Categories: Malware

How to remove “Ulise.98004”?

The Ulise.98004 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ulise.98004 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Uses Windows utilities for basic functionality
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.bing.com
little-snitch.xyz

How to determine Ulise.98004?


File Info:

crc32: 544C15CEmd5: 5ca834c355d3b660d50a8ce04fc3609ename: oko.exesha1: fab6e422bfc8d029c0000dd1494d0704f94092fcsha256: 76718f7c06ed53d96792bff552d3f44d8971b853d46734234a10d1f940c0f4f1sha512: 3da701be8d499e7ad54c410fb4d4272d067ba1496918793a3c6cd095c1e10e0a9d4bb89cd70ee57769dd5324a7e5502464dcef103e0c17ac119cbebed1727c4essdeep: 49152:iISCMsz/gRCYveFADNrky0JNkTjcXvyJylU/+gHCFVqIbFak8IuEliyq8:iIMBRZvYcrky8NkTjcXvyJnWTXqIEk8type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9Throw CoreValue Wrong thingbuild maInternalName: Pass BelleveryFileVersion: 9.2.54.17CompanyName: Throw CoreValueBuildID: 83468139LegalTrademarks: Pass Bellevery Kept wa Throw CoreValueProductName: Pass BelleveryProductVersion: 9.2.54.17FileDescription: Pass BelleveryOriginalFilename: fr.exeTranslation: 0x0000 0x04b0

Ulise.98004 also known as:

DrWeb Trojan.Dridex.658
MicroWorld-eScan Gen:Variant.Ulise.98004
CAT-QuickHeal Trojan.CridexRI.S11100817
McAfee GenericRXAA-AA!5CA834C355D3
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Trojan ( 0055fc581 )
BitDefender Gen:Variant.Ulise.98004
K7GW Trojan ( 0055fc581 )
BitDefenderTheta Gen:NN.ZexaF.34100.Rv0@ayCuH2di
Symantec ML.Attribute.HighConfidence
APEX Malicious
GData Gen:Variant.Ulise.98004
Kaspersky Trojan-Banker.Win32.Cridex.ips
NANO-Antivirus Trojan.Win32.Cridex.hbirwq
Tencent Malware.Win32.Gencirc.10b8bd53
Ad-Aware Gen:Variant.Ulise.98004
F-Secure Trojan.TR/AD.UrsnifDropper.jccce
FireEye Generic.mg.5ca834c355d3b660
Emsisoft Gen:Variant.Ulise.98004 (B)
Ikarus Trojan.Win32.Krypt
Jiangmin Trojan.Banker.Cridex.mt
Webroot W32.Trojan.Gen
Avira TR/AD.UrsnifDropper.jccce
MAX malware (ai score=83)
Antiy-AVL Trojan[Banker]/Win32.Cridex
Arcabit Trojan.Ulise.D17ED4
ZoneAlarm Trojan-Banker.Win32.Cridex.ips
Microsoft Trojan:Win32/Wacatac.D!ml
AhnLab-V3 Malware/Win32.Generic.C3980621
VBA32 TrojanBanker.Cridex
ALYac Gen:Variant.Ulise.98004
TACHYON Banker/W32.Cridex.1756672
Malwarebytes Trojan.Dridex
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HAWG
Rising Trojan.GenKryptik!8.AA55 (C64:YzY0Oi15ZB2qg1Gw)
Yandex Trojan.PWS.Cridex!
Fortinet W32/GenKryptik.EDHE!tr
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_70% (D)
MaxSecure Trojan.Malware.74810619.susgen

How to remove Ulise.98004?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago