Crack

Win32/GameHack_AGen.CB potentially unsafe removal tips

Malware Removal

The Win32/GameHack_AGen.CB potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GameHack_AGen.CB potentially unsafe virus can do?

  • Authenticode signature is invalid

How to determine Win32/GameHack_AGen.CB potentially unsafe?


File Info:

name: DD89D8E592CA75DFECA9.mlw
path: /opt/CAPEv2/storage/binaries/bb1291375983e24abb272a25c9f83002ef16ced9f3b9078ddcabd75836abc700
crc32: 28AFF229
md5: dd89d8e592ca75dfeca9bd0dc32a3567
sha1: d9496c73e3697648eb69862aabd92e9d68ecd8e3
sha256: bb1291375983e24abb272a25c9f83002ef16ced9f3b9078ddcabd75836abc700
sha512: 51e9121dbff243f1cb66d323c513ec8909792d09be5464dd83a4cd8399a3b97eb05e1f22431bc4708bf57f9ca1ae14e2846928955c7233ab5a5f071ac3706c11
ssdeep: 6144:l1E9PZSbPm+BexYscgFFVKt+NKgNKB0IOIzhZvT0cYfE4O3dTOLtOX0AOzVMfHrq:l1E/2P6xXhO+OaIzhZvT0cYIOBOEnMfG
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D8749D11B6C1D072C63303315F68EB6945AEB9110F798AEB37E8466D9F305D1AA31FA3
sha3_384: 4c5e071d797bb0e166c2aa03b6d935b2fb19336cf358adbb8450a1df85be88d7b42d3cefeec4adffd892b8ea7b09f42a
ep_bytes: e895080000e974feffff6a0c6848ef44
timestamp: 2022-01-18 14:15:02

Version Info:

0: [No Data]

Win32/GameHack_AGen.CB potentially unsafe also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zusy.4!c
McAfeeGenericRXAA-FA!DD89D8E592CA
SangforTrojan.Win32.Gamehack.V8i8
K7AntiVirusUnwanted-Program ( 0058d46d1 )
K7GWUnwanted-Program ( 0058d46d1 )
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderThetaGen:NN.ZexaF.36350.vuW@a0sQzopi
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/GameHack_AGen.CB potentially unsafe
AvastWin32:MalwareX-gen [Trj]
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
Trapminemalicious.moderate.ml.score
SophosGeneric Reputation PUA (PUA)
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftTrojan:Win32/Wacatac.A!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R550688
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:J8WYzKQ6UyCZxUrNJ9DxtQ)
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/GameHack_AGen
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Win32/GameHack_AGen.CB potentially unsafe?

Win32/GameHack_AGen.CB potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment