Trojan

Trojan-Proxy.Win32.Qukart.akvk malicious file

Malware Removal

The Trojan-Proxy.Win32.Qukart.akvk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Proxy.Win32.Qukart.akvk virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan-Proxy.Win32.Qukart.akvk?


File Info:

name: 34084395E52F7C6BA1CE.mlw
path: /opt/CAPEv2/storage/binaries/c9ba87aa9faac82a497ce2e130ea56dd40829f62170803a3021000e09ea550ec
crc32: 61821513
md5: 34084395e52f7c6ba1ce4afe02ee8354
sha1: 1fc000d7107ca50498a8188c360348c43a8a4bdc
sha256: c9ba87aa9faac82a497ce2e130ea56dd40829f62170803a3021000e09ea550ec
sha512: 2b8c49afb44aeac133a5720c07e2ba6d5919c4fe94026c30bb760c4678e1ed7f7dd368e9541dcc37d6c55819f4ad498fbf28696ee7a4f7c53597dabac0ea1b7f
ssdeep: 768:Do3MeEXxR3F8UNvrJb0PztsYDpVLGc3HZWok/6pS:D7zXF8CvrJ4PBhDP35
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16C240A3631C082A6E5444CB322F6AFF2E57295F0272F6E06C380D675E961597FA3678C
sha3_384: 039e3f94c9b806663eba19229553650d4be061df8d8d533f908a2b7113af30bf0ccf277bb6aaa293d85d743dac052df2
ep_bytes: 00000000000000000000000000000000
timestamp: 2036-08-19 07:39:47

Version Info:

0: [No Data]

Trojan-Proxy.Win32.Qukart.akvk also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
FireEyeGeneric.mg.34084395e52f7c6b
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Heuristic-CO3!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
APEXMalicious
KasperskyTrojan-Proxy.Win32.Qukart.akvk
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.1191dab0
F-SecureTrojan.TR/Crypt.XPACK.Gen2
McAfee-GW-EditionArtemis
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
IkarusBackdoor.Win32.Berbew
GDataWin32.Trojan.Agent.Z8MMNJ
GoogleDetected
AviraTR/Crypt.XPACK.Gen2
ZoneAlarmTrojan-Proxy.Win32.Qukart.akvk
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!34084395E52F
MalwarebytesMalware.AI.2939125233
TrendMicro-HouseCallTROJ_GEN.R03BH0CDQ23
RisingTrojan.Generic@AI.100 (RDML:LyeYoHFEF/NoQ7ewEMri0g)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetPossibleThreat.PALLAS.H
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan-Proxy.Win32.Qukart.akvk?

Trojan-Proxy.Win32.Qukart.akvk removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment