Categories: Malware

MSIL/Hoax.ArchSMS.BG malicious file

The MSIL/Hoax.ArchSMS.BG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Hoax.ArchSMS.BG virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Created a process from a suspicious location

How to determine MSIL/Hoax.ArchSMS.BG?


File Info:

name: 7701AE566D9343B8F9AB.mlwpath: /opt/CAPEv2/storage/binaries/d81800a64e61d8ed8b040ccb2e0098bb37c1434bdb743dc611f453297290ad67crc32: 56305940md5: 7701ae566d9343b8f9ab37cbc69f91b9sha1: 91097c6c3e6d2493a21c673cb4ca881a430137f4sha256: d81800a64e61d8ed8b040ccb2e0098bb37c1434bdb743dc611f453297290ad67sha512: cf7fce034415ef4a70bb5bd6f547e07872306fa79fb9dd2c6bcffaf672b7cda19fa2b8eb172974768578de09e89cfd1e23f3ea46a39fbfc664c90018a0a84b48ssdeep: 768:RvAAsOS6Iw2bBjl5kVwaglVpFqgnuxLZCjjfu4V:hXsOS6+b5HuwaglVpFqyY0jjTVtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F9F207887FF5CE63C926DB3864A203017B74C6067E12E703B49C963D5D867DBAE9106Bsha3_384: a9a61d78051a10791b6a8a2c07f69dc7d2148d77ce9f2cacc723ddd379e1dea10afac51098f7165987dec9529f2b112bep_bytes: ff250020400000000000000000000000timestamp: 2012-09-03 12:44:27

Version Info:

FileDescription: FileVersion: 1.0.0.0InternalName: zndght.exeLegalCopyright: OriginalFilename: zndght.exeProductVersion: 1.0.0.0Assembly Version: 1.0.0.0Translation: 0x0000 0x04b0

MSIL/Hoax.ArchSMS.BG also known as:

DrWeb Trojan.MulDrop4.915
MicroWorld-eScan Gen:Variant.Application.MSILPerseus.60614
FireEye Generic.mg.7701ae566d9343b8
McAfee GenericRXHR-BA!7701AE566D93
Cylance Unsafe
K7AntiVirus Unwanted-Program ( 005323aa1 )
K7GW Unwanted-Program ( 005323aa1 )
Cybereason malicious.66d934
BitDefenderTheta AI:Packer.48FC1CE01F
ESET-NOD32 MSIL/Hoax.ArchSMS.BG
ClamAV Win.Trojan.Agent-504199
Kaspersky HEUR:Trojan.MSIL.Agentb.gen
BitDefender Gen:Variant.Application.MSILPerseus.60614
NANO-Antivirus Trojan.Win32.SMSSend.dhxnuv
Avast MSIL:ArchSMS-R [Trj]
Ad-Aware Gen:Variant.Application.MSILPerseus.60614
Sophos Mal/MSIL-DI
Comodo ApplicUnwnt.MSIL.Hoax.ArchSMS.ORS@4qumic
McAfee-GW-Edition BehavesLike.Win32.AdwareTskLnk.nm
Emsisoft Gen:Variant.Application.MSILPerseus.60614 (B)
Ikarus Hoax.MSIL
Jiangmin TrojanDropper.MSIL.iqg
Avira APPL/SMSHoax.85
MAX malware (ai score=76)
Antiy-AVL Trojan/Generic.ASMalwS.266B9
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Gen:Variant.Application.MSILPerseus.60614
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.ArchSMS.R64486
VBA32 Hoax.MSIL.ArchSMS
ALYac Gen:Variant.Application.MSILPerseus.60614
Malwarebytes Malware.AI.4237464446
APEX Malicious
SentinelOne Static AI – Malicious PE
AVG MSIL:ArchSMS-R [Trj]

How to remove MSIL/Hoax.ArchSMS.BG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago