Malware

Ulise.322999 (B) information

Malware Removal

The Ulise.322999 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.322999 (B) virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Ulise.322999 (B)?


File Info:

name: 3CE673D1823196AC0907.mlw
path: /opt/CAPEv2/storage/binaries/2ad79b6b848c257f0f6aaccfba84a353a0ca533c5ad68507ac4ff8b0e9156b98
crc32: D3D23A23
md5: 3ce673d1823196ac09073cc9e6936e38
sha1: 48db5e2017d760ef983585e11f2e96bd430ac997
sha256: 2ad79b6b848c257f0f6aaccfba84a353a0ca533c5ad68507ac4ff8b0e9156b98
sha512: e79890f408e5ca2e861457448b869a3a9ed45e31d1d268342f3ce7fdeb7e58a7feb3d4a1c8b6402b662a1d53547d26a4464a063dac70505d2f89a693fce91c61
ssdeep: 6144:zuIlWqB+ihabs7Ch9KwyF5LeYuIlWqB+ihabs7Ch9KwyF5LeLodp1:q6Wq4aaE6KwyF5LQ6Wq4aaE6KwyF5L08
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FA5412AF76A9B511EC7C72F5A8450093C570639D23FDDE79F4202061898F141AEEAF8E
sha3_384: 741a4bc38a64b38b9f4ae7694c35bc6956e2b044a7e7e4ec700b169e4b879cf87c835b956c55d34ac2991ae5d765db84
ep_bytes: 8952018d4168178de79cc60b4acd0000
timestamp: 2012-01-29 22:49:21

Version Info:

0: [No Data]

Ulise.322999 (B) also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanGen:Variant.Ulise.322999
FireEyeGeneric.mg.3ce673d1823196ac
McAfeeGenericRXHC-HT!3CE673D18231
CylanceUnsafe
K7AntiVirusTrojan ( 004bcce41 )
K7GWTrojan ( 004bcce41 )
CrowdStrikewin/malicious_confidence_60% (D)
CyrenW32/Graftor.FU.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
BitDefenderGen:Variant.Ulise.322999
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Ulise.322999
SophosML/PE-A + Mal/HckPk-A
ComodoPacked.Win32.MUPX.Gen@24tbus
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftGen:Variant.Ulise.322999 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ulise.322999
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASBOL.C6A4
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.HT.R449841
ALYacGen:Variant.Ulise.322999
RisingTrojan.Generic@ML.95 (RDML:MRH7AXQEAqBA2eNI3gsD1Q)
FortinetW32/Razy.5B2B!tr
AVGWin32:Malware-gen
Cybereasonmalicious.017d76

How to remove Ulise.322999 (B)?

Ulise.322999 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment