Malware

Ulise.384557 removal tips

Malware Removal

The Ulise.384557 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.384557 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Ulise.384557?


File Info:

name: E5C458F13BAB7B23C785.mlw
path: /opt/CAPEv2/storage/binaries/ec18683832f5ef77dc4378af921997e34ccd5db17369b62dd7037f4e2ae259b3
crc32: 971626A8
md5: e5c458f13bab7b23c785132614dee388
sha1: c3c6bc5694588337ca3cc4b81ab8e308cf3a5cc6
sha256: ec18683832f5ef77dc4378af921997e34ccd5db17369b62dd7037f4e2ae259b3
sha512: e14dca44609997980bf859209e6d39d5db6db6fd8b9abc0e8e9c2739421bcc6fbf497143ceed5e69e57d8d90d78a1c4bd65e0d871289ea20fb0b82df0fe8ffab
ssdeep: 6144:1tYFXadjWWgn3dZA0mI4saivXG2TcrJKddMVGNwXLDC:TjSn3dW0OM0JKHyGNwX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11D849E117280C033C3939CFA8F16D7718E79B8506B2295576BD916AE7E64BC2CF26327
sha3_384: b585b83840e2f127b45f1fb60ca6c892195514d572d5c0ab865603c4192c3016358f61b297e382ce6081081e258c86d1
ep_bytes: 74398b4608578b3e2bf885ff7e2c5750
timestamp: 2022-10-03 08:52:55

Version Info:

0: [No Data]

Ulise.384557 also known as:

BkavW32.AIDetect.malware1
ElasticWindows.Trojan.Vidar
CynetMalicious (score: 100)
McAfeeGenericRXAA-AA!E5C458F13BAB
CylanceUnsafe
VIPREGen:Variant.Ulise.384557
Cybereasonmalicious.694588
tehtrisGeneric.Malware
APEXMalicious
BitDefenderGen:Variant.Ulise.384557
MicroWorld-eScanGen:Variant.Ulise.384557
AvastWin32:Evo-gen [Trj]
RisingTrojan.Convagent!8.12323 (TFE:4:F6h84KDmDSC)
Ad-AwareGen:Variant.Ulise.384557
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.e5c458f13bab7b23
EmsisoftGen:Variant.Ulise.384557 (B)
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.12U2BGP
AviraHEUR/Patched.Ren
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.813F
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
Acronissuspicious
ALYacGen:Variant.Ulise.384557
MalwarebytesMalware.AI.3812608147
IkarusTrojan-PSW.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/ProAgent.NAB!tr
BitDefenderThetaGen:NN.ZexaF.34698.xqZ@aC3OCe
AVGWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Ulise.384557?

Ulise.384557 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment