Malware

About “Ulise.474674” infection

Malware Removal

The Ulise.474674 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.474674 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Ulise.474674?


File Info:

name: CE484CA6F35DEE6BD3EA.mlw
path: /opt/CAPEv2/storage/binaries/c90e19d4caf166b6632e9482d22705535453da44d47aaff63d43f0361fe99515
crc32: 4A69FCFB
md5: ce484ca6f35dee6bd3ea264ec924b1df
sha1: 4d9c5fa2d7aa88e462564b33c42019ada56e7c1c
sha256: c90e19d4caf166b6632e9482d22705535453da44d47aaff63d43f0361fe99515
sha512: c96b86bfa5f96b3b00a2b4c8a18b09ae2a0f86f3e8c2b8d79ab4bb43f7f38d34cc0ff4b0de18100e505e4a3b1781f3aae4b111784c53e2fd85466dc09844c260
ssdeep: 24576:vBF6727itqTgtkFKifDqsj+nCGUtCPQJU7GbTBLSMq:rSUCCz+Gbe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AA250141CEAB50F5C61B213051ABA72F66212B491F38EDEBC3C41D86D3A7FF1113666A
sha3_384: 1d8888d8478a1bc876f8d36075d3cf1cb48d4dd37fd1c8d3b47ff43f43be4ed4f9c0a14d28b0ca8fd774067db1679021
ep_bytes: 77544278484765734c4259446e686350
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Ulise.474674 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Ulise.474674
SkyhighBehavesLike.Win32.Generic.dh
McAfeeGenericRXNR-AT!CE484CA6F35D
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
SymantecPacked.Generic.551
APEXMalicious
ClamAVWin.Malware.Eati-7331641-0
BitDefenderGen:Variant.Ulise.474674
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
SophosTroj/Miner-ABH
GoogleDetected
DrWebTrojan.PWS.Banker1.30278
FireEyeGeneric.mg.ce484ca6f35dee6b
EmsisoftGen:Variant.Ulise.474674 (B)
IkarusTrojan.Win64.CoinMiner
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.965
MicrosoftHackTool:Win32/CobaltStrike!pz
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
ArcabitTrojan.Ulise.D73E32
GDataGen:Variant.Ulise.474674
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
ALYacGen:Variant.Ulise.474674
MAXmalware (ai score=84)
RisingTrojan.Generic@AI.100 (RDML:kkZXqyd3Blf0g4cK3pdcWg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr

How to remove Ulise.474674?

Ulise.474674 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment