Malware

Ulise.474648 removal guide

Malware Removal

The Ulise.474648 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.474648 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Ulise.474648?


File Info:

name: DBB5DC9400D0AC7FD148.mlw
path: /opt/CAPEv2/storage/binaries/7e3b2253672b424fde75e43f24cfe794d4df06491075e743aab3be27a65c8ad7
crc32: 24CF827B
md5: dbb5dc9400d0ac7fd14809bb40fc81bf
sha1: f59da5474a4914cfd198a739071f033b029d3a1e
sha256: 7e3b2253672b424fde75e43f24cfe794d4df06491075e743aab3be27a65c8ad7
sha512: 673ee1135eebea4e0aec18cfb1c3d55e131832a32d6aacb8bf41d689be4f30f23f9016abc1b2e311017e2472efce26346476316e30eb23f86a889c0c78e67e23
ssdeep: 24576:vBF6727F15qbrund+fT+gsiPnoHmeA5gLyg:rlqOdgBVg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T163250191CEAF50F5D6476130446FA73F9A2127094F38EDDBC3840E86E66BFE1103696A
sha3_384: c9a6360eaec21b7037fd3fd724fdf34ee21319cfd7a28a5dc1454cf2826d628a43bfa97738f94632a3932020b398dda1
ep_bytes: 5045715a4e47426244714f506a4a4f51
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Ulise.474648 also known as:

BkavW32.AIDetectMalware
DrWebTrojan.PWS.Banker1.30278
MicroWorld-eScanGen:Variant.Ulise.474648
FireEyeGeneric.mg.dbb5dc9400d0ac7f
SkyhighBehavesLike.Win32.Generic.fh
McAfeeGenericRXNR-AT!DBB5DC9400D0
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
SymantecPacked.Generic.551
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Coinminer-7332655-0
BitDefenderGen:Variant.Ulise.474648
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
SophosTroj/Miner-ABH
VIPREGen:Variant.Ulise.474648
EmsisoftGen:Variant.Ulise.474648 (B)
SentinelOneStatic AI – Malicious PE
VaristW32/S-8f4e9221!Eldorado
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.968
MicrosoftHackTool:Win32/CobaltStrike!pz
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
ArcabitTrojan.Ulise.D73E18
GDataGen:Variant.Ulise.474648
GoogleDetected
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
RisingTrojan.Generic@AI.100 (RDML:yQpg7q6kyMNjs/f2fUbRhg)
IkarusTrojan.Win64.CoinMiner
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/CoinMiner.UXW

How to remove Ulise.474648?

Ulise.474648 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment