Categories: AdwareCrack

Should I remove “BScope.Adware.GameHack”?

The BScope.Adware.GameHack is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Adware.GameHack virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Authenticode signature is invalid

How to determine BScope.Adware.GameHack?


File Info:

name: 70095D41B64EEC901D02.mlwpath: /opt/CAPEv2/storage/binaries/b8201cd2ef7632f8b4db11c5961165f45f452cf59e5f2ee9a3bb57d53a4b51d1crc32: CE09C6B5md5: 70095d41b64eec901d029d218a6b53e9sha1: 34e0655acb49a37efc7d5efa36f82d74c2a157c3sha256: b8201cd2ef7632f8b4db11c5961165f45f452cf59e5f2ee9a3bb57d53a4b51d1sha512: c8092aac6369e27651047ea39474c88fad11e7315a7af3d3ec442b517135d4f353f9753dcf871158340157f93214aa842f342254a9b6312882d5f72a1917e14bssdeep: 49152:PxjlODvpY4k2sjJunvOGzjGHaMDFucSRS+i0OFy1C:PxZOLpY4k2kJundzjGbvAtktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18EC5BE01B741A962E4511A314C6CCBB46337FC982F77A7D736CABD2BBA7A6D30E10254sha3_384: 484922ab6a94f688a834a1035d59c5195b6b188caaee0543184b728b9e367a73b92f4de83f20f6400622738c86e3fbd6ep_bytes: e8d1040000e97afeffff558bec83ec0ctimestamp: 2020-03-08 20:10:11

Version Info:

0: [No Data]

BScope.Adware.GameHack also known as:

Bkav W32.AIDetect.malware2
Lionic Heuristic.File.Generic.00×1!p
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKD.33688642
FireEye Generic.mg.70095d41b64eec90
McAfee GenericRXTV-IM!70095D41B64E
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/CryptInject.ba410d2c
K7GW Riskware ( 0040eff71 )
Cybereason malicious.1b64ee
Cyren W32/Trojan.MTAN-4335
Elastic malicious (moderate confidence)
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Agentb.gen
BitDefender Trojan.GenericKD.33688642
Ad-Aware Trojan.GenericKD.33688642
Emsisoft Trojan.GenericKD.33688642 (B)
Comodo Malware@#1ic3vh4t52iqg
VIPRE Trojan.GenericKD.33688642
TrendMicro TROJ_GEN.R002C0DGP21
McAfee-GW-Edition GenericRXTV-IM!70095D41B64E
Sophos Mal/Generic-R
Ikarus Trojan.Win32.CryptInject
Jiangmin Trojan.Agentb.jeb
Webroot W32.Trojan.Gen
Google Detected
Antiy-AVL Trojan/Win32.Wacatac
Microsoft Trojan:Win32/CryptInject!MSR
Arcabit Trojan.Generic.D2020C42
ZoneAlarm HEUR:Trojan.Win32.Agentb.gen
GData Trojan.GenericKD.33688642
Cynet Malicious (score: 100)
VBA32 BScope.Adware.GameHack
ALYac Trojan.GenericKD.33688642
MAX malware (ai score=81)
Malwarebytes RiskWare.GameHack
TrendMicro-HouseCall TROJ_GEN.R002C0DGP21
Rising Trojan.Occamy!8.F1CD (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.74818254.susgen
Fortinet W32/PossibleThreat
BitDefenderTheta Gen:NN.ZexaF.34606.HwW@aKiTveEi
Panda PUP/Gamehack
CrowdStrike win/malicious_confidence_100% (W)

How to remove BScope.Adware.GameHack?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Win32.Worm.Viking.NCO removal guide

The Win32.Worm.Viking.NCO is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

Symmi.3957 removal

The Symmi.3957 is considered dangerous by lots of security experts. When this infection is active,…

22 mins ago

Generic.Dacic.304514EE.A.8008A8E4 removal tips

The Generic.Dacic.304514EE.A.8008A8E4 is considered dangerous by lots of security experts. When this infection is active,…

22 mins ago

Zusy.545161 removal instruction

The Zusy.545161 is considered dangerous by lots of security experts. When this infection is active,…

22 mins ago

Generic.Dacic.6D934B1C.A.D7790222 malicious file

The Generic.Dacic.6D934B1C.A.D7790222 is considered dangerous by lots of security experts. When this infection is active,…

28 mins ago

How to remove “Fragtor.513062”?

The Fragtor.513062 is considered dangerous by lots of security experts. When this infection is active,…

28 mins ago