Trojan

Trojan-PSW.Win32.QQPass.wpz removal guide

Malware Removal

The Trojan-PSW.Win32.QQPass.wpz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.QQPass.wpz virus can do?

  • Creates RWX memory
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

edgedl.me.gvt1.com

How to determine Trojan-PSW.Win32.QQPass.wpz?


File Info:

crc32: 649EC75F
md5: 35b067f47388ecf729eef95532fdc8e3
name: 35B067F47388ECF729EEF95532FDC8E3.mlw
sha1: ada36329f4ff3a5010f6b8ad1dc16343da998ea7
sha256: 8312e7852b98f83e370d4dd24cc02ccecaadcdb365115ab333f408a2dfe18979
sha512: aaaf899386a3053e1c40828d92ca9ed069cc072fc9be79a849f549f8a98ba6adc00f4efd318d8f98652f365b4a9bbc7766c85cd5feab5473000746fd5438981e
ssdeep: 12288:tkNfdMdzMoKvfR5nMMNO9QNpjxvlfFsqtFbf5NzXL/RThKlsAJ9RvkG16:2fdIMoMfR5O9G9vtFdXzXlNB69dk
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-PSW.Win32.QQPass.wpz also known as:

LionicTrojan.Win32.QQPass.i!c
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.47075039
CylanceUnsafe
ZillyaTrojan.QQPass.Win32.24417
SangforTrojan.Win32.QQPass.buxin
AlibabaTrojanPSW:Win32/QQPass.7703dbb3
Cybereasonmalicious.9f4ff3
SymantecInfostealer.Lemir.Gen
APEXMalicious
AvastFileRepMalware
KasperskyTrojan-PSW.Win32.QQPass.wpz
BitDefenderTrojan.GenericKD.47075039
MicroWorld-eScanTrojan.GenericKD.47075039
TencentWin32.Trojan-qqpass.Qqrob.Lkxk
Ad-AwareTrojan.GenericKD.47075039
ComodoMalware@#t4mcp5uy7b05
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.bh
FireEyeGeneric.mg.35b067f47388ecf7
EmsisoftTrojan.GenericKD.47075039 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/PSW.QQPass.jop
WebrootW32.Trojan.GenKDV
AviraHEUR/AGEN.1126739
eGambitGeneric.PSW
Antiy-AVLTrojan/Generic.ASMalwS.185A6F
KingsoftWin32.PSWTroj.QQPass.w.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.GenericKD.47075039
McAfeeArtemis!35B067F47388
MAXmalware (ai score=99)
VBA32TrojanPSW.QQpass
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002H0CIT21
YandexTrojan.PWS.QQPass!RLZLwg6chyM
IkarusBackdoor.Win32.Hupigon
MaxSecureTrojan.Malware.1822909.susgen
FortinetW32/QQPass.WPZ!tr.pws
AVGFileRepMalware

How to remove Trojan-PSW.Win32.QQPass.wpz?

Trojan-PSW.Win32.QQPass.wpz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment