Trojan

Trojan:Win32/Gozi.RD!MTB (file analysis)

Malware Removal

The Trojan:Win32/Gozi.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Trojan:Win32/Gozi.RD!MTB?


File Info:

name: 964E0E336CFF7695157C.mlw
path: /opt/CAPEv2/storage/binaries/5a7442c805742e5a0bc1f570362b5f3f88a773ae4cabdc7c9df586ea548ef267
crc32: AABA09A8
md5: 964e0e336cff7695157c74f98d08fddb
sha1: d1b4171bbd525a6df18e2ed6a56d1fd182366b9c
sha256: 5a7442c805742e5a0bc1f570362b5f3f88a773ae4cabdc7c9df586ea548ef267
sha512: 0734e3686686aaa0c8bf60083270eff5969e49502e6a6bcc7f2f22976e05fd8e6cc57454ccb9a722af1edf083399e216af889cb8c5da4759ad013b3793d4a838
ssdeep: 3072:T/047M+14BEHzWqgUfPNrXuSKp18z2Odknu+vmmWBuxBl11cRQycLRbpgjDD2UK:DwhBEHzWpUfPNr+DRD5fWBuxBl11tbpm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17E041341D58C5D32CFBD83B62439D8383ED1A01175BD406B6F9D8BA5EB688487FDEA40
sha3_384: 7fd9aac815707da0bdbfe7375c8fa25702a1f0e06b8c1a25932ee0d4f45e1918ebff595cb8b8ce2e698bb0d537662485
ep_bytes: ff1528d04200a300e04200e8ddfdffff
timestamp: 2020-11-19 19:05:16

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RD!MTB also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.tpBg
MicroWorld-eScanWin32.Doboc.Gen.1
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.DocumentCrypt.cc
McAfeeTrojan-FGBQ!964E0E336CFF
MalwarebytesGeneric.Malware.AI.DDS
VIPREWin32.Doboc.Gen.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
AlibabaRansom:Win32/polyransom.ali1020001
K7GWTrojan ( 0040fa661 )
Cybereasonmalicious.36cff7
BaiduWin32.Trojan.Kryptik.iq
VirITTrojan.Win32.Agent_r.CAE
SymantecW32.Tempedreve.F!inf
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.DAZG
APEXMalicious
TrendMicro-HouseCallPE_URSNIF.E-O
ClamAVWin.Trojan.Agent-1360333
KasperskyVirus.Win32.PolyRansom.c
BitDefenderWin32.Doboc.Gen.1
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
AvastWin32:WormX-gen [Wrm]
TencentTrojan.Win32.Tuscas.a
EmsisoftWin32.Doboc.Gen.1 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Inject1.53764
ZillyaVirus.PolyRansom.Win32.3
TrendMicroPE_URSNIF.E-O
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.964e0e336cff7695
SophosW32/MPhage-B
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=100)
JiangminVirus.PolyRansom.dy
WebrootW32.Trojan.Ursnif
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/S-2a1f4e10!Eldorado
Antiy-AVLVirus/Win32.PolyRansom.c
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Gozi.RD!MTB
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
ArcabitWin32.Doboc.Gen.1
ViRobotWin32.Ursnif.A
ZoneAlarmVirus.Win32.PolyRansom.c
GDataWin32.Trojan.PSE.10D3T6U
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Ursnif.R239873
VBA32SScope.Trojan.FakeAV.01681
ALYacWin32.Doboc.Gen.1
TACHYONTrojan/W32.Doboc
Cylanceunsafe
PandaW32/CryptD.C
RisingVirus.Tuscas!1.D799 (CLASSIC)
YandexTrojan.GenAsa!RK3x+npEgzs
IkarusTrojan-Ransom.Locky
MaxSecureVirus.w32.PolyRansom.C
FortinetW32/Kryptik.DCNW!tr
BitDefenderThetaAI:FileInfector.1210116D11
AVGWin32:WormX-gen [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudVirus:Multi/Ursnif.DUEA

How to remove Trojan:Win32/Gozi.RD!MTB?

Trojan:Win32/Gozi.RD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment