Categories: Trojan

Should I remove “Ole.Trojan.A1077561”?

The Ole.Trojan.A1077561 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ole.Trojan.A1077561 virus can do?

    Related domains:

    z.whorecord.xyz
    a.tomx.xyz

    How to determine Ole.Trojan.A1077561?

    
    

    File Info:

    crc32: 56E3D6C2md5: b63ba996ceab594201f99db2788f3a3aname: upload_filesha1: 1b67f469f6f918650c1964b0ccfadd4f389f4a18sha256: 536230d01e577e98aed429debfdd2232c6866262a424e51086e7f9a09315aafdsha512: e7b14d88ac3da1a145358758a82720e325f0068ccdef69b2224b76addd3454bf1d8234f32405784b07ca4d82ab81db2b92f5cd9374e77d92089e3b234887618dssdeep: 3072:sJivKie6B/w2yiWydwf34vIFtUoeHnsRy9v:sJiP/w2Py4IFWousRy9vtype: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Title: Quidem., Author: Lucie Jacquet, Template: Normal.dotm, Last Saved By: Hugo Barbier, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Oct 22 13:14:00 2020, Last Saved Time/Date: Thu Oct 22 13:14:00 2020, Number of Pages: 1, Number of Words: 3397, Number of Characters: 19366, Security: 8

    Version Info:

    0: [No Data]

    Ole.Trojan.A1077561 also known as:

    Elastic malicious (high confidence)
    MicroWorld-eScan VB:Trojan.VB.Downloader.CU
    FireEye VB:Trojan.VB.Downloader.CU
    CAT-QuickHeal Ole.Trojan.A1077561
    McAfee W97M/Downloader.dha
    K7AntiVirus Trojan ( 005703b31 )
    K7GW Trojan ( 005703b31 )
    Cyren W97M/Downldr.IE.gen!Eldorado
    Symantec W97M.Downloader
    Avast VBS:Malware-gen
    ClamAV Doc.Downloader.Logan-9781905-0
    Kaspersky HEUR:Trojan.MSOffice.SAgent.gen
    BitDefender VB:Trojan.VB.Downloader.CU
    AegisLab Trojan.MSWord.Generic.4!c
    Rising Malware.ObfusVBA@ML.94 (VBA)
    Ad-Aware VB:Trojan.VB.Downloader.CU
    Comodo Malware@#fyi3dg1mpe4x
    DrWeb Exploit.Siggen2.54577
    Invincea Mal/DocDl-K
    McAfee-GW-Edition W97M/Downloader.dha
    Sophos Mal/DocDl-K
    Ikarus Trojan-Downloader.VBA.Emotet
    Avira W97M/Agent.5372113
    MAX malware (ai score=91)
    Microsoft TrojanDownloader:O97M/Emotet.CSK!MTB
    Arcabit VB:Trojan.VB.Downloader.CU
    ViRobot DOC.Z.Agent.185856.AS
    ZoneAlarm HEUR:Trojan.MSOffice.SAgent.gen
    GData Macro.Trojan-Downloader.Agent.AVL
    AhnLab-V3 Downloader/MSOffice.Generic
    ALYac Trojan.Downloader.DOC.Gen
    ESET-NOD32 VBA/TrojanDownloader.Agent.UFY
    Tencent Heur.Macro.Generic.f.aef47776
    SentinelOne DFI – Malicious OLE
    Fortinet VBA/Agent.AVL!tr
    AVG VBS:Malware-gen
    Qihoo-360 virus.office.qexvmc.1090

    How to remove Ole.Trojan.A1077561?

    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.
    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Recent Posts

    MSIL/GenKryptik.GXIZ information

    The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

    5 months ago

    Malware.AI.2789448175 (file analysis)

    The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

    5 months ago

    Jalapeno.1878 removal instruction

    The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

    5 months ago

    What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

    The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

    5 months ago

    How to remove “Worm.Win32.Vobfus.exmt”?

    The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

    5 months ago

    About “TrojanDownloader:Win32/Beebone.JO” infection

    The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

    5 months ago