Malware

MSIL/GameTool.BG potentially unsafe removal instruction

Malware Removal

The MSIL/GameTool.BG potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GameTool.BG potentially unsafe virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/GameTool.BG potentially unsafe?


File Info:

name: 52A93AF61DB56116C941.mlw
path: /opt/CAPEv2/storage/binaries/2352c90947b4eb63ec08ea13c0fe7c97b412f90cd647cc4614abb27005e295a4
crc32: 5C84DFCF
md5: 52a93af61db56116c941a57180c8b941
sha1: 70eeff8fbbb42315f07fa3eddad50f0c31082feb
sha256: 2352c90947b4eb63ec08ea13c0fe7c97b412f90cd647cc4614abb27005e295a4
sha512: a8bfa9ac93c5695c3c698ef966d3ec707066a758c7bb96b286086b4e62beba4566c566b1dd924f3cc95b12b6827bddffcdad7dac03854eb2757fdd65bad6e4da
ssdeep: 12288:4EAes4tcgOs0lW3a666oR9FVe3xPRS41/bfqvgVa92ZqklYLdbEmriVRwF9KOPG:1AebQbp66fR9F83W41/bfqoVayq/JbEb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ACE4124373DD8C1BC1AD8BB9847506272732D92A2BF1D24FA8C662EE0DD37564701B97
sha3_384: 864cfb1ba43da0e3cf60935b7016deba41c29e7443ba3ec58c9f6938ab60a919530bb79246837a0f65f946ce1c0744d8
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-07 00:40:54

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Patcher
FileVersion: 1.0.0.0
InternalName: Patcher.exe
LegalCopyright: Copyright © Reaper 2020
LegalTrademarks:
OriginalFilename: Patcher.exe
ProductName: Patcher
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/GameTool.BG potentially unsafe also known as:

MicroWorld-eScanTrojan.GenericKD.38859846
FireEyeTrojan.GenericKD.38859846
ALYacTrojan.GenericKD.38859846
SangforTrojan.Win32.Sabsik.FL
BitDefenderThetaGen:NN.ZemsilF.34212.Pm0@aSQDM9f
CyrenW32/Trojan.GHK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GameTool.BG potentially unsafe
APEXMalicious
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.38859846
AvastFileRepMalware
Ad-AwareTrojan.GenericKD.38859846
EmsisoftTrojan.GenericKD.38859846 (B)
McAfee-GW-EditionRDN/Generic.dx
SophosGeneric PUA HA (PUA)
GDataTrojan.GenericKD.38859846
ArcabitTrojan.Generic.D250F446
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
AhnLab-V3Malware/Win.Generic.C4704884
McAfeeRDN/Generic.dx
MAXmalware (ai score=82)
MalwarebytesMachineLearning/Anomalous.97%
TrendMicro-HouseCallTROJ_GEN.R002H0CB522
RisingTrojan.Generic/MSIL@AI.90 (RDM.MSIL:j2k2XX1PKoUA9lqW9h1quQ)
SentinelOneStatic AI – Suspicious PE
FortinetAdware/GameTool
AVGFileRepMalware
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/GameTool.BG potentially unsafe?

MSIL/GameTool.BG potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment