Malware

How to remove “Ulise.428357”?

Malware Removal

The Ulise.428357 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.428357 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Ulise.428357?


File Info:

name: C58A64D4E39066EC6AE2.mlw
path: /opt/CAPEv2/storage/binaries/8aa670b9384454025fbad716d0848e4988e3e6ca6568847d72d4f7c1327313df
crc32: 7E46022D
md5: c58a64d4e39066ec6ae2a3d0613781e7
sha1: 4dd36248563b8e3ed777692a6a04925c455ba796
sha256: 8aa670b9384454025fbad716d0848e4988e3e6ca6568847d72d4f7c1327313df
sha512: c0f7e92a35a756faa91b6d64fae9a836d6cba1b133e09b99f08ea4c8004cf0f55a2c2902528144903c0422f2d4fea2e363a61d03e3073df52d96789c1c365552
ssdeep: 384:Rd0QJdWS8Yl99fjHF1YXyBlLGEOiimMFUOLg2JOaW9C5bW9odW:gM/bTF1AyKmimMFbOaw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T139924A115CF564B1F0B15A3129BF7332BAF6BE21DC2DE78AA658C42D1E34903DA35606
sha3_384: 1b9dcf918c1850e4fb5baa5723771d87c04bcc1c263e0dfd625bec5266c51bdefb614a2eb82a33934e17820a8700a729
ep_bytes: 906800000c00c368f8213a00e875fcff
timestamp: 2009-07-13 23:19:28

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Host Process for Windows Services
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
InternalName: svchost.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: svchost.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7600.16385
Translation: 0x0409 0x04b0

Ulise.428357 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Ulise.428357
FireEyeGen:Variant.Ulise.428357
ALYacGen:Variant.Ulise.428357
SangforTrojan.Win32.Agent.Vihr
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
BitDefenderGen:Variant.Ulise.428357
EmsisoftGen:Variant.Ulise.428357 (B)
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Ulise.428357
McAfee-GW-EditionBehavesLike.Win32.Rootkit.mm
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Ulise.D68945
GDataWin32.Trojan.PSE.17GPP2
McAfeeArtemis!C58A64D4E390
MAXmalware (ai score=82)
IkarusTrojan.Patched
FortinetW32/Wacapew.C!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Ulise.428357?

Ulise.428357 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment