Malware

Ulise.232528 removal tips

Malware Removal

The Ulise.232528 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.232528 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Ulise.232528?


File Info:

name: 6A16F40825BC766B2548.mlw
path: /opt/CAPEv2/storage/binaries/a918e65ecd25693ebc45f8d809ad0db0bdbafa9ee7699a4a3bc2da9662cbb4f9
crc32: ABE19488
md5: 6a16f40825bc766b2548501807791e82
sha1: f7dfd7db52a24fa6202eba177c9b48f71bc9aaa8
sha256: a918e65ecd25693ebc45f8d809ad0db0bdbafa9ee7699a4a3bc2da9662cbb4f9
sha512: be3565c19e42023d1dbc8c40e1b770d0f9b9a2e72d86d0193cca978f2087dd6b09b5359c76a0554a456322be5aff41f17991efd48e02bb180be70cb6334c8946
ssdeep: 6144:0vS7ocHvgjxsZKacaXuTXoaBTxybW3AUU:0vkTHv46ZKayka+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EF54AE337580C4F2D22A007115F25B79E9B9E66109728B47EBD4CFB95E72A728F1930B
sha3_384: 0bfab5e6c638386bb54640b620e159d09221cccbc454ad2fc3ecb3c4d01a2f5b3f219dbb3f32709db25b16740045756f
ep_bytes: 558bec6aff6830cd420068f857410064
timestamp: 2018-11-11 23:51:28

Version Info:

0: [No Data]

Ulise.232528 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ulise.232528
ClamAVWin.Dropper.Tiggre-9845940-0
FireEyeGeneric.mg.6a16f40825bc766b
ALYacGen:Variant.Ulise.232528
Cylanceunsafe
ZillyaTrojan.Generic.Win32.376391
SangforTrojan.Win32.Save.BlackMoon
AlibabaTrojan:Win32/Sshscan.0a74f047
Cybereasonmalicious.825bc7
ArcabitTrojan.Ulise.D38C50
BitDefenderThetaGen:NN.ZexaF.36348.smW@auB55Il
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Tiny.NQG
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.Ulise.232528
NANO-AntivirusTrojan.Win32.ULPM.fkijni
AvastWin32:Malware-gen
TencentWin32.Trojan.Agen.Lflw
EmsisoftGen:Variant.Ulise.232528 (B)
F-SecureHeuristic.HEUR/AGEN.1361414
DrWebTrojan.MulDrop8.60100
VIPREGen:Variant.Ulise.232528
McAfee-GW-EditionBehavesLike.Win32.Infected.dh
Trapminemalicious.high.ml.score
SophosBlackMoon Packed (PUA)
IkarusTrojan.ATRAPS
JiangminTrojan.Generic.gvvvw
AviraHEUR/AGEN.1361414
Antiy-AVLTrojan[Banker]/Win32.BlackMoon.a
XcitiumMalware@#3hofch4zgt3k3
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.Agent.WP
GoogleDetected
AhnLab-V3Trojan/Win.Malware-gen.C4576960
Acronissuspicious
McAfeeArtemis!6A16F40825BC
MAXmalware (ai score=84)
VBA32BScope.Adware.Presenoker
MalwarebytesGeneric.Malware/Suspicious
RisingDownloader.Tiny!8.245 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ESFJ!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Ulise.232528?

Ulise.232528 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment