Malware

Ulise.326384 (B) removal tips

Malware Removal

The Ulise.326384 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.326384 (B) virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Ulise.326384 (B)?


File Info:

name: C7B3B7E578CA809B017A.mlw
path: /opt/CAPEv2/storage/binaries/68448d4fc2b11c150e260d9e28b91358cadc3ea677b4f5ce78cbdcc581c62daa
crc32: 31C3FB69
md5: c7b3b7e578ca809b017a7fa044745420
sha1: ef6a4658561e13578d0c6aadff676aa5304513a7
sha256: 68448d4fc2b11c150e260d9e28b91358cadc3ea677b4f5ce78cbdcc581c62daa
sha512: eaded0044a2606e022588a552de7aafed75504485729c6bbb4400f59971c973b77a19d97155fea12e90befe1a8908dc0ec5e3b8b6c74e9eb2bb674bf0aafe7e4
ssdeep: 6144:cuIlWqB+ihabsPuIlWqB+ihabs7Ch9KwyF5LeLodp2D1MmakdK:36Wq4aab6Wq4aaE6KwyF5L0Y2D1O
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D35413FFB5A9F611F47C12F69A820292C1E063A597F9ED7DA1250153888F004ADBDF8D
sha3_384: acd356b6bcae79676b6ff01df78037b4c3e868f891794d8caee20bf3c374277ba37a69a1e9232033dfe31e490a0cf36d
ep_bytes: 085279c4d35079ac950290072338f407
timestamp: 2012-01-29 21:27:45

Version Info:

0: [No Data]

Ulise.326384 (B) also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ulise.326384
FireEyeGeneric.mg.c7b3b7e578ca809b
McAfeeGenericRXQV-BY!C7B3B7E578CA
CylanceUnsafe
SangforTrojan.Win32.Sabsik.FL
K7AntiVirusTrojan ( 004bcce41 )
AlibabaTrojan:Win32/HckPk.49cff560
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.8561e1
CyrenW32/Graftor.FU.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0PKS21
Paloaltogeneric.ml
BitDefenderGen:Variant.Ulise.326384
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Ulise.326384
EmsisoftGen:Variant.Ulise.326384 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
TrendMicroTROJ_GEN.R002C0PKS21
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosMal/HckPk-A
IkarusTrojan.Patched
GDataGen:Variant.Ulise.326384
Antiy-AVLGrayWare/Win32.Tampering.aut
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.ZV.R455590
ALYacGen:Variant.Ulise.326384
MAXmalware (ai score=86)
APEXMalicious
RisingTrojan.Generic@ML.98 (RDMK:lu087kb0A3XcVueTTTraoA)
SentinelOneStatic AI – Malicious PE
FortinetW32/Graftor.FU!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Ulise.326384 (B)?

Ulise.326384 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment