Trojan

Trojan:Win32/OnLineGames!pz removal guide

Malware Removal

The Trojan:Win32/OnLineGames!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/OnLineGames!pz virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/OnLineGames!pz?


File Info:

name: 5D96A6519C1B1B542488.mlw
path: /opt/CAPEv2/storage/binaries/2b4963d2f9454a4c17085e68f1de5abca7266c8bbe827e227a8f9395f3cf34b5
crc32: BFC1DCF5
md5: 5d96a6519c1b1b5424887bd0c83b41e6
sha1: 99441b563e9e31d7a04d78d7e2422ee0aea7469c
sha256: 2b4963d2f9454a4c17085e68f1de5abca7266c8bbe827e227a8f9395f3cf34b5
sha512: 25412281a513b46c0ed5c0f018d64fd3137fb539c20a4ae07c59485544e040baff13b53359b020ebeed4b6cceba0c7d545100ba7491e411e46d7157aba1c5725
ssdeep: 1536:Y7WvnKhWQtC3Izj6TrlDa2z6Ewd0zvPTQw9LBZRu8V3zhb:kWvKztiIzj6xtDLBZRu8Vj5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12D937D00FAD584B0EC95377000E76BB6C1BA9DA1120B0BB36F64CE6B38B65B9BD35417
sha3_384: 8faf861ec84de728a78a560af31389bd4614ed00a66cb17051afe479ab1806ddfbce16ea2445d9437cb90358bd99c3e1
ep_bytes: 558bec6aff689011151368dacf151364
timestamp: 2012-07-19 19:00:28

Version Info:

Comments: 1.5901.1.195
CompanyName: 网龙天晴数码
FileDescription: 网络游戏魔域客户端执行程序
FileVersion: 1, 5901, 1, 195
InternalName: soul.exe
LegalCopyright: 版权所有 (C) 2002
LegalTrademarks:
OriginalFilename: 魔域.exe
PrivateBuild:
ProductName: 魔域客户端执行程序
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0804 0x04b0

Trojan:Win32/OnLineGames!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad3.17387
MicroWorld-eScanGen:Variant.Fugrafa.3207
FireEyeGeneric.mg.5d96a6519c1b1b54
CAT-QuickHealTrojan.GenericPMF.S30332052
SkyhighBehavesLike.Win32.Generic.nt
McAfeeGenericRXCF-DW!5D96A6519C1B
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Farfli.Win32.89648
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0047d1d01 )
K7GWTrojan ( 0047d1d01 )
Cybereasonmalicious.63e9e3
BitDefenderThetaGen:NN.ZexaF.36744.fm0@aqyqiEgb
VirITTrojan.Win32.Generic.OTW
SymantecSMG.Heur!gen
ESET-NOD32Win32/Farfli.AAG
APEXMalicious
ClamAVWin.Dropper.Gh0stRAT-7645027-0
KasperskyHEUR:Trojan-Dropper.Win32.Injector.pef
BitDefenderGen:Variant.Fugrafa.3207
NANO-AntivirusTrojan.Win32.DownLoad3.brmnhb
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Evo-gen [Trj]
TencentBackdoor.Win32.Farfli.kd
EmsisoftGen:Variant.Fugrafa.3207 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPREGen:Variant.Fugrafa.3207
Trapminemalicious.high.ml.score
SophosTroj/Farfli-DL
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=80)
JiangminTrojan.Generic.aakuc
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/Injector.WVWM-2950
Antiy-AVLTrojan/Win32.Farfli
MicrosoftTrojan:Win32/OnLineGames!pz
XcitiumTrojWare.Win32.Farfli.S@6jgvla
ArcabitTrojan.Fugrafa.DC87
ZoneAlarmHEUR:Trojan-Dropper.Win32.Injector.pef
GDataWin32.Trojan.PSE.BIKVIZ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Gen
VBA32BScope.Trojan.Download
ALYacGen:Variant.Fugrafa.3207
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDropper.Injector!8.DC (TFE:5:O5WCqxJcgWD)
IkarusTrojan-Spy.Win32.Small
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Farfli.AAG!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/OnLineGames!pz?

Trojan:Win32/OnLineGames!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment