Categories: Crack

Win32/GameHack.BOI potentially unsafe malicious file

The Win32/GameHack.BOI potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GameHack.BOI potentially unsafe virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/GameHack.BOI potentially unsafe?


File Info:

name: B9E6E722CFBCBA078289.mlwpath: /opt/CAPEv2/storage/binaries/3e3f716b91ce55ae75b5b5c1bb99dfbfd93d9beadae75ac3a89dbde37b031ba2crc32: 2DAADF82md5: b9e6e722cfbcba0782893c3c9ef7f650sha1: 7e470d5f8e6fc8845f5c2e3f1bf7c90286dc8126sha256: 3e3f716b91ce55ae75b5b5c1bb99dfbfd93d9beadae75ac3a89dbde37b031ba2sha512: 12945772ac16d160f80c927cb4ce49a9989d4d96e0e88840fcb413376e246f6acb0d575b5ec9f2dfcee62ea40413a3d4a54456a93e6f5a656be64f3e7e3d4de1ssdeep: 768:OO0OsjuUyciuzVRrEr5u7LGIyUHoNQmG2DDWUGrxbLfbFvRLQ:ObOLUuuxRrEdgbpoNZDDWUIJvRLtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E013CEC1AA1850E5E94311B602D3AF3106ED6D72EED1932B33DC2FA93BE472B7D50216sha3_384: f3f21fdfc52a62ba1b692ebd2ab704332c248d196d2bbcd20fffd8d0ad8ab8d1821cdcff569c81d4e1219ecbbc749518ep_bytes: 60e803000000e9eb045d4555c3e80100timestamp: 2018-12-29 17:30:54

Version Info:

FileDescription: M2BobFileVersion: 1.0.0.1478LegalCopyright: © M2Bob-TeamOriginalFilename: M2Bob.exeProgramID: M2BobProductName: M2BobProductVersion: 1.0.0.0Translation: 0x0409 0x04e4

Win32/GameHack.BOI potentially unsafe also known as:

Bkav W32.AIDetect.malware2
FireEye Generic.mg.b9e6e722cfbcba07
Cylance Unsafe
K7AntiVirus Unwanted-Program ( 00513be91 )
K7GW Unwanted-Program ( 00513be91 )
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/GameHack.BOI potentially unsafe
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:DangerousObject.Multi.Generic
SUPERAntiSpyware Adware.Graftor/Variant
Comodo Malware@#1zbzu0vly3bur
McAfee-GW-Edition BehavesLike.Win32.Sytro.pc
Sophos Generic PUA HO (PUA)
SentinelOne Static AI – Malicious PE
Webroot W32.Trojan.GenKD
Antiy-AVL Trojan/Generic.ASMalwS.2A17134
Microsoft Trojan:Win32/Occamy.C
AhnLab-V3 Malware/Gen.Generic.C1912317
McAfee Artemis!B9E6E722CFBC
Rising Trojan.Wacatac!8.10C01 (CLOUD)
MaxSecure Trojan.Malware.1728101.susgen
Fortinet W32/GameHack.BOI
BitDefenderTheta Gen:NN.ZexaF.34606.cO0ba08qG@ii
Panda Trj/Genetic.gen
CrowdStrike win/grayware_confidence_70% (W)

How to remove Win32/GameHack.BOI potentially unsafe?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Malware.AI.3454153382 information

The Malware.AI.3454153382 is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

Midie.100502 removal tips

The Midie.100502 is considered dangerous by lots of security experts. When this infection is active,…

43 mins ago

Malware.AI.3915743673 (file analysis)

The Malware.AI.3915743673 is considered dangerous by lots of security experts. When this infection is active,…

49 mins ago

Malware.AI.2034266737 removal

The Malware.AI.2034266737 is considered dangerous by lots of security experts. When this infection is active,…

49 mins ago

Trojan.Win32.Agent.xbmkmt removal tips

The Trojan.Win32.Agent.xbmkmt is considered dangerous by lots of security experts. When this infection is active,…

55 mins ago

About “MSIL/Kryptik.ALNP” infection

The MSIL/Kryptik.ALNP is considered dangerous by lots of security experts. When this infection is active,…

59 mins ago