Trojan

Trojan:Win32/SmokeLoader.ASET!MTB removal tips

Malware Removal

The Trojan:Win32/SmokeLoader.ASET!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/SmokeLoader.ASET!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/SmokeLoader.ASET!MTB?


File Info:

name: 9F72AD79BBA9D398A150.mlw
path: /opt/CAPEv2/storage/binaries/c5fe1e625c87aa811d76f20079f286f5b9f3b5c971d5ba86350c37327c509981
crc32: 5002C409
md5: 9f72ad79bba9d398a150be4b676c624b
sha1: f06218c9fb624ba6a8040846c1a888e6dacc6fb6
sha256: c5fe1e625c87aa811d76f20079f286f5b9f3b5c971d5ba86350c37327c509981
sha512: bd7a919b1773115756c1b795fc3111132f7acd8290e2d82c25e6b6d03510bc61f7736c3b1fee2794bd3492e103121018d83565d2dea79287481b99f31bdbb393
ssdeep: 3072:1oCTZcw8fGJiR21K9Np5Y4xL1JTp0C2bhUQiGkRo8DegwT:1ob/vFF2bhd8l
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17C347C1136E1C032E2B36B3648B5C3B45E7BB9666BF5958F3AC41A791F357D18A2030B
sha3_384: 12d63d27d7a0fa25d747da9df254b6f3e2be36be19c1eebccb3a13f5dd848d1ae72f649b8c3f74b6d58aabc177fae9c1
ep_bytes: e831450000e978feffffcccccccccccc
timestamp: 2023-07-16 20:47:32

Version Info:

FileVersion: 3.66.35.2
ProductVersion: 93.12.81.99
InternalName: Heart
LegalCopyright: Sheat
CompanyName: Samuil
Translation: 0x377c 0x02f8

Trojan:Win32/SmokeLoader.ASET!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Tofsee.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.71199490
FireEyeGeneric.mg.9f72ad79bba9d398
SkyhighBehavesLike.Win32.Lockbit.dh
McAfeePacked-GBE!9F72AD79BBA9
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.4457567
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005b08e71 )
AlibabaTrojan:Win32/SmokeLoader.d68c5bc1
K7GWTrojan ( 005b08e71 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D43E6B02
BitDefenderThetaGen:NN.ZexaF.36744.ou0@aOqivybi
VirITTrojan.Win32.Genus.UXH
SymantecTrojan.Gen.MBT
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HVZB
APEXMalicious
ClamAVWin.Dropper.Tofsee-10018670-0
KasperskyHEUR:Trojan.Win32.Chapak.pef
BitDefenderTrojan.GenericKD.71199490
NANO-AntivirusTrojan.Win32.Chapak.khcfff
AvastWin32:BotX-gen [Trj]
TencentMalware.Win32.Gencirc.10bf8f46
EmsisoftTrojan.GenericKD.71199490 (B)
F-SecureTrojan.TR/AD.Tofsee.ipykt
DrWebTrojan.PWS.Steam.37056
VIPRETrojan.GenericKD.71199490
TrendMicroTrojan.Win32.PRIVATELOADER.YXEAMZ
Trapminemalicious.high.ml.score
SophosTroj/Krypt-ADH
IkarusTrojan.Win32.Crypt
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/AD.Tofsee.ipykt
VaristW32/Kryptik.LKW.gen!Eldorado
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftmalware.kb.a.999
XcitiumMalware@#13b6pxhq9mxud
MicrosoftTrojan:Win32/SmokeLoader.ASET!MTB
ViRobotTrojan.Win.Z.Agent.239104.EZ
ZoneAlarmHEUR:Trojan.Win32.Chapak.pef
GDataTrojan.GenericKD.71199490
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.BotX-gen.R631130
VBA32Backdoor.Tofsee
ALYacTrojan.GenericKD.71199490
MAXmalware (ai score=85)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.PRIVATELOADER.YXEAMZ
RisingTrojan.SmokeLoader!1.F3C6 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.8956949.susgen
FortinetW32/GenKryptik.GSPT!tr
AVGWin32:BotX-gen [Trj]
Cybereasonmalicious.9fb624
DeepInstinctMALICIOUS

How to remove Trojan:Win32/SmokeLoader.ASET!MTB?

Trojan:Win32/SmokeLoader.ASET!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment