Trojan

UDS:Trojan-PSW.Win32.QQPass removal instruction

Malware Removal

The UDS:Trojan-PSW.Win32.QQPass is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan-PSW.Win32.QQPass virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine UDS:Trojan-PSW.Win32.QQPass?


File Info:

name: F43BF0A17928896D19C9.mlw
path: /opt/CAPEv2/storage/binaries/5f907e46ac00e5f67055ac84d1b17fe45320277f4507ff02e1ba20482fb14736
crc32: 4CDACED7
md5: f43bf0a17928896d19c9e9b8e8367c63
sha1: 3b508f77a22db606b7d758762f462465fcab4f7a
sha256: 5f907e46ac00e5f67055ac84d1b17fe45320277f4507ff02e1ba20482fb14736
sha512: bf7abaaa91c200cbbeb6529d49c73d3653006def2c86c8fb054eeda717c5f9fcb6e6353768db83460d74a79ff0a13186d9a694235d5c7b22406af65a4ae0f6f3
ssdeep: 6144:9G8i/9e7BYjkUmnntO9nq+aLFPeMY8+cK9bCvlxHuPjfM3L:9Og7BNJnntOtzq4CvjuPjo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14EE48E13B9E390F9C638D5B00D6A2736BA758E078B15DFC79318ED1D69325C0AE3B129
sha3_384: c0f03f9817524e5214b812996c886817d7417ad1e02d97048bbe13e24716841e43ee98b7537844118531d37e5bc17e9e
ep_bytes: 558bec6aff6898b1460068447f440064
timestamp: 2010-09-06 10:25:55

Version Info:

0: [No Data]

UDS:Trojan-PSW.Win32.QQPass also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lkVI
MicroWorld-eScanTrojan.GenericKD.70585718
ClamAVWin.Malware.Cinmus-9880471-0
FireEyeGeneric.mg.f43bf0a17928896d
SkyhighBehavesLike.Win32.Generic.jm
McAfeePUP-XFG-NP
Cylanceunsafe
ZillyaTrojan.QQPass.Win32.66070
SangforTrojan.Win32.Agent.Vsww
AlibabaTrojan:Win32/Krypt.6dfe4c9e
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZexaF.36744.PqZ@aCY3BNc
SymantecML.Attribute.HighConfidence
ElasticWindows.Generic.Threat
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan-PSW.Win32.QQPass
BitDefenderTrojan.GenericKD.70585718
NANO-AntivirusTrojan.Win32.Offend.dkgcpl
AvastWin32:Evo-gen [Trj]
EmsisoftTrojan.GenericKD.70585718 (B)
F-SecureTrojan:W32/DelfInject.R
VIPRETrojan.GenericKD.70585718
TrendMicroTROJ_GEN.R002C0PKN23
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1307MSK
JiangminAdware/Cinmus.npb
GoogleDetected
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Win32.Emotet
Kingsoftmalware.kb.a.999
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Generic.D4350D76
ZoneAlarmUDS:Trojan-PSW.Win32.QQPass
MicrosoftTrojan:Win32/Wacatac.B!ml
VaristW32/Trojan.CLL.gen!Eldorado
ALYacTrojan.GenericKD.70585718
MAXmalware (ai score=84)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0PKN23
RisingTrojan.Generic@AI.100 (RDML:sDqRpTVgihr+apYSFamrMQ)
YandexTrojan.GenAsa!b6E3XyHm2jc
IkarusTrojan.Win32
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/MBRlock.AQ!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.7a22db
DeepInstinctMALICIOUS

How to remove UDS:Trojan-PSW.Win32.QQPass?

UDS:Trojan-PSW.Win32.QQPass removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment