Crack

Win32/GameHack.BE potentially unsafe removal guide

Malware Removal

The Win32/GameHack.BE potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GameHack.BE potentially unsafe virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/GameHack.BE potentially unsafe?


File Info:

crc32: 7FFC6CDF
md5: fe4a66cb3a2549f512afecb821dead38
name: bl2-jokerd50.exe
sha1: 4f547682a26933d2cf8ab218c63711cf5984f36e
sha256: 2c0ac435d74e4d23873f72c03384628c58c5a016b324c82ed168b7db40fff022
sha512: fce02a9d758c15c33d14a2550f0004c8af0d5a501a445b763089c8c5a4e00b6937ef40085fb2bd8d474a77f13e5d09306c9ee9d03c8916966bc3e338c8d8bc84
ssdeep: 12288:0BgB1w/Ys+v9wXUB8MpThxDyPtcxLH6fey8OJBV1Ls2LMpB8aP:L1hs+voUrThxDatc5HtOJBV1Ls2wBPP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 1.0029
ProductName: Borderlands 2 Trainer
ProductVersion: 18787
CompanyName: CheatHappens
Translation: 0x0000 0x04b0

Win32/GameHack.BE potentially unsafe also known as:

BkavW32.eHeur.Malware11
CAT-QuickHealHactool.Gamehuck.A5
McAfeeArtemis!FE4A66CB3A25
CylanceUnsafe
VIPRETrojan.Win32.Gamehack.be (v)
SUPERAntiSpywareTrojan.Agent/Gen-Zcrypt
K7GWUnwanted-Program ( 004b8c2c1 )
K7AntiVirusUnwanted-Program ( 004b8c2c1 )
Invinceaheuristic
F-ProtW32/GameHack.E.gen!Eldorado
SymantecSMG.Heur!gen
TrendMicro-HouseCallTROJ_GEN.R049C0OA518
Paloaltogeneric.ml
GDataWin32.Riskware.GameHack.E
NANO-AntivirusTrojan.Win32.GameHack.eoqfls
AvastWin32:Malware-gen
DrWebTrojan.DownLoader10.6838
TrendMicroTROJ_GEN.R049C0OA518
McAfee-GW-EditionBehavesLike.Win32.BadFile.bc
CyrenW32/GameHack.E.gen!Eldorado
JiangminHackTool.MSIL.awa
Antiy-AVLTrojan/Win32.TSGeneric
Endgamemalicious (high confidence)
AhnLab-V3HackTool/Win32.Cheathappens.R123623
AVwareTrojan.Win32.Gamehack.be (v)
MAXmalware (ai score=98)
ESET-NOD32a variant of Win32/GameHack.BE potentially unsafe
YandexRiskware.Agent!
SentinelOnestatic engine – malicious
FortinetRiskware/GameHack
AVGWin32:Malware-gen
Cybereasonmalicious.2a2693
CrowdStrikemalicious_confidence_80% (W)

How to remove Win32/GameHack.BE potentially unsafe?

Win32/GameHack.BE potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment