Trojan

Trojan:Win32/Gozi.RD!MTB malicious file

Malware Removal

The Trojan:Win32/Gozi.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Trojan:Win32/Gozi.RD!MTB?


File Info:

name: 0D75EF8A1F2E55A1A5D9.mlw
path: /opt/CAPEv2/storage/binaries/ad8788f7dc5970acb32ea95217fa514618af4304fd6450144959051dbd9a0f21
crc32: 5416A352
md5: 0d75ef8a1f2e55a1a5d9a985c1d4a375
sha1: 06e45bba0fc0e684407ffeb983d78d0206c8ed0e
sha256: ad8788f7dc5970acb32ea95217fa514618af4304fd6450144959051dbd9a0f21
sha512: 851f2a311e0d10274447e946cdf50a15053f12cfc0b20451581e7ee6ad2ce02b887eac7118f8cb4ce6f7462ae45eb98f52ae6e5d3313f70f5a0b5304e56737d3
ssdeep: 3072:D/047M+14BEHzWqgUfPNrXuSKp18z2Odknu+vmmWBuxBl11cRQycLRbpgjDD2jK:TwhBEHzWpUfPNr+DRD5fWBuxBl11tbpx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T146042341D58C5932CFBD83B62438D8393ED1A01579BC407B5FAD8BA5BB648487EDEA80
sha3_384: 91e040187a7743085fa330c2d912d6f68a59afcea1500a2276f2725af08ddb65f54b265a1ac347e9580f0085b787b78b
ep_bytes: ff1528d04200a300e04200e8ddfdffff
timestamp: 2022-12-29 10:52:10

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RD!MTB also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.mhJM
Elasticmalicious (high confidence)
DrWebTrojan.Inject1.53764
MicroWorld-eScanWin32.Doboc.Gen.1
FireEyeGeneric.mg.0d75ef8a1f2e55a1
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.DocumentCrypt.cc
ALYacWin32.Doboc.Gen.1
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.PolyRansom.Win32.3
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
BitDefenderWin32.Doboc.Gen.1
K7GWTrojan ( 0040fa661 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:FileInfector.1210116D11
VirITTrojan.Win32.Agent_r.CAE
SymantecW32.Tempedreve
ESET-NOD32a variant of Win32/Kryptik.DAZG
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.PolyRansom.c
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
ViRobotWin32.Ursnif.A
TencentTrojan.Win32.Tuscas.a
TACHYONTrojan/W32.Doboc
EmsisoftWin32.Doboc.Gen.1 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
BaiduWin32.Trojan.Kryptik.iq
VIPREWin32.Doboc.Gen.1
TrendMicroPE_URSNIF.E-O
Trapminemalicious.high.ml.score
SophosW32/MPhage-B
IkarusTrojan-Ransom.Locky
JiangminVirus.PolyRansom.dy
WebrootW32.Trojan.Ursnif
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLVirus/Win32.PolyRansom.c
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Gozi.RD!MTB
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
ArcabitWin32.Doboc.Gen.1
ZoneAlarmVirus.Win32.PolyRansom.c
GDataWin32.Trojan.PSE.10D3T6U
VaristW32/S-2a1f4e10!Eldorado
AhnLab-V3Trojan/Win32.Ursnif.R239873
VBA32SScope.Trojan.FakeAV.01681
MAXmalware (ai score=82)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/CryptD.C
TrendMicro-HouseCallPE_URSNIF.E-O
RisingVirus.Tuscas!1.D799 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.w32.PolyRansom.C
FortinetW32/Generic.AC.788!tr
AVGWin32:WormX-gen [Wrm]
Cybereasonmalicious.a0fc0e
AvastWin32:WormX-gen [Wrm]

How to remove Trojan:Win32/Gozi.RD!MTB?

Trojan:Win32/Gozi.RD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment