Crack

How to remove “Win32/GameHack.PI potentially unsafe”?

Malware Removal

The Win32/GameHack.PI potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GameHack.PI potentially unsafe virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/GameHack.PI potentially unsafe?


File Info:

name: FB5C46CD4299FBEB2AF2.mlw
path: /opt/CAPEv2/storage/binaries/b615ef542fba285e42883b1c02c0634d45670cac17b581dc7af14994661c9d05
crc32: 636DF5D6
md5: fb5c46cd4299fbeb2af28a795f6c8e64
sha1: 72ae437343724740b78c186adb8967965541ef37
sha256: b615ef542fba285e42883b1c02c0634d45670cac17b581dc7af14994661c9d05
sha512: 10010d3195931f3bfb29cf02657ce0367dc0f0b28549132d21df5737de264040753276f80c6c707216a881d0b8cdcbab725bfc770441fbf4f89a3fea158727ce
ssdeep: 1536:3meyPB7OYtkap6EveV2L1iQSaEJ/5erYB42XjO3vxKg2qfSl19AtIp:T0dvG2Bi53VjOpUqfSlf2A
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T18393E0C9E86C5825C0C67C7F331DB7EE754CFA2389900632ADAFAF94855A12E8E4C517
sha3_384: 8a457b73d135e47893acd773e3549463a4b6e6beabdf2267090e58f75795864036932ee359d5c80071f0865eb1f3cf0b
ep_bytes: eb01c2eb01e9eb01e9eb01e9eb01e890
timestamp: 2008-12-13 18:24:48

Version Info:

0: [No Data]

Win32/GameHack.PI potentially unsafe also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.ly1r
tehtrisGeneric.Malware
SkyhighBehavesLike.Win32.Generic.nc
SangforTrojan.Win32.Agent.Vmqt
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderThetaGen:NN.ZedlaF.36680.fu4aaWwWp!e
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GameHack.PI potentially unsafe
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
AvastWin32:Malware-gen
F-SecureHeuristic.HEUR/AGEN.1323335
SophosMal/Generic-S
IkarusTrojan-Dropper.Agent
GoogleDetected
AviraHEUR/AGEN.1323335
Antiy-AVLTrojan/Win32.Agent
KingsoftWin32.Troj.Unknown.a
XcitiumMalware@#hy4fj1m1v1zz
MicrosoftProgram:Win32/Wacapew.C!ml
ZoneAlarmUDS:DangerousObject.Multi.Generic
AhnLab-V3Trojan/Win32.Agent.R93691
McAfeeGenericRXAA-FA!FB5C46CD4299
VBA32Trojan.Agent
Cylanceunsafe
RisingTrojan.Generic@AI.86 (RDML:bTmyZjX6TSN0WYKxpZiObw)
YandexTrojan.Agent!RTa7k0T4G+s
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Win32/GameHack.PI potentially unsafe?

Win32/GameHack.PI potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment