Malware

PWS:Win32/OnLineGames!pz information

Malware Removal

The PWS:Win32/OnLineGames!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/OnLineGames!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PWS:Win32/OnLineGames!pz?


File Info:

name: B99DCE5481EE3FD5FDFF.mlw
path: /opt/CAPEv2/storage/binaries/a10bc3f40a4cafd7ae2d2d55882f92e30e21fcead0c5acbcedfc24f201d733f1
crc32: E7239DD9
md5: b99dce5481ee3fd5fdff3f531b198aab
sha1: 60c1dbaed96862680729e252b0e68ff720e5f302
sha256: a10bc3f40a4cafd7ae2d2d55882f92e30e21fcead0c5acbcedfc24f201d733f1
sha512: 45a8e652274ba6927415c2ce72786f7894758d3ad313150f0ee7775db9416506da94b9d41091ca3792921fd8d4c5a18d76170d08e49e95aec066f3edf88d6890
ssdeep: 768:2LlN1HMLNMXQ0dYNkbvm7Fuhn2D91AjePwMfBW6VQvzAHtfkYCypy7nqJlggSrR:2LOJMXV6GYFupmUHVmfkTqPgprR
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1D753BFA42E272937E66BCB7789F7797C861523F3B983A46F202175801577243AF4220F
sha3_384: c1b3af9ae5af2445a0b937f43b5ff6f013f2965ec06cf19097c49432b8a577024a89398fa0dd05985bb8498df25cf17f
ep_bytes: 807c2408010f85b901000060be009000
timestamp: 2011-04-02 20:29:02

Version Info:

0: [No Data]

PWS:Win32/OnLineGames!pz also known as:

BkavW32.FamVT.Kykymber.P.Trojan
LionicTrojan.Win32.Generic.luew
Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.PWS.Onlinegames.KEGA
CAT-QuickHealTrojan.OnLineGames.gen
SkyhighBehavesLike.Win32.PWSOnlineGames.km
McAfeePWS-OnlineGames.ke
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kykymber.Win32.2107
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Kykymber.e759541c
K7GWTrojan ( 0037c4831 )
K7AntiVirusTrojan ( 0037c4831 )
BitDefenderThetaAI:Packer.AD17914D20
SymantecInfostealer.Gampass
ESET-NOD32a variant of Win32/PSW.Kykymber.AA
APEXMalicious
TrendMicro-HouseCallTSPY_KYMBER.SM
ClamAVWin.Trojan.Agent-365495
KasperskyTrojan-PSW.Win32.Kykymber.dpsb
BitDefenderTrojan.PWS.Onlinegames.KEGA
NANO-AntivirusTrojan.Win32.OnLineGames.bkxdd
AvastWin32:OnLineGames-FYU [Trj]
TencentTrojan.PSW.Win32.MiBao.a
TACHYONTrojan-PWS/W32.Kykymber.75488.B
EmsisoftTrojan.PWS.Onlinegames.KEGA (B)
BaiduWin32.Trojan-PSW.OLGames.b
F-SecureDropper.DR/PSW.Kykymber.JZ
DrWebTrojan.PWS.Qq.5
VIPRETrojan.PWS.Onlinegames.KEGA
TrendMicroTSPY_KYMBER.SM
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.b99dce5481ee3fd5
SophosMal/PWS-GZ
IkarusTrojan-PWS.Win32.OnLineGames
JiangminTrojan/Generic.efnm
WebrootW32.Trojan.Pws.Kykymber
GoogleDetected
AviraDR/PSW.Kykymber.JZ
VaristW32/OnlineGames.FL.gen!Eldorado
Antiy-AVLTrojan[PSW]/Win32.Kykymber
Kingsoftmalware.kb.b.937
MicrosoftPWS:Win32/OnLineGames!pz
XcitiumTrojWare.Win32.PSW.GamePass.F@35ift2
ArcabitTrojan.PWS.Onlinegames.KEGA
ViRobotTrojan.Win32.A.PSW-Kykymber.70596[UPX]
ZoneAlarmTrojan-PSW.Win32.Kykymber.dpsb
GDataWin32.Trojan-Spy.OnlineGames.N
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/OnlineGameHack45.Gen
Acronissuspicious
VBA32BScope.TrojanPSW.QQPass
ALYacTrojan.PWS.Onlinegames.KEGA
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/Kykymber.A
RisingTrojan.PSW.Win32.OnlineGame.bdi (CLASSIC)
YandexTrojan.GenAsa!zT5/8dn9vmo
SentinelOneStatic AI – Malicious PE
MaxSecurenot-a-virus-PSW-OnlineGames.Gen
FortinetW32/Onlinegames.XQB!tr
AVGWin32:OnLineGames-FYU [Trj]
DeepInstinctMALICIOUS
alibabacloudRiskWare:Win/Kykymber.AA

How to remove PWS:Win32/OnLineGames!pz?

PWS:Win32/OnLineGames!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment