Categories: FakeTrojan

TrojanPSW.QQFake (file analysis)

The TrojanPSW.QQFake is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanPSW.QQFake virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine TrojanPSW.QQFake?


File Info:

name: 9264580D20B9240E1D52.mlwpath: /opt/CAPEv2/storage/binaries/15abb1fa668cef1b1ecf66369cc407f59b8868a2ae23d4ab9ae9d744e0f1b359crc32: 9181BC64md5: 9264580d20b9240e1d52995fc2478ebesha1: 61b05b65c71c1c5ef44cd50a5e91e4b65e3314bcsha256: 15abb1fa668cef1b1ecf66369cc407f59b8868a2ae23d4ab9ae9d744e0f1b359sha512: dccd8d808b991ae629bd34ad57fec19d189048d38073e813254e39291bd886c239f3ac500291efc96ffea50b12cc9a0b53fcd6fd37374c98f9ed140e387fdc18ssdeep: 12288:befeCrnhIyk2WypMIM/y2/MAAk3S0qMJtLA3ZT/4H9Of7b4:b2rnhjkXypMIM62kAAk3S0qMeTU9aUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12A359E02B9A2D0F0E5090534CA66EBF5A6A5AE13CE048BC777E0FF5F79321B09C27655sha3_384: 931bb96ec226a080f01017fb57e5549a7f280f94a543feb414fd54781c7a2b9c46a5d4b877a6adf804b7b98d0ee744e2ep_bytes: 558bec6aff6800934b00681438450064timestamp: 2012-03-27 12:02:33

Version Info:

FileVersion: 1.0.0.0FileDescription: 易语言程序ProductName: 易语言程序ProductVersion: 1.0.0.0LegalCopyright: 作者版权所有 请尊重并使用正版Comments: 本程序使用易语言编写(http://www.eyuyan.com)Translation: 0x0804 0x04b0

TrojanPSW.QQFake also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
Skyhigh BehavesLike.Win32.Generic.tm
McAfee Artemis!9264580D20B9
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Generic.Win32.1298231
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 005246d51 )
K7GW Trojan ( 005246d51 )
CrowdStrike win/malicious_confidence_70% (D)
BitDefenderTheta Gen:NN.ZexaF.36680.gr0@aerqwPmb
VirIT Trojan.Win32.OnlineGames4.KZA
SymantecMobileInsight AppRisk:Generisk
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Qqpass-9877093-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.QQFake.cuehuo
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.114da9b8
Emsisoft Application.Generic (A)
F-Secure Trojan:W32/DelfInject.R
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Genome
Jiangmin Trojan/PSW.QQFake.h
Varist W32/OnlineGames.HG.gen!Eldorado
Antiy-AVL Trojan/Win32.FlyStudio.a
Kingsoft malware.kb.a.1000
Xcitium Worm.Win32.Dropper.RA@1qraug
Microsoft Trojan:Win32/Emotet!ml
ViRobot Trojan.Win32.A.PSW-QQFake.905216
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.PSE.10S0A6W
Google Detected
VBA32 TrojanPSW.QQFake
Cylance unsafe
Panda Generic Malware
Rising Trojan.Generic@AI.99 (RDML:q05iNtTnx5U0vWq9W0XpZQ)
Yandex Trojan.GenAsa!eAJ8PqF01fk
SentinelOne Static AI – Malicious PE
MaxSecure Dropper.Dinwod.frindll
Fortinet W32/MBRlock.AQ!tr
AVG Win32:Malware-gen
Cybereason malicious.5c71c1
DeepInstinct MALICIOUS

How to remove TrojanPSW.QQFake?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago