Malware

About “Ulise.150163” infection

Malware Removal

The Ulise.150163 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.150163 virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Japanese
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Ulise.150163?


File Info:

name: 111CAE55324FEA3F2EB1.mlw
path: /opt/CAPEv2/storage/binaries/86676e6c8391e03e7dd66356bfed10b42e3ff29e7bbd6535d4c0fc0bea29cc26
crc32: 44043243
md5: 111cae55324fea3f2eb18e61af087626
sha1: cd2278903fbbba74d4d931d4db177fabe7ad6a5c
sha256: 86676e6c8391e03e7dd66356bfed10b42e3ff29e7bbd6535d4c0fc0bea29cc26
sha512: 8d0c9cb912690aeef6768e9e50a332e00e5dda38c7ba5c78e91e0b760353dd1e4bcab48ef9e4a5f9898444cd660ce0e2fd2fbf2a5010b82db8d642fe4fff20e4
ssdeep: 6144:dglmmunb9DAb8o8qKGohRXl7T1ES90BBbkal4GENnE6zMnJM+TyUQ1M1HmgiY:dganb9DAbbNShf7TmkaudNn7zUJMl1jY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C3F48C7603724900827550F2EE3639A23FEEF11968BFD759FE6DBB92342018FA159607
sha3_384: de773397c74b5aa2742d65684db76d3b497dcde76c2f6e9317848d15c02d616418fe91355892501cad8f8650eb38e2b2
ep_bytes: 60e8000000005d81ed4cd545008dbd55
timestamp: 2010-06-02 06:07:44

Version Info:

Comments:
CompanyName: NEXTON
FileDescription: LC-ScriptEngine ver.1.630
FileVersion: 1.00
InternalName: LCSE1.630
LegalCopyright: Copyright (C) Nexton 2003
LegalTrademarks:
OriginalFilename: LCSEBODY.EXE
PrivateBuild:
ProductName: LC-ScriptEngine
ProductVersion: 1.00
SpecialBuild:
Translation: 0x0411 0x04b0

Ulise.150163 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ulise.150163
FireEyeGeneric.mg.111cae55324fea3f
McAfeeGenericRXAA-AA!111CAE55324F
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34592.Tm1@a8ka5IcG
CyrenW32/Kazy.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
ZonerProbably Heur.ExeHeaderP
APEXMalicious
ClamAVWin.Trojan.Generic-9881982-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ulise.150163
AvastWin32:Evo-gen [Susp]
Ad-AwareGen:Variant.Ulise.150163
EmsisoftGen:Variant.Ulise.150163 (B)
ComodoTrojWare.Win32.Rouge.KDVS@4pfb39
VIPREGen:Variant.Ulise.150163
TrendMicroTROJ_GEN.R03BC0RHD22
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/PWS-IW
IkarusVirus.Win32.Heur
GoogleDetected
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Ulise.150163
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Genome.R35626
Acronissuspicious
ALYacGen:Variant.Ulise.150163
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallTROJ_GEN.R03BC0RHD22
RisingTrojan.Generic@AI.100 (RDML:T3Tq38ukCRBwbEvrGKigrg)
YandexTrojan.GenAsa!tDUT9Ogvp/k
SentinelOneStatic AI – Malicious PE
FortinetW32/PossibleThreat
AVGWin32:Evo-gen [Susp]
Cybereasonmalicious.5324fe
PandaTrj/Genetic.gen

How to remove Ulise.150163?

Ulise.150163 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment