Malware

Ulise.352739 removal guide

Malware Removal

The Ulise.352739 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.352739 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A file with an unusual extension was attempted to be loaded as a DLL.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects VirtualBox through the presence of a library
  • Detects VirtualBox through the presence of a file
  • Anomalous binary characteristics

How to determine Ulise.352739?


File Info:

name: 46ABAB7B13FE3975C32C.mlw
path: /opt/CAPEv2/storage/binaries/594f76645ed49e2c2296e401b340479ac67ac36a0dc80ec9bfa96f0b24d00af1
crc32: DF8DCEED
md5: 46abab7b13fe3975c32c96fd38567f05
sha1: a18d571d1a7c7872e1c2693280f4209a63fd441c
sha256: 594f76645ed49e2c2296e401b340479ac67ac36a0dc80ec9bfa96f0b24d00af1
sha512: 9fd6264c8f81746ee3e09d43c05b5a2932e04641c22a235a7554de030dd57bb5b0a1125604096a6a840a6e72b5bf02207d3c086eef802aaa5410c7a708e3e92b
ssdeep: 24576:Oq2lfIsf+fsntZRNtYGe8h0oymUYa0JUcUQiXH3QyyouGuKvBLKmophnH5Nmb+w+:el1+0ntZRNtY6OcagUc543TyouEvBLKd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FB45121C0E970F27F1F648791CEE2D0E9178AD6FDB3205BFE111580A38741F9A9B625A
sha3_384: f0c31b7a3d6cfcb1c34764f95f0b7870a46ecccd03bd62d7473e28af3dc53b85854025d30749703c59b58a815de046b4
ep_bytes: e81f0000005650726f74656374205072
timestamp: 2006-04-01 10:05:04

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Character Map
FileVersion: 5.2.3668.0
InternalName: charmap.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: charmap.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 5.2.3668.0
Translation: 0x0409 0x04b0

Ulise.352739 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0043574c1 )
K7AntiVirusTrojan ( 0043574c1 )
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.VMProtect.LI
APEXMalicious
KasperskyVHO:Trojan.Win32.Convagent.gen
BitDefenderGen:Variant.Ulise.352739
MicroWorld-eScanGen:Variant.Ulise.352739
AvastWin32:Evo-gen [Susp]
Ad-AwareGen:Variant.Ulise.352739
EmsisoftGen:Variant.Ulise.352739 (B)
VIPREGen:Variant.Ulise.352739
McAfee-GW-EditionBehavesLike.Win32.Injector.tc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.46abab7b13fe3975
SophosGeneric ML PUA (PUA)
IkarusPUA.VProtect
GDataGen:Variant.Ulise.352739
JiangminTrojan.Generic.amnmn
ArcabitTrojan.Ulise.D561E3
ZoneAlarmVHO:Trojan.Win32.Convagent.gen
MicrosoftTrojan:Win32/Sabsik.EN.B!ml
AhnLab-V3Packed/Vprotect.Exp
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34806.kv0@aKzBOUli
ALYacGen:Variant.Ulise.352739
MAXmalware (ai score=86)
MalwarebytesMalware.AI.3325359706
RisingTrojan.Generic@AI.88 (RDML:tXxFsvwvwsDmr5z8pudzkQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Evo-gen [Susp]
Cybereasonmalicious.d1a7c7

How to remove Ulise.352739?

Ulise.352739 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment