Malware

Ulise.453487 malicious file

Malware Removal

The Ulise.453487 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.453487 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Ulise.453487?


File Info:

name: 0A07F156A085BC776659.mlw
path: /opt/CAPEv2/storage/binaries/f4f0e8812711c03953fe241f4c253d4e19f14394d88570befa53eb1b1a57d9ce
crc32: 7B00D96F
md5: 0a07f156a085bc77665922f4af243345
sha1: d3602ccf48255f14ad04c0a6ca42c5a8a9a350b0
sha256: f4f0e8812711c03953fe241f4c253d4e19f14394d88570befa53eb1b1a57d9ce
sha512: 509466667e0c70d187f095d1314f5cd4303fa40e97b3bea373de8830d091ef3c829da27d1170fc47644075c6f577dc44daf8a84b48d111e0a4a72dd7e2ec8a44
ssdeep: 24576:20oylvInuvX80Z37nB7OMFrQ1UaaR5nmp1AfJQadwCOAZ1cJlEbbX1pC1GGwQuZY:1flIP0xnBJre0cUJQad6ZJlfGd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19EC5BF13F2D1C4B7D125163549AB67396978BE002E34DA83F7F4DE2C9F32590AA3721A
sha3_384: 602929edce7a372830c12214f23ea511568567dfdd81e917e8441f13b50223ba91cad90e7b1e42eaf1ebc078444918b6
ep_bytes: 558bec6aff685022620068e44f460064
timestamp: 2013-03-29 20:24:20

Version Info:

0: [No Data]

Ulise.453487 also known as:

LionicTrojan.Win32.Generic.lwTx
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ulise.453487
FireEyeGeneric.mg.0a07f156a085bc77
CAT-QuickHealDownloader.AdLoad.12395
SkyhighBehavesLike.Win32.Generic.vm
McAfeeArtemis!0A07F156A085
Cylanceunsafe
ZillyaTrojan.BestaFera.Win32.11066
SangforTrojan.Win32.Save.BlackMoon
K7AntiVirusPassword-Stealer ( 004a98b61 )
AlibabaTrojanDropper:Win32/Generic.aac90af3
K7GWPassword-Stealer ( 004a98b61 )
CrowdStrikewin/malicious_confidence_90% (W)
ArcabitTrojan.Ulise.D6EB6F
BitDefenderThetaGen:NN.ZexaF.36608.KsZ@auQw5wf
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan-Banker.Win32.BestaFera.gen
BitDefenderGen:Variant.Ulise.453487
AvastWin32:Evo-gen [Trj]
RisingMalware.Undefined!8.C (TFE:5:f7Vgj6QopOT)
TACHYONBanker/W32.BestaFera.2695168
SophosMal/Generic-S
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Ulise.453487
TrendMicroTROJ_GEN.R002C0GKT23
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Ulise.453487 (B)
IkarusTrojan.Win32
GoogleDetected
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmUDS:Trojan-Banker.Win32.BestaFera.gen
GDataWin32.Application.PSE.1OV7PVV
VaristW32/Trojan.CLL.gen!Eldorado
AhnLab-V3Trojan/Win.Evo-gen.C5549109
ALYacGen:Variant.Ulise.453487
MAXmalware (ai score=80)
VBA32TScope.Trojan.Delf
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002C0GKT23
YandexTrojan.GenAsa!O1IZAQUFKYo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.f48255
DeepInstinctMALICIOUS

How to remove Ulise.453487?

Ulise.453487 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment