Trojan

Trojan:Win32/QQpass!E malicious file

Malware Removal

The Trojan:Win32/QQpass!E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/QQpass!E virus can do?

  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)

Related domains:

wpa.qq.com
ocsp.digicert.cn
wpslogo.qq.com

How to determine Trojan:Win32/QQpass!E?


File Info:

crc32: 2CCCECA5
md5: 212c267b0d22cbb746f2c7bb8eb6cba8
name: 212C267B0D22CBB746F2C7BB8EB6CBA8.mlw
sha1: 37b25299d8c583facbce68f7356f8cc9924fe5de
sha256: 1e55ad32aa64e4e3814c25504c470f2d6302a280b2f3c057dfa63e6c22a5c00b
sha512: dd8811c6a1319d525369a431008e119c5d8468f352b95644342960e58e9205c24eed19f98e8882fc923dd0b6ffe4b442e712c7ed79b7beaad3029495f9890498
ssdeep: 24576:6D6mmXw/cLH3cyv6OfyzpBcQXhkvwRKyBIcMi/VJRRljnQT7PN9U:65mXX3cyv9K5rIcMi/VJRLjnQT7PN+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/QQpass!E also known as:

K7AntiVirusTrojan ( 005246d51 )
LionicTrojan.Win32.Generic.lKW0
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Qqpass.8734
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Generic.2919
ALYacTrojan.Generic.22902379
CylanceUnsafe
ZillyaTrojan.FakeIME.Win32.17
CrowdStrikewin/malicious_confidence_60% (D)
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.b0d22c
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/PSW.QQPass.NGR
APEXMalicious
AvastWin32:QQPass-WF [Trj]
ClamAVWin.Malware.Generic-9781690-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.Generic.22902379
NANO-AntivirusTrojan.Win32.FakeIME.crfimq
MicroWorld-eScanTrojan.Generic.22902379
TencentWin32.Trojan.Fakeime.moq
Ad-AwareTrojan.Generic.22902379
SophosGeneric ML PUA (PUA)
ComodoWorm.Win32.Dropper.RA@1qraug
BitDefenderThetaGen:NN.ZexaF.34266.orW@aCoutanb
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
FireEyeGeneric.mg.212c267b0d22cbb7
EmsisoftTrojan.Generic.22902379 (B)
SentinelOneStatic AI – Malicious PE
JiangminHeur:Trojan/PSW.QQPass
Webrootw32.malware.gen
Antiy-AVLTrojan/Generic.ASMalwS.79FC4C
KingsoftWin32.Troj.Generic.(kcloud)
MicrosoftTrojan:Win32/QQpass.gen!E
GDataWin32.Trojan.FlyStudio.I
TACHYONTrojan/W32.FakeIME.1290240
Acronissuspicious
McAfeeArtemis!212C267B0D22
MAXmalware (ai score=80)
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.MalPack.FlyStudio
PandaGeneric Malware
RisingStealer.QQpass!1.9CD4 (CLASSIC)
YandexTrojan.FakeIME!qhiSyo4CUgY
IkarusTrojan-Dropper.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:QQPass-WF [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/QQpass!E?

Trojan:Win32/QQpass!E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment