Malware

How to remove “PWS:Win32/OnLineGames.NM”?

Malware Removal

The PWS:Win32/OnLineGames.NM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/OnLineGames.NM virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Checks for the presence of known windows from debuggers and forensic tools
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics

How to determine PWS:Win32/OnLineGames.NM?


File Info:

crc32: 6FB0EB61
md5: 748b2850e92c549f86ccbbfb1eb5ef6c
name: 748B2850E92C549F86CCBBFB1EB5EF6C.mlw
sha1: 7c52394cf3927390d334b4073c93e5ca9d4c3bc4
sha256: da2aa819343bf3fc617a1b9584c253067307166c38122c3148fa11cc9466d987
sha512: 8e1ca16b467bb3737c13c6017081e7c1cdca20353daf2228351d0e54c6188ba1e6525b8d539af5e0c5d8662eb291e71290b0beb402dd3bb756937b0c70a447e2
ssdeep: 12288:yTWUFnQEjzv/YLpJsipOjWtGNgDUiWqWNKDrt2g:yyUJQEng4mOjWcCDUiWBwrkg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

PWS:Win32/OnLineGames.NM also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Hupigon.lbTm
Elasticmalicious (high confidence)
DrWebTrojan.Siggen1.59592
ClamAVWin.Trojan.Hupigon-6989556-0
CylanceUnsafe
ZillyaTrojan.Vilsel.Win32.7895
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaTrojanPSW:Win32/OnLineGames.9d3a950d
K7GWTrojan ( 7000000f1 )
K7AntiVirusTrojan ( 7000000f1 )
CyrenW32/Risk.UBAV-5867
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.Z suspicious
ZonerProbably Heur.ExeHeaderH
APEXMalicious
AvastWin32:Evo-gen [Susp]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.TrjGen.deyrqf
SophosMal/Generic-S
ComodoMalware@#3l2xg9ese8fdp
BitDefenderThetaGen:NN.ZexaF.34170.HyW@a0OT1tjj
VIPREBackdoor.Win32.Xyligan.ltz (v)
McAfee-GW-EditionBehavesLike.Win32.Virut.hc
FireEyeGeneric.mg.748b2850e92c549f
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Vilsel.hyz
WebrootW32.InfoStealer.OnlineGames.Gen
AviraTR/Dropper.Gen
eGambitGeneric.Malware
Antiy-AVLTrojan/Generic.ASBOL.C669
MicrosoftPWS:Win32/OnLineGames.NM
ZoneAlarmHEUR:Trojan.Win32.Generic
TACHYONTrojan/W32.Vilsel.553472
Acronissuspicious
McAfeeArtemis!748B2850E92C
MAXmalware (ai score=100)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.3891990652
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DIT21
TencentWin32.Trojan-gamethief.Onlinegames.Ahex
YandexTrojan.GenAsa!d1wjbOgHauA
IkarusTrojan-Spy.Win32.KeyLogger
FortinetW32/Vilsel.AAAO!tr
AVGWin32:Evo-gen [Susp]
Paloaltogeneric.ml

How to remove PWS:Win32/OnLineGames.NM?

PWS:Win32/OnLineGames.NM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment