Crack

Win32/GameHack.BA potentially unsafe malicious file

Malware Removal

The Win32/GameHack.BA potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GameHack.BA potentially unsafe virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Uses Windows utilities for basic functionality
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

www.cheathappens.com
www.bing.com

How to determine Win32/GameHack.BA potentially unsafe?


File Info:

crc32: 163BF429
md5: a41a37df72c1c71c1459b643d95fa97a
name: med21trn.exe
sha1: 329492c5a60ea0c6023833a0dfe17a08e6e66779
sha256: 300fae3569129079ea6f81d3078ca9e0dc2759dad60ca97cdc5f1c60a1be7060
sha512: 9cd6741b98221a11f99ce1f1d9850018804371edcb0a9ab4d91551bd099fe2a55f4ef3f5dab3dc6403f8ac0a2f2d4c0bbbc06847d9b1b6f8b5524384e099a52d
ssdeep: 6144:3eiCyxVdhPTlloqiPR+dKidZ4lFx2ddLKW2Bv3sZZRDIR:3eibDJdi3BvsZPDO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/GameHack.BA potentially unsafe also known as:

MalwarebytesRiskWare.GameHack
SUPERAntiSpywareHack.Tool/Gen-GameHack
RisingTrojan.Win32.Generic.15377CAA (C64:YzY0OjNMJow1kTb0)
SophosGeneric PUA DC (PUA)
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.VirRansom.jm
SentinelOneDFI – Suspicious PE
GDataWin32.Application.Agent.Z3Z8Q5
KingsoftWin32.RiskWare.PEBundle.49152
Endgamemalicious (high confidence)
AegisLabTrojan.Win32.Generic.4!c
McAfeeGenericTRA-ES!A41A37DF72C1
TACHYONTrojan/W32.Buzus.634368.B
ESET-NOD32a variant of Win32/GameHack.BA potentially unsafe
MAXmalware (ai score=95)
eGambitUnsafe.AI_Score_80%
Cybereasonmalicious.5a60ea
Paloaltogeneric.ml

How to remove Win32/GameHack.BA potentially unsafe?

Win32/GameHack.BA potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment