Categories: Malware

MSIL/GameTool.CZ potentially unsafe (file analysis)

The MSIL/GameTool.CZ potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GameTool.CZ potentially unsafe virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine MSIL/GameTool.CZ potentially unsafe?


File Info:

name: 9848812A8E712D468197.mlwpath: /opt/CAPEv2/storage/binaries/1755e6ac6545bffd933ea754f7680855a76a2d45563a63351024075a8695d083crc32: E305D5ABmd5: 9848812a8e712d468197e1826411bfb5sha1: d0177ab261c068bf58aa37dae69934f43d67c996sha256: 1755e6ac6545bffd933ea754f7680855a76a2d45563a63351024075a8695d083sha512: 077cc2beec3a7ccbee5b70e854d5cbb14aea512327ffe536a5fd1ae58241d4c5585d81ce64a24f7356e847ca2f77c4d885f7506cbc8edb45cff0f56468be59dbssdeep: 49152:okQTA5eFfUp68rbd06yqvtEpWaWQ48f/lPhg8j6TrqcNIn5Iupgzj5gSaLlwy4f6:oa5eFfUp6JoEpRDDBcNf2gP5g3wykL4ptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F1E523003C91D2B7CF6D44750D928660692A7CF52F25C19B738BB77A49322DF222F6E9sha3_384: 638b3dd0a056a6ae834fd4e2f7ff93edb07082dfbb5638e73fa8de6b33a262538ee77721d1018135fa2c226ca790a7a4ep_bytes: e8e15c0000e9a4feffff8bff558bec83timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0Comments: ProStudios LauncherCompanyName: ProStudiosFileDescription: ProStudios LauncherFileVersion: 3.3.0.4InternalName: ProStudios.exeLegalCopyright: Feito à mão com ❤️ - © 2017-2021LegalTrademarks: ProStudiosOriginalFilename: ProStudios.exeProductName: ProductVersion: 3.3.0.4Assembly Version: 3.3.0.4

MSIL/GameTool.CZ potentially unsafe also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Zusy.4!c
MicroWorld-eScan Trojan.GenericKD.38196897
FireEye Generic.mg.9848812a8e712d46
McAfee Artemis!9848812A8E71
Cylance Unsafe
K7AntiVirus Unwanted-Program ( 00581a3d1 )
K7GW Unwanted-Program ( 00581a3d1 )
Cybereason malicious.261c06
BitDefenderTheta Gen:NN.ZexaF.34084.bt0@a8GnpTl
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/GameTool.CZ potentially unsafe
APEX Malicious
BitDefender Trojan.GenericKD.38196897
ViRobot Trojan.Win32.Z.Agent.3174912
Avast Win32:Malware-gen
Ad-Aware Trojan.GenericKD.38196897
Sophos Generic PUA NA (PUA)
McAfee-GW-Edition BehavesLike.Win32.Generic.wc
Emsisoft Trojan.GenericKD.38196897 (B)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.38196897
eGambit Unsafe.AI_Score_99%
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Generic.D246D6A1
Microsoft Trojan:Script/Phonzy.C!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4498198
ALYac Trojan.GenericKD.38196897
MAX malware (ai score=89)
Malwarebytes Trojan.Agent
TrendMicro-HouseCall TROJ_GEN.R002H09L421
Rising Malware.Heuristic!ET#100% (RDMK:cmRtazpYKLiF1vc32P8o0/j0lplt)
MaxSecure Trojan.Malware.300983.susgen
Fortinet Adware/GameTool
AVG Win32:Malware-gen
Panda PUP/Gamehack
CrowdStrike win/malicious_confidence_60% (W)

How to remove MSIL/GameTool.CZ potentially unsafe?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago