Trojan

Trojan.Pws.Onlinegames.BY information

Malware Removal

The Trojan.Pws.Onlinegames.BY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Pws.Onlinegames.BY virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Pws.Onlinegames.BY?


File Info:

name: FDFE58C5551777A43FFA.mlw
path: /opt/CAPEv2/storage/binaries/3f1bb23efc522e3a8046e26ada042d5ba9d9513f470c63a981a1061f5cd17ff4
crc32: 9C756A71
md5: fdfe58c5551777a43ffa67713d9a3eba
sha1: 06f1fc5a0bc98886486be50d7a5fa4fa14664168
sha256: 3f1bb23efc522e3a8046e26ada042d5ba9d9513f470c63a981a1061f5cd17ff4
sha512: 99d041b438be02f839360a2d8a699f22bf9bbf0d85ae03d4bef136713caa4c2f943bbc0b3a485b5cc242dd49daf14999eb1f7b80450a19d31e48cfd6170b8df6
ssdeep: 768:vCumcLf+GxiZ2CV5ywtSEJRqHT3Jc8+W1rxeha5yvTgshcZlgYfSbv6:vjmg2BgCV5ywtSEJQ5c8+bXvTuZCY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DA335CA1FE44D057E4CC47310AB695581377ADABB831AD0234ED365F5EF03522924BAF
sha3_384: d43f09731cea2144ee9e026c4cbff6a91fcffd732b82f83737cc5e14eb60a6e459df67035b4b38f0fcdf2bc58f84ad49
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2004-08-07 00:00:01

Version Info:

Translation: 0x0804 0x04b0
CompanyName: Microsoft Corporation
FileDescription: ActiveX Interface Marshaling Library
ProductName: Microsoft Windows Operating System
FileVersion: 6.2900.2180
ProductVersion: 6.2900.2180
InternalName: Recycled
OriginalFilename: Recycled.exe

Trojan.Pws.Onlinegames.BY also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Pws.Onlinegames.BY
FireEyeGeneric.mg.fdfe58c5551777a4
ALYacTrojan.Pws.Onlinegames.BY
CylanceUnsafe
ZillyaTrojan.OnLineGames.Win32.33396
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 004bcce71 )
K7AntiVirusTrojan ( 004bcce71 )
BitDefenderThetaGen:NN.ZevbaF.34084.du0ba0DOuBgb
CyrenW32/PWS.KHIX-3891
SymantecInfostealer.Lineage
ESET-NOD32a variant of Win32/VB.NHZ
BaiduWin32.Trojan.VB.c
APEXMalicious
ClamAVWin.Spyware.5384-2
KasperskyTrojan-GameThief.Win32.OnLineGames.by
BitDefenderTrojan.Pws.Onlinegames.BY
NANO-AntivirusTrojan.Win32.OnLineGames.bqkfu
AvastWin32:AutoRun-JW
TencentTrojan.Win32.VB.thd
Ad-AwareTrojan.Pws.Onlinegames.BY
EmsisoftTrojan.Pws.Onlinegames.BY (B)
DrWebTrojan.PWS.Wsgame.17151
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R067C0DL621
McAfee-GW-EditionBehavesLike.Win32.Fake.ph
SophosML/PE-A + Mal/GamePSW-C
IkarusVirus.Win32.VB
GDataTrojan.Pws.Onlinegames.BY
JiangminTrojan/PSW.LdPinch.aa
eGambitUnsafe.AI_Score_99%
AviraWORM/VB.Agent.lbjnh
Antiy-AVLTrojan/Generic.ASMalwS.28D1D9B
ArcabitTrojan.Pws.Onlinegames.BY
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Xema.C127034
McAfeeGenericRXAA-FA!FDFE58C55517
MAXmalware (ai score=81)
VBA32BScope.TrojanRansom.Shade
MalwarebytesTrojan.FakeMS
TrendMicro-HouseCallTROJ_GEN.R067C0DL621
RisingMalware.Heuristic!ET#83% (RDMK:cmRtazqtD2uBvM6qLzsdoer8+iiz)
SentinelOneStatic AI – Malicious PE
FortinetW32/OnLineGames.BJ!tr.pws
AVGWin32:AutoRun-JW
Cybereasonmalicious.555177
PandaTrj/Genetic.gen

How to remove Trojan.Pws.Onlinegames.BY?

Trojan.Pws.Onlinegames.BY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment