Categories: Crack

About “Win32/GameHack.EPB potentially unsafe” infection

The Win32/GameHack.EPB potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GameHack.EPB potentially unsafe virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • A process created a hidden window
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/GameHack.EPB potentially unsafe?


File Info:

name: 92C11BA0A1247E4C2B77.mlwpath: /opt/CAPEv2/storage/binaries/d8b695f6c72fe34c0c3b3e59db3958051e35c9b763df9ecb0760eb07ac901dd0crc32: 7D9C2A3Cmd5: 92c11ba0a1247e4c2b77e856b4d9ed0asha1: 00b1e192cce4955e4dfdb054e787d344871abe14sha256: d8b695f6c72fe34c0c3b3e59db3958051e35c9b763df9ecb0760eb07ac901dd0sha512: 6da514debf982f011437756e48c45646faf3a66e8a3b5db41f590b8b37ba26d601b96a07a1064c67f5740ead6a2e3df980f59b9cefffb7e8922984958b11b6c0ssdeep: 49152:D32OlU3FUfBaDbo2V1hv1GXMOxTDJGwq96lDhdJa1ey4OloR2+OcqEO30R:D32rwB6XbSTDJGwxDdJyoR2ERtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T142F59C22B202412DF5E50831BBFE975B566ABEB00F44C0C7F3805EDAE5E51D1A9B325Bsha3_384: c631defb51dd422a14ac337116d8141dedd6768c33209ddd83688655dfca7df400a853d842dec960f9fec2a59f27f877ep_bytes: e8a0040000e974feffff836104008bc1timestamp: 2021-12-12 02:24:50

Version Info:

0: [No Data]

Win32/GameHack.EPB potentially unsafe also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.47644298
FireEye Generic.mg.92c11ba0a1247e4c
McAfee Artemis!92C11BA0A124
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Unwanted-Program ( 00568a481 )
K7GW Unwanted-Program ( 00568a481 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GameHack.EPB potentially unsafe
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.SelfDel.gen
BitDefender Trojan.GenericKD.47644298
Avast FileRepMalware
Ad-Aware Trojan.GenericKD.47644298
Emsisoft Trojan.GenericKD.47644298 (B)
TrendMicro TROJ_GEN.R023C0RLF21
McAfee-GW-Edition BehavesLike.Win32.Generic.wh
Sophos Mal/Generic-R + Mal/Behav-118
GData Trojan.GenericKD.47644298
Jiangmin Trojan.Selfdel.tlv
Gridinsoft Ransom.Win32.Wacatac.sa
Microsoft Trojan:Win32/Mamson.A!ac
Cynet Malicious (score: 100)
ALYac Trojan.GenericKD.47644298
MAX malware (ai score=89)
VBA32 BScope.Trojan.SelfDel
TrendMicro-HouseCall TROJ_GEN.R023C0RLF21
Rising Trojan.Generic@ML.84 (RDML:89kbfSV67fOWQyLuunrcTg)
Yandex Trojan.SelfDel!JKKqOVl0VWA
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_100%
Fortinet Malicious_Behavior.SB
AVG FileRepMalware
Cybereason malicious.2cce49
Panda Trj/GdSda.A

How to remove Win32/GameHack.EPB potentially unsafe?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago