Trojan

Trojan:Win32/Gozi.RD!MTB (file analysis)

Malware Removal

The Trojan:Win32/Gozi.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Trojan:Win32/Gozi.RD!MTB?


File Info:

name: F15EC062C850B277826E.mlw
path: /opt/CAPEv2/storage/binaries/1333a6fc41028d42fb947d0ab87ac7b56036969ae01bb03532b3b58de4bb1c23
crc32: 7A2F003E
md5: f15ec062c850b277826efdc5702987c1
sha1: cc8ae8e2d885671a7c36d293785b992e810b48a0
sha256: 1333a6fc41028d42fb947d0ab87ac7b56036969ae01bb03532b3b58de4bb1c23
sha512: 2a96ebbde8b4b857a08a2f31c1c6d0a3d8c58a81f55fa35cf93742d04a8d2d67d6a98a7c71c27dc8425206a4476e4790d74e11e2a7cf54c209b4d9d666df68c4
ssdeep: 3072:JBI5ArKGCnhgU1XA+ArXjeaMoh6lgUaVwQ+/76bSSN+PS7VyoCeJ6ikUO:JK5ArKjbAxXSaegUqGeGpBohMU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17A0412FB8E5D8D06E258CC3426B3FF6B10B66376D6EF8E23874F8052C14055C6A5B61A
sha3_384: c91c23e332a60fa05efaa7245670658e555c8a843d024b95a26186a9d8e83f1a06f9d92ecaa5072406fc9cd9ce65a67b
ep_bytes: ff1528c04200a300d04200e8dffdffff
timestamp: 2023-02-07 13:20:11

Version Info:

0: [No Data]

Trojan:Win32/Gozi.RD!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Doboc.Gen.1
ClamAVWin.Trojan.Doboc-320
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.DocumentCrypt.cc
McAfeeW32/DocumentCrypt
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.PolyRansom.Win32.3
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0040fa661 )
K7AntiVirusTrojan ( 0040fa661 )
ArcabitWin32.Doboc.Gen.1
BaiduWin32.Trojan.Kryptik.iq
VirITTrojan.Win32.Inject1.DAQO
SymantecW32.Tempedreve.E!inf
ESET-NOD32Win32/Spy.Tuscas.K
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.PolyRansom.c
BitDefenderWin32.Doboc.Gen.1
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:WormX-gen [Wrm]
RisingTrojan.Generic@AI.100 (RDML:a13xhTP2TCTh8DPDYwZSsQ)
SophosW32/MPhage-B
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Inject1.53269
VIPREWin32.Doboc.Gen.1
TrendMicroPE_URSNIF.E-O
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.f15ec062c850b277
EmsisoftWin32.Doboc.Gen.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminVirus.PolyRansom.dv
WebrootW32.Trojan.Ursnif
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=87)
Antiy-AVLVirus/Win32.PolyRansom.c
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
MicrosoftTrojan:Win32/Gozi.RD!MTB
ZoneAlarmVirus.Win32.PolyRansom.c
GDataWin32.Trojan.PSE.10EM3L6
VaristW32/Virus.LSLV-1164
AhnLab-V3Trojan/Win32.Ursnif.R239873
BitDefenderThetaAI:FileInfector.1210116D11
ALYacWin32.Doboc.Gen.1
TACHYONTrojan/W32.Doboc
VBA32SScope.Trojan.FakeAV.01681
Cylanceunsafe
PandaW32/CryptD.C
TrendMicro-HouseCallPE_URSNIF.E-O
TencentTrojan.Win32.Tuscas.a
YandexTrojan.GenAsa!RK3x+npEgzs
IkarusTrojan.Win32.Crypt
MaxSecureVirus.w32.PolyRansom.C
FortinetW32/Tuscas.A!tr
AVGWin32:WormX-gen [Wrm]
Cybereasonmalicious.2d8856
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Gozi.RD!MTB?

Trojan:Win32/Gozi.RD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment