Categories: Malware

PWS:Win32/OnLineGames!pz information

The PWS:Win32/OnLineGames!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/OnLineGames!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PWS:Win32/OnLineGames!pz?


File Info:

name: B99DCE5481EE3FD5FDFF.mlwpath: /opt/CAPEv2/storage/binaries/a10bc3f40a4cafd7ae2d2d55882f92e30e21fcead0c5acbcedfc24f201d733f1crc32: E7239DD9md5: b99dce5481ee3fd5fdff3f531b198aabsha1: 60c1dbaed96862680729e252b0e68ff720e5f302sha256: a10bc3f40a4cafd7ae2d2d55882f92e30e21fcead0c5acbcedfc24f201d733f1sha512: 45a8e652274ba6927415c2ce72786f7894758d3ad313150f0ee7775db9416506da94b9d41091ca3792921fd8d4c5a18d76170d08e49e95aec066f3edf88d6890ssdeep: 768:2LlN1HMLNMXQ0dYNkbvm7Fuhn2D91AjePwMfBW6VQvzAHtfkYCypy7nqJlggSrR:2LOJMXV6GYFupmUHVmfkTqPgprRtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T1D753BFA42E272937E66BCB7789F7797C861523F3B983A46F202175801577243AF4220Fsha3_384: c1b3af9ae5af2445a0b937f43b5ff6f013f2965ec06cf19097c49432b8a577024a89398fa0dd05985bb8498df25cf17fep_bytes: 807c2408010f85b901000060be009000timestamp: 2011-04-02 20:29:02

Version Info:

0: [No Data]

PWS:Win32/OnLineGames!pz also known as:

Bkav W32.FamVT.Kykymber.P.Trojan
Lionic Trojan.Win32.Generic.luew
Elastic malicious (moderate confidence)
MicroWorld-eScan Trojan.PWS.Onlinegames.KEGA
CAT-QuickHeal Trojan.OnLineGames.gen
Skyhigh BehavesLike.Win32.PWSOnlineGames.km
McAfee PWS-OnlineGames.ke
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Kykymber.Win32.2107
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanPSW:Win32/Kykymber.e759541c
K7GW Trojan ( 0037c4831 )
K7AntiVirus Trojan ( 0037c4831 )
BitDefenderTheta AI:Packer.AD17914D20
Symantec Infostealer.Gampass
ESET-NOD32 a variant of Win32/PSW.Kykymber.AA
APEX Malicious
TrendMicro-HouseCall TSPY_KYMBER.SM
ClamAV Win.Trojan.Agent-365495
Kaspersky Trojan-PSW.Win32.Kykymber.dpsb
BitDefender Trojan.PWS.Onlinegames.KEGA
NANO-Antivirus Trojan.Win32.OnLineGames.bkxdd
Avast Win32:OnLineGames-FYU [Trj]
Tencent Trojan.PSW.Win32.MiBao.a
TACHYON Trojan-PWS/W32.Kykymber.75488.B
Emsisoft Trojan.PWS.Onlinegames.KEGA (B)
Baidu Win32.Trojan-PSW.OLGames.b
F-Secure Dropper.DR/PSW.Kykymber.JZ
DrWeb Trojan.PWS.Qq.5
VIPRE Trojan.PWS.Onlinegames.KEGA
TrendMicro TSPY_KYMBER.SM
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.b99dce5481ee3fd5
Sophos Mal/PWS-GZ
Ikarus Trojan-PWS.Win32.OnLineGames
Jiangmin Trojan/Generic.efnm
Webroot W32.Trojan.Pws.Kykymber
Google Detected
Avira DR/PSW.Kykymber.JZ
Varist W32/OnlineGames.FL.gen!Eldorado
Antiy-AVL Trojan[PSW]/Win32.Kykymber
Kingsoft malware.kb.b.937
Microsoft PWS:Win32/OnLineGames!pz
Xcitium TrojWare.Win32.PSW.GamePass.F@35ift2
Arcabit Trojan.PWS.Onlinegames.KEGA
ViRobot Trojan.Win32.A.PSW-Kykymber.70596[UPX]
ZoneAlarm Trojan-PSW.Win32.Kykymber.dpsb
GData Win32.Trojan-Spy.OnlineGames.N
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/OnlineGameHack45.Gen
Acronis suspicious
VBA32 BScope.TrojanPSW.QQPass
ALYac Trojan.PWS.Onlinegames.KEGA
MAX malware (ai score=100)
Cylance unsafe
Panda Trj/Kykymber.A
Rising Trojan.PSW.Win32.OnlineGame.bdi (CLASSIC)
Yandex Trojan.GenAsa!zT5/8dn9vmo
SentinelOne Static AI – Malicious PE
MaxSecure not-a-virus-PSW-OnlineGames.Gen
Fortinet W32/Onlinegames.XQB!tr
AVG Win32:OnLineGames-FYU [Trj]
DeepInstinct MALICIOUS
alibabacloud RiskWare:Win/Kykymber.AA

How to remove PWS:Win32/OnLineGames!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago