Trojan

Trojan:Win32/SmokeLoader!pz information

Malware Removal

The Trojan:Win32/SmokeLoader!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/SmokeLoader!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/SmokeLoader!pz?


File Info:

name: 00AE2204F174DC58C3C0.mlw
path: /opt/CAPEv2/storage/binaries/3c3805ce5f073bd97ccc0e0c8f36875a3afc925493ef854e2e1ab51d1c5d3f7a
crc32: 52F16358
md5: 00ae2204f174dc58c3c042588875c621
sha1: 848e7e4f1b4228eb2db562f458c6fb7543b975e3
sha256: 3c3805ce5f073bd97ccc0e0c8f36875a3afc925493ef854e2e1ab51d1c5d3f7a
sha512: f1d8675cc6535bbd378178b11e114ef8c074cba2cbe13c5d4aff671be90b2347ac6f381a27dc0e5e86a2be545b7a086b97d8a7cd39f011513097ab3411704ef0
ssdeep: 768:kLQMrS3ZSB3JJIR+00Co/8xcCsP6J8nR5TBnuhLGjlRcCOq:kL+3mZJcQ/8lsP6J8nR5TBud8GPq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11203026ECA1106D8F17F3D7A2EE4A118E203471935BBA8D387991C986DD07F9FE48126
sha3_384: 3ceb9fcc1ba7c839a153cf27b7e301c54a4d81e434cb5f3b31b1b13fb59f7da626a15a8e8e7d61d312a90842fcf1b609
ep_bytes: 558bec81c478feffff64a1300000008b
timestamp: 2000-02-28 09:57:54

Version Info:

0: [No Data]

Trojan:Win32/SmokeLoader!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Androm.l1wl
MicroWorld-eScanTrojan.Gamarue.E
FireEyeGeneric.mg.00ae2204f174dc58
SkyhighBehavesLike.Win32.Generic.nc
McAfeeBackdoor-FGP
Cylanceunsafe
ZillyaBackdoor.Androm.Win32.443
SangforBackdoor.Win32.Gamarue.Vlmq
K7AntiVirusTrojan ( 00536d121 )
AlibabaWorm:Win32/Gamarue.7a6046f0
K7GWTrojan ( 00536d121 )
Cybereasonmalicious.4f174d
SymantecW32.Virut.CF
ESET-NOD32Win32/TrojanDownloader.Wauchos.A
APEXMalicious
ClamAVWin.Dropper.TrickBot-9786813-0
KasperskyBackdoor.Win32.Androm.a
BitDefenderTrojan.Gamarue.E
NANO-AntivirusTrojan.Win32.Androm.jphkam
ViRobotBackdoor.Win32.A.Androm.13824.Q
AvastSf:Citadel-A [Trj]
TACHYONBackdoor/W32.Androm.40704
SophosTroj/Gamarue-AG
F-SecureWorm.WORM/Gamarue.itza
DrWebBackDoor.Andromeda.22
VIPRETrojan.Gamarue.E
TrendMicroTROJ_KRYPTIK.LYY
Trapminemalicious.high.ml.score
EmsisoftTrojan.Gamarue.E (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Gamarue.E
JiangminWin32/Virut.bv
WebrootW32.Trojan.Dantmil
GoogleDetected
AviraWORM/Gamarue.itza
VaristW32/Trojan.HHT.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/Win32.Androm.a
KingsoftWin32.Virut.cr.61440
XcitiumTrojWare.Win32.Kryptik.AFJS@4p06v2
ArcabitTrojan.Gamarue.E
ZoneAlarmBackdoor.Win32.Androm.a
MicrosoftTrojan:Win32/SmokeLoader!pz
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Androm.R41961
VBA32BScope.Backdoor.Androm
ALYacTrojan.Gamarue.E
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_KRYPTIK.LYY
RisingWorm.Win32.Gamarue.b (CLASSIC)
YandexWin32.Virut.AB.Gen
IkarusWorm.Win32.Gamarue
MaxSecureBackdoor.Androm.a
FortinetW32/Generic.AC.DC6!tr
BitDefenderThetaAI:Packer.438527CC1E
AVGSf:Citadel-A [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/SmokeLoader!pz?

Trojan:Win32/SmokeLoader!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment