Malware

Ulise.360259 information

Malware Removal

The Ulise.360259 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.360259 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Uzbek (Latin)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Ulise.360259?


File Info:

name: 6A2A168A8D87DC22E419.mlw
path: /opt/CAPEv2/storage/binaries/03418053087dcb1249e22bcca267b8f06fb62c39bce2e81a2be13b11b3d23c86
crc32: DB2EEF12
md5: 6a2a168a8d87dc22e419005139c460de
sha1: cce5792803171742476a5a669f128d8ae212527a
sha256: 03418053087dcb1249e22bcca267b8f06fb62c39bce2e81a2be13b11b3d23c86
sha512: 3d9aeafc9b566073eb58a1cd904b0a70084d79397488ecfe4212d4de685911744aec78430ec4674bfa9f126e5fdc1301276824ea437eae0cde4456f0c436791c
ssdeep: 6144:wei3sqEaE0oyLKLlguq+/1VRZzY0knGFlVkTp5LsOGDlGm4o:VuqavbmLlgY/xZzYFnY85QOG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F084BF10FBA0D034F1B716F44979C3A8B6397EA19B2445CB62D53AEE52386E5EC3131B
sha3_384: e96ff2fb952f410f437f6f49475c154c29c34bcf32a6eec9bb8d3c9666015af8306be56a2fd7309fc3e783f2f6bc67a4
ep_bytes: 8bff558bece8e6a60000e8110000005d
timestamp: 2021-05-12 20:35:39

Version Info:

Translations: 0x0203 0x02bd

Ulise.360259 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
DrWebTrojan.DownLoader44.58892
MicroWorld-eScanTrojan.GenericKDZ.87368
CAT-QuickHealRansom.Stop.P5
McAfeePacked-GEE!6A2A168A8D87
CylanceUnsafe
SangforTrojan.Win32.Save.a
CyrenW32/Kryptik.EYC.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FUIE
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Ulise.360259
AvastWin32:Malware-gen
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SentinelOneStatic AI – Malicious PE
FireEyeGeneric.mg.6a2a168a8d87dc22
IkarusTrojan-Ransom.StopCrypt
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataTrojan.GenericKDZ.87368
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.SmokeLoader.C5117696
Acronissuspicious
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Generic@AI.95 (RDMK:cmRtazp/iGItyYqOprWemVgOvCpu)
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ulise.360259?

Ulise.360259 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment