Trojan

Trojan:Win32/Gozi.RD!MTB (file analysis)

Malware Removal

The Trojan:Win32/Gozi.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/Gozi.RD!MTB?


File Info:

name: B1FD130D54D951D663BC.mlw
path: /opt/CAPEv2/storage/binaries/6521250b18770fd98cbd7d20146952955e02db652b95ac530bae2c5555d90627
crc32: 0CB3B810
md5: b1fd130d54d951d663bc641f5812bdec
sha1: 19bde771d91f51fe6697ca3f9f6b1a82809c6c33
sha256: 6521250b18770fd98cbd7d20146952955e02db652b95ac530bae2c5555d90627
sha512: a45d3ef234348c658057cf36b0b750597ecb24e6028bee0724d715cadb4539a13a2b1cb129da44985355f486b7e05f9bb42eb51097ede6339e2f0e5a4b8f08af
ssdeep: 3072:bBI5ArKGCnhgU1XA+ArXjeaMoh6lgUaVwQ+/76bSSN+PS7VyoCeJ6ikXO:bK5ArKjbAxXSaegUqGeGpBohMX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1520412FA8E5D8C07D258CD3426B3FF6F10B76379D6EB8E23874E4162C14064C6A4B65A
sha3_384: 949ab35e0444e10bf98f5a711fa14953b819cfa34492baa402764fc93ebc49b21bd8cc830f7631da6052ee53e0f43eae
ep_bytes: ff1528c04200a300d04200e8dffdffff
timestamp: 2023-12-06 13:28:44

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RD!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanWin32.Doboc.Gen.1
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.DocumentCrypt.cc
ALYacWin32.Doboc.Gen.1
Cylanceunsafe
ZillyaVirus.PolyRansom.Win32.3
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
BitDefenderWin32.Doboc.Gen.1
K7GWTrojan ( 0040fa661 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitWin32.Doboc.Gen.1
BitDefenderThetaAI:FileInfector.1210116D11
VirITTrojan.Win32.Inject1.DAQO
SymantecW32.Tempedreve.E!inf
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Tuscas.K
APEXMalicious
ClamAVWin.Trojan.Doboc-320
KasperskyVirus.Win32.PolyRansom.c
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
TACHYONTrojan/W32.Doboc
SophosW32/MPhage-B
BaiduWin32.Trojan.Kryptik.iq
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Inject1.53269
VIPREWin32.Doboc.Gen.1
TrendMicroPE_URSNIF.E-O
FireEyeGeneric.mg.b1fd130d54d951d6
EmsisoftWin32.Doboc.Gen.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminVirus.PolyRansom.dv
WebrootW32.Trojan.Ursnif
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/Virus.LSLV-1164
Antiy-AVLVirus/Win32.PolyRansom.c
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
MicrosoftTrojan:Win32/Gozi.RD!MTB
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmVirus.Win32.PolyRansom.c
GDataWin32.Trojan.PSE.10EM3L6
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Ursnif.R239873
McAfeeW32/DocumentCrypt
MAXmalware (ai score=82)
DeepInstinctMALICIOUS
VBA32SScope.Trojan.FakeAV.01681
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/CryptD.C
TrendMicro-HouseCallPE_URSNIF.E-O
RisingTrojan.Generic@AI.100 (RDML:j7cUjt6uheeoDpBdjih6tQ)
IkarusTrojan.Win32.Crypt
FortinetW32/Tuscas.A!tr
AVGWin32:WormX-gen [Wrm]
Cybereasonmalicious.1d91f5
AvastWin32:WormX-gen [Wrm]

How to remove Trojan:Win32/Gozi.RD!MTB?

Trojan:Win32/Gozi.RD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment