Categories: Malware

Win32/Hoax.ArchSMS.QA malicious file

The Win32/Hoax.ArchSMS.QA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Hoax.ArchSMS.QA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Hoax.ArchSMS.QA?


File Info:

name: 0EFA1006D70E9DC5D56B.mlwpath: /opt/CAPEv2/storage/binaries/ebef7b6f54f6a8caacca3334e899b518291ae46ca0e2bd278a745561f7f39541crc32: 262D4C31md5: 0efa1006d70e9dc5d56b4ca71c86df80sha1: 2675356a10e2130b3879bf31e8bc57988906cce2sha256: ebef7b6f54f6a8caacca3334e899b518291ae46ca0e2bd278a745561f7f39541sha512: 0e859c034a719f3149b295d8667009f4b8b8f7aa16d3ec814a062a6753be08f5f04148718080ebc001730c86c2bab5ce7de7357f52f0d7e9624f35865461718bssdeep: 49152:BXreV3NKsAGffRdg4Neo2967mdtRNF4xgsO:xW3NKsdprx8gIt+ctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T150851280E51EC051E124A83DF56BFACB9308AC63BA798111756C7CCF3FAF186551EE4Asha3_384: 0083424019f4c32d260e92fd60faf4f086fdff89f9783f8fad7b7ccc28c7f800175f73940a1d2acc426bd2d487c5a352ep_bytes: 60be006048008dbe00b0f7ff57eb0b90timestamp: 2007-10-30 12:52:07

Version Info:

0: [No Data]

Win32/Hoax.ArchSMS.QA also known as:

Bkav W32.AIDetectMalware
Lionic Hacktool.Win32.ArchSMS.ltYj
tehtris Generic.Malware
MicroWorld-eScan Gen:Adware.SMSHoax.2
FireEye Generic.mg.0efa1006d70e9dc5
CAT-QuickHeal Trojan.Zonsterarch
Skyhigh BehavesLike.Win32.Sytro.tc
ALYac Gen:Adware.SMSHoax.2
Cylance unsafe
Zillya Trojan.ArchSMS.Win32.4086
Sangfor Trojan.Win32.Save.a
K7AntiVirus JokeProgram ( 004c5e701 )
Alibaba Trojan:Win32/Zonsterarch.0117bf2e
K7GW JokeProgram ( 004c5e701 )
Cybereason malicious.a10e21
Arcabit Adware.SMSHoax.2
BitDefenderTheta AI:Packer.1202D8151E
VirIT Trojan.Win32.Generic.FQZ
Symantec ML.Attribute.HighConfidence
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/Hoax.ArchSMS.QA
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Menti-257
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Adware.SMSHoax.2
NANO-Antivirus Trojan.Win32.SMSSend.hyyym
Avast Win32:MalOb-IJ [Cryp]
Tencent Win32.Trojan.Generic.Cwnw
Emsisoft Gen:Adware.SMSHoax.2 (B)
F-Secure Trojan.TR/Crypt.ULPM.Gen8
DrWeb Trojan.SMSSend.2240
VIPRE Gen:Adware.SMSHoax.2
TrendMicro TROJ_GEN.R03BC0DKC23
Trapmine malicious.high.ml.score
Sophos Mal/EncPk-AAY
SentinelOne Static AI – Malicious PE
Jiangmin Hoax.ArchSMS.dqq
Webroot W32.Rogue.Gen
Varist W32/SMShoax.K.gen!Eldorado
Avira TR/Crypt.ULPM.Gen8
Antiy-AVL Trojan/Win32.Menti
Kingsoft Win32.Trojan.Generic.a
Gridinsoft Trojan.Win32.Agent.sa
Xcitium Packed.Win32.MUPX.Gen@24tbus
Microsoft Trojan:Win32/Zonsterarch.AR
ViRobot Trojan.Win.Z.Archsms.1859686
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Adware.SMSHoax.2
AhnLab-V3 Trojan/Win32.Menti.R16747
McAfee SMSFraud.al
MAX malware (ai score=64)
VBA32 BScope.Hoax.UpdateSMS.3012
Malwarebytes Trojan.Agent
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R03BC0DKC23
Rising Trojan.Zonsterarch!8.647 (TFE:5:9Q2GqJik5bM)
Ikarus Trojan.Win32.Ransom
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Yakes.LS!tr
AVG Win32:MalOb-IJ [Cryp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Hoax.ArchSMS.QA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago