Malware

Should I remove “Ulise.369164”?

Malware Removal

The Ulise.369164 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.369164 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Ulise.369164?


File Info:

name: E6D43BBEB613005CFDA9.mlw
path: /opt/CAPEv2/storage/binaries/b659a095acdcdb140f38fd867fd2c97dc6e1c26f964fe7acefb869dc3ff7bf6b
crc32: 1938B9E3
md5: e6d43bbeb613005cfda95442304658f1
sha1: 1146c9c5a94267765189ccc40df4e8bdc34fdf72
sha256: b659a095acdcdb140f38fd867fd2c97dc6e1c26f964fe7acefb869dc3ff7bf6b
sha512: 2de6a591998e75028eed1087bad9eca6db315786ba6af1567b2191fb2b0d4ef4b587afd4860925e99fa01513e0fcc9872c2d34ba743e109f6be4ffbbb00dfdb3
ssdeep: 12288:CZfcUNNVY9SnEW/cyyLYWjb7DkEhkmWsQ7aiK45hqeNWf4XYQraQkA744:CZkcYXyQjbvkEhkmWbay5h1XYQOQP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T158358CA6FA908437EF230F7C9C7A9935A475BDA21D3514496BD87F884B373823932187
sha3_384: 020e7c0d827bc1e076bd1ec5e6c60a364b198bc7fe6447462d85eb7fc744794d49fef36e1ff1ceda06735385bc0114e0
ep_bytes: 558becb9280000006a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Ulise.369164 also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Ulise.369164
FireEyeGeneric.mg.e6d43bbeb613005c
CAT-QuickHealTrojan.Agent.9917
McAfeeGenericRXFP-ZY!E6D43BBEB613
SangforTrojan.Win32.Save.a
Cybereasonmalicious.eb6130
CyrenW32/DelfInject.FN.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.YHN
APEXMalicious
ClamAVWin.Malware.Midie-9816731-0
KasperskyTrojan.Win32.Agent.yznq
BitDefenderGen:Variant.Ulise.369164
NANO-AntivirusTrojan.Win32.Agent.csknzu
AvastWin32:MBRlock-DV [Trj]
TencentTrojan-ransom.Win32.Blocker.kjb
Ad-AwareGen:Variant.Ulise.369164
SophosML/PE-A
DrWebTrojan.Inject1.23160
VIPREGen:Variant.Ulise.369164
McAfee-GW-EditionBehavesLike.Win32.DealPly.th
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Ulise.369164 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ulise.369164
AviraTR/Delf.Crypted.ME
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Agent.R500431
Acronissuspicious
ALYacGen:Variant.Ulise.369164
MAXmalware (ai score=84)
VBA32Trojan.Agent
MalwarebytesMalware.AI.1541142593
RisingTrojan.Generic@AI.100 (RDML:Aq3k+A74/r8fQ72Ppifmaw)
YandexTrojan.GenAsa!FITyXrvPyyU
IkarusTrojan.Win32.Agent
FortinetW32/Dropper.XUQ!tr
AVGWin32:MBRlock-DV [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Ulise.369164?

Ulise.369164 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment