Trojan

Trojan-Dropper.Win32.Injector.qeee information

Malware Removal

The Trojan-Dropper.Win32.Injector.qeee is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Injector.qeee virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Repeatedly searches for a not-found browser, may want to run with startbrowser=1 option
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Dropper.Win32.Injector.qeee?


File Info:

crc32: DA13F9BA
md5: a1a7f564762ed632f85e7c5628f0a75b
name: A1A7F564762ED632F85E7C5628F0A75B.mlw
sha1: 9c20bfeb8ff890cdae04af1f10517ca95518b69e
sha256: de87de18f497ba95c779711d3ec46b31f3ab16a628c489eb20cbc8a7cf977940
sha512: 5309d861cc8231d1ccb7bfd443f5ac03f7b7384f29d02e49274963c97f058203b11e6012b2f4cfb2d03b640f6bb7101a946cfaf465703d38a4cac659bd9cc96d
ssdeep: 24576:Ab4I9YLO0aG8COr6zo/F+3fxc+u3UsqHpguPdJPsDpwe9kJx:Ab4DL7NVG6zo83U3UsqJgEdJ0dwuY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Dropper.Win32.Injector.qeee also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.RP.YyW@b8CkCCb
ALYacGen:Trojan.Heur.RP.YyW@b8CkCCb
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Injector.b!c
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Trojan.Heur.RP.YyW@b8CkCCb
K7GWTrojan ( 004990741 )
K7AntiVirusTrojan ( 004990741 )
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Dropper.Win32.Injector.qeee
NANO-AntivirusTrojan.Win32.BBYK.elrpjd
Ad-AwareGen:Trojan.Heur.RP.YyW@b8CkCCb
EmsisoftGen:Trojan.Heur.RP.YyW@b8CkCCb (B)
F-SecureTrojan.TR/Injector.dqqda
DrWebTrojan.Inject2.45160
McAfee-GW-EditionBehavesLike.Win32.Ramnit.cc
MaxSecureTrojan.Malware.300983.susgen
FireEyeGeneric.mg.a1a7f564762ed632
SophosMal/Generic-S
IkarusTrojan.Win32.Injector
AviraTR/Injector.dqqda
Antiy-AVLTrojan[Dropper]/Win32.Injector
MicrosoftVirTool:Win32/Injector.HY
ArcabitTrojan.Heur.RP.ED2BF
ZoneAlarmTrojan-Dropper.Win32.Injector.qeee
GDataGen:Trojan.Heur.RP.YyW@b8CkCCb
CynetMalicious (score: 100)
McAfeeArtemis!A1A7F564762E
MAXmalware (ai score=82)
VBA32BScope.Trojan.Tiggre
MalwarebytesMalware.Heuristic.1003
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Injector.BBYK
RisingMalware.Heuristic!ET (C64:YzY0OjNmXIwe1N9y)
YandexTrojan.GenAsa!SpkU2fwkra8
SentinelOneStatic AI – Malicious PE
FortinetW32/Injector.BBYK!tr
BitDefenderThetaAI:Packer.062AA0731E
AVGWin32:Malware-gen
Cybereasonmalicious.4762ed
Paloaltogeneric.ml
Qihoo-360HEUR/QVM16.0.Malware.Gen

How to remove Trojan-Dropper.Win32.Injector.qeee?

Trojan-Dropper.Win32.Injector.qeee removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment