Categories: Trojan

What is “Trojan:Win32/Gozi.RD!MTB”?

The Trojan:Win32/Gozi.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Trojan:Win32/Gozi.RD!MTB?


File Info:

name: AE7357510ECF8F359B02.mlwpath: /opt/CAPEv2/storage/binaries/51c61b44d0771e36f12172c88047b855c144ede9e0e70d10e53f2b2d61e4f280crc32: EC70405Dmd5: ae7357510ecf8f359b027d7698374882sha1: 62b9e975c9327e0488ba9cabf0a872f9dc29378fsha256: 51c61b44d0771e36f12172c88047b855c144ede9e0e70d10e53f2b2d61e4f280sha512: ffbf1abe8120db4381b80aafa505612f60564fd62191da20627867e7901359c725ff86d0ea2b29ee560d7fc7a99904fd102bcc2e42578c2d76e2b5060da91692ssdeep: 3072:0BI5ArKGCnhgU1XA+ArXjeaMoh6lgUaVwQ+/76bSSN+PS7VyoCeJ6ikXO:0K5ArKjbAxXSaegUqGeGpBohMXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B70412FB8E5E8C03D258CD3426B3FF6B10B66379D6EB8E23874E4152C14064C6A4F61Asha3_384: 6ae8f797930c2773c9106a0f307906b837e9db7e517ac3b9265b6c8986439ca17fc46f43bbdb28a8a4fa80273a8e7fc4ep_bytes: ff1528c04200a300d04200e8dffdfffftimestamp: 2023-02-20 19:47:30

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RD!MTB also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Doboc.Gen.1
CAT-QuickHeal Trojan.Mauvaise.SL1
Skyhigh BehavesLike.Win32.DocumentCrypt.cc
McAfee W32/DocumentCrypt
Malwarebytes Generic.Malware.AI.DDS
VIPRE Win32.Doboc.Gen.1
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040fa661 )
K7GW Trojan ( 0040fa661 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta AI:FileInfector.1210116D11
VirIT Trojan.Win32.Inject1.DAQO
Symantec W32.Tempedreve.E!inf
ESET-NOD32 Win32/Spy.Tuscas.K
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Doboc-320
Kaspersky Virus.Win32.PolyRansom.c
BitDefender Win32.Doboc.Gen.1
NANO-Antivirus Trojan.Win32.PolyRansom.dpzfcr
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:WormX-gen [Wrm]
Tencent Trojan.Win32.Tuscas.a
Emsisoft Win32.Doboc.Gen.1 (B)
Baidu Win32.Trojan.Kryptik.iq
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Inject1.53269
Zillya Virus.PolyRansom.Win32.3
TrendMicro PE_URSNIF.E-O
Sophos W32/MPhage-B
Ikarus Trojan.Win32.Crypt
GData Win32.Trojan.PSE.10EM3L6
Jiangmin Virus.PolyRansom.dv
Webroot W32.Trojan.Ursnif
Varist W32/Virus.LSLV-1164
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Virus/Win32.PolyRansom.c
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.Ursnif.KIL@5jjifs
Arcabit Win32.Doboc.Gen.1
ZoneAlarm Virus.Win32.PolyRansom.c
Microsoft Trojan:Win32/Gozi.RD!MTB
Google Detected
AhnLab-V3 Trojan/Win32.Ursnif.R239873
VBA32 SScope.Trojan.FakeAV.01681
TACHYON Trojan/W32.Doboc
Cylance unsafe
Panda W32/CryptD.C
TrendMicro-HouseCall PE_URSNIF.E-O
Rising Trojan.Generic@AI.100 (RDML:j7cUjt6uheeoDpBdjih6tQ)
Yandex Trojan.GenAsa!RK3x+npEgzs
SentinelOne Static AI – Malicious PE
MaxSecure Virus.w32.PolyRansom.C
Fortinet W32/Tuscas.A!tr
AVG Win32:WormX-gen [Wrm]
Cybereason malicious.5c9327
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Gozi.RD!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago