Trojan

Trojan:Win32/Gozi.RD!MTB removal tips

Malware Removal

The Trojan:Win32/Gozi.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Gozi.RD!MTB?


File Info:

name: EB93FF3160D5974FFAD1.mlw
path: /opt/CAPEv2/storage/binaries/b28ecb57b10c896afba483fc799baff96e9814aa64628733e635a761ac9a909f
crc32: 7C0A3215
md5: eb93ff3160d5974ffad1cc7f6193ab61
sha1: 2b44bd074ac7ca4dad3f87adbfb9277c034cff86
sha256: b28ecb57b10c896afba483fc799baff96e9814aa64628733e635a761ac9a909f
sha512: a3aaca504bb6cb6c006091e483dbab4aa7ce6f7146505ca933e22ee645847056d7ce1e2d197776637af749250cdf625f2156808eb5a94c72b195571fed4f164c
ssdeep: 3072:U9E4Wgbr57BVFqmx1E9Hqmz674Qbf6xET/nhqCoNWDY1TuDBujfgY1LRQBAhHuYK:20MJBVlx+Vf274Q2xqhxoNH1Ti5YtuY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D404128949F42929C76BF836CD3807845881967BF7B442A451A8E46B36B95F648FCE30
sha3_384: aece9cc3d89cda4256cf3e17df7c584515bd362b265ff4d9c96b46c4f9986b99b63738275398cbba0ca57bb1e23709e4
ep_bytes: ff1528d04200a300e04200e8ddfdffff
timestamp: 2023-05-14 17:36:01

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RD!MTB also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.tpBg
MicroWorld-eScanWin32.Doboc.Gen.1
FireEyeGeneric.mg.eb93ff3160d5974f
CAT-QuickHealTrojanSpy.Agent.14856
SkyhighBehavesLike.Win32.DocumentCrypt.cc
McAfeeW32/DocumentCrypt
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.PolyRansom.Win32.3
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
K7GWTrojan ( 0040fa661 )
Cybereasonmalicious.160d59
BaiduWin32.Trojan.Kryptik.iq
VirITTrojan.Win32.Agent_r.CAE
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.DAZG
APEXMalicious
TrendMicro-HouseCallPE_URSNIF.E-O
ClamAVWin.Trojan.Agent-1360333
KasperskyVirus.Win32.PolyRansom.c
BitDefenderWin32.Doboc.Gen.1
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
AvastWin32:Evo-gen [Trj]
RisingVirus.Tuscas!1.D799 (CLASSIC)
EmsisoftWin32.Doboc.Gen.1 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebWin32.Tempedreve.23
VIPREWin32.Doboc.Gen.1
TrendMicroPE_URSNIF.E-O
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=86)
JiangminVirus.PolyRansom.dy
WebrootW32.Trojan.Ursnif
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/PolyRansom.B.gen!Eldorado
Antiy-AVLVirus/Win32.PolyRansom.c
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Gozi.RD!MTB
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
ArcabitWin32.Doboc.Gen.1
ViRobotWin32.Ursnif.A
ZoneAlarmVirus.Win32.PolyRansom.c
GDataWin32.Trojan.PSE.122U285
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Hupe.Gen
Acronissuspicious
BitDefenderThetaAI:FileInfector.1210116D11
ALYacWin32.Doboc.Gen.1
TACHYONTrojan/W32.Doboc
VBA32SScope.Trojan.FakeAV.01681
Cylanceunsafe
PandaW32/CryptD.C
TencentTrojan.Win32.Tuscas.a
YandexTrojan.GenAsa!RK3x+npEgzs
IkarusTrojan.Win32.Crypt
MaxSecureVirus.w32.PolyRansom.C
FortinetW32/Kryptik.DCNW!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudVirus:Multi/Ursnif.DUEA

How to remove Trojan:Win32/Gozi.RD!MTB?

Trojan:Win32/Gozi.RD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment