Adware

Should I remove “Adware.SMSHoax.2 (B)”?

Malware Removal

The Adware.SMSHoax.2 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.SMSHoax.2 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Adware.SMSHoax.2 (B)?


File Info:

name: B17106D6F86416B90CE1.mlw
path: /opt/CAPEv2/storage/binaries/ff2844d7b2eeebd8e8f98413b2cb8d42ce411d14daae9652e32efd479e379a7f
crc32: 1CE25A28
md5: b17106d6f86416b90ce136ce6ac775a6
sha1: 5481067265bec00aed242a53c0ecb4c5fa59cd0b
sha256: ff2844d7b2eeebd8e8f98413b2cb8d42ce411d14daae9652e32efd479e379a7f
sha512: f24aa953b3358a3cc9b92a1a65f80d5422b5f2440d9b001807515b46533b51596da951d25fe0a720d068aa0614815f3cad733217f8e2cffa578ca4b6264f657d
ssdeep: 98304:XHBWSB6NMKHgPhKDTdllLrfHLQ5Zc19fKfYkl7mxeE0CVN2zpTd9Hw1wA:XHlKAZAbxQ5Zc/KwkyeFC/2hY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14C462205B0F845EAD206C630E42E3514D5D533CDA321D21E2A7DBD6CE9DA70F8ABBAC5
sha3_384: 5faa0941e634a1e1055bbef82607f5aaf071375a1aa0746894508e2bf2c9886d0cf3e1bd8fe86dee1b21b0acf374d5a5
ep_bytes: 51a1501e45006bc72783f0062bc6a38f
timestamp: 2012-01-20 17:25:41

Version Info:

CompanyName: sys©tems
FileDescription: BvionterWare Soft
FileVersion: 7 Alpha109 RC49487 4.197
InternalName: dpgmsc
OriginalFilename: dpgmsc.exe
LegalCopyright: sys©tems Copyright © 2006-2010 All Rights Reserved.
ProductName: BvionterWare Soft
ProductVersion: 9 Alpha103 RC51708
Translation: 0x0409 0x04b0

Adware.SMSHoax.2 (B) also known as:

LionicHacktool.Win32.ArchSMS.lIxO
MicroWorld-eScanGen:Adware.SMSHoax.2
FireEyeGeneric.mg.b17106d6f86416b9
SkyhighGeneric Dropper.ace
McAfeeGeneric Dropper.ace
Cylanceunsafe
ZillyaTrojan.ArchSMS.Win32.5324
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojan:Win32/Zonsterarch.4285d1f3
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.265bec
ArcabitAdware.SMSHoax.2
BitDefenderThetaGen:NN.ZexaF.36680.@B3@aKv45Sc
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.BBZ
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Agent-489106
KasperskyVHO:Trojan.Win32.Convagent.gen
BitDefenderGen:Adware.SMSHoax.2
NANO-AntivirusRiskware.Win32.ArchSMS.derdza
AvastWin32:PUP-gen [PUP]
TencentMalware.Win32.Gencirc.10b627b3
SophosMal/FakeAV-CS
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Packed.22433
VIPREGen:Adware.SMSHoax.2
EmsisoftGen:Adware.SMSHoax.2 (B)
SentinelOneStatic AI – Malicious PE
JiangminHoax.ArchSMS.gxa
WebrootW32.Malware.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLHackTool[Hoax]/Win32.ArchSMS
KingsoftWin32.Trojan.Generic.a
XcitiumMalware@#540mq3v7y2tm
MicrosoftTrojan:Win32/Zonsterarch.BW
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Adware.SMSHoax.2
VaristW32/FakeAlert.ADJ.gen!Eldorado
AhnLab-V3Trojan/Win32.SMSHoax.R22128
ALYacGen:Adware.SMSHoax.2
MAXmalware (ai score=99)
VBA32BScope.Trojan.Packed
MalwarebytesTrojan.Agent
PandaTrj/Genetic.gen
RisingHoax.ArchSMS!8.202 (TFE:1:MAL5ZjD8FKG)
YandexTrojan.GenAsa!8IV0x2ErKy4
IkarusGen:Application
MaxSecureTrojan.Malware.2588.susgen
FortinetW32/Yakes.W!tr
AVGWin32:PUP-gen [PUP]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Adware.SMSHoax.2 (B)?

Adware.SMSHoax.2 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment