Trojan

About “Trojan-Proxy.Win32.Qukart.arhe” infection

Malware Removal

The Trojan-Proxy.Win32.Qukart.arhe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Proxy.Win32.Qukart.arhe virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan-Proxy.Win32.Qukart.arhe?


File Info:

name: EC3AE913F93940019935.mlw
path: /opt/CAPEv2/storage/binaries/75e9997f4358cc2bf4a6f350aab1b44621673c960db81125c754e7fb29e371fc
crc32: 6346E5F2
md5: ec3ae913f93940019935059f846afe74
sha1: 5e7ec185d73e6fc15e8ed3f9cb22c2e24a4a8634
sha256: 75e9997f4358cc2bf4a6f350aab1b44621673c960db81125c754e7fb29e371fc
sha512: bfa8b7bb42c80b0cd29ac568a1f328bb12ac97a2c316b40e16e94d75afddcae40d392f416a4abd32e020e46516f91bbf2e10648717b5cf1e71c2a94aea21d421
ssdeep: 1536:dtUDRi9T5sJdi9bxHNr2pnx6KaUuP6iuwJRvQLj8:dt8RinudiP52xx67lLdMU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DF44293665809272E9AA8C713275AFB2CCBF45B5021E3E46D39085B1E8756D3F73930E
sha3_384: 156be37245480af710d831beeda48aa2aea2d67802d59601a7ed1dee4ed4905e335095a3a869a99597fcd854e6eab884
ep_bytes: 00000000000000000000000000000000
timestamp: 1984-11-04 05:39:38

Version Info:

0: [No Data]

Trojan-Proxy.Win32.Qukart.arhe also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.h!c
tehtrisGeneric.Malware
FireEyeGeneric.mg.ec3ae913f9394001
SkyhighBehavesLike.Win32.Generic.dz
McAfeeArtemis!EC3AE913F939
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Agent.Vcqu
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Qukart.e37a8b71
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.5d73e6
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Proxy.Win32.Qukart.arhe
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10bebf48
SophosML/PE-A
ZillyaTrojan.Qukart.Win32.2687836
SentinelOneStatic AI – Malicious PE
GoogleDetected
Kingsoftmalware.kb.a.988
GridinsoftTrojan.Win32.Agent.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmTrojan-Proxy.Win32.Qukart.arhe
GDataWin32.Trojan.PSE.12TQ3BH
VaristW32/Heuristic-CO3!Eldorado
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CKH23
RisingTrojan.Generic@AI.100 (RDML:EzJbDbEeZSOLzMk6fNxpVg)
IkarusTrojan.Spy.Qukart
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.B077!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan-Proxy.Win32.Qukart.arhe?

Trojan-Proxy.Win32.Qukart.arhe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment