Malware

How to remove “Ulise.459102”?

Malware Removal

The Ulise.459102 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.459102 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ulise.459102?


File Info:

name: B827EAA9C75C2C1F8FA7.mlw
path: /opt/CAPEv2/storage/binaries/ee693fbe590a6957526c8833617a39abd4f59d974baf6542b30a1e373b300c37
crc32: CB5EAE18
md5: b827eaa9c75c2c1f8fa76512b0deb98e
sha1: a229e1e3ff454e48cf010df33a18a3957bee7272
sha256: ee693fbe590a6957526c8833617a39abd4f59d974baf6542b30a1e373b300c37
sha512: b3e2816302b5364d1916253962d248fe7bda03c23cdbc6fda742997ec9990fe7537ba8c3d4a9e7b304e3cb785e70e041953639a0850828ba718effe471ef3ea8
ssdeep: 6144:nRFKQWQ7ZHndXT7vMQVamhfXGtXGY9NavmZD3D7MR6LILDGcxrbc67dANNG8zieO:Rl7ZHnh7fY9Srbcol8zie973wEE
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19F84D0E7E2E93739D2B40BB41FE223F7091031BED2663295B4D0459DC5BE480D9E4E59
sha3_384: e3892642024441f78ae503e7c88b7b9610e4ad4a75ec3dc8a1cb1ef496bd2449790bf7dee877397a322a76920befab7f
ep_bytes: a3902e8bf3f9aa0cf618a39de45acb27
timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Ulise.459102 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.Siggen26.40040
MicroWorld-eScanGen:Variant.Ulise.459102
FireEyeGeneric.mg.b827eaa9c75c2c1f
SkyhighBehavesLike.Win32.Generic.fc
McAfeeTrojan-FVOQ!B827EAA9C75C
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.3263580
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.3ff454
ArcabitTrojan.Ulise.D7015E [many]
BitDefenderThetaGen:NN.ZexaF.36744.y4Z@aiNtz3j
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik_AGen.BGU
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Copak
BitDefenderGen:Variant.Ulise.459102
NANO-AntivirusTrojan.Win32.Selfmod.kfselu
AvastWin32:Evo-gen [Trj]
RisingTrojan.Kryptik!1.B34D (CLASSIC)
EmsisoftGen:Variant.Ulise.459102 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPREGen:Variant.Ulise.459102
SophosMal/Inject-GJ
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Selfmod.bbhb
GoogleDetected
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Kryptik.girh
Kingsoftmalware.kb.a.998
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Glupteba.MT!MTB
ZoneAlarmUDS:Trojan.Win32.Copak
GDataWin32.Trojan.PSE.11XGYE9
VaristW32/Trojan.NJGF-3047
AhnLab-V3Packed/Win.FJB.R620290
Acronissuspicious
VBA32Trojan.Khalesi
ALYacGen:Variant.Ulise.459102
TACHYONTrojan/W32.Selfmod
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Copak.kq
IkarusTrojan-Downloader.Win32.FakeAlert
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Ulise.459102?

Ulise.459102 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment