Malware

About “Ulise.105793” infection

Malware Removal

The Ulise.105793 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.105793 virus can do?

  • Presents an Authenticode digital signature
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)

How to determine Ulise.105793?


File Info:

crc32: 535C7E89
md5: b2d19e77df2f5d5e294bbe13549c3181
name: B2D19E77DF2F5D5E294BBE13549C3181.mlw
sha1: 4bb41f99c88dfe104d7403a052354d7e94ffc056
sha256: 3d287cb9e4935d8b4a5f9bbc2a088b75c533db53665f0e1bd8c0ef5a5d9ca24a
sha512: eba8f8ed9b04e5911aeaf74b596affd247a22a5cd31f6562423d5c57e6cdeb945aaba919e5b1e35000c25dc1a2d45565f7f268b7959de1d8ca528d65a70990ce
ssdeep: 6144:E2NM3oR/356Zzd74vWEdL8eHDRmzqKt80gk1ZV8sobK/E1UWeGQifq9OC:E2WoR/p6ZJeWuctVgARzE1BZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x6613x8bedx8a00x7a0bx5e8f
ProductVersion: 1.0.0.0
FileDescription: x6613x8bedx8a00x7a0bx5e8f
Translation: 0x0804 0x04b0

Ulise.105793 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusAdware ( 0050718d1 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader13.53057
CynetMalicious (score: 100)
ALYacGen:Variant.Ulise.105793
CylanceUnsafe
SangforWin.Malware.Zusy-6840460-0
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaTrojanDownloader:Win32/Generic.d7fb0077
K7GWAdware ( 0050718d1 )
Cybereasonmalicious.7df2f5
CyrenW32/Agent.EW.gen!Eldorado
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Zusy-6840460-0
BitDefenderGen:Variant.Ulise.105793
NANO-AntivirusTrojan.Win32.Agent.eodvzv
MicroWorld-eScanGen:Variant.Ulise.105793
Ad-AwareGen:Variant.Ulise.105793
SophosGeneric ML PUA (PUA)
ComodoWorm.Win32.Dropper.RA@1qraug
BitDefenderThetaGen:NN.ZexaF.34628.Qq1@aKVWxebb
TrendMicroHT_FLYSTUDIO_GI0701ED.UVPM
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.b2d19e77df2f5d5e
EmsisoftGen:Variant.Ulise.105793 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.bbfsp
AviraTR/Dldr.Agent.rfvrq
MicrosoftTrojan:Script/Phonzy.A!ml
GridinsoftTrojan.Win32.Gen.bot!i
ArcabitTrojan.Ulise.D19D41
GDataWin32.Trojan.PSE.KLCPEQ
AhnLab-V3Malware/Win32.RL_Generic.R298162
Acronissuspicious
McAfeeArtemis!B2D19E77DF2F
MAXmalware (ai score=81)
VBA32Trojan.Downloader
MalwarebytesPUP.Optional.ChinAd
PandaTrj/GdSda.A
TrendMicro-HouseCallHT_FLYSTUDIO_GI0701ED.UVPM
RisingMalware.Heuristic!ET#93% (RDMK:cmRtazrKPFCGDbrO1vFSLZnpdopq)
YandexTrojan.GenAsa!3nrLpeEQWWY
IkarusTrojan-Downloader.Agent
MaxSecureDropper.Dinwod.frindll
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HgIASQwA

How to remove Ulise.105793?

Ulise.105793 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment