Malware

Should I remove “Ulise.263792”?

Malware Removal

The Ulise.263792 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.263792 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Telugu
  • The binary likely contains encrypted or compressed data.
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

gc-prtnrs.top
gcc-prtnrs.top

How to determine Ulise.263792?


File Info:

crc32: 3ADAA729
md5: e7670118fd4bd720b70a799bc68860b9
name: E7670118FD4BD720B70A799BC68860B9.mlw
sha1: 5bc054649f120473e2e022ba0e628c20649724e8
sha256: f211d8be8001df12bba948be8bdb8db9c938a518052a50d358d02a04396c2dd5
sha512: 9f2edecedf05e2d0dc83e1932910bca94bf1878643719aacfc1e04d96b6702a12400b0f9259db01c46e920963293907edab12e575476f06f459c965ce8292e1c
ssdeep: 6144:6dk2Sqt6RT2VN8ODCQKvZLBAyPEhUad4eGsU9eR:v2d6R6VN8ODqBLS+9ad4egeR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x020a 0x054b

Ulise.263792 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Siggen14.47413
CynetMalicious (score: 100)
ALYacGen:Variant.Ulise.263792
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Azorult.4d8359ef
Cybereasonmalicious.49f120
CyrenW32/Kryptik.ETS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.Agent.ELB
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Packed.Generic-9882246-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.GenericKDZ.76691
MicroWorld-eScanTrojan.GenericKDZ.76691
Ad-AwareTrojan.GenericKDZ.76691
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34050.ryW@aGpphGbG
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.e7670118fd4bd720
EmsisoftTrojan.GenericKDZ.76691 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.Chapak.avgok
MicrosoftTrojan:Win32/Azorult.RT!MTB
GDataTrojan.GenericKDZ.76691
AhnLab-V3Trojan/Win.Generic.R434888
Acronissuspicious
McAfeePacked-GDT!E7670118FD4B
MAXmalware (ai score=85)
VBA32BScope.Trojan.Crypt
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.C6FC (CLASSIC)
IkarusTrojan.Win32.Glupteba
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HLWQ!tr
AVGWin32:DropperX-gen [Drp]
Qihoo-360Win32/Ransom.Stop.HgIASZUA

How to remove Ulise.263792?

Ulise.263792 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment