Trojan

Trojan:Win32/Smokeloader!ic information

Malware Removal

The Trojan:Win32/Smokeloader!ic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Smokeloader!ic virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Smokeloader!ic?


File Info:

name: 83F79D83352070E91765.mlw
path: /opt/CAPEv2/storage/binaries/3e617c520c6a753466b4bb72407280f8eb1cd7682a016c243dd38ffa7ba912eb
crc32: A5A25DDC
md5: 83f79d83352070e91765950b1ae81c16
sha1: 593185668a4f6b93d3c78639f484378f03c35ef7
sha256: 3e617c520c6a753466b4bb72407280f8eb1cd7682a016c243dd38ffa7ba912eb
sha512: a918896a6594661632b36cfea40bbc55285114ae80217cde4ee63be1fe759493bde3afe2238be63c4bf4a53a9854d7e68dc0733b85ae80918adb19eec1080b38
ssdeep: 6144:+B5JMv0ES04DLNrAza/A/Gtdn0N8kQC7VVjyiqqpLJJUtP:+B5J40Ev0SzaI/GtCNTQxkLJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17A74F003B740D033E401D538892AC6F16627BDBEA86D558BF2847F6E9A702F2953E743
sha3_384: a13c1d9545a393ccd91911414b74846caa5b128042b445e89473354482a0530a93c2047fd0fabb8d30904381edc0dc8e
ep_bytes: e8ea3a0000e978feffff8bff558bec56
timestamp: 2022-02-18 19:42:44

Version Info:

Translations: 0x0542 0x007c

Trojan:Win32/Smokeloader!ic also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.Mint.Zard.52
ClamAVWin.Packed.Botx-9978063-0
FireEyeGeneric.mg.83f79d83352070e9
CAT-QuickHealBackdoor.MokesPMF.S28980218
ALYacGen:Heur.Mint.Zard.52
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.3960101
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Raccoon.345d22bb
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.68a4f6
VirITTrojan.Win32.Genus.NBN
CyrenW32/Kryptik.JNV.gen!Eldorado
SymantecPacked.Generic.528
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HROP
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Ransom.Win32.Convagent.gen
BitDefenderGen:Heur.Mint.Zard.52
AvastWin32:PWSX-gen [Trj]
TencentTrojan-Ranson.Win32.Convagent.zka
EmsisoftGen:Heur.Mint.Zard.52 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen4
DrWebTrojan.PWS.Stealer.34712
VIPREGen:Heur.Mint.Zard.52
TrendMicroTROJ_GEN.R06CC0DEQ23
McAfee-GW-EditionBehavesLike.Win32.Lockbit.fc
Trapminemalicious.high.ml.score
SophosTroj/Krypt-QV
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.19G29P0
JiangminTrojan.Convagent.amp
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen4
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.GenKryptik
XcitiumMalware@#1bofmiqe81ww4
ArcabitTrojan.Mint.Zard.52
ZoneAlarmHEUR:Trojan-Ransom.Win32.Convagent.gen
MicrosoftTrojan:Win32/Smokeloader!ic
GoogleDetected
AhnLab-V3Ransomware/Win.Stop.R534660
McAfeeRDN/RedLineStealer
VBA32Malware-Cryptor.2LA.gen
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R06CC0DEQ23
RisingTrojan.Generic@AI.90 (RDML:95oGf/tHPueXr0mQrmvCRA)
YandexTrojan.Kryptik!uMOG3+PB88Y
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HRPY!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Smokeloader!ic?

Trojan:Win32/Smokeloader!ic removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment