Trojan

About “Trojan:Win32/OnLineGames!pz” infection

Malware Removal

The Trojan:Win32/OnLineGames!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/OnLineGames!pz virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/OnLineGames!pz?


File Info:

name: 9C39783F6E6D7DE1CE6A.mlw
path: /opt/CAPEv2/storage/binaries/b42294d16aafecf40e66b089717b08066336d5cf7bdaf45c9d3914b5c871bc64
crc32: 87483814
md5: 9c39783f6e6d7de1ce6a3d6ba5749434
sha1: cd47e688a8e444129613e82e7a7f2235cc128698
sha256: b42294d16aafecf40e66b089717b08066336d5cf7bdaf45c9d3914b5c871bc64
sha512: 965417f702ef11cecd4cf8c99c5accea2535df072ee5e916cc38a50b3995f0ad11394b6c41ef76d4c2d996424b2e100f0c7482b2e99dbe0c0d1805f7bfdf9ead
ssdeep: 1536:Y7AvnKhWQtC3Izj6TrlDa2z6Ewd0zvPTQw9LBZRF8V3zhb:kAvKztiIzj6xtDLBZRF8Vj5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14A937E00FAD584B0EC95367000E76BB7C1BA9DA1520B0BB36F64CE6B38B65B9BD35417
sha3_384: 05ee9a451d2a978af486ea06b3fe4d3a9f4936b5619ef542e603659d0b60cc46e97069fb5c5edee3b805b9110ece96ce
ep_bytes: 558bec6aff689011151368dacf151364
timestamp: 2012-07-19 19:00:28

Version Info:

Comments: 1.5901.1.195
CompanyName: 网龙天晴数码
FileDescription: 网络游戏魔域客户端执行程序
FileVersion: 1, 5901, 1, 195
InternalName: soul.exe
LegalCopyright: 版权所有 (C) 2002
LegalTrademarks:
OriginalFilename: 魔域.exe
PrivateBuild:
ProductName: 魔域客户端执行程序
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0804 0x04b0

Trojan:Win32/OnLineGames!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.3207
ClamAVWin.Dropper.Gh0stRAT-7645027-0
CAT-QuickHealTrojan.GenericPMF.S30332052
SkyhighBehavesLike.Win32.Generic.nt
McAfeeGenericRXCF-DW!9C39783F6E6D
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Farfli.Win32.89628
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0047d1d01 )
K7AntiVirusTrojan ( 0047d1d01 )
VirITTrojan.Win32.Generic.OTW
SymantecSMG.Heur!gen
ESET-NOD32Win32/Farfli.AAG
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Dropper.Win32.Injector.pef
BitDefenderGen:Variant.Fugrafa.3207
NANO-AntivirusTrojan.Win32.DownLoad3.brmnhb
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Evo-gen [Trj]
TencentBackdoor.Win32.Farfli.kd
EmsisoftGen:Variant.Fugrafa.3207 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoad3.17387
VIPREGen:Variant.Fugrafa.3207
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.9c39783f6e6d7de1
SophosTroj/Farfli-DL
IkarusTrojan-Spy.Win32.Small
JiangminTrojan.Generic.aakuc
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Farfli
MicrosoftTrojan:Win32/OnLineGames!pz
XcitiumTrojWare.Win32.Farfli.S@6jgvla
ArcabitTrojan.Fugrafa.DC87
ZoneAlarmHEUR:Trojan-Dropper.Win32.Injector.pef
GDataWin32.Trojan.PSE.BIKVIZ
VaristW32/Injector.WVWM-2950
AhnLab-V3Trojan/Win32.Gen
VBA32BScope.Trojan.Download
ALYacGen:Variant.Fugrafa.3207
MAXmalware (ai score=83)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDropper.Injector!8.DC (TFE:5:O5WCqxJcgWD)
YandexTrojan.GenAsa!HZb9oIoHoh0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Farfli.AAG!tr
BitDefenderThetaGen:NN.ZexaF.36744.fm0@aqyqiEgb
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/OnLineGames!pz?

Trojan:Win32/OnLineGames!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment