Trojan

Trojan:MSIL/Stealer.SMW!MTB removal guide

Malware Removal

The Trojan:MSIL/Stealer.SMW!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Stealer.SMW!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/Stealer.SMW!MTB?


File Info:

crc32: 095807B0
md5: be561ab612f3a4fd45d061ce27ed5f6d
name: regasm.exe
sha1: 84f84ea3af3f3f857126d3667031d255b2da7bae
sha256: ab6357c0bbf33dfc9c49b6a48ba5813b4ed6dc5eb3b171b4086e922753dffd6c
sha512: 283f6a3df8d9b43cd1c04af3ec55fcddbe0585cddadeb25af8742b574ddd9a4af7831652ed4ef8f69ce2d28011427687f334f256b9f007ebcf41399124fcd711
ssdeep: 12288:KIl1xnyNfFcTEsV4CCtXUhm2L9a/f2RaRbYqHm:KIl1xnyNfFcT7UEPcn2aVH
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: x671bP.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: HelicopterShooting
ProductVersion: 1.0.0.0
FileDescription: HelicopterShooting
OriginalFilename: x671bP.exe

Trojan:MSIL/Stealer.SMW!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Packed2.42621
MicroWorld-eScanTrojan.GenericKD.34713132
FireEyeGeneric.mg.be561ab612f3a4fd
McAfeePWS-FCRK!BE561AB612F3
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusPassword-Stealer ( 004d5a661 )
BitDefenderTrojan.GenericKD.34713132
K7GWPassword-Stealer ( 004d5a661 )
Cybereasonmalicious.3af3f3
InvinceaMal/Generic-R + Troj/Fareit-LFQ
BitDefenderThetaGen:NN.ZemsilF.34298.Km0@aGKTZ0e
CyrenW32/Trojan.SW.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Taskun.gen
AlibabaTrojan:MSIL/Stealer.a403989d
NANO-AntivirusTrojan.Win32.Taskun.hzewmz
ViRobotTrojan.Win32.S.Agent.591360.AW
Ad-AwareTrojan.GenericKD.34713132
SophosTroj/Fareit-LFQ
ComodoMalware@#101hi65gifvk
F-SecureTrojan.TR/PSW.Fareit.jwrby
TrendMicroTrojan.MSIL.WACATAC.THJOHBO
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
EmsisoftTrojan.Crypt (A)
SentinelOneDFI – Malicious PE
JiangminTrojan.MSIL.qwai
WebrootW32.Trojan.Gen
AviraTR/PSW.Fareit.jwrby
MicrosoftTrojan:MSIL/Stealer.SMW!MTB
ArcabitTrojan.Generic.D211AE2C
AegisLabTrojan.Multi.Generic.4!c
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
GDataTrojan.GenericKD.34713132
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MSILKrypt.R352720
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.34713132
MAXmalware (ai score=86)
MalwarebytesTrojan.PCrypt.MSIL.Generic
PandaTrj/RnkBend.A
ESET-NOD32Win32/PSW.Fareit.L
TrendMicro-HouseCallTrojan.MSIL.WACATAC.THJOHBO
IkarusTrojan.MSIL.Inject
eGambitUnsafe.AI_Score_98%
FortinetMSIL/Kryptik.YCH!tr
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/HEUR/QVM03.0.70F0.Malware.Gen

How to remove Trojan:MSIL/Stealer.SMW!MTB?

Trojan:MSIL/Stealer.SMW!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment