Trojan

Should I remove “Trojan:Win32/Gozi.RD!MTB”?

Malware Removal

The Trojan:Win32/Gozi.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Trojan:Win32/Gozi.RD!MTB?


File Info:

name: 2A45EB14B142A696DB3B.mlw
path: /opt/CAPEv2/storage/binaries/1a1dd891b043188083a0da63eafd0757802c1f826e5090efcb14ee5d8442ecbe
crc32: E9797975
md5: 2a45eb14b142a696db3bb9cb778e99d7
sha1: 21609860deb5bd7e906be44c8d0a0318fab77690
sha256: 1a1dd891b043188083a0da63eafd0757802c1f826e5090efcb14ee5d8442ecbe
sha512: d34970bc8ee4b1cd795364912ab26472db41f9251dd788375e5b13d3fc0a20ca088ef099a376e810533803776be0c2b4581534e26df0779bcaf5b1c744b1d1db
ssdeep: 3072:U9E4Wgbr57BVFqmx1E9Hqmz674Qbf6xET/nhqCoNWDY1TuDBujfgY1LRQBAhHuYK:20MJBVlx+Vf274Q2xqhxoNH1Ti5YtuY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17804128949F42929C76BF836CD3407849880967FF7B442A451A8E46A26B95F748FCE30
sha3_384: 3b8fede2fb42918eea60ef1a4de165b1cf474abd24f8f3f4208f1ed2ee159ff744701eac3b5e30f7d395d64cfec986c0
ep_bytes: ff1528d04200a300e04200e8ddfdffff
timestamp: 2023-06-30 08:02:18

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RD!MTB also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.tpBg
Elasticmalicious (high confidence)
DrWebWin32.Tempedreve.23
MicroWorld-eScanWin32.Doboc.Gen.1
ClamAVWin.Trojan.Agent-1360333
FireEyeGeneric.mg.2a45eb14b142a696
CAT-QuickHealTrojanSpy.Agent.14856
SkyhighBehavesLike.Win32.DocumentCrypt.cc
ALYacWin32.Doboc.Gen.1
Cylanceunsafe
ZillyaVirus.PolyRansom.Win32.3
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/PolyRansom.fd9
K7GWTrojan ( 0040fa661 )
K7AntiVirusTrojan ( 0040fa661 )
ArcabitWin32.Doboc.Gen.1
BitDefenderThetaAI:FileInfector.1210116D11
VirITTrojan.Win32.Agent_r.CAE
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.DAZG
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.PolyRansom.c
BitDefenderWin32.Doboc.Gen.1
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Tuscas.a
TACHYONTrojan/W32.Doboc
EmsisoftWin32.Doboc.Gen.1 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
BaiduWin32.Trojan.Kryptik.iq
VIPREWin32.Doboc.Gen.1
TrendMicroPE_URSNIF.E-O
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminVirus.PolyRansom.dy
WebrootW32.Trojan.Ursnif
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLVirus/Win32.PolyRansom.c
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
MicrosoftTrojan:Win32/Gozi.RD!MTB
ViRobotWin32.Ursnif.A
ZoneAlarmVirus.Win32.PolyRansom.c
GDataWin32.Trojan.PSE.122U285
VaristW32/PolyRansom.B.gen!Eldorado
AhnLab-V3Win-Trojan/Hupe.Gen
Acronissuspicious
McAfeeW32/DocumentCrypt
MAXmalware (ai score=87)
VBA32SScope.Trojan.FakeAV.01681
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/CryptD.C
TrendMicro-HouseCallPE_URSNIF.E-O
RisingVirus.Tuscas!1.D799 (CLASSIC)
YandexTrojan.GenAsa!RK3x+npEgzs
IkarusTrojan.Win32.Crypt
MaxSecureVirus.w32.PolyRansom.C
FortinetW32/Kryptik.DCNW!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Gozi.RD!MTB?

Trojan:Win32/Gozi.RD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment