Trojan

Trojan:Win32/Obfuscator.RT!MTB information

Malware Removal

The Trojan:Win32/Obfuscator.RT!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Obfuscator.RT!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Iraq)
  • Authenticode signature is invalid
  • Collects and encrypts information about the computer likely to send to C2 server
  • Collects information about installed applications
  • CAPE detected the DridexLoader malware family
  • Attempts to modify proxy settings

Related domains:

wpad.local-net

How to determine Trojan:Win32/Obfuscator.RT!MTB?


File Info:

name: BEEE891301CD2593D8B5.mlw
path: /opt/CAPEv2/storage/binaries/751fa78202dba1cada776eefefe95525a03dd1434b2e088a16ee2b6b066254b1
crc32: 30A663E1
md5: beee891301cd2593d8b5867f86e5d940
sha1: 582b84cf34f2e93bf25d59a2a396f767f199865d
sha256: 751fa78202dba1cada776eefefe95525a03dd1434b2e088a16ee2b6b066254b1
sha512: 26c304d10637327c16781c319f5cacd491fef32aa5cbd36a3d1c2bca64d62900aba84eb4fc9e4d17c6ad81c9076c7b72f5dfc34d696386cdcc7949fd907a0522
ssdeep: 12288:Th8VWwkjZvPgkPTn3n3n3n3n3n3njLFPMdV4Fgw:d86pP3JkdV4Kw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17E351238FDAC5BE7E5494AB280537AB26BFEF4101771C1A35FC684175E043E26DA3622
sha3_384: 4da2adda40721eda8346127cb45146b0d662f7c2ee6128e655600ad5172006f6a5fd74afc5240b0c5d7ef129d0814b51
ep_bytes: 558bec83ec10c745fc00000000c745f8
timestamp: 2021-11-23 22:18:03

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.
FileDescription: aswChLic component
FileVersion: 17.3.3443.0
InternalName: aswChLic
LegalCopyright: Copyright (C) 2014 AVG Technologies CZ, s.r.o.
OriginalFilename: aswChLic.exe
ProductName: AVG Internet Security System
ProductVersion: 17.3.3443.0
Translation: 0x0009 0x04b0

Trojan:Win32/Obfuscator.RT!MTB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.1327
FireEyeGeneric.mg.beee891301cd2593
ALYacGen:Variant.Lazy.1327
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058a6f11 )
AlibabaTrojan:Win32/Obfuscator.f427b6f1
K7GWTrojan ( 0058a6f11 )
Cybereasonmalicious.f34f2e
CyrenW32/Dridex.GD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HEWP
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.Lazy.1327
AvastWin32:BotX-gen [Trj]
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareGen:Variant.Lazy.1327
SophosML/PE-A + Mal/EncPk-APV
DrWebTrojan.Dridex.735
TrendMicroTROJ_GEN.R067C0DKQ21
McAfee-GW-EditionBehavesLike.Win32.Ransomware.tm
EmsisoftGen:Variant.Lazy.1327 (B)
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Lazy.1327
JiangminTrojan.Generic.hduxv
AviraTR/AD.Dridex.davye
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.34CC446
GridinsoftRansom.Win32.Zbot.sa
ArcabitTrojan.Lazy.D52F
ViRobotTrojan.Win32.Z.Lazy.1107968.E
MicrosoftTrojan:Win32/Obfuscator.RT!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Obfuscator.R453017
McAfeeGenericRXAA-AA!BEEE891301CD
VBA32BScope.Trojan-Spy.Zbot
MalwarebytesTrojan.Downloader
TrendMicro-HouseCallTROJ_GEN.R067C0DKQ21
RisingTrojan.Kryptik!1.D606 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/GenKryptik.FMFO!tr
BitDefenderThetaGen:NN.ZexaF.34294.dr0@aOqL0NhO
AVGWin32:BotX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Obfuscator.RT!MTB?

Trojan:Win32/Obfuscator.RT!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment