Adware

Adware.SMSHoax.95 removal guide

Malware Removal

The Adware.SMSHoax.95 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.SMSHoax.95 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Adware.SMSHoax.95?


File Info:

name: FA4F92ECDC80E6292D00.mlw
path: /opt/CAPEv2/storage/binaries/2e4e27e393da38ba1718feb99e3cd968edd72cbbeaae86d18d9c4d2ba6d1a9e9
crc32: F0FA3F50
md5: fa4f92ecdc80e6292d00cea3d2eb2d3c
sha1: 91c7b66099b36077bfbd4ff83bfed61ea4a3cd50
sha256: 2e4e27e393da38ba1718feb99e3cd968edd72cbbeaae86d18d9c4d2ba6d1a9e9
sha512: 7f4ec49078c3ad9cfb3c0c3b34d97b4e7de9b0922e61ed1e6ce86719f7af862c40bc1ef1c5515d69e79967f4b1a531d24b484bed9ba75727f0ccd2cf419871cc
ssdeep: 98304:W/C1IkpvQpsMIdXEywyGxm1XHx15xJCXkBLkUTqys56qfs16ABbLsUOn1eY7IaMG:WqmKvrb4hm1XjJCXklZs5/4CEY7IaMpw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1255633A77BC4EFA7C58CB6F480E242555336A24E3C13AF479621051ECD5A3E9398EB43
sha3_384: 72b86433a20aa5d31fd24637fb14c023223e056a9a4a59514e85abeab9980572d1b7ea60a5539fd485d6c11907bbcfd3
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-06-07 12:30:36

Version Info:

FileDescription: Setup
FileVersion: 1.0.0.0
InternalName: setup.exe
OriginalFilename: setup.exe
ProductName: Setup
ProductVersion: 1.0.0.0
Translation: 0x0000 0x04b0

Adware.SMSHoax.95 also known as:

LionicTrojan.Win32.Generic.lYbS
DrWebTrojan.SMSSend.4243
MicroWorld-eScanGen:Variant.Adware.SMSHoax.95
FireEyeGeneric.mg.fa4f92ecdc80e629
SkyhighDownloader-FMF!FA4F92ECDC80
ALYacGen:Variant.Adware.SMSHoax.95
Cylanceunsafe
VIPREGen:Variant.Adware.SMSHoax.95
BitDefenderGen:Variant.Adware.SMSHoax.95
Cybereasonmalicious.099b36
BitDefenderThetaGen:NN.ZemsilF.36792.@p3@aqwJ@Mf
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Hoax.ArchSMS.BV
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Cryptos.gen
AlibabaTrojan:MSIL/Cryptos.5e4b1418
NANO-AntivirusTrojan.Win32.ArchSMS.dbluxz
RisingDropper.Generic!8.35E (CLOUD)
EmsisoftGen:Variant.Adware.SMSHoax.95 (B)
F-SecureTrojan.TR/Dropper.Gen
ZillyaTool.ArchSMS.Win32.30582
SophosTroj/ArchSMS-T
JiangminTrojan.MSIL.mjul
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/MSIL_SMS.C.gen!Eldorado
KingsoftMSIL.Trojan.Cryptos.gen
MicrosoftTrojan:Win32/Nabucur
XcitiumTrojWare.MSIL.ArchSMS.BV@51hs83
ArcabitTrojan.Adware.SMSHoax.95
ZoneAlarmHEUR:Trojan.MSIL.Cryptos.gen
GDataGen:Variant.Adware.SMSHoax.95
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.SMSHoax.R59827
VBA32TScope.Trojan.MSIL
DeepInstinctMALICIOUS
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
TencentMsil.Trojan.Cryptos.Vwhl
IkarusHoax.Win32.ArchSMS
MaxSecureTrojan.Malware.9817250.susgen
FortinetW32/Generic!tr
AVGWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Adware.SMSHoax.95?

Adware.SMSHoax.95 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment