Malware

What is “Ulise.337297”?

Malware Removal

The Ulise.337297 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.337297 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Ulise.337297?


File Info:

name: 9E82A4AEABF54E8393C4.mlw
path: /opt/CAPEv2/storage/binaries/f1b3bee8fe6a34ea3693063a1ce0d93f02755bbdf9e7be458ebbb39dbb05e34b
crc32: A8BBE060
md5: 9e82a4aeabf54e8393c48eae9582d790
sha1: 8e4419d0a24a33b222f48e7ee742ac6e42e9785f
sha256: f1b3bee8fe6a34ea3693063a1ce0d93f02755bbdf9e7be458ebbb39dbb05e34b
sha512: df32b1b7a45b53b5665f9b79d11c4851314fd33b8939a7bae03105e986a7fc8407b98362185fa65725746c4fb2ef63363d43093297d3d5ce06c2aecea64b3071
ssdeep: 49152:Upk/ap8QMvxvS94IgekKC+R2zNsnKvkTgXuquveY+W2o8oT3ezMrl9cekcHhXh9m:qYa8v/ekr+RYNAKvkTgXuquveY+W2o8D
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CDD5061EEEE08C31D56A09305866F73D53257D1199038E8AB3487EDDFAB2FC1B529236
sha3_384: 6b03d1a423e42787b112c6384ee84ee3ac1b75171445bef4e83a8078a7d81aae8504e55065b5ec9ac0773c0f366ca47d
ep_bytes: 1422059319752a837dc000752485db74
timestamp: 2014-05-08 11:57:49

Version Info:

0: [No Data]

Ulise.337297 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Ulise.4!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner.547
MicroWorld-eScanGen:Variant.Ulise.337297
FireEyeGen:Variant.Ulise.337297
ALYacGen:Variant.Ulise.337297
CylanceUnsafe
SangforTrojan.Win32.Sabsik.FL
AlibabaTrojan:Win32/Blackie.a9ed2787
ArcabitTrojan.Ulise.D52591
CyrenW32/Blackie.AC.gen!Eldorado
Paloaltogeneric.ml
ClamAVWin.Dropper.Ipamor-9879264-0
BitDefenderGen:Variant.Ulise.337297
AvastWin32:VB-FBX
Ad-AwareGen:Variant.Ulise.337297
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.vm
EmsisoftGen:Variant.Ulise.337297 (B)
JiangminTrojan.Scar.tar
GDataGen:Variant.Ulise.337297
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.VB.R467996
McAfeeGenericRXAA-FA!9E82A4AEABF5
MAXmalware (ai score=80)
VBA32Worm.AutoRun
MalwarebytesMalware.AI.3696146603
TrendMicro-HouseCallTROJ_GEN.R03BH0CAP22
YandexTrojan.Agent!JCrMezJKrbM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Autoruner.547!tr
AVGWin32:VB-FBX

How to remove Ulise.337297?

Ulise.337297 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment