Malware

How to remove “PWS:Win32/OnLineGames.IZ”?

Malware Removal

The PWS:Win32/OnLineGames.IZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/OnLineGames.IZ virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PWS:Win32/OnLineGames.IZ?


File Info:

name: C1F7E43B8BC4B6500827.mlw
path: /opt/CAPEv2/storage/binaries/6b351360065de739b2d9c035144e2a7118d1b3ffaf77a6a98ecd5da36c810b9c
crc32: 3342A6B8
md5: c1f7e43b8bc4b6500827c5ee2baa19e8
sha1: 293e578ca484961357c14ddc7894d7a3f2cbc116
sha256: 6b351360065de739b2d9c035144e2a7118d1b3ffaf77a6a98ecd5da36c810b9c
sha512: 1a3581fdccde295d147ecd7d4aac5e54cbc6a07116e485da2f5bc97811170a62f21f3554670ea0fcc84440795230aae2f10f8297dfd7f3eadd514baa100bee9b
ssdeep: 1536:6Rw9k6k1FrHc5LKFIMD+ncQng45+5FgnloHa6Jt:/cHr8VKFIMynvg1bgnlo6k
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T153E3CFBAA166213BD33FC977909B3F1B893921F27D13A44B933251892876191AF45F0F
sha3_384: 32accd779e2959e037fe36e9a2adc084d32081c7172d5134da7e3f295211544795c2f18a7da7b305cb77a20127cd7df7
ep_bytes: 558bec81ec1c0100008b450c56485785
timestamp: 2010-11-25 15:31:45

Version Info:

0: [No Data]

PWS:Win32/OnLineGames.IZ also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Kykymber.lhMk
DrWebTrojan.PWS.Qq.5
MicroWorld-eScanTrojan.PWS.Onlinegames.KEGA
FireEyeGeneric.mg.c1f7e43b8bc4b650
CAT-QuickHealTrojan.OnLineGames.gen
SkyhighBehavesLike.Win32.PWSOnlineGames.ct
McAfeePWS-OnlineGames.ke
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.ins
K7AntiVirusPassword-Stealer ( 001d7e6d1 )
AlibabaTrojanPSW:Win32/OnLineGames.41cfbed5
K7GWPassword-Stealer ( 001d7e6d1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZedlaF.36802.jm7@aeoxSlg
VirITTrojan.Win32.Generic.AKLX
SymantecInfostealer.Gampass
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/PSW.OnLineGames.POT
APEXMalicious
TrendMicro-HouseCallTSPY_KYMBER.SMA
ClamAVWin.Spyware.78845-2
KasperskyTrojan-PSW.Win32.Kykymber.leh
BitDefenderTrojan.PWS.Onlinegames.KEGA
NANO-AntivirusTrojan.Win32.OnLineGames.bkxdd
AvastWin32:OnLineGames-FUZ [Trj]
TencentTrojan.PSW.Win32.MiBao.a
EmsisoftTrojan.PWS.Onlinegames.KEGA (B)
F-SecureTrojan.TR/PSW.Kykymber.kxk
BaiduWin32.Trojan-PSW.Kykymber.a
ZillyaTrojan.Kykymber.Win32.1406
TrendMicroTSPY_KYMBER.SMA
Trapminemalicious.high.ml.score
SophosMal/PWS-GZ
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=100)
JiangminTrojan/Generic.bpai
GoogleDetected
AviraTR/PSW.Kykymber.kxk
VaristW32/OnlineGames.FL.gen!Eldorado
Antiy-AVLTrojan[PSW]/Win32.Kykymber.aa
KingsoftWin32.PSWTroj.Undef.a
MicrosoftPWS:Win32/OnLineGames.IZ
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.PWS.Onlinegames.KEGA
ViRobotTrojan.Win32.PSWKykymber.130252
ZoneAlarmTrojan-PSW.Win32.Kykymber.leh
GDataWin32.Trojan-Spy.OnlineGames.N
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Onlinegamehack37.Gen
Acronissuspicious
VBA32BScope.TrojanPSW.Kykymber
ALYacTrojan.PWS.Onlinegames.KEGA
Cylanceunsafe
PandaTrj/Kykymber.A
RisingStealer.QQPass!1.659F (CLASSIC)
YandexTrojan.PWS.Kykymber!KqCQJR+U0gE
IkarusTrojan-PWS.Win32.Kykymber
MaxSecurenot-a-virus-PSW-OnlineGames.Gen
FortinetW32/Onlinegames.XQB!tr
AVGWin32:OnLineGames-FUZ [Trj]
DeepInstinctMALICIOUS
alibabacloudRiskWare:Win/OnLineGames.POT

How to remove PWS:Win32/OnLineGames.IZ?

PWS:Win32/OnLineGames.IZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment