Trojan

Trojan-PSW.Win32.QQPass.abvu removal instruction

Malware Removal

The Trojan-PSW.Win32.QQPass.abvu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.QQPass.abvu virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan-PSW.Win32.QQPass.abvu?


File Info:

crc32: 4FD4CC2A
md5: 05296ea647eead23be721617b12a5788
name: 05296EA647EEAD23BE721617B12A5788.mlw
sha1: adb3d982a027f2e3eb76467b4a1ff2f6beb4ffdb
sha256: 9c1daf055fcb26db11932bc78cab7d299eda0c4e67d6baf2fa32f2c9418f6c51
sha512: 5e29b2fcad5ef924d5a5a0be015078d2b1afc8c91a6fb6fa089c7617bfe289f591f86daf927c2caba948a51e99a59e7212d2befdf014251216182c6bdd17d11a
ssdeep: 6144:GpWr306+kElnljPpRGveGYuCz51KBtPFHVzUswUYrBbmhe:GYdQTjPqvPYVuRZPwZByY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 1.2.3.10
CompanyName: x51e4x51f0x5de5x4f5cx5ba4
Comments: x7070x9e3dx5b50x8fdcx7a0bx7ba1x7406
ProductVersion: 1.2.3.0
FileDescription: x51e4x51f0x5de5x4f5cx5ba4
OriginalFilename: H_Client.exe
Translation: 0x0804 0x03a8

Trojan-PSW.Win32.QQPass.abvu also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebBackDoor.Pigeon.21851
CynetMalicious (score: 100)
ALYacGen:Trojan.Malware.wi2@aa8lybp
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (D)
Cybereasonmalicious.647eea
CyrenW32/Troj_Obfusc.N.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Hupigon
APEXMalicious
AvastWin32:Dogrobot [Drp]
KasperskyTrojan-PSW.Win32.QQPass.abvu
BitDefenderGen:Trojan.Malware.wi2@aa8lybp
NANO-AntivirusTrojan.Win32.QQPass.csvqb
MicroWorld-eScanGen:Trojan.Malware.wi2@aa8lybp
TencentTrojan.Win32.Farfli.aaf
Ad-AwareGen:Trojan.Malware.wi2@aa8lybp
SophosML/PE-A
ComodoTrojWare.Win32.Kryptik.~NNZ@1qgexn
BitDefenderThetaAI:Packer.483E6DB71D
TrendMicroTROJ_GEN.R005C0DF721
FireEyeGeneric.mg.05296ea647eead23
EmsisoftGen:Trojan.Malware.wi2@aa8lybp (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.FlyStudio.cx
AviraBDS/Hupigon.Gen
MicrosoftBackdoor:Win32/Hupigon
GDataGen:Trojan.Malware.wi2@aa8lybp
AhnLab-V3Backdoor/Win32.Hupigon.R839
Acronissuspicious
MAXmalware (ai score=87)
VBA32SScope.Backdoor.Win32.Hupigon.cmpw
MalwarebytesMalware.AI.1626110794
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R005C0DF721
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazrkCHBz/qbT1u0X5qYp30vS)
IkarusBackdoor.Win32.Hupigon
FortinetW32/Generic.AC.185E7A!tr
AVGWin32:Dogrobot [Drp]

How to remove Trojan-PSW.Win32.QQPass.abvu?

Trojan-PSW.Win32.QQPass.abvu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment