Categories: Adware

Should I remove “Adware.SMSHoax.2 (B)”?

The Adware.SMSHoax.2 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.SMSHoax.2 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Adware.SMSHoax.2 (B)?


File Info:

name: B17106D6F86416B90CE1.mlwpath: /opt/CAPEv2/storage/binaries/ff2844d7b2eeebd8e8f98413b2cb8d42ce411d14daae9652e32efd479e379a7fcrc32: 1CE25A28md5: b17106d6f86416b90ce136ce6ac775a6sha1: 5481067265bec00aed242a53c0ecb4c5fa59cd0bsha256: ff2844d7b2eeebd8e8f98413b2cb8d42ce411d14daae9652e32efd479e379a7fsha512: f24aa953b3358a3cc9b92a1a65f80d5422b5f2440d9b001807515b46533b51596da951d25fe0a720d068aa0614815f3cad733217f8e2cffa578ca4b6264f657dssdeep: 98304:XHBWSB6NMKHgPhKDTdllLrfHLQ5Zc19fKfYkl7mxeE0CVN2zpTd9Hw1wA:XHlKAZAbxQ5Zc/KwkyeFC/2hYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14C462205B0F845EAD206C630E42E3514D5D533CDA321D21E2A7DBD6CE9DA70F8ABBAC5sha3_384: 5faa0941e634a1e1055bbef82607f5aaf071375a1aa0746894508e2bf2c9886d0cf3e1bd8fe86dee1b21b0acf374d5a5ep_bytes: 51a1501e45006bc72783f0062bc6a38ftimestamp: 2012-01-20 17:25:41

Version Info:

CompanyName: sys©temsFileDescription: BvionterWare SoftFileVersion: 7 Alpha109 RC49487 4.197InternalName: dpgmscOriginalFilename: dpgmsc.exeLegalCopyright: sys©tems Copyright © 2006-2010 All Rights Reserved.ProductName: BvionterWare SoftProductVersion: 9 Alpha103 RC51708Translation: 0x0409 0x04b0

Adware.SMSHoax.2 (B) also known as:

Lionic Hacktool.Win32.ArchSMS.lIxO
MicroWorld-eScan Gen:Adware.SMSHoax.2
FireEye Generic.mg.b17106d6f86416b9
Skyhigh Generic Dropper.ace
McAfee Generic Dropper.ace
Cylance unsafe
Zillya Trojan.ArchSMS.Win32.5324
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0055dd191 )
Alibaba Trojan:Win32/Zonsterarch.4285d1f3
K7GW Trojan ( 0055dd191 )
Cybereason malicious.265bec
Arcabit Adware.SMSHoax.2
BitDefenderTheta Gen:NN.ZexaF.36680.@B3@aKv45Sc
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.BBZ
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Agent-489106
Kaspersky VHO:Trojan.Win32.Convagent.gen
BitDefender Gen:Adware.SMSHoax.2
NANO-Antivirus Riskware.Win32.ArchSMS.derdza
Avast Win32:PUP-gen [PUP]
Tencent Malware.Win32.Gencirc.10b627b3
Sophos Mal/FakeAV-CS
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Packed.22433
VIPRE Gen:Adware.SMSHoax.2
Emsisoft Gen:Adware.SMSHoax.2 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Hoax.ArchSMS.gxa
Webroot W32.Malware.Gen
Avira TR/Crypt.XPACK.Gen
Antiy-AVL HackTool[Hoax]/Win32.ArchSMS
Kingsoft Win32.Trojan.Generic.a
Xcitium Malware@#540mq3v7y2tm
Microsoft Trojan:Win32/Zonsterarch.BW
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Adware.SMSHoax.2
Varist W32/FakeAlert.ADJ.gen!Eldorado
AhnLab-V3 Trojan/Win32.SMSHoax.R22128
ALYac Gen:Adware.SMSHoax.2
MAX malware (ai score=99)
VBA32 BScope.Trojan.Packed
Malwarebytes Trojan.Agent
Panda Trj/Genetic.gen
Rising Hoax.ArchSMS!8.202 (TFE:1:MAL5ZjD8FKG)
Yandex Trojan.GenAsa!8IV0x2ErKy4
Ikarus Gen:Application
MaxSecure Trojan.Malware.2588.susgen
Fortinet W32/Yakes.W!tr
AVG Win32:PUP-gen [PUP]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_60% (D)

How to remove Adware.SMSHoax.2 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago