Malware

Ulise.345578 removal

Malware Removal

The Ulise.345578 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.345578 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Ulise.345578?


File Info:

name: 86C28004F671EFF36EE0.mlw
path: /opt/CAPEv2/storage/binaries/178e131f31e498c9430cd292f7987aea89f9db9ec9cae3372a34c9ddbf729c00
crc32: BA86E636
md5: 86c28004f671eff36ee0e3d7bf22124d
sha1: ae8d845cfd9b5b89f7e9a75a476f57736ac72de4
sha256: 178e131f31e498c9430cd292f7987aea89f9db9ec9cae3372a34c9ddbf729c00
sha512: 4d8024007353b1ef0d87e0d2414f7eb8483778b0a7341178dbe7bfbdaf256e765ad2320c00fe49363a02c4dc3532dc56d5c97e63ed693954e2e8421fe823ebd2
ssdeep: 6144:cuIlWqB+ihabsZuIlWqB+ihabs7Ch9KwyF5LeLodp2D1Mmakdy:36Wq4aap6Wq4aaE6KwyF5L0Y2D1G
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17E5413FFB5A9F611F47C22F69A820292C1E063A597F9ED7DA1250153488F004ADBDF8D
sha3_384: 439cc7d3f90494feef5d9d4bc781d01aaeb6242c7773c600f2d03d2d6e2a5b53fec27571db623e976c4500b6f688604c
ep_bytes: 5f68022abe1a331642efefa775c641d8
timestamp: 2012-01-29 21:27:45

Version Info:

0: [No Data]

Ulise.345578 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Ulise.345578
FireEyeGen:Variant.Ulise.345578
McAfeeGenericRXAA-AA!86C28004F671
CylanceUnsafe
VIPREGen:Variant.Ulise.345578
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
AlibabaTrojan:Win32/HckPk.4341c2fd
K7GWTrojan ( 004bcce41 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Graftor.FU.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.Ulise.345578
AvastWin32:Evo-gen [Trj]
RisingTrojan.Generic@AI.95 (RDML:mXWgLpkcLU8EX4UPlQigVw)
Ad-AwareGen:Variant.Ulise.345578
EmsisoftGen:Variant.Ulise.345578 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminemalicious.high.ml.score
SophosMal/Generic-R + Mal/HckPk-A
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ulise.345578
GoogleDetected
MAXmalware (ai score=85)
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.ZV.R455590
Acronissuspicious
ALYacGen:Variant.Ulise.345578
MalwarebytesMalware.Heuristic.1003
IkarusTrojan.Patched
MaxSecureTrojan.Malware.140233801.susgen
FortinetW32/Graftor.FU!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.cfd9b5

How to remove Ulise.345578?

Ulise.345578 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment