Adware

How to remove “Adware.SMSHoax.10”?

Malware Removal

The Adware.SMSHoax.10 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.SMSHoax.10 virus can do?

  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Adware.SMSHoax.10?


File Info:

name: 8BFA24CDC980EA7FA12B.mlw
path: /opt/CAPEv2/storage/binaries/6fd029fb8f0acbb4357fc0893c0fc22b3b416c138be6512a6fd0447481381000
crc32: 5466C20C
md5: 8bfa24cdc980ea7fa12b093049997855
sha1: bbcca4cc2a24ea04592fcf1e57067c0c572e38e2
sha256: 6fd029fb8f0acbb4357fc0893c0fc22b3b416c138be6512a6fd0447481381000
sha512: cba378406361fdd7154add75d2cde67e16b43d251063d47964d1dbf842273a67ec4550dd56be9af10457177af74b0e1c1af9af861464da25d6350c8c8b25d476
ssdeep: 1536:EQpQ5EP0ijnRTXJOdumz1LYQ4VXQ8muurF6Hg+RZjLDy3WpN:EQIURTXJiumz1LSQvuup6HlRZj/yaN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T128A3AE326698D8B2C5E69A334B2FE6E6927BBE050E1225A757D03E8FF8317538115313
sha3_384: ac4294b1679675cad05d34b00ab2c0c6da1adefa1df403a011de3187252f65f74f806ccc35513851be0127e4d1c33128
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:50:46

Version Info:

0: [No Data]

Adware.SMSHoax.10 also known as:

LionicRiskware.Win32.Generic.1!c
MicroWorld-eScanGen:Variant.Adware.SMSHoax.10
ALYacGen:Variant.Adware.SMSHoax.10
CylanceUnsafe
SangforAdware.Win32.SMSHoax.10
K7AntiVirusJokeProgram ( 0055e3f31 )
AlibabaHoax:Win32/ArchSMS.b04b0668
K7GWJokeProgram ( 0055e3f31 )
Cybereasonmalicious.dc980e
VirITTrojan.Win32.SMSSend.JF
SymantecTrojan.Gen.MBT
Elasticmalicious (moderate confidence)
ESET-NOD32multiple detections
APEXMalicious
KasperskyHEUR:Hoax.Win32.ArchSMS.gen
BitDefenderGen:Variant.Adware.SMSHoax.10
NANO-AntivirusTrojan.Win32.ArchSMS.doiqwt
AvastNSIS:Downloader-GK [Trj]
TencentWin32.Trojan.Generic.Efli
Ad-AwareGen:Variant.Adware.SMSHoax.10
EmsisoftGen:Variant.Adware.SMSHoax.10 (B)
ComodoMalware@#uq866yoo6xdp
F-SecureMalware.HTML/ArchSMS.A
TrendMicroTROJ_GEN.R067C0ODJ22
McAfee-GW-EditionBehavesLike.Win32.Dropper.nc
FireEyeGen:Variant.Adware.SMSHoax.10
SophosMal/Generic-S
GDataGen:Variant.Adware.SMSHoax.10
AviraHTML/ArchSMS.A
Antiy-AVLTrojan/Generic.ASMalwNS.3B20
KingsoftWin32.Torj.Hoax.(kcloud)
ArcabitTrojan.Adware.SMSHoax.10
ZoneAlarmHEUR:Hoax.Win32.ArchSMS.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
McAfeeArtemis!8BFA24CDC980
MAXmalware (ai score=100)
TrendMicro-HouseCallTROJ_GEN.R067C0ODJ22
RisingTrojan.Win32.Generic.1333A838 (C64:YzY0Ov6Q/UQtFxlQ)
IkarusHoax.Win32.ArchSMS
FortinetW32/SMS_EV.gen!tr
AVGNSIS:Downloader-GK [Trj]
PandaTrj/CI.A
CrowdStrikewin/grayware_confidence_90% (W)

How to remove Adware.SMSHoax.10?

Adware.SMSHoax.10 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment