Trojan

Trojan:Win32/OnLineGames!pz removal guide

Malware Removal

The Trojan:Win32/OnLineGames!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/OnLineGames!pz virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/OnLineGames!pz?


File Info:

name: A5EDC6731CFD108CD94F.mlw
path: /opt/CAPEv2/storage/binaries/11c1e01fc1ea6e53d9d72c0de9741e5e4ec85e633efd1a0e243fb853f497728f
crc32: 35A6FE98
md5: a5edc6731cfd108cd94f35c32f08b167
sha1: 16e3f44da368a0e0d90b8488b1945e6f78ccfe15
sha256: 11c1e01fc1ea6e53d9d72c0de9741e5e4ec85e633efd1a0e243fb853f497728f
sha512: a02ae27b675b62692faf562bc5996e57fa77dce31a56b913f7d93fbb221d461d021a5bebf53c6a46de9310101fc3c6a855c5e802310d99d924cf9dbc1a3acb51
ssdeep: 1536:47WvnKhWQtC3Izj6TrlDa2z6Ewd0zvPTQw9LBZR78V3zhb:EWvKztiIzj6xtDLBZR78Vj5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A3937D00FAD594B0EC95377000E76BB6C1BA9DA1120B0BB36F64CE6B38B65B9BD35417
sha3_384: 6a0c9c3a590a28e1cc9bd7d4858f83245ca357345ca4a4a22919b397b0e36cef5a5a09e85046e320606688fb7f8c1976
ep_bytes: 558bec6aff689011151368dacf151364
timestamp: 2012-07-19 19:00:28

Version Info:

Comments: 1.5901.1.195
CompanyName: 网龙天晴数码
FileDescription: 网络游戏魔域客户端执行程序
FileVersion: 1, 5901, 1, 195
InternalName: soul.exe
LegalCopyright: 版权所有 (C) 2002
LegalTrademarks:
OriginalFilename: 魔域.exe
PrivateBuild:
ProductName: 魔域客户端执行程序
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0804 0x04b0

Trojan:Win32/OnLineGames!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Fugrafa.3207
ClamAVWin.Dropper.Gh0stRAT-7645027-0
FireEyeGeneric.mg.a5edc6731cfd108c
CAT-QuickHealTrojan.GenericPMF.S30332052
SkyhighBehavesLike.Win32.Generic.nt
McAfeeGenericRXCF-DW!A5EDC6731CFD
Cylanceunsafe
VIPREGen:Variant.Fugrafa.3207
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0047d1d01 )
K7GWTrojan ( 0047d1d01 )
Cybereasonmalicious.da368a
VirITTrojan.Win32.Generic.OTW
SymantecSMG.Heur!gen
Elasticmalicious (high confidence)
ESET-NOD32Win32/Farfli.AAG
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Dropper.Win32.Injector.pef
BitDefenderGen:Variant.Fugrafa.3207
NANO-AntivirusTrojan.Win32.DownLoad3.brmnhb
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Evo-gen [Trj]
TencentBackdoor.Win32.Farfli.kd
SophosTroj/Farfli-DL
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoad3.17387
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Fugrafa.3207 (B)
IkarusTrojan-Spy.Win32.Small
GDataWin32.Trojan.PSE.BIKVIZ
JiangminTrojan.Generic.aakuc
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Farfli
XcitiumTrojWare.Win32.Farfli.S@6jgvla
ArcabitTrojan.Fugrafa.DC87
ZoneAlarmHEUR:Trojan-Dropper.Win32.Injector.pef
MicrosoftTrojan:Win32/OnLineGames!pz
VaristW32/Injector.WVWM-2950
AhnLab-V3Trojan/Win32.Gen
BitDefenderThetaGen:NN.ZexaF.36680.fm0@aqyqiEgb
ALYacGen:Variant.Fugrafa.3207
MAXmalware (ai score=89)
VBA32BScope.Trojan.Download
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingDropper.Injector!8.DC (TFE:5:O5WCqxJcgWD)
YandexTrojan.GenAsa!HZb9oIoHoh0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Farfli.AAG!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/OnLineGames!pz?

Trojan:Win32/OnLineGames!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment