Trojan

Trojan-Downloader.Win32.Qhost.jt (file analysis)

Malware Removal

The Trojan-Downloader.Win32.Qhost.jt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Qhost.jt virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan-Downloader.Win32.Qhost.jt?


File Info:

name: F9E5CB67F639A0B87A51.mlw
path: /opt/CAPEv2/storage/binaries/279c328b91843f1474bf1776bc808a1a081fb5c13e154914a1e68441e3a9ee7c
crc32: E664F3FF
md5: f9e5cb67f639a0b87a510001e14abd33
sha1: df85e8ec303d957ab56e757df9c51ffe88cb5c35
sha256: 279c328b91843f1474bf1776bc808a1a081fb5c13e154914a1e68441e3a9ee7c
sha512: 663f3b3ddfd57f105a4d2691d844d7b3479a4c88471799506d24546d1aa061ba4b9eb50cd206f5efc2d48d32756cd43e2dc530fed2f825a6f45b9456ce1adf74
ssdeep: 768:VeLK9NAwdJmnG9dl0bMZWDj3+tG+Ve/TnWt:VSK9HUG9dX4uE+V+TnWt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14D83DF91BFA6D4C3C179AE325BB1DD7018C296FA84D12C8732067BDD7A287F5A12B904
sha3_384: 87e01d67905920045b295e70010b76bf8daa15eb5b7449718ae8bae667b5d3736832edef405ae2802dfecfd02144b8cc
ep_bytes: 68cc084200e8f0ffffff000000000000
timestamp: 2011-02-03 06:52:09

Version Info:

0: [No Data]

Trojan-Downloader.Win32.Qhost.jt also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qhost.a!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.f9e5cb67f639a0b8
SkyhighBehavesLike.Win32.Generic.mt
Cybereasonmalicious.c303d9
SymantecTrojan.Gen.MBT
APEXMalicious
KasperskyTrojan-Downloader.Win32.Qhost.jt
AlibabaTrojanDownloader:Win32/Qhost.42b2f35a
ViRobotTrojan.Win32.A.Downloader.270336.CK
RisingMalware.Undefined!8.C (TFE:4:aFKugjayPaM)
DrWebTrojan.Siggen4.4082
ZillyaTrojan.Qhost.Win32.4708
Trapminemalicious.high.ml.score
SophosML/PE-A
KingsoftWin32.Troj.Undef.a
MicrosoftProgram:Win32/Wacapew.C!ml
XcitiumMalware@#8310s5hhkpj4
ZoneAlarmTrojan-Downloader.Win32.Qhost.jt
CynetMalicious (score: 100)
McAfeeArtemis!F9E5CB67F639
MAXmalware (ai score=95)
DeepInstinctMALICIOUS
PandaTrj/CI.A
TencentWin32.Trojan-Downloader.Qhost.Jtgl
YandexTrojan.DL.Qhost!5f6FOWFJ7CY
SentinelOneStatic AI – Malicious PE
FortinetW32/Qhost.JT!tr.dldr
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Trojan-Downloader.Win32.Qhost.jt?

Trojan-Downloader.Win32.Qhost.jt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment