Malware

Win32/Hoax.ArchSMS.HG malicious file

Malware Removal

The Win32/Hoax.ArchSMS.HG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Hoax.ArchSMS.HG virus can do?

  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Hoax.ArchSMS.HG?


File Info:

name: F7F60E2FA664110FBA7D.mlw
path: /opt/CAPEv2/storage/binaries/1c00eb523c14df4591cf665551086b0ca024e99dbec0e0907df5d79fa2c4dfa4
crc32: 77E9600E
md5: f7f60e2fa664110fba7d623d80b8cb22
sha1: f54920e7d86a234ded962981ad5d1c1e0179e36d
sha256: 1c00eb523c14df4591cf665551086b0ca024e99dbec0e0907df5d79fa2c4dfa4
sha512: a70df0d2f0e334defd193305cb93dbbffd49541745a1d2629377a182c05c465c4a11fcd9b08337537611e31d8bc6b15684b66dc87e43c99513ef5ba25bdd66a7
ssdeep: 98304:w4+pE+gy9NIbIoUGcBkK2/cAf21g0mTgIt1I6WhI4u+dbej3Rx5BMyyCyyy:/fuNIbIoHg2F+1g0suI4pURx5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1803623E71908673AC19434FA0034AE7899AF5C97705B182318FA7ADB5D3F6A3CE1152F
sha3_384: ad1c436bb80c2b6c4baccb536a241d7c6012a05b18f2863d8154bb21ad8648eb414458f97aaa3569692362635b143e67
ep_bytes: 60be15a0bb008dbeeb6f84ffc7874860
timestamp: 2011-02-28 23:33:19

Version Info:

0: [No Data]

Win32/Hoax.ArchSMS.HG also known as:

BkavW32.AIDetectMalware
LionicHacktool.Win32.ArchSMS.llAp
MicroWorld-eScanGen:Variant.Graftor.968725
FireEyeGen:Variant.Graftor.968725
CAT-QuickHealHoax.Archsms.21847
SkyhighBehavesLike.Win32.Dropper.rc
ALYacGen:Variant.Graftor.968725
MalwarebytesMalware.AI.3221527184
VIPREGen:Variant.Graftor.968725
BitDefenderGen:Variant.Graftor.968725
CrowdStrikewin/malicious_confidence_60% (D)
SymantecTrojan.Gen
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Hoax.ArchSMS.HG
APEXMalicious
ClamAVWin.Trojan.Archsms-4634
KasperskyUDS:DangerousObject.Multi.Generic
AlibabaRiskWare:Win32/ArchSMS.4a158dba
NANO-AntivirusRiskware.Win32.ArchSMS.tnedr
RisingTrojan.Ninunarch!8.530 (CLOUD)
EmsisoftGen:Variant.Graftor.968725 (B)
F-SecureTrojan.TR/Fraud.Gen2
DrWebTrojan.SMSSend.401
ZillyaTool.ArchSMS.Win32.2026
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
JiangminHoax.ArchSMS.nlx
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Fraud.Gen2
VaristW32/SMShoax.C.gen!Eldorado
Antiy-AVLHackTool[Hoax]/Win32.ArchSMS
MicrosoftTrojan:Win32/Vindor!pz
XcitiumApplicUnwnt.Win32.SMSSend.VB@2qq76f
ArcabitTrojan.Graftor.DEC815
ZoneAlarmHoax.Win32.ArchSMS.HEUR
GDataGen:Variant.Graftor.968725
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.FakeInst.R11345
McAfeeArtemis!F7F60E2FA664
MAXmalware (ai score=100)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TencentWin32.Trojan.Fraud.Xmhl
IkarusAdWare.Smshoax
MaxSecureTrojan.Malware.1747068.susgen
FortinetRiskware/ArchSMS
BitDefenderThetaGen:NN.ZexaF.36792.@pGfaC3Wfbji
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]

How to remove Win32/Hoax.ArchSMS.HG?

Win32/Hoax.ArchSMS.HG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment