Trojan

About “Trojan-Proxy.Win32.Qukart.atyx” infection

Malware Removal

The Trojan-Proxy.Win32.Qukart.atyx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Proxy.Win32.Qukart.atyx virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan-Proxy.Win32.Qukart.atyx?


File Info:

name: 61D1530C9E0208FCEC41.mlw
path: /opt/CAPEv2/storage/binaries/30e0c0432710f0fdaf44f3296cfce26a71e373237732764da1f23821cd706c8d
crc32: 1967445C
md5: 61d1530c9e0208fcec418cd75b49ed99
sha1: e3d48176eacf077e3f1dacb0b4eb59560288b7a8
sha256: 30e0c0432710f0fdaf44f3296cfce26a71e373237732764da1f23821cd706c8d
sha512: c5aecbd7f132ff2bb66cdef9a7a26e37935790a9bb681247377f1e6c8fdae584cb620ac785b92dd2dac7a7e51b11252e0cfd08ef574d5bb59a4255bab9a947b1
ssdeep: 1536:UUccYH/Gnc+hmlJQecdIIYQULdKVzXE3ZPUtDnV7KcStf:UQYt7QeXQU2rE3Z8JV7TSN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17B64E777B940449BC2880B7168E50F337BB599F8472BE913A3CC81FAAD57BC54E662C4
sha3_384: 0eed288975116ef4cd8a8d0abe9712fca1e4474c11aa501d7378b8d895645f5e55723dd90b98e097bfe5ebca2b1de3bc
ep_bytes: 00000000000000000000000000000000
timestamp: 1984-04-18 04:22:33

Version Info:

0: [No Data]

Trojan-Proxy.Win32.Qukart.atyx also known as:

BkavW32.AIDetectMalware
MalwarebytesGeneric.Malware.AI.DDS
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
KasperskyTrojan-Proxy.Win32.Qukart.atyx
RisingBackdoor.Qakbot!1.A74D (CLASSIC)
FireEyeGeneric.mg.61d1530c9e0208fc
IkarusTrojan.Spy.Qukart
GoogleDetected
VaristW32/Heuristic-CO3!Eldorado
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmTrojan-Proxy.Win32.Qukart.atyx
CynetMalicious (score: 100)
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BH07K923
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.6eacf0
AvastWin32:Evo-gen [Trj]

How to remove Trojan-Proxy.Win32.Qukart.atyx?

Trojan-Proxy.Win32.Qukart.atyx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment