Categories: Trojan

Trojan:Win32/Oficla.AE information

The Trojan:Win32/Oficla.AE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Oficla.AE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan:Win32/Oficla.AE?


File Info:

name: 9A96A3B431C5E8F37C15.mlwpath: /opt/CAPEv2/storage/binaries/618e733bd886e2ed3daad07001612c3f5096bdc345a38e7ee8adf14be1af3d5ecrc32: 68BB5437md5: 9a96a3b431c5e8f37c159b7977d11ea2sha1: 5c4d43c55f591f4d96d1c8812d9ce5c6f1f8d7cdsha256: 618e733bd886e2ed3daad07001612c3f5096bdc345a38e7ee8adf14be1af3d5esha512: e4646b75ac2071c6f11a0686cebcceb7daf83ad572bd982277fafbfd86ae81727a37aac9974531377c84f7eb595e62fd9984454b344a4bc0993d621642940c12ssdeep: 1536:htwiZF9fDLP6dxlizEwoX90/ovrvaKbwxCJhvq7amsNn2EJfcjuaMReS3:hBZbcrIEwH/iTaKbwxC/HmI8lMReGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T194A6D082B0C1A37BC8E417F9EDB28F76ED3570111421DE456F5034A9F8BD78466A8B2Esha3_384: 15e125b2af8a0efb1a01f6d186f1fa489889153d52eb771feb4e6abb1fce5b0b7d9b95cd215ca01f78b042d3fb416d1dep_bytes: 68524141006a00ff15b80141008b4424timestamp: 2004-02-05 00:49:38

Version Info:

0: [No Data]

Trojan:Win32/Oficla.AE also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Jorik.l9fr
Elastic malicious (high confidence)
DrWeb Trojan.DownLoad3.42129
MicroWorld-eScan Gen:Variant.Ursu.698290
FireEye Generic.mg.9a96a3b431c5e8f3
McAfee Artemis!9A96A3B431C5
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.920085
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0055dd191 )
Alibaba Trojan:Win32/Kryptik.d3e6bea8
K7GW Trojan ( 0055dd191 )
Cybereason malicious.431c5e
Arcabit Trojan.Ursu.DAA7B2
BitDefenderTheta AI:Packer.D78E95EB20
VirIT Trojan.Win32.DownLoad3.CKIJ
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.OJJ
Paloalto generic.ml
BitDefender Gen:Variant.Ursu.698290
NANO-Antivirus Trojan.Win32.Agent.eckdsm
Avast Win32:Krajabot [Trj]
Tencent Win32.Trojan.Kryptik.Hvsw
Ad-Aware Gen:Variant.Ursu.698290
Emsisoft Gen:Variant.Ursu.698290 (B)
Comodo Malware@#3gdtu39llfjy2
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition Artemis
Sophos Mal/Generic-S
Ikarus Trojan-PWS.Win32.Zbot
Jiangmin Trojan/Jorik.eop
Avira HEUR/AGEN.1219184
Antiy-AVL Trojan/Generic.ASMalwS.189DCC4
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Oficla.AE
GData Gen:Variant.Ursu.698290
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 Trojan.FakeAV.cc
ALYac Gen:Variant.Ursu.698290
MAX malware (ai score=100)
Malwarebytes Malware.Heuristic.1006
APEX Malicious
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.GenAsa!AAO4kPrlOKw
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.NAS!tr
AVG Win32:Krajabot [Trj]
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan:Win32/Oficla.AE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago