Malware

Ulise.159169 (B) information

Malware Removal

The Ulise.159169 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.159169 (B) virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Ulise.159169 (B)?


File Info:

name: A37CC85C7A185D42BD15.mlw
path: /opt/CAPEv2/storage/binaries/66330f1bc154bd502fb244adf9d7792a5a12d23b30196f28af830f529b356621
crc32: D994E3D4
md5: a37cc85c7a185d42bd15b470c073975d
sha1: dccb036a35a0835dda4e4335f7d62d05f7ad7464
sha256: 66330f1bc154bd502fb244adf9d7792a5a12d23b30196f28af830f529b356621
sha512: e33e052f9f46d8a36bf6ced3f1ca9eb64f492c0453533416012d4f69c938dc060744a3b4e557c26fb577b708e73af53ba63ea9c2509ae3f48783b826d6f6b3cf
ssdeep: 24576:poAjw8TlgvqI3UR2xQ9jUO8eQ9pPw8p9G+3tHPU:pot8Tlgv0jUB7pI8DJ3tvU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T143459E01FAD380B2E601253005FB773AFB75DA964B259BCB9768EC7C5E32180963725E
sha3_384: 5c714c9fe0060c9b68d99afdbeef0d84c65e31539bfe22c5ac55619e449760110abaea2e0ff4c27cb7deaa179dcb2ec1
ep_bytes: 558bec6aff6820c54e006860fb4a0064
timestamp: 2020-12-23 05:44:32

Version Info:

FileVersion: 1.0.0.0
FileDescription: 纪念币预约助手
ProductName: 纪念币预约助手
ProductVersion: 1.0.0.0
CompanyName: ntwmkpx@163.com
LegalCopyright: ntwmkpx@163.com 版权所有
Comments: 纪念币预约助手
Translation: 0x0804 0x04b0

Ulise.159169 (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lTZ9
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
SkyhighBehavesLike.Win32.Generic.th
McAfeeArtemis!A37CC85C7A18
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_70% (W)
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
ClamAVWin.Malware.Trojanx-9951053-0
BitDefenderGen:Variant.Ulise.159169
MicroWorld-eScanGen:Variant.Ulise.159169
AvastWin32:Malware-gen
EmsisoftGen:Variant.Ulise.159169 (B)
VIPREGen:Variant.Ulise.159169
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Crypt
GDataWin32.Trojan.PSE.1H6ZYWO
JiangminTrojan/Genome.apgu
GoogleDetected
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Ulise.D26DC1
MicrosoftTrojanDownloader:Win32/Emotet!ml
VaristW32/Agent.EW.gen!Eldorado
AhnLab-V3Malware/Gen.Reputation.C4319296
MAXmalware (ai score=82)
VBA32BScope.Trojan.FlyStudio
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.99 (RDML:U/RL+zX/8B5A+UWqky/NsQ)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.111692896.susgen
FortinetRiskware/FlyApplication
AVGWin32:Malware-gen
Cybereasonmalicious.a35a08
DeepInstinctMALICIOUS

How to remove Ulise.159169 (B)?

Ulise.159169 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment