Malware

Ulise.459102 removal tips

Malware Removal

The Ulise.459102 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.459102 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ulise.459102?


File Info:

name: B129276D37730FFDDB02.mlw
path: /opt/CAPEv2/storage/binaries/bbbb50c32981012e1a620ca6abaac150c2346f3791feaf0192f914522b95a148
crc32: 453D2B85
md5: b129276d37730ffddb0219266772abca
sha1: ce80957e85f09ee4efbf1e37f6640ac5b059e5cc
sha256: bbbb50c32981012e1a620ca6abaac150c2346f3791feaf0192f914522b95a148
sha512: d55ff2000f22ef2793d97ab226581eaa1eb388acc2589680861a19a449b5040d298e47b67fa8aa016103d2d40ac71cfdcd756ade17d41be98b8d4f2444a61ed9
ssdeep: 6144:xZGDNMZyF7NhkOCdO++h5oZrbc67dANNG8zieDB73sU9wEie+/:+DNM4BJR5oZrbcol8zie973wEE
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T15284D0D7EA36BB01F3D613785F4962DF1BB07A2D001167883B054D9F8A7EC0859EA35A
sha3_384: b9e380740a05e56ada96a62d81b998ef08478fb5af1be0740b115e48d9f954f1cb0646c4b181004aa60c2f06c0388efd
ep_bytes: 76a618b126cf9c36232e95a7316cfd1d
timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Ulise.459102 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.Siggen8.4200
MicroWorld-eScanGen:Variant.Ulise.459102
SkyhighBehavesLike.Win32.Generic.fc
McAfeeTrojan-FVOQ!B129276D3773
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.3263580
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.e85f09
ArcabitTrojan.Ulise.D7015E [many]
BitDefenderThetaGen:NN.ZexaF.36680.y4Z@aiNtz3j
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik_AGen.BGU
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9873608-0
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderGen:Variant.Ulise.459102
NANO-AntivirusTrojan.Win32.Kryptik.gblcdn
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Selfmod.kg
EmsisoftGen:Variant.Ulise.459102 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPREGen:Variant.Ulise.459102
SophosMal/Inject-GJ
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.cuxbd
VaristW32/Trojan.NJGF-3047
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Kryptik.girh
Kingsoftmalware.kb.a.998
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Glupteba.MT!MTB
ZoneAlarmVHO:Trojan.Win32.Copak.gen
GDataWin32.Trojan.PSE.11XGYE9
GoogleDetected
AhnLab-V3Packed/Win.FJB.R620290
Acronissuspicious
VBA32Trojan.Khalesi
TACHYONTrojan/W32.Selfmod
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
IkarusTrojan-Downloader.Win32.FakeAlert
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Ulise.459102?

Ulise.459102 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment