Trojan

Trojan:Win32/Urelas!pz removal tips

Malware Removal

The Trojan:Win32/Urelas!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Urelas!pz virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Urelas!pz?


File Info:

name: 492A4C052188F2D77DE4.mlw
path: /opt/CAPEv2/storage/binaries/7c9ccaa59145d15c72c8e936391b090b546872b9280e9495df67abd9de6efd04
crc32: B34C8BEB
md5: 492a4c052188f2d77de49c7865ee2eb9
sha1: 0841b6b0058aca7111dd58e200ddef7b3ce2d3a8
sha256: 7c9ccaa59145d15c72c8e936391b090b546872b9280e9495df67abd9de6efd04
sha512: d104425d264e49e5c419abaf42c58eb2928a1a3ce5c4334edba0a39ef916a01a13c61126cd5efb0c73b331ba9c94f82f94433f05126dede5d6e58e483cfc7cda
ssdeep: 6144:e4L9uYlE1lDzoLwgKwVVH35TEQg2xf+B9Qpx:NJuEYlXorK+5QQg2xfQ9w
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T193D47C2176808071E3990735056BE6A14A7D6E3917A5E1CFF3B87E396E313E3963324E
sha3_384: c9acb690daa2e9b55eb08df191b2133b3ddbff527a7bb27a995e635a886d979b22fb3472fc0be06f764c9d73ed5373a3
ep_bytes: 470383ee01c1e90283ef0183f90872b2
timestamp: 2013-08-20 15:22:58

Version Info:

0: [No Data]

Trojan:Win32/Urelas!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Urelas.4!c
ElasticWindows.Generic.Threat
MicroWorld-eScanGen:Variant.Zusy.456543
ClamAVWin.Malware.Wacatac-9770178-0
FireEyeGeneric.mg.492a4c052188f2d7
SkyhighBehavesLike.Win32.Generic.jt
ALYacGen:Variant.Zusy.456543
Cylanceunsafe
ZillyaTrojan.AgentAGen.Win32.89600
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a4e0f1 )
AlibabaTrojan:Win32/Urelas.f1ed2ae9
K7GWTrojan ( 005a4e0f1 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan.Urelas.d
VirITTrojan.Win32.Generic.BXVS
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.AZU
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.456543
AvastWin32:TrojanX-gen [Trj]
RisingSpyware.CardSpy!1.A1A8 (CLASSIC)
TACHYONTrojan/W32.Agent.626688.QN
EmsisoftGen:Variant.Zusy.456543 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebTrojan.Siggen6.36651
VIPREGen:Variant.Zusy.456543
SophosMal/Generic-S
IkarusTrojan.Win32.Urelas
GDataWin32.Trojan.PSE.102K66A
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Urelas
Kingsoftmalware.kb.a.997
XcitiumTrojWare.Win32.Urelas.ASE@5izxb0
ArcabitTrojan.Zusy.D6F75F
MicrosoftTrojan:Win32/Urelas!pz
VaristW32/Wecod.R.gen!Eldorado
Acronissuspicious
McAfeeGenericRXVS-VG!492A4C052188
MAXmalware (ai score=84)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TencentTrojan.Win32.CardSpy.16000130
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/CardSpy.PRKJ!tr
BitDefenderThetaGen:NN.ZexaF.36744.MmZ@aegn14i
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.0058ac
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Urelas!pz?

Trojan:Win32/Urelas!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment