Categories: Trojan

How to remove “Ole.Trojan.A1077474”?

The Ole.Trojan.A1077474 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ole.Trojan.A1077474 virus can do?

  • A potential decoy document was displayed to the user
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs

How to determine Ole.Trojan.A1077474?


File Info:

crc32: 0CC20C41md5: 840bba89e208f8cd4b7480596d2d1d8fname: upload_filesha1: 5d537cb5df11b050dec0e4582d5a195ada2201bfsha256: 9207c7670fb6e70508d2f499abddeb5b8eba8131cb0a0929e75c83ee56d59cd8sha512: 45003f55c9ceef4ae6e9115d44c7d68aa12420e62b2e5a269ba34d1f10c07dfb74a623b94c7d3fc39f3d16deea90f464e0a0d145c1014ef362aaf1c9d13d6e5fssdeep: 3072:TJivKie6B/w2yiWydwtMO6VC7TNTJdRCCBOK2swRr9H:TJiP/w2P6S0NwCnwRr9Htype: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Title: Nihil., Author: Lola Lacroix, Template: Normal.dotm, Last Saved By: Kylian Laine, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Oct 22 21:29:00 2020, Last Saved Time/Date: Thu Oct 22 21:29:00 2020, Number of Pages: 1, Number of Words: 3412, Number of Characters: 19449, Security: 8

Version Info:

0: [No Data]

Ole.Trojan.A1077474 also known as:

Elastic malicious (high confidence)
MicroWorld-eScan VB:Trojan.VBA.Agent.BIJ
FireEye VB:Trojan.VBA.Agent.BIJ
CAT-QuickHeal Ole.Trojan.A1077474
McAfee W97M/Downloader.dha
K7AntiVirus Trojan ( 005703b31 )
K7GW Trojan ( 005703b31 )
Cyren W97M/Downldr.IE.gen!Eldorado
Symantec W97M.Downloader
Avast Other:Malware-gen [Trj]
ClamAV Doc.Downloader.Logan-9781905-0
Kaspersky HEUR:Trojan.MSOffice.SAgent.gen
BitDefender VB:Trojan.VBA.Agent.BIJ
ViRobot DOC.Z.Agent.198656.CR
AegisLab Trojan.MSOffice.SAgent.4!c
Rising Malware.ObfusVBA@ML.94 (VBA)
Ad-Aware VB:Trojan.VBA.Agent.BIJ
DrWeb Exploit.Siggen2.54737
Invincea Mal/DocDl-K
McAfee-GW-Edition W97M/Downloader.dha
Sophos Mal/DocDl-K
SentinelOne DFI – Malicious OLE
Avira W97M/Agent.3823016
MAX malware (ai score=100)
Microsoft TrojanDownloader:O97M/Emotet.PEE!MTB
Arcabit VB:Trojan.VBA.Agent.BIJ
ZoneAlarm HEUR:Trojan.MSOffice.SAgent.gen
GData Macro.Trojan-Downloader.Agent.AVL
AhnLab-V3 Downloader/DOC.Emotet.S1297
ALYac VB:Trojan.VBA.Agent.BIJ
ESET-NOD32 VBA/TrojanDownloader.Agent.UFY
Tencent Heur.Macro.Generic.f.87afa2d6
Ikarus Trojan-Downloader.VBA.Emotet
Fortinet VBA/Agent.AVL!tr
AVG Other:Malware-gen [Trj]
Qihoo-360 virus.office.qexvmc.1085

How to remove Ole.Trojan.A1077474?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Marsilia.85518 removal

The Marsilia.85518 is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

Trojan:Win32/Qakbot.AS (file analysis)

The Trojan:Win32/Qakbot.AS is considered dangerous by lots of security experts. When this infection is active,…

14 mins ago

Lazy.500860 malicious file

The Lazy.500860 is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

Tedy.531655 information

The Tedy.531655 is considered dangerous by lots of security experts. When this infection is active,…

24 mins ago

Generic.Dacic.94CCEEA9.A.1E0D261C removal guide

The Generic.Dacic.94CCEEA9.A.1E0D261C is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

Generic.Hupigon.YQA.F2BE5F2F removal guide

The Generic.Hupigon.YQA.F2BE5F2F is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago