Categories: Trojan

TrojanDropper:Win32/Oficla.T (file analysis)

The TrojanDropper:Win32/Oficla.T is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Oficla.T virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine TrojanDropper:Win32/Oficla.T?


File Info:

name: 5F8DA05965D27D3C547E.mlwpath: /opt/CAPEv2/storage/binaries/e5af835af176cd20ea54a12acb5d86d80b59d0a60df1a03fb464cf71fd6b3aedcrc32: D86C1FD0md5: 5f8da05965d27d3c547ebd989be05052sha1: 0a988ab71c4e9d146b2f7f8f6fe5a36285a72525sha256: e5af835af176cd20ea54a12acb5d86d80b59d0a60df1a03fb464cf71fd6b3aedsha512: a4b047cb6b4d17a738daf643a0bcc48c1412e460839ae96134801e8bcd86d605ff4b3959289a06c0f9b12e3e8694bfcb070a5ebe1a2e1d2a789654b37f3f35b3ssdeep: 384:2zbFXYQR5zMfkkWVJQ2myajgay+jT47/SqxnmXrYF+JGo+TVpfVlHAD0FswnYY7h:KRJR9fQ2mgaN2/SPvkoMf7HK0Fsw7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D3F2CF067953EEBBE8D308F458E3879E42B81D305B655AE73EA9380F5DB01C7D970542sha3_384: 315858133741aac94d1bc18b6232e3c733a808e43fbba383f06a78fa206529afb3ad524571f27733d11122dab776a84dep_bytes: 558bec83ec40535657c745dc00000000timestamp: 2010-08-26 05:29:01

Version Info:

FileVersion: 26.0.9.97ProductVersion: 4.79.40.35Translation: 0x0804 0x0000

TrojanDropper:Win32/Oficla.T also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.lhOh
tehtris Generic.Malware
DrWeb Trojan.Packed.21143
MicroWorld-eScan Gen:Variant.Dropper.7
FireEye Generic.mg.5f8da05965d27d3c
CAT-QuickHeal Trojan.Oficla.T
McAfee Spam-Mailbot.ab
Cylance Unsafe
VIPRE Gen:Variant.Dropper.7
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00199e331 )
Alibaba Trojan:Win32/Oficla.a255d9e3
K7GW Trojan ( 00199e331 )
Cybereason malicious.965d27
BitDefenderTheta AI:Packer.DE60304D1F
Cyren W32/Trojan.YGPD-3160
Symantec Trojan.Sasfis!gen3
Elastic malicious (high confidence)
ESET-NOD32 Win32/Oficla.IC
APEX Malicious
ClamAV Win.Trojan.GenericAD-1
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Dropper.7
NANO-Antivirus Trojan.Win32.Drop.dezrht
Avast Win32:DropperX-gen [Drp]
Tencent Win32.Trojan.Oficla.Szmb
Ad-Aware Gen:Variant.Dropper.7
TACHYON Trojan/W32.Oficla.35328.D
Emsisoft Gen:Variant.Dropper.7 (B)
Comodo MalCrypt.Indus!@1qrzi1
Zillya Trojan.Oficla.Win32.592
TrendMicro TROJ_BAMITAL.SMH
McAfee-GW-Edition Spam-Mailbot.ab
Trapmine malicious.high.ml.score
Sophos Mal/Generic-R + Troj/Mdrop-CVP
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Oficla.ce
Webroot W32.Trojan.Trojan-Downloader-Ta
Google Detected
Avira TR/Drop.Agent.AX.6
Antiy-AVL Trojan/Generic.ASMalwS.37EA
Microsoft TrojanDropper:Win32/Oficla.T
Arcabit Trojan.Dropper.7
ViRobot Trojan.Win32.Oficla.35328.A
GData Gen:Variant.Dropper.7
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Oficla.R1094
VBA32 BScope.Malware-Cryptor.Zbot.2413
ALYac Gen:Variant.Dropper.7
MAX malware (ai score=100)
TrendMicro-HouseCall TROJ_BAMITAL.SMH
Rising Trojan.Occamy!8.F1CD (TFE:3:IsqpEw3TkaG)
Yandex Trojan.GenAsa!NSIcSOiS4C8
Ikarus Trojan.Win32.Oficla
Fortinet W32/Krypt.D!tr.dldr
AVG Win32:DropperX-gen [Drp]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove TrojanDropper:Win32/Oficla.T?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

About “Trojan:Win32/Vidar!MSR” infection

The Trojan:Win32/Vidar!MSR is considered dangerous by lots of security experts. When this infection is active,…

19 mins ago

Generik.BKSFVZU removal tips

The Generik.BKSFVZU is considered dangerous by lots of security experts. When this infection is active,…

25 mins ago

How to remove “Win32/Danmec.C”?

The Win32/Danmec.C is considered dangerous by lots of security experts. When this infection is active,…

31 mins ago

About “Lazy.462416” infection

The Lazy.462416 is considered dangerous by lots of security experts. When this infection is active,…

51 mins ago

Trojan.Generic.35568731 information

The Trojan.Generic.35568731 is considered dangerous by lots of security experts. When this infection is active,…

51 mins ago

What is “Generic.Malware.Ydr.7B09EE28”?

The Generic.Malware.Ydr.7B09EE28 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago