Trojan

Trojan:Win32/Oficla.AE information

Malware Removal

The Trojan:Win32/Oficla.AE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Oficla.AE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan:Win32/Oficla.AE?


File Info:

name: 9A96A3B431C5E8F37C15.mlw
path: /opt/CAPEv2/storage/binaries/618e733bd886e2ed3daad07001612c3f5096bdc345a38e7ee8adf14be1af3d5e
crc32: 68BB5437
md5: 9a96a3b431c5e8f37c159b7977d11ea2
sha1: 5c4d43c55f591f4d96d1c8812d9ce5c6f1f8d7cd
sha256: 618e733bd886e2ed3daad07001612c3f5096bdc345a38e7ee8adf14be1af3d5e
sha512: e4646b75ac2071c6f11a0686cebcceb7daf83ad572bd982277fafbfd86ae81727a37aac9974531377c84f7eb595e62fd9984454b344a4bc0993d621642940c12
ssdeep: 1536:htwiZF9fDLP6dxlizEwoX90/ovrvaKbwxCJhvq7amsNn2EJfcjuaMReS3:hBZbcrIEwH/iTaKbwxC/HmI8lMReG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T194A6D082B0C1A37BC8E417F9EDB28F76ED3570111421DE456F5034A9F8BD78466A8B2E
sha3_384: 15e125b2af8a0efb1a01f6d186f1fa489889153d52eb771feb4e6abb1fce5b0b7d9b95cd215ca01f78b042d3fb416d1d
ep_bytes: 68524141006a00ff15b80141008b4424
timestamp: 2004-02-05 00:49:38

Version Info:

0: [No Data]

Trojan:Win32/Oficla.AE also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Jorik.l9fr
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad3.42129
MicroWorld-eScanGen:Variant.Ursu.698290
FireEyeGeneric.mg.9a96a3b431c5e8f3
McAfeeArtemis!9A96A3B431C5
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.920085
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojan:Win32/Kryptik.d3e6bea8
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.431c5e
ArcabitTrojan.Ursu.DAA7B2
BitDefenderThetaAI:Packer.D78E95EB20
VirITTrojan.Win32.DownLoad3.CKIJ
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.OJJ
Paloaltogeneric.ml
BitDefenderGen:Variant.Ursu.698290
NANO-AntivirusTrojan.Win32.Agent.eckdsm
AvastWin32:Krajabot [Trj]
TencentWin32.Trojan.Kryptik.Hvsw
Ad-AwareGen:Variant.Ursu.698290
EmsisoftGen:Variant.Ursu.698290 (B)
ComodoMalware@#3gdtu39llfjy2
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis
SophosMal/Generic-S
IkarusTrojan-PWS.Win32.Zbot
JiangminTrojan/Jorik.eop
AviraHEUR/AGEN.1219184
Antiy-AVLTrojan/Generic.ASMalwS.189DCC4
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Oficla.AE
GDataGen:Variant.Ursu.698290
CynetMalicious (score: 100)
Acronissuspicious
VBA32Trojan.FakeAV.cc
ALYacGen:Variant.Ursu.698290
MAXmalware (ai score=100)
MalwarebytesMalware.Heuristic.1006
APEXMalicious
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.GenAsa!AAO4kPrlOKw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.NAS!tr
AVGWin32:Krajabot [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Oficla.AE?

Trojan:Win32/Oficla.AE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment