Trojan

Trojan:Win32/Urelas!pz removal tips

Malware Removal

The Trojan:Win32/Urelas!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Urelas!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the EnigmaStub malware family
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Urelas!pz?


File Info:

name: 6CEE0A74EBA386570079.mlw
path: /opt/CAPEv2/storage/binaries/17b873fea8638d726e16a349e1969dce1e6dc4a2de1637ed4a0d71cdbe7173a8
crc32: 053D417F
md5: 6cee0a74eba3865700794af2effb3da1
sha1: 1b17a20d2bda94c60bbf539187c06cde4f4e62fb
sha256: 17b873fea8638d726e16a349e1969dce1e6dc4a2de1637ed4a0d71cdbe7173a8
sha512: bb1840602e0be88d54d4f2f6015758dc470484308db6c2d1bfb87b109608ac844a2be9164ab98ce2db79b67cc8031b1a0cd3451ff4ea166bda5456391c8e3569
ssdeep: 49152:s1RIJhmVn45lI3HL5OLP0cCOQftJcoDosX8pRvRQh1A2zERxKgdcgxLOEW5wcyR:s1RIJhmVr8LP1COQftuoSpRkA24nHccH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T125D533429D018B61F70E8B348606F5D509616EBC6AD8D20EF9B5FE3A1A731434BB391F
sha3_384: 53aa3a9d9fb93b55475c299bc08d662233471a7ff4dcb5ad129fd693b2e003aecd1e798de481e24dffc09a2f56e787d2
ep_bytes: eb0800c408000000000060e800000000
timestamp: 2013-10-22 07:06:55

Version Info:

0: [No Data]

Trojan:Win32/Urelas!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.GenericCryptor.lN4O
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.71919377
FireEyeGeneric.mg.6cee0a74eba38657
SkyhighBehavesLike.Win32.Corrupt.vc
McAfeeArtemis!6CEE0A74EBA3
MalwarebytesGeneric.Malware/Suspicious
SangforSuspicious.Win32.Save.ins
BitDefenderThetaGen:NN.ZexaF.36802.RMX@a8xj5XjO
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win64/Packed.Enigma.CE
APEXMalicious
KasperskyVHO:Backdoor.Win32.Plite.gen
BitDefenderTrojan.GenericKD.71919377
AvastWin32:BackdoorX-gen [Trj]
RisingBackdoor.Plite!8.2D6 (TFE:5:HauFo3izLRS)
EmsisoftTrojan.GenericKD.71919377 (B)
F-SecureBackdoor.BDS/AVI.Urelas.skhvx
VIPRETrojan.GenericKD.71919377
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Win64.Enigma
GoogleDetected
AviraBDS/AVI.Urelas.skhvx
Antiy-AVLTrojan[Packed]/Win64.Enigma
Kingsoftmalware.kb.a.996
MicrosoftTrojan:Win32/Urelas!pz
ArcabitTrojan.Generic.D4496711
ZoneAlarmVHO:Backdoor.Win32.Plite.gen
GDataTrojan.GenericKD.71919377
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R639988
VBA32BScope.Backdoor.Gulf
ALYacTrojan.GenericKD.71919377
MAXmalware (ai score=88)
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerProbably Heur.ExeHeaderL
TencentMalware.Win32.Gencirc.11bda659
SentinelOneStatic AI – Malicious PE
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudVirTool:Win/Packed.EnigmaProtector.Z(dyn)

How to remove Trojan:Win32/Urelas!pz?

Trojan:Win32/Urelas!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment