Trojan

About “Trojan-Proxy.Win32.Qukart.aocv” infection

Malware Removal

The Trojan-Proxy.Win32.Qukart.aocv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Proxy.Win32.Qukart.aocv virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan-Proxy.Win32.Qukart.aocv?


File Info:

name: 1A5F43A0D2A144B3E4C6.mlw
path: /opt/CAPEv2/storage/binaries/625d5060dc8e750332abf43b8a652bba79900f80856bf3e3b526064ef653afbc
crc32: 65A1BBDC
md5: 1a5f43a0d2a144b3e4c6f06d67033df1
sha1: 4e7a8c3a36f514aefbebbfff5bbb58d8bc082cfc
sha256: 625d5060dc8e750332abf43b8a652bba79900f80856bf3e3b526064ef653afbc
sha512: ff6be41bf47e1b336803363ed350d8d0da12c2c394d083733961a254dc7d894a623e6239af65b378fb2f8ca8e9447596545c748fbc2595afb2edcd0442518378
ssdeep: 768:hDApAJmxwUh6zO5g7Wfb8BvTRbdUE6Sijv7xC:BsASwKScoNSLD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12824083A15C09265C5588CB222B95FF2D87A55B022BE7D4AE3C0C6F1F07644BEA3978D
sha3_384: 3493bd3e16bacb19374ce6c9e13fc5d653dd4e857d00c2a9ef3b6e9f77ac63858925bb4aa555702b6472c1d5c1f75bbc
ep_bytes: 00000000000000000000000000000000
timestamp: 2010-04-22 22:06:51

Version Info:

0: [No Data]

Trojan-Proxy.Win32.Qukart.aocv also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.4!c
FireEyeGeneric.mg.1a5f43a0d2a144b3
McAfeeArtemis!1A5F43A0D2A1
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Qukart.316b9ae1
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Heuristic-CO3!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Proxy.Win32.Qukart.aocv
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10beb94c
McAfee-GW-EditionBehavesLike.Win32.Infected.dz
SophosMal/Generic-S
IkarusTrojan.Spy.Qukart
GDataWin32.Trojan.PSE.1UTDITT
ZoneAlarmTrojan-Proxy.Win32.Qukart.aocv
MicrosoftProgram:Win32/Wacapew.C!ml
GoogleDetected
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H07FM23
RisingBackdoor.Qakbot!1.A74D (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/PossibleThreat
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.a36f51
DeepInstinctMALICIOUS

How to remove Trojan-Proxy.Win32.Qukart.aocv?

Trojan-Proxy.Win32.Qukart.aocv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment