Categories: Trojan

Ole.Trojan.A1026164 information

The Ole.Trojan.A1026164 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ole.Trojan.A1026164 virus can do?

    How to determine Ole.Trojan.A1026164?

    
    

    File Info:

    crc32: 5D1D7D97md5: e1781f90af54984ba10218ddc214f021name: upload_filesha1: 57d24a3b817caec9a6cd39a6f8a52c98a6d03f69sha256: 80b591064273540a411db24079dcde2ff02ee0efb6ef867572bff8526fc672c7sha512: 4d6f3a27f9c6bc69011379ff3d7ac0fa9855df05d22680aab1f1495b560c22466353952d3a862be95204ef1e9c9387950d046bbf231b08d5c5f3c68935360eb3ssdeep: 3072:wBeY5kb0TUNAuBqVPlB11nBEepFgTtXgFRh99:wEYOb0TUquBqt7nB5pFUuFRh99type: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Title: Tempora., Author: Lea Fournier, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Oct 14 08:01:00 2020, Last Saved Time/Date: Wed Oct 14 08:01:00 2020, Number of Pages: 1, Number of Words: 2014, Number of Characters: 11481, Security: 8

    Version Info:

    0: [No Data]

    Ole.Trojan.A1026164 also known as:

    Elastic malicious (high confidence)
    MicroWorld-eScan W97m.Downloader.IYY
    FireEye W97m.Downloader.IYY
    CAT-QuickHeal Ole.Trojan.A1026164
    ALYac Trojan.Downloader.DOC.Gen
    VIPRE Trojan-Downloader.W97M.Agent.jc (v)
    K7AntiVirus Trojan ( 005703b31 )
    K7GW Trojan ( 005703b31 )
    TrendMicro Trojan.W97M.EMOTET.SMBA
    Cyren W97M/Downldr.IE.gen!Eldorado
    Symantec Trojan.Gen.MBT
    TrendMicro-HouseCall Trojan.W97M.EMOTET.SMBA
    ClamAV Doc.Malware.Emotet-9777972-0
    Kaspersky HEUR:Trojan.MSOffice.SAgent.gen
    BitDefender W97m.Downloader.IYY
    ViRobot DOC.Z.Agent.136704.KZ
    Tencent Heur.Macro.Generic.f.83f88e56
    Ad-Aware W97m.Downloader.IYY
    Sophos Mal/DocDl-K
    Comodo Malware@#3k4wrxezqyfya
    F-Secure Malware.W97M/Agent.6841112
    DrWeb Exploit.Siggen2.48696
    Invincea Mal/DocDl-K
    McAfee-GW-Edition RDN/Generic.rp
    Emsisoft Trojan-Downloader.Macro.Generic.BW (A)
    Avira W97M/Agent.6841112
    Microsoft TrojanDownloader:O97M/Emotet.CSK!MTB
    ZoneAlarm HEUR:Trojan.MSOffice.SAgent.gen
    GData Macro.Trojan-Downloader.Agent.AVL
    Cynet Malicious (score: 85)
    AhnLab-V3 Downloader/MSOffice.Generic
    McAfee RDN/Generic.rp
    ESET-NOD32 VBA/TrojanDownloader.Agent.UFY
    Rising Malware.ObfusVBA@ML.94 (VBA)
    SentinelOne DFI – Malicious OLE
    Fortinet VBA/Agent.AVL!tr
    Qihoo-360 virus.office.qexvmc.1080

    How to remove Ole.Trojan.A1026164?

    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.
    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Recent Posts

    MSIL/GenKryptik.GXIZ information

    The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

    2 months ago

    Malware.AI.2789448175 (file analysis)

    The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

    2 months ago

    Jalapeno.1878 removal instruction

    The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

    2 months ago

    What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

    The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

    2 months ago

    How to remove “Worm.Win32.Vobfus.exmt”?

    The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

    2 months ago

    About “TrojanDownloader:Win32/Beebone.JO” infection

    The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

    2 months ago