Malware

PWS:Win32/OnLineGames.KQ (file analysis)

Malware Removal

The PWS:Win32/OnLineGames.KQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/OnLineGames.KQ virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine PWS:Win32/OnLineGames.KQ?


File Info:

name: 7C99A2AE6B9881AB72A1.mlw
path: /opt/CAPEv2/storage/binaries/5c613950aa7f085f7575074ab1261a8a50f9a675bd35e9d6fe1bfdd19ffafc91
crc32: B0E2E8E0
md5: 7c99a2ae6b9881ab72a135e2c158e268
sha1: 2f22a371009fd3ecbd95abaaad40b010f08a2e73
sha256: 5c613950aa7f085f7575074ab1261a8a50f9a675bd35e9d6fe1bfdd19ffafc91
sha512: 8b35a51fde6867d6c6db5125531949140f1e9df329c3777f21091e2e68a909ec28c4d9b40424687936b863a5d2591b58675709748bf0c7a937b3d7b29a590baa
ssdeep: 1536:GeC873uC+9n1+Wh1iWB88dtR/Nj/AtlDN+/TOoXmqWugA+:G3jnQWGWBXb/dAen+
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1AB635C46F2A680B2E5FB847C70A49B3AFEFB557168165483F730730A6C7D5E0E636209
sha3_384: 335af3c1c505e24a86f94b49666da28733224b42ab2ff9372dcc35961417928b6917983eb04310dd71d5d632d21e3550
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2011-07-24 10:47:56

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft® Cabinet File API
FileVersion: 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)
InternalName: cabinet.dll
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: cabinet.dll
ProductName: Microsoft® Windows® Operating System
ProductVersion: 5.1.2600.2180
Translation: 0x0409 0x04b0

PWS:Win32/OnLineGames.KQ also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Wsgame.27838
MicroWorld-eScanGen:Variant.Graftor.942
FireEyeGeneric.mg.7c99a2ae6b9881ab
CAT-QuickHealTrojanpws.Lolyda.18331
SkyhighPWS-OnlineGames.kr
McAfeePWS-OnlineGames.kr
Cylanceunsafe
ZillyaTrojan.OnLineGames.Win32.94012
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/OnLineGames.63b9701f
BitDefenderThetaGen:NN.ZedlaF.36802.eC8@a8iN9jei
VirITTrojan.Win32.OLG.BRPM
SymantecInfostealer.Gampass
ESET-NOD32a variant of Win32/PSW.OnLineGames.PWZ
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DBJ24
AvastWin32:OnLineGames-GGH [Trj]
ClamAVWin.Trojan.Onlinegames-13217
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Graftor.942
NANO-AntivirusTrojan.Win32.OnLineGames.eaxjz
TencentWin32.Trojan-PSW.2.Hajl
EmsisoftGen:Variant.Graftor.942 (B)
GoogleDetected
F-SecureTrojan.TR/ATRAPS.Gen
VIPREGen:Variant.Graftor.942
TrendMicroTROJ_GEN.R002C0DBJ24
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
JiangminTrojan/PSW.OnLineGames.ciqq
Webrootw32.malware.gen
VaristW32/OnlineGames.GA_b.gen!Eldorado
AviraTR/ATRAPS.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[GameThief]/Win32.OnLineGames
Kingsoftmalware.kb.a.1000
MicrosoftPWS:Win32/OnLineGames.KQ
XcitiumMalware@#1zhft5fdspl27
ArcabitTrojan.Graftor.942
ViRobotTrojan.Win32.S.PSWIGames.71168.I
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Graftor.942
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.OnlineGameHack.R8516
ALYacSpyware.OnlineGames.imm
TACHYONTrojan-PWS/W32.WebGame.71168.BH
VBA32BScope.TrojanPSW.Gamania
PandaGeneric Malware
RisingStealer.OnlineGames!1.6728 (CLASSIC)
YandexTrojan.PWS.OnLineGames!jHeXHci/jkw
IkarusTrojan-PWS.Win32.OnLineGames
MaxSecureTrojan.Malware.2527695.susgen
FortinetW32/Patched.OX!tr
AVGWin32:OnLineGames-GGH [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[spy]:Win/PSW.OnLineGames

How to remove PWS:Win32/OnLineGames.KQ?

PWS:Win32/OnLineGames.KQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment