Trojan

TrojanDropper:Win32/Oficla!pz information

Malware Removal

The TrojanDropper:Win32/Oficla!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Oficla!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDropper:Win32/Oficla!pz?


File Info:

name: A1BF3A1F4DC9C5FA068F.mlw
path: /opt/CAPEv2/storage/binaries/146f98dce20965684365b067c336be24091ee8c78f0019e9b7f0971e6d19d714
crc32: 93EC80B7
md5: a1bf3a1f4dc9c5fa068ffa63b70fda0e
sha1: b2c7669a5b6390b4fdd1848b2d371597a23724d9
sha256: 146f98dce20965684365b067c336be24091ee8c78f0019e9b7f0971e6d19d714
sha512: d48011bf7ea0bc17749af02f1e0a9bbaffdbb4838c0170976013ce760afba2c5025e0bf13961977586c4b814319277b101eb94adab84a04882ceda2705a166d8
ssdeep: 6144:V/+U9fT7qHgtgHLWQGefQARxj1pSvy19HNMfiTN15qk2qdN1Nx:V/+UB2HLWMH7SvYkm5qnqdN1j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BD541280FB97A416E2F89C346C3FEA5871581D130E06CA2F69A13BF5717D4D6290F786
sha3_384: 5f187aa84bc2f34fafbbc08322601b0673003bdc52f6f26317b02816fbcf4c4a5397570718f16f49774fecefd9da0414
ep_bytes: b864454500ffe0f5978d17799fd58c1b
timestamp: 2010-07-16 20:12:21

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Iuqizb Mowfpzwr
FileDescription: Fipof Errtmim
LegalTrademarks: Qqzlz Powyzvi
ProductName: Nkcnf Ttklw
FileVersion: 2.03
ProductVersion: 2.03
InternalName: enKF
OriginalFilename: enKF

TrojanDropper:Win32/Oficla!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.lbNM
tehtrisGeneric.Malware
FireEyeGeneric.mg.a1bf3a1f4dc9c5fa
SkyhighBehavesLike.Win32.Trojan.dc
McAfeeArtemis!A1BF3A1F4DC9
Cylanceunsafe
ZillyaTrojan.FraudPack.Win32.27878
AlibabaTrojan:Win32/FakeAV.af0b41ac
VirITTrojan.Win32.Generic.QOA
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
TrendMicro-HouseCallTROJ_FRAUD.SMBA
ClamAVWin.Trojan.Fakeav-50271
KasperskyVHO:Trojan.Win32.VBKrypt.gen
NANO-AntivirusTrojan.Win32.FraudPack.bhckbx
AvastWin32:Evo-gen [Trj]
RisingTrojan.Win32.Generic.1296BFF5 (C64:YzY0OtXyfZXotB43)
SophosMal/Generic-S
GoogleDetected
F-SecureTrojan.TR/FakeAV.CK.8
DrWebTrojan.Siggen4.53720
TrendMicroTROJ_FRAUD.SMBA
Trapminemalicious.moderate.ml.score
SentinelOneStatic AI – Malicious PE
JiangminTrojan/FraudPack.xca
VaristW32/FakeAlert.IN.gen!Eldorado
AviraTR/FakeAV.CK.8
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.FraudPack
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Oficla!pz
XcitiumMalware@#hnvxarjr6o3m
ViRobotTrojan.Win32.A.FraudPack.302848
ZoneAlarmVHO:Trojan.Win32.VBKrypt.gen
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.36802.si1aa8f60fgO
TACHYONTrojan/W32.FraudPack.302848
MalwarebytesSpywareProtect2009.Trojan.Rogue.DDS
PandaTrj/Genetic.gen
YandexTrojan.FraudPack!umUpT5a9opg
IkarusTrojan-Dropper.Win32.Oficla
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/FraudPack.BALK!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan:Win/FakeAV.CK

How to remove TrojanDropper:Win32/Oficla!pz?

TrojanDropper:Win32/Oficla!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment