Categories: Trojan

How to remove “UDS:Trojan-PSW.Win32.QQPass”?

The UDS:Trojan-PSW.Win32.QQPass is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan-PSW.Win32.QQPass virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine UDS:Trojan-PSW.Win32.QQPass?


File Info:

name: 0F29925609E074D20372.mlwpath: /opt/CAPEv2/storage/binaries/96d8453064171a397768546d585285a982415dca0d7b7ea8b4446ca7aa73079acrc32: 919CE9F7md5: 0f29925609e074d20372cdc5283c927fsha1: 933a9389fbd17637887cd8b6bbcca585cb8a410dsha256: 96d8453064171a397768546d585285a982415dca0d7b7ea8b4446ca7aa73079asha512: b02a3b7058918bce8940d0e1e305161b4edee6dfcc71cb6f6d83561e55a795d4e857b8af13be94b959e91736803d3f707f4663d6622e90aa937e4ae6c2db6988ssdeep: 6144:kQ1rkRDNjGpWLZXsuz+oFhpdABkYLhcoZ7DPcqDBWr5mMh02LjXQrjwSIdr:kI/Mt8uz+8gyI/0qDA5m92LjXQrjmtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E0F48D267AE240F5D625143009BE67B6FA79FA430E138BC3E354EF1C1D365A09D3627Asha3_384: 60abeddf5eeeb8058a60416ebb02b2ca5d045faa98dbd6dc3f93b377fa6ef25e9af7a5844332dda5a533794f349cde77ep_bytes: 558bec6aff68b8e0470068744e450064timestamp: 2013-04-17 08:42:49

Version Info:

0: [No Data]

UDS:Trojan-PSW.Win32.QQPass also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.lq8W
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.70574559
FireEye Generic.mg.0f29925609e074d2
CAT-QuickHeal Trojan.MauvaiseRI.S5254776
Skyhigh BehavesLike.Win32.Dropper.bm
ALYac Trojan.GenericKD.70574559
Cylance unsafe
Zillya Trojan.QQPass.Win32.65900
Sangfor Trojan.Win32.Agent.Vzlp
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Trojan:Win32/Generic.8946ab06
K7GW Adware ( 005848221 )
K7AntiVirus Adware ( 005848221 )
Arcabit Trojan.Generic.D434E1DF
BitDefenderTheta Gen:NN.ZexaF.36608.VqZ@aOQ!0ej
VirIT Trojan.Win32.Genus.DQH
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Qqpass-9876996-0
Kaspersky UDS:Trojan-PSW.Win32.QQPass
BitDefender Trojan.GenericKD.70574559
NANO-Antivirus Trojan.Win32.Graftor.fbdpfj
Avast Win32:Evo-gen [Trj]
Emsisoft Trojan.GenericKD.70574559 (B)
F-Secure Trojan:W32/DelfInject.R
VIPRE Trojan.GenericKD.70574559
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.Win32
Varist W32/Trojan.CLL.gen!Eldorado
Avira TR/Crypt.XPACK.Gen7
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft malware.kb.a.1000
Xcitium Worm.Win32.Dropper.RA@1qraug
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm UDS:Trojan-PSW.Win32.QQPass
GData Win32.Trojan.PSE.10S0A6W
Google Detected
AhnLab-V3 Trojan/Win.Malware-gen.R624686
McAfee Artemis!0F29925609E0
MAX malware (ai score=86)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0GKP23
Rising Trojan.Generic@AI.95 (RDML:nym2F3a9dCQNIC63GBRkQw)
Yandex Trojan.GenAsa!BZqXs0HOZ2Q
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/MBRlock.AQ!tr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.9fbd17
DeepInstinct MALICIOUS

How to remove UDS:Trojan-PSW.Win32.QQPass?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago