Trojan

What is “UDS:Trojan-PSW.Win32.QQPass”?

Malware Removal

The UDS:Trojan-PSW.Win32.QQPass is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan-PSW.Win32.QQPass virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine UDS:Trojan-PSW.Win32.QQPass?


File Info:

name: F194AF542CFD8611AF9D.mlw
path: /opt/CAPEv2/storage/binaries/0817055ee86bf7f6529db5462617116b154c01aa2560a6a074351af84faeda8f
crc32: C01ABBF6
md5: f194af542cfd8611af9da87ab667eca5
sha1: 23ccdc0229763334d14867b6a493bb6a184ba076
sha256: 0817055ee86bf7f6529db5462617116b154c01aa2560a6a074351af84faeda8f
sha512: 6470cf2ef877743676e9258f27fba8f1895646bfe48c139fdfd13e51d70df6445a82035bdcb42bf2c80794ace55aee3666a2a6f26b23a6cf95773e835dce232e
ssdeep: 24576:A3bxa3aJ5fktOfOR1mt4wUMJp5Ik4qrzIRQ5cY+i2OSxs0mCcTQk3mqkxIiZfEQ3:AFqglfN7j5Cqra5OS60VkeXZfz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T167B5D012F692C0B6E51D1530C47697FDEA36BE05CE248F87A3A4FE7D3C322816A36159
sha3_384: c65299174fcecd084c69a54d1980865eb5f231f86e19249e1d4763e8870af1890e68c03bf3f9e8d6e6b3474c01ec1d86
ep_bytes: 558bec6aff6858cf550068283c480064
timestamp: 2013-04-17 09:29:55

Version Info:

0: [No Data]

UDS:Trojan-PSW.Win32.QQPass also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lx0C
Elasticmalicious (high confidence)
ClamAVWin.Dropper.Detected-10008752-0
FireEyeGeneric.mg.f194af542cfd8611
CAT-QuickHealRisktool.Flystudio.17324
SkyhighBehavesLike.Win32.Generic.vh
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.QQPass.Win32.66973
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojanDropper:Win32/Generic.ac27d772
BitDefenderThetaGen:NN.ZexaF.36608.uwZ@aOY3HJe
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan-PSW.Win32.QQPass
AvastWin32:PUP-gen [PUP]
SophosGeneric ML PUA (PUA)
BaiduWin32.Trojan.FakeIME.d
DrWebBackDoor.Pigeon1.17131
Trapminesuspicious.low.ml.score
IkarusTrojan.Crypt
GoogleDetected
Antiy-AVLRiskWare[RiskTool]/Win32.IMEStartup
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmUDS:Trojan-PSW.Win32.QQPass
GDataWin32.Trojan.PSE.11SCEUB
VaristW32/Trojan.CLL.gen!Eldorado
McAfeeArtemis!F194AF542CFD
VBA32BScope.Trojan.Wacatac
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R023H0CKT23
RisingTrojan.Generic@AI.100 (RDML:6ZoFYcvsRyLGHEq4dYevdg)
YandexTrojan.GenAsa!W6U/eB8l3fw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetRiskware/FlyApplication
AVGWin32:PUP-gen [PUP]
Cybereasonmalicious.229763
DeepInstinctMALICIOUS

How to remove UDS:Trojan-PSW.Win32.QQPass?

UDS:Trojan-PSW.Win32.QQPass removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment