Categories: Trojan

Trojan:Win32/Gozi.RD!MTB malicious file

The Trojan:Win32/Gozi.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Trojan:Win32/Gozi.RD!MTB?


File Info:

name: 0D75EF8A1F2E55A1A5D9.mlwpath: /opt/CAPEv2/storage/binaries/ad8788f7dc5970acb32ea95217fa514618af4304fd6450144959051dbd9a0f21crc32: 5416A352md5: 0d75ef8a1f2e55a1a5d9a985c1d4a375sha1: 06e45bba0fc0e684407ffeb983d78d0206c8ed0esha256: ad8788f7dc5970acb32ea95217fa514618af4304fd6450144959051dbd9a0f21sha512: 851f2a311e0d10274447e946cdf50a15053f12cfc0b20451581e7ee6ad2ce02b887eac7118f8cb4ce6f7462ae45eb98f52ae6e5d3313f70f5a0b5304e56737d3ssdeep: 3072:D/047M+14BEHzWqgUfPNrXuSKp18z2Odknu+vmmWBuxBl11cRQycLRbpgjDD2jK:TwhBEHzWpUfPNr+DRD5fWBuxBl11tbpxtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T146042341D58C5932CFBD83B62438D8393ED1A01579BC407B5FAD8BA5BB648487EDEA80sha3_384: 91e040187a7743085fa330c2d912d6f68a59afcea1500a2276f2725af08ddb65f54b265a1ac347e9580f0085b787b78bep_bytes: ff1528d04200a300e04200e8ddfdfffftimestamp: 2022-12-29 10:52:10

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RD!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Virus.Win32.PolyRansom.mhJM
Elastic malicious (high confidence)
DrWeb Trojan.Inject1.53764
MicroWorld-eScan Win32.Doboc.Gen.1
FireEye Generic.mg.0d75ef8a1f2e55a1
CAT-QuickHeal Trojan.Mauvaise.SL1
Skyhigh BehavesLike.Win32.DocumentCrypt.cc
ALYac Win32.Doboc.Gen.1
Malwarebytes Generic.Malware.AI.DDS
Zillya Virus.PolyRansom.Win32.3
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040fa661 )
BitDefender Win32.Doboc.Gen.1
K7GW Trojan ( 0040fa661 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:FileInfector.1210116D11
VirIT Trojan.Win32.Agent_r.CAE
Symantec W32.Tempedreve
ESET-NOD32 a variant of Win32/Kryptik.DAZG
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Virus.Win32.PolyRansom.c
NANO-Antivirus Trojan.Win32.PolyRansom.dpzfcr
ViRobot Win32.Ursnif.A
Tencent Trojan.Win32.Tuscas.a
TACHYON Trojan/W32.Doboc
Emsisoft Win32.Doboc.Gen.1 (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen
Baidu Win32.Trojan.Kryptik.iq
VIPRE Win32.Doboc.Gen.1
TrendMicro PE_URSNIF.E-O
Trapmine malicious.high.ml.score
Sophos W32/MPhage-B
Ikarus Trojan-Ransom.Locky
Jiangmin Virus.PolyRansom.dy
Webroot W32.Trojan.Ursnif
Google Detected
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Virus/Win32.PolyRansom.c
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Gozi.RD!MTB
Xcitium TrojWare.Win32.Ursnif.KIL@5jjifs
Arcabit Win32.Doboc.Gen.1
ZoneAlarm Virus.Win32.PolyRansom.c
GData Win32.Trojan.PSE.10D3T6U
Varist W32/S-2a1f4e10!Eldorado
AhnLab-V3 Trojan/Win32.Ursnif.R239873
VBA32 SScope.Trojan.FakeAV.01681
MAX malware (ai score=82)
DeepInstinct MALICIOUS
Cylance unsafe
Panda Trj/CryptD.C
TrendMicro-HouseCall PE_URSNIF.E-O
Rising Virus.Tuscas!1.D799 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Virus.w32.PolyRansom.C
Fortinet W32/Generic.AC.788!tr
AVG Win32:WormX-gen [Wrm]
Cybereason malicious.a0fc0e
Avast Win32:WormX-gen [Wrm]

How to remove Trojan:Win32/Gozi.RD!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago