Trojan

Trojan-PSW.Win32.QQPass.mfrl information

Malware Removal

The Trojan-PSW.Win32.QQPass.mfrl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.QQPass.mfrl virus can do?

  • Attempts to connect to a dead IP:Port (3 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Attempts to create or modify system certificates
  • Makes SMTP requests, possibly sending spam or exfiltrating data.

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.w0ai1uo.org
smtp.exmail.qq.com
xui.ptlogin2.qq.com
localhost.ptlogin2.qq.com

How to determine Trojan-PSW.Win32.QQPass.mfrl?


File Info:

crc32: EC6E6BFB
md5: 88c33270de6199f1917975681f66acd8
name: 88C33270DE6199F1917975681F66ACD8.mlw
sha1: 22ac1dc67b65c77f94b67949414421a84b164067
sha256: 1a0d91727b0c72d1064a31ab0092a28e490c65d8371729a764396eef06f5e3b1
sha512: 0c5c010be74297f6d76211691a386baf934835c4b06350dab9e04d2aec0ac7ffaeb50a5254baf66632072df32eb9ecfbbb9f4b45fd66aef971fd5942535ea4f9
ssdeep: 49152:LsK12R+VKAH4p+s8KuqGaX0ToIBAUZLYJ:N8+VKkrJBAUZL6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: QQ475151222x7248x6743x6240x6709
FileVersion: 1.0.0.0
CompanyName: 475151222
Comments: 475151222
ProductName: 475151222
ProductVersion: 1.0.0.0
FileDescription: 475151222
Translation: 0x0804 0x04b0

Trojan-PSW.Win32.QQPass.mfrl also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005246d51 )
Elasticmalicious (high confidence)
CAT-QuickHealHacktool.Flystudio.16558
MalwarebytesTrojan.MalPack.FlyStudio
ZillyaTrojan.QQPass.Win32.57137
AlibabaTrojanPSW:Win32/QQPass.d9c11fd5
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.67b65c
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyTrojan-PSW.Win32.QQPass.mfrl
NANO-AntivirusTrojan.Win32.Advload.eywgpe
TencentWin32.Trojan-qqpass.Qqrob.Eddz
SophosGeneric PUA CC (PUA)
ComodoWorm.Win32.Dropper.RA@1qraug
BitDefenderThetaGen:NN.ZexaF.34236.Mr0@ai2ov9ab
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.88c33270de6199f1
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.uaft
AviraTR/Advload.hglya
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Occamy.C
GDataWin32.Trojan.PSE.11B5R9D
AhnLab-V3Malware/Gen.Generic.C2430522
Acronissuspicious
McAfeeGenericRXAA-AA!88C33270DE61
MAXmalware (ai score=98)
VBA32BScope.Trojan.Downloader
PandaTrj/GdSda.A
RisingStealer.QQpass!1.B69F (CLASSIC)
YandexTrojan.GenAsa!8kgz4oREKLo
MaxSecureTrojan.Malware.300983.susgen
FortinetAdware/GameCheater
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan-PSW.Win32.QQPass.mfrl?

Trojan-PSW.Win32.QQPass.mfrl removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment