Malware

MSIL/GameTool_AGen.AV potentially unsafe (file analysis)

Malware Removal

The MSIL/GameTool_AGen.AV potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GameTool_AGen.AV potentially unsafe virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine MSIL/GameTool_AGen.AV potentially unsafe?


File Info:

name: 9DC46B8D46430DD39154.mlw
path: /opt/CAPEv2/storage/binaries/f961561af9ac942d36a93847e54dde25cdfdd78be248459594c52324cc6595e4
crc32: 6218BF8A
md5: 9dc46b8d46430dd3915477ec7b17ab85
sha1: 14182ee34a5f4403d9434bda05efbc730f6a7041
sha256: f961561af9ac942d36a93847e54dde25cdfdd78be248459594c52324cc6595e4
sha512: ad60b5d0bb9867bc024766ebd4c1033ced26c424907c201f329429e89d767f2382bfaab93bca867c0f1c54bb3eb77719fa39a3ebda93dee098e14bba9e7ccaaa
ssdeep: 24576:vPABanooMW/8umFbh8A0SsKFucT+KNgxyscRU7ecSgL6y+gk+rnxdarFmPN:vP1uB0SV1+KSxyrRUzS65+x+rnxYrcPN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C8959E02B391C27BC96225389D7FF3BC55F6F9156E16C04336B0AF2859AA480DC36ADD
sha3_384: c934fac9577d1807acfaf8d3f0c82aafe9e2b06758f98ad1463fb3b7b518698b0dcab38fa3d01ad3495898956d965b66
ep_bytes: ff250020400000000000000000000000
timestamp: 2098-08-16 13:31:22

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Krnl
FileVersion: 1.0.0.0
InternalName: Krnl.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Krnl.exe
ProductName: Krnl
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/GameTool_AGen.AV potentially unsafe also known as:

BkavW32.Common.B8AE5138
Elasticmalicious (high confidence)
FireEyeTrojan.GenericKD.68551809
Cylanceunsafe
SangforTrojan.Win32.Gametool.Vudw
CrowdStrikewin/malicious_confidence_70% (D)
ESET-NOD32a variant of MSIL/GameTool_AGen.AV potentially unsafe
BitDefenderTrojan.GenericKD.68551809
MicroWorld-eScanTrojan.GenericKD.68551809
AvastWin32:Malware-gen
EmsisoftGen:Variant.Lazy.370986 (B)
McAfee-GW-EditionGenericRXQE-FK!9DC46B8D4643
SophosGeneric Reputation PUA (PUA)
GDataTrojan.GenericKD.68551809
AhnLab-V3Malware/Win.Generic.R510557
McAfeeGenericRXQE-FK!9DC46B8D4643
MAXmalware (ai score=89)
TrendMicro-HouseCallTROJ_GEN.R002H06H623
RisingPUF.GameTool!8.148 (TFE:C:lk2ik8OzHUU)
SentinelOneStatic AI – Suspicious PE
AVGWin32:Malware-gen

How to remove MSIL/GameTool_AGen.AV potentially unsafe?

MSIL/GameTool_AGen.AV potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment