Worm

UDS:Worm.Win32.Qvod.hn removal

Malware Removal

The UDS:Worm.Win32.Qvod.hn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Worm.Win32.Qvod.hn virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Korean
  • Authenticode signature is invalid

How to determine UDS:Worm.Win32.Qvod.hn?


File Info:

name: 52A8C97CC544D08F57BE.mlw
path: /opt/CAPEv2/storage/binaries/3c8df242062b54b7106976000c7dd4ced143538e1a88e66554583f8b2b47f459
crc32: 1CA7140E
md5: 52a8c97cc544d08f57bed0db85bc3a6c
sha1: 3a8c590f278d33ff97238c400ea642e50f679c6b
sha256: 3c8df242062b54b7106976000c7dd4ced143538e1a88e66554583f8b2b47f459
sha512: 20bbe012e020bbb91104729681ed7616d9e66805edad22293f1a6ead56b7687e6d2e47cc2ce62ec0c26c2f8f49e0dcbc80f432a8fa184b2c45ab70a3a5c74cca
ssdeep: 12288:vdx/TPIu7Pn2nPye0x/TPIu7Pn2nPyePAa:Vx/TAu7Pn2nPye0x/TAu7Pn2nPyeY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1771520AFFCFB0260D490CA3DD75C616656EABDFDEB39B29614603F65EA324800E81507
sha3_384: ed11a80d0551fd818159ad4d8d685eeda9bca7020fb4eea5bca021dcfaa0624f22b293687c53f49372dfec7e793a572f
ep_bytes: 558bec6aff68404a4000687635400064
timestamp: 2011-05-26 00:43:59

Version Info:

CompanyName:
FileDescription: ThinkUWidget MFC 응용 프로그램
FileVersion: 1, 0, 0, 1
InternalName: ThinkUWidget
LegalCopyright: Copyright (C) 2010
LegalTrademarks:
OriginalFilename: ThinkUWidget.EXE
ProductName: ThinkUWidget 응용 프로그램
ProductVersion: 1, 0, 0, 1
Translation: 0x0412 0x04b0

UDS:Worm.Win32.Qvod.hn also known as:

BkavW32.AIDetectMalware
ClamAVWin.Trojan.Qvod-13
SangforSuspicious.Win32.Save.ins
BaiduWin32.Worm.Qvod.c
APEXMalicious
KasperskyUDS:Worm.Win32.Qvod.hn
AvastWin32:Viking-CG
DrWebWin32.HLLW.Autoruner.46177
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
IkarusWorm.Win32.Qvod
Antiy-AVLRiskWare/Win32.Agent.gic
ZoneAlarmUDS:Worm.Win32.Qvod.hn
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
McAfeeArtemis!52A8C97CC544
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.86 (RDML:yNgcuR1WQRqsbbV/fEucww)
SentinelOneStatic AI – Suspicious PE
BitDefenderThetaGen:NN.ZexaCO.36350.5q3@aiRnj5oG
AVGWin32:Viking-CG
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove UDS:Worm.Win32.Qvod.hn?

UDS:Worm.Win32.Qvod.hn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment