Categories: Adware

About “Adware.SMSHoax.108” infection

The Adware.SMSHoax.108 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.SMSHoax.108 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Checks the version of Bios, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Adware.SMSHoax.108?


File Info:

name: E9D8FC44ADCACEFAE739.mlwpath: /opt/CAPEv2/storage/binaries/e3c978cd0f1d12633290e721e45bb615340cfd3a2be0bcbeeb42e9fd017e5b76crc32: 74784491md5: e9d8fc44adcacefae739aec37cae4818sha1: 7c4c5304596beb6bf868752e65a24f85a357837esha256: e3c978cd0f1d12633290e721e45bb615340cfd3a2be0bcbeeb42e9fd017e5b76sha512: 0e0a424ca5fa8d8ef539b6f523247b12642cbf6cecd3565689849368e42758c2e6b725cbfe288fe01e0d5fb48f7a824d7456899a4ace1ba951141b7973ca4450ssdeep: 98304:h8QVNyymx/O0jfTD+Y5Re4BYEE+C1miMEt+tWyeLToVAyYwAfa8mW:OQ3yNNlT+YTGOMmiN8OTUp8ntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B6761217BF84BD69C6210D34C57A879C4760FEDB5101438F61687A5BEFF22E71A062CAsha3_384: 470146892e84607467c4647f680a43f7334b6f6ab482968be143901ea437d115de421600129e07c213c859c391bc7e8aep_bytes: 833d04b08a000175688b168950088b56timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Adware.SMSHoax.108 also known as:

Bkav W32.AIDetectMalware
Lionic Hacktool.Win32.ArchSMS.lNKW
AVG Win32:Evo-gen [Trj]
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Adware.SMSHoax.108
FireEye Generic.mg.e9d8fc44adcacefa
Skyhigh BehavesLike.Win32.HLLPe472.wm
ALYac Gen:Variant.Adware.SMSHoax.108
Cylance unsafe
Zillya Tool.ArchSMS.Win32.38725
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Hoax:Win32/ArchSMS.6068ee6d
K7GW Trojan ( 003fc4c31 )
K7AntiVirus Trojan ( 003fc4c31 )
VirIT Trojan.Win32.SMSSend.GFK
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Hoax.ArchSMS.ZL
Cynet Malicious (score: 99)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Adware.SMSHoax.108
NANO-Antivirus Trojan.Win32.SMSSend.djpvau
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.1400ff4e
Sophos Generic Reputation PUA (PUA)
F-Secure Trojan.TR/Fraud.Gen7
DrWeb Trojan.SMSSend.4196
VIPRE Gen:Variant.Adware.SMSHoax.108
TrendMicro TROJ_GEN.R002C0PBB24
Trapmine suspicious.low.ml.score
Emsisoft Gen:Variant.Adware.SMSHoax.108 (B)
Ikarus Virus.Win32.Cryptor
Avira TR/Fraud.Gen7
Antiy-AVL Trojan/Win32.SGeneric
Kingsoft Win32.Trojan.Generic.a
Microsoft Trojan:Win32/Ditertag.A
Xcitium TrojWare.Win32.Kryptik.BAJ@57fz7n
Arcabit Trojan.Adware.SMSHoax.108
ViRobot Trojan.Win.Z.Smssend.7449512
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Adware.SMSHoax.108
AhnLab-V3 Trojan/Win32.ArchSMS.R98753
McAfee GenericRXFP-TX!E9D8FC44ADCA
MAX malware (ai score=99)
VBA32 BScope.Trojan.SMSSend
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0PBB24
Rising Adware.LoadMoney!1.AE7B (CLASSIC)
Yandex Trojan.Agent!wjKlnO4xCM4
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.BSFW!tr
Cybereason malicious.4adcac
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Hoax.ArchSMS

How to remove Adware.SMSHoax.108?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 days ago