Categories: Trojan

Trojan:Win32/BHO!pz malicious file

The Trojan:Win32/BHO!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/BHO!pz virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:Win32/BHO!pz?


File Info:

name: F33B8A1DB792D9CC074E.mlwpath: /opt/CAPEv2/storage/binaries/a21a28619c47ae869573bbc65262b54dcefa67c19f15580015ffedc1418e4314crc32: DF55DCCEmd5: f33b8a1db792d9cc074ebaef473df024sha1: 4b7fbac0a4b96a51194f338306dbf1416757de68sha256: a21a28619c47ae869573bbc65262b54dcefa67c19f15580015ffedc1418e4314sha512: 53a4d0d92ddef97eac99fcbcefcfccce5e5c184da85a7f87fcd225761e12a76742439851005610e163ad881ee9fc88adaffde54ee225eb3b3912376fa7a8e331ssdeep: 12288:6+qWGBqF0pQ0A7lWMDQ1dEgW2xV8tECmADO4D:sW0ElDDKdE32xV83mUOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T117846C06B7A492B1C19344745A535BB653A7BFD22FB0E3CB33442E5A89372C4673A31Bsha3_384: ac72ecf4d59ca137c6cc28d3b0f4ab1e43ae314ccb851e90d15c12614ce76bd131709e0e62c0c82411253a11e7c6977fep_bytes: 6a606888b64400e83a120000bf940000timestamp: 2010-10-15 16:03:12

Version Info:

FileVersion: 1.0.0.40ProductVersion: 1.0.0.40Translation: 0x0804 0x03a8

Trojan:Win32/BHO!pz also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.OnlineGames.5
CAT-QuickHeal Trojan.GamupRI.S28643096
Skyhigh BehavesLike.Win32.StartPage.fh
McAfee StartPage-NH
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.BHO.Win32.13423
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 001cac2a1 )
K7GW Trojan ( 001cac2a1 )
Cybereason malicious.0a4b96
Arcabit Trojan.OnlineGames.5
BitDefenderTheta Gen:NN.ZexaF.36744.yu1@aiCIkhab
VirIT Trojan.Win32.Startpage.OOP
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/BHO.OBT
APEX Malicious
ClamAV Win.Trojan.OnlineGames-65
Kaspersky Trojan-Downloader.Win32.Gamup.pww
BitDefender Gen:Variant.OnlineGames.5
NANO-Antivirus Trojan.Win32.MLW.dcxfy
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
Avast Win32:Alureon-ATH [Trj]
Tencent Trojan.DL.Win32.Gamup.hu
Emsisoft Gen:Variant.OnlineGames.5 (B)
Baidu Win32.Trojan.BHO.n
F-Secure Trojan.TR/BHO.efkmnb
DrWeb Trojan.PWS.Wsgame.33521
VIPRE Gen:Variant.OnlineGames.5
TrendMicro TROJ_STARTP.SML2
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.f33b8a1db792d9cc
Sophos Troj/Darbyen-A
Ikarus Trojan.Win32.Senta
Jiangmin Trojan/Generic.gwlk
Webroot W32.Trojan.Gen
Google Detected
Avira TR/BHO.efkmnb
Varist W32/FakeGame.B.gen!Eldorado
Antiy-AVL Trojan[Downloader]/Win32.Gamup
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.BHO.EFKMNB@4ok0yf
Microsoft Trojan:Win32/BHO!pz
ViRobot Trojan.Win32.A.Downloader.393216.BR
ZoneAlarm Trojan-Downloader.Win32.Gamup.pww
GData Win32.Trojan.PSE.1221Q3E
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Onlinegamehack21.Gen
Acronis suspicious
VBA32 TrojanDownloader.Gamup
ALYac Gen:Variant.OnlineGames.5
MAX malware (ai score=89)
Cylance unsafe
Panda Trj/Lineage.LOE
TrendMicro-HouseCall TROJ_STARTP.SML2
Rising Backdoor.Agent!1.69D8 (CLASSIC)
Yandex Trojan.GenAsa!YvEQkqtVGWk
SentinelOne Static AI – Malicious PE
Fortinet W32/ZLob.AAAA!tr.dldr
AVG Win32:Alureon-ATH [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/BHO!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago