Trojan

How to remove “Trojan.Pws.Qqpass.BX”?

Malware Removal

The Trojan.Pws.Qqpass.BX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Pws.Qqpass.BX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.Pws.Qqpass.BX?


File Info:

name: C41AA34947313C1ED792.mlw
path: /opt/CAPEv2/storage/binaries/107cb65d5365ca8cd85433486b7056290b390a9effb0812bb41db3a4efa7d814
crc32: 9B66FC8B
md5: c41aa34947313c1ed792a49d2109d33a
sha1: 4791e21600d2af58f0fde352e2872c2b38bb2ae5
sha256: 107cb65d5365ca8cd85433486b7056290b390a9effb0812bb41db3a4efa7d814
sha512: 7fa5033e31225889d4773f848d5b77e3ec5be9ab437c0b542ee7d2f9c5e626fd906046ac2d8c567dfa68cdfbf9013886aa12f78e35b503a9a512bf202cf79a7e
ssdeep: 98304:edJtrhuWROa8R4AMVAjyczvUBzF/duUSsRaFWc6KojZV3+oXk4WmqIgrX4:iJ7umCSoymvU3CsskcyXD0pX4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FA4633435127F9E9C021A9F809D08A79CBBFB5581AE048D17E6E6BCC0B61DEC9E451CF
sha3_384: befd600ba1182989de169a5e9279d2e274e05f8df22e8512f831166d43bc41ed77bffd10527293d845c8809a702c5805
ep_bytes: 558bec83c4cc53565733c08945f08945
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup: http://www.innosetup.com
CompanyName:
FileDescription: FLYVO Messenger Setup
FileVersion:
LegalCopyright: FLYVO
Translation: 0x0409 0x04e4

Trojan.Pws.Qqpass.BX also known as:

LionicTrojan.Win32.QQPass.i!c
MicroWorld-eScanTrojan.Pws.Qqpass.BX
FireEyeTrojan.Pws.Qqpass.BX
ALYacTrojan.Pws.Qqpass.BX
CylanceUnsafe
K7AntiVirusTrojan ( 0058a67e1 )
AlibabaTrojanPSW:Win32/QQPass.c60989ca
K7GWTrojan ( 0058a67e1 )
Cybereasonmalicious.947313
CyrenW32/PWS.OGYB-0783
SymantecTrojan.Gen.2
ESET-NOD32a variant of Generik.BULUVBY
Paloaltogeneric.ml
KasperskyTrojan-PSW.Win32.QQPass.awo
BitDefenderTrojan.Pws.Qqpass.BX
NANO-AntivirusTrojan.Win32.QQPass.mavsc
AvastWin32:QQPass-JI [Trj]
TencentWin32.Trojan-qqpass.Qqrob.Svha
EmsisoftTrojan.Pws.Qqpass.BX (B)
ComodoMalware@#1fmntpgq75oo3
DrWebTrojan.Hooker.266
TrendMicroTROJ_GEN.R02DC0GKH21
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
SophosMal/Generic-S
IkarusTrojan.SuspectCRC
GDataTrojan.Pws.Qqpass.BX
AviraTR/Spy.QQPass.tkpmq
KingsoftWin32.PSWTroj.QQPass.h.(kcloud)
ArcabitTrojan.Pws.Qqpass.BX
ZoneAlarmTrojan-PSW.Win32.QQPass.awo
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
McAfeeArtemis!C41AA3494731
MAXmalware (ai score=87)
VBA32TrojanPSW.QQPass
TrendMicro-HouseCallTROJ_GEN.R02DC0GKH21
RisingTrojan.PSW.QQPass.hpb (CLASSIC)
YandexTrojan.GenAsa!gfuJy7BdcUU
eGambitUnsafe.AI_Score_76%
FortinetW32/PossibleThreat
AVGWin32:QQPass-JI [Trj]
PandaTrj/CI.A

How to remove Trojan.Pws.Qqpass.BX?

Trojan.Pws.Qqpass.BX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment