Malware

What is “Ulise.440473”?

Malware Removal

The Ulise.440473 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.440473 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ulise.440473?


File Info:

name: 8106958722F2979AA27B.mlw
path: /opt/CAPEv2/storage/binaries/ec938a00499316ad62547ada29df174518a371d30c74b0fd4fdd3fa6f1b69d43
crc32: 8223A309
md5: 8106958722f2979aa27b110dd36a3086
sha1: 7bcaaf8a3fde850c3b72c50005a3b0332fde26df
sha256: ec938a00499316ad62547ada29df174518a371d30c74b0fd4fdd3fa6f1b69d43
sha512: 41d2abaadb001021fc789eca7818472bad1106c49f72ba7fdc0059e59075f43eb00c921187542ce7c700d187c4128f3a4528d6fe8cc54de60fa661e6ec991c8e
ssdeep: 24576:rZh3Poa/IsKVcUeE+PFjO1sb/Ck4ghaH5gz4x11X9apdaeMn7Cb:rf3PoPmzEk1OK9EZg21X9Fle
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BD55CF10A6C580B0C6597E7058EE7B36C7BB8A260F119BDB5354EE3E2D32292D53713B
sha3_384: 4b2fdc2b4a65f6613d2cbe091cfae04b07d0995f8ec55853920980e69afe3b337b1d04e50d7f1a1b40e6ba51d8792de8
ep_bytes: 558bec6aff6850705200680431460064
timestamp: 2012-08-10 18:48:31

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Ulise.440473 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lywk
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Ulise.440473
CAT-QuickHealRisktool.Flystudio.18829
SkyhighBehavesLike.Win32.Generic.tc
ALYacGen:Variant.Ulise.440473
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.FlyStudio.V0re
CrowdStrikewin/malicious_confidence_60% (W)
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
ArcabitTrojan.Ulise.D6B899
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Ulise.440473
NANO-AntivirusTrojan.Win32.Agent.cyhzno
AvastWin32:MalwareX-gen [Trj]
SophosGeneric Reputation PUA (PUA)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Ulise.440473
TrendMicroTROJ_GEN.R002C0PJC23
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.8106958722f2979a
EmsisoftApplication.Generic (A)
SentinelOneStatic AI – Malicious PE
VaristW32/S-47c1ea66!Eldorado
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.923
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Emotet!ml
GDataWin32.Trojan.PSE.13YMLT9
GoogleDetected
McAfeeGenericR-NUB!8106958722F2
VBA32BScope.Trojan.Dynamer
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0PJC23
RisingTrojan.Generic@AI.99 (RDML:SWGDlXxEMgaJZUKyrmY/Lg)
YandexTrojan.GenAsa!iDWOxHh2xd8
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/Application
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.a3fde8
DeepInstinctMALICIOUS

How to remove Ulise.440473?

Ulise.440473 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment