Trojan

Trojan:Win32/Urelas!pz removal tips

Malware Removal

The Trojan:Win32/Urelas!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Urelas!pz virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Urelas!pz?


File Info:

name: 9372D69C2804ED00D63F.mlw
path: /opt/CAPEv2/storage/binaries/69ff04bea46593f2a87b9056a68fa7b74c0f6d8b5408f7da73d0826a626a7438
crc32: F895E757
md5: 9372d69c2804ed00d63f5c9274d85aa9
sha1: 98c9ed3e205c079cb682f8397dfb3be459d4be49
sha256: 69ff04bea46593f2a87b9056a68fa7b74c0f6d8b5408f7da73d0826a626a7438
sha512: 667b63c049cc21c15a13048c1ed46d595cbd4ef74256aef81ba2a6056e3bf57994e1f00055683cafbcf6042ced6970aa9afeb40af6f373b3c1a67efa49bf2752
ssdeep: 6144:LOKX+1WRT76HGCgzur6P9N2Y/Op9eXQ6fU//BFuHt07Vx9Ul:N+IRT76mCge6P9N2y3U/mHyU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15494BD1072408435F3A60B30496AE6E449AC7D396BA4D48FF7687E7A2E711D39A7334F
sha3_384: 60a9559fbb44ec73dc1b35ec174fa7c357f6c566217f113bc27870e2b615838cf52a112ce993ce6bf1c15d456ac833e2
ep_bytes: 0980380a7503ff4508403bc172f3f747
timestamp: 2013-09-01 11:35:33

Version Info:

0: [No Data]

Trojan:Win32/Urelas!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Plite.m4KL
MicroWorld-eScanGen:Variant.Cerbu.143026
FireEyeGeneric.mg.9372d69c2804ed00
SkyhighBehavesLike.Win32.Generic.gh
ALYacGen:Variant.Cerbu.143026
MalwarebytesUrelas.Trojan.Downloader.DDS
VIPREGen:Variant.Cerbu.143026
SangforVirus.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/Urelas.06a55aa8
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36744.BmY@aWxUYRn
VirITBackdoor.Win32.Generic.CDSB
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Malware.Urelas-9655843-0
BitDefenderGen:Variant.Cerbu.143026
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Urelas.16000132
TACHYONTrojan/W32.Agent.442368.ACH
SophosMal/Generic-S
F-SecureTrojan.TR/Urelas.wizkx
BaiduWin32.Trojan.Urelas.a
TrendMicroTROJ_GEN.R03BC0DAG24
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Cerbu.143026 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1KU5FRW
AviraTR/Urelas.wizkx
VaristW32/Urelas.DD.gen!Eldorado
Antiy-AVLTrojan[Downloader]/Win32.Urelas.ab
Kingsoftmalware.kb.a.992
XcitiumTrojWare.Win32.Urelas.GF@5tev77
ArcabitTrojan.Cerbu.D22EB2
MicrosoftTrojan:Win32/Urelas!pz
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Plite.C207715
Acronissuspicious
McAfeeGenericRXVZ-ME!9372D69C2804
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DAG24
RisingTrojan.Gupboot!1.9CEA (CLASSIC)
IkarusTrojan.Win32.Urelas
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Urelas.AP!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.e205c0
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Urelas!pz?

Trojan:Win32/Urelas!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment