Trojan

Trojan:Win32/Gozi.RD!MTB removal guide

Malware Removal

The Trojan:Win32/Gozi.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Connects to/from or queries a remote desktop session
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/Gozi.RD!MTB?


File Info:

name: 11AB2A39FFC60C40E5A0.mlw
path: /opt/CAPEv2/storage/binaries/5c93fa1148dc6cef743206a3f9308e6e4687e90194fe60c9108b79b37def54b6
crc32: BD4B1C67
md5: 11ab2a39ffc60c40e5a06c565fc9c730
sha1: e7d300c5e89a1d84088f4ee1ce745b9ce2de3ea2
sha256: 5c93fa1148dc6cef743206a3f9308e6e4687e90194fe60c9108b79b37def54b6
sha512: 4cbb79fce311a2c54b1451aca8164c51e30dd816c527634878f698bf65dcc512ba8178ecd92aa0d8719a7bc013992f3ccfa562b91d531ba9855b1c66b61ed467
ssdeep: 3072:F9E4Wgbr57BVFqmx1E9Hqmz674Qbf6xET/nhqCoNWDY1TuDBujfgY1LRQBAhHuYK:30MJBVlx+Vf274Q2xqhxoNH1Ti5YtuY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E004128949F46929C76BF836CD3407849880967FF7B482A451A8E47A36B95F748FCE30
sha3_384: 1a489998c901f3187441c93f546c21f3316ae8b68c074764cad01cd97ca468d69cefb41116fe3b1d990c5d2aab1b9682
ep_bytes: ff1528d04200a300e04200e8ddfdffff
timestamp: 2023-09-25 21:48:04

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RD!MTB also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.tpBg
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Doboc.Gen.1
ClamAVWin.Trojan.Agent-1360333
FireEyeGeneric.mg.11ab2a39ffc60c40
CAT-QuickHealTrojanSpy.Agent.14856
SkyhighBehavesLike.Win32.DocumentCrypt.cc
McAfeeW32/DocumentCrypt
Cylanceunsafe
ZillyaVirus.PolyRansom.Win32.3
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
K7GWTrojan ( 0040fa661 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:FileInfector.1210116D11
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.DAZG
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.PolyRansom.c
BitDefenderWin32.Doboc.Gen.1
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Tuscas.a
TACHYONTrojan/W32.Doboc
EmsisoftWin32.Doboc.Gen.1 (B)
BaiduWin32.Trojan.Kryptik.iq
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebWin32.Tempedreve.23
VIPREWin32.Doboc.Gen.1
TrendMicroPE_URSNIF.E-O
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.PSE.122U285
JiangminVirus.PolyRansom.dy
WebrootW32.Trojan.Ursnif
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLVirus/Win32.PolyRansom.c
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
ArcabitWin32.Doboc.Gen.1
ViRobotWin32.Ursnif.A
ZoneAlarmVirus.Win32.PolyRansom.c
MicrosoftTrojan:Win32/Gozi.RD!MTB
VaristW32/PolyRansom.B.gen!Eldorado
AhnLab-V3Win-Trojan/Hupe.Gen
Acronissuspicious
ALYacWin32.Doboc.Gen.1
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/CryptD.C
TrendMicro-HouseCallPE_URSNIF.E-O
RisingVirus.Tuscas!1.D799 (CLASSIC)
YandexTrojan.GenAsa!RK3x+npEgzs
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.w32.PolyRansom.C
FortinetW32/Kryptik.DCNW!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.5e89a1
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Gozi.RD!MTB?

Trojan:Win32/Gozi.RD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment