Malware

Should I remove “PWS:Win32/OnLineGames.IZ”?

Malware Removal

The PWS:Win32/OnLineGames.IZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/OnLineGames.IZ virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PWS:Win32/OnLineGames.IZ?


File Info:

name: 9CF5491C31A714E398AB.mlw
path: /opt/CAPEv2/storage/binaries/af62af80a49eddff94a2f17341e68ce68f454741a9a82bd91ff707715a67c67f
crc32: 7979FB1A
md5: 9cf5491c31a714e398ab17c08cbc4d30
sha1: e408db00bd98eb1d9fe9cb8cef21a08a660292e5
sha256: af62af80a49eddff94a2f17341e68ce68f454741a9a82bd91ff707715a67c67f
sha512: 3aa6dabbf39560cadf0b026c58ba4851829f4407fb15203ed2db3c1a5016ed6de8640abee684dd26641ed9cd6654361207e47d79de615fb10d9696082c7b7e3d
ssdeep: 3072:qWNTHTey5HCLrS4CF4Lqd9Yk2mfgwtx8G:qWNDTB0DC6Lk9xrHTp
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T10DA3AF9A99153132E77FC63654AA3F3B4A3925726913609B933210A93CB7191FF09F0F
sha3_384: bbd14307ad01d34290a923bc35617389dfdfd3632f25cf5018602d002353e32be631ce98adc8ca253c249b010d042c82
ep_bytes: 558bec81ec1c0100008b450c53485685
timestamp: 2010-11-22 13:22:40

Version Info:

0: [No Data]

PWS:Win32/OnLineGames.IZ also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Kykymber.lhMk
Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.PWS.Onlinegames.KEGA
FireEyeGeneric.mg.9cf5491c31a714e3
CAT-QuickHealTrojan.OnLineGames.gen
SkyhighBehavesLike.Win32.PWSOnlineGames.ct
McAfeePWS-OnlineGames.ke
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.PWS.Onlinegames.KEGA
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/OnLineGames.199d2e2e
K7GWPassword-Stealer ( 001d5a5d1 )
K7AntiVirusPassword-Stealer ( 001d5a5d1 )
BitDefenderThetaAI:Packer.AF0274DD20
VirITTrojan.Win32.Zyx.AD
SymantecInfostealer.Gampass
ESET-NOD32a variant of Win32/PSW.OnLineGames.POT
APEXMalicious
ClamAVWin.Spyware.78845-2
KasperskyTrojan-PSW.Win32.Kykymber.kyd
BitDefenderTrojan.PWS.Onlinegames.KEGA
NANO-AntivirusTrojan.Win32.OnLineGames.bkxdd
ViRobotTrojan.Win32.A.PSW-Kykymber.41650
AvastWin32:OnLineGames-FUZ [Trj]
TencentTrojan.PSW.Win32.MiBao.a
EmsisoftTrojan.PWS.Onlinegames.KEGA (B)
BaiduWin32.Trojan-PSW.OLGames.ay
F-SecureDropper.DR/PSW.Kykymber.AE
DrWebTrojan.PWS.Siggen.14914
ZillyaTrojan.Kykymber.Win32.1419
TrendMicroTSPY_KYMBER.SMA
Trapminemalicious.high.ml.score
SophosMal/PWS-AL
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.boww
ALYacTrojan.PWS.Onlinegames.KEGA
Webrootnone
VaristW32/OnlineGames.FL.gen!Eldorado
AviraDR/PSW.Kykymber.AE
Antiy-AVLTrojan[PSW]/Win32.Kykymber.aa
Kingsoftmalware.kb.a.1000
MicrosoftPWS:Win32/OnLineGames.IZ
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.PWS.Onlinegames.KEGA
ZoneAlarmTrojan-PSW.Win32.Kykymber.kyd
GDataWin32.Trojan-Spy.OnlineGames.N
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Onlinegamehack37.Gen
Acronissuspicious
VBA32BScope.TrojanPSW
GoogleDetected
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/Kykymber.A
TrendMicro-HouseCallTSPY_KYMBER.SMA
RisingStealer.Kykymber!1.A598 (CLASSIC)
YandexTrojan.PWS.Kykymber!DYNKjqKAKQQ
IkarusTrojan-PWS.Win32.Kykymber
MaxSecurenot-a-virus-PSW-OnlineGames.Gen
FortinetW32/Onlinegames.XQB!tr
AVGWin32:OnLineGames-FUZ [Trj]
DeepInstinctMALICIOUS
alibabacloudRiskWare:Win/OnLineGames.POT

How to remove PWS:Win32/OnLineGames.IZ?

PWS:Win32/OnLineGames.IZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment