Malware

Ulise.448981 information

Malware Removal

The Ulise.448981 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.448981 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Ulise.448981?


File Info:

name: F14695255D97ABF93134.mlw
path: /opt/CAPEv2/storage/binaries/f6c084776e18c456ce08f72459a790d4a881b6abfb3c2c68816511fe7aa8d646
crc32: 66D1FBA3
md5: f14695255d97abf93134cb2b2ce029ff
sha1: b7ed93b0a6a204a06a455a123cd20098040c33e2
sha256: f6c084776e18c456ce08f72459a790d4a881b6abfb3c2c68816511fe7aa8d646
sha512: 09c0fe0a9e1d3d34ab6b2c4dac489ab81e52da6a3fed82b38371d1fe34d8427460b184aaba78c0743f2b5c92a8f211a50e58ec0c260bff53aed089e7d505bc90
ssdeep: 3072:PKVMfMIbIaw3J9MQ9lB+BC3K5eqU+BC3K5eqYroGAyfYpTqt:PvfMmM2yK70K7Or
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F1049D01B3C0DE27E56925718067566206B8AD31976225AB27883F7FDCF02E18B77F1B
sha3_384: 91cb4800ea9fc904620727e099c3b7d2f54ac19bf2fef82acfb75a9041edf8d96d8902706b60fe2172402810fc3470e9
ep_bytes: f0f0f0fffffffffff9fdffffffffffff
timestamp: 2013-05-06 11:32:31

Version Info:

0: [No Data]

Ulise.448981 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Ulise.448981
FireEyeGeneric.mg.f14695255d97abf9
SkyhighBehavesLike.Win32.Generic.ch
McAfeeArtemis!F14695255D97
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
AlibabaTrojan:Win32/Mods.94f60d69
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.0a6a20
ArcabitTrojan.Ulise.D6D9D5
BitDefenderThetaGen:NN.ZexaF.36680.lmZ@aWnADFe
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Malware.Gepys-9770177-0
BitDefenderGen:Variant.Ulise.448981
AvastWin32:Gepys-B [Trj]
EmsisoftGen:Variant.Ulise.448981 (B)
BaiduWin32.Trojan-Dropper.Gepys.a
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebTrojan.Mods.146
VIPREGen:Variant.Ulise.448981
TrendMicroTROJ_GEN.R03BC0DAQ24
SophosML/PE-A
IkarusTrojan-Downloader.Win32.Dofoil
GoogleDetected
AviraTR/Patched.Ren.Gen
VaristW32/Ulise.GB.gen!Eldorado
Antiy-AVLTrojan/Win32.Zbot
Kingsoftmalware.kb.b.997
MicrosoftTrojan:Win32/Zbot.CJ!MTB
GDataWin32.Trojan.PSE.4GH6H3
CynetMalicious (score: 100)
VBA32Trojan.Redirect
ALYacGen:Variant.Ulise.448981
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DAQ24
RisingTrojan.Injector!1.A765 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.PALLAS.M
AVGWin32:Gepys-B [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ulise.448981?

Ulise.448981 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment