Malware

Ulise.412280 malicious file

Malware Removal

The Ulise.412280 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.412280 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Ulise.412280?


File Info:

name: 8BBBC1B951A49FE7ADCE.mlw
path: /opt/CAPEv2/storage/binaries/46946112c3b3955c6346e6f0c0362bb4404fc017ee34b3f1e3e09d14a2a7e9a8
crc32: BB458632
md5: 8bbbc1b951a49fe7adced28f97df9123
sha1: 8676a8138d042a746f37311a529bf68b734d1d04
sha256: 46946112c3b3955c6346e6f0c0362bb4404fc017ee34b3f1e3e09d14a2a7e9a8
sha512: 28b1d1daabc2b3740e0702ea812c19383d8f6e9a95104b83c57326d90c44971e1001aa711a204fb511b67d10c065158f24929991e4f9666600fd9f9aa41fed7e
ssdeep: 6144:qlAYupPcKQMjgifL2VMs+vcw6A+BLgmsCmnV6R5+T6Rw0Z9BPNxvW:qu/pkmXsecVA+BsmsCm85DwCf1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T172F47C3576808031E35617740897E2F35A6D6E348BA596CFF6A43A3A5E313D38B3724E
sha3_384: 095d8a15091b4e7b4083146d578df1d4cec6d3812314581b7588c2243d66030c62dba2c9f5800dbaca911c1e85bb4187
ep_bytes: 8ef489448ff48b448ef889448ff88b44
timestamp: 2013-10-14 03:32:42

Version Info:

0: [No Data]

Ulise.412280 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lMYg
MicroWorld-eScanGen:Variant.Ulise.412280
ClamAVWin.Malware.Mikey-9891201-0
FireEyeGeneric.mg.8bbbc1b951a49fe7
ALYacGen:Variant.Ulise.412280
Cylanceunsafe
ZillyaTrojan.Wecod.Win32.15698
SangforSuspicious.Win32.Save.a
AlibabaWorm:Win32/Wecod.e78d5d83
Cybereasonmalicious.951a49
VirITTrojan.Win32.Generic.DNJ
CyrenW32/Urelas.DN.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.BF
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Wecod.jdse
BitDefenderGen:Variant.Ulise.412280
ViRobotTrojan.Win.Z.Wecod.745472.BUB
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.CardSpy.16000130
SophosMal/Generic-S
BaiduWin32.Trojan.Urelas.d
F-SecureTrojan.TR/Spy.Cardspy.vkmqv
DrWebTrojan.Siggen9.32763
VIPREGen:Variant.Ulise.412280
TrendMicroTROJ_GEN.R002C0XFB23
McAfee-GW-EditionBehavesLike.Win32.Generic.bt
EmsisoftGen:Variant.Ulise.412280 (B)
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.102K66A
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Win32.Wecod
XcitiumTrojWare.Win32.Urelas.ASE@5izxb0
ArcabitTrojan.Ulise.D64A78
ZoneAlarmTrojan.Win32.Wecod.jdse
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C4086090
McAfeeArtemis!8BBBC1B951A4
MAXmalware (ai score=82)
MalwarebytesCardSpy.Spyware.Stealer.DDS
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0XFB23
RisingSpyware.CardSpy!1.A1A8 (CLASSIC)
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/CardSpy.PRKJ!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Ulise.412280?

Ulise.412280 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment