Malware

How to remove “Win32/GameTool.FL potentially unsafe”?

Malware Removal

The Win32/GameTool.FL potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GameTool.FL potentially unsafe virus can do?

  • Attempts to connect to a dead IP:Port (12 unique times)
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Sniffs keystrokes
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
www.baidu.com
b.533y.com
client.5054399.com
web.4399.com
pic.my4399.com
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com
webpic.my4399.com
a.tomx.xyz
s19.cnzz.com
z8.cnzz.com
c.cnzz.com
ocsp.digicert.com
statuse.digitalcertvalidation.com

How to determine Win32/GameTool.FL potentially unsafe?


File Info:

crc32: 991561B0
md5: e4c5f3194a04f8db893b618f44e51f1c
name: E4C5F3194A04F8DB893B618F44E51F1C.mlw
sha1: e9671616811f9ec99a0bb5f58b905793bc8b2470
sha256: 2c5fa2c83de423cbc05834309e4e6854f497696a47058696b769784a04de0a55
sha512: ef44cd3e56dd24b47d454860a18be7de85f7f5ec70c168bea3dd31d0dca2e8d5416a59cf4a5fd4c8cdcf004698bc9257ac0987c4910c073735d359d02d90fb78
ssdeep: 12288:LPzTp6eAc5QGYWZc/OstA/I13YPLF41xolwQZN2ArmBQs:LPzTp35QGYCVwCnLF41ilZZhiBQs
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x56dbx4e09x4e5dx4e5dx7f51x7edcx80a1x4efdx6709x9650x516cx53f8 x4fddx7559x6240x6709x6743x5229x3002
InternalName: Cq69676.exe
FileVersion: cqms-qpb3-zddl
CompanyName: x56dbx4e09x4e5dx4e5dx7f51x7edcx80a1x4efdx6709x9650x516cx53f8
ProductName: 4399x523ax79e6x79d8x53f2
ProductVersion: cqms-qpb3-zddl
FileDescription: 4399x523ax79e6x79d8x53f2
OriginalFilename: Cq69676.exe
Translation: 0x0804 0x03a8

Win32/GameTool.FL potentially unsafe also known as:

K7AntiVirusUnwanted-Program ( 0054181a1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWUnwanted-Program ( 0054181a1 )
Cybereasonmalicious.94a04f
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GameTool.FL potentially unsafe
APEXMalicious
AvastWin32:Malware-gen
Kasperskynot-a-virus:HEUR:Downloader.Win32.Generic
NANO-AntivirusTrojan.Win32.Razy.exalnl
TencentMalware.Win32.Gencirc.10b7072e
SophosGeneric PUA OJ (PUA)
ComodoMalware@#6q1fo09z1mar
BitDefenderThetaGen:NN.ZexaF.34170.Ru1@aS5oYmcj
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGeneric-FAGI!E4C5F3194A04
FireEyeGeneric.mg.e4c5f3194a04f8db
SentinelOneStatic AI – Malicious PE
JiangminDownloader.Generic.aqxp
AviraTR/Patched.Gen
Antiy-AVLTrojan/Generic.ASMalwS.245FC32
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmnot-a-virus:HEUR:Downloader.Win32.Generic
AhnLab-V3Malware/Win32.RL_Generic.R278330
McAfeeGeneric-FAGI!E4C5F3194A04
VBA32BScope.Trojan.Downloader
MalwarebytesMalware.AI.2699678369
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.100 (RDML:8N89hHDWHac1jTepSKBSwA)
YandexTrojan.GenAsa!IjnaRrMidfQ
IkarusTrojan.SuspectCRC
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/GameTool.FL potentially unsafe?

Win32/GameTool.FL potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment