Trojan

How to remove “Trojan:Win32/OnLineGames!pz”?

Malware Removal

The Trojan:Win32/OnLineGames!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/OnLineGames!pz virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/OnLineGames!pz?


File Info:

name: C69A57EEA5F265D91360.mlw
path: /opt/CAPEv2/storage/binaries/1c6cb7de30eca367a0517244895ed7cd9e33f88e8751b770a2d7c5b5e454ede3
crc32: 0232DF2A
md5: c69a57eea5f265d91360ca1bd504e9f3
sha1: 816eb283bf3c0d8ef592599d0cbfb42207732080
sha256: 1c6cb7de30eca367a0517244895ed7cd9e33f88e8751b770a2d7c5b5e454ede3
sha512: 72572f2b1ef45562b15391840b1ce7e9dbb9c062a87934a7880d4030860fbba2feb4811b04ecd490d33e177ea6e94eb32c326096caf6c18432a8145374c9b90f
ssdeep: 1536:M7AvnKhWQtC3Izj6TrlDa2z6Ewd0zvPTQw9LBZRy8V3zhb:YAvKztiIzj6xtDLBZRy8Vj5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T108937D00FAD554B0EC95367000EB6BB7C1BA9DA1120B0BB36F64CE6B38B25B9BD35417
sha3_384: 207399e0f00a856b72154f1f1d8f5d96e2beef44378d479b365b3c0bff5832679a721a4d96f15da526c613dad08b6a47
ep_bytes: 558bec6aff689011151368dacf151364
timestamp: 2012-07-19 19:00:28

Version Info:

Comments: 1.5901.1.195
CompanyName: 网龙天晴数码
FileDescription: 网络游戏魔域客户端执行程序
FileVersion: 1, 5901, 1, 195
InternalName: soul.exe
LegalCopyright: 版权所有 (C) 2002
LegalTrademarks:
OriginalFilename: 魔域.exe
PrivateBuild:
ProductName: 魔域客户端执行程序
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0804 0x04b0

Trojan:Win32/OnLineGames!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.3207
CAT-QuickHealTrojan.GenericPMF.S30332052
SkyhighBehavesLike.Win32.Generic.nt
McAfeeGenericRXCF-DW!C69A57EEA5F2
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0047d1d01 )
K7GWTrojan ( 0047d1d01 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Generic.OTW
SymantecSMG.Heur!gen
ESET-NOD32Win32/Farfli.AAG
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Gh0stRAT-7645027-0
KasperskyHEUR:Trojan-Dropper.Win32.Injector.pef
BitDefenderGen:Variant.Fugrafa.3207
NANO-AntivirusTrojan.Win32.DownLoad3.brmnhb
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Evo-gen [Trj]
TencentBackdoor.Win32.Farfli.kd
EmsisoftGen:Variant.Fugrafa.3207 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoad3.17387
VIPREGen:Variant.Fugrafa.3207
TrendMicroTROJ_GEN.R03BC0CBE24
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.c69a57eea5f265d9
SophosTroj/Farfli-DL
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.BIKVIZ
JiangminTrojan.Generic.aakuc
WebrootW32.Trojan.Gen
VaristW32/Injector.WVWM-2950
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Farfli
XcitiumTrojWare.Win32.Farfli.S@6jgvla
ArcabitTrojan.Fugrafa.DC87
ZoneAlarmHEUR:Trojan-Dropper.Win32.Injector.pef
MicrosoftTrojan:Win32/OnLineGames!pz
GoogleDetected
AhnLab-V3Trojan/Win32.Gen
VBA32BScope.Trojan.Download
ALYacGen:Variant.Fugrafa.3207
MAXmalware (ai score=88)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0CBE24
RisingDropper.Injector!8.DC (TFE:5:O5WCqxJcgWD)
YandexTrojan.GenAsa!HZb9oIoHoh0
IkarusTrojan-Spy.Win32.Small
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Farfli.AAG!tr
BitDefenderThetaGen:NN.ZexaF.36744.fm0@aqyqiEgb
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.3bf3c0
DeepInstinctMALICIOUS

How to remove Trojan:Win32/OnLineGames!pz?

Trojan:Win32/OnLineGames!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment