Crack

Win32/GameHack.CBW potentially unsafe (file analysis)

Malware Removal

The Win32/GameHack.CBW potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GameHack.CBW potentially unsafe virus can do?

  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/GameHack.CBW potentially unsafe?


File Info:

crc32: 1D3E54F8
md5: 86b2efdff0fd1c56e9cf0713b791e886
name: 86B2EFDFF0FD1C56E9CF0713B791E886.mlw
sha1: e463ed4a983ced87bf91b4ff2b385b09d60c262c
sha256: 2134fbe7f99c4c9f583d0b687aee434176c82031e50c4eb1acda795b67222010
sha512: 3ad7c891cdcf9aa890dbf6e5595b28613735a1c1f3939176b50a6e6228defbdae5da0e84b0dba91b9b340502d7f1b2d65466a3f7b386a3d1d270db92668032da
ssdeep: 192:F9Bo20rTQsSu4w6donTfy+1FnHZ/Q4EB+D+3FgA03C06yIvELUJoyDq/D3GxyAY:ZojJW4O0tHpEbFd0S065EczVxyAREtE
type: PE32 executable (console) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Win32/GameHack.CBW potentially unsafe also known as:

K7AntiVirusUnwanted-Program ( 004d38111 )
DrWebTrojan.DownLoader27.28122
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
K7GWUnwanted-Program ( 004d38111 )
CyrenW32/Injector.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GameHack.CBW potentially unsafe
APEXMalicious
AvastFileRepMalware
KasperskyHEUR:Trojan.Win32.Generic
SophosMal/Generic-R + Mal/Behav-010
ComodoMalware@#1sx35xgha7yz0
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.lc
FireEyeGeneric.mg.86b2efdff0fd1c56
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.chevc
Antiy-AVLTrojan/Generic.ASMalwS.260E0AE
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Malware/Win32.Generic.C2423108
Acronissuspicious
McAfeeGenericRXAA-FA!86B2EFDFF0FD
MAXmalware (ai score=97)
VBA32BScope.Trojan.Agent
PandaTrj/GdSda.A
YandexTrojan.GenAsa!7oVrQXNGauM
IkarusTrojan.Win32.Tiggre
MaxSecureTrojan.Malware.22142484.susgen
FortinetRiskware/GameHack
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Win32/GameHack.CBW potentially unsafe?

Win32/GameHack.CBW potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment