Trojan

Trojan:Win32/Gozi.RF!MTB removal

Malware Removal

The Trojan:Win32/Gozi.RF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RF!MTB virus can do?

  • Sample contains Overlay data
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Gozi.RF!MTB?


File Info:

name: A33BBA5986FEAA2A0761.mlw
path: /opt/CAPEv2/storage/binaries/f0088745f13a04b94c0851fc13998091e5b402839cbeab0ac06e2669f65e3937
crc32: A0A8D738
md5: a33bba5986feaa2a076178816ab12790
sha1: d7a780efeece061281f4ccc787ecada7ea0b025f
sha256: f0088745f13a04b94c0851fc13998091e5b402839cbeab0ac06e2669f65e3937
sha512: aeeacd5a09009814c5a2602ff4a30ae9bb5dd53f8b056192dca88e1a78945bf00d4316b2d44ee7877467f66305d7cd985fe93e9e8d75ae814f01b0a357379fb9
ssdeep: 3072:OnItgTsDAJJRjO13ahGCbe0skXL4zbLFZhh2D+0caj3kyRACT:OnIiJJc301XMvn9ozT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17E14CF8B945F0B11EC2F9EBB4295C03D188C6B6A5B430F9FC6E5CE89F663CB04615A71
sha3_384: 91ac415a571f09ee3dc12edcb1c43f440bb856e9fff510b1a5ddf99652da84edda4561d2027a4d032682c1cbef4d4038
ep_bytes: 0535dc07002dcb23f8ff552dcb23f8ff
timestamp: 2013-04-02 14:39:44

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Редактор личных символов
Translation: 0x0419 0x04b0

Trojan:Win32/Gozi.RF!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.ShipUp.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Cafiko.1
FireEyeGeneric.mg.a33bba5986feaa2a
CAT-QuickHealTrojan.Sabsik.S30234874
SkyhighBehavesLike.Win32.Generic.ch
ALYacGen:Variant.Cafiko.1
MalwarebytesCrypt.Trojan.Malicious.DDS
SangforRansom.Win32.Cerber_23.se
K7AntiVirusTrojan ( 005a81c81 )
BitDefenderGen:Variant.Cafiko.1
K7GWTrojan ( 005a81c81 )
Cybereasonmalicious.feece0
ArcabitTrojan.Cafiko.1
BaiduWin32.Trojan.Agent.eq
VirITTrojan.Win32.Generic.ALWV
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.AXXI
APEXMalicious
ClamAVWin.Packed.ZBot-9783420-1
KasperskyTrojan.Win32.ShipUp.bqh
AlibabaTrojan:Win32/Kryptik.e121
TencentTrojan.Win32.Kryptik.16000652
TACHYONTrojan/W32.ShipUp.199696.C
SophosMal/ZAccess-CG
F-SecureTrojan.TR/Obfuscate.adj
DrWebTrojan.Redirect.140
VIPREGen:Variant.Cafiko.1
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Cafiko.1 (B)
IkarusTrojan.Win32.Crypt
GoogleDetected
AviraTR/Obfuscate.adj
VaristW32/Obfuscate.A.gen!Eldorado
Antiy-AVLVirus/Win32.Expiro.ropf
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Gozi.RF!MTB
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmTrojan.Win32.ShipUp.bqh
GDataWin32.Trojan.PSE.DS729D
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win.Injector.R582961
Acronissuspicious
McAfeePWS-Zbot-FATG!A33BBA5986FE
MAXmalware (ai score=100)
DeepInstinctMALICIOUS
VBA32BScope.Trojan.ShipUp
Cylanceunsafe
PandaTrj/Hexas.HEU
RisingTrojan.Agent!1.6830 (CLASSIC)
YandexTrojan.GenAsa!+fckZEetchE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.ShipUp.bqa
FortinetW32/Wacatac.B!tr
BitDefenderThetaGen:NN.ZexaF.36792.mS1@aCJFPpic
AVGWin32:Gepys-E [Trj]
AvastWin32:Gepys-E [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Gozi.RF!MTB?

Trojan:Win32/Gozi.RF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment