Categories: Crack

About “Win32/GameHack.AR potentially unsafe” infection

The Win32/GameHack.AR potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GameHack.AR potentially unsafe virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/GameHack.AR potentially unsafe?


File Info:

name: 0E8E586934E837DA5341.mlwpath: /opt/CAPEv2/storage/binaries/6a4621079c982a0fe2ba91f6990844ef07b6842e01e458447ce74cbaa31c0578crc32: 50778038md5: 0e8e586934e837da5341c55f85ffe749sha1: d55ff2e8af9c9685a7608b97eaf0d5fb3e8e4f0asha256: 6a4621079c982a0fe2ba91f6990844ef07b6842e01e458447ce74cbaa31c0578sha512: 5c6a824bd3728984d85e4b6d9ca43387fe88f382361ccd6e952925d8c9fc41b92010a249bf188b91c25d03030a2467219ac1246ed82f235f81aefef5e4bf07cessdeep: 3072:FIxpj0f6SpA95BgGBQEQxzjs19/nxJfF+JwOfx0HxvRKM8SSjv5:BGZ99fx+5ntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BD145C2395C0EA8EE21A86F35D65D769362D3D3100485D0B7280BE49AFB5E63F9E4337sha3_384: 27d93e3f09f98a4ccae41aafe50639623e3263f934e252c17eab48111ffb4db16c2814147cf15fae1ad85fcde1c3c24fep_bytes: 689c354000e8f0ffffff000048000000timestamp: 2011-08-23 21:13:07

Version Info:

Translation: 0x0409 0x04b0Comments: PBLauncherProductName: indralaya injectorFileVersion: 1.00ProductVersion: 1.00InternalName: PBLauncherOriginalFilename: PBLauncher.exe

Win32/GameHack.AR potentially unsafe also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Hupigon.m!c
DrWeb BackDoor.Pigeon1.978
ClamAV Win.Dropper.Cloud-6605913-0
FireEye Generic.mg.0e8e586934e837da
CAT-QuickHeal Trojan.VB.Gen
McAfee Artemis!0E8E586934E8
Cylance unsafe
Zillya Backdoor.Hupigon.Win32.135743
Sangfor Suspicious.Win32.Save.vb
Cybereason malicious.934e83
BitDefenderTheta AI:Packer.83D8139B21
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/GameHack.AR potentially unsafe
APEX Malicious
Cynet Malicious (score: 99)
Kaspersky Trojan-Clicker.Win32.Magala.kr
NANO-Antivirus Trojan.Win32.Hupigon.tubit
Avast Win32:TrojanX-gen [Trj]
Tencent Win32.Trojan.Magala.Bkjl
Sophos Generic ML PUA (PUA)
F-Secure Trojan.TR/Dropper.Gen
McAfee-GW-Edition BehavesLike.Win32.Infected.dh
Webroot W32.Backdoor.Gen
Avira TR/Dropper.Gen
Antiy-AVL Trojan[Backdoor]/Win32.Hupigon
Xcitium Malware@#1g5fr3q2pk7jb
ZoneAlarm Trojan-Clicker.Win32.Magala.kr
Microsoft Trojan:Win32/Sisproc!gmb
Google Detected
Malwarebytes Injector.Trojan.HackTool.DDS
Panda Generic Malware
Rising Dropper.Generic!8.35E (CLOUD)
Yandex Trojan.GenAsa!qAG7lOEmPOc
Ikarus Trojan.IRC.Backdoor.SdBot4
MaxSecure Trojan.Malware.300983.susgen
Fortinet Riskware/Injector.O
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_60% (D)

How to remove Win32/GameHack.AR potentially unsafe?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago