Malware

How to remove “Ulise.267041 (B)”?

Malware Removal

The Ulise.267041 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.267041 (B) virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Ulise.267041 (B)?


File Info:

name: 19EB900E9D1A967DD22B.mlw
path: /opt/CAPEv2/storage/binaries/c83293506c163b1c5df68b5dfd1c83053e08c8064932db5dbec44679672ead73
crc32: 3C2B6772
md5: 19eb900e9d1a967dd22bf0405f71cfd6
sha1: fd2bd3112e4e38bebde4b6f48a21368dd3c21050
sha256: c83293506c163b1c5df68b5dfd1c83053e08c8064932db5dbec44679672ead73
sha512: c6cb8d6784d6dde09e9aa9c78692c5f565b5d8160ee0a2e684ed9e8b1b9a6f4ecd7a95f60ebb0f44025a5ee670c62b583a252349e680eaccfc4650f22c0e5dbb
ssdeep: 24576:vBWelxqsfNMNr79DsIZcGf3ggHFlyyJ4kmCahuGUt:8F/Y2jSzs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13F252302DD6F4C7FCA5D23784C6F0B8F72852A405318A5D7BAC65ED6C39A99724232BC
sha3_384: cb60c406c154cea3085255574427808d42f459644f34c98b497ccd62d36425ec52eb4696c8f14c8cac90ea68bbc481d0
ep_bytes: 7a59766e70706c5661645848556b7258
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Ulise.267041 (B) also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Ulise.267041
FireEyeGeneric.mg.19eb900e9d1a967d
McAfeeGenericRXOK-JZ!19EB900E9D1A
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Miner.dd3810a9
CyrenW32/CoinMiner.AZ.gen!Eldorado
SymantecPacked.Generic.551
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Banload-9853585-0
BitDefenderGen:Variant.Ulise.267041
NANO-AntivirusTrojan.Win32.Miner.jeccbt
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
Ad-AwareGen:Variant.Ulise.267041
EmsisoftGen:Variant.Ulise.267041 (B)
ComodoTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
DrWebTrojan.PWS.Banker1.30278
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
SophosML/PE-A + Troj/Miner-ABM
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ulise.267041
Antiy-AVLTrojan/Generic.ASMalwFH.5108F0C
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Agent.1016204.O
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
ALYacGen:Variant.Ulise.267041
MAXmalware (ai score=83)
VBA32TrojanPSW.Banker
TrendMicro-HouseCallTROJ_GEN.R03BH0CKL21
RisingTrojan.Generic@ML.88 (RDML:3YT+VdCy0G3SRuLOR+rO9Q)
IkarusTrojan.Win64.CoinMiner
eGambitUnsafe.AI_Score_100%
FortinetW32/Banload.BD2A!tr
MaxSecureTrojan.Malware.121218.susgen

How to remove Ulise.267041 (B)?

Ulise.267041 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment