Categories: Trojan

What is “Trojan:Win32/Glod.A”?

The Trojan:Win32/Glod.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Glod.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempted to write directly to a physical drive
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

wpad.local-net

How to determine Trojan:Win32/Glod.A?


File Info:

name: 05D68E263A168A79C9B3.mlwpath: /opt/CAPEv2/storage/binaries/edad4090483c5a265e1b7908f654e69f2a8645349e6aa4210c91217c544732fdcrc32: 2D336983md5: 05d68e263a168a79c9b379fec63eeb7csha1: 6a554727a591709250065f813794247e2f7c7190sha256: edad4090483c5a265e1b7908f654e69f2a8645349e6aa4210c91217c544732fdsha512: c51c084b670dca0ba25184085725123832d41ace4ed396548b6c8f2799c5460666cda433f02b12731aaa271345ce649f37a4d3cc6eb3a2067fd76de8dceac46essdeep: 24576:S9mlJWY4aJCN9pbTb3PdjcTgbAXgv5i5:S9murf5cTgbAT5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C3356C73E2F1EA46D94289720D2A06B40865BD3128A5DD47E3C17A1E3BB3FD77522723sha3_384: 94dc48b75608e15271567f3f5c41e8e6ca8af648a9a47b520a7dfe0e0504f3bd6391f9357d56ba8a4ab0aa2a46bbc255ep_bytes: 680cac4000e8f0ffffff000048000000timestamp: 2012-11-29 12:16:40

Version Info:

Translation: 0x0409 0x04b0CompanyName: .ProductName: ElectionFileVersion: 4.05.0007ProductVersion: 4.05.0007InternalName: 1OriginalFilename: 1.exe

Trojan:Win32/Glod.A also known as:

Lionic Trojan.Win32.Pex.m!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Johnnie.3342
McAfee GenericRXCN-FB!05D68E263A16
Cylance Unsafe
Zillya Backdoor.Pex.Win32.91
K7AntiVirus Spyware ( 0055e3db1 )
Alibaba TrojanSpy:Win32/VBCrypt.7a12c91a
K7GW Spyware ( 0055e3db1 )
Cybereason malicious.63a168
Cyren W32/Glod.A.gen!Eldorado
ESET-NOD32 a variant of Win32/Spy.VB.NPD
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Zbot-6988460-0
Kaspersky Trojan.Win32.Agent.qwfdjo
BitDefender Gen:Variant.Johnnie.3342
NANO-Antivirus Trojan.Win32.Graftor.bckaal
Avast Win32:VB-AHWF [Trj]
Tencent Win32.Backdoor.Pex.cfm
Ad-Aware Gen:Variant.Johnnie.3342
DrWeb Trojan.KillProc.20491
VIPRE Trojan.Win32.Generic!BT
TrendMicro TSPY_VBDROP.AB
McAfee-GW-Edition GenericRXCN-FB!05D68E263A16
Emsisoft Gen:Variant.Johnnie.3342 (B)
GData Gen:Variant.Johnnie.3342
Jiangmin Backdoor/Pex.ap
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1127691
Antiy-AVL Trojan/Generic.ASMalwS.3A4EC8
Kingsoft Heur.SSC.2601302.1216.(kcloud)
Arcabit Trojan.Johnnie.DD0E
Microsoft Trojan:Win32/Glod.A
Cynet Malicious (score: 99)
AhnLab-V3 Win-Trojan/Graftor.1011712
VBA32 Trojan.Agent
MAX malware (ai score=83)
Malwarebytes Malware.AI.1804818571
TrendMicro-HouseCall TSPY_VBDROP.AB
Rising Trojan.Glod!1.9CE6 (CLASSIC)
Yandex Trojan.GenAsa!n1ji6T4vuRk
Fortinet W32/KeyLogger.OLW!tr
AVG Win32:VB-AHWF [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan:Win32/Glod.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago