Trojan

Trojan:Win32/Gozi.RD!MTB removal guide

Malware Removal

The Trojan:Win32/Gozi.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Trojan:Win32/Gozi.RD!MTB?


File Info:

name: D61AE67B29B69ED404F4.mlw
path: /opt/CAPEv2/storage/binaries/334a1680798bcdbe0ebddfd12fe61e5cb0c56332967fd9f36116744d515cd0d2
crc32: B2632C6C
md5: d61ae67b29b69ed404f4ec2550a7ebfd
sha1: 53e07ff186c7b67383a6470161d3e22199183a47
sha256: 334a1680798bcdbe0ebddfd12fe61e5cb0c56332967fd9f36116744d515cd0d2
sha512: be84b99c362803235caeda507609d960f62c9c623036a07ebbfc496cd91d4d33e5418ec47ec545c8882cd8ed2d475884c586ac2b29d85097e811f4ce0e6abfee
ssdeep: 3072:y/047M+14BEHzWqgUfPNrXuSKp18z2Odknu+vmmWBuxBl11cRQycLRbpgjDD2jK:YwhBEHzWpUfPNr+DRD5fWBuxBl11tbpV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T148042341D54C5D32CFBC83B62439D8393ED1A01179BD406B5FAD8BA5FB688487EDEA80
sha3_384: c26f66ee5661bb2254c6eafa17393ac5a6f53a7d605a114c5463295a94685d005f985dcd5cbda51f77bd709e3661a33c
ep_bytes: ff1528d04200a300e04200e8ddfdffff
timestamp: 2023-04-12 04:51:17

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RD!MTB also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.mhJM
MicroWorld-eScanWin32.Doboc.Gen.1
FireEyeGeneric.mg.d61ae67b29b69ed4
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.DocumentCrypt.cc
ALYacWin32.Doboc.Gen.1
Cylanceunsafe
VIPREWin32.Doboc.Gen.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
BitDefenderWin32.Doboc.Gen.1
K7GWTrojan ( 0040fa661 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:FileInfector.1210116D11
VirITTrojan.Win32.Agent_r.CAE
SymantecW32.Tempedreve
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.DAZG
APEXMalicious
ClamAVWin.Trojan.Agent-1360333
KasperskyVirus.Win32.PolyRansom.c
AlibabaRansom:Win32/PolyRansom.fd9
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
ViRobotWin32.Ursnif.A
RisingVirus.Tuscas!1.D799 (CLASSIC)
EmsisoftWin32.Doboc.Gen.1 (B)
BaiduWin32.Trojan.Kryptik.iq
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Inject1.53764
ZillyaVirus.PolyRansom.Win32.3
TrendMicroPE_URSNIF.E-O
Trapminemalicious.high.ml.score
SophosW32/MPhage-B
IkarusTrojan-Ransom.Locky
MAXmalware (ai score=89)
JiangminVirus.PolyRansom.dy
WebrootW32.Trojan.Ursnif
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/S-2a1f4e10!Eldorado
Antiy-AVLVirus/Win32.PolyRansom.c
MicrosoftTrojan:Win32/Gozi.RD!MTB
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
ArcabitWin32.Doboc.Gen.1
ZoneAlarmVirus.Win32.PolyRansom.c
GDataWin32.Trojan.PSE.10D3T6U
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Ursnif.R239873
McAfeeTrojan-FGBQ!D61AE67B29B6
TACHYONTrojan/W32.Doboc
DeepInstinctMALICIOUS
VBA32SScope.Trojan.FakeAV.01681
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CryptD.C
TrendMicro-HouseCallPE_URSNIF.E-O
TencentTrojan.Win32.Tuscas.a
YandexTrojan.GenAsa!RK3x+npEgzs
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.w32.PolyRansom.C
FortinetW32/Generic.AC.788!tr
AVGWin32:WormX-gen [Wrm]
Cybereasonmalicious.186c7b
AvastWin32:WormX-gen [Wrm]

How to remove Trojan:Win32/Gozi.RD!MTB?

Trojan:Win32/Gozi.RD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment