Trojan

Trojan:Win32/SmokeLoader.GTB!MTB removal

Malware Removal

The Trojan:Win32/SmokeLoader.GTB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/SmokeLoader.GTB!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial language used in binary resources: Georgian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Trojan:Win32/SmokeLoader.GTB!MTB?


File Info:

name: 8B0827E58F7C66A22835.mlw
path: /opt/CAPEv2/storage/binaries/c6224cbc2322a3bf2775ef4750f7b17ebf2c0fb20437d06af85c674a23ebb7f6
crc32: 7B9A3D21
md5: 8b0827e58f7c66a228352ce43ea0e7a4
sha1: b7eb4ecf928a5d1379c4fe85d60ce4d3fc85cff2
sha256: c6224cbc2322a3bf2775ef4750f7b17ebf2c0fb20437d06af85c674a23ebb7f6
sha512: af56cc449866c88da8ed7ac20f95ed58a7997629ff3677ce0013b4e0d1682d47c173ab86ef2bde82790013f3a0f6bb537e9c06abbb95186fb5c13ca5cc17c341
ssdeep: 6144:DbGuNylGJZLb2QALQf+5HWMPJ8ggbd+sjTwLFlnHfSiga3wVfg:DjJ8QALQW5HVPLgbdxEFl/Xp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16374E0127AA2C971D6A22D709934CBA1177FF4366970941BFB34575E1EB33C09AB230B
sha3_384: 351c4781176166f96d0701ce3826de6d75753462e08d23b0ff1f5c8bf6ef91d2d004d7d3769ecb4c7cae862f4d8c2ec4
ep_bytes: e8f7600000e978feffffcccccccccccc
timestamp: 2021-04-06 11:58:06

Version Info:

FileVersions: 85.31.98.47
InternationalName: povgwaoci.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectVersion: 0.32.61.93

Trojan:Win32/SmokeLoader.GTB!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CAT-QuickHealRansom.Stop.P5
MalwarebytesTrojan.MalPack.GS
SangforTrojan.Win32.Save.a
Cybereasonmalicious.f928a5
CyrenW32/Ransom.QS.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HQZE
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Injuke.gen
AvastDropperX-gen [Drp]
EmsisoftTrojan.Crypt (A)
McAfee-GW-EditionBehavesLike.Win32.Packed.fc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.8b0827e58f7c66a2
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Win32.Crypt
MicrosoftTrojan:Win32/SmokeLoader.GTB!MTB
GoogleDetected
McAfeeArtemis!8B0827E58F7C
CylanceUnsafe
RisingTrojan.Generic@AI.100 (RDML:OwFnsnxLFQ1hBGiegQKgEQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HQZA!tr
AVGDropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/SmokeLoader.GTB!MTB?

Trojan:Win32/SmokeLoader.GTB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment