Malware

How to remove “Ulise.105716”?

Malware Removal

The Ulise.105716 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.105716 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Ulise.105716?


File Info:

name: B72C7E3BE2CBD1DB4849.mlw
path: /opt/CAPEv2/storage/binaries/40d9b7e6c9dddbadcac7ba247c5c7342089afc70bd56d799afe79359ab26489e
crc32: 3BA13420
md5: b72c7e3be2cbd1db4849c8176f1d81dd
sha1: 420e3e45b7e3b7d5e9182b5390edfa51e85a9d4b
sha256: 40d9b7e6c9dddbadcac7ba247c5c7342089afc70bd56d799afe79359ab26489e
sha512: 59c0700608691fc14bf87305ab5a8d99a9d836bbf306291c3121fa3c041c2e4ec5edb8d2088bfe9ba4d446b75aee999a04b90a98b2915659b371fda9df995eda
ssdeep: 6144:LKJjwuW/iF28SJ3AjlZVLDZoVBdQRiqfd1OEZSZ:LK2iF2vNAjlZVXZiui+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F4E48C10B680C035E3A60771496AE5F54A68AF341795A1CFF2B87E796F312D36A3324F
sha3_384: 3d38025c2e1e5ac76a87eab7711bd6f36173a2ea77767e147079e00a9e2ebeb9d4ffa01a128cc18c392c66b016256ff8
ep_bytes: 65207468756d626e61696c20696d6167
timestamp: 2013-08-02 08:27:22

Version Info:

0: [No Data]

Ulise.105716 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Ulise.4!c
MicroWorld-eScanGen:Variant.Ulise.105716
ClamAVWin.Malware.Wacatac-9770178-0
FireEyeGeneric.mg.b72c7e3be2cbd1db
ALYacGen:Variant.Ulise.105716
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZexaCO.36132.QCZ@aOYrARg
CyrenW32/Agent.I.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
BitDefenderGen:Variant.Ulise.105716
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.CardSpy.16000130
EmsisoftGen:Variant.Ulise.105716 (B)
BaiduWin32.Trojan.Urelas.d
F-SecureTrojan.TR/Spy.Cardspy.hgwjd
DrWebTrojan.PWS.Stealer.3535
VIPREGen:Variant.Ulise.105716
McAfee-GW-EditionBehavesLike.Win32.Generic.jt
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Urelas
GDataWin32.Trojan.PSE.102K66A
Antiy-AVLTrojan/Win32.Wacatac
XcitiumTrojWare.Win32.Wecod.AL@55njeb
ArcabitTrojan.Ulise.D19CF4
ViRobotTrojan.Win.Z.Ulise.688128.OC
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R335883
McAfeeArtemis!B72C7E3BE2CB
MAXmalware (ai score=80)
MalwarebytesCardSpy.Spyware.Stealer.DDS
TrendMicro-HouseCallTROJ_GEN.R03BH09D523
RisingSpyware.CardSpy!1.A1A8 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/CardSpy.PRKJ!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Ulise.105716?

Ulise.105716 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment