Malware

Ulise.319474 information

Malware Removal

The Ulise.319474 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.319474 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Ulise.319474?


File Info:

name: 9A10278BC64CAD86F2CB.mlw
path: /opt/CAPEv2/storage/binaries/737419c75372b66cc0457ce97619bbfe0904db0e08c064e5ff607e70fe7acdeb
crc32: C6D5C1DB
md5: 9a10278bc64cad86f2cb9aeb95f55bc2
sha1: 59639149569a951aa22eba561e97da8912175806
sha256: 737419c75372b66cc0457ce97619bbfe0904db0e08c064e5ff607e70fe7acdeb
sha512: 84fa86b28a91d36a4bb2785381d779a9f1a8967f5a437c9bd8191efbdd334e2a904c0b2078bd0083092cfe95548fc77a954b9b76bc1500862150ba2bbdb10cb5
ssdeep: 1536:kJRJQGpgV8x+MjCAWPKmGP2DbEmGtA1yeeI:k/JQGIM+xGODbbGtA1ye
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T18F2464B5AAB84455CC588B38D33D4874C8E05ED67AADDB8B2DC8FD9EEC335836621D04
sha3_384: 460371a465a23b79388d5b216e9ddf4cd3f94e651b843853d69dfe6dac6b58b74c3dc1e78a55c89b2002b747e4cf94dc
ep_bytes: 00000000000000000000000000000000
timestamp: 2015-12-11 23:37:11

Version Info:

0: [No Data]

Ulise.319474 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.trSR
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ulise.319474
FireEyeGen:Variant.Ulise.319474
ALYacGen:Variant.Ulise.319474
CylanceUnsafe
CyrenW32/Bulz.CF.gen!Eldorado
SymantecML.Attribute.HighConfidence
BitDefenderGen:Variant.Ulise.319474
NANO-AntivirusTrojan.Win32.AutoRun.bqzoew
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Ulise.319474
DrWebWin32.HLLW.Autoruner.547
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Ulise.319474 (B)
GDataGen:Variant.Ulise.319474
ArcabitTrojan.Ulise.D4DFF2
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!9A10278BC64C
MAXmalware (ai score=87)
TrendMicro-HouseCallTROJ_GEN.R002H09KQ21
FortinetW32/Bulz.AI!tr
AVGWin32:Malware-gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Ulise.319474?

Ulise.319474 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment