Malware

What is “Win32/PSW.QQPass_AGen.C”?

Malware Removal

The Win32/PSW.QQPass_AGen.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/PSW.QQPass_AGen.C virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Win32/PSW.QQPass_AGen.C?


File Info:

name: 534CE1062742370E1000.mlw
path: /opt/CAPEv2/storage/binaries/2c7c7b6da13e64e525629e05c3d63fcb265a6a3c628268ec4bef3f548c6211f4
crc32: 4F1F3F98
md5: 534ce1062742370e10008768a7bc087a
sha1: 00ba57c428c4cf70f9c687ed0ca54f01c4d22557
sha256: 2c7c7b6da13e64e525629e05c3d63fcb265a6a3c628268ec4bef3f548c6211f4
sha512: 067e18466d848900bc427ede7a0f238731bd4f9a4e77670d9096a6f32ca1f39828020f4c3ae4b05b604000720393d5f9373b65a834e5248e8629eb04cd9986e1
ssdeep: 6144:ShhEkvV4Fustn8KnUI8/wkkexkEphM3jve/aFxX7:Shh5V4Fust04kk3EphMzveibX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DB9487137221D491E15567FAA3AA433879B8876428F0CD23FFE4DCB2ACB5161971FA0D
sha3_384: b1989448a7e74c6899eb9b17ca282927de387e56b1a98eaa250a6c8410f988fcecfe64ab07dac4361c7172a40cef8eba
ep_bytes: e8fb250400e8c90c040033c0c3909090
timestamp: 2015-05-07 14:18:04

Version Info:

0: [No Data]

Win32/PSW.QQPass_AGen.C also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Zusy.456374
ClamAVWin.Adware.Razy-9853577-0
ALYacGen:Variant.Zusy.456374
MalwarebytesMalware.AI.3904274130
VIPREGen:Variant.Zusy.456374
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.627423
BaiduWin32.Trojan-PSW.QQPass.ag
CyrenW32/VBInject.L.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/PSW.QQPass_AGen.C
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Scar.izkq
BitDefenderGen:Variant.Zusy.456374
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10bea45d
Ad-AwareGen:Variant.Fragtor.243396
EmsisoftGen:Variant.Zusy.456374 (B)
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebTrojan.DownLoader13.44529
ZillyaTrojan.Scar.Win32.171488
McAfee-GW-EditionBehavesLike.Win32.Generic.gm
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.534ce1062742370e
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.13XF3V1
JiangminTrojan/Scar.bexl
AviraTR/Patched.Ren.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan[Dropper]/Win32.Dinwod.acqn
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Zusy.D6F6B6
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
McAfeeArtemis!534CE1062742
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BH0CEI23
RisingTrojan.QQPass!1.E2B0 (CLASSIC)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/QQPass_AGen
BitDefenderThetaGen:NN.ZexaF.36196.zmX@aGGfQlg
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/PSW.QQPass_AGen.C?

Win32/PSW.QQPass_AGen.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment