Malware

Ulise.113694 malicious file

Malware Removal

The Ulise.113694 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.113694 virus can do?

  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Ulise.113694?


File Info:

name: F5B7B0CFBC9592933847.mlw
path: /opt/CAPEv2/storage/binaries/2c6b1c9ae1133c7e5b86f54816efc43d980c378c10c36ff3538482c0c1401931
crc32: 2DF056B3
md5: f5b7b0cfbc9592933847cea499e23a0e
sha1: a0cf739d20f82e20a1bdc732af52f981b69f679f
sha256: 2c6b1c9ae1133c7e5b86f54816efc43d980c378c10c36ff3538482c0c1401931
sha512: 83e467175d4ec86a032928d1c313c850d86e86d169efebafa4f4ab91fd6a99ec4f16edf48cc71bc858552b412eec3d385df6499384f5617dba6cec0defa69533
ssdeep: 96:1R6aMadIy+MIQwKdp3ekHV+rmZ9GIeKZmO1TLY:D6aSyxtJ2kHAG9GxSmmE
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T165914BCBFB94487BC008243A5240D220226D7430C7EAD3FA7EDDA6A725D28C0881DA7F
sha3_384: c93788e4d197666f611ce79ac1cc5107dbe2b4cb89bc1f384069ad19948448058cf49d80f94a4a23f6816a668752d659
ep_bytes: 60be005040008dbe00c0ffff5783cdff
timestamp: 2010-12-19 16:16:19

Version Info:

0: [No Data]

Ulise.113694 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
McAfeeGenericRXAA-FA!A7170E7C6F9E
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 004b6b551 )
BitDefenderGen:Variant.Ulise.113694
K7GWTrojan ( 004b6b551 )
Cybereasonmalicious.fbc959
CyrenW32/Ulise.CK.gen!Eldorado
ESET-NOD32a variant of Win32/Agent.WOM
APEXMalicious
CynetMalicious (score: 99)
NANO-AntivirusTrojan.Win32.Generic.fhvmhd
MicroWorld-eScanGen:Variant.Ulise.113694
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Ulise.113694
EmsisoftGen:Variant.Ulise.113694 (B)
ZillyaTrojan.Agent.Win32.672039
FireEyeGen:Variant.Ulise.113694
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Ulise.113694
AviraHEUR/AGEN.1120198
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.24D9374
ArcabitTrojan.Ulise.D1BC1E
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
VBA32Trojan.Tiggre
ALYacGen:Variant.Ulise.113694
CylanceUnsafe
YandexTrojan.GenAsa!cGc9XwKYsAs
IkarusTrojan.Win32.Agent
FortinetW32/Agent.WOM!tr
BitDefenderThetaGen:NN.ZexaF.34062.amGfa4o9O8f
AVGWin32:Malware-gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Ulise.113694?

Ulise.113694 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment