Malware

Ulise.474652 (B) malicious file

Malware Removal

The Ulise.474652 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.474652 (B) virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Ulise.474652 (B)?


File Info:

name: 8DC5138FAA6BD90FDC9E.mlw
path: /opt/CAPEv2/storage/binaries/3d1e57a57d840b236d83ad7de4cb63359de5d839bd258a1e66afbb6a251b515f
crc32: D6A89FCC
md5: 8dc5138faa6bd90fdc9ef52611221497
sha1: 97a06a7c01d01c6461086dc0ef44bb044598a5ab
sha256: 3d1e57a57d840b236d83ad7de4cb63359de5d839bd258a1e66afbb6a251b515f
sha512: 26e07a61cca36b0609d8e22d222b6019284c74de8c01df643283aa7f92398755c2673e5c086ef80ea9bb028c1deb9cc29b7caa71a0d8db571bbd04ad2a8a0cee
ssdeep: 24576:vBF6727XL1+KwRX5+UqGrTsOn1saJSDg3ZHhhvw48u:rHxpWftb3ZB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T184350190CEBB14F5DA1BA434546BAA2F5A1217081F38DDDBC3C40D8AD36BFF1213656A
sha3_384: c0b2ec7d5af53bd97274f6b012157b3098964de53177b9d6db88a78bddba1f0fe09cbbc9829ff299ab1cf4d8e92319bc
ep_bytes: 4c6e45584e67696350694c70724b6465
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Ulise.474652 (B) also known as:

BkavW32.AIDetectMalware
DrWebTrojan.PWS.Banker1.30278
MicroWorld-eScanGen:Variant.Ulise.474652
FireEyeGeneric.mg.8dc5138faa6bd90f
SkyhighBehavesLike.Win32.Generic.th
McAfeeGenericRXNR-AT!8DC5138FAA6B
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
SymantecPacked.Generic.551
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Razy-7332610-0
BitDefenderGen:Variant.Ulise.474652
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
RisingTrojan.Generic@AI.100 (RDML:9ZI8d6waBCS0oucRh4x4tQ)
EmsisoftGen:Variant.Ulise.474652 (B)
VIPREGen:Variant.Ulise.474652
SophosTroj/Miner-ABH
SentinelOneStatic AI – Malicious PE
VaristW32/S-8f4e9221!Eldorado
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftHackTool:Win32/CobaltStrike!pz
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
ArcabitTrojan.Ulise.D73E1C
GDataGen:Variant.Ulise.474652
GoogleDetected
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
ALYacGen:Variant.Ulise.474652
IkarusTrojan.Win64.CoinMiner
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/CoinMiner.UXW

How to remove Ulise.474652 (B)?

Ulise.474652 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment