Categories: Trojan

Ole.Trojan.A1077645 (file analysis)

The Ole.Trojan.A1077645 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ole.Trojan.A1077645 virus can do?

    Related domains:

    z.whorecord.xyz
    a.tomx.xyz

    How to determine Ole.Trojan.A1077645?

    
    

    File Info:

    crc32: BA9148EBmd5: eb3bea0ee60e9b08ba8d1ee4394ebc1bname: upload_filesha1: 1ce24b438b349557791fa18c09152dea0db4a35dsha256: b0db3d5083a44747e1da01e6006e211a95e616455b85f9b9961c7dccd7f6e680sha512: f9a6ed75ef7abe23f0deff4dd452adb6cac0dac73cac8ff7eb2f37d2f624e27e7af60e13500abb641c8802dca6c78be318ba6ca66739b0172d6607b2fe98975assdeep: 3072:TJivKie6B/w2yiWydwDiMO6VC7TNTJdRCCBOK2swRr9:TJiP/w2PSiS0NwCnwRr9type: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Title: Dignissimos., Author: Mathis Prevost, Template: Normal.dotm, Last Saved By: Julien Simon, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Oct 22 21:29:00 2020, Last Saved Time/Date: Thu Oct 22 21:29:00 2020, Number of Pages: 1, Number of Words: 3412, Number of Characters: 19449, Security: 8

    Version Info:

    0: [No Data]

    Ole.Trojan.A1077645 also known as:

    Elastic malicious (high confidence)
    MicroWorld-eScan VB:Trojan.VBA.Agent.BIJ
    FireEye VB:Trojan.VBA.Agent.BIJ
    CAT-QuickHeal Ole.Trojan.A1077645
    McAfee W97M/Downloader.dha
    K7AntiVirus Trojan ( 005703b31 )
    K7GW Trojan ( 005703b31 )
    Cyren W97M/Downldr.IE.gen!Eldorado
    Symantec W97M.Downloader
    Avast Other:Malware-gen [Trj]
    ClamAV Doc.Downloader.Logan-9781905-0
    Kaspersky HEUR:Trojan.MSOffice.SAgent.gen
    BitDefender VB:Trojan.VBA.Agent.BIJ
    AegisLab Trojan.MSOffice.SAgent.4!c
    Tencent Heur.Macro.Generic.f.87afa2d6
    Ad-Aware VB:Trojan.VBA.Agent.BIJ
    DrWeb Exploit.Siggen2.54776
    Invincea Mal/DocDl-K
    McAfee-GW-Edition W97M/Downloader.dha
    Sophos Mal/DocDl-K
    SentinelOne DFI – Malicious OLE
    Avira W97M/Agent.3823016
    MAX malware (ai score=100)
    Microsoft TrojanDownloader:O97M/Emotet.PEE!MTB
    Arcabit VB:Trojan.VBA.Agent.BIJ
    ViRobot DOC.Z.Agent.199168.EN
    ZoneAlarm HEUR:Trojan.MSOffice.SAgent.gen
    GData Macro.Trojan-Downloader.Agent.AVL
    AhnLab-V3 Downloader/DOC.Emotet.S1297
    ALYac VB:Trojan.VBA.Agent.BIJ
    ESET-NOD32 VBA/TrojanDownloader.Agent.UFY
    Rising Malware.ObfusVBA@ML.94 (VBA)
    Ikarus Trojan-Downloader.VBA.Emotet
    Fortinet VBA/Agent.AVL!tr
    AVG Other:Malware-gen [Trj]
    Qihoo-360 virus.office.qexvmc.1085

    How to remove Ole.Trojan.A1077645?

    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.
    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Recent Posts

    MSIL/GenKryptik.GXIZ information

    The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

    3 days ago

    Malware.AI.2789448175 (file analysis)

    The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

    3 days ago

    Jalapeno.1878 removal instruction

    The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

    3 days ago

    What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

    The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

    3 days ago

    How to remove “Worm.Win32.Vobfus.exmt”?

    The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

    3 days ago

    About “TrojanDownloader:Win32/Beebone.JO” infection

    The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

    3 days ago