Trojan

Trojan:Win32/SmokeLoader.ASM!MTB removal guide

Malware Removal

The Trojan:Win32/SmokeLoader.ASM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/SmokeLoader.ASM!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Deletes executed files from disk
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/SmokeLoader.ASM!MTB?


File Info:

name: 2C004BB1A7663FE6D93C.mlw
path: /opt/CAPEv2/storage/binaries/623107a93dea76ee3e51a580efe9724523c2eca7408b73825ac853f6fb206cc1
crc32: E686E3FE
md5: 2c004bb1a7663fe6d93ce80856f54bc0
sha1: 31830c3e4dfb5bd3f9ebe5d04354917e518f2c6b
sha256: 623107a93dea76ee3e51a580efe9724523c2eca7408b73825ac853f6fb206cc1
sha512: b581e39ca44692724496c015362e2d9ec427a09a7750a334b51a06a099a7edc683ecc86250ddf09f6757869174e589aeb88374530f033c66b3991487a57f28b0
ssdeep: 49152:AKWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWq:A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17FE6A3A176FA5615F3F79E31A9B06A9C1AFBB9B37D30818D3150260F1D326C18D91B23
sha3_384: d42a2a68ff88a36853a37b1c5bfab32be23d22e5b747ab95f9c6c0dd9a1318cc1844ab70c52b82b0389d62d0c8c1893a
ep_bytes: e8df330000e978feffffcccccccccccc
timestamp: 2022-12-19 13:23:26

Version Info:

FileVersion: 7.59.32.89
ProductVersion: 2.25.94.76
InternalName: Gas
LegalCopyright: Sheat
CompanyName: Samuil
Translation: 0x377b 0x02f9

Trojan:Win32/SmokeLoader.ASM!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.210959
ClamAVWin.Malware.Generic-10018762-0
FireEyeGeneric.mg.2c004bb1a7663fe6
CAT-QuickHealRansom.Stop.P5
SkyhighBehavesLike.Win32.Lockbit.tm
McAfeePacked-GBE!2C004BB1A766
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005b08e71 )
AlibabaBackdoor:Win32/Tofsee.c33214fa
K7GWTrojan ( 005b08e71 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36744.@x0@aW5Ys9ai
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Tofsee.BJ
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Tofsee.dvse
BitDefenderGen:Variant.Jaik.210959
NANO-AntivirusTrojan.Win32.GenKryptik.khaudo
AvastWin32:BotX-gen [Trj]
RisingTrojan.SmokeLoader!1.F3C6 (CLASSIC)
EmsisoftGen:Variant.Jaik.210959 (B)
F-SecureTrojan.TR/AD.Tofsee.ssods
VIPREGen:Variant.Jaik.210959
TrendMicroMal_Tofsee
Trapminemalicious.high.ml.score
SophosTroj/Krypt-ADH
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Jaik.210959
GoogleDetected
AviraTR/AD.Tofsee.ssods
MAXmalware (ai score=87)
Antiy-AVLTrojan[Backdoor]/Win32.Tofsee
ArcabitTrojan.Jaik.D3380F
ZoneAlarmBackdoor.Win32.Tofsee.dvse
MicrosoftTrojan:Win32/SmokeLoader.ASM!MTB
AhnLab-V3Trojan/Win.BotX-gen.R631240
VBA32BScope.Backdoor.Tofsee
ALYacGen:Variant.Jaik.210959
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_Tofsee
TencentMalware.Win32.Gencirc.10bf8bec
SentinelOneStatic AI – Malicious PE
MaxSecureRansomeware.GandCrypt.Gen
FortinetW32/Kryptik.HVZE!tr
AVGWin32:BotX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/SmokeLoader.ASM!MTB?

Trojan:Win32/SmokeLoader.ASM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment