Trojan

Trojan:Win32/Gozi.RD!MTB removal instruction

Malware Removal

The Trojan:Win32/Gozi.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Trojan:Win32/Gozi.RD!MTB?


File Info:

name: 1196A6FABCBE2B64C04E.mlw
path: /opt/CAPEv2/storage/binaries/3bdd3a80ea230a55a5503d78eb9b069cd748e57a2623536b0d9e9326ed5976d3
crc32: 30B54D25
md5: 1196a6fabcbe2b64c04e8ebf9a0051a3
sha1: 69909199790e5115ad6e1fe9415c3b57cb27d0b1
sha256: 3bdd3a80ea230a55a5503d78eb9b069cd748e57a2623536b0d9e9326ed5976d3
sha512: f1b75385dced86c03415949f3d8bd5159ab189632c8c058b8e0f1d3da480bcee42058d3f0c14ced53d357771f330842ca17e0ae0fb72c2d3c8d6ca08708e3511
ssdeep: 3072:n/047M+14BEHzWqgUfPNrXuSKp18z2Odknu+vmmWBuxBl11cRQycLRbpgjDD2UK:/whBEHzWpUfPNr+DRD5fWBuxBl11tbpm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AB042341D58C5D32CFBD83B62439D8383ED1A01175BC406B6FAD8BA5EB688487FDEA40
sha3_384: 723c6f4333440992d52a5bfdc0027faceb5d6ff270c7fa23b12b333134d1cef46088bf486dedf27f7afedba53abd8310
ep_bytes: ff1528d04200a300e04200e8ddfdffff
timestamp: 2022-10-13 06:08:04

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RD!MTB also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.tpBg
DrWebTrojan.Inject1.53764
MicroWorld-eScanWin32.Doboc.Gen.1
FireEyeGeneric.mg.1196a6fabcbe2b64
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.DocumentCrypt.cc
McAfeeTrojan-FGBQ!1196A6FABCBE
MalwarebytesGeneric.Malware.AI.DDS
VIPREWin32.Doboc.Gen.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
BitDefenderWin32.Doboc.Gen.1
K7GWTrojan ( 0040fa661 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:FileInfector.1210116D11
VirITTrojan.Win32.Agent_r.CAE
SymantecW32.Tempedreve.F!inf
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.DAZG
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Agent-1360333
KasperskyVirus.Win32.PolyRansom.c
AlibabaRansom:Win32/PolyRansom.fd9
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
ViRobotWin32.Ursnif.A
RisingVirus.Tuscas!1.D799 (CLASSIC)
EmsisoftWin32.Doboc.Gen.1 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
BaiduWin32.Trojan.Kryptik.iq
ZillyaVirus.PolyRansom.Win32.3
TrendMicroPE_URSNIF.E-O
Trapminemalicious.high.ml.score
SophosW32/MPhage-B
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.10D3T6U
JiangminVirus.PolyRansom.dy
WebrootW32.Trojan.Ursnif
VaristW32/S-2a1f4e10!Eldorado
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=89)
Antiy-AVLVirus/Win32.PolyRansom.c
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
ArcabitWin32.Doboc.Gen.1
ZoneAlarmVirus.Win32.PolyRansom.c
MicrosoftTrojan:Win32/Gozi.RD!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Ursnif.R239873
VBA32SScope.Trojan.FakeAV.01681
TACHYONTrojan/W32.Doboc
DeepInstinctMALICIOUS
Cylanceunsafe
PandaW32/CryptD.C
TrendMicro-HouseCallPE_URSNIF.E-O
TencentTrojan.Win32.Tuscas.a
YandexTrojan.GenAsa!RK3x+npEgzs
IkarusTrojan-Ransom.Locky
FortinetW32/Generic.AC.788!tr
AVGWin32:WormX-gen [Wrm]
Cybereasonmalicious.9790e5
AvastWin32:WormX-gen [Wrm]

How to remove Trojan:Win32/Gozi.RD!MTB?

Trojan:Win32/Gozi.RD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment