Trojan

Trojan:Win32/QQPass!pz information

Malware Removal

The Trojan:Win32/QQPass!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/QQPass!pz virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan:Win32/QQPass!pz?


File Info:

name: D11D2E0417E0E218DD2F.mlw
path: /opt/CAPEv2/storage/binaries/032196ac3df256f39bd2ef0cc1ee741a138ca0ecdaae28bd053ceab94b9be845
crc32: C3D4BFCB
md5: d11d2e0417e0e218dd2fa1fba7d4cfcc
sha1: 0dbad2a1def169fb46f05f5251a6fa7735756cf4
sha256: 032196ac3df256f39bd2ef0cc1ee741a138ca0ecdaae28bd053ceab94b9be845
sha512: 4249bcfaa7bb2bf505029aaccf3f24cb4175e7b582b23c1d0e61831bd7d793250cac917d544fc277a606719bae62d957b3d286fb713138e2e5361038b2f8b55a
ssdeep: 768:80vdNL9vUupWcNa8Zz5iQlmxKuoKgPvkHVyXU:80vdNLtUuFNa8Zz5iQlmxfoKgXk1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T190731AA12E32481EC96E1F3677E45615E6A18849132E8B343F8CD02FEF912854E7DF97
sha3_384: 3872189f517275995f89854eb1b2e1244bc861f997155acc53db6e6c34020e4584c07e4c1367d9b1168a8142ad932492
ep_bytes: 60be00d047008dbe0040f8ff57eb0b90
timestamp: 2015-01-28 13:36:24

Version Info:

0: [No Data]

Trojan:Win32/QQPass!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Scar.tpJv
Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.Agent.DQQW
SkyhighBehavesLike.Win32.Generic.lz
ALYacTrojan.Agent.DQQW
MalwarebytesGeneric.Malware.Agent.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a7ef01 )
BitDefenderTrojan.Agent.DQQW
K7GWTrojan ( 005a7ef01 )
CrowdStrikewin/malicious_confidence_90% (W)
SymantecSMG.Heur!gen
ESET-NOD32a variant of Generik.NMAGCSY
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Dqqw-9951425-0
KasperskyHEUR:Trojan.Win32.Generic
RisingTrojan.Kryptik!1.BC24 (CLASSIC)
SophosMal/QQPass-O
F-SecureTrojan.TR/PSW.QQSteal.boeu
VIPRETrojan.Agent.DQQW
TrendMicroTROJ_GEN.R03BC0DK823
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.d11d2e0417e0e218
EmsisoftTrojan.Agent.DQQW (B)
IkarusTrojan.SuspectCRC
JiangminTrojan.Generic.hdvty
VaristW32/Agent.EIRS-5743
AviraTR/PSW.QQSteal.boeu
Antiy-AVLGrayWare/Win32.Generic
Kingsoftmalware.kb.b.933
MicrosoftTrojan:Win32/QQPass!pz
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Agent.DQQW
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.19CENXV
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R135706
Acronissuspicious
McAfeeArtemis!D11D2E0417E0
MAXmalware (ai score=88)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DK823
TencentTrojan.Win32.Generik.e
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.6934089.susgen
FortinetW32/ULPM.2C75!tr
BitDefenderThetaGen:NN.ZexaF.36792.emW@amVQ95
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.1def16
AvastWin32:Evo-gen [Trj]

How to remove Trojan:Win32/QQPass!pz?

Trojan:Win32/QQPass!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment