Categories: Trojan

About “Ole.Trojan.A1077344” infection

The Ole.Trojan.A1077344 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ole.Trojan.A1077344 virus can do?

    How to determine Ole.Trojan.A1077344?

    
    

    File Info:

    crc32: B08A98F4md5: 3a429285f1c06a7dbce336f51bbb72e7name: upload_filesha1: 882cff2650a70699c182b261ac8ac353c0b57f89sha256: 623493fea7d7d2f6e25e4e0c6d64d8bc684086cf8258e543f4a859b5e2080eabsha512: a25854251b9262554bf51e1f3131c3e6fd3915d45179083f6fd0eb44fda28c787ba65af4d13d50ff76dccdf1648b00be7fd5af7ae8f4570901584193dea1233cssdeep: 3072:TJivKie6B/w2yiWydwNMO6VC7TNTJdRCCBOK2swRr9cM:TJiP/w2PqS0NwCnwRr9Ptype: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Title: Eos., Author: Kylian Berger, Template: Normal.dotm, Last Saved By: Hugo Barre, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Oct 22 21:29:00 2020, Last Saved Time/Date: Thu Oct 22 21:29:00 2020, Number of Pages: 1, Number of Words: 3412, Number of Characters: 19449, Security: 8

    Version Info:

    0: [No Data]

    Ole.Trojan.A1077344 also known as:

    Elastic malicious (high confidence)
    MicroWorld-eScan VB:Trojan.VBA.Agent.BIJ
    FireEye VB:Trojan.VBA.Agent.BIJ
    CAT-QuickHeal Ole.Trojan.A1077344
    ALYac VB:Trojan.VBA.Agent.BIJ
    AegisLab Trojan.MSOffice.SAgent.4!c
    K7AntiVirus Trojan ( 005703b31 )
    K7GW Trojan ( 005703b31 )
    TrendMicro Trojan.W97M.EMOTET.TIOIBEMA
    Cyren W97M/Downldr.IE.gen!Eldorado
    Symantec W97M.Downloader
    TrendMicro-HouseCall Trojan.W97M.EMOTET.TIOIBEMA
    Avast Other:Malware-gen [Trj]
    ClamAV Doc.Downloader.Logan-9781905-0
    Kaspersky HEUR:Trojan.MSOffice.SAgent.gen
    BitDefender VB:Trojan.VBA.Agent.BIJ
    ViRobot DOC.Z.Agent.198656.CT
    Rising Malware.ObfusVBA@ML.89 (VBA)
    Ad-Aware VB:Trojan.VBA.Agent.BIJ
    Emsisoft Trojan-Downloader.Macro.Generic.BZ (A)
    DrWeb Exploit.Siggen2.54737
    Invincea Mal/DocDl-K
    McAfee-GW-Edition W97M/Downloader.dha
    Sophos Mal/DocDl-K
    SentinelOne DFI – Malicious OLE
    GData Macro.Trojan-Downloader.Agent.AVL
    Avira W97M/Agent.3823016
    Antiy-AVL Trojan[Downloader]/MSOffice.Agent.ufy
    Arcabit VB:Trojan.VBA.Agent.BIJ
    ZoneAlarm HEUR:Trojan.MSOffice.SAgent.gen
    Microsoft TrojanDownloader:O97M/Emotet.PEE!MTB
    Cynet Malicious (score: 85)
    AhnLab-V3 Downloader/DOC.Emotet.S1297
    McAfee W97M/Downloader.dha
    ESET-NOD32 VBA/TrojanDownloader.Agent.UFY
    Tencent Heur.Macro.Generic.f.87afa2d6
    MAX malware (ai score=100)
    Fortinet VBA/Agent.AVL!tr
    AVG Other:Malware-gen [Trj]
    Qihoo-360 virus.office.qexvmc.1085

    How to remove Ole.Trojan.A1077344?

    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.
    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Recent Posts

    MSIL/GenKryptik.GXIZ information

    The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

    22 hours ago

    Malware.AI.2789448175 (file analysis)

    The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

    22 hours ago

    Jalapeno.1878 removal instruction

    The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

    22 hours ago

    What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

    The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

    22 hours ago

    How to remove “Worm.Win32.Vobfus.exmt”?

    The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

    22 hours ago

    About “TrojanDownloader:Win32/Beebone.JO” infection

    The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

    22 hours ago