Crack

Win32/GameHack.BOK potentially unsafe (file analysis)

Malware Removal

The Win32/GameHack.BOK potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GameHack.BOK potentially unsafe virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid

How to determine Win32/GameHack.BOK potentially unsafe?


File Info:

name: D5E9D596F1AD294B39E9.mlw
path: /opt/CAPEv2/storage/binaries/22d7a0e1b97a26d5bb22f76a3a06984de7b6e4e7151dc60f07f70610d397f096
crc32: 8EB273BD
md5: d5e9d596f1ad294b39e910fa88ee9dab
sha1: 954e78852e7ed29a19b950c9881c66d1ac7786bd
sha256: 22d7a0e1b97a26d5bb22f76a3a06984de7b6e4e7151dc60f07f70610d397f096
sha512: 5342f6767b5598e46c44ffd6c4fd44a4051d043871e0b2cca04b506bdbf533f675aff55e0c8ef4fb690a27d5e58f26f20c34ad7b0a64ffb03c288713e3c626f3
ssdeep: 12288:kdpAkqFkIDl4PjkwKjOklpulWHYLiq6zn3cGgy/8MSNCmthx8wUogR:YphR/j5klpu996zMGl/GCmthKzogR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T191E43353C90DDEF5F202CB78EEB48C7D733055264D9E994BE6C4A0F6A6133A1B82921D
sha3_384: 543e9b234ca6322ae7a5ce599064ef9629bf7c21368ff28074f17f7e6bff9fb42cdb2edd3d535315472fec619713f3f9
ep_bytes: 9cc704245be4c963e8a8adffff859edb
timestamp: 2017-07-23 16:00:13

Version Info:

0: [No Data]

Win32/GameHack.BOK potentially unsafe also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.5691800
FireEyeGeneric.mg.d5e9d596f1ad294b
McAfeeArtemis!D5E9D596F1AD
CylanceUnsafe
SangforTrojan.Win32.Heuristic.rg
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.6f1ad2
BitDefenderThetaGen:NN.ZexaF.34294.OKW@aOwO1Uai
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GameHack.BOK potentially unsafe
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.5691800
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.5691800
SophosMal/Generic-R + Mal/VMProtBad-A
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
EmsisoftTrojan.GenericKD.5691800 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Kryptik.HK@susp
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1105689
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.Generic.D56D998
MicrosoftTrojan:Win32/Occamy.C22
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2559762
Acronissuspicious
ALYacTrojan.GenericKD.5691800
APEXMalicious
RisingTrojan.Generic@ML.98 (RDMK:/BvrXgvdCySfhISF0fDkTw)
YandexTrojan.Agent!1JcAAhw6OnU
IkarusTrojan.Agent
eGambitTrojan.Generic
FortinetW32/VMProtBad.A!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Win32/GameHack.BOK potentially unsafe?

Win32/GameHack.BOK potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment