Trojan

How to remove “Trojan:Win32/QQPass!pz”?

Malware Removal

The Trojan:Win32/QQPass!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/QQPass!pz virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan:Win32/QQPass!pz?


File Info:

name: B91CE4A78DC9316EA8CD.mlw
path: /opt/CAPEv2/storage/binaries/17f00ea1229e5ae865d1bd4f81c0776802e277e16b32b71fca7f4b71f9b18655
crc32: 3A1B57DD
md5: b91ce4a78dc9316ea8cdd3669fe0d2ee
sha1: 85728ac2b1d9c0a91087ec2dff81fcc576b72ed4
sha256: 17f00ea1229e5ae865d1bd4f81c0776802e277e16b32b71fca7f4b71f9b18655
sha512: 8001d94477125be90f385a16c9c812535bd697462218cc0c0e0ce7037402f3bd0141eb2671396587d567e5cfe678e7eb21bcce038e5024c24ca7fd197e086a60
ssdeep: 768:80vdNL9vUupWcNa8Zz5iQlmxYXkKgPvkHVyXU:80vdNLtUuFNa8Zz5iQlmxokKgXk1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13D731BA01E32481AC97E1F3577E49625E6A19849132E8B343F8CD02FEF902854E7DF97
sha3_384: c1325ab93b3a7d3d454d69f84db52873b14ed64609e1102d5097a06483effa63aac8c007ea15417edbe6fbc35bb9e3b2
ep_bytes: 60be00d047008dbe0040f8ff57eb0b90
timestamp: 2015-01-28 13:36:24

Version Info:

0: [No Data]

Trojan:Win32/QQPass!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.Agent.DQQW
FireEyeGeneric.mg.b91ce4a78dc9316e
SkyhighBehavesLike.Win32.Generic.lz
ALYacTrojan.Agent.DQQW
MalwarebytesGeneric.Malware.Agent.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a7ef01 )
K7GWTrojan ( 005a7ef01 )
Cybereasonmalicious.2b1d9c
ArcabitTrojan.Agent.DQQW
BitDefenderThetaGen:NN.ZexaF.36792.emW@amVQ95
SymantecSMG.Heur!gen
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Dqqw-9951425-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.DQQW
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Generik.e
EmsisoftTrojan.Agent.DQQW (B)
F-SecureTrojan.TR/PSW.QQSteal.boeu
VIPRETrojan.Agent.DQQW
Trapminemalicious.moderate.ml.score
SophosMal/QQPass-O
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.hdvty
VaristW32/S-d61125ea!Eldorado
AviraTR/PSW.QQSteal.boeu
MAXmalware (ai score=82)
Antiy-AVLGrayWare/Win32.Generic
Kingsoftmalware.kb.b.932
XcitiumPacked.Win32.MUPX.Gen@24tbus
MicrosoftTrojan:Win32/QQPass!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.19CENXV
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R135706
Acronissuspicious
McAfeeArtemis!B91CE4A78DC9
Cylanceunsafe
RisingTrojan.Kryptik!1.BC24 (CLASSIC)
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.6934089.susgen
FortinetW32/ULPM.2C75!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Trojan:Win32/QQPass!pz?

Trojan:Win32/QQPass!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment