Trojan

Trojan:Win32/Gozi.RD!MTB removal

Malware Removal

The Trojan:Win32/Gozi.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Trojan:Win32/Gozi.RD!MTB?


File Info:

name: D925D9249456D3FB31AD.mlw
path: /opt/CAPEv2/storage/binaries/2df695309beecd3deb98b7d0b74ace924c30ad64b1a08b32ddc085eda5ea7031
crc32: 590548EA
md5: d925d9249456d3fb31add0799a3a1c4e
sha1: 60cc7212f7633335a635d3e2f5304870f09b111e
sha256: 2df695309beecd3deb98b7d0b74ace924c30ad64b1a08b32ddc085eda5ea7031
sha512: 5a118e44d5454ebc265ddf99be502cb013971ae28a1a407d4e84cce6ab058acba95df445c0ce7f92c7b57c229042f6ed91ef2b6d5c61104ff83b55245eb776ce
ssdeep: 3072:i9E4Wgbr57BVFqmx1E9Hqmz674Qbf6xET/nhqCoNWDY1TuDBujfgY1LRQBAhHuqK:Y0MJBVlx+Vf274Q2xqhxoNH1Ti5Ytuq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B904128949F46929C72BF936CD3807845880967BF6A482D451F8F07E66F95BB48FCE30
sha3_384: f2442cc3b00be1adfe2f22650c2e8ad6b6f56a3e5bbce9a5592f69ca397fbdac5e39672bdbe3155a416290a4a30e480b
ep_bytes: ff1528d04200a300e04200e8ddfdffff
timestamp: 2022-09-14 14:43:52

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RD!MTB also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.tpBg
MicroWorld-eScanWin32.Doboc.Gen.1
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.DocumentCrypt.cc
McAfeeW32/DocumentCrypt
MalwarebytesGeneric.Malware.AI.DDS
VIPREWin32.Doboc.Gen.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
BitDefenderWin32.Doboc.Gen.1
K7GWTrojan ( 0040fa661 )
Cybereasonmalicious.2f7633
BitDefenderThetaAI:FileInfector.1210116D11
VirITTrojan.Win32.Agent_r.CAE
SymantecW32.Tempedreve.F!inf
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.DAZG
APEXMalicious
ClamAVWin.Trojan.Agent-1360333
KasperskyVirus.Win32.PolyRansom.c
AlibabaRansom:Win32/PolyRansom.fd9
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
ViRobotWin32.Ursnif.A
RisingVirus.Tuscas!1.D799 (CLASSIC)
TACHYONTrojan/W32.Doboc
SophosW32/MPhage-B
BaiduWin32.Trojan.Kryptik.iq
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebWin32.Tempedreve.23
ZillyaVirus.PolyRansom.Win32.3
TrendMicroPE_URSNIF.E-O
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.d925d9249456d3fb
EmsisoftWin32.Doboc.Gen.1 (B)
IkarusTrojan.Win32.Crypt
JiangminVirus.PolyRansom.dy
WebrootW32.Trojan.Ursnif
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/S-2a1f4e10!Eldorado
Antiy-AVLVirus/Win32.PolyRansom.c
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Gozi.RD!MTB
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
ArcabitWin32.Doboc.Gen.1
ZoneAlarmVirus.Win32.PolyRansom.c
GDataWin32.Trojan.PSE.122U285
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Ursnif.R239873
VBA32SScope.Trojan.FakeAV.01681
ALYacWin32.Doboc.Gen.1
MAXmalware (ai score=86)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaW32/CryptD.C
TrendMicro-HouseCallPE_URSNIF.E-O
TencentTrojan.Win32.Tuscas.a
YandexTrojan.GenAsa!RK3x+npEgzs
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.w32.PolyRansom.C
FortinetW32/Kryptik.DCNW!tr
AVGWin32:WormX-gen [Wrm]
AvastWin32:WormX-gen [Wrm]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Gozi.RD!MTB?

Trojan:Win32/Gozi.RD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment