Malware

Ulise.326062 (file analysis)

Malware Removal

The Ulise.326062 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.326062 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Ulise.326062?


File Info:

name: 7994296BF60BBB99692A.mlw
path: /opt/CAPEv2/storage/binaries/9af4f4799067990649b36747870bf4526ec29a40e5f139b5ae63f172d40793b5
crc32: 5956CB9C
md5: 7994296bf60bbb99692a198f91586935
sha1: afb25db7adb17cadbab76ee8b7cafc72a542fb6a
sha256: 9af4f4799067990649b36747870bf4526ec29a40e5f139b5ae63f172d40793b5
sha512: 2d92577abe9f6ec9579fb09ba9b32f9408f0698aadd2da554b1880a1bdd5e100b7860aa1facddadfa813574101a7d57fc2332e9c9623e9f410d85e928c1088cb
ssdeep: 6144:h5TncXkV305v9C24Oo/jzdkuPQ9ukho5Y7e:h57ZV349C68PysK1i
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11896BF03B2C1C0BED5F7257418766F399ABD7D028629EA87A330FD9A5E31241E52D34E
sha3_384: f9e350b603274352670b04dbb42e6692f06c9277dda85fe8cf00775d538358639e8bf8516df7c0a46dc0fa72ac4a7bb7
ep_bytes: 558bec6aff68f888cc00688882cb0064
timestamp: 2006-02-02 03:17:11

Version Info:

Comments:
CompanyName: Sysinternals - www.sysinternals.com
FileDescription: Rootkit detection utility
FileVersion: 1.70
InternalName:
LegalCopyright: Copyright (C) 2005-2006 Bryce Cogswell and Mark Russinovich
LegalTrademarks:
OriginalFilename:
PrivateBuild:
ProductName: Sysinternals Rootkitrevealer
ProductVersion: 1.70
SpecialBuild:
Translation: 0x0409 0x04b0

Ulise.326062 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ulise.326062
FireEyeGeneric.mg.7994296bf60bbb99
CAT-QuickHealTrojan.Swisyn.OD5
ALYacGen:Variant.Ulise.326062
MalwarebytesMalware.AI.3621182947
Cybereasonmalicious.7adb17
CyrenW32/Swisyn.R.gen!Eldorado
SymantecML.Attribute.HighConfidence
BitDefenderGen:Variant.Ulise.326062
NANO-AntivirusTrojan.Win32.Swisyn.ezhrht
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Ulise.326062
EmsisoftGen:Variant.Ulise.326062 (B)
SophosML/PE-A
APEXMalicious
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.14A82VQ
CynetMalicious (score: 100)
Acronissuspicious
IkarusTrojan.Win32
RisingTrojan.Generic@ML.99 (RDML:mBKbDeMo9ed4tOKTbb85lA)
YandexTrojan.Vilsel!DYnMUgokP1U
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/Swisyn.R!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Ulise.326062?

Ulise.326062 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment