Malware

Ulise.413293 (B) information

Malware Removal

The Ulise.413293 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.413293 (B) virus can do?

  • Authenticode signature is invalid

How to determine Ulise.413293 (B)?


File Info:

name: D5A4345D2BCA655FB089.mlw
path: /opt/CAPEv2/storage/binaries/583320325bc3e759a11a8ba3fc93e9f283b84cafdb9b9d2f219e74e40307bf90
crc32: 8E5FCA88
md5: d5a4345d2bca655fb0890ed0b2d456c9
sha1: 72e46f1c36978f3d62a60b0ad09cbe795e357c85
sha256: 583320325bc3e759a11a8ba3fc93e9f283b84cafdb9b9d2f219e74e40307bf90
sha512: 5667605c8ed40a95e51c86b10cf96c1d628c762ce42d942ebe5cc89ddd672332194974e6efff601dedbd0d335d73ba67f335dac1cb7035c6dee1e0d0cfd03367
ssdeep: 24576:b8fOjaKxAG//VEVFYymuSsDpjKJRC6LoK:0OMFYyHSopjK3rL
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1C8255DDABE7CC977CC2635768B9D8F906B55EC1A215088B633F1860E17B9941BE8C34C
sha3_384: 06e9db652e6b46b5b56ac7b4ccfd948b3bb0b4f20726eebfdf1acc597d44427f464bb3f0070afe3144a8922854e3274e
ep_bytes: 5589e5c605607345000168405a4e006a
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Ulise.413293 (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Delf.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ulise.413293
FireEyeGeneric.mg.d5a4345d2bca655f
CAT-QuickHealTrojan.GenericPMF.S30218737
McAfeeGenericRXWA-SQ!D5A4345D2BCA
Cylanceunsafe
ZillyaTrojan.GenericML.Win32.18284
SangforTrojan.Win32.Delf.Vz03
AlibabaTrojan:Win32/Redcap.3b2aa3a6
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Ulise.D64E6D
BitDefenderThetaGen:NN.ZexaF.36348.8CW@a0dH@9l
CyrenW32/Delf.VR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Delf.UYZ
CynetMalicious (score: 100)
BitDefenderGen:Variant.Ulise.413293
NANO-AntivirusTrojan.Win32.Dorifel.jvyhvm
AvastWin32:Trojan-gen
TencentTrojan-Dropper.Win32.Dorifel.kb
TACHYONTrojan/W32.GenericML.990720
SophosTroj/Delf-HPJ
F-SecureTrojan.TR/Redcap.ueedu
VIPREGen:Variant.Ulise.413293
TrendMicroTROJ_GEN.R002C0PFT23
McAfee-GW-EditionGenericRXWA-SQ!D5A4345D2BCA
EmsisoftGen:Variant.Ulise.413293 (B)
IkarusTrojan.Win32.Delf
JiangminTrojanDropper.Dorifel.baso
AviraTR/Redcap.ueedu
Antiy-AVLTrojan/Win32.Delf
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.1QOKKS4
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R576340
ALYacGen:Variant.Ulise.413293
MAXmalware (ai score=81)
MalwarebytesMalware.AI.2056262180
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PFT23
RisingTrojan.Delf!1.E833 (CLASSIC)
FortinetW32/Delf.UYZ!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS

How to remove Ulise.413293 (B)?

Ulise.413293 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment