Worm

Worm.Win32.Qvod.bsp removal guide

Malware Removal

The Worm.Win32.Qvod.bsp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Qvod.bsp virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Worm.Win32.Qvod.bsp?


File Info:

name: 37057088EA9FBA987711.mlw
path: /opt/CAPEv2/storage/binaries/baba3573068d7b647422be9462e80650bfb68149e7b4f6ad0b8d92f9b665567c
crc32: 8E27A3A5
md5: 37057088ea9fba9877114d64f0f1b1d9
sha1: 77edbb988743d6bb4ce712157ee9fd30a94875d4
sha256: baba3573068d7b647422be9462e80650bfb68149e7b4f6ad0b8d92f9b665567c
sha512: b9989bd2ec9125918f0e4db06c48f3dd7379b38d095f87b557e1f2f17b74d4d168f7937ea582747b909ef9954d52e1e65c40594d9b032e8e492d9d512ea5cbdc
ssdeep: 1536:02gQURMUGnryqVSwrHMjmsB38igeafArUxblZCRwxqppo5Qkxp:PZUR5Irxpc3drafA45YS5vp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12683028092C564B8E5E59771C26A2D3726127EAC56FACA4E8C083FBB3F7E7014CB1711
sha3_384: 29205ae1a0b6deb7b904faaddc58460e614adfbb260d65b7b9638d218ea5641acd553831ea9b651cb6ce6497551fb093
ep_bytes: b80010420068000e410064ff35000000
timestamp: 2010-06-04 06:56:04

Version Info:

CompanyName: Shenzhen QVOD Technology Co.,Ltd
FileDescription: QvodInstall Module
FileVersion: 3, 0, 0, 0
InternalName: QvodInstall.exe
LegalCopyright: Copyright(C) 2006-2009 QVOD
OriginalFilename: QvodInstall.exe
ProductName: QvodInstall Module
ProductVersion: 3, 0, 0, 0
Translation: 0x0409 0x04b0

Worm.Win32.Qvod.bsp also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Win32.QVod.A
FireEyeGeneric.mg.37057088ea9fba98
CAT-QuickHealExploit.ShellCode.Gen
ALYacGen:Win32.QVod.A
CylanceUnsafe
ZillyaWorm.Qvod.Win32.923
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.8ea9fb
BaiduWin32.Trojan.Qvod.a
VirITBackdoor.Win32.Generic.AEWG
CyrenW32/Pikorms.A.gen!Eldorado
SymantecW32.Wapomi.B
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Wapomi.K
APEXMalicious
ClamAVWin.Malware.Zusy-9882046-0
KasperskyWorm.Win32.Qvod.bsp
BitDefenderGen:Win32.QVod.A
NANO-AntivirusTrojan.Win32.Agent.chzno
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Evo-gen [Susp]
TencentTrojan.TenThief.QQPsw.eqa
Ad-AwareGen:Win32.QVod.A
EmsisoftGen:Win32.QVod.A (B)
ComodoBackdoor.Win32.Qvod.~IC@1vk6eh
DrWebTrojan.DownLoad2.452
VIPREGen:Win32.QVod.A
TrendMicroPE_PIKORAV.SM-O
McAfee-GW-EditionBehavesLike.Win32.Ransomware.mc
Trapminemalicious.high.ml.score
SophosML/PE-A + W32/Autorun-BLB
SentinelOneStatic AI – Malicious PE
GDataGen:Win32.QVod.A
JiangminTrojan/Agent.drut
AviraW32/Viking.atdc.1
Antiy-AVLTrojan/Generic.ASCommon.53
KingsoftWin32.Heur.KVMH008.a.(kcloud)
ArcabitGen:Win32.QVod.A
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qvod.R2044
McAfeeArtemis!37057088EA9F
MAXmalware (ai score=87)
VBA32Win32.Malware.Dropper.Heur
MalwarebytesNimnul.Virus.FileInfector.DDS
ZonerProbably Heur.ExeHeaderP
TrendMicro-HouseCallPE_PIKORAV.SM-O
RisingTrojan.Win32.Generic.166AF567 (C64:YzY0OhinrCdBGae0)
YandexTrojan.GenAsa!mlxEcu/VAZE
IkarusWorm.Win32.Qvod
FortinetW32/Generic.AC.7131B!tr
BitDefenderThetaGen:NN.ZexaF.34786.fqueaOKCHilb
AVGWin32:Evo-gen [Susp]
PandaTrj/Agent.OID
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Worm.Win32.Qvod.bsp?

Worm.Win32.Qvod.bsp removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment