Crack

Win32/GameHack.BO potentially unsafe malicious file

Malware Removal

The Win32/GameHack.BO potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GameHack.BO potentially unsafe virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid

How to determine Win32/GameHack.BO potentially unsafe?


File Info:

name: EEE8694F0439FD8626E5.mlw
path: /opt/CAPEv2/storage/binaries/c59a67276d70fbf66f52deba3ad3488bf2bc94f1737a19018f92138806f08980
crc32: DD4FC2BA
md5: eee8694f0439fd8626e5bdc10280b95d
sha1: be70ffc81b689b9b7b62b9369782d496fd2dcf2f
sha256: c59a67276d70fbf66f52deba3ad3488bf2bc94f1737a19018f92138806f08980
sha512: cadd87b6556d436fb4e95dc0ef732c3bf1ec1edf5948d97c87eb01815e6e69418422a8f81531a12df3f31ca4fa67fb04b970ec73ecba51a75eb7d6a0d462e68a
ssdeep: 1536:MLpVLO13UlM3kqpY0gfGH/bRHiiEAkOdwy:+vLyqM3kigfE/bRcw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15B43D087726F98B3F4420BB0DD1BC66CB4386D80AA5C4B8723D8BF0E5DB55452D6E272
sha3_384: a820d5be098d50e49644b951806ec490fc1a8972fa0e8795073acc60a3696409993d70248149eef5f3aa6054a77992e0
ep_bytes: 60e9d18000008d6424080f85a9810000
timestamp: 2011-12-22 00:15:36

Version Info:

Translation: 0x0409 0x04b0
CompanyName: BKHN
ProductName: VB Dll Injector
FileVersion: 1.00
ProductVersion: 1.00
InternalName: hack2
OriginalFilename: hack2.zip

Win32/GameHack.BO potentially unsafe also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader5.28313
CynetMalicious (score: 100)
FireEyeGeneric.mg.eee8694f0439fd86
SkyhighBehavesLike.Win32.Generic.qc
McAfeeArtemis!EEE8694F0439
Cylanceunsafe
ZillyaTrojan.Generic.Win32.27209
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 7000001c1 )
K7GWTrojan ( 7000001c1 )
CrowdStrikewin/malicious_confidence_90% (D)
ArcabitTrojan.Heur.ED1085B
BitDefenderThetaAI:Packer.576FE10B1C
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GameHack.BO potentially unsafe
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Heur.du0@fnmidjki
NANO-AntivirusTrojan.Win32.Dwn.njzfy
MicroWorld-eScanGen:Trojan.Heur.du0@fnmidjki
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Zylw
EmsisoftGen:Trojan.Heur.du0@fnmidjki (B)
F-SecureTrojan.TR/Black.Gen2
VIPREGen:Trojan.Heur.du0@fnmidjki
Trapminemalicious.high.ml.score
SophosMal/VMProtBad-A
IkarusTrojan.Win32.Inject
JiangminTrojan/Generic.aqrlz
Webrootnone
AviraTR/Black.Gen2
Antiy-AVLRiskWare/Win32.Gamehack
KingsoftWin32.Trojan.Generic.a
XcitiumMalware@#8dw2fawiqp7f
MicrosoftTrojan:Win32/Orsam!rts
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Trojan.Heur.du0@fnmidjki
VaristW32/S-30436568!Eldorado
AhnLab-V3Packed/Win32.Morphine.C144755
VBA32TScope.Trojan.VB
ALYacGen:Trojan.Heur.du0@fnmidjki
MAXmalware (ai score=100)
PandaGeneric Malware
RisingTrojan.Generic@AI.97 (RDML:Cs35EzXmyLEEUiXKl9EFtQ)
YandexTrojan.GenAsa!NGALtDQKSaI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.2588.susgen
FortinetRiskware/GameHack
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Win32/GameHack.BO potentially unsafe?

Win32/GameHack.BO potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment