Categories: Trojan

Trojan:Win32/SmokeLoader.CU!MTB information

The Trojan:Win32/SmokeLoader.CU!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/SmokeLoader.CU!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/SmokeLoader.CU!MTB?


File Info:

name: 1FD7391B0B11AF6DC21E.mlwpath: /opt/CAPEv2/storage/binaries/45d38e3d178abc135bf3444cfd1337194a4c2b5547784945513a4085c3accbcdcrc32: B251A5A1md5: 1fd7391b0b11af6dc21e5ec449d5f062sha1: e4144c8c25327748acd8832c75f699c62b5bf719sha256: 45d38e3d178abc135bf3444cfd1337194a4c2b5547784945513a4085c3accbcdsha512: 07c84e255ff34ad913a5570ea74a6d8c229e05547bd7c074c65e5951ba689106852d7ed723b6728c8d422ce72373375b4de22e09bab2804a871f7b76f66f6a79ssdeep: 24576:WyEUZpA2fi0qet9OdUu27tbhfCsaVQaDIUwAtFvMs4s4D:lEUZukF/twgBJ0QefvMs4s4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FB552392A7D98026C97617B095FA52471B32BDE21F5082FF27945DDB90E26C0F231773sha3_384: fbe3cf033887f32b505bca3d3e5d5c07534afb384a8a5e2dc5842b606a1e78446494cff899415433c98159482955f46aep_bytes: e803070000e905000000cccccccccc6atimestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft CorporationFileDescription: Win32 Cabinet Self-Extractor FileVersion: 11.00.14393.0 (rs1_release.160715-1616)InternalName: Wextract LegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: WEXTRACT.EXE .MUIProductName: Internet ExplorerProductVersion: 11.00.14393.0Translation: 0x0409 0x04b0

Trojan:Win32/SmokeLoader.CU!MTB also known as:

DrWeb Trojan.Siggen19.32857
MicroWorld-eScan Trojan.Generic.33605479
ClamAV Win.Packed.Disabler-9997785-0
FireEye Trojan.Generic.33605479
CAT-QuickHeal Backdoor.MSIL
ALYac Gen:Variant.Zusy.464622
Malwarebytes Malware.AI.1046773439
VIPRE Trojan.GenericKD.66735475
Sangfor Trojan.Win32.Agent.V1lh
K7AntiVirus Riskware ( 0040eff71 )
Alibaba TrojanDownloader:Win32/Zenpak.6130bf6c
K7GW Riskware ( 0040eff71 )
Cybereason malicious.c25327
Cyren W32/ABRisk.NCHP-4746
Elastic malicious (moderate confidence)
ESET-NOD32 multiple detections
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 99)
Kaspersky UDS:Backdoor.MSIL.SpyGate.gen
BitDefender Trojan.Generic.33605479
NANO-Antivirus Trojan.Win32.Zenpak.jvvbrm
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.10be9af5
Emsisoft Trojan.Generic.33605479 (B)
F-Secure Trojan.TR/Drop.Agent.pxwxm
TrendMicro TrojanSpy.Win32.REDLINE.YXDEAZ
McAfee-GW-Edition BehavesLike.Win32.AgentTesla.tc
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious SFX
GData Win32.Packed.Kryptik.M1XU0Q
Jiangmin TrojanDownloader.Deyma.apj
Avira TR/Drop.Agent.pxwxm
MAX malware (ai score=83)
Antiy-AVL Trojan[Downloader]/Win32.Convagent
Arcabit Trojan.Generic.D200C767
ZoneAlarm HEUR:Backdoor.MSIL.SpyGate.gen
Microsoft Trojan:Win32/SmokeLoader.CU!MTB
Google Detected
McAfee Artemis!1FD7391B0B11
Cylance unsafe
Panda Trj/CI.A
Rising Trojan.Kryptik!8.8 (TFE:1:DMn6ENf8fwK)
Yandex Trojan.DL.Amadey!zkD/VbrYWfc
Ikarus Trojan-Ransom.StopCrypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.FTO!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/SmokeLoader.CU!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Win32:AutoRun-BSW [Wrm] malicious file

The Win32:AutoRun-BSW [Wrm] is considered dangerous by lots of security experts. When this infection is…

45 mins ago

About “MSIL/TrojanDownloader.Agent.QQN” infection

The MSIL/TrojanDownloader.Agent.QQN is considered dangerous by lots of security experts. When this infection is active,…

50 mins ago

Malware.AI.975225574 removal

The Malware.AI.975225574 is considered dangerous by lots of security experts. When this infection is active,…

50 mins ago

Ursu.840201 (file analysis)

The Ursu.840201 is considered dangerous by lots of security experts. When this infection is active,…

55 mins ago

Should I remove “Malware.AI.4025139158”?

The Malware.AI.4025139158 is considered dangerous by lots of security experts. When this infection is active,…

55 mins ago

Tedy.271097 removal instruction

The Tedy.271097 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago