Trojan

Should I remove “Trojan:Win32/SmokeLoader.ASG!MTB”?

Malware Removal

The Trojan:Win32/SmokeLoader.ASG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/SmokeLoader.ASG!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Saami
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/SmokeLoader.ASG!MTB?


File Info:

name: A746A9D618CA310E0F47.mlw
path: /opt/CAPEv2/storage/binaries/50e7c7a05ecc76cccc2cfae5ae40258db8a6d53a086626d6a47e5efdb2de4754
crc32: 990D4D13
md5: a746a9d618ca310e0f4736be23668b88
sha1: 5d81c7c245c4faaf5e550b74fa6cb40100cb2afd
sha256: 50e7c7a05ecc76cccc2cfae5ae40258db8a6d53a086626d6a47e5efdb2de4754
sha512: d4f9eab386d7a1cb1707b03556d7b42d27e6090d4edc6b18b0fbca9ce1a43b2c3ea571d508ac353f861d8a2f7ea349c3650bda7dc523d0904f7b5eeb6002d545
ssdeep: 6144:p4ej9+k+6TlnG1N8vixziaRmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmL:B9+k9q8ixz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F3F6464382A13D84EA258F779F2FF7E8760DFA908E697F791118AE1F04B1076D163A11
sha3_384: 64fc1bc9df98b251957409b1847c112fb22e8d533b17c90eb5c5976f7d2b328e6cf153dba14fb32c72c6d7188f752348
ep_bytes: e8293a0000e989feffffff35acfe4200
timestamp: 2022-11-12 12:46:57

Version Info:

FileDescriptions: Butts
InternalName: Buckiyarn.exe
LegalTrademark1: Gurumess
LegalTrademarks2: Gunshutting
OriginalFilename: Buskobaser.exe
ProductVersion: 76.47.92.28
Translation: 0x0709 0x04e2

Trojan:Win32/SmokeLoader.ASG!MTB also known as:

BkavW32.AIDetectMalware
ElasticWindows.Trojan.Smokeloader
DrWebTrojan.Siggen21.64675
MicroWorld-eScanGen:Variant.Jaik.198254
ClamAVWin.Dropper.Tofsee-10013871-0
FireEyeGeneric.mg.a746a9d618ca310e
CAT-QuickHealRansom.Stop.P5
SkyhighBehavesLike.Win32.Generic.vz
McAfeeGenericRXWL-IR!A746A9D618CA
MalwarebytesTrojan.MalPack.GS
VIPREGen:Variant.Jaik.198254
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00516fdf1 )
K7GWTrojan ( 005adb8c1 )
VirITTrojan.Win32.Genus.UBT
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HVEW
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
BitDefenderGen:Variant.Jaik.198254
NANO-AntivirusTrojan.Win32.Tofsee.kdgbhi
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.SmokeLoader!1.E66C (CLASSIC)
EmsisoftGen:Variant.Jaik.198254 (B)
F-SecureHeuristic.HEUR/AGEN.1366024
ZillyaTrojan.Kryptik.Win32.4361958
TrendMicroMal_Tofsee
Trapminemalicious.high.ml.score
SophosTroj/Krypt-ACJ
IkarusTrojan-Ransom.StopCrypt
GDataWin32.Trojan.PSE.16NA7ZD
JiangminTrojanSpy.Windigo.amd
GoogleDetected
AviraHEUR/AGEN.1366024
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Sabsik
ArcabitTrojan.Jaik.D3066E
ZoneAlarmHEUR:Backdoor.Win32.Tofsee.gen
MicrosoftTrojan:Win32/SmokeLoader.ASG!MTB
VaristW32/Kryptik.LAC.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R621085
VBA32Trojan.CoinMiner
ALYacGen:Variant.Jaik.198254
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_Tofsee
TencentTrojan.Win32.Obfuscated.gen
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HVEX!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/SmokeLoader.ASG!MTB?

Trojan:Win32/SmokeLoader.ASG!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment