Trojan

Trojan.PWS.OnlineGames.KDXA information

Malware Removal

The Trojan.PWS.OnlineGames.KDXA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.PWS.OnlineGames.KDXA virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Installs a browser addon or extension
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.PWS.OnlineGames.KDXA?


File Info:

name: F48195FE5B8D604BB699.mlw
path: /opt/CAPEv2/storage/binaries/2d7ee5e8d3dae2aec0d7909fc1f0fafdd163cce3ab4bd0baec2a0bfe1a3f6490
crc32: 590B5C73
md5: f48195fe5b8d604bb6991dc0af1d426c
sha1: c28ce6ae7a5580a4e607262a49493bfc8b8f33b1
sha256: 2d7ee5e8d3dae2aec0d7909fc1f0fafdd163cce3ab4bd0baec2a0bfe1a3f6490
sha512: 9713d744c3f98b1f04d166f216906637947a600a9140f0c068d44979aebdadc4c2f7bad57f2857f4906853631bcfeec0ac68bc9f6be98d55f2501d668ae5ebda
ssdeep: 768:0eRELsSMnCgYGsDeN3arL3OBDcvagyBnf:0eRPiJhDfOBDcUf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T168C2D05125B52634CC17773FA2A0B78D42DEFE4507B23A122D3AED8BDD2C6E1E1D6520
sha3_384: 6824b740d79fa47b19170f749cd2b6ca56122ef032b759edd45cfc05d5947e6d6e12908a3fca6efb5055c5c885ae8353
ep_bytes: 60be00c040008dbe0050ffff5783cdff
timestamp: 2011-06-18 19:07:20

Version Info:

0: [No Data]

Trojan.PWS.OnlineGames.KDXA also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.OnLineGames.lo37
Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.PWS.OnlineGames.KDXA
FireEyeGeneric.mg.f48195fe5b8d604b
CAT-QuickHealTrojan.OnLineGames.JT4
SkyhighBehavesLike.Win32.Generic.mc
McAfeeGeneric.gv
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.OnLineGames.Win32.89189
SangforSuspicious.Win32.Save.a
K7AntiVirusPassword-Stealer ( 0040f7d11 )
AlibabaTrojanPSW:Win32/OnLineGames.2c001895
K7GWPassword-Stealer ( 0040f7d11 )
BitDefenderThetaAI:Packer.DD6F60581F
SymantecInfostealer.Gampass
tehtrisGeneric.Malware
ESET-NOD32Win32/PSW.OnLineGames.QMI
APEXMalicious
TrendMicro-HouseCallTROJ_SPNR.0CFR11
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-10015511-0
KasperskyTrojan-Dropper.Win32.Mudrop.pye
BitDefenderTrojan.PWS.OnlineGames.KDXA
NANO-AntivirusTrojan.Win32.TrjGen.cyrfyg
SUPERAntiSpywareTrojan.Agent/Gen-OnlineGames
AvastWin32:Evo-gen [Trj]
RisingStealer.OnlineGames!1.656A (CLOUD)
EmsisoftTrojan.PWS.OnlineGames.KDXA (B)
BaiduWin32.Trojan-PSW.OLGames.m
F-SecureTrojan.TR/PSW.OnlineGames.JT
DrWebTrojan.PWS.Gamania.30601
VIPRETrojan.PWS.OnlineGames.KDXA
TrendMicroTROJ_SPNR.0CFR11
Trapminemalicious.high.ml.score
SophosMal/PWS-AL
IkarusTrojan.Win32.VB
JiangminTrojan/Invader.ckj
WebrootW32.Trojan.Trojan-pws-onlinegam
GoogleDetected
AviraTR/PSW.OnlineGames.JT
Antiy-AVLTrojan[PSW]/Win32.OnLineGames
KingsoftWin32.Troj.Undef.a
MicrosoftPWS:Win32/OnLineGames.JT
XcitiumTrojWare.Win32.Magania.~D@f80tf
ArcabitTrojan.PWS.OnlineGames.KDXA
ViRobotTrojan.Win32.A.Pincav.26524[UPX]
ZoneAlarmTrojan-Dropper.Win32.Mudrop.pye
GDataTrojan.PWS.OnlineGames.KDXA
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.OnlineGameHack.R271
VBA32Malware-Cryptor.Inject.gen
ALYacTrojan.PWS.OnlineGames.KDXA
Cylanceunsafe
PandaGeneric Malware
TencentTrojan.TenThief.QQPsw.bns
YandexTrojan.PWS.OnLineGames!PNoFyaV0Chc
MAXmalware (ai score=100)
MaxSecureTrojan.Malware.9070886.susgen
FortinetW32/DROPPER.KS!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudRiskWare:Win/OnLineGames.QMI

How to remove Trojan.PWS.OnlineGames.KDXA?

Trojan.PWS.OnlineGames.KDXA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment