Trojan

Trojan:Win32/Gozi.RD!MTB information

Malware Removal

The Trojan:Win32/Gozi.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Trojan:Win32/Gozi.RD!MTB?


File Info:

name: 2101FD53B6F1C501DF2D.mlw
path: /opt/CAPEv2/storage/binaries/f1459f657d5d3a582f655693d77be829cebd3a90fce4cd980ef70476629d8345
crc32: 7BE2A68D
md5: 2101fd53b6f1c501df2d7283e777a595
sha1: 9aee9c38d483e8c29ea9a283c88be55fc9b3226e
sha256: f1459f657d5d3a582f655693d77be829cebd3a90fce4cd980ef70476629d8345
sha512: 51764f6671cb0528629f43da9d7726fc5cf7dfa6b920031a65c712e7936b64f31e019ddf5eb2369f2a1ca960ed3df31db9d74f0175135017b07a7405bbc883f4
ssdeep: 3072:fBI5ArKGCnhgU1XA+ArXjeaMoh6lgUaVwQ+/76bSSN+PS7VyoCeJ6ikXO:fK5ArKjbAxXSaegUqGeGpBohMX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17A0412FA8D5D8C03D2588D3426B3FF6F10B66379D6EB8E23874E4162C14060C6A5F65A
sha3_384: 1f50dee237efc93e9fdc82c63211b169456089ffa58eed41031787da2ffab502a866e16e6ba4f5a3b5028c03d1395ee0
ep_bytes: ff1528c04200a300d04200e8dffdffff
timestamp: 2023-01-18 15:12:42

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RD!MTB also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.mhJM
MicroWorld-eScanWin32.Doboc.Gen.1
FireEyeGeneric.mg.2101fd53b6f1c501
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.DocumentCrypt.cc
McAfeeW32/DocumentCrypt
Cylanceunsafe
ZillyaVirus.PolyRansom.Win32.3
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
AlibabaRansom:Win32/PolyRansom.1005
K7GWTrojan ( 0040fa661 )
Cybereasonmalicious.8d483e
ArcabitWin32.Doboc.Gen.1
BitDefenderThetaAI:FileInfector.1210116D11
VirITTrojan.Win32.Inject1.DAQO
SymantecW32.Tempedreve.E!inf
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Tuscas.K
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Doboc-320
KasperskyVirus.Win32.PolyRansom.c
BitDefenderWin32.Doboc.Gen.1
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:WormX-gen [Wrm]
TencentTrojan.Win32.Tuscas.a
TACHYONTrojan/W32.Doboc
EmsisoftWin32.Doboc.Gen.1 (B)
BaiduWin32.Trojan.Kryptik.iq
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Inject1.53269
VIPREWin32.Doboc.Gen.1
TrendMicroPE_URSNIF.E-O
Trapminemalicious.high.ml.score
SophosW32/MPhage-B
SentinelOneStatic AI – Malicious PE
JiangminVirus.PolyRansom.dv
WebrootW32.Trojan.Ursnif
VaristW32/Virus.LSLV-1164
AviraTR/Crypt.XPACK.Gen
Antiy-AVLVirus/Win32.PolyRansom.c
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
MicrosoftTrojan:Win32/Gozi.RD!MTB
ZoneAlarmVirus.Win32.PolyRansom.c
GDataWin32.Trojan.PSE.10EM3L6
GoogleDetected
AhnLab-V3Trojan/Win32.Ursnif.R239873
VBA32SScope.Trojan.FakeAV.01681
ALYacWin32.Doboc.Gen.1
MAXmalware (ai score=81)
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/CryptD.C
TrendMicro-HouseCallPE_URSNIF.E-O
RisingTrojan.Generic@AI.85 (RDML:j7cUjt6uheeoDpBdjih6tQ)
YandexTrojan.GenAsa!RK3x+npEgzs
IkarusTrojan.Win32.Crypt
MaxSecureVirus.w32.PolyRansom.C
FortinetW32/Tuscas.A!tr
AVGWin32:WormX-gen [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Gozi.RD!MTB?

Trojan:Win32/Gozi.RD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment