Fake Trojan

TrojanPSW.QQFake (file analysis)

Malware Removal

The TrojanPSW.QQFake is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanPSW.QQFake virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine TrojanPSW.QQFake?


File Info:

name: 9264580D20B9240E1D52.mlw
path: /opt/CAPEv2/storage/binaries/15abb1fa668cef1b1ecf66369cc407f59b8868a2ae23d4ab9ae9d744e0f1b359
crc32: 9181BC64
md5: 9264580d20b9240e1d52995fc2478ebe
sha1: 61b05b65c71c1c5ef44cd50a5e91e4b65e3314bc
sha256: 15abb1fa668cef1b1ecf66369cc407f59b8868a2ae23d4ab9ae9d744e0f1b359
sha512: dccd8d808b991ae629bd34ad57fec19d189048d38073e813254e39291bd886c239f3ac500291efc96ffea50b12cc9a0b53fcd6fd37374c98f9ed140e387fdc18
ssdeep: 12288:befeCrnhIyk2WypMIM/y2/MAAk3S0qMJtLA3ZT/4H9Of7b4:b2rnhjkXypMIM62kAAk3S0qMeTU9aU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12A359E02B9A2D0F0E5090534CA66EBF5A6A5AE13CE048BC777E0FF5F79321B09C27655
sha3_384: 931bb96ec226a080f01017fb57e5549a7f280f94a543feb414fd54781c7a2b9c46a5d4b877a6adf804b7b98d0ee744e2
ep_bytes: 558bec6aff6800934b00681438450064
timestamp: 2012-03-27 12:02:33

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

TrojanPSW.QQFake also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.Generic.tm
McAfeeArtemis!9264580D20B9
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Generic.Win32.1298231
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaGen:NN.ZexaF.36680.gr0@aerqwPmb
VirITTrojan.Win32.OnlineGames4.KZA
SymantecMobileInsightAppRisk:Generisk
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Qqpass-9877093-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.QQFake.cuehuo
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.114da9b8
EmsisoftApplication.Generic (A)
F-SecureTrojan:W32/DelfInject.R
SophosMal/Generic-S
IkarusTrojan.Win32.Genome
JiangminTrojan/PSW.QQFake.h
VaristW32/OnlineGames.HG.gen!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Emotet!ml
ViRobotTrojan.Win32.A.PSW-QQFake.905216
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.10S0A6W
GoogleDetected
VBA32TrojanPSW.QQFake
Cylanceunsafe
PandaGeneric Malware
RisingTrojan.Generic@AI.99 (RDML:q05iNtTnx5U0vWq9W0XpZQ)
YandexTrojan.GenAsa!eAJ8PqF01fk
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/MBRlock.AQ!tr
AVGWin32:Malware-gen
Cybereasonmalicious.5c71c1
DeepInstinctMALICIOUS

How to remove TrojanPSW.QQFake?

TrojanPSW.QQFake removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment