Malware

What is “Ulise.337447”?

Malware Removal

The Ulise.337447 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.337447 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Ulise.337447?


File Info:

name: 2B41EF599BE077AD0A61.mlw
path: /opt/CAPEv2/storage/binaries/5f080d819531f17b83698466d83e9c52d5386e57b4eff3fd6fbf9d0c90611030
crc32: 79F42472
md5: 2b41ef599be077ad0a6131d0a8b072fb
sha1: 6d7b93a00234923879172f24bd13e5fa09a5b2b7
sha256: 5f080d819531f17b83698466d83e9c52d5386e57b4eff3fd6fbf9d0c90611030
sha512: f4009695a7e819a61998a7ea0d536ffc3db3ee457cb19f348d8aaad62d073cdc5583413cd5272d41a86fb6cbb995403ae8a8de60ca1b69e3c3077e8072d9eb24
ssdeep: 49152:Xpk/ap8QMvxvS94Igek40g7mM+M6RkMkIM7I067QoJdXN0BMOwLloBrugu:5Ya8v/ekVM+M6RkMkIM7UJdXN0B7+sA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15FD57C1EFEE19C75D06605308462E73C52367D31192B495BF288B72EE972FC3742AA27
sha3_384: ce3bcd3842762144fe1a9f3de7ae600dd34f191a11db4c1da652964fce623b57e764fa82c04f7ffdd8e28e8a5c24dea2
ep_bytes: c41c31c94985c00f49c8781439f97310
timestamp: 2014-05-08 11:57:49

Version Info:

0: [No Data]

Ulise.337447 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Ulise.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ulise.337447
FireEyeGen:Variant.Ulise.337447
ALYacGen:Variant.Ulise.337447
CylanceUnsafe
SangforTrojan.Win32.Sabsik.FL
ArcabitTrojan.Ulise.D52627
CyrenW32/Blackie.AC.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.Ulise.337447
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Ulise.337447
EmsisoftGen:Variant.Ulise.337447 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminPacked.Krap.gvul
MicrosoftTrojan:Script/Phonzy.C!ml
GDataGen:Variant.Ulise.337447
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Malware-gen.R468248
McAfeeArtemis!2B41EF599BE0
MAXmalware (ai score=83)
TrendMicro-HouseCallTROJ_GEN.R03BH0CAU22
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.B77D!tr
AVGWin32:Malware-gen

How to remove Ulise.337447?

Ulise.337447 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment