Categories: Crack

Win32/GameHack.BMZ potentially unsafe malicious file

The Win32/GameHack.BMZ potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GameHack.BMZ potentially unsafe virus can do?

  • Dynamic (imported) function loading detected
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)

How to determine Win32/GameHack.BMZ potentially unsafe?


File Info:

name: CAE914C3026DDF569BFD.mlwpath: /opt/CAPEv2/storage/binaries/56b034700500789ec3fdc26d2d61582c528d1c813f824d78946395bb679d546acrc32: 6BD1DB10md5: cae914c3026ddf569bfd86db184de14fsha1: f0eaa5f285c008ec726d4ca50004d3271d24fc36sha256: 56b034700500789ec3fdc26d2d61582c528d1c813f824d78946395bb679d546asha512: df1e1f38aff88909eef4b630849f69e3138c0b3b702ee5ef8118a6cc9de7207aabb5f09b7036717c58fcfd4a63e65f6d656c023dc1cb4b133c85b9e881922a54ssdeep: 12288:o61yAfyp1mDfB+3LFswMHrmUpTquzVIoDsM1IWX5m2t4xtyPHyZEIJBV1Ls2LMpk:Hbyp1AB+3WwMHrhTZomvs2t4xtaEEIJntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T108F4AD43F78094BEC1E7163111667E26EA3063ED1324AED7778909F17922FC2BD34A99sha3_384: 29dba8d1d8651dcc6047a98f4377070782686341986adedacbc8847c67db3b357a978c0ba35a2cf3b1d8197521bc5c1cep_bytes: 6894080000680000000068ac8b4a00e8timestamp: 2016-02-10 22:30:33

Version Info:

CompanyName: CheathappensProductName: Assassin's Creed Chronicles RussiaProductVersion: 21754Translation: 0x0000 0x04b0

Win32/GameHack.BMZ potentially unsafe also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
FireEye Generic.mg.cae914c3026ddf56
CAT-QuickHeal PUA.Gamehack.AL5
Cylance Unsafe
K7AntiVirus Unwanted-Program ( 00510a211 )
K7GW Unwanted-Program ( 00510a211 )
Cybereason malicious.285c00
Cyren W32/GameHack.E.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GameHack.BMZ potentially unsafe
APEX Malicious
ClamAV Win.Tool.Gamehack-6735688-0
Kaspersky VHO:Trojan.Win32.Convagent.gen
Tencent Trojan.Win32.BitCoinMiner.la
Comodo TrojWare.Win32.GameHack.DC@5qhv2d
F-Secure Trojan.TR/Redcap.utdeq
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.bc
Sophos Cheathappens (PUA)
SentinelOne Static AI – Malicious PE
Jiangmin RiskTool.Gamehack.afz
Avira TR/Redcap.utdeq
Antiy-AVL Trojan/Generic.ASMalwS.26A27A3
GData Win32.Application.GameHack.L
Cynet Malicious (score: 100)
AhnLab-V3 HackTool/Win32.Cheathappens.R123623
Acronis suspicious
McAfee GenericRXAA-AA!CAE914C3026D
Rising PUF.GameHack!1.B335 (CLASSIC)
Yandex Trojan.GenAsa!v7DRqqOdLMc
Ikarus Riskware.Win32.Gamehack
eGambit Unsafe.AI_Score_99%
Fortinet W32/Siggen.ACEA!tr
BitDefenderTheta Gen:NN.ZexaF.34294.Uu1@ay@hddni
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_70% (D)
MaxSecure Trojan.Malware.300983.susgen

How to remove Win32/GameHack.BMZ potentially unsafe?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago