Trojan

Trojan:Win32/Gozi.RD!MTB (file analysis)

Malware Removal

The Trojan:Win32/Gozi.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Trojan:Win32/Gozi.RD!MTB?


File Info:

name: 354E98CE756EF4DF85F6.mlw
path: /opt/CAPEv2/storage/binaries/65d74dd305cbb05d1a6f52b00a5c9b358d78fbe6cfb4475ccc96a6173e0e2606
crc32: BC07B99B
md5: 354e98ce756ef4df85f6ab1750d366b7
sha1: 6baa0ad618ef165ad96c5a62e4bcb14bccccbe28
sha256: 65d74dd305cbb05d1a6f52b00a5c9b358d78fbe6cfb4475ccc96a6173e0e2606
sha512: b64c158a06231c942c569bc73b8210d19ce47bf76871703c7f5bd0b17c77edb43a0a2f7c82d09a5e9c9767473ecf5820409b2e2b8d7e8d308ea8741dcf9f8e2d
ssdeep: 3072:A9E4Wgbr57BVFqmx1E9Hqmz674Qbf6xET/nhqCoNWDY1TuDBujfgY1LRQBAhHuca:C0MJBVlx+Vf274Q2xqhxoNH1Ti5Ytuc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E304128949F42929C76BF832CD3817845880967BF7A482A451E4F46A36F95BB48FCE30
sha3_384: eebc86264382897b60bf67674b8348c22084bb8f0fdfa0ecc7f1600b93da4dc1f4a68798061797dd17f230678eec8de9
ep_bytes: ff1528c04200a300d04200e8ddfdffff
timestamp: 2022-10-08 21:19:46

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RD!MTB also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.mhJM
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Doboc-1
FireEyeGeneric.mg.354e98ce756ef4df
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.DocumentCrypt.cc
McAfeeW32/DocumentCrypt
MalwarebytesGeneric.Malware.AI.DDS
VIPREWin32.Doboc.Gen.1
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderWin32.Doboc.Gen.1
K7GWTrojan ( 0040fa661 )
K7AntiVirusTrojan ( 0040fa661 )
BaiduWin32.Trojan.Kryptik.iq
VirITTrojan.Win32.Agent_r.CAE
SymantecW32.Tempedreve
ESET-NOD32a variant of Win32/Kryptik.DAZG
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.PolyRansom.c
AlibabaRansom:Win32/PolyRansom.fd9
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
MicroWorld-eScanWin32.Doboc.Gen.1
RisingVirus.Tuscas!1.D799 (CLASSIC)
EmsisoftWin32.Doboc.Gen.1 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebWin32.Tempedreve.23
ZillyaVirus.PolyRansom.Win32.3
TrendMicroPE_URSNIF.E-O
Trapminemalicious.high.ml.score
SophosW32/MPhage-B
SentinelOneStatic AI – Malicious PE
JiangminVirus.PolyRansom.dv
WebrootW32.Trojan.Ursnif
VaristW32/Virus.LSLV-1164
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=89)
Antiy-AVLVirus/Win32.PolyRansom.c
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Gozi.RD!MTB
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
ArcabitWin32.Doboc.Gen.1
ViRobotWin32.Ursnif.A
ZoneAlarmVirus.Win32.PolyRansom.c
GDataWin32.Trojan.PSE.122U285
GoogleDetected
AhnLab-V3Trojan/Win32.Ursnif.R239873
BitDefenderThetaAI:FileInfector.1210116D11
ALYacWin32.Doboc.Gen.1
TACHYONTrojan/W32.Doboc
DeepInstinctMALICIOUS
VBA32SScope.Trojan.FakeAV.01681
Cylanceunsafe
PandaW32/CryptD.C
TrendMicro-HouseCallPE_URSNIF.E-O
TencentTrojan.Win32.Tuscas.a
IkarusTrojan.Win32.Crypt
MaxSecureVirus.w32.PolyRansom.C
FortinetW32/Kryptik.DCNW!tr
AVGWin32:WormX-gen [Wrm]
Cybereasonmalicious.618ef1
AvastWin32:WormX-gen [Wrm]

How to remove Trojan:Win32/Gozi.RD!MTB?

Trojan:Win32/Gozi.RD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment