Malware

PWS:Win32/OnLineGames.IM information

Malware Removal

The PWS:Win32/OnLineGames.IM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/OnLineGames.IM virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Binary file triggered YARA rule
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PWS:Win32/OnLineGames.IM?


File Info:

name: 87D0BB2974A73509DCAE.mlw
path: /opt/CAPEv2/storage/binaries/754e24d621e3f74e4682856a5f94039f34c6f31cfa7b62d830eec31a5fa143c0
crc32: 5BDD132F
md5: 87d0bb2974a73509dcaea19d07ef4159
sha1: 43731ac973a6289f6bc98c276ba4f67eea647f82
sha256: 754e24d621e3f74e4682856a5f94039f34c6f31cfa7b62d830eec31a5fa143c0
sha512: 560f824aa3cba0295d673bdecab04e821e3b891157bfb09c540acae0bc2d3babff80f149461ff27946d412e2944ced34dec2b98afbd495af07c98abd57f8126c
ssdeep: 3072:QXe/IQkyIHE+hhCsL5dFzhvl9TC7Jfi7oR5Xn18SZrgKaePe:Q3QMEqk8Fzhvl9TC7JfwkXNe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15B041268BB846B3AD41F0B708C9B6BAFF13B54C463D68B4EE3D590873E926D92C5C114
sha3_384: a559184c1171ba168f7235a7e3b6aca2f65b4c37333c83652b819a539b59731d5280aac2ee6b373727a7954fe293295e
ep_bytes: 68337a4500e8fa1600009d9894bc888c
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

PWS:Win32/OnLineGames.IM also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.OnLineGames.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Crypt.Delf.AA
SkyhighBehavesLike.Win32.Sytro.cc
McAfeeArtemis!87D0BB2974A7
Cylanceunsafe
ZillyaTrojan.OnLineGames.Win32.193305
SangforInfostealer.Win32.OnLineGames.V7jk
K7AntiVirusPassword-Stealer ( 004c43071 )
AlibabaTrojanPSW:Win32/OnLineGames.409b0e9f
K7GWPassword-Stealer ( 004c43071 )
BitDefenderThetaAI:Packer.3526EBBD1F
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/PSW.Lineage.NGS
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Spyware.58584-2
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Crypt.Delf.AA
NANO-AntivirusTrojan.Win32.Wsgame.bxihng
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Generic.Nqil
EmsisoftTrojan.Crypt.Delf.AA (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.PWS.Wsgame.10159
VIPRETrojan.Crypt.Delf.AA
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.87d0bb2974a73509
SophosMal/Generic-S
IkarusBackdoor.Win32.HacDef
JiangminTrojanSpy.OnLineGames.kgy
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/PWS.MNWZ-4987
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.b.961
MicrosoftPWS:Win32/OnLineGames.IM
XcitiumTrojWare.Win32.Trojan.XPACK.Gen@2ho5ur
ArcabitTrojan.Crypt.Delf.AA
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Crypt.Delf.AA
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.OnlineGameHack.C105067
VBA32Trojan.Win32.Small.102210
ALYacTrojan.Crypt.Delf.AA
MAXmalware (ai score=100)
MalwarebytesMachineLearning/Anomalous.96%
PandaGeneric Malware
RisingStealer.OnLineGames!8.131 (TFE:5:5ewjJqBFqIB)
YandexTrojan.GenAsa!EUmxK/4NoJM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.725365.susgen
FortinetW32/OnLineGames.JJ!tr.pws
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudRansomWare:Win/Delf.AA

How to remove PWS:Win32/OnLineGames.IM?

PWS:Win32/OnLineGames.IM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment