Trojan

About “Trojan:Win32/SmokeLoader.PKI!MTB” infection

Malware Removal

The Trojan:Win32/SmokeLoader.PKI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/SmokeLoader.PKI!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Serbian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings

How to determine Trojan:Win32/SmokeLoader.PKI!MTB?


File Info:

name: 122821E802B14330EB86.mlw
path: /opt/CAPEv2/storage/binaries/c7432fde3ecfa55ffdfe03219de886a91f4032a0091eb6a99fdcd442b620eb4a
crc32: 6EBFB67A
md5: 122821e802b14330eb8639c0fb5c2414
sha1: 053741cc8ed991a5f54a6268d67d5504abcac81b
sha256: c7432fde3ecfa55ffdfe03219de886a91f4032a0091eb6a99fdcd442b620eb4a
sha512: f32d4b9325eb9395a12b4f367cd03884f0097c59138b10d06e85fd21ce1616ed74e67043bcb1216b87549071bd5891c4e455c59436f8209adf6b537db845810a
ssdeep: 12288:CvMNXZr3eVs71CneAxtPcqWboSwXhosIG7/0oswW/DNcvXQVe:CuXZr33BCXtPcqWbxw/Ys4iXQVe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11CD4012032D0D032D1F725774424CAB54EBBB87569266A9F6FC52BBE1F242E2DB34349
sha3_384: 2fb63ae5e565850c3c8d7d21df1b0e24c0a5756ca99002fe4d4f064c62445cfc1f5a3e54d35a6fb03069dc3909c4df5b
ep_bytes: e814420000e979feffff8bff558bec81
timestamp: 2020-12-07 16:10:56

Version Info:

FileVers: 65.51.36.16
ProductVersa: 7.50.25.71
InternalName: peatemas
LegalCopyrighd: sharmir
Translation: 0x016a 0x02ff

Trojan:Win32/SmokeLoader.PKI!MTB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen17.18995
MicroWorld-eScanGen:Variant.Jaik.50179
FireEyeGeneric.mg.122821e802b14330
CAT-QuickHealRansom.Stop.P5
ALYacGen:Variant.Jaik.50179
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3722003
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005690671 )
AlibabaTrojan:Win32/SmokeLoader.c6d759a0
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.GDH.gen!Eldorado
SymantecPacked.Generic.620
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HOPU
TrendMicro-HouseCallTROJ_FRS.0NA103C422
Paloaltogeneric.ml
ClamAVWin.Malware.Generic-9937750-0
KasperskyHEUR:Trojan.Win32.Injuke.gen
BitDefenderGen:Variant.Jaik.50179
NANO-AntivirusTrojan.Win32.Injuke.jnhcif
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Agent.16000330
Ad-AwareGen:Variant.Jaik.50179
EmsisoftGen:Variant.Jaik.50179 (B)
ComodoMalware@#11yp0uo6jqi0e
VIPREGen:Variant.Jaik.50179
TrendMicroTROJ_FRS.0NA103C422
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminemalicious.high.ml.score
SophosMal/Generic-S + Mal/Kryptik-ER
IkarusTrojan.Win32.Crypt
JiangminTrojan.Injuke.nyi
AviraTR/Crypt.Agent.kpbft
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.68D8
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/SmokeLoader.PKI!MTB
GDataGen:Variant.Jaik.50179
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R475961
McAfeePacked-GBE!122821E802B1
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Generic@AI.91 (RDMK:U6fA0ViX/LzjoamTPq/nIg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Packed.GBE!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.c8ed99
PandaTrj/GdSda.A

How to remove Trojan:Win32/SmokeLoader.PKI!MTB?

Trojan:Win32/SmokeLoader.PKI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment