Malware

What is “Ulise.337261”?

Malware Removal

The Ulise.337261 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.337261 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Ulise.337261?


File Info:

name: EBFCAE492C6EB8171B5B.mlw
path: /opt/CAPEv2/storage/binaries/cf1d1e936fe33fcb9c7d2e987ff6dc768914993ed1f145e2f39833df97f2080b
crc32: 360AAEFA
md5: ebfcae492c6eb8171b5ba139d4a485a4
sha1: 0f88a9f38eb03fbc1b5b35590cee198c461238aa
sha256: cf1d1e936fe33fcb9c7d2e987ff6dc768914993ed1f145e2f39833df97f2080b
sha512: 2558b95a0334d6a421fc54c32badaf26a26b036d9598bc37b1379e1d7fa56dab295660bfe4b06b3e43d2c9e7a1c497382df1b05f039ea88a9cf7a244d239131f
ssdeep: 6144:zuIlWqBCuIlWqB+ihabs7Ch9KwyF5LeLodp2D1Mmakda0qq:q6Wqj6Wq4aaE6KwyF5L0Y2D1Pqq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A95413EF75A9F201E4BC22B6EA850342C1E02265A7FDEDBDF0645153489F0047EBDB89
sha3_384: 4e3b93bffe3a8acf2cbe08446dff3d1ad1d1aae28c6fd159cc16bc0d878ae6a2cbe294017e9d61a6d723d51d27d97354
ep_bytes: b80b01b590a908b94c954cd713ac20ad
timestamp: 2012-01-29 22:49:21

Version Info:

0: [No Data]

Ulise.337261 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ulise.337261
FireEyeGeneric.mg.ebfcae492c6eb817
ALYacGen:Variant.Ulise.337261
CylanceUnsafe
SangforTrojan.Win32.Sabsik.FL
K7AntiVirusTrojan ( 004bcce41 )
AlibabaTrojan:Win32/HckPk.114f34a1
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.38eb03
CyrenW32/Graftor.FU.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0PAB22
Paloaltogeneric.ml
BitDefenderGen:Variant.Ulise.337261
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Ulise.337261
EmsisoftGen:Variant.Ulise.337261 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
TrendMicroTROJ_GEN.R002C0PAB22
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-R + Mal/HckPk-A
IkarusTrojan.Win32.Skeeyah
Antiy-AVLTrojan/Generic.ASBOL.C6A4
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Ulise.337261
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R464615
McAfeeRDN/Generic.grp
APEXMalicious
RisingMalware.Heuristic!ET#96% (RDMK:cmRtazr6RDXtmVsqx81kflpklsEf)
MAXmalware (ai score=88)
MaxSecureTrojan.Malware.138637563.susgen
FortinetW32/Graftor.FU!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Ulise.337261?

Ulise.337261 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment