Trojan

Trojan:Win32/Gozi.RD!MTB removal guide

Malware Removal

The Trojan:Win32/Gozi.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/Gozi.RD!MTB?


File Info:

name: F709C6B66030595D3F65.mlw
path: /opt/CAPEv2/storage/binaries/3ad09ab7fc27b466d6be897db94589ea618b8a4dd1e8f08d1b6cdc0750e1c164
crc32: DAD314F2
md5: f709c6b66030595d3f65e049bbd1dd4f
sha1: bf1533ffbaf3813dbafb344fb26f9fce8af98423
sha256: 3ad09ab7fc27b466d6be897db94589ea618b8a4dd1e8f08d1b6cdc0750e1c164
sha512: d8ccb6e88b1aa643fc406488992148dd8b23546e9a0e31b016963626cfd6e6c1a21f397214d79713bbdc9cabe2e6b3649f703cf1d751f5e874ef5a9f317c7fb1
ssdeep: 3072:M/047M+14BEHzWqgUfPNrXuSKp18z2Odknu+vmmWBuxBl11cRQycLRbpgjDD2ruI:SwhBEHzWpUfPNr+DRD5fWBuxBl11tbpC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11B041345D54C5D31CFBC83B62439DC393ED1A02579BC4067AE9C8BA5FB648487EDE680
sha3_384: 603f8c929a767dfe9f94972bacd586d38e933ebad8c9e5046ab2e03889036e159ab7526e39602053c46792a5181028e7
ep_bytes: ff1528e04200a300f04200e8ddfdffff
timestamp: 2022-11-08 00:43:57

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RD!MTB also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.tsto
DrWebTrojan.Inject1.53764
MicroWorld-eScanWin32.Doboc.Gen.1
FireEyeGeneric.mg.f709c6b66030595d
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.DocumentCrypt.cc
ALYacWin32.Doboc.Gen.1
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
BitDefenderWin32.Doboc.Gen.1
K7GWTrojan ( 0040fa661 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitWin32.Doboc.Gen.1
BitDefenderThetaAI:FileInfector.1210116D11
VirITTrojan.Win32.Agent_r.CAE
SymantecW32.Tempedreve.F!inf
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.DAZG
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.PolyRansom.c
AlibabaRansom:Win32/PolyRansom.fd9
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
ViRobotWin32.Ursnif.A
RisingVirus.Tuscas!1.D799 (CLASSIC)
SophosW32/MPhage-B
F-SecureTrojan.TR/Crypt.ZPACK.Gen
BaiduWin32.Trojan.Kryptik.iq
VIPREWin32.Doboc.Gen.1
TrendMicroPE_URSNIF.E-O
Trapminemalicious.high.ml.score
EmsisoftWin32.Doboc.Gen.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminVirus.PolyRansom.ec
WebrootW32.Trojan.Ursnif
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=84)
Antiy-AVLVirus/Win32.PolyRansom.c
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
MicrosoftTrojan:Win32/Gozi.RD!MTB
ZoneAlarmVirus.Win32.PolyRansom.c
GDataWin32.Trojan.PSE.10D3T6U
VaristW32/Virus.FQFG-3191
AhnLab-V3Trojan/Win32.Ursnif.R239873
McAfeeTrojan-FGBQ!F709C6B66030
TACHYONTrojan/W32.Doboc
DeepInstinctMALICIOUS
VBA32SScope.Trojan.FakeAV.01681
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/CryptD.C
TrendMicro-HouseCallPE_URSNIF.E-O
TencentTrojan.Win32.Tuscas.a
YandexTrojan.GenAsa!RK3x+npEgzs
IkarusTrojan-Ransom.Locky
FortinetW32/Generic.AC.788!tr
AVGWin32:WormX-gen [Wrm]
Cybereasonmalicious.fbaf38
AvastWin32:WormX-gen [Wrm]

How to remove Trojan:Win32/Gozi.RD!MTB?

Trojan:Win32/Gozi.RD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment