Malware

Ulise.218550 information

Malware Removal

The Ulise.218550 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.218550 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Ulise.218550?


File Info:

name: 399EAE341B626DE7822A.mlw
path: /opt/CAPEv2/storage/binaries/ef0d606bb3a0dc48adcb1d7d69f460d5808ccbad780c50582db7c9685f040846
crc32: 858B14DB
md5: 399eae341b626de7822a29b1cca6daba
sha1: 57d2c792810e4e954e81681d3647d4a60ac38fdc
sha256: ef0d606bb3a0dc48adcb1d7d69f460d5808ccbad780c50582db7c9685f040846
sha512: c9982a46f63634dd769ab797472f6809c27229169ec002d445129a72b882257faf1f530216b1143bf13783f696774e9e4b0408b99c20ffb0dc2ed764f37938e8
ssdeep: 3072:Z7p+f/bEFvnm7+ALwCNnNUoz5fGw+J6ZqXh9d0GrgL4XvmPLL351qUrikUMVVjQ5:ZdUgFPm778EnzUw+JTJDsaMiYRypOV8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T199342328975A6688C7A28F3BCF14487D807B0877652BD31F03351E61A716E32A6768ED
sha3_384: 0e266eef1de905cd50b8538d1e3668e85f72050568d1179136ba7715467bf31dfc78f57ffc2aa42e3da34f1e8a223652
ep_bytes: 83ec04c70424000000005e5281e80100
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Ulise.218550 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.399eae341b626de7
McAfeeGenericRXOT-XB!399EAE341B62
MalwarebytesTrojan.Tasker.Generic
ZillyaTrojan.Injector.Win32.911864
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
K7GWTrojan ( 00539b011 )
Cybereasonmalicious.41b626
CyrenW32/S-fcf8f445!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EAHK
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ulise.218550
MicroWorld-eScanGen:Variant.Ulise.218550
AvastWin32:Evo-gen [Susp]
EmsisoftGen:Variant.Ulise.218550 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.Packed2.43250
VIPREPacker.NSAnti.Gen (v)
TrendMicroPAK_Xed-10
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosML/PE-A + Mal/TibsPak
IkarusTrojan.Win32.Injector
GDataGen:Variant.Ulise.218550
JiangminTrojan.Copak.atb
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASBOL.C687
MicrosoftTrojan:Win32/Injector.RAQ!MTB
AhnLab-V3Trojan/Win32.Agent.R243892
BitDefenderThetaAI:Packer.6BC746D41E
MAXmalware (ai score=80)
VBA32BScope.Trojan.Wacatac
TrendMicro-HouseCallPAK_Xed-10
RisingTrojan.Kryptik!1.D12D (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_78%
FortinetW32/Kryptik.EAHK!tr
AVGWin32:Evo-gen [Susp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)
MaxSecureTrojan.Malware.7164915.susgen

How to remove Ulise.218550?

Ulise.218550 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment