Crack

Should I remove “Win32/GameHack.ENY potentially unsafe”?

Malware Removal

The Win32/GameHack.ENY potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GameHack.ENY potentially unsafe virus can do?

  • Unconventionial language used in binary resources: Arabic (Uae)
  • Authenticode signature is invalid

How to determine Win32/GameHack.ENY potentially unsafe?


File Info:

name: CB42ED55F140E34E7D99.mlw
path: /opt/CAPEv2/storage/binaries/b1d77d85df44bab58607266d3f9ed498534103fc8c96695352126974e096f5e0
crc32: 006A252C
md5: cb42ed55f140e34e7d99fefe82d0d295
sha1: bdc8ae76b346f798a16e9aa15c912fc250072132
sha256: b1d77d85df44bab58607266d3f9ed498534103fc8c96695352126974e096f5e0
sha512: 6ebb1c24cc445353123308c5cd0c4bd8ed6b12bfbb122ae25fce4c8a9db1bdcb2d9793f77d10af1952cc4c2e65696a6033766a638ae8452fd45ae35a9f737bca
ssdeep: 3072:X9GoiOR4Q3buNq/3HbVvUaJHVUi2+nPQXfUCZfwyLqVU0hao:XoORX3buNq/rxUji29XfUCZY05
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15D945B433B07EC12D92122B99560E3FD97266FD83A23C35359FABD67B5762831CA50C2
sha3_384: 101a0fb4c9ce6b75e2af06085746b4daa6171ea910226fc58d2b50c44fc01ef9041439d69c949bc509850a1fa3b7cbd3
ep_bytes: e8d6030000e96bfdffff8bff558bec81
timestamp: 2022-01-14 18:09:18

Version Info:

FileVersion: 0.0.0.6
ProductVersion: 0.0.0.6
OriginalFilename: Injection.exe
InternalName: Injection.exe
FileDescription: Members VVIP
CompanyName: IFH Official
LegalCopyright: © IFH. All right reserved.
ProductName: IFH® Application®
PrivateBuild: Build by IFH
Translation: 0x0409 0x04b0

Win32/GameHack.ENY potentially unsafe also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 99)
FireEyeGeneric.mg.cb42ed55f140e34e
McAfeeGenericRXRO-PN!CB42ED55F140
CylanceUnsafe
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GameHack.ENY potentially unsafe
APEXMalicious
BitDefenderGen:Variant.Zusy.312526
MicroWorld-eScanGen:Variant.Zusy.312526
AvastWin32:MiscX-gen [PUP]
Ad-AwareGen:Variant.Zusy.312526
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionGenericRXRO-PN!CB42ED55F140
EmsisoftGen:Variant.Zusy.312526 (B)
AviraTR/Downloader.Gen2
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Zusy.312526
AhnLab-V3Malware/Win32.RL_Generic.R350924
ALYacGen:Variant.Zusy.312526
VBA32suspected of Trojan.Downloader.gen
MalwarebytesCheatTool.Agent
RisingTrojan.Sdum!8.1155F (CLOUD)
IkarusTrojan-Downloader
AVGWin32:MiscX-gen [PUP]
Cybereasonmalicious.5f140e
PandaTrj/Genetic.gen

How to remove Win32/GameHack.ENY potentially unsafe?

Win32/GameHack.ENY potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment