Categories: Crack

Win32/GameHack.CQM potentially unsafe removal tips

The Win32/GameHack.CQM potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GameHack.CQM potentially unsafe virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Unconventionial language used in binary resources: Polish
  • Authenticode signature is invalid
  • Deletes its original binary from disk

How to determine Win32/GameHack.CQM potentially unsafe?


File Info:

name: FA50CE76A1ED84C0B458.mlwpath: /opt/CAPEv2/storage/binaries/5d6e0116b8dda9ef365c817aa231ae8583e3867d3b1cde812534c83cb7ff9f83crc32: A98D231Fmd5: fa50ce76a1ed84c0b458673c4697b7absha1: 5a57aa417e9f072293bb25ef956d9f436b27ff7dsha256: 5d6e0116b8dda9ef365c817aa231ae8583e3867d3b1cde812534c83cb7ff9f83sha512: 510e2ab4f65fb54fd2ef73602f62871d22f8795d5c18a50d6e1d5338177c14e65779457d96ceeb33a49c8ac76d300cd852fa7ab584a89fae829fc56af6a13b9bssdeep: 12288:SC8O1CY/NRWXTfkOiWGRSNPQQi5fmyCVu8ouLRxj23oaBIQuSLtkzvv3JmY:zNEXgZWfPQQMepoKRg3PBIQMzX3JHtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T130156B1161A1A161D3A81FB1AD792A8B09352CF4CBBCD1E723C0277C0ABF5F149E5B97sha3_384: d1bf8494141b082e24bf41f02018bed6479086628a5a0313b6c401419d116fac94c98cb5a478fe066abeaad68182015bep_bytes: e83a050000e97afeffff558bec81ec24timestamp: 2021-12-11 13:54:22

Version Info:

0: [No Data]

Win32/GameHack.CQM potentially unsafe also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
MicroWorld-eScan Trojan.GenericKD.38292756
FireEye Trojan.GenericKD.38292756
ALYac Trojan.GenericKD.38292756
Cylance Unsafe
Sangfor Riskware.Win32.Wacapew.C
K7AntiVirus Unwanted-Program ( 00548a1f1 )
K7GW Unwanted-Program ( 00548a1f1 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GameHack.CQM potentially unsafe
TrendMicro-HouseCall TROJ_GEN.R01FC0PLN21
BitDefender Trojan.GenericKD.38292756
Avast FileRepMalware
Ad-Aware Trojan.GenericKD.38292756
Emsisoft Trojan.GenericKD.38292756 (B)
Comodo ApplicUnwnt@#2srfs0wn0zufs
TrendMicro TROJ_GEN.R01FC0PLN21
McAfee-GW-Edition RDN/Generic.dx
Sophos Generic PUA FK (PUA)
MAX malware (ai score=84)
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Wacatac.B!ml
GData Trojan.GenericKD.38292756
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Malware-gen.R459174
McAfee RDN/Generic.dx
Malwarebytes Malware.AI.3675429316
APEX Malicious
Fortinet Malicious_Behavior.SB
AVG FileRepMalware
Panda Trj/GdSda.A

How to remove Win32/GameHack.CQM potentially unsafe?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Malware.AI.2972915474 malicious file

The Malware.AI.2972915474 is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago

Win32/Autoit.OPN information

The Win32/Autoit.OPN is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

Malware.AI.3788326785 removal

The Malware.AI.3788326785 is considered dangerous by lots of security experts. When this infection is active,…

31 mins ago

What is “Trojan.Generic.35619263”?

The Trojan.Generic.35619263 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Generic.Dacic.1A7FA519.A.F34D6DE8 removal instruction

The Generic.Dacic.1A7FA519.A.F34D6DE8 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Should I remove “Babar.143901”?

The Babar.143901 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago