Malware

Should I remove “Ulise.474648 (B)”?

Malware Removal

The Ulise.474648 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.474648 (B) virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Ulise.474648 (B)?


File Info:

name: B27CE82E67946D2CE4CE.mlw
path: /opt/CAPEv2/storage/binaries/0863c91a8672ea551d04283854d76cc14bb45cb4c449efde1e41134adc0c3629
crc32: 8ECE8BE5
md5: b27ce82e67946d2ce4cee475da1130c0
sha1: 2a5142b258cdd38d3b95af565358384bed306d2f
sha256: 0863c91a8672ea551d04283854d76cc14bb45cb4c449efde1e41134adc0c3629
sha512: 3e7fa363db5a99f3c0facf51d38c12486a33ed0a2fba22981ce7208a0a33150dc2625b6014a3b3752077f5f536a1fcaa76edfc2e038e1d52663b54ccd920d882
ssdeep: 24576:vBF6727F15qbrund+fT+xLTlHLndiu7n3Yq5imWkw7movr:rlqOdg6VLdN3imLiz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F2350195CEAF41B5E6072130546FA67F9621270A0F39EDDBD3C40E4AD2ABFE01036979
sha3_384: b2077d64fc8e3da50aa252e6cc0e5e0e8535bb06057f482c74cd21934b1d2576efb8cea544430df1e597253de2d80ba5
ep_bytes: 5045715a4e47426244714f506a4a4f51
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Ulise.474648 (B) also known as:

BkavW32.AIDetectMalware
CynetMalicious (score: 100)
SkyhighBehavesLike.Win32.Generic.th
McAfeeGenericRXNR-AT!B27CE82E6794
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Ulise.474648
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
SymantecPacked.Generic.551
APEXMalicious
ClamAVWin.Trojan.Coinminer-7332655-0
BitDefenderGen:Variant.Ulise.474648
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicroWorld-eScanGen:Variant.Ulise.474648
SophosTroj/Miner-ABH
DrWebTrojan.PWS.Banker1.30278
FireEyeGeneric.mg.b27ce82e67946d2c
EmsisoftGen:Variant.Ulise.474648 (B)
IkarusTrojan.Win64.CoinMiner
GoogleDetected
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftHackTool:Win32/CobaltStrike!pz
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
ArcabitTrojan.Ulise.D73E18
GDataGen:Variant.Ulise.474648
VaristW32/S-8f4e9221!Eldorado
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
ALYacGen:Variant.Ulise.474648
MAXmalware (ai score=81)
VBA32TrojanPSW.Banker
RisingTrojan.Generic@AI.100 (RDML:yQpg7q6kyMNjs/f2fUbRhg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
alibabacloudTrojan:Win/CoinMiner.UXW

How to remove Ulise.474648 (B)?

Ulise.474648 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment