Malware

Win32/Hoax.ArchSMS.CJ removal

Malware Removal

The Win32/Hoax.ArchSMS.CJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Hoax.ArchSMS.CJ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Win32/Hoax.ArchSMS.CJ?


File Info:

crc32: 5A6C5D1F
md5: c050669f051253c3b25d65d47e922352
name: C050669F051253C3B25D65D47E922352.mlw
sha1: c833cd51924d8058c55385a25f4d5b45a14d5f7d
sha256: 7fd7fa0a1975e4d2b08323c89687487b9e0647d9427cbfb11b2dc837b66f612d
sha512: 1527a49a8a5fdcd1973712750505d23f6665c32ea2eab2bdc567d51b6f1c258906a69ba6a0e6f53aad871233a04883b15128a4499046b51566fbf0a7a4398f69
ssdeep: 24576:50yWNDiZlhRAdkxs+LSA5sIJ+U0JHlK/cRgOnmq9g6F5/NX:myEWZ+kK+LSA550JHOcOU7m6FvX
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
InternalName:
FileVersion: 2.0.0.316
CompanyName: eBook
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 2.0
FileDescription: eBook Reader
OriginalFilename:
Translation: 0x0419 0x04e3

Win32/Hoax.ArchSMS.CJ also known as:

K7AntiVirusTrojan ( 7000000f1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Heur.Zilix.5
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.f05125
CyrenW32/FakeInstall.B.gen!Eldorado
SymantecPUA.SMSFastLoads
ESET-NOD32a variant of Win32/Hoax.ArchSMS.CJ
APEXMalicious
TotalDefenseWin32/FakeInst.A
AvastWin32:FakeInst-AE [Trj]
KasperskyTrojan-Ransom.Win32.FakeInstaller.alva
BitDefenderGen:Heur.Zilix.5
NANO-AntivirusTrojan.Win32.FakeInstaller.bgnyic
SUPERAntiSpywareTrojan.Agent/Gen-FakeInst
MicroWorld-eScanGen:Heur.Zilix.5
Ad-AwareGen:Heur.Zilix.5
SophosML/PE-A + Mal/FakeInst-B
ComodoApplicUnwnt.Win32.Hoax.ArchSMS.F@2ob7rm
VIPRETrojan.Win32.FakeInst.a (v)
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
FireEyeGeneric.mg.c050669f051253c3
EmsisoftGen:Heur.Zilix.5 (B)
JiangminTrojan.FakeInstaller.cg
AviraTR/Crypt.XPACK.Gen3
MicrosoftTrojan:Win32/Ninunarch.N
ArcabitTrojan.Zilix.5
GDataGen:Heur.Zilix.5
AhnLab-V3Trojan/Win32.FakeInstaller.R2714
McAfeeSMSFraud.s
MAXmalware (ai score=85)
MalwarebytesMalware.AI.1498920361
PandaTrj/Genetic.gen
RisingRansom.FakeInstaller!8.1D69 (CLOUD)
IkarusTrojan-Ransom.FakeInstaller
MaxSecureTrojan.Ransom.FakeInstaller.alva
FortinetW32/FakeInstaller.ALVA!tr
AVGWin32:FakeInst-AE [Trj]
Qihoo-360HEUR/QVM19.1.0E7F.Malware.Gen

How to remove Win32/Hoax.ArchSMS.CJ?

Win32/Hoax.ArchSMS.CJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment