Malware

Should I remove “Oficla.12”?

Malware Removal

The Oficla.12 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Oficla.12 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Oficla.12?


File Info:

name: 4D4E0BA54F9E5090C62B.mlw
path: /opt/CAPEv2/storage/binaries/effbde2a3c8aef0a5ea4877054a211859c1767702a50531e9d7a655730878aad
crc32: 773506E3
md5: 4d4e0ba54f9e5090c62bb02c3d04bb0c
sha1: 0ba734abe3c2eaf4990096fa73e9063630ce1463
sha256: effbde2a3c8aef0a5ea4877054a211859c1767702a50531e9d7a655730878aad
sha512: 065561cda565af6304fc7e13e2f9edb3cbebc9340205e88d17f01d9563c46ce97676a48731710abdb103467c1bb7464b64a2fa39b3207b5fdf4f871dc7ae19fb
ssdeep: 96:XcN3p52nevXUUAMGxMQt58A13Uj++4uixJk57jCF5Lmm1d45qIJasEuob/A/q/:47vXRABGA13UaLhxg3CDyIddOaDP4S/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T165F1292EC67CCE33FC730E74E5470F7D95A1265086C1B02B8C7E78E50826E896E0A669
sha3_384: 0fe2736fa72b6cb4f9324dae27e368f0f595fd41ae22d05b62a477d6bb01298c0d279625f3bfb8766857ad9c4e3d7bf5
ep_bytes: 558bec81c400fdffff83c4f457565355
timestamp: 2009-03-05 18:02:15

Version Info:

0: [No Data]

Oficla.12 also known as:

BkavW32.AIDetect.malware2
LionicHacktool.Win32.Generic.3!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Oficla.12
FireEyeGeneric.mg.4d4e0ba54f9e5090
McAfeeArtemis!4D4E0BA54F9E
ZillyaTrojan.ArchSMS.Win32.18169
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f05b1 )
K7GWTrojan ( 0040f05b1 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/FakeAlert.PC.gen!Eldorado
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 99)
KasperskyHEUR:Hoax.Win32.ArchSMS.gen
BitDefenderGen:Variant.Oficla.12
NANO-AntivirusRiskware.Win32.ArchSMS.bbpspd
AvastWin32:FakeAlert-CZW [Trj]
TencentWin32.Trojan-PSW.Archsms.Gwnw
Ad-AwareGen:Variant.Oficla.12
TACHYONJoke/W32.ArchSMS.8192.J
SophosML/PE-A + Mal/EncPk-AEG
ComodoApplicUnwnt.Win32.Hoax.ArchSMS.YN@4t664y
DrWebTrojan.SMSSend.3530
VIPREGen:Variant.Oficla.12
TrendMicroBKDR_QAKBOT.SMR
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Oficla.12 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Oficla.12
JiangminHoax.ArchSMS.ojx
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.117
ArcabitTrojan.Oficla.12
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
ALYacGen:Variant.Oficla.12
MAXmalware (ai score=83)
TrendMicro-HouseCallBKDR_QAKBOT.SMR
RisingHoax.ArchSMS!8.202 (TFE:1:fKFncaZpUdM)
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.AOGD!tr
BitDefenderThetaGen:NN.ZexaF.34682.auW@aeWTl0b
AVGWin32:FakeAlert-CZW [Trj]
Cybereasonmalicious.54f9e5

How to remove Oficla.12?

Oficla.12 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment