Malware

Win32/Hoax.ArchSMS.QA malicious file

Malware Removal

The Win32/Hoax.ArchSMS.QA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Hoax.ArchSMS.QA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Hoax.ArchSMS.QA?


File Info:

name: 0EFA1006D70E9DC5D56B.mlw
path: /opt/CAPEv2/storage/binaries/ebef7b6f54f6a8caacca3334e899b518291ae46ca0e2bd278a745561f7f39541
crc32: 262D4C31
md5: 0efa1006d70e9dc5d56b4ca71c86df80
sha1: 2675356a10e2130b3879bf31e8bc57988906cce2
sha256: ebef7b6f54f6a8caacca3334e899b518291ae46ca0e2bd278a745561f7f39541
sha512: 0e859c034a719f3149b295d8667009f4b8b8f7aa16d3ec814a062a6753be08f5f04148718080ebc001730c86c2bab5ce7de7357f52f0d7e9624f35865461718b
ssdeep: 49152:BXreV3NKsAGffRdg4Neo2967mdtRNF4xgsO:xW3NKsdprx8gIt+c
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T150851280E51EC051E124A83DF56BFACB9308AC63BA798111756C7CCF3FAF186551EE4A
sha3_384: 0083424019f4c32d260e92fd60faf4f086fdff89f9783f8fad7b7ccc28c7f800175f73940a1d2acc426bd2d487c5a352
ep_bytes: 60be006048008dbe00b0f7ff57eb0b90
timestamp: 2007-10-30 12:52:07

Version Info:

0: [No Data]

Win32/Hoax.ArchSMS.QA also known as:

BkavW32.AIDetectMalware
LionicHacktool.Win32.ArchSMS.ltYj
tehtrisGeneric.Malware
MicroWorld-eScanGen:Adware.SMSHoax.2
FireEyeGeneric.mg.0efa1006d70e9dc5
CAT-QuickHealTrojan.Zonsterarch
SkyhighBehavesLike.Win32.Sytro.tc
ALYacGen:Adware.SMSHoax.2
Cylanceunsafe
ZillyaTrojan.ArchSMS.Win32.4086
SangforTrojan.Win32.Save.a
K7AntiVirusJokeProgram ( 004c5e701 )
AlibabaTrojan:Win32/Zonsterarch.0117bf2e
K7GWJokeProgram ( 004c5e701 )
Cybereasonmalicious.a10e21
ArcabitAdware.SMSHoax.2
BitDefenderThetaAI:Packer.1202D8151E
VirITTrojan.Win32.Generic.FQZ
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Hoax.ArchSMS.QA
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Menti-257
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Adware.SMSHoax.2
NANO-AntivirusTrojan.Win32.SMSSend.hyyym
AvastWin32:MalOb-IJ [Cryp]
TencentWin32.Trojan.Generic.Cwnw
EmsisoftGen:Adware.SMSHoax.2 (B)
F-SecureTrojan.TR/Crypt.ULPM.Gen8
DrWebTrojan.SMSSend.2240
VIPREGen:Adware.SMSHoax.2
TrendMicroTROJ_GEN.R03BC0DKC23
Trapminemalicious.high.ml.score
SophosMal/EncPk-AAY
SentinelOneStatic AI – Malicious PE
JiangminHoax.ArchSMS.dqq
WebrootW32.Rogue.Gen
VaristW32/SMShoax.K.gen!Eldorado
AviraTR/Crypt.ULPM.Gen8
Antiy-AVLTrojan/Win32.Menti
KingsoftWin32.Trojan.Generic.a
GridinsoftTrojan.Win32.Agent.sa
XcitiumPacked.Win32.MUPX.Gen@24tbus
MicrosoftTrojan:Win32/Zonsterarch.AR
ViRobotTrojan.Win.Z.Archsms.1859686
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Adware.SMSHoax.2
AhnLab-V3Trojan/Win32.Menti.R16747
McAfeeSMSFraud.al
MAXmalware (ai score=64)
VBA32BScope.Hoax.UpdateSMS.3012
MalwarebytesTrojan.Agent
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DKC23
RisingTrojan.Zonsterarch!8.647 (TFE:5:9Q2GqJik5bM)
IkarusTrojan.Win32.Ransom
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Yakes.LS!tr
AVGWin32:MalOb-IJ [Cryp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Hoax.ArchSMS.QA?

Win32/Hoax.ArchSMS.QA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment