Malware

Ulise.474642 (B) removal instruction

Malware Removal

The Ulise.474642 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.474642 (B) virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Ulise.474642 (B)?


File Info:

name: 3E8B6B4BDFBC4B79F0A9.mlw
path: /opt/CAPEv2/storage/binaries/735b0a1beb771939abb696012eeceef345b43f0c05ac29c157d85722bf48e4f1
crc32: B50E6B7F
md5: 3e8b6b4bdfbc4b79f0a99dfc585b41de
sha1: 2615ab24021ce2114084e8c6d12fcd5d46cfadf0
sha256: 735b0a1beb771939abb696012eeceef345b43f0c05ac29c157d85722bf48e4f1
sha512: 80d491007afb4328e9a21ae16d0b6a989888b8fab44747ac1d23b3c18a86eec70e7f62ae4a72075efc211a18098a9a6b64dcf3f9330339ee82a7f955abec5757
ssdeep: 12288:wqBF6oVTk26GAE47ROGdO01hPW/EDJXJh5Q4F/5FDyXKmrmhisml7AEoe4aqm:vBF6727uROGdN1W/0Q41GamiM9x7oeHz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14BE4F084CEBB40F5D60B6135546BA73F9621270A0F39EDDBC3840E8AD3A6FF11472969
sha3_384: b7e61a486ecc9eecef2db760225a213ed341be7db3114d716be0832eb0af5afeb7285ee257ffb63f434dda966b78a632
ep_bytes: 504e71696b4a635361724e4a4172484c
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Ulise.474642 (B) also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Ulise.474642
FireEyeGeneric.mg.3e8b6b4bdfbc4b79
SkyhighBehavesLike.Win32.Generic.jh
McAfeeGenericRXNR-AT!3E8B6B4BDFBC
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Ulise.474642
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
SymantecPacked.Generic.551
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R03BH0CCR24
ClamAVWin.Trojan.Razy-7332882-0
BitDefenderGen:Variant.Ulise.474642
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
EmsisoftGen:Variant.Ulise.474642 (B)
DrWebTrojan.PWS.Banker1.30278
SophosTroj/Miner-ABH
IkarusTrojan.Win64.CoinMiner
GoogleDetected
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.965
MicrosoftHackTool:Win32/CobaltStrike!pz
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
ArcabitTrojan.Ulise.D73E12
GDataGen:Variant.Ulise.474642
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
ALYacGen:Variant.Ulise.474642
MAXmalware (ai score=89)
RisingTrojan.Generic@AI.100 (RDML:llht1nYDyhFVZzYERnsYsg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
alibabacloudTrojan:Win/CoinMiner.UXW

How to remove Ulise.474642 (B)?

Ulise.474642 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment