Trojan

Trojan:Win32/SmokeLoader.BMV!MTB removal tips

Malware Removal

The Trojan:Win32/SmokeLoader.BMV!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/SmokeLoader.BMV!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/SmokeLoader.BMV!MTB?


File Info:

name: 703175945E8FABFD975A.mlw
path: /opt/CAPEv2/storage/binaries/9c0f69c1d453cdd4d57e5744aa0a1b9baa7def7b472ec5ae0b3851c53c2c27f0
crc32: B5954F6A
md5: 703175945e8fabfd975ac2edec13d0d3
sha1: a7dfdddf204a83e9037e10dff90a78cbf1804344
sha256: 9c0f69c1d453cdd4d57e5744aa0a1b9baa7def7b472ec5ae0b3851c53c2c27f0
sha512: 26d8b1b27beb80765cc8764f80c0c57d40e949d6be9e4c994459a7a194b5a22f7d83a7507b6f627f164329217fbf8e590b8fb28e3732b7db86cde6f177c44dc5
ssdeep: 12288:GMrTy90nub5sOj0kMFaRbCBtMbCpsF5oVU+raqbRz3y5qbrWE:5y0u/YjgROBtMbWsroVUEPbpi5qHWE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18CE41257EAE840A3D4B657702DFA47E30B367EA05A39C387338F9D8A0873660A531357
sha3_384: 35d03f8836fa18551a5d6b604eb06667e50eb86c8ccd11103ce35b1afc9a7cc4cb6bf3d8ac9bfec07b36b1e04ee6525c
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Самоизвлечение CAB-файлов Win32
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0419 0x04b0

Trojan:Win32/SmokeLoader.BMV!MTB also known as:

LionicTrojan.Win32.Stealer.12!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
FireEyeGeneric.mg.703175945e8fabfd
CAT-QuickHealTrojanSpy.Stealer
McAfeeArtemis!703175945E8F
ZillyaTrojan.Agent.Win32.3254289
SangforTrojan.Win32.Agent.A1gb
K7AntiVirusTrojan ( 00516fdf1 )
AlibabaTrojanSpy:Win32/Zenpak.52087d59
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.45e8fa
CyrenW32/ABRisk.YKFY-1132
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Disabler-9987080-0
KasperskyUDS:Trojan.MSIL.Agent.gen
NANO-AntivirusTrojan.Win32.Stealer.juxvuh
MicroWorld-eScanTrojan.GenericKD.65331035
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.MSIL.Agent.hg
DrWebTrojan.Siggen19.32857
VIPRETrojan.GenericKD.65331035
TrendMicroTrojanSpy.Win32.REDLINE.YXDBYZ
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
Trapminemalicious.moderate.ml.score
IkarusTrojan.Win32.Azorult
GDataWin32.Trojan-Stealer.Cordimik.VVA9O1
AviraTR/Disabler.xzjyh
Antiy-AVLTrojan/Script.Phonzy
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
MicrosoftTrojan:Win32/SmokeLoader.BMV!MTB
GoogleDetected
ALYacTrojan.GenericKD.65663617
MalwarebytesGeneric.Trojan.Injector.DDS
RisingTrojan.Kryptik!1.E2E3 (CLASSIC:bWQ1Og1hFSx6Nlh97w)
YandexTrojan.Disabler!G6z7qDxyklM
SentinelOneStatic AI – Malicious SFX
MaxSecureTrojan.Malware.8703358.susgen
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/Chgt.AD
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/SmokeLoader.BMV!MTB?

Trojan:Win32/SmokeLoader.BMV!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment