Categories: Trojan

Ole.Trojan.A1077269 malicious file

The Ole.Trojan.A1077269 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ole.Trojan.A1077269 virus can do?

    How to determine Ole.Trojan.A1077269?

    
    

    File Info:

    crc32: CFFC8267md5: 0e0c55e0ec71c2f5e0ce6b05c038f3edname: upload_filesha1: fb5195c13d52c1b1b6fd597dc06dc8662266615esha256: 86eeb47ffd534154e6f1ef41bf80d2bb75d311a6f2ea21ca0ee51478e58aece4sha512: c06a889c600be0a33e93745e1f88ed4672cedced4b0f527e74dd8f85ceb91edcb79616da665035b173888d3584ca903140dc211dbcd299759429a18a19aed635ssdeep: 3072:TJivKie6B/w2yiWydwVMO6VC7TNTJdRCCBOK2swRr9J:TJiP/w2PKS0NwCnwRr9Jtype: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Title: Quia., Author: Louna Lemaire, Template: Normal.dotm, Last Saved By: Normie Roger, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Oct 22 21:29:00 2020, Last Saved Time/Date: Thu Oct 22 21:29:00 2020, Number of Pages: 1, Number of Words: 3412, Number of Characters: 19449, Security: 8

    Version Info:

    0: [No Data]

    Ole.Trojan.A1077269 also known as:

    Elastic malicious (high confidence)
    MicroWorld-eScan VB:Trojan.VBA.Agent.BIJ
    CAT-QuickHeal Ole.Trojan.A1077269
    ALYac VB:Trojan.VBA.Agent.BIJ
    K7AntiVirus Trojan ( 005703b31 )
    K7GW Trojan ( 005703b31 )
    Cyren W97M/Downldr.IE.gen!Eldorado
    Symantec Trojan.Gen.NPE
    Avast Other:Malware-gen [Trj]
    ClamAV Doc.Downloader.Logan-9781905-0
    Kaspersky HEUR:Trojan.MSOffice.SAgent.gen
    BitDefender VB:Trojan.VBA.Agent.BIJ
    ViRobot DOC.Z.Agent.198656.BP
    Ad-Aware VB:Trojan.VBA.Agent.BIJ
    Emsisoft Trojan-Downloader.Macro.Generic.BZ (A)
    F-Secure Malware.W97M/Agent.3823016
    DrWeb Exploit.Siggen2.54737
    Invincea Mal/DocDl-K
    McAfee-GW-Edition W97M/Downloader.dha
    Sophos Mal/DocDl-K
    Ikarus Trojan-Downloader.VBA.Emotet
    Avira W97M/Agent.3823016
    MAX malware (ai score=100)
    Antiy-AVL Trojan[Downloader]/MSOffice.Agent.ufy
    Arcabit VB:Trojan.VBA.Agent.BIJ
    AegisLab Trojan.MSOffice.SAgent.4!c
    ZoneAlarm HEUR:Trojan.MSOffice.SAgent.gen
    GData Macro.Trojan-Downloader.Agent.AVL
    Cynet Malicious (score: 85)
    AhnLab-V3 Downloader/DOC.Emotet.S1297
    McAfee W97M/Downloader.dha
    ESET-NOD32 VBA/TrojanDownloader.Agent.UFY
    Rising Malware.ObfusVBA@ML.94 (VBA)
    SentinelOne DFI – Malicious OLE
    Fortinet VBA/Agent.AVL!tr
    AVG Other:Malware-gen [Trj]
    Qihoo-360 virus.office.qexvmc.1085

    How to remove Ole.Trojan.A1077269?

    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.
    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Recent Posts

    MSIL/GenKryptik.GXIZ information

    The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

    2 weeks ago

    Malware.AI.2789448175 (file analysis)

    The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

    2 weeks ago

    Jalapeno.1878 removal instruction

    The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

    2 weeks ago

    What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

    The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

    2 weeks ago

    How to remove “Worm.Win32.Vobfus.exmt”?

    The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

    2 weeks ago

    About “TrojanDownloader:Win32/Beebone.JO” infection

    The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

    2 weeks ago