Trojan

Trojan:Win32/Ulise!MSR removal

Malware Removal

The Trojan:Win32/Ulise!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ulise!MSR virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Clears Windows events or logs
  • Creates a copy of itself
  • Attempts to disable UAC
  • Attempts to modify UAC prompt behavior
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.myip.com
ocsp.digicert.com

How to determine Trojan:Win32/Ulise!MSR?


File Info:

crc32: 9B47ABDE
md5: 1d71701e9824c730dffbcaef428a2f64
name: tmpmxjh_4gb
sha1: cfae85cd6b410c2605fc5b0149ed1a07ff3dc9e3
sha256: 4f198228806c897797647eecce0f92d4082476b82781183062a55c417c0bb197
sha512: 511d4c8f44a9467f901cbda085bcc0bfc9d96ed2a0ad7e924ab955b56b0d3c1df5fb5eb3341dbe8856c04cbcd99fa98c6bc32156765d922ef84e5215d8769d91
ssdeep: 24576:Cs6JmdFn5KLOCgHWcAvcrOcEsKfR9uA7rmFbbbbpccf:Cs6JY5KLOCyWcDUfRAA3mFbbbbpc4
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Ulise!MSR also known as:

BkavW32.Ransom120TTc.Worm
MicroWorld-eScanGen:Variant.Zusy.306817
FireEyeGeneric.mg.1d71701e9824c730
CAT-QuickHealRansom.Avaddon
McAfeeGenericRXKY-JM!1D71701E9824
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.14796
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Ulise.904202b9
K7GWRiskware ( 0040eff71 )
Invinceaheuristic
SymantecTrojan Horse
ESET-NOD32Win32/Filecoder.Avaddon.A
APEXMalicious
Paloaltogeneric.ml
GDataGen:Variant.Zusy.306817
KasperskyTrojan-Ransom.Win32.Rack.iyw
BitDefenderGen:Variant.Zusy.306817
NANO-AntivirusTrojan.Win32.Filecoder.hlftwz
AegisLabTrojan.Win32.Ulise.4!c
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.118e6f14
Endgamemalicious (high confidence)
TACHYONRansom/W32.Avaddon.1078784
SophosMal/Generic-S
F-SecureTrojan.TR/AD.RansomHeur.oiyco
DrWebTrojan.DownLoader33.50335
TrendMicroRansom.Win32.AVADDON.YJAF-A
McAfee-GW-EditionBehavesLike.Win32.Generic.th
MaxSecureTrojan.Malware.101961234.susgen
EmsisoftGen:Variant.Zusy.306817 (B)
IkarusTrojan-Ransom.Avaddon
CyrenW32/Ransom.EFXK-3537
JiangminTrojan.Rack.gn
AviraTR/AD.RansomHeur.oiyco
Antiy-AVLTrojan[Ransom]/Win32.Rack
ArcabitTrojan.Zusy.D4AE81
ViRobotTrojan.Win32.Z.Ulise.1078784.A
ZoneAlarmTrojan-Ransom.Win32.Rack.iyw
MicrosoftTrojan:Win32/Ulise!MSR
CynetMalicious (score: 90)
AhnLab-V3Trojan/Win32.RansomCrypt.C4115902
VBA32TrojanRansom.Rack
ALYacTrojan.Ransom.Avaddon
MAXmalware (ai score=80)
Ad-AwareGen:Variant.Zusy.306817
TrendMicro-HouseCallRansom.Win32.AVADDON.YJAF-A
RisingRansom.Avaddon!8.11C4D (CLOUD)
eGambitUnsafe.AI_Score_90%
FortinetW32/Rack.IYP!tr.ransom
BitDefenderThetaGen:NN.ZexaF.34128.brW@aSd6T5o
AVGWin32:TrojanX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.Ransom.27c

How to remove Trojan:Win32/Ulise!MSR?

Trojan:Win32/Ulise!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment