Trojan

How to remove “Trojan:Win32/Gozi.RD!MTB”?

Malware Removal

The Trojan:Win32/Gozi.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Trojan:Win32/Gozi.RD!MTB?


File Info:

name: A1A077D4D9B949ED33F4.mlw
path: /opt/CAPEv2/storage/binaries/28067f91513b9d10f87013149cae0214a9e8be0cfeed2c824ad94cc4edaa9f1e
crc32: 6E4231C4
md5: a1a077d4d9b949ed33f4a25188882326
sha1: 2dc39cbd87d626f399dec507861851cf688c4b42
sha256: 28067f91513b9d10f87013149cae0214a9e8be0cfeed2c824ad94cc4edaa9f1e
sha512: 011341d3941c00473cb2645e3ce04953c4d8dbd24db432cc114ac32a6bfde52fa40f57bf8cdccef12aad1c191012a4d13b0621e44edbc5cbeb21485f25a25528
ssdeep: 3072:Z/047M+14BEHzWqgUfPNrXuSKp18z2Odknu+vmmWBuxBl11cRQycLRbpgjDD2UK:hwhBEHzWpUfPNr+DRD5fWBuxBl11tbpm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17B042345D58C5D32CFBD83B62439D8383ED1A01179BC40675FAD8BA5EB688487FDEA40
sha3_384: a1849d5badf0ce3fe5726feb3b55e252b5eab92cdc9acfd69439f118f2d6bb56e4bee1a28c6c97fe9d050666502f50ee
ep_bytes: ff1528d04200a300e04200e8ddfdffff
timestamp: 2023-10-20 09:30:19

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RD!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.a1a077d4d9b949ed
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.DocumentCrypt.cc
McAfeeTrojan-FGBQ!A1A077D4D9B9
MalwarebytesGeneric.Malware.AI.DDS
VIPREWin32.Doboc.Gen.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
K7GWTrojan ( 0040fa661 )
Cybereasonmalicious.d87d62
BaiduWin32.Trojan.Kryptik.iq
VirITTrojan.Win32.Agent_r.CAE
SymantecW32.Tempedreve.F!inf
ESET-NOD32a variant of Win32/Kryptik.DAZG
APEXMalicious
ClamAVWin.Trojan.Agent-1360333
KasperskyVirus.Win32.PolyRansom.c
BitDefenderWin32.Doboc.Gen.1
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
MicroWorld-eScanWin32.Doboc.Gen.1
AvastWin32:WormX-gen [Wrm]
TencentTrojan.Win32.Tuscas.a
TACHYONTrojan/W32.Doboc
EmsisoftWin32.Doboc.Gen.1 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Inject1.53764
ZillyaVirus.PolyRansom.Win32.3
TrendMicroPE_URSNIF.E-O
SophosW32/MPhage-B
IkarusTrojan-Ransom.Locky
GDataWin32.Trojan.PSE.10D3T6U
JiangminVirus.PolyRansom.dy
WebrootW32.Trojan.Ursnif
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLVirus/Win32.PolyRansom.c
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
ArcabitWin32.Doboc.Gen.1
ViRobotWin32.Ursnif.A
ZoneAlarmVirus.Win32.PolyRansom.c
MicrosoftTrojan:Win32/Gozi.RD!MTB
VaristW32/S-2a1f4e10!Eldorado
AhnLab-V3Trojan/Win32.Ursnif.R239873
BitDefenderThetaAI:FileInfector.1210116D11
ALYacWin32.Doboc.Gen.1
MAXmalware (ai score=83)
VBA32SScope.Trojan.FakeAV.01681
Cylanceunsafe
PandaW32/CryptD.C
TrendMicro-HouseCallPE_URSNIF.E-O
RisingVirus.Tuscas!1.D799 (CLASSIC)
YandexTrojan.GenAsa!RK3x+npEgzs
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.w32.PolyRansom.C
FortinetW32/Kryptik.DCNW!tr
AVGWin32:WormX-gen [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Gozi.RD!MTB?

Trojan:Win32/Gozi.RD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment