Categories: Trojan

Ole.Trojan.A1080213 removal

The Ole.Trojan.A1080213 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ole.Trojan.A1080213 virus can do?

    Related domains:

    z.whorecord.xyz

    How to determine Ole.Trojan.A1080213?

    
    

    File Info:

    crc32: B070552Amd5: d67d9cd933deef5b2a0f63bb9a55bf50name: upload_filesha1: 1dfbaa6779ee801b5850da3d7e364724a9de77ddsha256: 46d9c9d847993e2e7597f024b146002bab578f6a595487fe1468cc1664515517sha512: c448cab2ee7c1d6c79935843f7b75ad164f53ca373d5bcca58f2c5db15ff30644dffcd55c7bb00f98e37c5fd9758ff5786e314f01c0ede1c4e0b73f70bef2a14ssdeep: 3072:TJivKie6B/w2yiWydwbQMO6VC7TNTJdRCCBOK2swRr9:TJiP/w2PHS0NwCnwRr9type: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Title: Voluptatem., Author: Rayan Picard, Template: Normal.dotm, Last Saved By: Pierre Olivier, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Oct 22 21:29:00 2020, Last Saved Time/Date: Thu Oct 22 21:29:00 2020, Number of Pages: 1, Number of Words: 3412, Number of Characters: 19449, Security: 8

    Version Info:

    0: [No Data]

    Ole.Trojan.A1080213 also known as:

    Elastic malicious (high confidence)
    MicroWorld-eScan VB:Trojan.VBA.Agent.BIJ
    FireEye VB:Trojan.VBA.Agent.BIJ
    CAT-QuickHeal Ole.Trojan.A1080213
    McAfee W97M/Downloader.dha
    AegisLab Trojan.MSOffice.SAgent.4!c
    K7AntiVirus Trojan ( 005703b31 )
    K7GW Trojan ( 005703b31 )
    Cyren W97M/Downldr.IE.gen!Eldorado
    Symantec W97M.Downloader
    Avast Other:Malware-gen [Trj]
    ClamAV Doc.Downloader.Logan-9781905-0
    Kaspersky HEUR:Trojan.MSOffice.SAgent.gen
    BitDefender VB:Trojan.VBA.Agent.BIJ
    ViRobot DOC.Z.Agent.199168.EP
    Tencent Heur.Macro.Generic.f.87afa2d6
    Ad-Aware VB:Trojan.VBA.Agent.BIJ
    DrWeb Exploit.Siggen2.54776
    Invincea Mal/DocDl-K
    McAfee-GW-Edition W97M/Downloader.dha
    Sophos Mal/DocDl-K
    Ikarus Trojan-Downloader.VBA.Emotet
    GData Macro.Trojan-Downloader.Agent.AVL
    Avira W97M/Agent.3823016
    MAX malware (ai score=100)
    Arcabit VB:Trojan.VBA.Agent.BIJ
    ZoneAlarm HEUR:Trojan.MSOffice.SAgent.gen
    Microsoft TrojanDownloader:O97M/Emotet.PEE!MTB
    AhnLab-V3 Downloader/DOC.Emotet.S1297
    ALYac VB:Trojan.VBA.Agent.BIJ
    ESET-NOD32 VBA/TrojanDownloader.Agent.UFY
    Rising Malware.ObfusVBA@ML.89 (VBA)
    SentinelOne DFI – Malicious OLE
    Fortinet VBA/Agent.AVL!tr
    AVG Other:Malware-gen [Trj]
    Qihoo-360 virus.office.qexvmc.1085

    How to remove Ole.Trojan.A1080213?

    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.
    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Recent Posts

    MSIL/GenKryptik.GXIZ information

    The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

    4 hours ago

    Malware.AI.2789448175 (file analysis)

    The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

    4 hours ago

    Jalapeno.1878 removal instruction

    The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

    4 hours ago

    What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

    The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

    4 hours ago

    How to remove “Worm.Win32.Vobfus.exmt”?

    The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

    4 hours ago

    About “TrojanDownloader:Win32/Beebone.JO” infection

    The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

    4 hours ago