Malware

How to remove “Win32/QQWare.AA”?

Malware Removal

The Win32/QQWare.AA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/QQWare.AA virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Attempts to modify Internet Explorer’s start page
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Win32/QQWare.AA?


File Info:

name: F8EBBD7D892A8FEB127C.mlw
path: /opt/CAPEv2/storage/binaries/f96834dd8f57bd43861683cd4e4cf6ce8b050bfaeafc386fa0fdbc192ed5af66
crc32: F750816D
md5: f8ebbd7d892a8feb127c146a568e2ef8
sha1: 24a18287ff63b207bac09a39ebfabf7c4ad8a09c
sha256: f96834dd8f57bd43861683cd4e4cf6ce8b050bfaeafc386fa0fdbc192ed5af66
sha512: 672493a0f9a30d0fe24a33e163b468bc9abcb076dca6cd958098de95426ff178482d956ed5398a1d991adb633c8706b6a92d6263a291538dae7768b233e557cb
ssdeep: 24576:v/2sC8tu0EmhbkBzNcuV5w37cGKDtGwJQ1S9UcFgmvx5oY5FYt:vJtu0EmhbqS76ZS89UKggT556t
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19A559E12E683C0F2E62D567005BB273ABE7497564A21CFD3D3A8CD781D722619B3B11E
sha3_384: 585ac1b1f1c6fbbab1aec2458dd9b9f591f4081fe4524e26d258ee48140dfa5b725a99c17e1e7de532e49ccf0bf95636
ep_bytes: 558bec6aff687087510068c44c4b0064
timestamp: 2015-05-17 03:11:37

Version Info:

FileVersion: 2.1.0.0
FileDescription: 浴血凤凰
ProductName: 过非法过木马2.1
ProductVersion: 2.1.0.0
CompanyName: 浴血凤凰
LegalCopyright: 浴血凤凰 版权所有
Comments: 作者QQ:9299016
Translation: 0x0804 0x04b0

Win32/QQWare.AA also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
DrWebTrojan.Spambot.13090
FireEyeGeneric.mg.f8ebbd7d892a8feb
CylanceUnsafe
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.7ff63b
BitDefenderThetaGen:NN.ZexaF.34666.rr0@amAtsqpb
CyrenW32/OnlineGames.HH.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/QQWare.AA
ClamAVWin.Trojan.Agent-1368753
Kasperskynot-a-virus:AdWare.Win32.Agent.gen
NANO-AntivirusTrojan.Win32.Spambot.dxvspp
AvastWin32:GenMaliciousA-PE [Trj]
TencentMalware.Win32.Gencirc.10b3fe8a
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
ZillyaTrojan.QQWare.Win32.800
McAfee-GW-EditionBehavesLike.Win32.Generic.th
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminHackTool.FlyStudio.beo
AviraHEUR/AGEN.1226448
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.1DNV50E
CynetMalicious (score: 100)
VBA32BScope.Trojan.Spambot
MalwarebytesTrojan.MalPack.FlyStudio
APEXMalicious
RisingTrojan.Win32.Generic.18B00223 (C64:YzY0Os1m/pgNt950)
YandexTrojan.QQWare!FLO0Oah2jT8
IkarusTrojan-Crypt.Xpack
MaxSecureRootkit.Agent.EINO
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:GenMaliciousA-PE [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Win32/QQWare.AA?

Win32/QQWare.AA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment