Trojan

Trojan.Generic.34651282 removal

Malware Removal

The Trojan.Generic.34651282 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34651282 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan.Generic.34651282?


File Info:

name: 4767D5D46603C250BD81.mlw
path: /opt/CAPEv2/storage/binaries/afff54dd79cc3306498f7c9badc261782c9afb1bdecfc53d60bced19080fe9cb
crc32: E0156D04
md5: 4767d5d46603c250bd8124ef41cc3527
sha1: 9a1ab32ec0c3397c6a0e6352eb3255a910c3e031
sha256: afff54dd79cc3306498f7c9badc261782c9afb1bdecfc53d60bced19080fe9cb
sha512: d26aa525b7281c12aa1d22cca06cc441e45da74b689aaca8a06c637635ea4591ff86e2c347309f3e5f0693bbd2449805ddd5f70a5fd0adbd0ff8738ad67bbb6c
ssdeep: 12288:EjDEM/f/oQ7erMRdSqViiDFztnzosq4LL24kc6r4VzthMAmg3pQ09KhsbUncXHiA:Ejx54J8PdJPnWU/g48FBOlZH
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T15DF40AC1A96945FAE05B7A7E94347F97889CEF152040B85862CB108BAEEC1A4F11DC7F
sha3_384: bc83a8abff8165cec1dca4be90c3017f56a1ce2136acac5e0da567b81cb95d815205dc8b5cfcc3dc02668665932c38d4
ep_bytes: d9c0d8cbd9c9d8ccd9c9dc0568e18a73
timestamp: 2044-11-01 00:45:38

Version Info:

0: [No Data]

Trojan.Generic.34651282 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Xpaj.n!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.4767d5d46603c250
CAT-QuickHealW32.Xpaj.A
SkyhighBehavesLike.Win32.Generic.bh
Cylanceunsafe
VIPRETrojan.Generic.34651282
SangforVirus.Win32.Goblin.Vk6b
AlibabaVirus:Win32/Goblin.0fa259ba
CrowdStrikewin/malicious_confidence_60% (W)
SymantecW32.Xpaj.C
APEXMalicious
ClamAVWin.Trojan.Xpaj-2
KasperskyVirus.Win32.Goblin.gen
BitDefenderTrojan.Generic.34651282
MicroWorld-eScanTrojan.Generic.34651282
AvastWin32:Goblin
TencentWin32.Virus.Goblin.Wimw
EmsisoftTrojan.Generic.34651282 (B)
TrendMicroPE_XPAJ.A-1
SophosMal/Xpaj-A
IkarusVirus.Win32.Xpaj
GDataTrojan.Generic.34651282
VaristW32/ABRisk.EWVR-5690
Antiy-AVLVirus/Win32.Goblin.a
ArcabitTrojan.Generic.D210BC92
ZoneAlarmVirus.Win32.Goblin.gen
MicrosoftVirus:Win32/Xpaj.gen!A
GoogleDetected
ALYacTrojan.Generic.34651282
MAXmalware (ai score=85)
MalwarebytesXpaj.Virus.FileInfector.DDS
PandaGeneric Suspicious
TrendMicro-HouseCallPE_XPAJ.A-1
RisingTrojan.Generic@AI.89 (RDML:BdcVbrcBHeRXfzAjncNLxA)
MaxSecureTrojan.Malware.121218.susgen
FortinetPossibleThreat.FAI
AVGWin32:Goblin
DeepInstinctMALICIOUS

How to remove Trojan.Generic.34651282?

Trojan.Generic.34651282 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment