Malware

Ulise.465158 removal tips

Malware Removal

The Ulise.465158 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.465158 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • CAPE detected the AgentTeslaV2 malware family
  • Binary file triggered multiple YARA rules

How to determine Ulise.465158?


File Info:

name: 5C4198482116CE424868.mlw
path: /opt/CAPEv2/storage/binaries/700016193224a09353a6063334ad1bf953482761073de651f922a4b9e2b224d0
crc32: CFCE2D5A
md5: 5c4198482116ce4248680ecb52b690b9
sha1: a872d8e3b4cae3a952ceaf554114360b8bebdf5f
sha256: 700016193224a09353a6063334ad1bf953482761073de651f922a4b9e2b224d0
sha512: 1d07fd32dc9290e1840f947e116f778c097e24e93d375f5d63f72c7e6449fa0dff07388f7d9b7c68067a13a36263b88a448c77f3f311841d5b91e49cd2c9b0d7
ssdeep: 3072:lJgFUgsw0CmcXhNDTwMPkUCtYeNb5shjCa5U:bgFUgsw0CmcXhNDUMsUSnyjt5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19E440E037E88EB11E5A83E3792EF6D2413B2B0C70633D60B6F49AF6618516425D7E72D
sha3_384: c53549beecb3be9374a9fa75e5bfa0e1337a75be17d09a66cb251b426a70d2551df8d4aa7a8cf00c7307c55b1b60cb55
ep_bytes: 010115124d011281740420001d050520
timestamp: 2024-01-11 05:39:41

Version Info:

0: [No Data]

Ulise.465158 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agent.mCUj
ElasticWindows.Generic.Threat
MicroWorld-eScanGen:Variant.Ulise.465158
FireEyeGeneric.mg.5c4198482116ce42
SkyhighBehavesLike.Win32.Generic.dt
ALYacGen:Variant.Ulise.465158
MalwarebytesSpyware.AgentTesla
VIPREGen:Variant.Ulise.465158
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojanSpy:MSIL/AgentTesla.a276abe1
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.82116c
SymantecTrojan Horse
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002H06AG24
ClamAVWin.Packed.Msilperseus-9956591-0
BitDefenderGen:Variant.Ulise.465158
SophosGeneric Reputation PUA (PUA)
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Ulise.465158 (B)
IkarusTrojan-Spy.MSIL.AgentTesla
GoogleDetected
VaristW32/Agent.EMA.gen!Eldorado
Antiy-AVLTrojan/Win32.Wacatac
KingsoftWin32.Troj.Agent.cks
MicrosoftProgram:Win32/Wacapew.C!ml
ArcabitTrojan.Ulise.D71906
ViRobotTrojan.Win.Z.Ulise.262144
GDataGen:Variant.Ulise.465158
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FDUP.C5577174
McAfeeAgentTesla-FDUP!5C4198482116
MAXmalware (ai score=81)
VBA32TrojanPSW.MSIL.Agensla
Cylanceunsafe
PandaTrj/Chgt.AD
RisingSpyware.AgentTesla!1.EE33 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.226788816.susgen
FortinetPossibleThreat.PALLAS.H
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Ulise.465158?

Ulise.465158 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment