Categories: Trojan

Should I remove “Trojan:Win32/SmokeLoader.RG!MTB”?

The Trojan:Win32/SmokeLoader.RG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/SmokeLoader.RG!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Slovak
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/SmokeLoader.RG!MTB?


File Info:

name: E7FDE851BA4DE827AB8A.mlwpath: /opt/CAPEv2/storage/binaries/a414c3f98693f6dea965c62a299669650810303a65f9b78e8939182b94083b56crc32: 392335B1md5: e7fde851ba4de827ab8a8d144865672csha1: 118df12b93d5f70f180f972db82c0a05a9c06f94sha256: a414c3f98693f6dea965c62a299669650810303a65f9b78e8939182b94083b56sha512: 46f3c72328266a40a134ee97b6ff8c2aa3f5094ea1746497890a7fc807961504fe62020ce0227a2672bba0632dc6e973b99efc4acb926a63c3ea479d172ab6f7ssdeep: 3072:4fwo3S/iTrnQXhNLPioTOycGZjztDVmoySXCq9FrGAly7v+A0cLjguk:3ozrnQ2oatGxztlyAJrGAlyDh0cLEvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T134247C1352F17C61F6274737AF2AC1B4769EB9608F457B9B22549E2F08712F2C672306sha3_384: 54973d764becd00d723ac29dff6abce2b08ad1f2201a7138cccb538994dfe509d895a58c4f1ac7368fed4c10d1a5577aep_bytes: e83b3f0000e989feffffff358cba4200timestamp: 2023-05-05 16:50:18

Version Info:

FileDescriptions: AnybodiesLegalCopyrights: Tulip feaverLegalTrademark1: GurufasOriginalFilename: Buskipis.exeProductVersion: 37.14.69.19Translation: 0x0708 0x04e2

Trojan:Win32/SmokeLoader.RG!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Stealerc.i!c
DrWeb Trojan.MulDrop9.52626
MicroWorld-eScan Gen:Variant.Mint.Zard.2
ClamAV Win.Ransomware.Ransomx-10013261-0
FireEye Generic.mg.e7fde851ba4de827
CAT-QuickHeal Ransom.Stop.P5
Skyhigh BehavesLike.Win32.Lockbit.dh
ALYac Gen:Variant.Mint.Zard.2
Cylance unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005ad6b61 )
Alibaba TrojanPSW:Win32/Smokeloader.7994d931
K7GW Trojan ( 005ad6b61 )
Cybereason malicious.b93d5f
VirIT Trojan.Win32.Genus.UAD
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HVDA
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-PSW.Win32.Stealerc.gen
BitDefender Gen:Variant.Mint.Zard.2
NANO-Antivirus Riskware.Win32.ClickMeIn.dszitd
Avast Win32:PWSX-gen [Trj]
Tencent Trojan.Win32.Obfuscated.gen
Emsisoft Gen:Variant.Mint.Zard.2 (B)
F-Secure Trojan.TR/AD.GenSHCode.cgytt
VIPRE Gen:Variant.Mint.Zard.2
TrendMicro Trojan.Win32.PRIVATELOADER.YXDKBZ
Trapmine malicious.high.ml.score
Sophos Troj/Krypt-ACJ
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.PSW.Stealerc.mj
Google Detected
Avira TR/AD.GenSHCode.cgytt
Antiy-AVL Trojan[Ransom]/Win32.StopCrypt
Kingsoft malware.kb.a.999
Microsoft Trojan:Win32/SmokeLoader.RG!MTB
Xcitium Malware@#19e3tb0pqa0gw
Arcabit Trojan.Mint.Zard.2
ZoneAlarm HEUR:Trojan-PSW.Win32.Stealerc.gen
GData Gen:Variant.Mint.Zard.2
Varist W32/Kryptik.KZM.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.R619304
Acronis suspicious
McAfee PWS-FDTV!E7FDE851BA4D
MAX malware (ai score=85)
VBA32 TrojanPSW.Stealerc
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/RansomGen.A
TrendMicro-HouseCall Trojan.Win32.PRIVATELOADER.YXDKBZ
Rising Trojan.SmokeLoader!8.1008C (TFE:5:DbJT4SVk6GG)
Ikarus Trojan-Ransom.StopCrypt
MaxSecure Trojan.Malware.1728101.susgen
Fortinet W32/Kryptik.HVCW!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/SmokeLoader.RG!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago