Trojan

Trojan:Win32/SmokeLoader!pz removal

Malware Removal

The Trojan:Win32/SmokeLoader!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/SmokeLoader!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Bolivia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the STOP malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a known STOP ransomware variant mutex
  • STOP ransomware command line behavior detected
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/SmokeLoader!pz?


File Info:

name: 9D3A59508FADDD1C4D0F.mlw
path: /opt/CAPEv2/storage/binaries/cc8ee450ee7d33a94fa9b55bd9bc3968d914e62ea5695953d71ca1789acc9f2f
crc32: C4CA826D
md5: 9d3a59508faddd1c4d0f0c1cf06850e8
sha1: 5de7e81f6e9c8e7461fdd7f1cea62b593e814f91
sha256: cc8ee450ee7d33a94fa9b55bd9bc3968d914e62ea5695953d71ca1789acc9f2f
sha512: 2064d45b8edab2c058959bc637f54d2dbf6aaa4911cfc42e52fb91b5ef048d35f2de11c45c1d21bd354c646ac62eb1bbe016733419bd1b5423bd6eeaf9baf15e
ssdeep: 12288:kn+/bbo0i+NdUH9jpvo8GbUo4sDmLLZwKnJzSI+4TiS9PE8bTLvVTjNsolaKPxKc:QYb0l+NyQIoLDmLLZ1nQYTTLv/sFKPIc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T179E41221B6B1C0F3D45FC9709561DB449BBFBCA152714A8B2B780BBD2E607D2863931B
sha3_384: 7290bf1d841ad644bf65e10d720cde593f985a66a939d2c6b940585a8b34fe81ad1f3118a397f742669781e9ca6d849e
ep_bytes: e8a9430000e978feffff8bff558bec8b
timestamp: 2021-12-17 00:40:48

Version Info:

FilesVersion: 50.26.37.52
LegalCopyright: Copyright (C) 2023, maersk
ProductsVersion: 31.100.24.16
ProductName: Sherpa
Translation: 0x01fe 0x04d2

Trojan:Win32/SmokeLoader!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Loki.880
FireEyeGeneric.mg.9d3a59508faddd1c
CAT-QuickHealRansom.Stop.P5
SkyhighBehavesLike.Win32.Lockbit.jc
ALYacTrojan.Ransom.Stop
Cylanceunsafe
ZillyaTrojan.Stop.Win32.3157
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a36391 )
AlibabaRansom:Win32/Kryptik.21ca8c41
K7GWTrojan ( 005a36391 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HTHB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packer.pkr_ce1a-9980177-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderGen:Variant.Ransom.Loki.880
NANO-AntivirusTrojan.Win32.Stop.jvtchm
SUPERAntiSpywareTrojan.Agent/Gen-Barys
AvastWin32:BotX-gen [Trj]
TencentTrojan-Spy.Win32.Stealer.kj
EmsisoftGen:Variant.Ransom.Loki.880 (B)
F-SecureHeuristic.HEUR/AGEN.1365411
DrWebTrojan.Inject4.56040
VIPREGen:Variant.Ransom.Loki.880
TrendMicroTrojan.Win32.FILECODER.R002C0DDB23
Trapminemalicious.moderate.ml.score
SophosTroj/Krypt-VK
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Strab.bsf
WebrootW32.Trojan.Gen
VaristW32/Kryptik.JND.gen!Eldorado
AviraHEUR/AGEN.1365411
Antiy-AVLTrojan/Win32.Kryptik
KingsoftWin32.Exploit.ShellCode.gen
MicrosoftTrojan:Win32/SmokeLoader!pz
ArcabitTrojan.Ransom.Loki.880
ZoneAlarmHEUR:Trojan-Ransom.Win32.Stop.gen
GDataWin32.Trojan.PSE.UTJLGX
GoogleDetected
AhnLab-V3Trojan/Win.SmokeLoader.R570887
Acronissuspicious
McAfeeGenericRXVT-QF!9D3A59508FAD
MAXmalware (ai score=85)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.Win32.FILECODER.R002C0DDB23
RisingTrojan.Generic@AI.89 (RDML:QcbdGgsS8gMHrRX0+yBMjA)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HTHB!tr
AVGWin32:BotX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/SmokeLoader!pz?

Trojan:Win32/SmokeLoader!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment