Malware

Ulise.448981 (file analysis)

Malware Removal

The Ulise.448981 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.448981 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Ulise.448981?


File Info:

name: 7CE11DAEAF36C5EEC208.mlw
path: /opt/CAPEv2/storage/binaries/4736a241a63ac040eddb8f06017cd0d62040e52af6f29f67c14318d808d40456
crc32: 2D6F6A75
md5: 7ce11daeaf36c5eec2086a856130bf91
sha1: bc56e9a6eca39ee7a23848758f12931fd60a9790
sha256: 4736a241a63ac040eddb8f06017cd0d62040e52af6f29f67c14318d808d40456
sha512: 4c33701d2e3d316b98463640322c79575668b58f6d36a4c3412dc99be384aa93b4772110ac3c9daca4cc0706265d739670f0841472bddcf67e79da9e25c5ec76
ssdeep: 3072:PhVMfMIbIaw3J9MQ9lB+BC3K5eqU+BC3K5eqYroGAyfYpTqq:P8fMmM2yK70K7OE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T157049D01B3C0DE27E56925718067566206B8AD31976225AB27883F7FDCF02E18B77F1B
sha3_384: bd4aa0e482fb3630adb352097149e7361bf5910cc131add7109aca4ea18b954d1bdb5ceca21316b473f84ffd361ca95c
ep_bytes: f0f0f0fffffffffff9fdffffffffffff
timestamp: 2013-05-06 11:32:31

Version Info:

0: [No Data]

Ulise.448981 also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.Tibick.ls3A
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Ulise.448981
FireEyeGeneric.mg.7ce11daeaf36c5ee
SkyhighBehavesLike.Win32.Generic.ch
ALYacGen:Variant.Ulise.448981
MalwarebytesCrypt.Trojan.Malicious.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
BitDefenderGen:Variant.Ulise.448981
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.6eca39
BitDefenderThetaGen:NN.ZexaF.36792.lmZ@aWnADFe
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Malware.Gepys-9770177-0
RisingTrojan.Injector!1.A765 (CLASSIC)
SophosMal/Generic-S
BaiduWin32.Trojan-Dropper.Gepys.a
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebTrojan.Mods.146
VIPREGen:Variant.Ulise.448981
TrendMicroTROJ_GEN.R03BC0DK823
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Ulise.448981 (B)
IkarusTrojan-Downloader.Win32.Dofoil
GoogleDetected
AviraTR/Patched.Ren.Gen
VaristW32/Ulise.GB.gen!Eldorado
Antiy-AVLTrojan/Win32.Zbot
Kingsoftmalware.kb.b.997
MicrosoftTrojan:Win32/Zbot.CJ!MTB
ArcabitTrojan.Ulise.D6D9D5
GDataWin32.Trojan.PSE.4GH6H3
CynetMalicious (score: 100)
McAfeeArtemis!7CE11DAEAF36
MAXmalware (ai score=82)
DeepInstinctMALICIOUS
VBA32Trojan.Redirect
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DK823
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Gepys-B [Trj]
AvastWin32:Gepys-B [Trj]

How to remove Ulise.448981?

Ulise.448981 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment