Trojan

What is “Trojan:Win32/Gozi.RF!MTB”?

Malware Removal

The Trojan:Win32/Gozi.RF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gozi.RF!MTB virus can do?

  • Sample contains Overlay data
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Gozi.RF!MTB?


File Info:

name: 3EBBE8C154A8DBE276F0.mlw
path: /opt/CAPEv2/storage/binaries/2e1da9140e04752fd6bf7114421a21540fe7a1141c91bc33b221f8cfcfe8abe2
crc32: 0258E362
md5: 3ebbe8c154a8dbe276f0f5fdc90529ee
sha1: 730cc23283478337f8a233a412d2da4774b42967
sha256: 2e1da9140e04752fd6bf7114421a21540fe7a1141c91bc33b221f8cfcfe8abe2
sha512: 90096383b151c085754bc219890c8aa0d45946026d48d970a1ae602c8472dbb17d065b3808b43c11318f7f32fde26a291ab8b3c41e54977d2bf3e3d71dbac513
ssdeep: 3072:S7ItgTsDAJJRjO13ahGCbe0skXL4zbLFZhh2D+0caj3kyRACL:S7IiJJc301XMvn9ozL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BC14CF8B945F0B11EC2F9EBB4695C03D188C6B694B430F9FCAE5CE89F663CB04615A71
sha3_384: f12b58d24e5b642bdce077cfdb9eea2a4e3a561b97afed14db0101d11129f84c5683085890ca464d5c6de2c036edd096
ep_bytes: 558bec51550535dc07000535dc070005
timestamp: 2013-04-02 14:39:44

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Редактор личных символов
Translation: 0x0419 0x04b0

Trojan:Win32/Gozi.RF!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.ShipUp.tr8P
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Cafiko.1
CAT-QuickHealTrojan.Sabsik.S30234874
SkyhighBehavesLike.Win32.PWSZbot.ch
McAfeePWS-Zbot-FATG!3EBBE8C154A8
MalwarebytesCrypt.Trojan.Malicious.DDS
VIPREGen:Variant.Cafiko.1
SangforRansom.Win32.Cerber_23.se
K7AntiVirusTrojan ( 005a81c81 )
BitDefenderGen:Variant.Cafiko.1
K7GWTrojan ( 005a81c81 )
Cybereasonmalicious.283478
BitDefenderThetaGen:NN.ZexaF.36792.mS1@aeYh!Wjc
VirITTrojan.Win32.Generic.ALWV
SymantecPacked.Generic.459
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.AXXI
APEXMalicious
ClamAVWin.Packed.ZBot-9783420-1
KasperskyTrojan.Win32.ShipUp.bqh
AlibabaTrojan:Win32/Kryptik.e121
RisingTrojan.Agent!1.6830 (CLASSIC)
TACHYONTrojan/W32.ShipUp.199696.C
SophosMal/EncPk-AIT
BaiduWin32.Trojan.Agent.eq
F-SecureTrojan.TR/Obfuscate.adj
DrWebTrojan.Redirect.140
ZillyaTrojan.ShipUp.Win32.15019
TrendMicroTROJ_KRYPTK.SML3
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.3ebbe8c154a8dbe2
EmsisoftGen:Variant.Cafiko.1 (B)
IkarusTrojan.Win32.Crypt
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Obfuscate.adj
VaristW32/Obfuscate.A.gen!Eldorado
Antiy-AVLVirus/Win32.Expiro.ropf
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Gozi.RF!MTB
XcitiumTrojWare.Win32.Kryptik.AYQE@4wlbfl
ArcabitTrojan.Cafiko.1
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmTrojan.Win32.ShipUp.bqh
GDataWin32.Trojan.PSE.1A06N6
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win.Injector.R582961
Acronissuspicious
VBA32BScope.Trojan.ShipUp
ALYacGen:Variant.Cafiko.1
MAXmalware (ai score=85)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Hexas.HEU
TrendMicro-HouseCallTROJ_KRYPTK.SML3
TencentTrojan.Win32.Shipup.ya
YandexTrojan.GenAsa!+fckZEetchE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.ShipUp.bqa
FortinetW32/Wacatac.B!tr
AVGWin32:Gepys-E [Trj]
AvastWin32:Gepys-E [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Gozi.RF!MTB?

Trojan:Win32/Gozi.RF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment