Trojan

How to remove “Trojan.MSIL.Qhost.bdn”?

Malware Removal

The Trojan.MSIL.Qhost.bdn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.Qhost.bdn virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.MSIL.Qhost.bdn?


File Info:

name: 487DA9607894A1AEC969.mlw
path: /opt/CAPEv2/storage/binaries/cb3513baa692de72e26529448e993c9d87b5296b364d59564e114eb07ff6e931
crc32: 584CE96E
md5: 487da9607894a1aec9693ccbda52099c
sha1: 59fac330cd34388da9b0dfa9a631033c67dd319e
sha256: cb3513baa692de72e26529448e993c9d87b5296b364d59564e114eb07ff6e931
sha512: 87b4ae84f8314f8844676490120e8af6edaf6d105ca2df64262d11be6f5f3bce95b25205acf905511570f2044941251fc02fa22422fc6a678e116c2762f5f133
ssdeep: 12288:6Qi3q0o0wmg/lTccc1ng+p1cymfMXLb/Gu18OKbqQs:6Qia0LO90Rg+p6MX//h18jPs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T198941342AAD1D036E02295F0993294555AB3BF372C38505EB6ED5E6C5F63FA18C0D3F2
sha3_384: aa36803aeda812ac329c31e06782e36e19f8d22658995d9fbddba5050aa89a317c78ff159a46c23db1579e46e2d57f97
ep_bytes: 558bec83c4c453565733c08945f08945
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: SeachManager Setup
FileVersion:
LegalCopyright:
ProductName: SeachManager
ProductVersion: 1.0
Translation: 0x0000 0x04b0

Trojan.MSIL.Qhost.bdn also known as:

LionicTrojan.Win32.Qhost.4!c
DrWebTrojan.Hosts.43503
MicroWorld-eScanTrojan.GenericKD.6261732
FireEyeTrojan.GenericKD.6261732
ALYacTrojan.GenericKD.6261732
CylanceUnsafe
ZillyaTrojan.Qhost.Win32.18302
SangforRiskware.Win32.Agent.ky
K7AntiVirusTrojan-Downloader ( 0050cd791 )
AlibabaTrojanDownloader:MSIL/Qhost.981a311b
K7GWTrojan-Downloader ( 0050cd791 )
Cybereasonmalicious.07894a
BitDefenderThetaGen:NN.ZemsilF.34294.bm0@a0b6RYj
SymantecTrojan.Gen.2
ESET-NOD32multiple detections
APEXMalicious
KasperskyTrojan.MSIL.Qhost.bdn
BitDefenderTrojan.GenericKD.6261732
NANO-AntivirusTrojan.Win32.Hosts.evbjbz
AvastWin32:DropperX-gen [Drp]
TencentMsil.Trojan.Qhost.Pdmr
Ad-AwareTrojan.GenericKD.6261732
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DJS21
McAfee-GW-EditionBehavesLike.Win32.AdwareFileTour.gc
EmsisoftTrojan.GenericKD.6261732 (B)
GDataTrojan.GenericKD.6261732
JiangminTrojan.MSIL.algmp
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1129312
ArcabitTrojan.Generic.D5F8BE4
MicrosoftTrojan:Win32/Skeeyah.A!rfn
AhnLab-V3Trojan/Win32.Qhost.C2356826
McAfeeArtemis!487DA9607894
MAXmalware (ai score=99)
VBA32Trojan.MSIL.Qhost
TrendMicro-HouseCallTROJ_GEN.R002C0DJS21
YandexTrojan.DL.Agent!kiM+XKVoS3w
FortinetW32/Agent.DIO!tr.dldr
AVGWin32:DropperX-gen [Drp]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.MSIL.Qhost.bdn?

Trojan.MSIL.Qhost.bdn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment