Categories: Adware

How to remove “Adware.SMSHoax.100”?

The Adware.SMSHoax.100 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.SMSHoax.100 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Adware.SMSHoax.100?


File Info:

name: 8DB4458E4D5CA0EA9B9D.mlwpath: /opt/CAPEv2/storage/binaries/1467cbe497511d61768a27efb636b2bdf7208e51c4da312f1c810efd51a7ba1acrc32: 511A057Amd5: 8db4458e4d5ca0ea9b9d93e51a865c9fsha1: 2e569e151ea51d1ec8916808501abbf2c6da7e5esha256: 1467cbe497511d61768a27efb636b2bdf7208e51c4da312f1c810efd51a7ba1asha512: f17c31f8864a998aea1e32ddc90b7a4675ba3ddb7ce9935176e8c8940bc1ec767172c6797a4d0220467ac0dc092a87d244c25ee7b1560649c02bb64c2fb8d669ssdeep: 49152:j/OyWid6/oHBYlX5aDYBz7hBbEwkSgx4M:j/bTd/HBYlUYBBBQw9pMtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15AC56D32F182C423D4676938CD1BE6E49425FE711D28986B7BE43F4C9E76782792D283sha3_384: 508d9a849e350afa75290ed2cce42f37d9ee5ca35e74de111cb77d414570bfe3d9ee82c5fb1a25c53447290e2ec78ffaep_bytes: 558bec83c4f053b868f05c00e87377e3timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Adware.SMSHoax.100 also known as:

Lionic Adware.Win32.Generic.2!c
MicroWorld-eScan Gen:Variant.Adware.SMSHoax.100
FireEye Gen:Variant.Adware.SMSHoax.100
APEX Malicious
Cynet Malicious (score: 100)
BitDefender Gen:Variant.Adware.SMSHoax.100
Emsisoft Gen:Variant.Adware.SMSHoax.100 (B)
VIPRE Gen:Variant.Adware.SMSHoax.100
Google Detected
MAX malware (ai score=64)
Arcabit Trojan.Adware.SMSHoax.100
GData Gen:Variant.Adware.SMSHoax.100
ALYac Gen:Variant.Adware.SMSHoax.100
TrendMicro-HouseCall TROJ_GEN.R002H09IF23
Ikarus Trojan.Delf.FareIt
MaxSecure Trojan.Malware.9187117.susgen
DeepInstinct MALICIOUS

How to remove Adware.SMSHoax.100?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 days ago