Trojan

Trojan:Win32/OnLineGames!pz (file analysis)

Malware Removal

The Trojan:Win32/OnLineGames!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/OnLineGames!pz virus can do?

  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/OnLineGames!pz?


File Info:

name: 39455CAAE8E9A08D3A8E.mlw
path: /opt/CAPEv2/storage/binaries/bd07e30de11de0f614d450d3c0361acd6f2ed263b50662c1d73bc0561ce57355
crc32: 34894CCD
md5: 39455caae8e9a08d3a8e1041a4c9f877
sha1: 047b9d7c1ad2e58fa8264af4385ac4954072d21c
sha256: bd07e30de11de0f614d450d3c0361acd6f2ed263b50662c1d73bc0561ce57355
sha512: daf745df07e98725d0c10349ce1848f9ebbb3297bf5bff62d705ba96d190cb562526cb3cecd5eef37a059856618a79065db0dfd3fca77c0aaca1fd116b49a1e1
ssdeep: 1536:z7GvnKhWQtC3Izj6TrlDa2z6Ewd0zvPTQw9LBZRZ8V3zhb:XGvKztiIzj6xtDLBZRZ8Vj5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T127937E00FAD584B0EC95367000E76BB7C1BA9DA1520B0BB36F64CE6B38B65B9BD35417
sha3_384: 06ba7d4355e378fbfb1a92a8f81ca470e5acc06c380eda6cbb6de6406ae502bce47f2cb9be50496fe114cb8329d208b2
ep_bytes: 558bec6aff689011151368dacf151364
timestamp: 2012-07-19 19:00:28

Version Info:

Comments: 1.5901.1.195
CompanyName: 网龙天晴数码
FileDescription: 网络游戏魔域客户端执行程序
FileVersion: 1, 5901, 1, 195
InternalName: soul.exe
LegalCopyright: 版权所有 (C) 2002
LegalTrademarks:
OriginalFilename: 魔域.exe
PrivateBuild:
ProductName: 魔域客户端执行程序
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0804 0x04b0

Trojan:Win32/OnLineGames!pz also known as:

BkavW32.AIDetectMalware
DrWebTrojan.DownLoad3.17387
MicroWorld-eScanGen:Variant.Fugrafa.3207
ClamAVWin.Dropper.Gh0stRAT-7645027-0
FireEyeGeneric.mg.39455caae8e9a08d
CAT-QuickHealTrojan.GenericPMF.S30332052
SkyhighBehavesLike.Win32.Generic.nt
ALYacGen:Variant.Fugrafa.3207
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Farfli.Win32.89490
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0047d1d01 )
K7GWTrojan ( 0047d1d01 )
ArcabitTrojan.Fugrafa.DC87
BitDefenderThetaGen:NN.ZexaF.36608.fm0@aqyqiEgb
VirITTrojan.Win32.Generic.OTW
SymantecSMG.Heur!gen
Elasticmalicious (high confidence)
ESET-NOD32Win32/Farfli.AAG
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Dropper.Win32.Injector.pef
BitDefenderGen:Variant.Fugrafa.3207
NANO-AntivirusTrojan.Win32.DownLoad3.brmnhb
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Farfli.hd
EmsisoftGen:Variant.Fugrafa.3207 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPREGen:Variant.Fugrafa.3207
Trapminemalicious.high.ml.score
SophosTroj/Farfli-DL
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.aakuc
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Farfli
XcitiumTrojWare.Win32.Farfli.S@6jgvla
MicrosoftTrojan:Win32/OnLineGames!pz
ZoneAlarmHEUR:Trojan-Dropper.Win32.Injector.pef
GDataWin32.Trojan.PSE.BIKVIZ
VaristW32/Injector.WVWM-2950
AhnLab-V3Trojan/Win32.Gen
McAfeeGenericRXCF-DW!39455CAAE8E9
VBA32BScope.Trojan.Download
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Farfli!8.FF (TFE:5:O5WCqxJcgWD)
YandexTrojan.GenAsa!HZb9oIoHoh0
IkarusTrojan-Spy.Win32.Small
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Farfli.AAG!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/OnLineGames!pz?

Trojan:Win32/OnLineGames!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment