Crack

Win32/GameHack.IN potentially unsafe malicious file

Malware Removal

The Win32/GameHack.IN potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GameHack.IN potentially unsafe virus can do?

  • Reads data out of its own binary image
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/GameHack.IN potentially unsafe?


File Info:

crc32: DCF41044
md5: 9fb62717cef04f6a05cf73d689cf41ae
name: 9FB62717CEF04F6A05CF73D689CF41AE.mlw
sha1: 7b2ecf3e35281382ba1d0a7880fa6b0086e5a005
sha256: 266a6d270a923f51cb372a59a69ebf83d1e21937c9fa9919474c368d4260f4b8
sha512: ee6a46cd70977d089ad4962928e249b96a7a87282b17965b4d355e681aa1a499d877d38ff3833a6e02b8a29c8cbbb794f59a616e8ed444cf805060c5ecf781c7
ssdeep: 12288:9hkDgouVA2nxKkorvdRgQriDwOIxmxiZnYQE7PJcbNyHARDpw:LRmJkcoQricOIQxiZY1WNygRdw
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

CompiledScript: AutoIt v3 Script: 3, 3, 8, 1
FileVersion: 3, 3, 8, 1
FileDescription:
Translation: 0x0809 0x04b0

Win32/GameHack.IN potentially unsafe also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055e3991 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CylanceUnsafe
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.e35281
SymantecTrojan.Gen.2
ESET-NOD32Win32/GameHack.IN potentially unsafe
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
SophosGeneric PUA HL (PUA)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Yahlover.jh
FireEyeGeneric.mg.9fb62717cef04f6a
eGambitGeneric.Malware
MicrosoftTrojan:Win32/Skeeyah.A!rfn
AhnLab-V3Trojan/Win32.AutoIt.R258728
McAfeeArtemis!9FB62717CEF0
MAXmalware (ai score=99)
VBA32Trojan.Autoit
PandaTrj/CI.A
MaxSecureTrojan.Autoit.AZA
FortinetRiskware/GameHack
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/GameHack.IN potentially unsafe?

Win32/GameHack.IN potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment