Categories: Malware

What is “PWS:Win32/OnLineGames!pz”?

The PWS:Win32/OnLineGames!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/OnLineGames!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PWS:Win32/OnLineGames!pz?


File Info:

name: 68FA27D5FEB55AC7A7B7.mlwpath: /opt/CAPEv2/storage/binaries/96ef4e1dd4045aa40f336886e094e26088d230d7e268846ef1868ea46c39398dcrc32: B855200Bmd5: 68fa27d5feb55ac7a7b7823ebd57a581sha1: 177b252fdc4137f22fbaf87fa983e0c35ef666e3sha256: 96ef4e1dd4045aa40f336886e094e26088d230d7e268846ef1868ea46c39398dsha512: 57c1182ddaafb5eb82d2146a325512233396238aa1b0692c9b5c191a3152467b746f687071b8317b77f21d20d421f07675ebbc7879c9e3fb31f7a4cf5cc0850bssdeep: 1536:Bm1NGJVGLxSkxC4H2QncqVXqtZJl1Bh/IPfCQkGRt+x1M7p1M:kX0VGSsCG2gLq71BcEGRE1M7p1Mtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T16763BFD08A2B567DE32FCA7B8CB6797D8A1033B77A53AA9B543035951433192EF0710Esha3_384: 4383de06e32aaaff3a4394117702818b506bae26c1042f921641292e7507b2a68cd8bb9796edf1c3a1e9d64e4a3da2efep_bytes: 807c2408010f85b901000060be00d000timestamp: 2011-03-10 14:58:24

Version Info:

0: [No Data]

PWS:Win32/OnLineGames!pz also known as:

Bkav W32.FamVT.Kykymber.P.Trojan
Lionic Trojan.Win32.Generic.lXfY
AVG Win32:Trojan-gen
MicroWorld-eScan Trojan.PWS.Onlinegames.KEGA
CAT-QuickHeal Trojan.OnLineGames.gen
Skyhigh BehavesLike.Win32.PWSOnlineGames.lm
McAfee PWS-OnlineGames.ke
Malwarebytes Generic.Malware.AI.DDS
VIPRE Trojan.PWS.Onlinegames.KEGA
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0037c4831 )
Alibaba TrojanPSW:Win32/Kykymber.49a6b382
K7GW Trojan ( 0037c4831 )
CrowdStrike win/malicious_confidence_100% (W)
Baidu Win32.Trojan-PSW.Kykymber.a
Symantec Infostealer.Gampass
Elastic malicious (moderate confidence)
ESET-NOD32 Win32/PSW.Kykymber.AA
Cynet Malicious (score: 100)
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Trojan.Agent-365454
Kaspersky Trojan-PSW.Win32.Kykymber.dpsa
BitDefender Trojan.PWS.Onlinegames.KEGA
NANO-Antivirus Trojan.Win32.OnLineGames.bkxdd
SUPERAntiSpyware Trojan.Agent/Gen-Kykymber
Sophos Mal/PWS-GZ
F-Secure Trojan.TR/Spy.Gen
DrWeb Trojan.PWS.Qq.5
Zillya Trojan.Kykymber.Win32.1648
TrendMicro TSPY_KYMBER.SMDV
Trapmine suspicious.low.ml.score
FireEye Generic.mg.68fa27d5feb55ac7
Emsisoft Trojan.PWS.Onlinegames.KEGA (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.PSW.Kykymber.eo
Webroot W32.Infostealer.Onlinegames.Gen
Varist W32/OnlineGames.FL.gen!Eldorado
Avira TR/Spy.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan[PSW]/Win32.Kykymber
Kingsoft Win32.Troj.Agent.cks
Microsoft PWS:Win32/OnLineGames!pz
Xcitium TrojWare.Win32.PSW.GamePass.F@35ift2
Arcabit Trojan.PWS.Onlinegames.KEGA
ViRobot Trojan.Win32.A.PSW-Kykymber.65804[UPX]
ZoneAlarm Trojan-PSW.Win32.Kykymber.dpsa
GData Win32.Trojan-Spy.OnlineGames.N
Google Detected
AhnLab-V3 Win-Trojan/OnlineGameHack45.Gen
Acronis suspicious
BitDefenderTheta Gen:NN.ZedlaF.36802.emRfa0rZ8Id
ALYac Trojan.PWS.Onlinegames.KEGA
TACHYON Trojan-PWS/W32.Kykymber.97336.B
VBA32 BScope.TrojanPSW.QQPass
Cylance unsafe
Panda Trj/Kykymber.A
TrendMicro-HouseCall TSPY_KYMBER.SMDV
Rising Trojan.PSW.Win32.OnlineGame.bdi (CLASSIC)
Yandex Trojan.GenAsa!zT5/8dn9vmo
Ikarus Trojan-PWS.Win32.OnLineGames
MaxSecure not-a-virus-PSW-OnlineGames.Gen
Fortinet W32/Onlinegames.XQB!tr
DeepInstinct MALICIOUS

How to remove PWS:Win32/OnLineGames!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago