Trojan

Trojan:Win32/OnLineGames!pz removal instruction

Malware Removal

The Trojan:Win32/OnLineGames!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/OnLineGames!pz virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/OnLineGames!pz?


File Info:

name: CF10585E5747F17F697E.mlw
path: /opt/CAPEv2/storage/binaries/5ba578f749d4c5a8080cd80890eb899eb110390d582b8a6063ca4d8b844646a4
crc32: A14478FC
md5: cf10585e5747f17f697e04160a918a16
sha1: 8a2fc1f485f1dc7a4cefa190bb9d071ff96f45d3
sha256: 5ba578f749d4c5a8080cd80890eb899eb110390d582b8a6063ca4d8b844646a4
sha512: d332640debc0bcb57bb91918845a4c1dd255965b8329ecf8798a04447ed1c4db47bfee8ca27d28653862d75fb9af05cfc56636aaf3560ee8b9184a9f504f21d1
ssdeep: 1536:N7CvnKhWQtC3Izj6TrlDa2z6Ewd0zvPTQw9LBZRy8V3zhb:NCvKztiIzj6xtDLBZRy8Vj5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FB937E00FAD584B0EC95367000E76BB7C1BA9DA1520B0BB36F64CE6B38B65B9BD35417
sha3_384: 17dc1fe5c19827d4926ef5fa7b06086fa2a837cbef2343f424685cddf977ce7b3a3cc727627ddc9831abae924c312c64
ep_bytes: 558bec6aff689011151368dacf151364
timestamp: 2012-07-19 19:00:28

Version Info:

Comments: 1.5901.1.195
CompanyName: 网龙天晴数码
FileDescription: 网络游戏魔域客户端执行程序
FileVersion: 1, 5901, 1, 195
InternalName: soul.exe
LegalCopyright: 版权所有 (C) 2002
LegalTrademarks:
OriginalFilename: 魔域.exe
PrivateBuild:
ProductName: 魔域客户端执行程序
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0804 0x04b0

Trojan:Win32/OnLineGames!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad3.17387
MicroWorld-eScanGen:Variant.Fugrafa.3207
FireEyeGeneric.mg.cf10585e5747f17f
CAT-QuickHealTrojan.GenericPMF.S30332052
SkyhighBehavesLike.Win32.Generic.nt
McAfeeGenericRXCF-DW!CF10585E5747
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Farfli.Win32.89632
K7AntiVirusTrojan ( 0047d1d01 )
K7GWTrojan ( 0047d1d01 )
Cybereasonmalicious.485f1d
BitDefenderThetaGen:NN.ZexaF.36744.fm0@aqyqiEgb
VirITTrojan.Win32.Generic.OTW
SymantecSMG.Heur!gen
ESET-NOD32Win32/Farfli.AAG
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Dropper.Win32.Injector.pef
BitDefenderGen:Variant.Fugrafa.3207
NANO-AntivirusTrojan.Win32.DownLoad3.brmnhb
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Evo-gen [Trj]
TencentBackdoor.Win32.Farfli.kd
SophosTroj/Farfli-DL
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPREGen:Variant.Fugrafa.3207
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Fugrafa.3207 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.BIKVIZ
JiangminTrojan.Generic.aakuc
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Farfli
XcitiumTrojWare.Win32.Farfli.S@6jgvla
ArcabitTrojan.Fugrafa.DC87
ZoneAlarmHEUR:Trojan-Dropper.Win32.Injector.pef
MicrosoftTrojan:Win32/OnLineGames!pz
VaristW32/Injector.WVWM-2950
AhnLab-V3Trojan/Win32.Gen
VBA32BScope.Trojan.Download
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDropper.Injector!8.DC (TFE:5:O5WCqxJcgWD)
YandexTrojan.GenAsa!HZb9oIoHoh0
IkarusTrojan-Spy.Win32.Small
FortinetW32/Farfli.AAG!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/OnLineGames!pz?

Trojan:Win32/OnLineGames!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment