Malware

PWS:Win32/OnLineGames.IZ removal tips

Malware Removal

The PWS:Win32/OnLineGames.IZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/OnLineGames.IZ virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PWS:Win32/OnLineGames.IZ?


File Info:

name: C2BE2041457774D6E1E2.mlw
path: /opt/CAPEv2/storage/binaries/44c01d38b3fcc2b2ccad4137a025604e18beb28a1ba9ff1770e16a03075ae736
crc32: 05602337
md5: c2be2041457774d6e1e20d2dd4a8e932
sha1: 481bf85f67cad686e181034b35bc9c39207c1742
sha256: 44c01d38b3fcc2b2ccad4137a025604e18beb28a1ba9ff1770e16a03075ae736
sha512: 3c8b9e62496b53f1794497bb90e2e1bf08a9246400d2bfb36a155c6e562ad6068a9cf5278034b8252cd35b43e2a478b79979da97c23b302bf7d2495193407a6c
ssdeep: 1536:PSwlKC19SnIhSmetzi2Fw6wjGYSLGwwkqHhnmF3DDri3s7piJZ4Y:HAMpWBwaYSL8k7zDri3s7p8
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1D383BFB5991A677AE767DA3788EF7C39CB1033F7EA53A1AB2025D0C01432191EF0651E
sha3_384: b380a0ed9db46dd795584aac5f3b5e64765c9ca846740a1bd22f0837a6e836ca03dc29d8d6a0d0dea73eebf8ba81ccfe
ep_bytes: 53575655e8000000005d81ed4c130010
timestamp: 2010-10-27 08:12:32

Version Info:

0: [No Data]

PWS:Win32/OnLineGames.IZ also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Kykymber.lmDX
DrWebTrojan.PWS.Gamania.29816
MicroWorld-eScanGen:Variant.Lazy.270007
ClamAVWin.Spyware.79508-2
FireEyeGeneric.mg.c2be2041457774d6
CAT-QuickHealTrojan.OnLineGames.gen
SkyhighBehavesLike.Win32.Generic.mm
McAfeePWS-OnlineGames.pn
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kykymber.Win32.1405
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojanPSW:Win32/OnLineGames.96153d15
K7GWTrojan ( 005953471 )
K7AntiVirusTrojan ( 005953471 )
BitDefenderThetaGen:NN.ZedlaF.36744.fm7@aaBq0K
VirITTrojan.Win32.Agent.EAA
SymantecInfostealer.Gampass
Elasticmalicious (high confidence)
ESET-NOD32Win32/RiskWare.PEMalform.B
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-GameThief.Win32.OnLineGames.akytu
BitDefenderGen:Variant.Lazy.270007
NANO-AntivirusTrojan.Win32.Banz.comyw
AvastWin32:Kykymber [Trj]
TencentTrojan.Win32.OnlineGames.bie
EmsisoftGen:Variant.Lazy.270007 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPREGen:Variant.Lazy.270007
TrendMicroTSPY_KYKYM.SMUM
Trapminemalicious.high.ml.score
SophosMal/PWS-AL
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.13LF282
JiangminTrojan/PSW.Kykymber.pq
WebrootTrojan:Win32/Trabin!rts
GoogleDetected
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[PSW]/Win32.Kykymber
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.PSW.GamePass.E@35ifs6
ArcabitTrojan.Lazy.D41EB7
ZoneAlarmTrojan-GameThief.Win32.OnLineGames.akytu
MicrosoftPWS:Win32/OnLineGames.IZ
VaristW32/Kykymber.A.gen!Eldorado
AhnLab-V3Win-Trojan/Onlinegamehack48.Gen
VBA32TrojanPSW.Gamania
ALYacGen:Variant.Lazy.270007
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_KYKYM.SMUM
RisingPacker.Win32.Crypt.eg (CLASSIC)
YandexTrojan.GenAsa!Z9ckpcYhFwA
IkarusTrojan-PWS.Win32.Kykymber
MaxSecurenot-a-virus-PSW-OnlineGames.Gen
FortinetW32/Onlinegames.ASE!tr
AVGWin32:Kykymber [Trj]
DeepInstinctMALICIOUS

How to remove PWS:Win32/OnLineGames.IZ?

PWS:Win32/OnLineGames.IZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment