Win32/Qhost.OLD

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/Qhost.OLD infection?

In this article you will discover regarding the interpretation of Win32/Qhost.OLD and also its unfavorable influence on your computer system. Such ransomware are a type of malware that is specified by online scams to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Win32/Qhost.OLD infection will advise its sufferers to initiate funds move for the function of reducing the effects of the modifications that the Trojan infection has actually introduced to the target’s gadget.

Win32/Qhost.OLD Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • A process attempted to delay the analysis task.;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Spanish (Modern);
  • Uses Windows utilities for basic functionality;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to disable UAC.

    User Account Control or just UAC is a part of the Windows security system which prevents apps from making unwanted changes on PC.

    UAC includes several technologies 1:

    • File and egistry Virtualization;
    • Same-desktop Elevation;
    • Filtered Token;
    • User Interface Privilege Isolation;
    • Protected Mode Internet Explorer;
    • Installer Detection;
  • The sample wrote data to the system hosts file.;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the records located on the target’s hard disk drive — so the target can no longer utilize the information;
  • Preventing routine access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
www.renscubaworx.com Ransom:Win32/Blocker.72f61c0d

Win32/Qhost.OLD

One of the most common channels whereby Win32/Qhost.OLD Ransomware Trojans are injected are:

  • By methods of phishing emails;
  • As a consequence of individual winding up on a resource that organizes a malicious software;

As quickly as the Trojan is effectively injected, it will either cipher the information on the target’s computer or stop the device from working in a correct fashion – while likewise positioning a ransom note that discusses the need for the targets to effect the payment for the function of decrypting the papers or bring back the file system back to the initial condition. In most circumstances, the ransom note will certainly turn up when the client reboots the COMPUTER after the system has currently been damaged.

Win32/Qhost.OLD circulation networks.

In different corners of the globe, Win32/Qhost.OLD grows by jumps and bounds. Nevertheless, the ransom money notes and techniques of obtaining the ransom money quantity might differ depending upon specific local (local) settings. The ransom money notes as well as methods of obtaining the ransom amount might vary depending on particular regional (regional) setups.

Ransomware injection

As an example:

    Faulty notifies concerning unlicensed software application.

    In particular locations, the Trojans frequently wrongfully report having spotted some unlicensed applications allowed on the victim’s device. The alert then requires the individual to pay the ransom money.

    Faulty statements regarding unlawful web content.

    In nations where software program piracy is less popular, this technique is not as efficient for the cyber scams. Alternatively, the Win32/Qhost.OLD popup alert might incorrectly claim to be deriving from a law enforcement establishment and also will certainly report having situated child pornography or other illegal data on the tool.

    Win32/Qhost.OLD popup alert might wrongly assert to be deriving from a regulation enforcement establishment and will report having situated youngster pornography or other illegal data on the tool. The alert will in a similar way consist of a demand for the individual to pay the ransom money.

Technical details

File Info:

crc32: 78213C38
md5: 410737100ac24d1125eb9244ab7c2161
name: 410737100AC24D1125EB9244AB7C2161.mlw
sha1: 7d30a0f075cf2ed3b124234e3255dc9baa8f6fad
sha256: a705766e97b4514de2dbebd638c914d8c3267ccd2e3455f6a265771f18b46d14
sha512: cd854df0fddc4f2f74575592d2bfd3d962d9039b5ab8670df22b48675d5fe5524993298c339db16adaecf011ce07218571064d3d9f623ee020d5d4a7b3b47158
ssdeep: 192:spnUvm6og5mJSouxYfFAAhOXc7ryFuDB2Q/ryNEprU4HtXBtxEhmnyqt+D30SF4:spn2Z7+tFAAhjb/HpIwtLoD30SG6b
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0c0a 0x04b0
LegalCopyright: Adobe Macromedia
InternalName: Adobe
FileVersion: 1.00.0017
CompanyName: D3xt3r
ProductName: Adobe
ProductVersion: 1.00.0017
OriginalFilename: Adobe.exe

Win32/Qhost.OLD also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.Common.5826B23D
K7AntiVirus Riskware ( 0015e4f01 )
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader4.41716
Cynet Malicious (score: 99)
ALYac Gen:Trojan.VBMalware.bm0@aWftftU
Cylance Unsafe
Zillya Trojan.Qhost.Win32.7721
Alibaba Ransom:Win32/Blocker.72f61c0d
K7GW Riskware ( 0015e4f01 )
Cybereason malicious.00ac24
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Qhost.OLD
APEX Malicious
Avast FileRepMetagen [Malware]
Kaspersky Trojan-Ransom.Win32.Blocker.bljf
BitDefender Gen:Trojan.VBMalware.bm0@aWftftU
NANO-Antivirus Trojan.Win32.Dwn.ofuge
ViRobot Trojan.Win32.Generic.28672.I
MicroWorld-eScan Gen:Trojan.VBMalware.bm0@aWftftU
Tencent Win32.Trojan.Blocker.Oyep
Ad-Aware Gen:Trojan.VBMalware.bm0@aWftftU
Comodo Suspicious@#2gaa7akg44cep
BitDefenderTheta AI:Packer.EC4FF5CD1E
VIPRE Trojan.Win32.Generic!SB.0
McAfee-GW-Edition BehavesLike.Win32.Trojan.mz
FireEye Generic.mg.410737100ac24d11
Emsisoft Gen:Trojan.VBMalware.bm0@aWftftU (B)
Webroot W32.Malware.Gen
Avira TR/VB.Downloader.Gen
eGambit Generic.Malware
Antiy-AVL Trojan/Generic.ASMalwS.E914A3
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Malat
AegisLab Trojan.Win32.Generic.4!c
GData Gen:Trojan.VBMalware.bm0@aWftftU
McAfee Artemis!410737100AC2
MAX malware (ai score=100)
Panda Generic Malware
Ikarus Trojan.Win32.Cossta
Fortinet W32/Dx.BAKF!tr
AVG FileRepMetagen [Malware]
Paloalto generic.ml

How to remove Win32/Qhost.OLD virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft2

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft3.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/Qhost.OLD files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/Qhost.OLD you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. Microsoft Ignite: How to disable User Account Control (UAC) on Windows Server
  2. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  3. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending