Malware

Ulise.122639 removal tips

Malware Removal

The Ulise.122639 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.122639 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Ulise.122639?


File Info:

name: A0EB5FF401BCE6DDED27.mlw
path: /opt/CAPEv2/storage/binaries/06b04b8737e676136ff7997031ae9c2dcdac265270da52fc07044e5d1a669126
crc32: 18EDA107
md5: a0eb5ff401bce6dded27899696c54671
sha1: 09f24f2954267600044a2151e8a06749d0daf3a2
sha256: 06b04b8737e676136ff7997031ae9c2dcdac265270da52fc07044e5d1a669126
sha512: 3ab4ccfc0a6ea6d6510c3311edb1787f83dd1dcc0cd7905200b25b3eeb81b28676f7c5eaf7bc43e637cd213d8e56a593f1c5fc9789d9efbbe154f83649f80042
ssdeep: 384:yoID1f5Q8JDFwbRbw370Aa+wYpC3754T:zKzJD2bRb60H8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C8034912FE044B63C4D7807972B287A2E0A93B75735AA5E32758E64E4C7D1F1623CB4B
sha3_384: 2dc6d0ec53fdbf71608fdad514c90de07a8893d6c321d9f5311cc09ad9a70a2c75300d8583dd5e7cd5391e179688f34f
ep_bytes: eb03c20c00558bec81ec00100000b800
timestamp: 2004-10-22 00:10:26

Version Info:

0: [No Data]

Ulise.122639 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Ulise.4!c
MicroWorld-eScanGen:Variant.Ulise.122639
ClamAVWin.Malware.VTFlooder-9823447-1
FireEyeGeneric.mg.a0eb5ff401bce6dd
ALYacGen:Variant.Ulise.122639
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/SmokeLoader.750480df
Cybereasonmalicious.401bce
ArcabitTrojan.Ulise.D1DF0F
BaiduWin32.Trojan.Flooder.a
CyrenW32/Flooder.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Ulise.122639
NANO-AntivirusTrojan.Win32.Flooder.eqqqsr
EmsisoftGen:Variant.Ulise.122639 (B)
VIPREGen:Variant.Ulise.122639
TrendMicroTROJ_GEN.R03BC0DGC23
McAfee-GW-EditionBehavesLike.Win32.Generic.pz
Trapminemalicious.high.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/Amadey.RPQ!MTB
GDataGen:Variant.Ulise.122639
GoogleDetected
AhnLab-V3Malware/Win.KZ.R590196
McAfeeGenericRXES-KZ!A0EB5FF401BC
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DGC23
RisingTrojan.Vflooder!1.A165 (CLASSIC)
IkarusTrojan.Win32.Amadey
MaxSecureTrojan.Malware.211828419.susgen
FortinetW32/GenKryptik.CZTZ!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ulise.122639?

Ulise.122639 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment