Trojan

Trojan.Generic.4149649 removal tips

Malware Removal

The Trojan.Generic.4149649 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.4149649 virus can do?

  • Anomalous binary characteristics

How to determine Trojan.Generic.4149649?


File Info:

crc32: 47042009
md5: 1c516adb590b738a52a4b33deaea5052
name: 1C516ADB590B738A52A4B33DEAEA5052.mlw
sha1: 05844dbccbf2f48d0511159b1b62d0329a4bbcf3
sha256: 2f18a0d0541c3fb47aba3c37d805179aec1d5493bda64ed8a9e6361fdfa2ccf6
sha512: 9550b6177edf5187c98acecd3a37b13fef52649364e429773ece20bfd5c1d011eb5598689e06c30b761b7dc07f7dbdd5081668737ee6bf646e5b6596107a1830
ssdeep: 6144:wBMM4d+80DGA1S5HXjGPdDHoKHaDLWw7f0:wp/GAaToVILDSg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Generic.4149649 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Fakealert.8682
MicroWorld-eScanTrojan.Generic.4149649
ALYacTrojan.Generic.4149649
CylanceUnsafe
ZillyaTrojan.FakeAV.Win32.29865
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/FakeAlert.a7a887a8
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.b590b7
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.GIOTXER
APEXMalicious
AvastWin32:FakeAlert-BAR [Trj]
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.Generic.4149649
NANO-AntivirusTrojan.Win32.Fakealert.cxdncz
TencentWin32.Trojan.Crypt.Dzkb
Ad-AwareTrojan.Generic.4149649
SophosML/PE-A
ComodoMalware@#nxitvo9w0a1o
BitDefenderThetaGen:NN.ZexaF.34236.EqX@ay7Dpbk
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Sodinokibi.gz
FireEyeGeneric.mg.1c516adb590b738a
EmsisoftTrojan.Generic.4149649 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Downloader.Renos.JM
AviraTR/Crypt.XPACK.Gen
eGambitGeneric.Trojan
Antiy-AVLTrojan/Generic.ASMalwS.303FE88
MicrosoftTrojanDownloader:Win32/Renos.JM
ArcabitTrojan.Generic.D3F5191
GDataTrojan.Generic.4149649
Acronissuspicious
McAfeeArtemis!1C516ADB590B
MAXmalware (ai score=99)
YandexTrojan.XPACK!AFlzyrAOw1M
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Malware_fam.NB
AVGWin32:FakeAlert-BAR [Trj]
Paloaltogeneric.ml

How to remove Trojan.Generic.4149649?

Trojan.Generic.4149649 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment