Trojan

Should I remove “Trojan:Win32/Gozi.RD!MTB”?

Malware Removal

The Trojan:Win32/Gozi.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/Gozi.RD!MTB?


File Info:

name: 22512F7AA27FD7128B57.mlw
path: /opt/CAPEv2/storage/binaries/c2484c4f841e4d3588db296005e30c63a9637c18b886b1cee39cb370a6b62a0c
crc32: 70276E9F
md5: 22512f7aa27fd7128b57c6e5f8b29fd5
sha1: 1213bad42d0a279d7e85dac58af6fee894cde3e3
sha256: c2484c4f841e4d3588db296005e30c63a9637c18b886b1cee39cb370a6b62a0c
sha512: b9a8a2b484857ef70e63f089fbf5ec70dd4767e328fb68db248bf4398b8be830970a80c7765298a040c9b6c7675f84c281ebeef2871d300a5157d6de297d7262
ssdeep: 3072:x/047M+14BEHzWqgUfPNrXuSKp18z2Odknu+vmmWBuxBl11cRQycLRbpgjDD2UK:pwhBEHzWpUfPNr+DRD5fWBuxBl11tbpm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F041341D58C5D32CFBD83B62439D8393ED1A01175BC40676FAD8BA5EB688487FDEA40
sha3_384: f15a8978c4467049da2d3cad302589ee3142c5b01bb051b2a4f8e32ac7461f54ec7fa040c139e5eb8afa9e278baadbb1
ep_bytes: ff1528d04200a300e04200e8ddfdffff
timestamp: 2023-10-22 12:35:51

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RD!MTB also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.tpBg
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Doboc.Gen.1
FireEyeGeneric.mg.22512f7aa27fd712
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.DocumentCrypt.cc
McAfeeTrojan-FGBQ!22512F7AA27F
Cylanceunsafe
ZillyaVirus.PolyRansom.Win32.3
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
AlibabaRansom:Win32/PolyRansom.fd9
K7GWTrojan ( 0040fa661 )
Cybereasonmalicious.42d0a2
BaiduWin32.Trojan.Kryptik.iq
VirITTrojan.Win32.Agent_r.CAE
SymantecW32.Tempedreve.F!inf
ESET-NOD32a variant of Win32/Kryptik.DAZG
APEXMalicious
ClamAVWin.Trojan.Agent-1360333
KasperskyVirus.Win32.PolyRansom.c
BitDefenderWin32.Doboc.Gen.1
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
AvastWin32:WormX-gen [Wrm]
TencentTrojan.Win32.Tuscas.a
EmsisoftWin32.Doboc.Gen.1 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Inject1.53764
VIPREWin32.Doboc.Gen.1
TrendMicroPE_URSNIF.E-O
Trapminemalicious.high.ml.score
SophosW32/MPhage-B
IkarusTrojan-Ransom.Locky
GDataWin32.Trojan.PSE.10D3T6U
JiangminVirus.PolyRansom.dy
WebrootW32.Trojan.Ursnif
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/S-2a1f4e10!Eldorado
Antiy-AVLVirus/Win32.PolyRansom.c
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
ArcabitWin32.Doboc.Gen.1
ViRobotWin32.Ursnif.A
ZoneAlarmVirus.Win32.PolyRansom.c
MicrosoftTrojan:Win32/Gozi.RD!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Ursnif.R239873
ALYacWin32.Doboc.Gen.1
TACHYONTrojan/W32.Doboc
VBA32SScope.Trojan.FakeAV.01681
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/CryptD.C
TrendMicro-HouseCallPE_URSNIF.E-O
RisingVirus.Tuscas!1.D799 (CLASSIC)
YandexTrojan.GenAsa!RK3x+npEgzs
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.w32.PolyRansom.C
FortinetW32/Kryptik.DCNW!tr
BitDefenderThetaAI:FileInfector.1210116D11
AVGWin32:WormX-gen [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Gozi.RD!MTB?

Trojan:Win32/Gozi.RD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment