Categories: Malware

How to remove “PWS:Win32/OnLineGames!pz”?

The PWS:Win32/OnLineGames!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/OnLineGames!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PWS:Win32/OnLineGames!pz?


File Info:

name: 54BF15ACE18D327B3F14.mlwpath: /opt/CAPEv2/storage/binaries/da0efc9aa91b34e423000564d56e8618344b60d79c0a196753690bd2bcb87d31crc32: 8EFBC774md5: 54bf15ace18d327b3f14e9037a59a39bsha1: 0da400860b03f8bc022b3320d228e7e4625978d6sha256: da0efc9aa91b34e423000564d56e8618344b60d79c0a196753690bd2bcb87d31sha512: f969601977c11e25152b5fb4ac06ca8b3034ecda840aec4ffd9a360da45a7f6c919c7d09fa9ba66cee8dcf9e4fefd53183f3eb46593068007927cbdf9a8df5dcssdeep: 1536:DVV1HTEJaX+Mg2h+sF98ypzzvrU8Ezz5fk7mtvhxYiq24YQP:DVr4JaXH/I8PrgX2mDFq24Jtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T1A573B0E58A2E3A3DE36BDA3B49FB7D3C891133F37663D1EB502061841876151AF0952Esha3_384: d1424f1f76e31ab36d46a7dd5850dfed54ab363e0044818495d904f01be7fd1e13b4c0854e05693b964ac0cb5c7e6353ep_bytes: 807c2408010f85b901000060be009000timestamp: 2010-11-18 11:32:17

Version Info:

0: [No Data]

PWS:Win32/OnLineGames!pz also known as:

Bkav W32.FamVT.Kykymber.P.Trojan
Lionic Trojan.Win32.Generic.llBx
DrWeb Trojan.PWS.Siggen.14914
MicroWorld-eScan Trojan.PWS.Onlinegames.KEGA
ClamAV Win.Spyware.78126-2
FireEye Generic.mg.54bf15ace18d327b
CAT-QuickHeal Trojan.OnLineGames.gen
Skyhigh BehavesLike.Win32.PWSOnlineGames.lm
ALYac Trojan.PWS.Onlinegames.KEGA
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Kykymber.Win32.1148
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba TrojanPSW:Win32/Kykymber.fce5feee
K7GW Password-Stealer ( 004c697f1 )
K7AntiVirus Password-Stealer ( 004c697f1 )
Arcabit Trojan.PWS.Onlinegames.KEGA
BitDefenderTheta AI:Packer.311F915120
VirIT Trojan.Win32.Kykymber.KUL
Symantec Infostealer.Gampass
Elastic malicious (moderate confidence)
ESET-NOD32 Win32/PSW.Kykymber.AA
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-PSW.Win32.Kykymber.dngi
BitDefender Trojan.PWS.Onlinegames.KEGA
NANO-Antivirus Trojan.Win32.OnLineGames.bkxdd
Avast Win32:OnLineGames-FUZ [Trj]
Tencent Trojan.PSW.Win32.MiBao.a
Emsisoft Trojan.PWS.Onlinegames.KEGA (B)
F-Secure Dropper.DR/PSW.Kykymber.JZ
Baidu Win32.Trojan-PSW.OLGames.ay
VIPRE Trojan.PWS.Onlinegames.KEGA
TrendMicro TSPY_KYMBER.SM
Sophos Mal/PWS-AL
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/PSW.Kykymber.uy
Webroot W32.InfoStealer.OnlineGames.Gen
Google Detected
Avira DR/PSW.Kykymber.JZ
Antiy-AVL Trojan[PSW]/Win32.Kykymber
Kingsoft malware.kb.b.972
Xcitium TrojWare.Win32.PSW.GamePass.A@2mkvni
Microsoft PWS:Win32/OnLineGames!pz
ViRobot Trojan.Win32.A.PSW-Kykymber.89128[UPX]
ZoneAlarm Trojan-PSW.Win32.Kykymber.dngi
GData Win32.Trojan-Spy.OnlineGames.N
Varist W32/OnlineGames.FL.gen!Eldorado
AhnLab-V3 Win-Trojan/Onlinegamehack37.Gen
Acronis suspicious
McAfee PWS-OnlineGames.ke
MAX malware (ai score=100)
VBA32 BScope.TrojanPSW
Cylance unsafe
Panda Trj/Kykymber.A
TrendMicro-HouseCall TSPY_KYMBER.SM
Rising Trojan.PSW.Win32.OnlineGame.ayn (CLASSIC)
Yandex Trojan.PWS.Kykymber!zv165KkkEjE
Ikarus Trojan-PWS.Win32.Kykymber
MaxSecure not-a-virus-PSW-OnlineGames.Gen
Fortinet W32/Onlinegames.XQB!tr
AVG Win32:OnLineGames-FUZ [Trj]
DeepInstinct MALICIOUS

How to remove PWS:Win32/OnLineGames!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago