Categories: Malware

PWS:Win32/OnLineGames!pz removal guide

The PWS:Win32/OnLineGames!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/OnLineGames!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PWS:Win32/OnLineGames!pz?


File Info:

name: D7C58C6189E40D39D296.mlwpath: /opt/CAPEv2/storage/binaries/f74625a7159d28e0717b764dc2399e6023d74db9793cc7b0195b2ed623365062crc32: 38F35ECCmd5: d7c58c6189e40d39d296a28166b9defbsha1: b2a426aa5914426c961d59bcda3e7b1201f790acsha256: f74625a7159d28e0717b764dc2399e6023d74db9793cc7b0195b2ed623365062sha512: a20fe9debcc472e006c7a499795fe786394eafd927a029ba35fb1a907d14728f172ec869093cfbbf2478528e98fc45a021849c232ea9853585ab48d9f2be48e1ssdeep: 1536:ob8Vwn/pVpvNwNk8oc1EsvgVChQq2znvjHhk8:oz/pVsNkNc1LYwhJ2jvjBTtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T1E143BEA09F6A3F7AD35BF53B89AB7836861423B6BE43B09F141561E024771829F4610Fsha3_384: 995e00d2d1f45a63725e234f9f9faeab0a0c76612303175d1bdd2fe8c31b2aa929a0a4b960406a328345d9b62a97872bep_bytes: 807c2408010f85b901000060be009000timestamp: 2011-03-21 18:41:30

Version Info:

0: [No Data]

PWS:Win32/OnLineGames!pz also known as:

Bkav W32.FamVT.Kykymber.P.Trojan
Lionic Trojan.Win32.Generic.llBx
MicroWorld-eScan Trojan.PWS.Onlinegames.KEGA
FireEye Generic.mg.d7c58c6189e40d39
CAT-QuickHeal Trojan.OnLineGames.gen
Skyhigh BehavesLike.Win32.PWSOnlineGames.qm
McAfee PWS-OnlineGames.ke
Malwarebytes Malware.AI.3410445088
Zillya Trojan.Kykymber.Win32.2659
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanPSW:Win32/Kykymber.8cc2fa85
K7GW Trojan ( 0037c4831 )
K7AntiVirus Trojan ( 0037c4831 )
Baidu Win32.Trojan-PSW.Kykymber.a
Symantec Infostealer.Gampass
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/PSW.Kykymber.AA
APEX Malicious
TrendMicro-HouseCall TSPY_KYMBER.SMDV
ClamAV Win.Trojan.Agent-365797
Kaspersky Trojan-PSW.Win32.Kykymber.dncd
BitDefender Trojan.PWS.Onlinegames.KEGA
NANO-Antivirus Trojan.Win32.OnLineGames.bkxdd
Avast Win32:Trojan-gen
Tencent Trojan.PSW.Win32.MiBao.a
Emsisoft Trojan.PWS.Onlinegames.KEGA (B)
F-Secure Dropper.DR/PSW.Kykymber.JZ
DrWeb Trojan.PWS.Qq.5
VIPRE Trojan.PWS.Onlinegames.KEGA
TrendMicro TSPY_KYMBER.SMDV
Trapmine malicious.high.ml.score
Sophos Mal/PWS-GZ
SentinelOne Static AI – Malicious PE
MAX malware (ai score=100)
Jiangmin Trojan/Generic.dzun
Google Detected
Avira DR/PSW.Kykymber.JZ
Varist W32/OnlineGames.FL.gen!Eldorado
Antiy-AVL Trojan[PSW]/Win32.Kykymber
Kingsoft malware.kb.b.914
Microsoft PWS:Win32/OnLineGames!pz
Xcitium TrojWare.Win32.PSW.GamePass.F@35ift2
Arcabit Trojan.PWS.Onlinegames.KEGA
ViRobot Trojan.Win32.A.PSW-Kykymber.46104[UPX]
ZoneAlarm Trojan-PSW.Win32.Kykymber.dncd
GData Win32.Trojan-Spy.OnlineGames.N
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/OnlineGameHack45.Gen
Acronis suspicious
BitDefenderTheta Gen:NN.ZedlaF.36802.dmRfa4RcrIh
ALYac Trojan.PWS.Onlinegames.KEGA
TACHYON Trojan-PWS/W32.Kykymber.69856
VBA32 BScope.TrojanPSW.QQPass
Cylance unsafe
Panda Trj/Kykymber.A
Rising Trojan.PSW.Win32.OnlineGame.bdi (CLASSIC)
Yandex Trojan.GenAsa!zT5/8dn9vmo
Ikarus Trojan-PWS.Win32.Kykymber
MaxSecure not-a-virus-PSW-OnlineGames.Gen
Fortinet W32/Onlinegames.XQB!tr
AVG Win32:Trojan-gen
DeepInstinct MALICIOUS
alibabacloud RiskWare:Win/Kykymber.AA

How to remove PWS:Win32/OnLineGames!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago