Categories: Trojan

Trojan:Win32/Smokeloader.AMBI!MTB removal

The Trojan:Win32/Smokeloader.AMBI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Smokeloader.AMBI!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Punjabi
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Smokeloader.AMBI!MTB?


File Info:

name: 8B050604AAECFD74EED6.mlwpath: /opt/CAPEv2/storage/binaries/def77931c5bcea20d21143711c336c5d977add7988e6a031cdef4dcc19ea8dfdcrc32: F706220Dmd5: 8b050604aaecfd74eed64630dfa9bba8sha1: 4a9afcb15ef01cac2e6b86088bda04c3080a205bsha256: def77931c5bcea20d21143711c336c5d977add7988e6a031cdef4dcc19ea8dfdsha512: d74c99924f8d831e0a6fee0b5847b869cda2b9380663f49de3fadc0f87ca6dcd2d08a1edb41fedcaa3cb7434b23870ba7101760a10615f77078751b4a5c6799dssdeep: 98304:8L1Zt3/wdeI6pRgCXyVfyMgm47f1mgnrQFiCguBxUi:8JTZIMRglZgTT1myrThgtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13D1633D3B1E27D52E72B43324F5E86D8BA2DF5828E45579AA2184F2F5072631E0E7F10sha3_384: c5f98dd4fd5e34d1bc47218810dd7cec266d8b4d70cb3d1f78648e95e2d8b912f2f21245966cb971b2ea3d4c9ff8aa80ep_bytes: e8ca250000e978feffffcc8b54240c8btimestamp: 2022-07-16 04:06:17

Version Info:

InternalName: EnponerFileDescription: MablingOriginalFilename: VariantsProductsVersion: 19.3.61.41ProductionVersion: 18.78.72.2Translation: 0x25ad 0x0e92

Trojan:Win32/Smokeloader.AMBI!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Convagent.m!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Heur.Mint.Zard.52
ClamAV Win.Packer.pkr_ce1a-9980177-0
Skyhigh BehavesLike.Win32.Lockbit.rc
McAfee Lockbit-FSWW!8B050604AAEC
Cylance unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005afea61 )
Alibaba TrojanSpy:Win32/Smokeloader.b1ed1f21
K7GW Trojan ( 005afea61 )
Cybereason malicious.15ef01
Arcabit Trojan.Mint.Zard.52
VirIT Trojan.Win32.Genus.ULM
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HVNC
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Spy.Win32.Windigo.gen
BitDefender Gen:Heur.Mint.Zard.52
NANO-Antivirus Trojan.Win32.Windigo.kfvtvy
Avast Win32:DropperX-gen [Drp]
Rising Malware.Obscure!1.A3BB (CLASSIC)
Emsisoft Gen:Heur.Mint.Zard.52 (B)
F-Secure Trojan.TR/AD.CloudGenRKIT.gyswt
DrWeb Trojan.Siggen22.29089
VIPRE Gen:Heur.Mint.Zard.52
TrendMicro TROJ_GEN.R002C0DLD23
Sophos Troj/Krypt-VK
Ikarus Trojan.Win32.Crypt
Jiangmin TrojanSpy.Windigo.apc
Google Detected
Avira TR/AD.CloudGenRKIT.gyswt
Antiy-AVL Trojan/Win32.GenKryptik
Microsoft Trojan:Win32/Smokeloader.AMBI!MTB
ViRobot Trojan.Win.Z.Ransom.4322704
ZoneAlarm HEUR:Trojan-Spy.Win32.Windigo.gen
GData Win32.Trojan.PSE.1FX1C21
Varist W32/Mokes.AB.gen!Eldorado
AhnLab-V3 Trojan/Win.Amadey.R612162
VBA32 BScope.TrojanDownloader.Smoke
Malwarebytes Trojan.MalPack.GS
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R002C0DLD23
Tencent Trojan.Win32.Obfuscated.gen
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ERHN!tr
AVG Win32:DropperX-gen [Drp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Smokeloader.AMBI!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago