Malware

Win32/QQWare.M (file analysis)

Malware Removal

The Win32/QQWare.M is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/QQWare.M virus can do?

  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (6 unique times)
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.

Related domains:

918.7701.net
ip.3322.net
www.ip138.com
top.ip138.com
wpa.qq.com
ocsp.digicert.cn
count.2881.com
crl.digicert.cn

How to determine Win32/QQWare.M?


File Info:

crc32: 3757B4E7
md5: 39a8274e04b8b5411f5b66288a237138
name: 39A8274E04B8B5411F5B66288A237138.mlw
sha1: d5d41336ba62d0a73b6e4b4837ff7656c6feef19
sha256: e93f833399cf2514ff6a173453ffe7b8926a2d558b57c070cf99f46b848d5a25
sha512: 72e4c5ca4321839cedc913c176a927660373f8fb7cc3817c2b304adb3a57295ed354ed12cf6993d1daa03f96e7ba347dd8d7d666c2f6e7c05ece4f8c4f2f851f
ssdeep: 24576:wYxbSwaGTICO6P5TUzYk5kDKDcgGJO54y9/AdzJbGlcG31:wmaGDP5TAeKogGJO540/2zsc2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x8d5ex4e0bx6211x7a7ax95f4x5427xff01xff01
FileVersion: 2001.6.16.0
CompanyName: x7b26x6c38x946b
Comments: x7b26x6c38x946bx5236x4f5c
ProductName: x6613x8bedx8a00x7a0bx5e8f
ProductVersion: 2001.6.16.0
FileDescription: QQ1176298818
Translation: 0x0804 0x04b0

Win32/QQWare.M also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005246d51 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacDropped:Trojan.TeslaCrypt.Gen.4
CylanceUnsafe
ZillyaTrojan.QQWare.Win32.645
SangforVirus.Win32.Save.a
AlibabaTrojan:Win32/QQWare.bd652cb9
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.e04b8b
CyrenW32/OnlineGames.HG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/QQWare.M
APEXMalicious
AvastWin32:Malware-gen
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderDropped:Trojan.TeslaCrypt.Gen.4
NANO-AntivirusTrojan.Win32.QQWare.ejxmhw
MicroWorld-eScanDropped:Trojan.TeslaCrypt.Gen.4
TencentWin32.Worm.Qqworm.Auto
Ad-AwareDropped:Trojan.TeslaCrypt.Gen.4
SophosMal/Generic-S
ComodoWorm.Win32.Dropper.RA@1qraug
BitDefenderThetaGen:NN.ZexaF.34170.xr0@amnjdUhb
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
FireEyeGeneric.mg.39a8274e04b8b541
EmsisoftDropped:Trojan.TeslaCrypt.Gen.4 (B)
SentinelOneStatic AI – Malicious PE
eGambitHackTool.Generic
Antiy-AVLTrojan/Generic.ASMalwS.1379902
KingsoftWin32.Heur.KVM008.a.(kcloud)
MicrosoftTrojan:Win32/Dynamer!ac
ArcabitTrojan.TeslaCrypt.Gen.4
GDataDropped:Trojan.TeslaCrypt.Gen.4
Acronissuspicious
McAfeeArtemis!39A8274E04B8
MAXmalware (ai score=87)
VBA32BScope.Trojan.Tiggre
MalwarebytesTrojan.MalPack.FlyStudio
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.92 (RDML:A3EqGRrX4AH8pqywImkjjg)
YandexTrojan.QQWare!5lzCHNSpnI8
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/QQWare.M?

Win32/QQWare.M removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment