Trojan

Trojan:Win32/OnLineGames!pz removal instruction

Malware Removal

The Trojan:Win32/OnLineGames!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/OnLineGames!pz virus can do?

  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/OnLineGames!pz?


File Info:

name: 6781A0764871A1F4F07F.mlw
path: /opt/CAPEv2/storage/binaries/9c83ad07462e3019f9598c7a28af5d89ca60274c56b6720050622cc670865e71
crc32: 3CCB386F
md5: 6781a0764871a1f4f07f864f22475265
sha1: 92f86d29a60c575ad5bc5d371d7256edc70b0430
sha256: 9c83ad07462e3019f9598c7a28af5d89ca60274c56b6720050622cc670865e71
sha512: 62390f4489e8634c327e4d064bccc7647ac0c3985c5823f8ef0ca827dc4f4f1dbbcf0a4b1d132f9ce831fb850417d1c481fdab0de194c6c390998a292f0653f1
ssdeep: 1536:L7WvnKhWQtC3Izj6TrlDa2z6Ewd0zvPTQw9LBZRv8V3zhb:/WvKztiIzj6xtDLBZRv8Vj5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E6937E00FAD594B0EC95377000E76BB6C1BA9DA1520B0BB36F64CE6B38B25B9BD35417
sha3_384: c51eb84fe42770106aa04871869328da8d94f6544d5aeeed214df6b4c76f8699cde65b6a173a959f3a0182cadfd55135
ep_bytes: 558bec6aff689011151368dacf151364
timestamp: 2012-07-19 19:00:28

Version Info:

Comments: 1.5901.1.195
CompanyName: 网龙天晴数码
FileDescription: 网络游戏魔域客户端执行程序
FileVersion: 1, 5901, 1, 195
InternalName: soul.exe
LegalCopyright: 版权所有 (C) 2002
LegalTrademarks:
OriginalFilename: 魔域.exe
PrivateBuild:
ProductName: 魔域客户端执行程序
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0804 0x04b0

Trojan:Win32/OnLineGames!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad3.17387
MicroWorld-eScanGen:Variant.Fugrafa.3207
CAT-QuickHealTrojan.GenericPMF.S30332052
SkyhighBehavesLike.Win32.Generic.nt
McAfeeGenericRXCF-DW!6781A0764871
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Fugrafa.3207
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0047d1d01 )
K7GWTrojan ( 0047d1d01 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36744.fm0@aqyqiEgb
VirITTrojan.Win32.Generic.OTW
SymantecSMG.Heur!gen
ESET-NOD32Win32/Farfli.AAG
APEXMalicious
ClamAVWin.Dropper.Gh0stRAT-7645027-0
KasperskyHEUR:Trojan-Dropper.Win32.Injector.pef
BitDefenderGen:Variant.Fugrafa.3207
NANO-AntivirusTrojan.Win32.DownLoad3.brmnhb
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Farfli.zkq
EmsisoftGen:Variant.Fugrafa.3207 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
ZillyaTrojan.Farfli.Win32.68009
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.6781a0764871a1f4
SophosTroj/Farfli-DL
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=86)
GDataWin32.Trojan.PSE.BIKVIZ
JiangminTrojan.Generic.aakuc
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/Injector.WVWM-2950
Antiy-AVLTrojan/Win32.Farfli
XcitiumTrojWare.Win32.Farfli.S@6jgvla
ArcabitTrojan.Fugrafa.DC87
ZoneAlarmHEUR:Trojan-Dropper.Win32.Injector.pef
MicrosoftTrojan:Win32/OnLineGames!pz
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Gen
VBA32BScope.Trojan.Download
ALYacGen:Variant.Fugrafa.3207
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDropper.Injector!8.DC (TFE:5:O5WCqxJcgWD)
IkarusTrojan-Spy.Win32.Small
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Farfli.AAG!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.9a60c5
DeepInstinctMALICIOUS

How to remove Trojan:Win32/OnLineGames!pz?

Trojan:Win32/OnLineGames!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment