Crack

MSIL/GameHack.RX potentially unsafe removal instruction

Malware Removal

The MSIL/GameHack.RX potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GameHack.RX potentially unsafe virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine MSIL/GameHack.RX potentially unsafe?


File Info:

name: 322F4093D8841C256E03.mlw
path: /opt/CAPEv2/storage/binaries/4a5cf50082532825420e5a8ce293760177be9917c2ef814f87d223142f9a2ae1
crc32: 16020A81
md5: 322f4093d8841c256e0300840431d46a
sha1: e0e0d7f8ce6dfddba82fde68349538843e6ff69a
sha256: 4a5cf50082532825420e5a8ce293760177be9917c2ef814f87d223142f9a2ae1
sha512: 5362513eb4fefe08afa206f26856cf4925a289e1e5ebe9c6e189acf1595130cf3fb5585d92ce12b1a20a3fb7fc8d4fded1c1fd99da590b9b043ebf51b2b93b52
ssdeep: 12288:Ph1Lk70TnvjcGeZeep2ViTkE0hSGcZMfaQuPE2pnnHIOet9vwYXb2gb:rk70TrcTZek2ViTkE2Sp4aQuPE2JHZeJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T109F4D0017A50D0B3CA619B7048D9F7B21A7E3EA1BF835E9376C4773A6F33554A328198
sha3_384: d689e45a4592319f0744f195394b5713e7fc5db8e52f6f3855234e87ddf4a84e1e117ad8a69a446570e07caa1c1830c8
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WolfTeam Bypass - Protected Team
FileVersion: 1.0.0.0
InternalName: WolfTeam Bypass - Protected Team.exe
LegalCopyright: Copyright © 2016
OriginalFilename: WolfTeam Bypass - Protected Team.exe
ProductName: WolfTeam Bypass - Protected Team
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/GameHack.RX potentially unsafe also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.42227628
FireEyeGeneric.mg.322f4093d8841c25
ALYacTrojan.GenericKD.42227628
CylanceUnsafe
SangforSpyware.Win32.Keylogger.8
K7AntiVirusUnwanted-Program ( 004d38111 )
K7GWUnwanted-Program ( 004d38111 )
Cybereasonmalicious.3d8841
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GameHack.RX potentially unsafe
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.MSIL.Keylogger.cluq
BitDefenderTrojan.GenericKD.42227628
NANO-AntivirusTrojan.Win32.Keylogger.elxoxc
AvastFileRepMalware
Ad-AwareTrojan.GenericKD.42227628
SophosGeneric ML PUA (PUA)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.bh
EmsisoftTrojan.GenericKD.42227628 (B)
IkarusTrojan-Spy.MSIL.Keylogger
MAXmalware (ai score=100)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataTrojan.GenericKD.42227628
CynetMalicious (score: 100)
McAfeeArtemis!322F4093D884
VBA32TrojanSpy.MSIL.Keylogger
RisingTrojan.Generic@ML.99 (RDMK:XwmakJfLCsWB+6wZ/Iumnw)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
BitDefenderThetaGen:NN.ZexaF.34294.Vq0@amEBT9m
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_70% (D)

How to remove MSIL/GameHack.RX potentially unsafe?

MSIL/GameHack.RX potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment