Categories: Trojan

Ole.Trojan.A1077420 information

The Ole.Trojan.A1077420 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ole.Trojan.A1077420 virus can do?

    Related domains:

    z.whorecord.xyz
    a.tomx.xyz

    How to determine Ole.Trojan.A1077420?

    
    

    File Info:

    crc32: 40C0E4D3md5: 6479cedd61d3d50432e16a453424ef90name: upload_filesha1: c39d3ac44b1ab711645454b0844d29f6158b95dbsha256: e4b62f41a4c63c57f172234a14c6f2f6598c4dce4bfd84896cb88b4eb9c1106csha512: fea3ff90a2c0c1d5f8d74043d34afea2ad421fa33551c1aa8d735a5e9dbbf6dc2ef2df6e93058fb20202894e5e322867477d2a891f4e3965ad04f1f498732b63ssdeep: 3072:TJivKie6B/w2yiWydwyMO6VC7TNTJdRCCBOK2swRr9E:TJiP/w2PtS0NwCnwRr9Etype: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Title: Debitis., Author: Mattto Dupuis, Template: Normal.dotm, Last Saved By: Romain Dumont, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Oct 22 21:29:00 2020, Last Saved Time/Date: Thu Oct 22 21:29:00 2020, Number of Pages: 1, Number of Words: 3412, Number of Characters: 19449, Security: 8

    Version Info:

    0: [No Data]

    Ole.Trojan.A1077420 also known as:

    Elastic malicious (high confidence)
    MicroWorld-eScan VB:Trojan.VBA.Agent.BIJ
    FireEye VB:Trojan.VBA.Agent.BIJ
    CAT-QuickHeal Ole.Trojan.A1077420
    McAfee W97M/Downloader.dha
    K7AntiVirus Trojan ( 005703b31 )
    K7GW Trojan ( 005703b31 )
    Cyren W97M/Downldr.IE.gen!Eldorado
    Symantec W97M.Downloader
    Avast Other:Malware-gen [Trj]
    ClamAV Doc.Downloader.Logan-9781905-0
    Kaspersky HEUR:Trojan.MSOffice.SAgent.gen
    BitDefender VB:Trojan.VBA.Agent.BIJ
    ViRobot DOC.Z.Agent.198656.BY
    AegisLab Trojan.MSOffice.SAgent.4!c
    Rising Malware.ObfusVBA@ML.90 (VBA)
    Ad-Aware VB:Trojan.VBA.Agent.BIJ
    Comodo Malware@#1myj1t6ovgdrv
    DrWeb Exploit.Siggen2.54737
    Invincea Mal/DocDl-K
    McAfee-GW-Edition W97M/Downloader.dha
    Sophos Mal/DocDl-K
    Ikarus Trojan-Downloader.VBA.Emotet
    Avira W97M/Agent.3823016
    MAX malware (ai score=100)
    Microsoft TrojanDownloader:O97M/Emotet.PEE!MTB
    Arcabit VB:Trojan.VBA.Agent.BIJ
    ZoneAlarm HEUR:Trojan.MSOffice.SAgent.gen
    GData Macro.Trojan-Downloader.Agent.AVL
    AhnLab-V3 Downloader/DOC.Emotet.S1297
    ALYac Trojan.Downloader.DOC.Gen
    VBA32 TrojanDownloader.O97M.Emotet.CSK
    ESET-NOD32 VBA/TrojanDownloader.Agent.UFY
    Tencent Heur.Macro.Generic.f.87afa2d6
    SentinelOne DFI – Malicious OLE
    Fortinet VBA/Agent.AVL!tr
    AVG Other:Malware-gen [Trj]
    Qihoo-360 virus.office.qexvmc.1085

    How to remove Ole.Trojan.A1077420?

    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.
    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Recent Posts

    What is “Trojan.Generic.35619263”?

    The Trojan.Generic.35619263 is considered dangerous by lots of security experts. When this infection is active,…

    19 mins ago

    Generic.Dacic.1A7FA519.A.F34D6DE8 removal instruction

    The Generic.Dacic.1A7FA519.A.F34D6DE8 is considered dangerous by lots of security experts. When this infection is active,…

    25 mins ago

    Should I remove “Babar.143901”?

    The Babar.143901 is considered dangerous by lots of security experts. When this infection is active,…

    32 mins ago

    UDS:NetTool.Win64.FRP removal tips

    The UDS:NetTool.Win64.FRP is considered dangerous by lots of security experts. When this infection is active,…

    36 mins ago

    Should I remove “Worm.Win32.Vobfus.ykp”?

    The Worm.Win32.Vobfus.ykp is considered dangerous by lots of security experts. When this infection is active,…

    40 mins ago

    Doina.66979 removal tips

    The Doina.66979 is considered dangerous by lots of security experts. When this infection is active,…

    41 mins ago