Malware

Should I remove “Ulise.474645”?

Malware Removal

The Ulise.474645 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.474645 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Ulise.474645?


File Info:

name: C48FA95F84196532A836.mlw
path: /opt/CAPEv2/storage/binaries/4c34a1390787a46585e4a861c45bb53714cc33affa43de5238919c8a124e58e1
crc32: 132A850E
md5: c48fa95f84196532a836d83c95d8ccee
sha1: 0779a3f3b35ae58a75edb391679ecc5ca17c17c3
sha256: 4c34a1390787a46585e4a861c45bb53714cc33affa43de5238919c8a124e58e1
sha512: 757d0a762cf1d5fbad3ab01a306497980378d80aed3043fe83b88cdcfcfdeb77ae14e1071d793fa92f9a77b5c990ca97d3cc00f6dc250fa94f0db1d4357f9ca9
ssdeep: 24576:vBF6727HeoPO+XC7A9GaFs1XllvB5zJsSsyKB5IlpO5zX:rOYilJ51srHIlQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T165350151CEBB58B5D61B2534655FA63FAA2126040F38EDDBC3840E8BD76BFF11032929
sha3_384: 84c21a1f9d6f99573f02dd38276d6f80169e0a6a02e2dd46e1871beaa917544bfc3310f9bed64337829da21557979c51
ep_bytes: 65544a6541704e59766b4b71414c6569
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Ulise.474645 also known as:

BkavW32.AIDetectMalware
DrWebTrojan.PWS.Banker1.30278
MicroWorld-eScanGen:Variant.Ulise.474645
SkyhighBehavesLike.Win32.Generic.th
McAfeeGenericRXNR-AT!C48FA95F8419
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Ulise.474645
SangforSuspicious.Win32.Save.a
SymantecPacked.Generic.551
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R03BH0CCL24
ClamAVWin.Malware.Eati-7331633-0
BitDefenderGen:Variant.Ulise.474645
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
EmsisoftGen:Variant.Ulise.474645 (B)
GoogleDetected
FireEyeGeneric.mg.c48fa95f84196532
SophosTroj/Miner-ABH
SentinelOneStatic AI – Malicious PE
VaristW32/S-8f4e9221!Eldorado
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.969
MicrosoftHackTool:Win32/CobaltStrike!pz
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
ArcabitTrojan.Ulise.D73E15
GDataGen:Variant.Ulise.474645
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
ALYacGen:Variant.Ulise.474645
RisingTrojan.Generic@AI.100 (RDML:NFTMYa53Y0/EEMeyo3Mo/w)
IkarusTrojan.Win64.CoinMiner
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan:Win/CoinMiner.UXW

How to remove Ulise.474645?

Ulise.474645 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment