Malware

Hoax.ArchSMS removal instruction

Malware Removal

The Hoax.ArchSMS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Hoax.ArchSMS virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Creates a hidden or system file
  • Anomalous binary characteristics

Related domains:

cashmagnat.com

How to determine Hoax.ArchSMS?


File Info:

crc32: 8FA36A16
md5: 64fc1a02541b441cc9657e16d2b41b79
name: Urban-voodoo.exe
sha1: 2770879d11e740aa6a836b703e1729c01c349501
sha256: 1c4c46c790be38dfd29c42948966ebcbf4b968894783408ece4ec775a94d266b
sha512: 7eed56e63598494f6e30275e8a9d247ab4f9afafa9e9ee6ead10c702f730c575c6b86f1d2d346e01ddea1385091053b1b30a638b232bf62abb51d4d0d636e7bb
ssdeep: 49152:VkeKyS9o34Gha1SNJrE9BLXTfTmjj8fq1+ToIQ60dB5RIdGUUvvj8Bef89x1ev+:+Ga1SJqzP8O0g/UvxMx1em
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Hoax.ArchSMS also known as:

MicroWorld-eScanApplication.Generic.465690
FireEyeGeneric.mg.64fc1a02541b441c
McAfeeGeneric.dx!wyz
CylanceUnsafe
VIPRETrojan.Win32.Generic.pak!cobra
K7AntiVirusJokeProgram ( 002339d81 )
BitDefenderApplication.Generic.465690
K7GWJokeProgram ( 002339d81 )
Cybereasonmalicious.2541b4
Invinceaheuristic
F-ProtW32/A-2b55f600!Eldorado
SymantecSMG.Heur!gen
APEXMalicious
AvastWin32:FraudTool-SZ [Trj]
ClamAVWin.Trojan.Archsms-640
GDataApplication.Generic.465690
KasperskyHoax.Win32.ArchSMS.htep
AlibabaRiskWare:Win32/ArchSMS.acc536ef
NANO-AntivirusRiskware.Win32.ArchSMS.cuesic
TencentMalware.Win32.Gencirc.10b2cc54
Endgamemalicious (high confidence)
SophosMal/Generic-S
ComodoMalware@#2q476gcqgbds4
F-SecureTrojan.TR/Fraud.Gen2
DrWebTrojan.SMSSend.502
ZillyaTrojan.ArchSMS.Win32.63
TrendMicroTROJ_GEN.R002C0OG820
EmsisoftApplication.Generic.465690 (B)
CyrenW32/A-2b55f600!Eldorado
JiangminHoax.ArchSMS.zi
WebrootW32.Malware.Gen
AviraTR/Fraud.Gen2
Antiy-AVLHackTool[Hoax]/Win32.ArchSMS
ArcabitApplication.Generic.D71B1A
ZoneAlarmHoax.Win32.ArchSMS.htep
MicrosoftProgram:Win32/Vigram.A
CynetMalicious (score: 85)
AhnLab-V3Unwanted/Win32.ArchSMS.R98565
VBA32Hoax.ArchSMS.hq
MAXmalware (ai score=74)
Ad-AwareApplication.Generic.465690
MalwarebytesHoax.ArchSMS
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Hoax.ArchSMS.JR
TrendMicro-HouseCallTROJ_GEN.R002C0OG820
YandexHoax.ArchSMS!PIxwrAgx4Do
FortinetRiskware/ArchSMS
AVGWin32:FraudTool-SZ [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Hoax.ArchSMS?

Hoax.ArchSMS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment