Categories: Trojan

Ole.Trojan.A1026065 (file analysis)

The Ole.Trojan.A1026065 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ole.Trojan.A1026065 virus can do?

    How to determine Ole.Trojan.A1026065?

    
    

    File Info:

    crc32: E8A67533md5: 77cbf6728ad46cd66c1d2025bedb7e21name: upload_filesha1: 42e6da98c9cbcc68bb6d4d72a9b9574fd8fef753sha256: abce65209073e034d3e90b1ad6d62c2d368af511a124787fc5987a24cca17f00sha512: 5db7877a64a035ad431e943fffc7fc58957d2571331c9764dc61666a16db4dbc32aa079cfc89cb0e43e3591fce7864b2952c6968e98940f7d9643597f96b20c3ssdeep: 3072:8BeY5kb0TUNAuBqVPlB11nBMEb0zZxmIR29l:8EYOb0TUquBqt7nBjb0vLR29ltype: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Title: In., Author: Alicia Dupuy, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Oct 14 13:13:00 2020, Last Saved Time/Date: Wed Oct 14 13:14:00 2020, Number of Pages: 1, Number of Words: 1544, Number of Characters: 8807, Security: 8

    Version Info:

    0: [No Data]

    Ole.Trojan.A1026065 also known as:

    Elastic malicious (high confidence)
    DrWeb Exploit.Siggen2.48862
    MicroWorld-eScan W97m.Downloader.IYY
    FireEye W97m.Downloader.IYY
    CAT-QuickHeal Ole.Trojan.A1026065
    McAfee RDN/Generic Downloader.x
    VIPRE Trojan-Downloader.W97M.Agent.jc (v)
    K7AntiVirus Trojan ( 005703b31 )
    K7GW Trojan ( 005703b31 )
    TrendMicro Trojan.W97M.EMOTET.SMBA
    Cyren W97M/Downldr.IE.gen!Eldorado
    Symantec W97M.Downloader
    TrendMicro-HouseCall Trojan.W97M.EMOTET.SMBA
    Avast VBS:Malware-gen
    ClamAV Doc.Malware.Emotet-9777973-1
    Kaspersky HEUR:Trojan.MSOffice.SAgent.gen
    BitDefender W97m.Downloader.IYY
    ViRobot DOC.Z.Agent.134595
    AegisLab Trojan.MSOffice.SAgent.4!c
    Tencent Heur.Macro.Generic.h.48ee829f
    Ad-Aware W97m.Downloader.IYY
    Sophos Mal/DocDl-K
    F-Secure Malware.VBA/Dldr.Agent.rgvun
    Invincea Mal/DocDl-K
    McAfee-GW-Edition RDN/Generic Downloader.x
    Emsisoft Trojan-Downloader.Macro.Generic.BW (A)
    Ikarus Trojan-Downloader.VBA.Emotet
    GData Macro.Trojan-Downloader.Agent.AVL
    Avira VBA/Dldr.Agent.rgvun
    Arcabit W97m.Downloader.IYY
    ZoneAlarm HEUR:Trojan.MSOffice.SAgent.gen
    Microsoft TrojanDownloader:O97M/Emotet.CSK!MTB
    Cynet Malicious (score: 85)
    AhnLab-V3 Downloader/DOC.Emotet.S1304
    VBA32 TrojanDownloader.O97M.Emotet.CSK
    ESET-NOD32 VBA/TrojanDownloader.Agent.UFY
    Rising Malware.ObfusVBA@ML.92 (VBA)
    Fortinet VBA/Agent.AVL!tr
    AVG VBS:Malware-gen
    Qihoo-360 virus.office.qexvmc.1095

    How to remove Ole.Trojan.A1026065?

    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.
    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Recent Posts

    MSIL/GenKryptik.GXIZ information

    The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

    2 months ago

    Malware.AI.2789448175 (file analysis)

    The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

    2 months ago

    Jalapeno.1878 removal instruction

    The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

    2 months ago

    What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

    The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

    2 months ago

    How to remove “Worm.Win32.Vobfus.exmt”?

    The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

    2 months ago

    About “TrojanDownloader:Win32/Beebone.JO” infection

    The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

    2 months ago