Categories: Adware

Adware.SMSHoax.2 removal tips

The Adware.SMSHoax.2 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.SMSHoax.2 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Adware.SMSHoax.2?


File Info:

name: DD677424ECD067FCA816.mlwpath: /opt/CAPEv2/storage/binaries/f724c073c1890edf5db6bcd61a8792ea29f23804d0cb45f6e6312fa3c32a8c3bcrc32: D615934Fmd5: dd677424ecd067fca816596177941480sha1: 0c1b32d4839dec68dffb3f5ec5e2424a464b3582sha256: f724c073c1890edf5db6bcd61a8792ea29f23804d0cb45f6e6312fa3c32a8c3bsha512: 7df5cc1fd6a706d612d22e9297f3d29c5abe80be8b9b16405d12674c70d8dae6c3926bd8c2afa6355e64a4e8f092f5d7f490bd80689f59968b2b4bf4cf343b63ssdeep: 98304:rS67v5nbp7uVm3gQt2bne2sWYaJj86eL5G5S17kxYjT7OthcK:rSCvpp7Cm36je2Vj8NTmomt/type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12C263302C761D17AE08E923DDDA7536D28E55E80DF06ED3E115CBC0BA5F325A1EA123Esha3_384: a849221d0e87fcd00a2aa5aae4f4983faf00bd330c365e44fbc6d9b5d759cfac61615dd31160734ce7bc3724025e102dep_bytes: 558bca03c203cd892c246bcd4eb06454timestamp: 2012-06-20 09:55:55

Version Info:

FileDescription: Sea.Soft SoftWare ©CompanyName: Sea.SoftInternalName: fzezzepeiwOriginalFilename: fzezzepeiw.exeFileVersion: beta2 8 X76n27577017.2038ProductVersion: 3115.43085 finalLegalCopyright: Sea.Soft © 2010-2012ProductName: Sea.Soft SoftWare ©Translation: 0x0409 0x04b0

Adware.SMSHoax.2 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Adware.SMSHoax.2
ClamAV Win.Trojan.Archsms-4320
FireEye Generic.mg.dd677424ecd067fc
CAT-QuickHeal Trojan.Pameseg.Gen
ALYac Gen:Adware.SMSHoax.2
Cylance Unsafe
Zillya Trojan.ArchSMS.Win32.7811
Sangfor Suspicious.Win32.Save.a
K7AntiVirus JokeProgram ( 004e7c991 )
K7GW JokeProgram ( 004e7c991 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/ArchSMS.G.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Hoax.ArchSMS.TO
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Adware.SMSHoax.2
NANO-Antivirus Trojan.Win32.SMSSend.cwiptm
SUPERAntiSpyware Trojan.Agent/Gen-Falprod
Avast Win32:Zbot-OUA [Trj]
Rising Malware.Undefined!8.C (TFE:2:4X4UojEEagF)
Ad-Aware Gen:Adware.SMSHoax.2
Emsisoft Gen:Adware.SMSHoax.2 (B)
Comodo TrojWare.Win32.ArchSMS.ohil@4pijtz
DrWeb Trojan.SMSSend.2969
VIPRE Gen:Adware.SMSHoax.2
McAfee-GW-Edition PWS-Zbot.gen.aqv
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Mal/ArchSMS-H
SentinelOne Static AI – Malicious PE
GData Gen:Adware.SMSHoax.2
Jiangmin Trojan/Generic.afozd
Webroot W32.Malware.Gen
Avira TR/Crypt.XPACK.Gen7
Antiy-AVL Trojan/Generic.ASMalwS.113
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Adware.SMSHoax.2
Microsoft Trojan:Win32/Zonsterarch.AT
Google Detected
AhnLab-V3 Spyware/Win32.Zbot.R30027
Acronis suspicious
McAfee PWS-Zbot.gen.aqv
MAX malware (ai score=65)
VBA32 BScope.Trojan.SMSSend
Malwarebytes Trojan.Agent
Tencent Malware.Win32.Gencirc.10b78bba
Yandex Trojan.GenAsa!6nKJxuDiw2M
Ikarus Gen:Adware
Fortinet W32/Zbot.AQV!tr
BitDefenderTheta Gen:NN.ZexaF.34698.@t3@aSUgrEo
AVG Win32:Zbot-OUA [Trj]
Cybereason malicious.4ecd06
Panda Trj/Genetic.gen

How to remove Adware.SMSHoax.2?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Malware.AI.1560801952 malicious file

The Malware.AI.1560801952 is considered dangerous by lots of security experts. When this infection is active,…

58 mins ago

Malware.AI.3778280684 removal tips

The Malware.AI.3778280684 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Should I remove “Jalapeno.777”?

The Jalapeno.777 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

MSIL/Kryptik.ALMH (file analysis)

The MSIL/Kryptik.ALMH is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Should I remove “Trojan.Win32.Agent.xbmkrx”?

The Trojan.Win32.Agent.xbmkrx is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Tedy.179306 removal guide

The Tedy.179306 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago