Malware

Ulise.377194 (B) information

Malware Removal

The Ulise.377194 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.377194 (B) virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Ulise.377194 (B)?


File Info:

name: 69D1D3C2F4BE42B84290.mlw
path: /opt/CAPEv2/storage/binaries/aafaec81b09f494971cb4c47f7c10c49c82761f6fed8d0bcc7e4f7e61bc2b7ea
crc32: 3DAFE99F
md5: 69d1d3c2f4be42b8429063aa84bf623a
sha1: 71d0f59224190a14452202c1a171bc71bfbc81e7
sha256: aafaec81b09f494971cb4c47f7c10c49c82761f6fed8d0bcc7e4f7e61bc2b7ea
sha512: d5c43bb43d42c9923cbc67b1a577c03c7130133054dc3ccf9c38fcdd2b9c5ac3a296511c39eeb74b6d6ffba18b4655dd872d008ba520427b99323cf53c38f4ec
ssdeep: 6144:nIyFESWu0SWuDYCQYFjKQhpCdxP/qlIyFESWu0SWuDYCQYFjKQhpCdxPe:Iy5YL2jK8Cdxzy5YL2jK8Cdx2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T146947C129710E0C3EB514279358734A620A9FA7A7FE9CEF58F15A34493BAF35B0A3543
sha3_384: 10891f880c2ded4c8a8312848e4f886a771107b5c3323fb0318f06e909e7617f6aa55176b589cfdddb10cee7e7e62a9f
ep_bytes: 93778b61753b617c77667f939467817b
timestamp: 2014-04-29 18:27:40

Version Info:

0: [No Data]

Ulise.377194 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.185
MicroWorld-eScanGen:Variant.Ulise.377194
FireEyeGen:Variant.Ulise.377194
McAfeeGenericRXTK-BY!69D1D3C2F4BE
CyrenW32/Shohdi.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Malware.Generickdz-9938530-0
BitDefenderGen:Variant.Ulise.377194
AvastWin32:RansomX-gen [Ransom]
Ad-AwareGen:Variant.Ulise.377194
EmsisoftGen:Variant.Ulise.377194 (B)
VIPREGen:Variant.Ulise.377194
McAfee-GW-EditionGenericRXTK-BY!69D1D3C2F4BE
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ulise.377194
GoogleDetected
Antiy-AVLTrojan/Generic.ASBOL.C6E9
CynetMalicious (score: 100)
Acronissuspicious
VBA32Trojan.Cosmu
ALYacGen:Variant.Ulise.377194
MAXmalware (ai score=88)
RisingVirus.Zombie!1.AB2A (CLASSIC)
IkarusTrojan.Win32.Rbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Shohdi.6145!tr
AVGWin32:RansomX-gen [Ransom]

How to remove Ulise.377194 (B)?

Ulise.377194 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment