Trojan

Trojan:Win32/SmokeLoader!pz (file analysis)

Malware Removal

The Trojan:Win32/SmokeLoader!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/SmokeLoader!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Saami
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan:Win32/SmokeLoader!pz?


File Info:

name: B038513EBFA0368AA968.mlw
path: /opt/CAPEv2/storage/binaries/a19492e3c7030019a7a31d078ed16e409c948a943a855a5beba56c423847d085
crc32: A569CF05
md5: b038513ebfa0368aa9684a7f53febfbb
sha1: 51e7afa23dda8fae5ccbe09ca60a9e47ac1a2f2e
sha256: a19492e3c7030019a7a31d078ed16e409c948a943a855a5beba56c423847d085
sha512: 3f946b8f2375f837fdc05b98049e53a360fda4216d0ac84ba07fb7147e7ef86ffa1124a772d979b557544f0ac0b8bb4d4e6a7cbf92539a4fa146f9e56cf5657c
ssdeep: 3072:WaW+ZHg6VJFrlONAJtr7L2Z0/Kn22k/x6M7eoiva0D5AKzMbbqiuE:RBJXrl5tr/D/MpkoIeoivv+hqY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18124AF1272D1B675F12306318E6AC2B566DFBC614F74BADB37886A2F0E712E1C671312
sha3_384: 1f837580148f56c0fc810633b391c027bc22dd628ad213276ea8d2707de3f52292bb0a2e0e7075f77de7d67bd6af9107
ep_bytes: e8e23f0000e989feffffff35dcf04200
timestamp: 2022-09-19 08:34:52

Version Info:

FileDescriptions: Buttis
InternalName: FantasticFlow.exe
LegalTrademark1: Pascal
OriginalFilename: Blamer.exe
ProductVersion: 58.38.74.74
Translation: 0x0788 0x04e4

Trojan:Win32/SmokeLoader!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealRansom.Stop.P5
SkyhighBehavesLike.Win32.Worm.dh
McAfeeGenericRXWL-OS!B038513EBFA0
Cylanceunsafe
VIPREGen:Variant.Mint.Zard.2
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 00516fdf1 )
AlibabaTrojan:Win32/SmokeLoader.6df825e5
K7GWTrojan ( 005adebd1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Mint.Zard.2
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HVGA
APEXMalicious
ClamAVWin.Malware.Generic-10014317-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGen:Variant.Mint.Zard.2
NANO-AntivirusTrojan.Win32.Kryptik.kdrttg
MicroWorld-eScanGen:Variant.Mint.Zard.2
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Obfuscated.gen
EmsisoftGen:Variant.Mint.Zard.2 (B)
F-SecureTrojan.TR/AD.GenSHCode.qhuhv
DrWebTrojan.Siggen22.5421
TrendMicroTROJ_GEN.R002C0DKK23
SophosTroj/Krypt-ACJ
IkarusTrojan-Ransom.StopCrypt
JiangminTrojanSpy.Windigo.anr
AviraTR/AD.GenSHCode.qhuhv
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/SmokeLoader!pz
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
GDataWin32.Trojan.PSE.15JYI1E
VaristW32/Kryptik.LBW.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R621908
Acronissuspicious
ALYacGen:Variant.Mint.Zard.2
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DKK23
RisingBackdoor.Androm!8.113 (TFE:5:CflSwxkldFQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.771626.susgen
FortinetW32/Kryptik.HVGK!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.23dda8
DeepInstinctMALICIOUS

How to remove Trojan:Win32/SmokeLoader!pz?

Trojan:Win32/SmokeLoader!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment