Trojan

Trojan:Win32/Gozi.RF!MTB information

Malware Removal

The Trojan:Win32/Gozi.RF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RF!MTB virus can do?

  • Sample contains Overlay data
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Gozi.RF!MTB?


File Info:

name: A234807335D057E28A5D.mlw
path: /opt/CAPEv2/storage/binaries/32ca8f8ef76e4a3a8aa46d37bb85858aabbcd6e0281837b9b09d51df5d95729c
crc32: CBFD28D4
md5: a234807335d057e28a5d03c698ef0843
sha1: 92983bfb276b7077bc0d979e5c243e06c2686be2
sha256: 32ca8f8ef76e4a3a8aa46d37bb85858aabbcd6e0281837b9b09d51df5d95729c
sha512: 2631d16036febd25e06de851ba5953d2ad55057d4c443e5b9f9c40c6691f2d3af85cd4251566d16cf237dd894eaaf2d878b27923c7ea8005052460339ab02c26
ssdeep: 3072:4rRItgTsDAJJRjO13ahGCbe0skXL4zbLFZhh2D+0caj3kyRACh:49IiJJc301XMvn9ozh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A714CF8B945F0B12EC2F9EBB4295D039184C6B3A5B030F9FC6D5DE89FA63CB04615A71
sha3_384: b6922894bf01051f91fe858d385a5bb3d568694ae2bad926af5f527f9be7743dc92413b0d93cb6e6c3f12dbee373065c
ep_bytes: e9949d0500509f50514059589e58e911
timestamp: 2013-04-02 14:39:44

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Редактор личных символов
Translation: 0x0419 0x04b0

Trojan:Win32/Gozi.RF!MTB also known as:

LionicTrojan.Win32.ShipUp.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Cafiko.1
FireEyeGeneric.mg.a234807335d057e2
CAT-QuickHealTrojan.Sabsik.S30234874
SkyhighBehavesLike.Win32.Generic.ch
McAfeeGenericRXAX-FB!A234807335D0
Cylanceunsafe
VIPREGen:Variant.Cafiko.1
SangforRansom.Win32.Cerber_23.se
K7AntiVirusTrojan ( 005a81c81 )
BitDefenderGen:Variant.Cafiko.1
K7GWTrojan ( 005a81c81 )
Cybereasonmalicious.b276b7
BitDefenderThetaGen:NN.ZexaF.36792.mS1@aWNeD@jc
VirITTrojan.Win32.Generic.ALWV
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.AXXI
APEXMalicious
ClamAVWin.Packed.ZBot-9783420-1
KasperskyTrojan.Win32.ShipUp.bqh
AlibabaTrojan:Win32/Kryptik.e121
RisingTrojan.Agent!1.6830 (CLASSIC)
SophosMal/ZAccess-CG
F-SecureTrojan.TR/Obfuscate.adj
DrWebTrojan.Redirect.140
ZillyaTrojan.ShipUp.Win32.14744
TrendMicroTROJ_KRYPTK.SML3
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Cafiko.1 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=100)
GoogleDetected
AviraTR/Obfuscate.adj
VaristW32/Agent.BKB.gen!Eldorado
Antiy-AVLVirus/Win32.Expiro.ropf
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Gozi.RF!MTB
ArcabitTrojan.Cafiko.1
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmTrojan.Win32.ShipUp.bqh
GDataWin32.Trojan.PSE.DS729D
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win.Injector.R582958
Acronissuspicious
ALYacGen:Variant.Cafiko.1
TACHYONTrojan/W32.Shipup.201232
DeepInstinctMALICIOUS
VBA32BScope.Trojan.ShipUp
MalwarebytesCrypt.Trojan.Malicious.DDS
PandaTrj/Hexas.HEU
TrendMicro-HouseCallTROJ_KRYPTK.SML3
TencentTrojan.Win32.Kryptik.16000652
YandexTrojan.GenAsa!+fckZEetchE
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.ShipUp.bqa
FortinetW32/Wacatac.B!tr
AVGWin32:Gepys-E [Trj]
AvastWin32:Gepys-E [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Gozi.RF!MTB?

Trojan:Win32/Gozi.RF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment