Trojan

Trojan:Win32/OnLineGames!pz removal guide

Malware Removal

The Trojan:Win32/OnLineGames!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/OnLineGames!pz virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/OnLineGames!pz?


File Info:

name: 3BD8F2131DF15C0EA73F.mlw
path: /opt/CAPEv2/storage/binaries/117b35e926d5414e242fe5500b33657b9cfda6aaad921eb04be6039351d1b80d
crc32: CEB5D54E
md5: 3bd8f2131df15c0ea73fbfb29eea2589
sha1: e77fc9676ec9d8f03c924df1481725e402202395
sha256: 117b35e926d5414e242fe5500b33657b9cfda6aaad921eb04be6039351d1b80d
sha512: fd92186e4b268dca11ab6d3394dbc99f77a5b91fdcdf33ee61d207020a52aaffff3ba55ad9ed9ec644f556f1a74327556bed36856f2528febad28a37ca7885d5
ssdeep: 1536:A7AvnKhWQtC3Izj6TrlDa2z6Ewd0zvPTQw9LBZRM8V3zhb:cAvKztiIzj6xtDLBZRM8Vj5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18B937E00F6D584B0EC95367000E76BB7C1BA9DA1120B0BB36F64CE6B38B25B9BD35417
sha3_384: 6ae6f51e3b0d8f78024708d66794e2c81cb16fac154cd67b32476d59b78b1b4813377b89d432dbb887f3fdb2f0db38c5
ep_bytes: 558bec6aff689011151368dacf151364
timestamp: 2012-07-19 19:00:28

Version Info:

Comments: 1.5901.1.195
CompanyName: 网龙天晴数码
FileDescription: 网络游戏魔域客户端执行程序
FileVersion: 1, 5901, 1, 195
InternalName: soul.exe
LegalCopyright: 版权所有 (C) 2002
LegalTrademarks:
OriginalFilename: 魔域.exe
PrivateBuild:
ProductName: 魔域客户端执行程序
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0804 0x04b0

Trojan:Win32/OnLineGames!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Fugrafa.3207
CAT-QuickHealTrojan.GenericPMF.S30332052
SkyhighBehavesLike.Win32.Generic.nt
McAfeeGenericRXCF-DW!3BD8F2131DF1
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Farfli.Win32.89521
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0047d1d01 )
K7GWTrojan ( 0047d1d01 )
Cybereasonmalicious.76ec9d
ArcabitTrojan.Fugrafa.DC87
VirITTrojan.Win32.Generic.OTW
SymantecSMG.Heur!gen
Elasticmalicious (high confidence)
ESET-NOD32Win32/Farfli.AAG
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Gh0stRAT-7645027-0
KasperskyHEUR:Trojan-Dropper.Win32.Injector.pef
BitDefenderGen:Variant.Fugrafa.3207
NANO-AntivirusTrojan.Win32.DownLoad3.brmnhb
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Evo-gen [Trj]
TencentBackdoor.Win32.Farfli.kd
EmsisoftGen:Variant.Fugrafa.3207 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoad3.17387
VIPREGen:Variant.Fugrafa.3207
SophosTroj/Farfli-DL
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.aakuc
WebrootW32.Trojan.Gen
VaristW32/Injector.WVWM-2950
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Farfli
XcitiumTrojWare.Win32.Farfli.S@6jgvla
MicrosoftTrojan:Win32/OnLineGames!pz
ZoneAlarmHEUR:Trojan-Dropper.Win32.Injector.pef
GDataWin32.Trojan.PSE.BIKVIZ
GoogleDetected
AhnLab-V3Trojan/Win32.Gen
VBA32BScope.Trojan.Download
ALYacGen:Variant.Fugrafa.3207
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Farfli!8.FF (TFE:5:O5WCqxJcgWD)
YandexTrojan.GenAsa!HZb9oIoHoh0
IkarusTrojan-Spy.Win32.Small
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Farfli.AAG!tr
BitDefenderThetaGen:NN.ZexaF.36680.fm0@aqyqiEgb
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/OnLineGames!pz?

Trojan:Win32/OnLineGames!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment