Trojan

How to remove “UDS:Trojan-PSW.Win32.QQPass”?

Malware Removal

The UDS:Trojan-PSW.Win32.QQPass is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan-PSW.Win32.QQPass virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine UDS:Trojan-PSW.Win32.QQPass?


File Info:

name: 0F29925609E074D20372.mlw
path: /opt/CAPEv2/storage/binaries/96d8453064171a397768546d585285a982415dca0d7b7ea8b4446ca7aa73079a
crc32: 919CE9F7
md5: 0f29925609e074d20372cdc5283c927f
sha1: 933a9389fbd17637887cd8b6bbcca585cb8a410d
sha256: 96d8453064171a397768546d585285a982415dca0d7b7ea8b4446ca7aa73079a
sha512: b02a3b7058918bce8940d0e1e305161b4edee6dfcc71cb6f6d83561e55a795d4e857b8af13be94b959e91736803d3f707f4663d6622e90aa937e4ae6c2db6988
ssdeep: 6144:kQ1rkRDNjGpWLZXsuz+oFhpdABkYLhcoZ7DPcqDBWr5mMh02LjXQrjwSIdr:kI/Mt8uz+8gyI/0qDA5m92LjXQrjm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E0F48D267AE240F5D625143009BE67B6FA79FA430E138BC3E354EF1C1D365A09D3627A
sha3_384: 60abeddf5eeeb8058a60416ebb02b2ca5d045faa98dbd6dc3f93b377fa6ef25e9af7a5844332dda5a533794f349cde77
ep_bytes: 558bec6aff68b8e0470068744e450064
timestamp: 2013-04-17 08:42:49

Version Info:

0: [No Data]

UDS:Trojan-PSW.Win32.QQPass also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lq8W
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.70574559
FireEyeGeneric.mg.0f29925609e074d2
CAT-QuickHealTrojan.MauvaiseRI.S5254776
SkyhighBehavesLike.Win32.Dropper.bm
ALYacTrojan.GenericKD.70574559
Cylanceunsafe
ZillyaTrojan.QQPass.Win32.65900
SangforTrojan.Win32.Agent.Vzlp
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Generic.8946ab06
K7GWAdware ( 005848221 )
K7AntiVirusAdware ( 005848221 )
ArcabitTrojan.Generic.D434E1DF
BitDefenderThetaGen:NN.ZexaF.36608.VqZ@aOQ!0ej
VirITTrojan.Win32.Genus.DQH
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Qqpass-9876996-0
KasperskyUDS:Trojan-PSW.Win32.QQPass
BitDefenderTrojan.GenericKD.70574559
NANO-AntivirusTrojan.Win32.Graftor.fbdpfj
AvastWin32:Evo-gen [Trj]
EmsisoftTrojan.GenericKD.70574559 (B)
F-SecureTrojan:W32/DelfInject.R
VIPRETrojan.GenericKD.70574559
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32
VaristW32/Trojan.CLL.gen!Eldorado
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmUDS:Trojan-PSW.Win32.QQPass
GDataWin32.Trojan.PSE.10S0A6W
GoogleDetected
AhnLab-V3Trojan/Win.Malware-gen.R624686
McAfeeArtemis!0F29925609E0
MAXmalware (ai score=86)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0GKP23
RisingTrojan.Generic@AI.95 (RDML:nym2F3a9dCQNIC63GBRkQw)
YandexTrojan.GenAsa!BZqXs0HOZ2Q
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/MBRlock.AQ!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.9fbd17
DeepInstinctMALICIOUS

How to remove UDS:Trojan-PSW.Win32.QQPass?

UDS:Trojan-PSW.Win32.QQPass removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment