Categories: Trojan

Trojan:Win32/SmokeLoader!pz malicious file

The Trojan:Win32/SmokeLoader!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/SmokeLoader!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Punjabi
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine Trojan:Win32/SmokeLoader!pz?


File Info:

name: 284EC46A8277BDA828AF.mlwpath: /opt/CAPEv2/storage/binaries/4132d95de341825f40f807887e529900f85c95a08e035c446188e01f03bb4522crc32: 30BC2B4Amd5: 284ec46a8277bda828afc6ec41f679afsha1: 207f3a378f4e3e75e30a205a6c4525d192076edfsha256: 4132d95de341825f40f807887e529900f85c95a08e035c446188e01f03bb4522sha512: 3e35587f72b9d4a78f739ac6d6985b73fb072177d9258d2cbf0e3b5348fa481d1bb227e9f0aa3a5f3af180635a4a2ab401fda7b6344180630000d2f81e3687c1ssdeep: 3072:1nH3kaJ42MqN3quDPQ8TTgwgpwC5jmx5FuE0xZz:ZR62MQ3qaTTgwgF+u1xtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C754D74392E53D54EA278B728F2FC6EC770EF5518E4A7B6A5228DE1F04B2176C1A3710sha3_384: a27242b11a8746957f09c55521c39a03dc2a5a9cd43359bae497caa94cbc21c03568b874f8c68a899832f8a0a0574892ep_bytes: e86c1a0000e978feffff8bff558bec8btimestamp: 2022-09-04 04:11:44

Version Info:

FileDescription: CallingLegalCopyright: Copyright (C) 2022, CrazyOriginalFilename: JungleProductsVersion: 57.5.29.95ProductionVersion: 47.50.29.96Translation: 0x25ac 0x0e92

Trojan:Win32/SmokeLoader!pz also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.SmokeLoader.4!c
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKD.70612133
FireEye Generic.mg.284ec46a8277bda8
CAT-QuickHeal Ransom.Stop.P5
Skyhigh BehavesLike.Win32.Lockbit.dm
ALYac Trojan.GenericKD.70612133
Cylance unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005aafe61 )
Alibaba Trojan:Win32/SmokeLoader.cfaee45c
K7GW Trojan ( 005aafe61 )
Cybereason malicious.78f4e3
Arcabit Trojan.Generic.D43574A5
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HVKJ
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packer.pkr_ce1a-9980177-0
Kaspersky HEUR:Trojan.Win32.Chapak.gen
BitDefender Trojan.GenericKD.70612133
Avast Win32:PWSX-gen [Trj]
Tencent Trojan.Win32.Obfuscated.gen
Sophos Troj/Krypt-VK
F-Secure Trojan.TR/Crypt.Agent.kakul
DrWeb Trojan.PWS.Stealer.34727
VIPRE Trojan.GenericKD.70612133
TrendMicro Trojan.Win32.SMOKELOADER.YXDK3Z
Trapmine malicious.high.ml.score
Emsisoft Trojan.GenericKD.70612133 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Chapak.rrw
Varist W32/Kryptik.LDY.gen!Eldorado
Avira TR/Crypt.Agent.kakul
Antiy-AVL Trojan/Win32.Caynamer
Kingsoft Win32.Troj.Agent.cks
Microsoft Trojan:Win32/SmokeLoader!pz
ZoneAlarm HEUR:Trojan.Win32.Chapak.gen
GData Trojan.GenericKD.70612133
Google Detected
AhnLab-V3 Malware/Win.RansomX-gen.R625969
McAfee Artemis!284EC46A8277
MAX malware (ai score=85)
VBA32 BScope.Trojan.Yakes
Malwarebytes Trojan.MalPack.GS
Panda Trj/Genetic.gen
TrendMicro-HouseCall Trojan.Win32.SMOKELOADER.YXDK3Z
Rising Trojan.SmokeLoader!1.EB63 (CLASSIC)
Ikarus Trojan.Win32.Azorult
MaxSecure Trojan.Malware.73643692.susgen
Fortinet W32/GenKryptik.ERHN!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/SmokeLoader!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago