Crack

Should I remove “MSIL/GameHack.BXP potentially unsafe”?

Malware Removal

The MSIL/GameHack.BXP potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GameHack.BXP potentially unsafe virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/GameHack.BXP potentially unsafe?


File Info:

name: E57DCE871AED696E0BB8.mlw
path: /opt/CAPEv2/storage/binaries/77fa594b2f0016daa322fb12e1f57dbe72c5b013069454e5ce5a492c062ff479
crc32: 00F4F866
md5: e57dce871aed696e0bb8328857d57a21
sha1: e3831290a756abd0410578d2eb34d834a6ac1fe2
sha256: 77fa594b2f0016daa322fb12e1f57dbe72c5b013069454e5ce5a492c062ff479
sha512: 81c7fc5ff87feb86312afc701db4786f021ef19dc79539e108944c0a9897467f866d1922521e6afa96ff00c410ce62e7c52b645338cfa38e95a13ec18158cc0b
ssdeep: 3072:Q8DEebsrYPa4/2D4mXr8xqpi5zDKvXy6RC/x7MHWjZysOqtq7QsxHn/y:dQrYjqvrz4wvN0e2NysRtq7G
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E5149D1B31D43E0BD4AAA43FC2A2BEE666579DBB4712C4B102F236BECD2C6015D3552D
sha3_384: fd531629c9a498fe81456db1b4bd1d1dbd4385787917d82b4a600a5d6b7e4403a08dd3a066fd37b7b5c01da051cbf356
ep_bytes: ff250020400000000000000000000000
timestamp: 2055-10-06 23:21:07

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft
FileDescription: ConsoleApp1
FileVersion: 1.0.0.0
InternalName: ConsoleApp1.exe
LegalCopyright: Copyright © Microsoft 2021
LegalTrademarks:
OriginalFilename: ConsoleApp1.exe
ProductName: ConsoleApp1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/GameHack.BXP potentially unsafe also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeTrojan.GenericKD.39986840
McAfeeGenericRXAA-FA!E57DCE871AED
CylanceUnsafe
ZillyaDownloader.Tiny.Win32.22968
SangforTrojan.Win32.Agent.aa
K7AntiVirusUnwanted-Program ( 0058f7351 )
K7GWUnwanted-Program ( 0058f7351 )
CyrenW32/Trojan.QCYU-6725
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GameHack.BXP potentially unsafe
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Downloader.Win32.Tiny.rtz
BitDefenderTrojan.GenericKD.39986840
MicroWorld-eScanTrojan.GenericKD.39986840
AvastWin32:Malware-gen
TencentWin32.Trojan-Downloader.Tiny.Pqil
Ad-AwareTrojan.GenericKD.39986840
EmsisoftTrojan.GenericKD.39986840 (B)
VIPRETrojan.GenericKD.39986840
TrendMicroTROJ_GEN.R011C0WIM22
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
IkarusTrojan-Downloader.MSIL.Agent
GDataTrojan.GenericKD.39986840
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1208703
Antiy-AVLTrojan/Generic.ASMalwS.155
ArcabitTrojan.Generic.D2622698
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Win.Generic.R467498
BitDefenderThetaGen:NN.ZemsilF.34682.lm0@ampyLve
ALYacTrojan.GenericKD.39986840
MAXmalware (ai score=87)
VBA32TrojanDownloader.Tiny
MalwarebytesTrojan.Downloader.MSIL.Generic
TrendMicro-HouseCallTROJ_GEN.R011C0WIM22
RisingTrojan.Generic/MSIL@AI.90 (RDM.MSIL:muiYZCmYTP8dz9wYQng5QA)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.1728101.susgen
FortinetPossibleThreat
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/GameHack.BXP potentially unsafe?

MSIL/GameHack.BXP potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment