Malware

VHO:Hoax.Win32.ArchSMS removal

Malware Removal

The VHO:Hoax.Win32.ArchSMS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Hoax.Win32.ArchSMS virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine VHO:Hoax.Win32.ArchSMS?


File Info:

crc32: 080F8987
md5: 8486940f1406b97f65716a4437da9d98
name: 8486940F1406B97F65716A4437DA9D98.mlw
sha1: cd914045a09e829277c1829b8f85b1901c8e655a
sha256: 44dfe91953d1b81b66bc46b6271cb0476a84a769ee0358dfbb0fc4b034f84ce7
sha512: dbba93c6bd1082a8c510802d4ee4bc731a7c31e9a1711794ba4be1db88330123a3a5ecd8bdcd1b1763df34fe368321959c3b905ceed537b721fba9a5eee1b003
ssdeep: 24576:zGXipWpNAqT7QihVSF1suuoxpJK9dJc8dW2/i3YZ8apA/hEH08bkI78WaEP:zeiqqqT7e1s4xpqc8AZpi97ZaM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VHO:Hoax.Win32.ArchSMS also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0052b3dd1 )
Elasticmalicious (high confidence)
DrWebWin32.VirLock.16
CynetMalicious (score: 100)
CAT-QuickHealRansom.PolyRansom.F3
ALYacWin32.Virlock.Gen.8
CylanceUnsafe
ZillyaVirus.Virlock.Win32.5
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0052b3dd1 )
Cybereasonmalicious.f1406b
BaiduWin32.Virus.Virlock.e
CyrenW32/Ransom.LY.gen!Eldorado
SymantecW32.Virlock!gen7
ESET-NOD32a variant of Win32/Virlock.J
APEXMalicious
AvastWin32:Cryptor
KasperskyVHO:Hoax.Win32.ArchSMS.gen
BitDefenderWin32.Virlock.Gen.8
NANO-AntivirusVirus.Win32.Virlock.dsdros
ViRobotTrojan.Win32.Virlock.Gen.A
MicroWorld-eScanWin32.Virlock.Gen.8
TencentVirus.Win32.VirLocker.ja
Ad-AwareWin32.Virlock.Gen.8
SophosML/PE-A + W32/VirRnsm-F
ComodoVirus.Win32.VirLock.GA@7lv9go
BitDefenderThetaAI:FileInfector.394B29A813
VIPREVirus.Win32.Nabucur.c (v)
TrendMicroPE_VIRLOCK.K-O
McAfee-GW-EditionBehavesLike.Win32.VirRansom.tc
FireEyeGeneric.mg.8486940f1406b97f
EmsisoftWin32.Virlock.Gen.8 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen
eGambitUnsafe.AI_Score_63%
Antiy-AVLTrojan/Generic.ASVirus.2BF
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Virlock.Gen.8
TACHYONVirus/W32.VirRansom.B
AhnLab-V3Win32/Nabucur.D.X1506
Acronissuspicious
McAfeeW32/VirRansom.c!8486940F1406
MAXmalware (ai score=81)
VBA32Virus.PolyRansom.k
MalwarebytesTrojan.VirLock
PandaTrj/Genetic.gen
TrendMicro-HouseCallPE_VIRLOCK.K-O
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazpNY0QkMpd6w2Qy1CDJpyiX)
IkarusVirlock.Win32
MaxSecureVirus.polyransom.k
FortinetW32/Virlock.J
AVGWin32:Cryptor

How to remove VHO:Hoax.Win32.ArchSMS?

VHO:Hoax.Win32.ArchSMS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment