Categories: Trojan

TrojanDropper:Win32/Oficla!pz information

The TrojanDropper:Win32/Oficla!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Oficla!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDropper:Win32/Oficla!pz?


File Info:

name: A1BF3A1F4DC9C5FA068F.mlwpath: /opt/CAPEv2/storage/binaries/146f98dce20965684365b067c336be24091ee8c78f0019e9b7f0971e6d19d714crc32: 93EC80B7md5: a1bf3a1f4dc9c5fa068ffa63b70fda0esha1: b2c7669a5b6390b4fdd1848b2d371597a23724d9sha256: 146f98dce20965684365b067c336be24091ee8c78f0019e9b7f0971e6d19d714sha512: d48011bf7ea0bc17749af02f1e0a9bbaffdbb4838c0170976013ce760afba2c5025e0bf13961977586c4b814319277b101eb94adab84a04882ceda2705a166d8ssdeep: 6144:V/+U9fT7qHgtgHLWQGefQARxj1pSvy19HNMfiTN15qk2qdN1Nx:V/+UB2HLWMH7SvYkm5qnqdN1jtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BD541280FB97A416E2F89C346C3FEA5871581D130E06CA2F69A13BF5717D4D6290F786sha3_384: 5f187aa84bc2f34fafbbc08322601b0673003bdc52f6f26317b02816fbcf4c4a5397570718f16f49774fecefd9da0414ep_bytes: b864454500ffe0f5978d17799fd58c1btimestamp: 2010-07-16 20:12:21

Version Info:

Translation: 0x0409 0x04b0CompanyName: Iuqizb MowfpzwrFileDescription: Fipof ErrtmimLegalTrademarks: Qqzlz PowyzviProductName: Nkcnf TtklwFileVersion: 2.03ProductVersion: 2.03InternalName: enKFOriginalFilename: enKF

TrojanDropper:Win32/Oficla!pz also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.VB.lbNM
tehtris Generic.Malware
FireEye Generic.mg.a1bf3a1f4dc9c5fa
Skyhigh BehavesLike.Win32.Trojan.dc
McAfee Artemis!A1BF3A1F4DC9
Cylance unsafe
Zillya Trojan.FraudPack.Win32.27878
Alibaba Trojan:Win32/FakeAV.af0b41ac
VirIT Trojan.Win32.Generic.QOA
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
APEX Malicious
TrendMicro-HouseCall TROJ_FRAUD.SMBA
ClamAV Win.Trojan.Fakeav-50271
Kaspersky VHO:Trojan.Win32.VBKrypt.gen
NANO-Antivirus Trojan.Win32.FraudPack.bhckbx
Avast Win32:Evo-gen [Trj]
Rising Trojan.Win32.Generic.1296BFF5 (C64:YzY0OtXyfZXotB43)
Sophos Mal/Generic-S
Google Detected
F-Secure Trojan.TR/FakeAV.CK.8
DrWeb Trojan.Siggen4.53720
TrendMicro TROJ_FRAUD.SMBA
Trapmine malicious.moderate.ml.score
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/FraudPack.xca
Varist W32/FakeAlert.IN.gen!Eldorado
Avira TR/FakeAV.CK.8
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.FraudPack
Kingsoft malware.kb.a.1000
Microsoft TrojanDropper:Win32/Oficla!pz
Xcitium Malware@#hnvxarjr6o3m
ViRobot Trojan.Win32.A.FraudPack.302848
ZoneAlarm VHO:Trojan.Win32.VBKrypt.gen
Cynet Malicious (score: 100)
BitDefenderTheta Gen:NN.ZexaF.36802.si1aa8f60fgO
TACHYON Trojan/W32.FraudPack.302848
Malwarebytes SpywareProtect2009.Trojan.Rogue.DDS
Panda Trj/Genetic.gen
Yandex Trojan.FraudPack!umUpT5a9opg
Ikarus Trojan-Dropper.Win32.Oficla
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/FraudPack.BALK!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan:Win/FakeAV.CK

How to remove TrojanDropper:Win32/Oficla!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago