Trojan

What is “Trojan:Win32/Gozi.RD!MTB”?

Malware Removal

The Trojan:Win32/Gozi.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Trojan:Win32/Gozi.RD!MTB?


File Info:

name: AE7357510ECF8F359B02.mlw
path: /opt/CAPEv2/storage/binaries/51c61b44d0771e36f12172c88047b855c144ede9e0e70d10e53f2b2d61e4f280
crc32: EC70405D
md5: ae7357510ecf8f359b027d7698374882
sha1: 62b9e975c9327e0488ba9cabf0a872f9dc29378f
sha256: 51c61b44d0771e36f12172c88047b855c144ede9e0e70d10e53f2b2d61e4f280
sha512: ffbf1abe8120db4381b80aafa505612f60564fd62191da20627867e7901359c725ff86d0ea2b29ee560d7fc7a99904fd102bcc2e42578c2d76e2b5060da91692
ssdeep: 3072:0BI5ArKGCnhgU1XA+ArXjeaMoh6lgUaVwQ+/76bSSN+PS7VyoCeJ6ikXO:0K5ArKjbAxXSaegUqGeGpBohMX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B70412FB8E5E8C03D258CD3426B3FF6B10B66379D6EB8E23874E4152C14064C6A4F61A
sha3_384: 6ae8f797930c2773c9106a0f307906b837e9db7e517ac3b9265b6c8986439ca17fc46f43bbdb28a8a4fa80273a8e7fc4
ep_bytes: ff1528c04200a300d04200e8dffdffff
timestamp: 2023-02-20 19:47:30

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RD!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Doboc.Gen.1
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.DocumentCrypt.cc
McAfeeW32/DocumentCrypt
MalwarebytesGeneric.Malware.AI.DDS
VIPREWin32.Doboc.Gen.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
K7GWTrojan ( 0040fa661 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:FileInfector.1210116D11
VirITTrojan.Win32.Inject1.DAQO
SymantecW32.Tempedreve.E!inf
ESET-NOD32Win32/Spy.Tuscas.K
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Doboc-320
KasperskyVirus.Win32.PolyRansom.c
BitDefenderWin32.Doboc.Gen.1
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:WormX-gen [Wrm]
TencentTrojan.Win32.Tuscas.a
EmsisoftWin32.Doboc.Gen.1 (B)
BaiduWin32.Trojan.Kryptik.iq
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Inject1.53269
ZillyaVirus.PolyRansom.Win32.3
TrendMicroPE_URSNIF.E-O
SophosW32/MPhage-B
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.PSE.10EM3L6
JiangminVirus.PolyRansom.dv
WebrootW32.Trojan.Ursnif
VaristW32/Virus.LSLV-1164
AviraTR/Crypt.XPACK.Gen
Antiy-AVLVirus/Win32.PolyRansom.c
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
ArcabitWin32.Doboc.Gen.1
ZoneAlarmVirus.Win32.PolyRansom.c
MicrosoftTrojan:Win32/Gozi.RD!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Ursnif.R239873
VBA32SScope.Trojan.FakeAV.01681
TACHYONTrojan/W32.Doboc
Cylanceunsafe
PandaW32/CryptD.C
TrendMicro-HouseCallPE_URSNIF.E-O
RisingTrojan.Generic@AI.100 (RDML:j7cUjt6uheeoDpBdjih6tQ)
YandexTrojan.GenAsa!RK3x+npEgzs
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.w32.PolyRansom.C
FortinetW32/Tuscas.A!tr
AVGWin32:WormX-gen [Wrm]
Cybereasonmalicious.5c9327
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Gozi.RD!MTB?

Trojan:Win32/Gozi.RD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment