Malware

MSIL/GameTool.CZ potentially unsafe (file analysis)

Malware Removal

The MSIL/GameTool.CZ potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GameTool.CZ potentially unsafe virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine MSIL/GameTool.CZ potentially unsafe?


File Info:

name: 9848812A8E712D468197.mlw
path: /opt/CAPEv2/storage/binaries/1755e6ac6545bffd933ea754f7680855a76a2d45563a63351024075a8695d083
crc32: E305D5AB
md5: 9848812a8e712d468197e1826411bfb5
sha1: d0177ab261c068bf58aa37dae69934f43d67c996
sha256: 1755e6ac6545bffd933ea754f7680855a76a2d45563a63351024075a8695d083
sha512: 077cc2beec3a7ccbee5b70e854d5cbb14aea512327ffe536a5fd1ae58241d4c5585d81ce64a24f7356e847ca2f77c4d885f7506cbc8edb45cff0f56468be59db
ssdeep: 49152:okQTA5eFfUp68rbd06yqvtEpWaWQ48f/lPhg8j6TrqcNIn5Iupgzj5gSaLlwy4f6:oa5eFfUp6JoEpRDDBcNf2gP5g3wykL4p
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F1E523003C91D2B7CF6D44750D928660692A7CF52F25C19B738BB77A49322DF222F6E9
sha3_384: 638b3dd0a056a6ae834fd4e2f7ff93edb07082dfbb5638e73fa8de6b33a262538ee77721d1018135fa2c226ca790a7a4
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0
Comments: ProStudios Launcher
CompanyName: ProStudios
FileDescription: ProStudios Launcher
FileVersion: 3.3.0.4
InternalName: ProStudios.exe
LegalCopyright: Feito à mão com ❤️ - © 2017-2021
LegalTrademarks: ProStudios
OriginalFilename: ProStudios.exe
ProductName:
ProductVersion: 3.3.0.4
Assembly Version: 3.3.0.4

MSIL/GameTool.CZ potentially unsafe also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Zusy.4!c
MicroWorld-eScanTrojan.GenericKD.38196897
FireEyeGeneric.mg.9848812a8e712d46
McAfeeArtemis!9848812A8E71
CylanceUnsafe
K7AntiVirusUnwanted-Program ( 00581a3d1 )
K7GWUnwanted-Program ( 00581a3d1 )
Cybereasonmalicious.261c06
BitDefenderThetaGen:NN.ZexaF.34084.bt0@a8GnpTl
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GameTool.CZ potentially unsafe
APEXMalicious
BitDefenderTrojan.GenericKD.38196897
ViRobotTrojan.Win32.Z.Agent.3174912
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.38196897
SophosGeneric PUA NA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
EmsisoftTrojan.GenericKD.38196897 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.38196897
eGambitUnsafe.AI_Score_99%
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D246D6A1
MicrosoftTrojan:Script/Phonzy.C!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4498198
ALYacTrojan.GenericKD.38196897
MAXmalware (ai score=89)
MalwarebytesTrojan.Agent
TrendMicro-HouseCallTROJ_GEN.R002H09L421
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazpYKLiF1vc32P8o0/j0lplt)
MaxSecureTrojan.Malware.300983.susgen
FortinetAdware/GameTool
AVGWin32:Malware-gen
PandaPUP/Gamehack
CrowdStrikewin/malicious_confidence_60% (W)

How to remove MSIL/GameTool.CZ potentially unsafe?

MSIL/GameTool.CZ potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment