Trojan

Trojan:Win32/SmokeLoader.CU!MTB information

Malware Removal

The Trojan:Win32/SmokeLoader.CU!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/SmokeLoader.CU!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/SmokeLoader.CU!MTB?


File Info:

name: 1FD7391B0B11AF6DC21E.mlw
path: /opt/CAPEv2/storage/binaries/45d38e3d178abc135bf3444cfd1337194a4c2b5547784945513a4085c3accbcd
crc32: B251A5A1
md5: 1fd7391b0b11af6dc21e5ec449d5f062
sha1: e4144c8c25327748acd8832c75f699c62b5bf719
sha256: 45d38e3d178abc135bf3444cfd1337194a4c2b5547784945513a4085c3accbcd
sha512: 07c84e255ff34ad913a5570ea74a6d8c229e05547bd7c074c65e5951ba689106852d7ed723b6728c8d422ce72373375b4de22e09bab2804a871f7b76f66f6a79
ssdeep: 24576:WyEUZpA2fi0qet9OdUu27tbhfCsaVQaDIUwAtFvMs4s4D:lEUZukF/twgBJ0QefvMs4s4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FB552392A7D98026C97617B095FA52471B32BDE21F5082FF27945DDB90E26C0F231773
sha3_384: fbe3cf033887f32b505bca3d3e5d5c07534afb384a8a5e2dc5842b606a1e78446494cff899415433c98159482955f46a
ep_bytes: e803070000e905000000cccccccccc6a
timestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.14393.0 (rs1_release.160715-1616)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.14393.0
Translation: 0x0409 0x04b0

Trojan:Win32/SmokeLoader.CU!MTB also known as:

DrWebTrojan.Siggen19.32857
MicroWorld-eScanTrojan.Generic.33605479
ClamAVWin.Packed.Disabler-9997785-0
FireEyeTrojan.Generic.33605479
CAT-QuickHealBackdoor.MSIL
ALYacGen:Variant.Zusy.464622
MalwarebytesMalware.AI.1046773439
VIPRETrojan.GenericKD.66735475
SangforTrojan.Win32.Agent.V1lh
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanDownloader:Win32/Zenpak.6130bf6c
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.c25327
CyrenW32/ABRisk.NCHP-4746
Elasticmalicious (moderate confidence)
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyUDS:Backdoor.MSIL.SpyGate.gen
BitDefenderTrojan.Generic.33605479
NANO-AntivirusTrojan.Win32.Zenpak.jvvbrm
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10be9af5
EmsisoftTrojan.Generic.33605479 (B)
F-SecureTrojan.TR/Drop.Agent.pxwxm
TrendMicroTrojanSpy.Win32.REDLINE.YXDEAZ
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.tc
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious SFX
GDataWin32.Packed.Kryptik.M1XU0Q
JiangminTrojanDownloader.Deyma.apj
AviraTR/Drop.Agent.pxwxm
MAXmalware (ai score=83)
Antiy-AVLTrojan[Downloader]/Win32.Convagent
ArcabitTrojan.Generic.D200C767
ZoneAlarmHEUR:Backdoor.MSIL.SpyGate.gen
MicrosoftTrojan:Win32/SmokeLoader.CU!MTB
GoogleDetected
McAfeeArtemis!1FD7391B0B11
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.Kryptik!8.8 (TFE:1:DMn6ENf8fwK)
YandexTrojan.DL.Amadey!zkD/VbrYWfc
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.FTO!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/SmokeLoader.CU!MTB?

Trojan:Win32/SmokeLoader.CU!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment