Trojan

Trojan:Win32/Urelas!pz removal tips

Malware Removal

The Trojan:Win32/Urelas!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Urelas!pz virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Urelas!pz?


File Info:

name: AED5A0DB217744ED8255.mlw
path: /opt/CAPEv2/storage/binaries/004c1d0bed773a26ac69caadff5856f0f2099cfec280dc0a48e08746d216b44e
crc32: AFA95908
md5: aed5a0db217744ed8255999aab576292
sha1: b90ce93d4ec61457127a5b323df09687551af287
sha256: 004c1d0bed773a26ac69caadff5856f0f2099cfec280dc0a48e08746d216b44e
sha512: 705bea17f5f6ca1d9bd2a738882c9f52093646c8b28cb1974ad466d323d5881de45ce5bd99631ea8667136c656787494450063118fd0db5760163e1a40df66ee
ssdeep: 12288:yoFsYQMsSOsSGXd9XsH5RBv9AQ1pEDdK:yCGZGtpOv9AQ1p4dK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AAB4AE103680C475E36627704956E6F849BD7C789AA4D68FF7A43E3A2E311938A3734F
sha3_384: db640cbfd7e64219fb0c01c01969aeb899a0011d72165f1e730f19ed8cab9ea67c63f8f388fc168666478c6921e44147
ep_bytes: 8d7b02eb050fb73747478d45d0506a08
timestamp: 2013-08-20 15:35:35

Version Info:

0: [No Data]

Trojan:Win32/Urelas!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lKG1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.454200
ClamAVWin.Malware.Urelas-9655843-0
FireEyeGeneric.mg.aed5a0db217744ed
CAT-QuickHealTrojan.Bulta.B3
SkyhighBehavesLike.Win32.Generic.hh
McAfeeGenericRXVR-WA!AED5A0DB2177
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Urelas.cf1032a2
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.36744.GmZ@aOaPgCp
VirITTrojan.Win32.Generic.BXVS
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.454200
AvastMBR:Plite-I [Rtk]
TencentTrojan.Win32.Urelas.16000132
EmsisoftGen:Variant.Zusy.454200 (B)
F-SecureHeuristic.HEUR/AGEN.1366367
BaiduWin32.Rootkit.Agent.s
VIPREGen:Variant.Zusy.454200
TrendMicroTROJ_GEN.R03BC0DAK24
SophosMal/Generic-S
IkarusTrojan.Win32.Gupboot
GDataWin32.Trojan.PSE.110RWKI
AviraHEUR/AGEN.1366367
MAXmalware (ai score=81)
Antiy-AVLTrojan[Downloader]/Win32.Urelas.ab
Kingsoftmalware.kb.a.987
XcitiumTrojWare.Win32.Urelas.A@513q61
ArcabitTrojan.Zusy.D6EE38
MicrosoftTrojan:Win32/Urelas!pz
VaristW32/Urelas.BY.gen!Eldorado
Acronissuspicious
ALYacGen:Variant.Zusy.454200
TACHYONTrojan/W32.Agent.528384.WM
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DAK24
RisingTrojan.Gupboot!1.9CEA (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/MBRPlite.I!tr
AVGMBR:Plite-I [Rtk]
Cybereasonmalicious.d4ec61
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Urelas!pz?

Trojan:Win32/Urelas!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment