Trojan

Trojan:Win32/SmokeLoader.CB!MTB removal tips

Malware Removal

The Trojan:Win32/SmokeLoader.CB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/SmokeLoader.CB!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/SmokeLoader.CB!MTB?


File Info:

name: 182352A153E5E09D2D06.mlw
path: /opt/CAPEv2/storage/binaries/bd3e9a76cd822d6ae1920b7212b3b93af07e4f5fde04b1a22a2f656125e6ddb2
crc32: B6EAB3FB
md5: 182352a153e5e09d2d067334a4dbf6d1
sha1: 93a68f864e46a4d8288eee71db2e06e516e5de6d
sha256: bd3e9a76cd822d6ae1920b7212b3b93af07e4f5fde04b1a22a2f656125e6ddb2
sha512: bf877a782a28530c386761c0a6ef8c81751dedafb5e48e5137c64e4e5dd9cc70448ac9ce67156d4c11e5dd694097a43b314be9820456268437a3c146e0a31ec1
ssdeep: 12288:CMr6y90fROvIy5pHo5dSThQf1sMR/7GcnNI/Ff:Iyxg6q6hQfBx7fG1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T129C4020BE7FD4172D9740B318CF603C31637BD919AB443AF224FA9591CB26A0B63576A
sha3_384: 44b06920ddae1321effd92aa39206efa97c3046da27092fc5efa7a34540b3307ec8cfc497c4200e0471a0c989fa69717
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Самоизвлечение CAB-файлов Win32
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0419 0x04b0

Trojan:Win32/SmokeLoader.CB!MTB also known as:

Elasticmalicious (high confidence)
ClamAVWin.Packed.Disabler-9987080-0
FireEyeGeneric.mg.182352a153e5e09d
MalwarebytesMalware.AI.3798898570
K7AntiVirusTrojan ( 00516fdf1 )
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.153e5e
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HSXM
APEXMalicious
KasperskyTrojan.Win32.Agent.xaumhg
RisingTrojan.Kryptik!1.E2E3 (CLASSIC)
SophosMal/Generic-S
TrendMicroRansom.Win32.STOP.SMYXDBTB.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminesuspicious.low.ml.score
IkarusTrojan-Banker.UrSnif
MicrosoftTrojan:Win32/SmokeLoader.CB!MTB
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
GDataWin32.Trojan-Stealer.Cordimik.OF02IZ
GoogleDetected
McAfeeArtemis!182352A153E5
Cylanceunsafe
SentinelOneStatic AI – Suspicious SFX
FortinetPossibleThreat.ZDS
AVGWin32:BotX-gen [Trj]
AvastWin32:BotX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan:Win32/SmokeLoader.CB!MTB?

Trojan:Win32/SmokeLoader.CB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment