Malware

What is “Ulise.83280”?

Malware Removal

The Ulise.83280 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.83280 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients

How to determine Ulise.83280?


File Info:

crc32: 657A7C4C
md5: 0e2d964b11c21873465603d1e9fdcad8
name: atikmdag-patcher.exe
sha1: 8c0cfac14534ab777e7fa91052bb5f955c03cb63
sha256: 5b3d55b4c4ad47d98a6930fa3289b53e01ccdd9d4f3623a524a3023433e66bf3
sha512: 538c11b2ca86743c8d14fe205af71490824d53593d74ad0dfedab3e694ab0a32551c555addb337ff7093bd17ba03aefb32198a56ae163a67a153c22d2b26578f
ssdeep: 12288:EzFY3mcXoxHeN4Gz+aY5Aw0UUs9uqRfpQU63/M6dHv8TrH23a4tL9wBbNND:YFY3mc1Rz+aqDDuiRQUNcvx3ddOpN5
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1999
InternalName: SCBDemo
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: SCBDemo Application
ProductVersion: 1, 0, 0, 1
FileDescription: SCBDemo MFC Application
OriginalFilename: SCBDemo.EXE
Translation: 0x0409 0x04b0

Ulise.83280 also known as:

MicroWorld-eScanGen:Variant.Ulise.83280
FireEyeGeneric.mg.0e2d964b11c21873
McAfeeGenericR-RCU!0E2D964B11C2
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Danabot.tr1L
K7AntiVirusTrojan ( 0055a0701 )
BitDefenderGen:Variant.Ulise.83280
K7GWTrojan ( 0055a0701 )
ArcabitTrojan.Ulise.D14550
BitDefenderThetaGen:NN.ZexaF.34104.1q3@amfKRhgi
CyrenW32/Agent.BHZ.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.GXNC
TrendMicro-HouseCallTROJ_GEN.R002C0PK119
KasperskyHEUR:Trojan-PSW.Win32.Racealer.vho
NANO-AntivirusTrojan.Win32.Mokes.geiwzb
Endgamemalicious (high confidence)
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.Agent.rjqxd
DrWebTrojan.PWS.Siggen2.37868
ZillyaTrojan.Azorult.Win32.4
McAfee-GW-EditionGenericR-RCU!0E2D964B11C2
FortinetW32/Kryptik.GXNC!tr
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Ulise.83280 (B)
APEXMalicious
F-ProtW32/Agent.BHZ.gen!Eldorado
JiangminTrojan.Banker.Danabot.bje
MaxSecureTrojan.Malware.74667326.susgen
AviraTR/Crypt.Agent.rjqxd
MAXmalware (ai score=100)
Antiy-AVLTrojan[Backdoor]/Win32.Mokes
MicrosoftTrojan:Win32/Predator.GJ!MTB
AhnLab-V3Trojan/Win32.Coinstealer.C3525369
ZoneAlarmHEUR:Trojan-PSW.Win32.Racealer.vho
SentinelOneDFI – Malicious PE
Acronissuspicious
VBA32Backdoor.Mokes
ALYacGen:Variant.Ulise.83280
Ad-AwareGen:Variant.Ulise.83280
MalwarebytesTrojan.DanaBot
PandaTrj/CI.A
YandexTrojan.PWS.Racealer!
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Ulise.83280
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Ulise.83280?

Ulise.83280 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment