Trojan

Trojan:Win32/SmokeLoader.FT!MTB (file analysis)

Malware Removal

The Trojan:Win32/SmokeLoader.FT!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/SmokeLoader.FT!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Bolivia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/SmokeLoader.FT!MTB?


File Info:

name: 99E054AC1F31A1ABB227.mlw
path: /opt/CAPEv2/storage/binaries/6e9d9154e6fd1fcf2e3be7d465301e183fa3f3ccce9fea2849621a5cddb26599
crc32: EF43EFF4
md5: 99e054ac1f31a1abb227ac9d385797a8
sha1: cdba8f70836b47755e39d369a2207a24d6511a60
sha256: 6e9d9154e6fd1fcf2e3be7d465301e183fa3f3ccce9fea2849621a5cddb26599
sha512: 881fa1aaac53fde47167cf1311442b36c3c873956977a31f4c09fad33d69db03e0f7e6aba4b17a645277897c061c9455a6b4446d88102525d40576b3dcbd2a6f
ssdeep: 3072:9O6283hJj9RmuAza3RJ/WgF5m4Fov1+iBq6Y0WXiDbhBLpqA+W0O85U:V28xJj1Ek7H5rFy1+W1WyDbdqK+K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CA34E032BAD2E473C46B85744861E7B46A7ABC615366C67B336406BE1E303D08B76337
sha3_384: 31825d38dfbd1890338a27248d4d144605b52317b45c6aabed438d8b876ad28c6775f428dbd7b6b12d48f4ca1f62035e
ep_bytes: e85a4d0000e978feffff8bff558bec56
timestamp: 2022-05-15 16:50:39

Version Info:

FilesVersion: 50.26.37.52
InternalName: TravelingTimes
LegalCopyright: Copyright (C) 2023, maersk
ProductName: Sherpa
Translation: 0x01fe 0x04d2

Trojan:Win32/SmokeLoader.FT!MTB also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.456693
ClamAVWin.Packer.pkr_ce1a-9980177-0
FireEyeGeneric.mg.99e054ac1f31a1ab
CAT-QuickHealRansom.Stop.P5
McAfeeArtemis!99E054AC1F31
Cylanceunsafe
VIPREGen:Variant.Zusy.456693
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00516fdf1 )
K7GWTrojan ( 00516fdf1 )
CyrenW32/Kryptik.JND.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Agent
BitDefenderGen:Variant.Zusy.456693
AvastWin32:BotX-gen [Trj]
EmsisoftGen:Variant.Zusy.456693 (B)
McAfee-GW-EditionBehavesLike.Win32.Lockbit.dc
Trapminemalicious.moderate.ml.score
SophosML/PE-A
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Zusy.456693
ArcabitTrojan.Zusy.D6F7F5
ZoneAlarmUDS:Trojan.Win32.Agent
MicrosoftTrojan:Win32/SmokeLoader.FT!MTB
GoogleDetected
Acronissuspicious
ALYacGen:Variant.Zusy.456693
MAXmalware (ai score=85)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Generic@AI.92 (RDML:bPCDJ47j6Q4gue16jSHukw)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:BotX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/SmokeLoader.FT!MTB?

Trojan:Win32/SmokeLoader.FT!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment