Categories: Crack

Win32/GameHack.DKC potentially unsafe removal guide

The Win32/GameHack.DKC potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GameHack.DKC potentially unsafe virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.

How to determine Win32/GameHack.DKC potentially unsafe?


File Info:

crc32: D31DAA7Emd5: a912505a70ee7aeef31d039194a348e5name: A912505A70EE7AEEF31D039194A348E5.mlwsha1: 9b9d9fc672a92240b3e41245db6ee40bf3fdef9asha256: 845137528c9ffeeaeb99fe0fca7a992001f8ea7535114415717d49ad33d0c853sha512: 29d2e10114e084c4985e9e1c5a8580be634d61761dfb26f0c2a0b6a1b938966c5cdae210cee8ffe07ff6af973288b865f273f871488a51f18c5bb62461c05b6bssdeep: 3072:vvT5+m0gsp83ul/ggJz/hYTsVYmvORQPYyZBLRLpwW8J/H3GMMNTy:vNv0gua0nJT26jAMD1D8JWMMNtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright X'moe (C) 2017InternalName: Loader.exeFileVersion: 1.0.0.1CompanyName: X'moeProductName: SiglusExtarctProductVersion: 1.0.0.1FileDescription: SiglusExtract LoaderOriginalFilename: Loader.exeTranslation: 0x0409 0x04b0

Win32/GameHack.DKC potentially unsafe also known as:

Bkav W32.AIDetectVM.malware2
K7AntiVirus Unwanted-Program ( 0055361f1 )
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Cylance Unsafe
Sangfor Malware
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Trojan:Win32/Tiggre.4650b204
K7GW Unwanted-Program ( 0055361f1 )
Cybereason malicious.a70ee7
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GameHack.DKC potentially unsafe
APEX Malicious
Avast Win32:Malware-gen
BitDefender Gen:Trojan.Heur.Hype.pm0@aO@o5sgj
MicroWorld-eScan Gen:Trojan.Heur.Hype.pm0@aO@o5sgj
Tencent Win32.Trojan.Heur.Llgs
Ad-Aware Gen:Trojan.Heur.Hype.pm0@aO@o5sgj
F-Secure Heuristic.HEUR/AGEN.1113073
BitDefenderTheta AI:Packer.E3BCA86721
VIPRE Trojan.Win32.Generic!BT
Invincea Generic PUA JL (PUA)
FireEye Generic.mg.a912505a70ee7aee
Sophos Generic PUA JL (PUA)
SentinelOne DFI – Malicious PE
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1113073
Microsoft Trojan:Win32/Tiggre!rfn
Arcabit Trojan.Heur.Hype.EFB96A
AegisLab Trojan.Win32.Generic.4!c
GData Gen:Trojan.Heur.Hype.pm0@aO@o5sgj
AhnLab-V3 Malware/Win32.Generic.C2305903
McAfee RDN/Generic.rp
MAX malware (ai score=81)
Panda Trj/GdSda.A
Ikarus Trojan.SuspectCRC
Fortinet PossibleThreat
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Win32/GameHack.DKC potentially unsafe?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Should I remove “Win32/Kryptik.BRZC”?

The Win32/Kryptik.BRZC is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

Graftor.22754 (B) malicious file

The Graftor.22754 (B) is considered dangerous by lots of security experts. When this infection is…

9 mins ago

Heur.Mint.Titirez.mmHfEzW5sTg removal

The Heur.Mint.Titirez.mmHfEzW5sTg is considered dangerous by lots of security experts. When this infection is active,…

14 mins ago

About “Generic.Dacic.1206.AC009C80” infection

The Generic.Dacic.1206.AC009C80 is considered dangerous by lots of security experts. When this infection is active,…

14 mins ago

Troj/Agent-BFZQ removal

The Troj/Agent-BFZQ is considered dangerous by lots of security experts. When this infection is active,…

24 mins ago

What is “Malware.AI.3857989384”?

The Malware.AI.3857989384 is considered dangerous by lots of security experts. When this infection is active,…

24 mins ago