Malware

Ulise.474672 (B) information

Malware Removal

The Ulise.474672 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.474672 (B) virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Ulise.474672 (B)?


File Info:

name: F9A5A0F56DA7BBDF0958.mlw
path: /opt/CAPEv2/storage/binaries/7e5018c928881637331f34ac0e844ae2bf51bc0046d18934be3286819cf0571b
crc32: F1B2E17B
md5: f9a5a0f56da7bbdf095801ca9a2d5642
sha1: 28cb0dcc18f200e29bbc9d0095cb9743c15107f6
sha256: 7e5018c928881637331f34ac0e844ae2bf51bc0046d18934be3286819cf0571b
sha512: effaa519287c84f1fd7bd472965f707932906e91b631411075c724569ccce7e36ef5ada2e5ab99b5dc7429253d29de9504bbb09f3f401fa67192951f3ef41491
ssdeep: 24576:vBF6727P/Q50xJiYYIFddXpa2q6Gp4uhgvKPfICYgE:rw5UP4p4uMZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A250191CEAF94F4D65A1534542F9A7F57212A4A0F38EDDBC3C40D8AE36AFF11032929
sha3_384: f6a00b4c8a106ccd0a1dc3943a228c365b10e4709291783534d8acba4ca428962fd3896df8f94dbff24ead69ed2da005
ep_bytes: 4a5372755a7246694e7277596e766155
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Ulise.474672 (B) also known as:

BkavW32.AIDetectMalware
DrWebTrojan.PWS.Banker1.30278
MicroWorld-eScanGen:Variant.Ulise.474672
FireEyeGeneric.mg.f9a5a0f56da7bbdf
SkyhighBehavesLike.Win32.Generic.fh
McAfeeGenericRXNR-AT!F9A5A0F56DA7
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Ulise.474672
SangforTrojan.Win32.Save.a
SymantecPacked.Generic.551
APEXMalicious
ClamAVWin.Trojan.Razy-7332577-0
BitDefenderGen:Variant.Ulise.474672
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
EmsisoftGen:Variant.Ulise.474672 (B)
SophosTroj/Miner-ABH
IkarusTrojan.Win64.CoinMiner
GoogleDetected
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.965
MicrosoftHackTool:Win32/CobaltStrike!pz
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
ArcabitTrojan.Ulise.D73E30
GDataGen:Variant.Ulise.474672
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
ALYacGen:Variant.Ulise.474672
MAXmalware (ai score=84)
RisingTrojan.Generic@AI.100 (RDML:dkqaLyaKrXLLDyRfByx8Ww)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/CoinMiner.UXW

How to remove Ulise.474672 (B)?

Ulise.474672 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment