Malware

Ulise.474641 (B) removal

Malware Removal

The Ulise.474641 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.474641 (B) virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Ulise.474641 (B)?


File Info:

name: E9D3F1E55B45EA9E1E32.mlw
path: /opt/CAPEv2/storage/binaries/189287936b2cb21dc7f462672125cecd154bed914000869a181e1f3ffe0d1cdb
crc32: 0FFA1351
md5: e9d3f1e55b45ea9e1e323ba360bcf983
sha1: 185b719dda00da829ee5b52c24ee62e50b7439e6
sha256: 189287936b2cb21dc7f462672125cecd154bed914000869a181e1f3ffe0d1cdb
sha512: 4af94965316bb0bd676d3fa9d901f52a37ac8f2277241768574052349f6f9bcd24e805b9443eca4e57574cf5fd898a7e81fca046a155acd7216a96c746cd8445
ssdeep: 24576:vBF6727f8UhNnXIhz24GtdepbuqDdHsK+jLsPAElAwbYSp:rUUvXjVTo9iKdAEac
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C7351290DEAB60F8D61B9131555FAA7F961226090F38EDCBC7C41D47E26BFF1103682A
sha3_384: 7c80a10c1ebbc617b286f200fe21186e71bdcb83e4000818436c489ff0e9f999be88924966b31538b988067fa6c83795
ep_bytes: 627755446b486a5a566550484e594248
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Ulise.474641 (B) also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Ulise.474641
SkyhighBehavesLike.Win32.Generic.th
McAfeeGenericRXNR-AT!E9D3F1E55B45
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Ulise.474641
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
SymantecPacked.Generic.551
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Razy-7331671-0
BitDefenderGen:Variant.Ulise.474641
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
EmsisoftGen:Variant.Ulise.474641 (B)
DrWebTrojan.PWS.Banker1.30278
FireEyeGeneric.mg.e9d3f1e55b45ea9e
SophosTroj/Miner-ABH
SentinelOneStatic AI – Malicious PE
VaristW32/S-8f4e9221!Eldorado
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.969
MicrosoftHackTool:Win32/CobaltStrike!pz
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
ArcabitTrojan.Ulise.D73E11
GDataGen:Variant.Ulise.474641
GoogleDetected
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
ALYacGen:Variant.Ulise.474641
VBA32TrojanPSW.Banker
RisingHackTool.CobaltStrike!8.1216E (TFE:3:9ER1rxEHsoO)
IkarusTrojan.Win64.CoinMiner
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
alibabacloudTrojan:Win/CoinMiner.UXW

How to remove Ulise.474641 (B)?

Ulise.474641 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment