Malware

Win32.Generic.496479 malicious file

Malware Removal

The Win32.Generic.496479 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Generic.496479 virus can do?

  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX

How to determine Win32.Generic.496479?


File Info:

crc32: 9F024449
md5: d473b594991bc1a4d85cbfebf7d58a87
name: D473B594991BC1A4D85CBFEBF7D58A87.mlw
sha1: d1e11782578f955da8305cebac4210010f4bad72
sha256: ecb72a1f03b0db7b1be3af9046ed2c7dbbe603cf7fa124cad00c8a3c6a5446a7
sha512: 82f8d0cd90d325d045cb3e649b500f03fdc9a708215ff4e74ec1205953420394ac4c0b6d6d3425bec369962b1f2e3c7f7eaf23f286918e9120b275db67239ee5
ssdeep: 1536:YgtJsNi6zMLVAfUC3+wksOVbXbiWF/rMnouy8E:Yg4Ni6wWsC3j/OpZTMout
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Win32.Generic.496479 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005712f91 )
DrWebTrojan.Click2.32448
CynetMalicious (score: 100)
ALYacWin32.Generic.496479
CylanceUnsafe
ZillyaTrojan.Genome.Win32.176976
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojan:Win32/Generic.3860714c
K7GWTrojan ( 005712f91 )
Cybereasonmalicious.4991bc
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.ASGX
APEXMalicious
AvastFileRepMalware
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderWin32.Generic.496479
NANO-AntivirusTrojan.Win32.Clicker.edfugo
MicroWorld-eScanWin32.Generic.496479
TencentWin32.Trojan.Agent.Wqml
Ad-AwareWin32.Generic.496479
SophosML/PE-A
ComodoMalware@#2uh6y58kbdhzv
BitDefenderThetaAI:Packer.108089E81E
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_AGENT.AMBE
McAfee-GW-EditionBehavesLike.Win32.Downloader.pc
FireEyeGeneric.mg.d473b594991bc1a4
EmsisoftWin32.Generic.496479 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Agent.bosm
WebrootW32.Malware.Gen
AviraTR/Agent.RFL.76
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2976FF9
MicrosoftTrojan:Win32/Occamy.CEC
GDataWin32.Generic.496479
Acronissuspicious
McAfeeGenericRXAA-AA!D473B594991B
MAXmalware (ai score=99)
VBA32Trojan.Click
TrendMicro-HouseCallTROJ_AGENT.AMBE
YandexTrojan.Genome!xUKuVstmF4k
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.ASGX!tr
AVGFileRepMalware

How to remove Win32.Generic.496479?

Win32.Generic.496479 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment