Categories: Trojan

Trojan:Win32/Obfuscator.RT!MTB information

The Trojan:Win32/Obfuscator.RT!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Obfuscator.RT!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Iraq)
  • Authenticode signature is invalid
  • Collects and encrypts information about the computer likely to send to C2 server
  • Collects information about installed applications
  • CAPE detected the DridexLoader malware family
  • Attempts to modify proxy settings

Related domains:

wpad.local-net

How to determine Trojan:Win32/Obfuscator.RT!MTB?


File Info:

name: BEEE891301CD2593D8B5.mlwpath: /opt/CAPEv2/storage/binaries/751fa78202dba1cada776eefefe95525a03dd1434b2e088a16ee2b6b066254b1crc32: 30A663E1md5: beee891301cd2593d8b5867f86e5d940sha1: 582b84cf34f2e93bf25d59a2a396f767f199865dsha256: 751fa78202dba1cada776eefefe95525a03dd1434b2e088a16ee2b6b066254b1sha512: 26c304d10637327c16781c319f5cacd491fef32aa5cbd36a3d1c2bca64d62900aba84eb4fc9e4d17c6ad81c9076c7b72f5dfc34d696386cdcc7949fd907a0522ssdeep: 12288:Th8VWwkjZvPgkPTn3n3n3n3n3n3njLFPMdV4Fgw:d86pP3JkdV4Kwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17E351238FDAC5BE7E5494AB280537AB26BFEF4101771C1A35FC684175E043E26DA3622sha3_384: 4da2adda40721eda8346127cb45146b0d662f7c2ee6128e655600ad5172006f6a5fd74afc5240b0c5d7ef129d0814b51ep_bytes: 558bec83ec10c745fc00000000c745f8timestamp: 2021-11-23 22:18:03

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.FileDescription: aswChLic componentFileVersion: 17.3.3443.0InternalName: aswChLicLegalCopyright: Copyright (C) 2014 AVG Technologies CZ, s.r.o.OriginalFilename: aswChLic.exeProductName: AVG Internet Security System ProductVersion: 17.3.3443.0Translation: 0x0009 0x04b0

Trojan:Win32/Obfuscator.RT!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.1327
FireEye Generic.mg.beee891301cd2593
ALYac Gen:Variant.Lazy.1327
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058a6f11 )
Alibaba Trojan:Win32/Obfuscator.f427b6f1
K7GW Trojan ( 0058a6f11 )
Cybereason malicious.f34f2e
Cyren W32/Dridex.GD.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HEWP
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:Trojan.Win32.Generic
BitDefender Gen:Variant.Lazy.1327
Avast Win32:BotX-gen [Trj]
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Gen:Variant.Lazy.1327
Sophos ML/PE-A + Mal/EncPk-APV
DrWeb Trojan.Dridex.735
TrendMicro TROJ_GEN.R067C0DKQ21
McAfee-GW-Edition BehavesLike.Win32.Ransomware.tm
Emsisoft Gen:Variant.Lazy.1327 (B)
Ikarus Trojan.Win32.Crypt
GData Gen:Variant.Lazy.1327
Jiangmin Trojan.Generic.hduxv
Avira TR/AD.Dridex.davye
MAX malware (ai score=84)
Antiy-AVL Trojan/Generic.ASMalwS.34CC446
Gridinsoft Ransom.Win32.Zbot.sa
Arcabit Trojan.Lazy.D52F
ViRobot Trojan.Win32.Z.Lazy.1107968.E
Microsoft Trojan:Win32/Obfuscator.RT!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Obfuscator.R453017
McAfee GenericRXAA-AA!BEEE891301CD
VBA32 BScope.Trojan-Spy.Zbot
Malwarebytes Trojan.Downloader
TrendMicro-HouseCall TROJ_GEN.R067C0DKQ21
Rising Trojan.Kryptik!1.D606 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/GenKryptik.FMFO!tr
BitDefenderTheta Gen:NN.ZexaF.34294.dr0@aOqL0NhO
AVG Win32:BotX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Obfuscator.RT!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago