Categories: Trojan

Ole.Trojan.A1026030 removal guide

The Ole.Trojan.A1026030 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ole.Trojan.A1026030 virus can do?

    Related domains:

    z.whorecord.xyz
    a.tomx.xyz

    How to determine Ole.Trojan.A1026030?

    
    

    File Info:

    crc32: 97FF5B73md5: 52e7054ca54bdd00e1359873abc79660name: upload_filesha1: d1682d7315d0963a04495c84bc8c103692274c46sha256: a251d76425f1841e17b9efa9ab58b8a0f26c25f997500348b2c5a7cac89daa78sha512: 9283e51e0b742c7dd160076abe943bc9416773e72b66bb930a9e6a7f11f9e8388a7929f14752da06ddde180c91a856261a2fae9ae26e702762bf7c169cf62447ssdeep: 3072:2BeY5kb0TUNAuBqVPlB11nBkAwsYv/Pw+RhPp:2EYOb0TUquBqt7nBf03PRRhPptype: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Title: Est., Author: Cslia Gaillard, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Oct 14 20:03:00 2020, Last Saved Time/Date: Wed Oct 14 20:03:00 2020, Number of Pages: 1, Number of Words: 2017, Number of Characters: 11502, Security: 8

    Version Info:

    0: [No Data]

    Ole.Trojan.A1026030 also known as:

    Elastic malicious (high confidence)
    MicroWorld-eScan W97m.Downloader.IYY
    FireEye W97m.Downloader.IYY
    CAT-QuickHeal Ole.Trojan.A1026030
    McAfee W97M/Downloader.dha
    K7AntiVirus Trojan ( 005703b31 )
    K7GW Trojan ( 005703b31 )
    TrendMicro Trojan.W97M.EMOTET.SMBA
    Cyren W97M/Downldr.IE.gen!Eldorado
    Symantec W97M.Downloader
    TrendMicro-HouseCall Trojan.W97M.EMOTET.SMBA
    Avast VBS:Malware-gen
    ClamAV Doc.Malware.Emotet-9777973-1
    Kaspersky HEUR:Trojan.MSOffice.SAgent.gen
    BitDefender W97m.Downloader.IYY
    ViRobot DOC.Z.Agent.137398
    AegisLab Trojan.MSOffice.SAgent.4!c
    Tencent Heur.Macro.Generic.h.1aafba76
    Ad-Aware W97m.Downloader.IYY
    Emsisoft Trojan-Downloader.Macro.Generic.BW (A)
    DrWeb Exploit.Siggen2.49413
    Invincea Mal/DocDl-K
    McAfee-GW-Edition W97M/Downloader.dgk
    Sophos Mal/DocDl-K
    Ikarus Trojan-Downloader.VBA.Emotet
    Avira W97M/Agent.4371612
    MAX malware (ai score=76)
    Microsoft TrojanDownloader:O97M/Emotet.PEE!MTB
    Arcabit W97m.Downloader.IYY
    ZoneAlarm HEUR:Trojan.MSOffice.SAgent.gen
    GData Macro.Trojan-Downloader.Agent.AVL
    Cynet Malicious (score: 85)
    AhnLab-V3 Downloader/DOC.Emotet.S1304
    ALYac Trojan.Downloader.DOC.Gen
    VBA32 TrojanDownloader.O97M.Emotet.CSK
    ESET-NOD32 VBA/TrojanDownloader.Agent.UFY
    Rising Downloader.Agent/VBA!1.CD84 (CLASSIC)
    SentinelOne DFI – Malicious OLE
    Fortinet VBA/Agent.AVL!tr
    AVG VBS:Malware-gen
    Qihoo-360 virus.office.qexvmc.1085

    How to remove Ole.Trojan.A1026030?

    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.
    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Recent Posts

    MSIL/GenKryptik.GXIZ information

    The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

    2 weeks ago

    Malware.AI.2789448175 (file analysis)

    The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

    2 weeks ago

    Jalapeno.1878 removal instruction

    The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

    2 weeks ago

    What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

    The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

    2 weeks ago

    How to remove “Worm.Win32.Vobfus.exmt”?

    The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

    2 weeks ago

    About “TrojanDownloader:Win32/Beebone.JO” infection

    The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

    2 weeks ago