Trojan

What is “Trojan:Win32/Gozi.RD!MTB”?

Malware Removal

The Trojan:Win32/Gozi.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Trojan:Win32/Gozi.RD!MTB?


File Info:

name: A6D91C38A5FEF2BE2CCB.mlw
path: /opt/CAPEv2/storage/binaries/7f25b83a226258782cf86e947814cfb73be485943f0abf537ee95e381dc2b957
crc32: 113B42D6
md5: a6d91c38a5fef2be2ccbd5986d36ef76
sha1: 581409c60dd5fe17b5e068357f5da7304f20fbe2
sha256: 7f25b83a226258782cf86e947814cfb73be485943f0abf537ee95e381dc2b957
sha512: e54d570cabb0105ebd6caa1d49b953d4f785962d34ff7deba743dca2a7cb03299a02735a76349594a3ea806b595792c2a7ac26df311048357216de0185790238
ssdeep: 3072:x9E4Wgbr57BVFqmx1E9Hqmz674Qbf6xET/nhqCoNWDY1TuDBujfgY1LRQBAhHuYK:T0MJBVlx+Vf274Q2xqhxoNH1Ti5YtuY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A404128949F42929C76BF936CD3807845880967FF7B482A451A8F46B36B95F748FCE30
sha3_384: 61b5aae22158880a790d0672672213517edf8e5dd344df13d00d1b630367421a28d292f7375563115e69b5ae7dab6ab5
ep_bytes: ff1528d04200a300e04200e8ddfdffff
timestamp: 2023-01-12 08:26:30

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RD!MTB also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.tpBg
MicroWorld-eScanWin32.Doboc.Gen.1
FireEyeGeneric.mg.a6d91c38a5fef2be
CAT-QuickHealTrojanSpy.Agent.14856
SkyhighBehavesLike.Win32.DocumentCrypt.cc
McAfeeW32/DocumentCrypt
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
AlibabaRansom:Win32/PolyRansom.fd9
K7GWTrojan ( 0040fa661 )
Cybereasonmalicious.60dd5f
ArcabitWin32.Doboc.Gen.1
BitDefenderThetaAI:FileInfector.1210116D11
VirITTrojan.Win32.Agent_r.CAE
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.DAZG
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Agent-1360333
KasperskyVirus.Win32.PolyRansom.c
BitDefenderWin32.Doboc.Gen.1
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Tuscas.a
Ad-AwareWin32.Doboc.Gen.1
SophosML/PE-A
BaiduWin32.Trojan.Kryptik.iq
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebWin32.Tempedreve.23
VIPREWin32.Doboc.Gen.1
TrendMicroPE_URSNIF.E-O
Trapminemalicious.high.ml.score
EmsisoftWin32.Doboc.Gen.1 (B)
IkarusTrojan.Win32.Crypt
JiangminVirus.PolyRansom.dy
WebrootW32.Trojan.Ursnif
VaristW32/PolyRansom.B.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLVirus/Win32.PolyRansom.c
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
MicrosoftTrojan:Win32/Gozi.RD!MTB
ViRobotWin32.Ursnif.A
ZoneAlarmVirus.Win32.PolyRansom.c
GDataWin32.Trojan.PSE.122U285
GoogleDetected
AhnLab-V3Win-Trojan/Hupe.Gen
Acronissuspicious
VBA32SScope.Trojan.FakeAV.01681
ALYacWin32.Doboc.Gen.1
TACHYONTrojan/W32.Doboc
Cylanceunsafe
PandaW32/CryptD.C
TrendMicro-HouseCallPE_URSNIF.E-O
RisingVirus.Tuscas!1.D799 (CLASSIC)
YandexTrojan.GenAsa!RK3x+npEgzs
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.w32.PolyRansom.C
FortinetW32/Kryptik.DCNW!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Gozi.RD!MTB?

Trojan:Win32/Gozi.RD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment