Trojan

What is “Trojanpws.Qqpass.26495”?

Malware Removal

The Trojanpws.Qqpass.26495 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojanpws.Qqpass.26495 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Trojanpws.Qqpass.26495?


File Info:

name: 48385E04AEBD676A6975.mlw
path: /opt/CAPEv2/storage/binaries/75a4ff7f77147a831af1241cda754a122d4611ddacc6f512138e02f3274f38be
crc32: B8CDBFB6
md5: 48385e04aebd676a6975a37edb126fcb
sha1: 1f0e48677276f021f56bf68fd8fc4c3113c5b4c1
sha256: 75a4ff7f77147a831af1241cda754a122d4611ddacc6f512138e02f3274f38be
sha512: 5c5faafb22bead3404fc2fd4b246eda214454c1b5a49c095915b950d2fb1b0a201a47343b6c8e69ad011883bf786f548b15618798e212091571f1a88dc2bc2e5
ssdeep: 12288:DhQLvnb9zrBC8mdSkrjSNuwZa99GaTe3Kw5vzc8ZhSvulPQwY:DhirBbmUkrCuT8cQI/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T112057B12F6D380FAC225247009E63739EA35E6470E21ABDB93A5DE7C1F362D09D37259
sha3_384: 52e266c42eb8f510e9c3c3506950b83be049d744c874b36cd891adec4d828ff7ecf27b2aeb018a15bbd34017af463584
ep_bytes: 558bec6aff6868524a0068f436470064
timestamp: 2011-08-18 20:45:47

Version Info:

FileVersion: 1.0.0.0
FileDescription: www.ybhacker.com
ProductName: QQ批量刷人气软件V1.0
ProductVersion: 1.0.0.0
CompanyName: ID:ybhacker
LegalCopyright: www.ybhacker.com⊙ 版权所有
Comments: www.ybhacker.com
Translation: 0x0804 0x04b0

Trojanpws.Qqpass.26495 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.mBRG
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.68986659
ClamAVWin.Trojan.Generic-9792327-0
FireEyeGeneric.mg.48385e04aebd676a
CAT-QuickHealTrojanpws.Qqpass.26495
McAfeeArtemis!48385E04AEBD
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Agent.Vdj5
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.77276f
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKD.68986659
AvastWin32:MalwareX-gen [Trj]
EmsisoftTrojan.GenericKD.68986659 (B)
F-SecureTrojan:W32/DelfInject.R
VIPRETrojan.GenericKD.68986659
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
Trapminesuspicious.low.ml.score
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1DCLO88
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Generic.D41CA723
MicrosoftTrojan:Win32/Wacatac.A!ml
GoogleDetected
ALYacTrojan.GenericKD.68986659
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CI223
RisingTrojan.Generic@AI.85 (RDML:73lT7SwaTRce4oq7e5g0xA)
IkarusTrojan.Win32.Sasfis
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojanpws.Qqpass.26495?

Trojanpws.Qqpass.26495 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment