Malware

Ulise.356972 information

Malware Removal

The Ulise.356972 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.356972 virus can do?

  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ulise.356972?


File Info:

name: 942BAC960F3E6A66C4E8.mlw
path: /opt/CAPEv2/storage/binaries/069db06afccbcd451fc39bef7e9df88bd47e5940d391051feb7adc267bfa216c
crc32: FFFEA941
md5: 942bac960f3e6a66c4e83cee107b191f
sha1: 1513d126e4acb36abb7f7a1e014481ae5a28fbbf
sha256: 069db06afccbcd451fc39bef7e9df88bd47e5940d391051feb7adc267bfa216c
sha512: 9d523eb66e847c11bcf23a7e9ee9a994abbdd1d80a577f433f6c17a3ef55cbd31e5569faccb7361ca5ea6e45615a31b25bc35287fac7c67457735fa9b82bc42f
ssdeep: 12288:VFzzBG/xkDA7q98vt/bNTg05obOSOo3KxeTMO9mkJ36ni:Vx0K9mt/e05bSJi8MOZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12FC4C027E6C14837D1231A389C5BA725DC36BF91292C65862BF93C4C8F3A7527C582E7
sha3_384: f9b4364b3e266c4b2323c101a74c6357d7e1990eb52887ee52f6fc25f30ba883991d332f41ed8eac967c2b9294993afc
ep_bytes: 558bec83c4f4b8d89d4500e8acc1faff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Ulise.356972 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Ulise.356972
FireEyeGeneric.mg.942bac960f3e6a66
CAT-QuickHealFlooder.Webhat.20834
SkyhighBehavesLike.Win32.Generic.hc
ALYacGen:Variant.Ulise.356972
Cylanceunsafe
ZillyaTool.Webhat.Win32.170
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Vflooder.68c7ed24
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.60f3e6
BitDefenderThetaGen:NN.ZelphiF.36802.JGW@aiJJEScG
SymantecSMG.Heur!gen
Elasticmalicious (high confidence)
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ulise.356972
NANO-AntivirusTrojan.Win32.Webhat.cqhtca
SUPERAntiSpywareTrojan.Agent/Gen-Symmi
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10b20bf3
SophosMal/Generic-S
DrWebAdware.InstallCore.53
VIPREGen:Variant.Ulise.356972
EmsisoftGen:Variant.Ulise.356972 (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Ulise.356972
JiangminTrojan.Generic.hcwno
GoogleDetected
VaristW32/Agent.ANQ.gen!Eldorado
Antiy-AVLTrojan/Win32.Vflooder
KingsoftWin32.Trojan.Generic.a
XcitiumMalware@#3tq60eyu1qau2
ArcabitTrojan.Ulise.D5726C
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Vflooder
AhnLab-V3Trojan/Win32.Webhat.R81401
McAfeeGenericR-HBS!942BAC960F3E
MAXmalware (ai score=80)
VBA32EmailFlooder.Webhat
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
RisingTrojan.Generic@AI.100 (RDML:bifDDcD+3lPUke2z7ER/gA)
YandexRiskware.FlooderEmail!Kvkb0axFUzw
IkarusTrojan.Symmi
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)
alibabacloudTrojan.Win.UnkAgent

How to remove Ulise.356972?

Ulise.356972 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment