Trojan

Should I remove “Trojan:Win32/Gozi.RD!MTB”?

Malware Removal

The Trojan:Win32/Gozi.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Trojan:Win32/Gozi.RD!MTB?


File Info:

name: C564B7B40B919703076D.mlw
path: /opt/CAPEv2/storage/binaries/c13173c28debd069240eb27c1ec0192aeb3c1e88c8f420e7a62684764c30530b
crc32: 95AA34BE
md5: c564b7b40b919703076defc488182418
sha1: b674c553d0026a86233a92720c09329df711e904
sha256: c13173c28debd069240eb27c1ec0192aeb3c1e88c8f420e7a62684764c30530b
sha512: 4b45972ad509dfba392a4a0027913a9d96a6bb81c2e81084cd7bcbdbe959b645fae88380d94450a760941b246415a0cce74de75c3345894e46fd8dfb97af10c0
ssdeep: 3072:YBI5ArKGCnhgU1XA+ArXjeaMoh6lgUaVwQ+/76bSSN+PS7VyoCeJ6ikXO:YK5ArKjbAxXSaegUqGeGpBohMX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1280412FA8E5D8C03D258CD3426B3FF6F10B66379D6EF8E23874E4152C24064C6A5B65A
sha3_384: d94edc2a97404794e861f89bceb02f4c69615d92ded9d856c7e7aa5b1b2ccde888dabf95e919066fccf62bdcbf9f93a1
ep_bytes: ff1528c04200a300d04200e8dffdffff
timestamp: 2023-06-16 07:38:02

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RD!MTB also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.mhJM
Elasticmalicious (high confidence)
DrWebTrojan.Inject1.53269
MicroWorld-eScanWin32.Doboc.Gen.1
FireEyeGeneric.mg.c564b7b40b919703
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.DocumentCrypt.cc
McAfeeW32/DocumentCrypt
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
K7GWTrojan ( 0040fa661 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:FileInfector.1210116D11
VirITTrojan.Win32.Inject1.DAQO
SymantecW32.Tempedreve.E!inf
ESET-NOD32Win32/Spy.Tuscas.K
APEXMalicious
ClamAVWin.Trojan.Doboc-320
KasperskyVirus.Win32.PolyRansom.c
BitDefenderWin32.Doboc.Gen.1
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:WormX-gen [Wrm]
RisingTrojan.Generic@AI.87 (RDML:j7cUjt6uheeoDpBdjih6tQ)
EmsisoftWin32.Doboc.Gen.1 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
BaiduWin32.Trojan.Kryptik.iq
VIPREWin32.Doboc.Gen.1
TrendMicroPE_URSNIF.E-O
Trapminemalicious.high.ml.score
SophosW32/MPhage-B
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=81)
GDataWin32.Trojan.PSE.10EM3L6
JiangminVirus.PolyRansom.dv
WebrootW32.Trojan.Ursnif
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/Virus.LSLV-1164
Antiy-AVLVirus/Win32.PolyRansom.c
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
ArcabitWin32.Doboc.Gen.1
ZoneAlarmVirus.Win32.PolyRansom.c
MicrosoftTrojan:Win32/Gozi.RD!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Ursnif.R239873
VBA32SScope.Trojan.FakeAV.01681
ALYacWin32.Doboc.Gen.1
TACHYONTrojan/W32.Doboc
Cylanceunsafe
PandaW32/CryptD.C
TrendMicro-HouseCallPE_URSNIF.E-O
TencentTrojan.Win32.Tuscas.a
YandexTrojan.GenAsa!RK3x+npEgzs
IkarusTrojan.Win32.Crypt
MaxSecureVirus.w32.PolyRansom.C
FortinetW32/Tuscas.A!tr
AVGWin32:WormX-gen [Wrm]
Cybereasonmalicious.3d0026
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Gozi.RD!MTB?

Trojan:Win32/Gozi.RD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment