Categories: Trojan

Trojan:Win32/Gozi.RD!MTB (file analysis)

The Trojan:Win32/Gozi.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Trojan:Win32/Gozi.RD!MTB?


File Info:

name: A4B5E2E151204006515E.mlwpath: /opt/CAPEv2/storage/binaries/97b2d7dee45e87d9160bdb9afc6f76fab1b194b48cb379c9479d579f3dc2e64ccrc32: D928BBCEmd5: a4b5e2e151204006515e2eb41c4c0318sha1: 2eb9762437ef145c16b79240c5d5a37986d05215sha256: 97b2d7dee45e87d9160bdb9afc6f76fab1b194b48cb379c9479d579f3dc2e64csha512: 2a28b33d25acf4ee9a893522ffb5cc7ae27a067bb94e1be605f63da942cc2efb025da0fd760d134514746ecf0be92b58cb77c9fbdee09beb5b5a7a73d00069dfssdeep: 3072:nBI5ArKGCnhgU1XA+ArXjeaMoh6lgUaVwQ+/76bSSN+PS7VyoCeJ6ikpm:nK5ArKjbAxXSaegUqGeGpBohMptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1900412FA8E5E8D06D2688C3426B3FF6B50B76375D6EF8E23874F4052C24051C5A5F61Asha3_384: fb0a9985718ee7845d794980b50087aca4c29a5f576388d1ae97ad1bb4a5535ce7ff9190fc925c3b708624a2c455fb17ep_bytes: ff1528c04200a300d04200e8dffdfffftimestamp: 2023-07-01 19:37:49

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RD!MTB also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Doboc.Gen.1
CAT-QuickHeal Trojan.Mauvaise.SL1
Skyhigh BehavesLike.Win32.DocumentCrypt.cc
McAfee W32/DocumentCrypt
Malwarebytes Generic.Malware.AI.DDS
Zillya Virus.PolyRansom.Win32.3
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040fa661 )
K7GW Trojan ( 0040fa661 )
Cybereason malicious.151204
BitDefenderTheta AI:FileInfector.1210116D11
VirIT Trojan.Win32.Inject1.DAQO
Symantec W32.Tempedreve.E!inf
ESET-NOD32 Win32/Spy.Tuscas.K
APEX Malicious
TrendMicro-HouseCall PE_URSNIF.E-O
ClamAV Win.Trojan.Doboc-320
Kaspersky Virus.Win32.PolyRansom.c
BitDefender Win32.Doboc.Gen.1
NANO-Antivirus Trojan.Win32.PolyRansom.dpzfcr
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:WormX-gen [Wrm]
Tencent Trojan.Win32.Tuscas.a
TACHYON Trojan/W32.Doboc
Emsisoft Win32.Doboc.Gen.1 (B)
Baidu Win32.Trojan.Kryptik.iq
F-Secure Trojan.TR/Crypt.ZPACK.Gen
DrWeb Trojan.Inject1.53269
VIPRE Win32.Doboc.Gen.1
TrendMicro PE_URSNIF.E-O
Trapmine malicious.high.ml.score
FireEye Generic.mg.a4b5e2e151204006
Sophos W32/MPhage-B
Ikarus Trojan.Win32.Crypt
Jiangmin Virus.PolyRansom.dv
Google Detected
Avira TR/Crypt.ZPACK.Gen
Varist W32/Virus.LSLV-1164
Antiy-AVL Virus/Win32.PolyRansom.c
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Gozi.RD!MTB
Xcitium TrojWare.Win32.Ursnif.KIL@5jjifs
Arcabit Win32.Doboc.Gen.1
ZoneAlarm Virus.Win32.PolyRansom.c
GData Win32.Trojan.PSE.10EM3L6
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Ursnif.R239873
VBA32 SScope.Trojan.FakeAV.01681
ALYac Win32.Doboc.Gen.1
MAX malware (ai score=81)
Cylance unsafe
Panda W32/CryptD.C
Rising Trojan.Generic@AI.100 (RDML:Hn2MrbEIcLVePNgkExY0pw)
SentinelOne Static AI – Malicious PE
Fortinet W32/Tuscas.A!tr
AVG Win32:WormX-gen [Wrm]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud VirTool:Win/Obfuscate.SMC.Hep(dyn)

How to remove Trojan:Win32/Gozi.RD!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago