Trojan

About “Trojan.PWS.OnlineGames.KCTB” infection

Malware Removal

The Trojan.PWS.OnlineGames.KCTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.PWS.OnlineGames.KCTB virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Trojan.PWS.OnlineGames.KCTB?


File Info:

crc32: EFF8C636
md5: 45c73fa2819eb23c99820ceb3dfb0d5e
name: 45C73FA2819EB23C99820CEB3DFB0D5E.mlw
sha1: 3350a359a4ddb791ea6847b70d11698349f594cb
sha256: b6b60fc58db155149c1370e591d2495aeda3c5da16faac7f2e681257b26d045e
sha512: b315c5c481c5f6d4b773235a1db37134bc710a412fc86d959ee0bdaaa0c758f3230b1a8f2f5c6f6ffd11c7dc9cbd7edb704672c38f37bd2d55b932b9f36f8f22
ssdeep: 1536:oBIadvRPOJ5AMy0TGBEQiNuLaVeIOSlqLXsc0yc3MnYEGW8BECn:ouadvlJHpiNuLaVmXL8c/i7EGW
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.PWS.OnlineGames.KCTB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 00524d221 )
DrWebTrojan.PWS.Wsgame.13264
ALYacTrojan.PWS.OnlineGames.KCTB
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWRiskware ( 00524d221 )
Cybereasonmalicious.2819eb
BaiduWin32.Trojan-PSW.OnlineGames.a
CyrenW32/OnlineGames.CN.gen!Eldorado
SymantecW32.Gammima.AG!gen3
ESET-NOD32Win32/PSW.OnLineGames.NNU
APEXMalicious
AvastWin32:Kamso [Trj]
CynetMalicious (score: 100)
BitDefenderTrojan.PWS.OnlineGames.KCTB
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanTrojan.PWS.OnlineGames.KCTB
Ad-AwareTrojan.PWS.OnlineGames.KCTB
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34690.pqW@aaiTgVg
TrendMicroMal_Nsanti-14
McAfee-GW-EditionBehavesLike.Win32.VirRansom.dz
FireEyeGeneric.mg.45c73fa2819eb23c
EmsisoftTrojan.PWS.OnlineGames.KCTB (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/PSW.Magania.uzr
AviraTR/Crypt.XPACK.Gen
eGambitUnsafe.AI_Score_95%
MicrosoftProgram:Win32/Wacapew.C!ml
GDataTrojan.PWS.OnlineGames.KCTB
AhnLab-V3Dropper/Win32.OnlineGameHack.R99442
Acronissuspicious
McAfeePWS-Gamania.gen.o
MAXmalware (ai score=83)
TrendMicro-HouseCallMal_Nsanti-14
RisingMalware.Heuristic!ET#98% (RDMK:cmRtazpIwOOzHsu1vaKlNctDwdV3)
FortinetW32/Gamania.O!tr.pws
AVGWin32:Kamso [Trj]

How to remove Trojan.PWS.OnlineGames.KCTB?

Trojan.PWS.OnlineGames.KCTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment