Malware

Ulise.454651 removal

Malware Removal

The Ulise.454651 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.454651 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • CAPE detected the VMProtectStub malware family

How to determine Ulise.454651?


File Info:

name: 8223C6BC948B719E5A82.mlw
path: /opt/CAPEv2/storage/binaries/23964434fec2265064131570a74b31ae3d021272bef88c8c0dfe9b17658e2228
crc32: F6987AA3
md5: 8223c6bc948b719e5a82efd81bb38e41
sha1: bc435b0fcded26c49154c16de2a3789647cb88df
sha256: 23964434fec2265064131570a74b31ae3d021272bef88c8c0dfe9b17658e2228
sha512: 81a0a27c1104967edf40232e65766d5d6f59475a74d595631745a9a69481cdd3880fc7da5cf773da895abefe7653266b03f59028050ae44ffb0c708c216120c3
ssdeep: 98304:M1oc09UunKNXov4ll23ejfaT9KQnoxueFZnDyqDW9h6kmk2:MQUnNYv4lIyfsoxLlDyq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F64612027BB280F0C6DB06305D66E33EE7B05A451F68CFD39398DD585C72592B93B26A
sha3_384: 7f72b1145bd509d2bd3015117817dc734f8cccbdfc8f3214b3afab64960fadc66bd093a684e129e47ab7e56fe7126580
ep_bytes: fce63ca2cb2e543027dc655cdceef16e
timestamp: 2013-04-17 05:30:57

Version Info:

0: [No Data]

Ulise.454651 also known as:

BkavW32.AIDetectMalware
CyrenCloudW32/VBInject.L.gen!Eldorado
LionicTrojan.Win32.GenMalicious.4!c
MicroWorld-eScanGen:Variant.Ulise.454651
FireEyeGeneric.mg.8223c6bc948b719e
CAT-QuickHealTrojan.Generic.2919
SkyhighBehavesLike.Win32.Generic.tc
ALYacGen:Variant.Ulise.454651
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
AlibabaTrojan:Win32/GenMalicious.843c5d04
Cybereasonmalicious.fcded2
BitDefenderThetaGen:NN.ZexaF.36608.@BZ@aaAAud
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ClamAVWin.Malware.Onlinegames-6629257-0
BitDefenderGen:Variant.Ulise.454651
AvastWin32:GenMalicious-HFP [Trj]
Ad-AwareGen:Variant.Ulise.454651
EmsisoftGen:Variant.Ulise.454651 (B)
BaiduWin32.Trojan.FakeIME.d
VIPREGen:Variant.Ulise.454651
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
IkarusTrojan-GameThief.Win32.OnLineGames
VaristW32/VBInject.L.gen!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
ArcabitTrojan.Ulise.D6EFFB
GDataGen:Variant.Ulise.454651
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R625197
McAfeeArtemis!8223C6BC948B
MAXmalware (ai score=82)
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R03BH0CKT23
RisingTrojan.Generic@AI.100 (RDML:6rllDfn9vO/z7DYhWEpMsQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.220769806.susgen
FortinetW32/PossibleThreat
AVGWin32:GenMalicious-HFP [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Ulise.454651?

Ulise.454651 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment