Crack

About “Win32/GameHack.BP potentially unsafe” infection

Malware Removal

The Win32/GameHack.BP potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GameHack.BP potentially unsafe virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Czech
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Behavioural detection: Transacted Hollowing
  • Created a process from a suspicious location
  • A possible heap spray exploit has been detected
  • Creates a hidden or system file
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Win32/GameHack.BP potentially unsafe?


File Info:

name: ADEDD3C9888A397C8972.mlw
path: /opt/CAPEv2/storage/binaries/6c4ef85f24f36702ce180d853c58da1ab9db366a5b37fea698caa12670a8d35c
crc32: 7A656BEF
md5: adedd3c9888a397c89723852ecc739e0
sha1: 0ed4dd4baa9f0d7131309efc3cabe17dc56aab5e
sha256: 6c4ef85f24f36702ce180d853c58da1ab9db366a5b37fea698caa12670a8d35c
sha512: 8814606ead9c8937402074fc561584e2c3f200a0ddb3e22578ac5c7206fc4f4bc90e68e3d067b1b72e2a6f40e7707d170c1032366f7955cc6b9bd41212d9f5b5
ssdeep: 6144:7WlMpTJZ9+wTSiBr1Xu4us9/3/DpfG/iN1HdhpoV:yM/h91euVf/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12F64BF82BDC11DF6F9780178AC678272353FB8F146824B6F11689A7A0DA1FD12D9D21F
sha3_384: f8bf9c2125fda212404472dc8276bfd46492380d9b9d8ddf5d7632678b44baae70d1c752b34b8abfb1de83c28e6d4f67
ep_bytes: 558becb90d0000006a006a004975f951
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: Light Injector
FileVersion: Light Injector
FileDescription: Light Injector
InternalName: Light Injector
LegalCopyright: Light Injector
LegalTrademarks: Light Injector
OriginalFilename: Light Injector
ProductName: Light Injector
ProductVersion: Light Injector
Translation: 0x0409 0x04e4

Win32/GameHack.BP potentially unsafe also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Multi.Generic.4!c
tehtrisGeneric.Malware
FireEyeGeneric.mg.adedd3c9888a397c
CylanceUnsafe
SangforSuspicious.Win32.Evo.atgen
Cybereasonmalicious.baa9f0
BitDefenderThetaGen:NN.ZexaF.34638.ay0@a8uCAzai
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GameHack.BP potentially unsafe
TrendMicro-HouseCallTROJ_GEN.R011C0PE222
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
AvastWin32:Malware-gen
ComodoMalware@#2cahyh555tqbw
TrendMicroTROJ_GEN.R011C0PE222
McAfee-GW-EditionBehavesLike.Win32.Dropper.fc
SophosGeneric PUA AO (PUA)
IkarusTrojan.Win32.Agent
WebrootW32.RamNit.Gen
AviraHEUR/AGEN.1216443
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.Agent.08G41V
CynetMalicious (score: 99)
McAfeeGeneric Dropper.adj
MAXmalware (ai score=99)
VBA32BScope.FDOS.Atomix
APEXMalicious
RisingTrojan.Win32.Generic.1577BFA5 (C64:YzY0Or0JIqQUjOumGGKd0dlY9RQ)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/GameHack
AVGWin32:Malware-gen
PandaTrj/CI.A

How to remove Win32/GameHack.BP potentially unsafe?

Win32/GameHack.BP potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment