Trojan

Trojan:Win32/OnLineGames!pz removal

Malware Removal

The Trojan:Win32/OnLineGames!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/OnLineGames!pz virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/OnLineGames!pz?


File Info:

name: 07D7DDF93DF2D9257207.mlw
path: /opt/CAPEv2/storage/binaries/e1c13e3d2589a42710f3b0d36291f504df9626f7adc09e15ce81922bcd60d0d7
crc32: E1FDF423
md5: 07d7ddf93df2d92572074ca9c461a80a
sha1: 2ebdaa5205c58564b73ae9493917c20ba39a0cb2
sha256: e1c13e3d2589a42710f3b0d36291f504df9626f7adc09e15ce81922bcd60d0d7
sha512: e034196edee922cfcc908ee3d9f89d455f8c0b8c47f75b9ec126238f0ec69d691269e9f77265a10bc933e2cb31fae35f07da82ea7c15b201ac7d6c9140c07dbd
ssdeep: 1536:N77vnKhWQtC3Izj6TrlDa2z6Ewd0zvPTQw9LBZR48V3zhb:N7vKztiIzj6xtDLBZR48Vj5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17A937E00F6D584B0EC95367000E76BB7C1BA9DA1520B0BB36F64CE6B38765B9BD35417
sha3_384: f0a1c2d201b8eaa7e29716762fe00f02fab0f82a7b3bc13ca90f55f41f102e727d201cbcc20403a7a71a6a98c03fc844
ep_bytes: 558bec6aff689011151368dacf151364
timestamp: 2012-07-19 19:00:28

Version Info:

Comments: 1.5901.1.195
CompanyName: 网龙天晴数码
FileDescription: 网络游戏魔域客户端执行程序
FileVersion: 1, 5901, 1, 195
InternalName: soul.exe
LegalCopyright: 版权所有 (C) 2002
LegalTrademarks:
OriginalFilename: 魔域.exe
PrivateBuild:
ProductName: 魔域客户端执行程序
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0804 0x04b0

Trojan:Win32/OnLineGames!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Fugrafa.3207
FireEyeGeneric.mg.07d7ddf93df2d925
CAT-QuickHealTrojan.GenericPMF.S30332052
SkyhighBehavesLike.Win32.Generic.nt
ALYacGen:Variant.Fugrafa.3207
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Farfli.Win32.89068
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0047d1d01 )
K7GWTrojan ( 0047d1d01 )
Cybereasonmalicious.205c58
ArcabitTrojan.Fugrafa.DC87
VirITTrojan.Win32.Generic.OTW
SymantecSMG.Heur!gen
Elasticmalicious (high confidence)
ESET-NOD32Win32/Farfli.AAG
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Gh0stRAT-7645027-0
KasperskyHEUR:Trojan-Dropper.Win32.Injector.pef
BitDefenderGen:Variant.Fugrafa.3207
NANO-AntivirusTrojan.Win32.DownLoad3.brmnhb
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Farfli.hd
EmsisoftGen:Variant.Fugrafa.3207 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoad3.17387
VIPREGen:Variant.Fugrafa.3207
Trapminemalicious.high.ml.score
SophosTroj/Farfli-DL
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.aakuc
WebrootW32.Trojan.Gen
VaristW32/Injector.WVWM-2950
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Farfli
XcitiumTrojWare.Win32.Farfli.S@6jgvla
MicrosoftTrojan:Win32/OnLineGames!pz
ZoneAlarmHEUR:Trojan-Dropper.Win32.Injector.pef
GDataWin32.Trojan.PSE.BIKVIZ
GoogleDetected
AhnLab-V3Trojan/Win32.Gen
McAfeeGenericRXCF-DW!07D7DDF93DF2
VBA32BScope.Trojan.Download
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Farfli!8.FF (TFE:5:O5WCqxJcgWD)
IkarusTrojan-Spy.Win32.Small
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Farfli.AAG!tr
BitDefenderThetaGen:NN.ZexaF.36608.fm0@aqyqiEgb
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/OnLineGames!pz?

Trojan:Win32/OnLineGames!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment