Categories: Crack

Should I remove “MSIL/GameHack.BXP potentially unsafe”?

The MSIL/GameHack.BXP potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GameHack.BXP potentially unsafe virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/GameHack.BXP potentially unsafe?


File Info:

name: E57DCE871AED696E0BB8.mlwpath: /opt/CAPEv2/storage/binaries/77fa594b2f0016daa322fb12e1f57dbe72c5b013069454e5ce5a492c062ff479crc32: 00F4F866md5: e57dce871aed696e0bb8328857d57a21sha1: e3831290a756abd0410578d2eb34d834a6ac1fe2sha256: 77fa594b2f0016daa322fb12e1f57dbe72c5b013069454e5ce5a492c062ff479sha512: 81c7fc5ff87feb86312afc701db4786f021ef19dc79539e108944c0a9897467f866d1922521e6afa96ff00c410ce62e7c52b645338cfa38e95a13ec18158cc0bssdeep: 3072:Q8DEebsrYPa4/2D4mXr8xqpi5zDKvXy6RC/x7MHWjZysOqtq7QsxHn/y:dQrYjqvrz4wvN0e2NysRtq7Gtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1E5149D1B31D43E0BD4AAA43FC2A2BEE666579DBB4712C4B102F236BECD2C6015D3552Dsha3_384: fd531629c9a498fe81456db1b4bd1d1dbd4385787917d82b4a600a5d6b7e4403a08dd3a066fd37b7b5c01da051cbf356ep_bytes: ff250020400000000000000000000000timestamp: 2055-10-06 23:21:07

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: MicrosoftFileDescription: ConsoleApp1FileVersion: 1.0.0.0InternalName: ConsoleApp1.exeLegalCopyright: Copyright © Microsoft 2021LegalTrademarks: OriginalFilename: ConsoleApp1.exeProductName: ConsoleApp1ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

MSIL/GameHack.BXP potentially unsafe also known as:

Bkav W32.AIDetectNet.01
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Trojan.GenericKD.39986840
McAfee GenericRXAA-FA!E57DCE871AED
Cylance Unsafe
Zillya Downloader.Tiny.Win32.22968
Sangfor Trojan.Win32.Agent.aa
K7AntiVirus Unwanted-Program ( 0058f7351 )
K7GW Unwanted-Program ( 0058f7351 )
Cyren W32/Trojan.QCYU-6725
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/GameHack.BXP potentially unsafe
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Downloader.Win32.Tiny.rtz
BitDefender Trojan.GenericKD.39986840
MicroWorld-eScan Trojan.GenericKD.39986840
Avast Win32:Malware-gen
Tencent Win32.Trojan-Downloader.Tiny.Pqil
Ad-Aware Trojan.GenericKD.39986840
Emsisoft Trojan.GenericKD.39986840 (B)
VIPRE Trojan.GenericKD.39986840
TrendMicro TROJ_GEN.R011C0WIM22
McAfee-GW-Edition Artemis!Trojan
Sophos Mal/Generic-S
Ikarus Trojan-Downloader.MSIL.Agent
GData Trojan.GenericKD.39986840
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1208703
Antiy-AVL Trojan/Generic.ASMalwS.155
Arcabit Trojan.Generic.D2622698
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Malware/Win.Generic.R467498
BitDefenderTheta Gen:NN.ZemsilF.34682.lm0@ampyLve
ALYac Trojan.GenericKD.39986840
MAX malware (ai score=87)
VBA32 TrojanDownloader.Tiny
Malwarebytes Trojan.Downloader.MSIL.Generic
TrendMicro-HouseCall TROJ_GEN.R011C0WIM22
Rising Trojan.Generic/MSIL@AI.90 (RDM.MSIL:muiYZCmYTP8dz9wYQng5QA)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.1728101.susgen
Fortinet PossibleThreat
AVG Win32:Malware-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove MSIL/GameHack.BXP potentially unsafe?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/Kryptik.AKBF (file analysis)

The MSIL/Kryptik.AKBF is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

Generik.HKMGMJM removal

The Generik.HKMGMJM is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

Zusy.535909 malicious file

The Zusy.535909 is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

Win32:Agent-AMKL [Drp] (file analysis)

The Win32:Agent-AMKL [Drp] is considered dangerous by lots of security experts. When this infection is…

6 mins ago

Should I remove “Trojan:Win32/Predator.EFG!MTB”?

The Trojan:Win32/Predator.EFG!MTB is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

How to remove “Razy.357867”?

The Razy.357867 is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago