Trojan

Trojan:Win32/Gozi.RD!MTB (file analysis)

Malware Removal

The Trojan:Win32/Gozi.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Trojan:Win32/Gozi.RD!MTB?


File Info:

name: 083FDEF5C2F403EEC8CB.mlw
path: /opt/CAPEv2/storage/binaries/0ea45795760b4e1f21c73f4a1dce69effe12dec5111bdfadd814e5d710baed8d
crc32: B2586A73
md5: 083fdef5c2f403eec8cbad1bee235b01
sha1: adfc23dac8ae57fbe1a4f2338e08789be8717a9d
sha256: 0ea45795760b4e1f21c73f4a1dce69effe12dec5111bdfadd814e5d710baed8d
sha512: 8a2c567d0a4b8525f1e2ee23693e6ad059d7c4c2d1e516b6fe32201461930b21b22a78dc3ef06d24efdd7eb820fa290038999730b3c1e1ba4a0dc65d17edca09
ssdeep: 3072:IBI5ArKGCnhgU1XA+ArXjeaMoh6lgUaVwQ+/76bSSN+PS7VyoCeJ6ikpm:IK5ArKjbAxXSaegUqGeGpBohMp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E50412FA8D5E8D06D268CC3426B3FF6B10BB6375D6EF8E23874E4052C24055C6A5B61A
sha3_384: 8eb8dc8e190ab0f301de88ae0f44b797b3b7dd80710d3ba33cccde9224c8f7d35bab69d8059e3ee9af4f90f760aa7efc
ep_bytes: ff1528c04200a300d04200e8dffdffff
timestamp: 2024-01-04 18:24:14

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RD!MTB also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanWin32.Doboc.Gen.1
ClamAVWin.Trojan.Doboc-320
FireEyeGeneric.mg.083fdef5c2f403ee
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.DocumentCrypt.cc
McAfeeW32/DocumentCrypt
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.PolyRansom.Win32.3
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
K7GWTrojan ( 0040fa661 )
Cybereasonmalicious.ac8ae5
BitDefenderThetaAI:FileInfector.1210116D11
VirITTrojan.Win32.Inject1.DAQO
SymantecW32.Tempedreve.E!inf
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Tuscas.K
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.PolyRansom.c
BitDefenderWin32.Doboc.Gen.1
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:WormX-gen [Wrm]
TencentTrojan.Win32.Tuscas.a
TACHYONTrojan/W32.Doboc
SophosW32/MPhage-B
BaiduWin32.Trojan.Kryptik.iq
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Inject1.53269
VIPREWin32.Doboc.Gen.1
TrendMicroPE_URSNIF.E-O
Trapminemalicious.high.ml.score
EmsisoftWin32.Doboc.Gen.1 (B)
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.PSE.10EM3L6
JiangminVirus.PolyRansom.dv
WebrootW32.Trojan.Ursnif
VaristW32/Virus.LSLV-1164
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLVirus/Win32.PolyRansom.c
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
ArcabitWin32.Doboc.Gen.1
ZoneAlarmVirus.Win32.PolyRansom.c
MicrosoftTrojan:Win32/Gozi.RD!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Ursnif.R239873
ALYacWin32.Doboc.Gen.1
MAXmalware (ai score=80)
VBA32SScope.Trojan.FakeAV.01681
Cylanceunsafe
PandaW32/CryptD.C
TrendMicro-HouseCallPE_URSNIF.E-O
RisingTrojan.Generic@AI.91 (RDML:Hn2MrbEIcLVePNgkExY0pw)
YandexTrojan.GenAsa!RK3x+npEgzs
SentinelOneStatic AI – Suspicious PE
FortinetW32/Tuscas.A!tr
AVGWin32:WormX-gen [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Gozi.RD!MTB?

Trojan:Win32/Gozi.RD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment