Malware

PWS:Win32/OnLineGames!pz information

Malware Removal

The PWS:Win32/OnLineGames!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/OnLineGames!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PWS:Win32/OnLineGames!pz?


File Info:

name: 00B53BCBC9B5B1B2FB28.mlw
path: /opt/CAPEv2/storage/binaries/ef28a10d0a25bb5b127404343af2e546c3ae68635f8f98e9b43bec2547b7b9a0
crc32: 64059764
md5: 00b53bcbc9b5b1b2fb28348f3f7dd7b9
sha1: cce134dc85d1610d49246a750a2c46ac1c7acdfb
sha256: ef28a10d0a25bb5b127404343af2e546c3ae68635f8f98e9b43bec2547b7b9a0
sha512: 4979bf36cd2bcaf077e5ca8d52708bbcc8c33a2561a5445c1cfccaf3d8fce3362713e62a07b042dc7d0206079bb63a482052886465648813111b9ab93bd79b6f
ssdeep: 768:XxjDQp6DsOfL62l8ovOMqjQy5ikRUglYuth+7v0IEkracbOFj6Emo5INbn:BfQAl+7ovOMqH5Eg9s7FEHcbw2EmeIhn
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T16823BFB1DA2A1B39E76BD73F89AB7C29861533F3BA4391CB4022919511772D29F0210E
sha3_384: 62e66c967afe6741872c51a573094f8d28fad133c754116efacb306a67d1df0e328061a0539adda02952a420ba619a09
ep_bytes: b8dc8900105064ff3500000000648925
timestamp: 2010-10-22 12:45:53

Version Info:

0: [No Data]

PWS:Win32/OnLineGames!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Kykymber.lmHa
MicroWorld-eScanTrojan.PWS.Onlinegames.KEGA
FireEyeGeneric.mg.00b53bcbc9b5b1b2
SkyhighBehavesLike.Win32.PWSOnlineGames.pm
McAfeePWS-OnlineGames.pn
Cylanceunsafe
ZillyaTrojan.OnLineGames.Win32.81148
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanPSW:Win32/OnLineGames.c9e5eeb4
K7GWRiskware ( 000027db1 )
K7AntiVirusRiskware ( 000027db1 )
BaiduWin32.Trojan-PSW.OLGames.ay
VirITTrojan.Win32.OnLineGames.YZIQ
SymantecInfostealer.Gampass
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.OnLineGames.QLR
APEXMalicious
ClamAVWin.Spyware.84267-2
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.PWS.Onlinegames.KEGA
NANO-AntivirusTrojan.Win32.OnLineGames.bkxdd
AvastWin32:Kykymber [Trj]
TencentTrojan.Win32.OnlineGame.i
TACHYONTrojan/W32.Small.46524.B
EmsisoftTrojan.PWS.Onlinegames.KEGA (B)
F-SecureTrojan.TR/PSW.Kykymber.BV
DrWebTrojan.PWS.Wsgame.34401
VIPRETrojan.PWS.Onlinegames.KEGA
TrendMicroTSPY_KYMBER.SMDY
Trapminemalicious.high.ml.score
SophosMal/PWS-AL
IkarusTrojan-PWS.Win32.Kykymber
GDataTrojan.PWS.Onlinegames.KEGA
JiangminTrojan.PSW.OnLineGames.amp
WebrootW32.Trojan.Pws.Generic
GoogleDetected
AviraTR/PSW.Kykymber.BV
VaristW32/OnlineGames.GQ.gen!Eldorado
Antiy-AVLTrojan[GameThief]/Win32.OnLineGames
Kingsoftmalware.kb.a.994
XcitiumTrojWare.Win32.PSW.GamePass.A@2mkvni
ArcabitTrojan.PWS.Onlinegames.KEGA
ViRobotTrojan.Win32.PSWKykymber.57524
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/OnLineGames!pz
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Onlinegamehack48.Gen
BitDefenderThetaGen:NN.ZedlaF.36744.cm7faa5cjcg
ALYacTrojan.PWS.Onlinegames.KEGA
MAXmalware (ai score=100)
VBA32BScope.TrojanPSW
MalwarebytesOnlineGames.Spyware.Stealer.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_KYMBER.SMDY
RisingMalware.OnLineGames!8.E959 (TFE:3:YTB8rHrukdV)
YandexTrojan.GenAsa!7KgHhPFxyf4
SentinelOneStatic AI – Malicious PE
FortinetW32/OnLineGames.KY!tr.pws
AVGWin32:Kykymber [Trj]
DeepInstinctMALICIOUS

How to remove PWS:Win32/OnLineGames!pz?

PWS:Win32/OnLineGames!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment