Categories: Malware

Should I remove “PWS:Win32/OnLineGames.HU”?

The PWS:Win32/OnLineGames.HU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/OnLineGames.HU virus can do?

  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Binary file triggered YARA rule
  • Created a service that was not started
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PWS:Win32/OnLineGames.HU?


File Info:

name: F012CB5518C6437A7EBE.mlwpath: /opt/CAPEv2/storage/binaries/427ac8965ceee24d07e14836bf139fca72e7ded6a07c0ff8623320940650adc5crc32: 5BEBF134md5: f012cb5518c6437a7ebea74896f6bc04sha1: 8fb4e58f72653aae718e570e5318f891c76be419sha256: 427ac8965ceee24d07e14836bf139fca72e7ded6a07c0ff8623320940650adc5sha512: ff93af984897ef60a771fb9af8261aae317b9876052e06a84dc4f09ac669c67a1c5b2e084aef3f7d6849cd2e073e6f78a1d81ad7cee447b07c5595547f5f5761ssdeep: 3072:Die5Bjk1suSAuPVt8J+dfUQzL8Im43qkPyv:eejJ9PVthn4Im43qkPqtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11CD3CF21928145FBD3654C31B08B777FAA3D51B507DA7582AF33ECBD98B321AA11C30Asha3_384: 4d700587c09b77c1630cea9ee75c11d02be223c1e98fde1d6949e9d3af82d097ac270e707e9d56c9378998c6edbe3303ep_bytes: 558bec6aff68a022400068001f400064timestamp: 2010-07-27 15:44:45

Version Info:

0: [No Data]

PWS:Win32/OnLineGames.HU also known as:

Bkav W32.AIDetectMalware
AVG Win32:Evo-gen [Trj]
Elastic malicious (moderate confidence)
MicroWorld-eScan Dropped:Trojan.PWS.Onlinegames.KDPK
FireEye Generic.mg.f012cb5518c6437a
Skyhigh BehavesLike.Win32.Generic.ch
McAfee PWS-OnlineGames.ja
Malwarebytes Generic.Malware.AI.DDS
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 004bcce41 )
Alibaba TrojanPSW:Win32/OnLineGames.abb9a456
K7GW Trojan ( 004bcce41 )
Cybereason malicious.518c64
BitDefenderTheta Gen:NN.ZexaF.36802.imW@aOO82El
Symantec Infostealer.Gampass
ESET-NOD32 a variant of Win32/PSW.OnLineGames.QJF
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Qqpass-2740
Kaspersky Trojan-GameThief.Win32.OnLineGames.bnnq
BitDefender Dropped:Trojan.PWS.Onlinegames.KDPK
NANO-Antivirus Trojan.Win32.QQPass.kwqiq
Avast Win32:Evo-gen [Trj]
Rising Stealer.OnlineGames!1.6A20 (CLASSIC)
Sophos Mal/Runic-D
F-Secure Trojan.TR/Drop.QQPass.A
DrWeb Trojan.MulDrop3.8568
VIPRE Dropped:Trojan.PWS.Onlinegames.KDPK
Trapmine malicious.high.ml.score
Emsisoft Dropped:Trojan.PWS.Onlinegames.KDPK (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/PSW.QQPass.jsx
Varist W32/S-abec5075!Eldorado
Avira TR/Drop.QQPass.A
MAX malware (ai score=100)
Antiy-AVL Trojan[GameThief]/Win32.OnLineGames
Kingsoft Win32.Troj.Undef.a
Microsoft PWS:Win32/OnLineGames.HU
Xcitium TrojWare.Win32.Magania.CJY@4rc3bl
Arcabit Trojan.PWS.Onlinegames.KDPK
ZoneAlarm Trojan-GameThief.Win32.OnLineGames.bnnq
GData Dropped:Trojan.PWS.Onlinegames.KDPK
Google Detected
AhnLab-V3 Dropper/Win32.OnlineGameHack.R251
Acronis suspicious
VBA32 BScope.Trojan.Agent
ALYac Dropped:Trojan.PWS.Onlinegames.KDPK
Cylance unsafe
Panda Trj/Genetic.gen
Yandex Trojan.GenAsa!AW6NC0Hc7k4
Ikarus Trojan-GameThief.Win32.OnLineGames
Fortinet W32/QQPass.TDP!tr.pws
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan[stealer]:Win/OnLineGames.QJF

How to remove PWS:Win32/OnLineGames.HU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago