Categories: Trojan

Trojan:Win32/Qhost.GJ malicious file

The Trojan:Win32/Qhost.GJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qhost.GJ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Attempts to modify desktop wallpaper
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

wpad.local-net

How to determine Trojan:Win32/Qhost.GJ?


File Info:

name: 160F71428372AE1CB56F.mlwpath: /opt/CAPEv2/storage/binaries/1363b9486627321f68e9a14c2aafbeba1982556a16e78954a331451f269f2413crc32: C748AA14md5: 160f71428372ae1cb56fff1f9a230b2bsha1: 42f6f80d87d3f8cebcab7c6301064b83c9a12f32sha256: 1363b9486627321f68e9a14c2aafbeba1982556a16e78954a331451f269f2413sha512: 3fb44e97c9d9cb22138f6a5fb6560eb3ad2f391a7244d768bd4714203c01f6337fec31b4e5cce7bba507afeb79a932a650de4f624bd285a88df80fbde874055fssdeep: 384:85B4Q1t9AuDklGZ2dIkUXeaiGtaKahyg8X4ZxwXs/K98ryHMz:8kQt9/kltS+otQhygDZxBrptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FEB2C013FA780BEFC065453947A94D91B5A2BB403A7D5F8B1FE20109EC33351BE4E942sha3_384: ee46c307c3e9ee29e423e504c9b9f4b99ccaa3848eafe7ea2def4fb579aa4f211706570b550df8b2ee7cd1b19b3651d7ep_bytes: 60be008040008dbe0090ffff5783cdfftimestamp: 2008-01-17 00:25:28

Version Info:

CompanyName: 3M Touch Systems, Inc.FileDescription: Plan VeggieFileVersion: 5, 4InternalName: LipLegalCopyright: Bellow 1995-2008OriginalFilename: Care.exeProductName: Unity Treat Hutch Gun Baby FlockProductVersion: 5.4Translation: 0x0409 0x04b0

Trojan:Win32/Qhost.GJ also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Qhost.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed.22288
MicroWorld-eScan Gen:Heur.Conjar.7
FireEye Generic.mg.160f71428372ae1c
ALYac Gen:Heur.Conjar.7
Cylance Unsafe
Zillya Trojan.Qhost.Win32.9029
Cybereason malicious.28372a
BitDefenderTheta Gen:NN.ZexaF.34294.bmKfaSsx3Whi
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.VSU
TrendMicro-HouseCall TROJ_GEN.R007C0DKM21
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Conjar.7
NANO-Antivirus Trojan.Win32.Qhost.kmqzq
SUPERAntiSpyware Trojan.Agent/Gen-Dofoil[3m]
Avast Win32:QHost-CEX [Trj]
Ad-Aware Gen:Heur.Conjar.7
Sophos Mal/Generic-R + Troj/Zbot-BKW
Comodo TrojWare.Win32.Kryptik.AAKE@4na54m
VIPRE Trojan.Win32.Bredo.rh (v)
TrendMicro TROJ_GEN.R007C0DKM21
McAfee-GW-Edition RDN/Generic Qhost
SentinelOne Static AI – Malicious PE
Emsisoft Gen:Heur.Conjar.7 (B)
Ikarus Trojan-Downloader.Win32.Dofoil
GData Gen:Heur.Conjar.7
Jiangmin Trojan/Qhost.ebq
MaxSecure Trojan.Malware.300983.susgen
Avira TR/Crypt.ULPM.Gen
Antiy-AVL Trojan/Generic.ASMalwS.18993C8
ViRobot Trojan.Win32.A.Qhost.24576.H[UPX]
Microsoft Trojan:Win32/Qhost.GJ
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Jorik.R20554
McAfee RDN/Generic Qhost
VBA32 BScope.Trojan-Ransom.Winlock.9212
APEX Malicious
Tencent Win32.Trojan.Qhost.Dvgh
Yandex Trojan.GenAsa!UE34BKMJcaY
MAX malware (ai score=85)
eGambit Generic.Malware
Fortinet W32/Yakes.B!tr
Webroot W32.Trojan.Gen
AVG Win32:QHost-CEX [Trj]
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Qhost.GJ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago