Trojan

About “Trojan.Qhost.1” infection

Malware Removal

The Trojan.Qhost.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Qhost.1 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • The sample wrote data to the system hosts file.

How to determine Trojan.Qhost.1?


File Info:

name: 4F6648B1463DBA9D31B8.mlw
path: /opt/CAPEv2/storage/binaries/d14842e0bd36d151b80d592b65028115de07c41f7d8a773142d946589e9f2d2c
crc32: 00086AA6
md5: 4f6648b1463dba9d31b8f2c335bfc8f3
sha1: b3614114ea50f7778bdc2f537324a1914f037420
sha256: d14842e0bd36d151b80d592b65028115de07c41f7d8a773142d946589e9f2d2c
sha512: 3217143c5f3a70bd50709aa961aa7bb577bef56559ee22b03b406644fceff220381e517f15855a4bff7d5dca1ea91009a75fa5aad158eb70736e95b615c989d0
ssdeep: 6144:YTouKrWBEu3/Z2lpGDHU3ykJIxH86MGcU5g/g4Riyn/3tu:YToPWBv/cpGrU3yVF86C849/3U
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C0947C01B5B0C639C852343D8D7536AC6C296D98B6B0F98B53423D1C6A33BB1B62F65F
sha3_384: 7b1187cc36768bdd0c36ac25f2773114d5511d6698b849f78ff4e9b4844d973438ec498227017d106bcd0b5962968951
ep_bytes: e866050000e978feffffcccccccccccc
timestamp: 2022-03-03 13:15:57

Version Info:

0: [No Data]

Trojan.Qhost.1 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Trojan.Qhost.1
FireEyeGen:Trojan.Qhost.1
ALYacGen:Trojan.Qhost.1
VIPREGen:Trojan.Qhost.1
K7AntiVirusTrojan ( 0056e5201 )
K7GWTrojan ( 0056e5201 )
Cybereasonmalicious.1463db
SymantecTrojan.Gen.MBT
ESET-NOD32multiple detections
APEXMalicious
AvastSFX:Hosts-A [PUP]
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Hosts2.gen
BitDefenderGen:Trojan.Qhost.1
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
Trapminesuspicious.low.ml.score
EmsisoftGen:Trojan.Qhost.1 (B)
GDataGen:Trojan.Qhost.1
AviraTR/AntiHosts.Gen
ArcabitTrojan.Qhost.1
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.PossibleHostsFileHijack.C5246579
McAfeeArtemis!4F6648B1463D
MAXmalware (ai score=86)
AVGSFX:Hosts-A [PUP]
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan.Qhost.1?

Trojan.Qhost.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment