Categories: Trojan

Should I remove “Trojan:Win32/SmokeLoader.ASG!MTB”?

The Trojan:Win32/SmokeLoader.ASG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/SmokeLoader.ASG!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Saami
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/SmokeLoader.ASG!MTB?


File Info:

name: A746A9D618CA310E0F47.mlwpath: /opt/CAPEv2/storage/binaries/50e7c7a05ecc76cccc2cfae5ae40258db8a6d53a086626d6a47e5efdb2de4754crc32: 990D4D13md5: a746a9d618ca310e0f4736be23668b88sha1: 5d81c7c245c4faaf5e550b74fa6cb40100cb2afdsha256: 50e7c7a05ecc76cccc2cfae5ae40258db8a6d53a086626d6a47e5efdb2de4754sha512: d4f9eab386d7a1cb1707b03556d7b42d27e6090d4edc6b18b0fbca9ce1a43b2c3ea571d508ac353f861d8a2f7ea349c3650bda7dc523d0904f7b5eeb6002d545ssdeep: 6144:p4ej9+k+6TlnG1N8vixziaRmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmL:B9+k9q8ixztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F3F6464382A13D84EA258F779F2FF7E8760DFA908E697F791118AE1F04B1076D163A11sha3_384: 64fc1bc9df98b251957409b1847c112fb22e8d533b17c90eb5c5976f7d2b328e6cf153dba14fb32c72c6d7188f752348ep_bytes: e8293a0000e989feffffff35acfe4200timestamp: 2022-11-12 12:46:57

Version Info:

FileDescriptions: ButtsInternalName: Buckiyarn.exeLegalTrademark1: GurumessLegalTrademarks2: GunshuttingOriginalFilename: Buskobaser.exeProductVersion: 76.47.92.28Translation: 0x0709 0x04e2

Trojan:Win32/SmokeLoader.ASG!MTB also known as:

Bkav W32.AIDetectMalware
Elastic Windows.Trojan.Smokeloader
DrWeb Trojan.Siggen21.64675
MicroWorld-eScan Gen:Variant.Jaik.198254
ClamAV Win.Dropper.Tofsee-10013871-0
FireEye Generic.mg.a746a9d618ca310e
CAT-QuickHeal Ransom.Stop.P5
Skyhigh BehavesLike.Win32.Generic.vz
McAfee GenericRXWL-IR!A746A9D618CA
Malwarebytes Trojan.MalPack.GS
VIPRE Gen:Variant.Jaik.198254
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00516fdf1 )
K7GW Trojan ( 005adb8c1 )
VirIT Trojan.Win32.Genus.UBT
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HVEW
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Backdoor.Win32.Tofsee.gen
BitDefender Gen:Variant.Jaik.198254
NANO-Antivirus Trojan.Win32.Tofsee.kdgbhi
Avast Win32:TrojanX-gen [Trj]
Rising Trojan.SmokeLoader!1.E66C (CLASSIC)
Emsisoft Gen:Variant.Jaik.198254 (B)
F-Secure Heuristic.HEUR/AGEN.1366024
Zillya Trojan.Kryptik.Win32.4361958
TrendMicro Mal_Tofsee
Trapmine malicious.high.ml.score
Sophos Troj/Krypt-ACJ
Ikarus Trojan-Ransom.StopCrypt
GData Win32.Trojan.PSE.16NA7ZD
Jiangmin TrojanSpy.Windigo.amd
Google Detected
Avira HEUR/AGEN.1366024
MAX malware (ai score=88)
Antiy-AVL Trojan/Win32.Sabsik
Arcabit Trojan.Jaik.D3066E
ZoneAlarm HEUR:Backdoor.Win32.Tofsee.gen
Microsoft Trojan:Win32/SmokeLoader.ASG!MTB
Varist W32/Kryptik.LAC.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.R621085
VBA32 Trojan.CoinMiner
ALYac Gen:Variant.Jaik.198254
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall Mal_Tofsee
Tencent Trojan.Win32.Obfuscated.gen
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.HVEX!tr
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Trojan:Win32/SmokeLoader.ASG!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago