Malware

Ulise.474642 removal guide

Malware Removal

The Ulise.474642 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.474642 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Ulise.474642?


File Info:

name: 55A61B2BFCD4BBDAC530.mlw
path: /opt/CAPEv2/storage/binaries/e43e3242542e5b6e15aaf33166f08bf92d736e3fccc362aa1daf0881992cff07
crc32: 53DA429F
md5: 55a61b2bfcd4bbdac53057d844104830
sha1: 07493cf9ad18e4c76c21c791957000b7e6fd84a6
sha256: e43e3242542e5b6e15aaf33166f08bf92d736e3fccc362aa1daf0881992cff07
sha512: 5993c0e23ff6aa6568b4ff644882797426b230f6f79984d0969770997ba083dd733eb755a952cab5f32c272a0c4f3eab28f969092424160ecd1a9f3f3817dcef
ssdeep: 12288:wqBF6oVTk26GAE47ROGdO01hPVDWXmJSgepxG/7BQE9h/CrMapM/20551SdVDl6+:vBF6727uROGdN1cASXv8Bl6rM1u4gHJB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BFF4F194CEAF00F5DA0B6134686FA77F5622274A5F38DDDBC3800D86D2A6FF11132A65
sha3_384: 50d135b318c0bc329016732a7455d00e6022a84ba19f748e1c7cdb0d3a28152942e8815048cc7f161399ead6e330c359
ep_bytes: 504e71696b4a635361724e4a4172484c
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Ulise.474642 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Ulise.474642
SkyhighBehavesLike.Win32.Generic.bh
McAfeeGenericRXNR-AT!55A61B2BFCD4
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
SymantecPacked.Generic.551
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Razy-7332882-0
BitDefenderGen:Variant.Ulise.474642
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
EmsisoftGen:Variant.Ulise.474642 (B)
DrWebTrojan.PWS.Banker1.30278
VIPREGen:Variant.Ulise.474642
FireEyeGeneric.mg.55a61b2bfcd4bbda
SophosTroj/Miner-ABH
IkarusTrojan.Win64.CoinMiner
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftHackTool:Win32/CobaltStrike!pz
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
ArcabitTrojan.Ulise.D73E12
GDataGen:Variant.Ulise.474642
GoogleDetected
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
ALYacGen:Variant.Ulise.474642
MAXmalware (ai score=85)
TrendMicro-HouseCallTROJ_GEN.R03BH0CCL24
RisingTrojan.Generic@AI.100 (RDML:pVi3sCY7CttkflEuZPmckg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan:Win/CoinMiner.UXW

How to remove Ulise.474642?

Ulise.474642 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment