Categories: Crack

About “Win32/GameHack.BP potentially unsafe” infection

The Win32/GameHack.BP potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GameHack.BP potentially unsafe virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Czech
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Behavioural detection: Transacted Hollowing
  • Created a process from a suspicious location
  • A possible heap spray exploit has been detected
  • Creates a hidden or system file
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Win32/GameHack.BP potentially unsafe?


File Info:

name: ADEDD3C9888A397C8972.mlwpath: /opt/CAPEv2/storage/binaries/6c4ef85f24f36702ce180d853c58da1ab9db366a5b37fea698caa12670a8d35ccrc32: 7A656BEFmd5: adedd3c9888a397c89723852ecc739e0sha1: 0ed4dd4baa9f0d7131309efc3cabe17dc56aab5esha256: 6c4ef85f24f36702ce180d853c58da1ab9db366a5b37fea698caa12670a8d35csha512: 8814606ead9c8937402074fc561584e2c3f200a0ddb3e22578ac5c7206fc4f4bc90e68e3d067b1b72e2a6f40e7707d170c1032366f7955cc6b9bd41212d9f5b5ssdeep: 6144:7WlMpTJZ9+wTSiBr1Xu4us9/3/DpfG/iN1HdhpoV:yM/h91euVf/type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12F64BF82BDC11DF6F9780178AC678272353FB8F146824B6F11689A7A0DA1FD12D9D21Fsha3_384: f8bf9c2125fda212404472dc8276bfd46492380d9b9d8ddf5d7632678b44baae70d1c752b34b8abfb1de83c28e6d4f67ep_bytes: 558becb90d0000006a006a004975f951timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: Light InjectorFileVersion: Light InjectorFileDescription: Light InjectorInternalName: Light InjectorLegalCopyright: Light InjectorLegalTrademarks: Light InjectorOriginalFilename: Light InjectorProductName: Light InjectorProductVersion: Light InjectorTranslation: 0x0409 0x04e4

Win32/GameHack.BP potentially unsafe also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Multi.Generic.4!c
tehtris Generic.Malware
FireEye Generic.mg.adedd3c9888a397c
Cylance Unsafe
Sangfor Suspicious.Win32.Evo.atgen
Cybereason malicious.baa9f0
BitDefenderTheta Gen:NN.ZexaF.34638.ay0@a8uCAzai
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/GameHack.BP potentially unsafe
TrendMicro-HouseCall TROJ_GEN.R011C0PE222
Paloalto generic.ml
Kaspersky UDS:DangerousObject.Multi.Generic
Avast Win32:Malware-gen
Comodo Malware@#2cahyh555tqbw
TrendMicro TROJ_GEN.R011C0PE222
McAfee-GW-Edition BehavesLike.Win32.Dropper.fc
Sophos Generic PUA AO (PUA)
Ikarus Trojan.Win32.Agent
Webroot W32.RamNit.Gen
Avira HEUR/AGEN.1216443
Microsoft Trojan:Win32/Wacatac.B!ml
GData Win32.Trojan.Agent.08G41V
Cynet Malicious (score: 99)
McAfee Generic Dropper.adj
MAX malware (ai score=99)
VBA32 BScope.FDOS.Atomix
APEX Malicious
Rising Trojan.Win32.Generic.1577BFA5 (C64:YzY0Or0JIqQUjOumGGKd0dlY9RQ)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet Riskware/GameHack
AVG Win32:Malware-gen
Panda Trj/CI.A

How to remove Win32/GameHack.BP potentially unsafe?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

1 day ago