Adware

How to remove “Adware.SMSHoax.100”?

Malware Removal

The Adware.SMSHoax.100 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.SMSHoax.100 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Adware.SMSHoax.100?


File Info:

name: 8DB4458E4D5CA0EA9B9D.mlw
path: /opt/CAPEv2/storage/binaries/1467cbe497511d61768a27efb636b2bdf7208e51c4da312f1c810efd51a7ba1a
crc32: 511A057A
md5: 8db4458e4d5ca0ea9b9d93e51a865c9f
sha1: 2e569e151ea51d1ec8916808501abbf2c6da7e5e
sha256: 1467cbe497511d61768a27efb636b2bdf7208e51c4da312f1c810efd51a7ba1a
sha512: f17c31f8864a998aea1e32ddc90b7a4675ba3ddb7ce9935176e8c8940bc1ec767172c6797a4d0220467ac0dc092a87d244c25ee7b1560649c02bb64c2fb8d669
ssdeep: 49152:j/OyWid6/oHBYlX5aDYBz7hBbEwkSgx4M:j/bTd/HBYlUYBBBQw9pM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15AC56D32F182C423D4676938CD1BE6E49425FE711D28986B7BE43F4C9E76782792D283
sha3_384: 508d9a849e350afa75290ed2cce42f37d9ee5ca35e74de111cb77d414570bfe3d9ee82c5fb1a25c53447290e2ec78ffa
ep_bytes: 558bec83c4f053b868f05c00e87377e3
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Adware.SMSHoax.100 also known as:

LionicAdware.Win32.Generic.2!c
MicroWorld-eScanGen:Variant.Adware.SMSHoax.100
FireEyeGen:Variant.Adware.SMSHoax.100
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Adware.SMSHoax.100
EmsisoftGen:Variant.Adware.SMSHoax.100 (B)
VIPREGen:Variant.Adware.SMSHoax.100
GoogleDetected
MAXmalware (ai score=64)
ArcabitTrojan.Adware.SMSHoax.100
GDataGen:Variant.Adware.SMSHoax.100
ALYacGen:Variant.Adware.SMSHoax.100
TrendMicro-HouseCallTROJ_GEN.R002H09IF23
IkarusTrojan.Delf.FareIt
MaxSecureTrojan.Malware.9187117.susgen
DeepInstinctMALICIOUS

How to remove Adware.SMSHoax.100?

Adware.SMSHoax.100 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment