Trojan

How to remove “Trojan:Win32/Gozi.RD!MTB”?

Malware Removal

The Trojan:Win32/Gozi.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Trojan:Win32/Gozi.RD!MTB?


File Info:

name: 40E0FBE47EC2ED539F90.mlw
path: /opt/CAPEv2/storage/binaries/91fc00c8f4563cc11f90cd30f5bb058b52bc0336805bc57e23ea052452868fba
crc32: DA72203E
md5: 40e0fbe47ec2ed539f904c682511e028
sha1: 7ebcbba3eaf25c86f5015bbbbc2d4fa735be3d9e
sha256: 91fc00c8f4563cc11f90cd30f5bb058b52bc0336805bc57e23ea052452868fba
sha512: 25ab3172bea6cd753d31ae3885076e11a3b372e3c23b8b373a88c3f3454b012ead5dc1ace2a259297c3972a9d33f950f7949e9b0f0ee0974969cef5edcf3fe25
ssdeep: 3072:L/047M+14BEHzWqgUfPNrXuSKp18z2Odknu+vmmWBuxBl11cRQycLRbpgjDD2UK:LwhBEHzWpUfPNr+DRD5fWBuxBl11tbpm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BE042341D54C5D32CFBD83B62439D8383ED1A01175BC406B6F9D87A5EB688487FDEA40
sha3_384: 9e24fa50027fd0d8b8dcfff38253d4888cef52846458187b0e01c73c21355101b37e01d04a9979d751f0160ce9bf69df
ep_bytes: ff1528d04200a300e04200e8ddfdffff
timestamp: 2023-02-10 09:50:34

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RD!MTB also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.tpBg
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Doboc.Gen.1
FireEyeGeneric.mg.40e0fbe47ec2ed53
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.DocumentCrypt.cc
McAfeeTrojan-FGBQ!40E0FBE47EC2
Cylanceunsafe
ZillyaVirus.PolyRansom.Win32.3
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
AlibabaRansom:Win32/PolyRansom.fd9
K7GWTrojan ( 0040fa661 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:FileInfector.1210116D11
VirITTrojan.Win32.Agent_r.CAE
SymantecW32.Tempedreve.F!inf
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.DAZG
APEXMalicious
ClamAVWin.Trojan.Agent-1360333
KasperskyVirus.Win32.PolyRansom.c
BitDefenderWin32.Doboc.Gen.1
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
AvastWin32:WormX-gen [Wrm]
TencentTrojan.Win32.Tuscas.a
TACHYONTrojan/W32.Doboc
SophosW32/MPhage-B
BaiduWin32.Trojan.Kryptik.iq
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Inject1.53764
VIPREWin32.Doboc.Gen.1
TrendMicroPE_URSNIF.E-O
EmsisoftWin32.Doboc.Gen.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminVirus.PolyRansom.dy
WebrootW32.Trojan.Ursnif
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/S-2a1f4e10!Eldorado
Antiy-AVLVirus/Win32.PolyRansom.c
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Gozi.RD!MTB
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
ArcabitWin32.Doboc.Gen.1
ViRobotWin32.Ursnif.A
ZoneAlarmVirus.Win32.PolyRansom.c
GDataWin32.Trojan.PSE.10D3T6U
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Ursnif.R239873
VBA32SScope.Trojan.FakeAV.01681
ALYacWin32.Doboc.Gen.1
MAXmalware (ai score=85)
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/CryptD.C
TrendMicro-HouseCallPE_URSNIF.E-O
RisingVirus.Tuscas!1.D799 (CLASSIC)
YandexTrojan.GenAsa!RK3x+npEgzs
IkarusTrojan-Ransom.Locky
MaxSecureVirus.w32.PolyRansom.C
FortinetW32/Kryptik.DCNW!tr
AVGWin32:WormX-gen [Wrm]
Cybereasonmalicious.3eaf25
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Gozi.RD!MTB?

Trojan:Win32/Gozi.RD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment