Malware

About “MSIL/GameTool.EG potentially unsafe” infection

Malware Removal

The MSIL/GameTool.EG potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GameTool.EG potentially unsafe virus can do?

  • A file was accessed within the Public folder.
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Binary compilation timestomping detected
  • Yara detections observed in process dumps, payloads or dropped files

How to determine MSIL/GameTool.EG potentially unsafe?


File Info:

name: BDA544D44A6867387680.mlw
path: /opt/CAPEv2/storage/binaries/8f53669498248ee78165a9b7649c401c0844fbee8809febe4e0cb1e80dfcf7a2
crc32: 138187C8
md5: bda544d44a686738768082a7774d5f3a
sha1: f52faa00dd6abb1dab557e22a6ddfe6d5767eca7
sha256: 8f53669498248ee78165a9b7649c401c0844fbee8809febe4e0cb1e80dfcf7a2
sha512: 0e3382c8eef45561746557250b29c89843f8bbf79bd105278087017b69ce786298f53d545fc929cefcfc5e6467d2a61d881dd64328070f6f89ca9644e8d9125a
ssdeep: 49152:6+UMpF5ADqHY87T0eKiSV6XLNx7eZwvwtxVUdaaKAgCHYM7B0efvSr6XLN67eJwi:6fMNm8vT7Nx7GwTdalMN1bN67Owrd26
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T177E52391730DDE0EC8E913BC00B215D563B1D3253A55F60CAC6E5ADA8E3ABD01E29DB7
sha3_384: ffe4fd937f4cbf488009d840e59b77aaddb14438e42e4c4769af1415e033427a8c0bf8c5a28dc3d7ac4a1d71f082cc53
ep_bytes: ff250020400000000000000000000000
timestamp: 2092-10-31 02:29:05

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Autoupdate
FileVersion: 1.0.0.0
InternalName: Autoupdate.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Autoupdate.exe
ProductName: Autoupdate
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/GameTool.EG potentially unsafe also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.GameTool.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.72007360
FireEyeTrojan.GenericKD.72007360
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighGenericRXRP-BI!BDA544D44A68
ALYacTrojan.GenericKD.72007360
Cylanceunsafe
SangforTrojan.Win32.Gametool.Vxux
K7AntiVirusUnwanted-Program ( 005980871 )
K7GWUnwanted-Program ( 005980871 )
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/GameTool.EG potentially unsafe
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002H06CG24
BitDefenderTrojan.GenericKD.72007360
AvastWin32:TrojanX-gen [Trj]
SophosGeneric Reputation PUA (PUA)
VIPRETrojan.GenericKD.72007360
EmsisoftTrojan.GenericKD.72007360 (B)
IkarusPUA.MSIL.Gametool
GDataWin32.Trojan.Agent.W6PIAD
WebrootW32.Adware.Gen
GoogleDetected
VaristW32/CsdiMonetize.A.gen!Eldorado
ArcabitTrojan.Generic.D44ABEC0
MicrosoftTrojan:Win32/Wacatac.A!ml
AhnLab-V3Trojan/Win.Fu.R580934
McAfeeGenericRXRP-BI!BDA544D44A68
MAXmalware (ai score=86)
MalwarebytesGeneric.Malware.AI.DDS
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetAdware/GameTool
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)
alibabacloudTrojan:MSIL/GameTool.EG

How to remove MSIL/GameTool.EG potentially unsafe?

MSIL/GameTool.EG potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment