Malware

Ulise.459102 information

Malware Removal

The Ulise.459102 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.459102 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ulise.459102?


File Info:

name: 56B62567D406B057C245.mlw
path: /opt/CAPEv2/storage/binaries/a2734daa32bb1726ba10c51eae52e3510895ec40b377ba8e631f914e0287aa69
crc32: 9F0367FD
md5: 56b62567d406b057c2454b794f063fb9
sha1: a846522aab6f6fb7265e697a770ae27a909b8acb
sha256: a2734daa32bb1726ba10c51eae52e3510895ec40b377ba8e631f914e0287aa69
sha512: 32b18006f46762655fcf0bbfebbcf3a95b2cf1d17eda61bb402c30e8dae68c1399fd2d55f55c8a8b45513aa67ae6d5635277b2d9023367ff8a8bf419975e827c
ssdeep: 12288:Ni/MXlIcmS24hUJ8YZ606rbcol8zie973wEE:Ni/MXl12KYZb6xGA
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19584D04AEB563D0FC3E203B966EB6297D9507B6C840BB2DC3819F14F8DB60F015E6658
sha3_384: 000b5aac4788031190ecf0b7a391ad2bc7029af37845cdf74c773ab7bb50c5504d2fd88decb69d323a5552c992257d9e
ep_bytes: fc1bfaa0ac727e27a99377b6bbd11f0c
timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Ulise.459102 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Ulise.459102
SkyhighBehavesLike.Win32.HLLP.fc
McAfeeTrojan-FVOQ!56B62567D406
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.3263580
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Ulise.D7015E [many]
BitDefenderThetaGen:NN.ZexaF.36608.y4Z@aiNtz3j
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGU
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9873608-0
KasperskyUDS:Trojan.Win32.Copak.ascyr
BitDefenderGen:Variant.Ulise.459102
NANO-AntivirusTrojan.Win32.Selfmod.ivuout
AvastWin32:Evo-gen [Trj]
TACHYONTrojan/W32.Selfmod
EmsisoftGen:Variant.Ulise.459102 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen22.51375
VIPREGen:Variant.Ulise.459102
FireEyeGeneric.mg.56b62567d406b057
SophosMal/Inject-GJ
IkarusTrojan-Downloader.Win32.FakeAlert
JiangminTrojan.Selfmod.bau
VaristW32/Trojan.NJGF-3047
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik.girh
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Glupteba.MT!MTB
ZoneAlarmUDS:Trojan.Win32.Copak.ascyr
GDataWin32.Trojan.PSE.11XGYE9
GoogleDetected
AhnLab-V3Packed/Win.FJB.R620290
Acronissuspicious
VBA32Trojan.Khalesi
ALYacGen:Variant.Ulise.459102
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.Kryptik_AGen!V/+i+N0fOpY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.aab6f6
DeepInstinctMALICIOUS

How to remove Ulise.459102?

Ulise.459102 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment