Trojan

Trojan:Win32/SmokeLoader.CB!MTB malicious file

Malware Removal

The Trojan:Win32/SmokeLoader.CB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/SmokeLoader.CB!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempted to write directly to a physical drive

How to determine Trojan:Win32/SmokeLoader.CB!MTB?


File Info:

name: 02E32636F52C625FE7C4.mlw
path: /opt/CAPEv2/storage/binaries/14a88c7c0595575096a5476939fa2eeaae4098da44609074d601c190f8ee21a1
crc32: 54709048
md5: 02e32636f52c625fe7c40d5fea1cebe2
sha1: 931664914be19a522f92279a4624722f4911ea7e
sha256: 14a88c7c0595575096a5476939fa2eeaae4098da44609074d601c190f8ee21a1
sha512: 9e29742ab70763d206e128e6b79319bc08e004214df6185adeee9276c7ecb54c3a726506f84be1c59af9e47fe9eb0d05994cddcc02367b4f9cd87300d650d77b
ssdeep: 12288:GmO5kp5FKOT3UtRNcRvJ7Rx/ecVxJug49Gik9pJ:G/kd3I7cRvJD/Jx0f9Vk9pJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T186D412BE7AF0C076C04B0571A521DEA15B3EB83157B4C28BB7481B7E5F28AD19B3A345
sha3_384: c16f9f5e50c04fc275b9623d4783bb597707fa3157a008179885bc744e6fe9774a5f345eb5b49382fc8a953f3685a0b8
ep_bytes: e8e54d0000e979feffff8bff558bec51
timestamp: 2022-05-06 19:12:14

Version Info:

FilesVersion: 95.84.7.37
InternalNames: BlameProduction
ProductName: HyperV
Translation: 0x0400 0x043b

Trojan:Win32/SmokeLoader.CB!MTB also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.65766435
FireEyeGeneric.mg.02e32636f52c625f
CAT-QuickHealRansom.Stop.P5
McAfeeArtemis!02E32636F52C
MalwarebytesTrojan.MalPack.GS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00516fdf1 )
BitDefenderTrojan.GenericKD.65766435
K7GWTrojan ( 00516fdf1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D3EB8423
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Pitou.K
APEXMalicious
ClamAVWin.Packer.pkr_ce1a-9980177-0
KasperskyHEUR:Trojan.Win32.Zenpak.gen
AlibabaTrojan:Win32/Zenpak.7e27d4d1
RisingTrojan.Kryptik!1.E2E3 (CLASSIC)
EmsisoftTrojan.GenericKD.65766435 (B)
VIPRETrojan.GenericKD.65766435
TrendMicroRansom.Win32.STOP.SMYXDBTB.hp
McAfee-GW-EditionBehavesLike.Win32.Lockbit.jc
Trapminemalicious.moderate.ml.score
SophosML/PE-A
IkarusTrojan-Banker.UrSnif
MAXmalware (ai score=80)
MicrosoftTrojan:Win32/SmokeLoader.CB!MTB
ZoneAlarmHEUR:Trojan.Win32.Zenpak.gen
GDataWin32.Trojan.PSE.12B6WNM
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R560670
ALYacTrojan.GenericKDZ.97766
Cylanceunsafe
PandaTrj/Genetic.gen
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HSXL!tr
AVGWin32:BotX-gen [Trj]
Cybereasonmalicious.14be19
AvastWin32:BotX-gen [Trj]

How to remove Trojan:Win32/SmokeLoader.CB!MTB?

Trojan:Win32/SmokeLoader.CB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment