Malware

Ulise.439154 removal tips

Malware Removal

The Ulise.439154 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.439154 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ulise.439154?


File Info:

name: C5ADAD19BA861020015C.mlw
path: /opt/CAPEv2/storage/binaries/4250d14eeab4cbf41c62e71c571bd627f1ed1d80180d9c2139d705b47e0b74c5
crc32: 03C34CC5
md5: c5adad19ba861020015c0441a66dcba5
sha1: 8507e36a86635cb7daa970b23446f8123891318b
sha256: 4250d14eeab4cbf41c62e71c571bd627f1ed1d80180d9c2139d705b47e0b74c5
sha512: 6d8e72997a6958fc0e65c37d6674ebb2db145fbca4b9f3fe425923867dafce88a1a828e2f3d2bca60ee81a4e917bb613aa1a7c5e4e8f6ea8adc881e5498138cb
ssdeep: 12288:YWHFUCenamcAOlBt39k5+77W1juCps8CZIqPmA:RlFeaCOlBt325CwC9n
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T154E45B5250D04DBAF46B52F832B37A31252B892B37EAB51B33CCF2D00C59BAD7589917
sha3_384: 46383a67b2a83d6135072fdd642dbba32f2651e6b2ed62e7764aedfe82d6049974fa1ef7309b74d5922d937254b09f00
ep_bytes: eb1066623a432b2b484f4f4b90e998b0
timestamp: 2012-05-12 13:33:32

Version Info:

0: [No Data]

Ulise.439154 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lELk
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ulise.439154
FireEyeGeneric.mg.c5adad19ba861020
SkyhighBehavesLike.Win32.Injector.jm
McAfeeArtemis!C5ADAD19BA86
Cylanceunsafe
ZillyaDropper.Bccrypt.Win32.7
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058221d1 )
AlibabaPacked:Win32/Bccrypt.acf15d93
K7GWTrojan ( 0058221d1 )
ArcabitTrojan.Ulise.D6B372
BitDefenderThetaGen:NN.ZexaF.36792.PGW@aCuH9ogb
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.Bccrypt.B suspicious
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Ulise.439154
NANO-AntivirusTrojan.Win32.Jaike.eshhbi
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.11b89db9
EmsisoftGen:Variant.Ulise.439154 (B)
F-SecureHeuristic.HEUR/AGEN.1329671
VIPREGen:Variant.Ulise.439154
SophosMal/Generic-S
IkarusPUA.Bccrypt
AviraHEUR/AGEN.1329671
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.TSGeneric
Kingsoftmalware.kb.a.939
MicrosoftPUA:Win32/Caypnamer.A!ml
GDataGen:Variant.Ulise.439154
ALYacGen:Variant.Ulise.439154
VBA32BScope.Trojan.Bitrep
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H09KH23
RisingTrojan.Generic@AI.100 (RDML:10LegDv4SBrZV/t3bZ8QaQ)
YandexTrojan.GenAsa!XZVpmRsClq0
SentinelOneStatic AI – Malicious PE
FortinetRiskware/Application
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Ulise.439154?

Ulise.439154 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment