Categories: Trojan

How to remove “Dropped:Trojan.PWS.Onlinegames.KDPK”?

The Dropped:Trojan.PWS.Onlinegames.KDPK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Trojan.PWS.Onlinegames.KDPK virus can do?

  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Binary file triggered YARA rule
  • Created a service that was not started
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Dropped:Trojan.PWS.Onlinegames.KDPK?


File Info:

name: 410F45983A2B7869F941.mlwpath: /opt/CAPEv2/storage/binaries/5df3000bb2b654ffa4c9be99d2bdcb307e060230bbb2857452b53038d014927ccrc32: 5FF93AEDmd5: 410f45983a2b7869f941ab17bda03458sha1: 9f4d63647655d9dfa5f36f9a59465eee9e2c1ea9sha256: 5df3000bb2b654ffa4c9be99d2bdcb307e060230bbb2857452b53038d014927csha512: af455caaf565a3cbe50d1f98cd7b6f8a362db9a0bc60c8d7ea6a1ba05bef770efa621b49269ae7629222576a420334e0ea9628c855b99a8f4c0d983df9a3c148ssdeep: 3072:JSh5h/1sumA3JHZrpq+xDAzL8Im43qkPZRV:shjIQJ5lQ4Im43qkPTVtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1ADD3CF22D68201F7E3255C30B58B773B9A3D657117E662D7AF33ED7C99B3222A418306sha3_384: 34e0945b48d84ef3db88a23e5e2369982b14abed0e110e04c2551f5e701abe3a15f6638b349323fcbbea79beb30a44faep_bytes: 558bec6aff68a022400068001f400064timestamp: 2010-07-27 15:44:45

Version Info:

0: [No Data]

Dropped:Trojan.PWS.Onlinegames.KDPK also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Magania.lqRo
Elastic malicious (moderate confidence)
MicroWorld-eScan Dropped:Trojan.PWS.Onlinegames.KDPK
FireEye Generic.mg.410f45983a2b7869
Skyhigh BehavesLike.Win32.Generic.ch
McAfee PWS-OnlineGames.ja
Cylance unsafe
VIPRE Dropped:Trojan.PWS.Onlinegames.KDPK
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/malicious_confidence_100% (D)
Alibaba TrojanPSW:Win32/OnLineGames.86e48dff
K7GW Trojan ( 004bcce41 )
K7AntiVirus Trojan ( 004bcce41 )
BitDefenderTheta Gen:NN.ZexaF.36802.imW@aOO82El
VirIT Trojan.Win32.OLG.ARCE
Symantec Infostealer.Gampass
ESET-NOD32 a variant of Win32/PSW.OnLineGames.QJF
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-GameThief.Win32.OnLineGames.bnnq
BitDefender Dropped:Trojan.PWS.Onlinegames.KDPK
NANO-Antivirus Trojan.Win32.QQPass.kwqiq
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.13c1945b
Emsisoft Dropped:Trojan.PWS.Onlinegames.KDPK (B)
F-Secure Trojan.TR/Drop.QQPass.A
DrWeb Trojan.MulDrop3.8568
Trapmine malicious.high.ml.score
Sophos Mal/Runic-D
Ikarus Trojan-GameThief.Win32.OnLineGames
Jiangmin Trojan/PSW.QQPass.jsx
Avira TR/Drop.QQPass.A
Antiy-AVL Trojan[GameThief]/Win32.OnLineGames
Kingsoft malware.kb.a.1000
Microsoft PWS:Win32/OnLineGames.HU
Xcitium TrojWare.Win32.Magania.CJY@4rc3bl
Arcabit Trojan.PWS.Onlinegames.KDPK
ZoneAlarm Trojan-GameThief.Win32.OnLineGames.bnnq
GData Dropped:Trojan.PWS.Onlinegames.KDPK
Varist W32/S-abec5075!Eldorado
AhnLab-V3 Dropper/Win32.OnlineGameHack.R251
Acronis suspicious
VBA32 BScope.Trojan.Agent
ALYac Dropped:Trojan.PWS.Onlinegames.KDPK
MAX malware (ai score=100)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
Rising Stealer.OnlineGames!1.6A20 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.1514040.susgen
Fortinet W32/QQPass.TDP!tr.pws
AVG Win32:Evo-gen [Trj]
Cybereason malicious.83a2b7
DeepInstinct MALICIOUS
alibabacloud Trojan[stealer]:Win/OnLineGames.QJF

How to remove Dropped:Trojan.PWS.Onlinegames.KDPK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago