Malware

Ulise.418076 removal

Malware Removal

The Ulise.418076 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.418076 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Ulise.418076?


File Info:

name: 13B3577FF6A7256E8EAE.mlw
path: /opt/CAPEv2/storage/binaries/e7d4c730d5cc168a2398dc680c9643a510a7f9a70ff676395ac35602e592b139
crc32: BDD75649
md5: 13b3577ff6a7256e8eae087d0a1ec28c
sha1: 12f2c685e4e6c0a64c4e1e63ce3766ffb661ee4d
sha256: e7d4c730d5cc168a2398dc680c9643a510a7f9a70ff676395ac35602e592b139
sha512: fa8c8f930bd0a6a11515d5b4b9750c733743b5c74bfea383fd484599d1b5ba2b6d36650cfae6b716cd2c701442df348062ea4ac9401f6a7675d1f7c4f22fdbf0
ssdeep: 6144:aRIYmRvcCQUj4y/LmdUDQW/04KAeJL4OMCOWV3SrD96Rw0Z9BPNxvd:aiXRkmvDQ20NAeJEOMCO/swCf1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T127F47C2176808071E3591734091BE6B54AAD7E384FA596CFF6A43E391EB13D38B3724E
sha3_384: 2682bac41db18c8a408accc827ff052e2409429312fcb7acfc5dd821337100160bf50070dd7ba7535404f8ff39a772dd
ep_bytes: 8ef489448ff48b448ef889448ff88b44
timestamp: 2013-10-14 03:32:42

Version Info:

0: [No Data]

Ulise.418076 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lMYg
Elasticmalicious (high confidence)
DrWebTrojan.Siggen9.32763
MicroWorld-eScanGen:Variant.Ulise.418076
ClamAVWin.Malware.Mikey-9891201-0
FireEyeGeneric.mg.13b3577ff6a7256e
ALYacGen:Variant.Ulise.418076
MalwarebytesCardSpy.Spyware.Stealer.DDS
ZillyaTrojan.AgentAGen.Win32.6676
SangforSuspicious.Win32.Save.a
AlibabaWorm:Win32/Wecod.ce79d1ba
K7GWTrojan ( 005a24381 )
Cybereasonmalicious.ff6a72
VirITTrojan.Win32.Generic.DNJ
CyrenW32/Urelas.DN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.BF
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Wecod.pef
BitDefenderGen:Variant.Ulise.418076
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.CardSpy.16000130
EmsisoftGen:Variant.Ulise.418076 (B)
F-SecureTrojan.TR/Spy.Cardspy.vkmqv
BaiduWin32.Trojan.Urelas.d
VIPREGen:Variant.Ulise.418076
TrendMicroTROJ_GEN.R03BC0XF923
McAfee-GW-EditionBehavesLike.Win32.Generic.bt
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.102K66A
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Win32.Wecod
XcitiumTrojWare.Win32.Urelas.ASE@5izxb0
ArcabitTrojan.Ulise.D6611C
ViRobotTrojan.Win.Z.Ulise.745472.SY
ZoneAlarmHEUR:Trojan.Win32.Wecod.pef
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C4086090
McAfeeArtemis!13B3577FF6A7
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R03BC0XF923
RisingSpyware.CardSpy!1.A1A8 (CLASSIC)
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/CardSpy.PRKJ!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Ulise.418076?

Ulise.418076 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment