Trojan

Trojan:Win32/OnLineGames!pz removal

Malware Removal

The Trojan:Win32/OnLineGames!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/OnLineGames!pz virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Binary file triggered multiple YARA rules
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/OnLineGames!pz?


File Info:

name: 4F7F3C784D326ADAD8CD.mlw
path: /opt/CAPEv2/storage/binaries/b0c4414cdfceb1409dbd3d8835512b7c2730fb7f86181f7490e8768714158eba
crc32: BC4DF5FE
md5: 4f7f3c784d326adad8cd6061b1cfe86f
sha1: 2f171a180e54eb3b85a3275360ffca9db1ef6518
sha256: b0c4414cdfceb1409dbd3d8835512b7c2730fb7f86181f7490e8768714158eba
sha512: 1edd57306774bebe70dd5096f0a15c53297d553fdb91b85df67f2366925c03df768ba65b61c38370cdcc598ca356805b0d0b79e72dd331cdccf70f4a95f381ff
ssdeep: 1536:y7AvnKhWQtC3Izj6TrlDa2z6Ewd0zvPTQw9LBZRQ8V3zhb:SAvKztiIzj6xtDLBZRQ8Vj5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14C937D00F6D584B0EC95367000E76BB7C1BA9DA1520B0BB36F64CE6B38B65B9BD35417
sha3_384: 42ca949bd90011f27f65a4dd9087a9b63bae92125069323edc93277e05c7ee4f03ff7d2a22ffd67cbf6584aa386154a6
ep_bytes: 558bec6aff689011151368dacf151364
timestamp: 2012-07-19 19:00:28

Version Info:

Comments: 1.5901.1.195
CompanyName: 网龙天晴数码
FileDescription: 网络游戏魔域客户端执行程序
FileVersion: 1, 5901, 1, 195
InternalName: soul.exe
LegalCopyright: 版权所有 (C) 2002
LegalTrademarks:
OriginalFilename: 魔域.exe
PrivateBuild:
ProductName: 魔域客户端执行程序
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0804 0x04b0

Trojan:Win32/OnLineGames!pz also known as:

BkavW32.AIDetectMalware
AVGWin32:Evo-gen [Trj]
MicroWorld-eScanGen:Variant.Fugrafa.3207
FireEyeGeneric.mg.4f7f3c784d326ada
CAT-QuickHealTrojan.GenericPMF.S30332052
SkyhighBehavesLike.Win32.Generic.nt
ALYacGen:Variant.Fugrafa.3207
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Fugrafa.3207
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0047d1d01 )
K7GWTrojan ( 0047d1d01 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.Generic.OTW
SymantecSMG.Heur!gen
Elasticmalicious (high confidence)
ESET-NOD32Win32/Farfli.AAG
CynetMalicious (score: 100)
APEXMalicious
McAfeeGenericRXCF-DW!4F7F3C784D32
ClamAVWin.Dropper.Gh0stRAT-7645027-0
KasperskyHEUR:Trojan-Dropper.Win32.Injector.pef
BitDefenderGen:Variant.Fugrafa.3207
NANO-AntivirusTrojan.Win32.DownLoad3.brmnhb
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Fugrafa.3207 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoad3.17387
ZillyaTrojan.Farfli.Win32.89650
Trapminemalicious.high.ml.score
SophosTroj/Farfli-DL
IkarusTrojan-Spy.Win32.Small
JiangminTrojan.Generic.aakuc
VaristW32/Injector.WVWM-2950
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Farfli
MicrosoftTrojan:Win32/OnLineGames!pz
XcitiumTrojWare.Win32.Farfli.S@6jgvla
ArcabitTrojan.Fugrafa.DC87
ZoneAlarmHEUR:Trojan-Dropper.Win32.Injector.pef
GDataWin32.Trojan.PSE.BIKVIZ
GoogleDetected
AhnLab-V3Trojan/Win32.Gen
BitDefenderThetaGen:NN.ZexaF.36802.fm0@aqyqiEgb
MAXmalware (ai score=88)
VBA32BScope.Trojan.Download
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDropper.Injector!8.DC (TFE:5:O5WCqxJcgWD)
SentinelOneStatic AI – Malicious PE
FortinetW32/Farfli.AAG!tr
Cybereasonmalicious.84d326
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Onlinegames.5d84e006

How to remove Trojan:Win32/OnLineGames!pz?

Trojan:Win32/OnLineGames!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment