Malware

Ulise.303259 removal guide

Malware Removal

The Ulise.303259 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.303259 virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Unconventionial language used in binary resources: Polish
  • The binary likely contains encrypted or compressed data.
  • Creates a hidden or system file
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ulise.303259?


File Info:

crc32: 56289A86
md5: 341e63d0f0934ba186bd27a5e43ede35
name: 341E63D0F0934BA186BD27A5E43EDE35.mlw
sha1: 30f5f9d7236806b7586d896f02b6ae25da54d90d
sha256: 0cbc99017336a7e835494b822f84821254a78b0ae7dea476ed98bca861b1936b
sha512: e0ac36e7e00c5cf7dffbda9a0fc8f0e2014c6837b64054c5b190ab14216d8b0e9ac6bdfd4227a28c2bc3db3cacee900903ea131965208fcf0d1483e959ec07a0
ssdeep: 24576:vDM1/AEuX8yyzgNBGLaKgiq6x1LLDdjLYetXxE:y1uXcgGLaKghG1n5jkQXxE
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x1209 0x04b8

Ulise.303259 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
ClamAVWin.Packed.Generic-9896112-0
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Kryptik.19ecc798
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Kryptik.HMPE
APEXMalicious
AvastWin32:PWSX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Exploit.Win32.Shellcode.gen
BitDefenderGen:Variant.Ulise.303259
MicroWorld-eScanGen:Variant.Ulise.303259
SophosMal/Generic-S
ComodoTrojWare.Win32.UMal.tarca@0
BitDefenderThetaGen:NN.ZexaF.34170.jz0@amu6mlkO
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.341e63d0f0934ba1
EmsisoftTrojan-Spy.Agent (A)
SentinelOneStatic AI – Malicious PE
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Glupteba.QM!MTB
GDataWin32.Packed.Kryptik.SP8F1O
AhnLab-V3CoinMiner/Win.Glupteba.R442612
Acronissuspicious
McAfeePacked-GDT!341E63D0F093
MAXmalware (ai score=83)
VBA32Malware-Cryptor.Azorult.gen
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R06CH06IO21
RisingTrojan.Generic@ML.98 (RDML:TA5Uahl+XE63ljPj9uZgSg)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HMPE!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Ulise.303259?

Ulise.303259 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment