Categories: Malware

How to remove “Win32/QQWare.AA”?

The Win32/QQWare.AA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/QQWare.AA virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Attempts to modify Internet Explorer’s start page
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Win32/QQWare.AA?


File Info:

name: F8EBBD7D892A8FEB127C.mlwpath: /opt/CAPEv2/storage/binaries/f96834dd8f57bd43861683cd4e4cf6ce8b050bfaeafc386fa0fdbc192ed5af66crc32: F750816Dmd5: f8ebbd7d892a8feb127c146a568e2ef8sha1: 24a18287ff63b207bac09a39ebfabf7c4ad8a09csha256: f96834dd8f57bd43861683cd4e4cf6ce8b050bfaeafc386fa0fdbc192ed5af66sha512: 672493a0f9a30d0fe24a33e163b468bc9abcb076dca6cd958098de95426ff178482d956ed5398a1d991adb633c8706b6a92d6263a291538dae7768b233e557cbssdeep: 24576:v/2sC8tu0EmhbkBzNcuV5w37cGKDtGwJQ1S9UcFgmvx5oY5FYt:vJtu0EmhbqS76ZS89UKggT556ttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19A559E12E683C0F2E62D567005BB273ABE7497564A21CFD3D3A8CD781D722619B3B11Esha3_384: 585ac1b1f1c6fbbab1aec2458dd9b9f591f4081fe4524e26d258ee48140dfa5b725a99c17e1e7de532e49ccf0bf95636ep_bytes: 558bec6aff687087510068c44c4b0064timestamp: 2015-05-17 03:11:37

Version Info:

FileVersion: 2.1.0.0FileDescription: 浴血凤凰ProductName: 过非法过木马2.1ProductVersion: 2.1.0.0CompanyName: 浴血凤凰LegalCopyright: 浴血凤凰 版权所有Comments: 作者QQ:9299016Translation: 0x0804 0x04b0

Win32/QQWare.AA also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
DrWeb Trojan.Spambot.13090
FireEye Generic.mg.f8ebbd7d892a8feb
Cylance Unsafe
K7AntiVirus Trojan ( 005246d51 )
K7GW Trojan ( 005246d51 )
Cybereason malicious.7ff63b
BitDefenderTheta Gen:NN.ZexaF.34666.rr0@amAtsqpb
Cyren W32/OnlineGames.HH.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/QQWare.AA
ClamAV Win.Trojan.Agent-1368753
Kaspersky not-a-virus:AdWare.Win32.Agent.gen
NANO-Antivirus Trojan.Win32.Spambot.dxvspp
Avast Win32:GenMaliciousA-PE [Trj]
Tencent Malware.Win32.Gencirc.10b3fe8a
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
Zillya Trojan.QQWare.Win32.800
McAfee-GW-Edition BehavesLike.Win32.Generic.th
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Malicious PE
Jiangmin HackTool.FlyStudio.beo
Avira HEUR/AGEN.1226448
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Win32.Trojan.PSE.1DNV50E
Cynet Malicious (score: 100)
VBA32 BScope.Trojan.Spambot
Malwarebytes Trojan.MalPack.FlyStudio
APEX Malicious
Rising Trojan.Win32.Generic.18B00223 (C64:YzY0Os1m/pgNt950)
Yandex Trojan.QQWare!FLO0Oah2jT8
Ikarus Trojan-Crypt.Xpack
MaxSecure Rootkit.Agent.EINO
Fortinet W32/CoinMiner.ELG!tr.pws
AVG Win32:GenMaliciousA-PE [Trj]
CrowdStrike win/malicious_confidence_70% (D)

How to remove Win32/QQWare.AA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

About “Trojan-Downloader.Win32.Upatre.fxzr” infection

The Trojan-Downloader.Win32.Upatre.fxzr is considered dangerous by lots of security experts. When this infection is active,…

19 mins ago

What is “Script:SNH-gen [Drp]”?

The Script:SNH-gen [Drp] is considered dangerous by lots of security experts. When this infection is…

30 mins ago

Backdoor.MSIL.Bladabindi.cguk removal guide

The Backdoor.MSIL.Bladabindi.cguk is considered dangerous by lots of security experts. When this infection is active,…

34 mins ago

Should I remove “W32/Autorun-BXQ”?

The W32/Autorun-BXQ is considered dangerous by lots of security experts. When this infection is active,…

39 mins ago

What is “Worm.Win32.AutoRun.gms”?

The Worm.Win32.AutoRun.gms is considered dangerous by lots of security experts. When this infection is active,…

39 mins ago

What is “Trojan:Win32/Zenpak.ASAF!MTB”?

The Trojan:Win32/Zenpak.ASAF!MTB is considered dangerous by lots of security experts. When this infection is active,…

45 mins ago