Trojan

Dropped:Trojan.PWS.OnlineGames.KDPQ removal tips

Malware Removal

The Dropped:Trojan.PWS.OnlineGames.KDPQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Trojan.PWS.OnlineGames.KDPQ virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Dropped:Trojan.PWS.OnlineGames.KDPQ?


File Info:

name: 96E448EB676571195493.mlw
path: /opt/CAPEv2/storage/binaries/e0868b7d87a5bf440100a69bc5b57d7d26947a26492d743ca3347696f40614af
crc32: 8003631A
md5: 96e448eb6765711954934896641300ea
sha1: 0b0d981328fc9d79f21274be81bde08526e41278
sha256: e0868b7d87a5bf440100a69bc5b57d7d26947a26492d743ca3347696f40614af
sha512: 9e57a135f7dfa9a0f42dd4c38e1cea232dc3f8b999bc170d04400625a99b8d0136d5840b8eb724e87812a097a3a4cf875d766249b554513a93fbf3a02ccefbcf
ssdeep: 384:hDqv5E2P2a7tTGlsdVxy9gZVCqP2tZ5hbvo:hDy2a7thxSS1F
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F052AF3F4B7A51A1D3894EBF9B06373D060F955406CF6A510FE622B27A353351E2C671
sha3_384: cfb03b17d0c55be7c1c7953b912ec8a8f7e1e88475803505473ed1dcf4ef61f1bff0c676387c27fd8b812bc307a88524
ep_bytes: 60be009040008dbe0080ffff57eb0b90
timestamp: 2009-05-22 08:42:53

Version Info:

0: [No Data]

Dropped:Trojan.PWS.OnlineGames.KDPQ also known as:

MicroWorld-eScanDropped:Trojan.PWS.OnlineGames.KDPQ
ClamAVWin.Trojan.Wow-405
FireEyeGeneric.mg.96e448eb67657119
CAT-QuickHealTrojan.OnLineGames.14378
ALYacDropped:Trojan.PWS.OnlineGames.KDPQ
CylanceUnsafe
ZillyaDropper.Agent.Win32.9
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Generic.JBK
CyrenW32/OnlineGames.CL.gen!Eldorado
SymantecInfostealer.Gampass
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/PSW.OnLineGames.OIX
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-GameThief.Win32.OnLineGames.bnkb
BitDefenderDropped:Trojan.PWS.OnlineGames.KDPQ
NANO-AntivirusTrojan.Win32.Starter.local
SUPERAntiSpywareTrojan.Agent/Gen-OnlineGames
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.114c2137
Ad-AwareDropped:Trojan.PWS.OnlineGames.KDPQ
SophosML/PE-A + Mal/Generic-E
ComodoTrojWare.Win32.PSW.OnlineGames.~BNKB@1s0sg9
F-SecureTrojan.TR/Spy.Gen
DrWebTrojan.PWS.Wsgame.11817
VIPREDropped:Trojan.PWS.OnlineGames.KDPQ
TrendMicroMal_OLGM-39
McAfee-GW-EditionBehavesLike.Win32.Generic.lc
Trapminemalicious.high.ml.score
EmsisoftDropped:Trojan.PWS.OnlineGames.KDPQ (B)
IkarusTrojan-Downloader.Agent
GDataDropped:Trojan.PWS.OnlineGames.KDPQ
JiangminTrojan/Vundo.djy
AviraTR/Spy.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan[GameThief]/Win32.OnLineGames
KingsoftWin32.PSWTroj.OnLineGames.bn.(kcloud)
ArcabitTrojan.PWS.OnlineGames.KDPQ
ZoneAlarmTrojan-GameThief.Win32.OnLineGames.bnkb
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
McAfeeArtemis!96E448EB6765
VBA32Win32.Trojan.Dropper.Heur
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallMal_OLGM-39
RisingTrojan.Win32.Generic.11E1A300 (C64:YzY0OubBCtofRd7h)
YandexTrojan.GenAsa!OCK4mywnY3o
SentinelOneStatic AI – Malicious PE
MaxSecurePoly.Trojan-GameThief.W32.OnLineGames
FortinetW32/Dropper.XW!tr
BitDefenderThetaAI:Packer.09BE0D6221
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.b67657
PandaGeneric Malware

How to remove Dropped:Trojan.PWS.OnlineGames.KDPQ?

Dropped:Trojan.PWS.OnlineGames.KDPQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment