Malware

What is “Ulise.474641 (B)”?

Malware Removal

The Ulise.474641 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.474641 (B) virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Ulise.474641 (B)?


File Info:

name: A009C1584D2FAC31BC14.mlw
path: /opt/CAPEv2/storage/binaries/a22f771702a7208483397b71ec07f1fbd2a7810c428372534cbf26968dd0cb74
crc32: 2BB6C180
md5: a009c1584d2fac31bc1402af31d621dc
sha1: 4d3309f6f472efe75acfee9618813c7637057136
sha256: a22f771702a7208483397b71ec07f1fbd2a7810c428372534cbf26968dd0cb74
sha512: f59e126e8e61282f09f09c903f5ef8eea3f7c8f3b97ddc891fca63d7766b57b6ab99f6b6adc6b114caa164e099029a11d7ddbce5b71348a0f23c814b8fed7f1d
ssdeep: 24576:vBF6727f8UhNnXIhz24GtdR4a/f5kJDdz8cISQ4R2RX8NxAhE/:rUUvXjVTRdf5k5p8iKdw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B9350190DEAB14F9C61B5175606FAB6FAA2227050B38ECDBC3C40D8AD75BFF11132466
sha3_384: f87a1a1aaa33e186065aa8acf32459db6835dff74dd7f0c33769738bf3ed4af173e77ad1d3eb3602e50d150808dc429f
ep_bytes: 627755446b486a5a566550484e594248
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Ulise.474641 (B) also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Ulise.474641
FireEyeGeneric.mg.a009c1584d2fac31
SkyhighBehavesLike.Win32.Generic.th
McAfeeGenericRXNR-AT!A009C1584D2F
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Ulise.474641
SangforSuspicious.Win32.Save.a
SymantecPacked.Generic.551
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Razy-7332608-0
BitDefenderGen:Variant.Ulise.474641
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
EmsisoftGen:Variant.Ulise.474641 (B)
DrWebTrojan.PWS.Banker1.30278
SophosTroj/Miner-ABH
IkarusTrojan.Win64.CoinMiner
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.969
MicrosoftHackTool:Win32/CobaltStrike!pz
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
ArcabitTrojan.Ulise.D73E11
GDataGen:Variant.Ulise.474641
GoogleDetected
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
ALYacGen:Variant.Ulise.474641
MAXmalware (ai score=81)
RisingHackTool.CobaltStrike!8.1216E (TFE:3:9ER1rxEHsoO)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/CoinMiner.UXW

How to remove Ulise.474641 (B)?

Ulise.474641 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment