Malware

Win32/QQWare.Z information

Malware Removal

The Win32/QQWare.Z is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/QQWare.Z virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Win32/QQWare.Z?


File Info:

name: 6B889D02CC1A607D0BC3.mlw
path: /opt/CAPEv2/storage/binaries/695e5e9d574fc57f0e26dda26c4a14b2450b04864b23a1a07baf22872c066a56
crc32: 0098047A
md5: 6b889d02cc1a607d0bc325a3f9c85026
sha1: 17e141727294e90397cce809c69ddcd94346f350
sha256: 695e5e9d574fc57f0e26dda26c4a14b2450b04864b23a1a07baf22872c066a56
sha512: 53ee98ec53bb1218c7802544b6ec4bc5fb51f6ccf6ec74b5bf76646d45936d484dc3749610359fc9292b80abf5311e1b6f01090bf6cd46d2a7f28bd29c10d2dc
ssdeep: 12288:pTJf1PF53LXpMPQsl34xeDLXtN+4C7Tqu6:NJ9PtMZl34xcofqu6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CEB4D2044B32D802C47B5A7C0E52E7F68FDD1EA29D8AFBD84446FFD81972DE9C24605A
sha3_384: 333549326653b6af1a06de905e8dfdd626f8a68e83abc35ac876a0ce5edd9af12c019e231327375931a652b76452bdc6
ep_bytes: 60be00904f008dbe0080f0ff5783cdff
timestamp: 2013-04-14 09:18:39

Version Info:

FileVersion: 2.3.0.0
FileDescription:  
ProductName: QQ小助手
ProductVersion: 2.3.0.0
CompanyName:  
LegalCopyright:   版权所有
Comments:  
Translation: 0x0804 0x04b0

Win32/QQWare.Z also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Spambot.15871
MicroWorld-eScanGen:Variant.Graftor.303337
FireEyeGeneric.mg.6b889d02cc1a607d
CylanceUnsafe
ZillyaTool.QQHack.Win32.193
K7AntiVirusTrojan ( 004bd1471 )
K7GWTrojan ( 004bd1471 )
Cybereasonmalicious.2cc1a6
BitDefenderThetaGen:NN.ZexaF.34294.HmMfaWqF!7ab
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/QQWare.Z
KasperskyHackTool.Win32.QQHack.py
BitDefenderGen:Variant.Graftor.303337
NANO-AntivirusTrojan.Win32.QQHack.bropoh
AvastWin32:Qqhack-D [PUP]
TencentHackTool.Win32.QQHack.a
Ad-AwareGen:Variant.Graftor.303337
EmsisoftGen:Variant.Graftor.303337 (B)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
SophosGeneric ML PUA (PUA)
IkarusHackTool.Win32.QQHack
GDataGen:Variant.Graftor.303337
JiangminHackTool.QQHack.j
AviraHEUR/AGEN.1132552
Antiy-AVLTrojan/Generic.ASMalwS.153C37
ArcabitTrojan.Graftor.D4A0E9
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.Trojan.Tiggre
ALYacGen:Variant.Graftor.303337
MAXmalware (ai score=89)
MalwarebytesMalware.AI.4238656223
APEXMalicious
YandexHackTool.QQHack!Wr96RPNYpuk
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
AVGWin32:Qqhack-D [PUP]
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/QQWare.Z?

Win32/QQWare.Z removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment