EmsisoftWin32.Doboc.Gen.1 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
BaiduWin32.Trojan.Kryptik.iq
VIPREWin32.Doboc.Gen.1
TrendMicroPE_URSNIF.E-O
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
JiangminVirus.PolyRansom.dy
WebrootW32.Trojan.Ursnif
VaristW32/PolyRansom.B.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLVirus/Win32.PolyRansom.c
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
MicrosoftTrojan:Win32/Gozi.RD!MTB
ViRobotWin32.Ursnif.A
ZoneAlarmVirus.Win32.PolyRansom.c
GDataWin32.Trojan.PSE.122U285
GoogleDetected
AhnLab-V3Win-Trojan/Hupe.Gen
Acronissuspicious
McAfeeW32/DocumentCrypt
MAXmalware (ai score=87)
VBA32SScope.Trojan.FakeAV.01681
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/CryptD.C
TrendMicro-HouseCallPE_URSNIF.E-O
RisingVirus.Tuscas!1.D799 (CLASSIC)
YandexTrojan.GenAsa!RK3x+npEgzs
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.w32.PolyRansom.C
FortinetW32/Kryptik.DCNW!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.dd8309
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Gozi.RD!MTB?

Trojan:Win32/Gozi.RD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment