Trojan

How to remove “Trojan:Win32/SmokeLoader.XIM!MTB”?

Malware Removal

The Trojan:Win32/SmokeLoader.XIM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/SmokeLoader.XIM!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Saami
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/SmokeLoader.XIM!MTB?


File Info:

name: CBC36FA69A90857C7D44.mlw
path: /opt/CAPEv2/storage/binaries/cc525859ae6d8f70378947edd5da29d5d156c6b6ac8ee7e03f719556cd93df1e
crc32: 1C077022
md5: cbc36fa69a90857c7d44f1b73306a5b4
sha1: dc0749e3f865148613349149f71875eb9b905ed0
sha256: cc525859ae6d8f70378947edd5da29d5d156c6b6ac8ee7e03f719556cd93df1e
sha512: 60ada768661702e2270dedca16bf746e84da6fc3b3c9a0e50a06d7bfbaebc2191499f6e1a93ea8198e654941f4cf458ac3506ae2ecc15a0313747c060fa27766
ssdeep: 98304:pB+9YWtb42oLAjUNhrMewnT88/YF2qe4TcJEp43IF:maWVALb3rMe2LYRTpEK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15C1633726799D4B9C1D31678CD30C2AA47793C7E7D60C1EA329573AB5D32AE0127F222
sha3_384: 099a05a0d7a648a898009ad093865299ea629d0c9ae98535ed001b6f508e45eeb5e35ee72f8a7446adfef3049a32db8c
ep_bytes: e868360000e989feffff660fefc05153
timestamp: 2022-04-07 17:46:38

Version Info:

CompanyName: PakistanFood
FileDescription: Morricone
FileVersion: 25.71.48.45
InternalName: GorgerousVar.exe
LegalTrademarks1: consultated
ProductName: HypsterWorld
Translation: 0x4042 0x0565

Trojan:Win32/SmokeLoader.XIM!MTB also known as:

tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Babar.167411
FireEyeGeneric.mg.cbc36fa69a90857c
ALYacGen:Variant.Babar.167411
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
KasperskyVHO:Trojan-Spy.Win32.Convagent.gen
BitDefenderGen:Variant.Babar.167411
TencentTrojan-Ransom.Win32.Stop.gen
EmsisoftGen:Variant.Babar.167411 (B)
McAfee-GW-EditionBehavesLike.Win32.Lockbit.rc
Trapminemalicious.high.ml.score
SophosML/PE-A
IkarusTrojan-Banker.UrSnif
GDataGen:Variant.Babar.167411
GoogleDetected
ArcabitTrojan.Babar.D28DF3
MicrosoftTrojan:Win32/SmokeLoader.XIM!MTB
CynetMalicious (score: 100)
Acronissuspicious
MAXmalware (ai score=88)
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:PXHx2TK2RrE6Jse2Nr3Hsw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HSXO!tr
PandaTrj/Genetic.gen

How to remove Trojan:Win32/SmokeLoader.XIM!MTB?

Trojan:Win32/SmokeLoader.XIM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment