Spy Trojan

Trojan-Spy.Win32.Qukart.af removal instruction

Malware Removal

The Trojan-Spy.Win32.Qukart.af is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Qukart.af virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan-Spy.Win32.Qukart.af?


File Info:

name: A18546D1D5A1DD7A56EF.mlw
path: /opt/CAPEv2/storage/binaries/545e61849e9fb445dedeedaee48d51648c666c471ad297af50a093f033855400
crc32: F95789AD
md5: a18546d1d5a1dd7a56ef5a6954b287a6
sha1: 5f5a7d52eab60330141b7623d7b5314fe850cb43
sha256: 545e61849e9fb445dedeedaee48d51648c666c471ad297af50a093f033855400
sha512: f834c5486b0d8b7b4ea9a62e126821ccfcf5b1efa7e2fe49d65a1e468d784ddd172336583f71abf265ad8b53d5ca8fc5e9b75a9f522d6aab3c5a99336f64b079
ssdeep: 1536:JjEFksoZJmLwlGoe9QgwdYQqW0jkAB4YRHzjD08a2YPixqFWByN8qu1:VzKwlGoeddQqWwB4YRHIXXTFWByN8qu1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14883390BB2C91B63D34312B23E5A1991B32B54757F9AC79024B883DE0353B6B937B785
sha3_384: f157b954ec849a33400eade8905bbd1241c5a86eba2613dabcbc0a79bb11a608842b803e12f5ff78b7814e1dadcd215f
ep_bytes: 90909060909067e80000000090909090
timestamp: 2016-09-23 18:29:59

Version Info:

0: [No Data]

Trojan-Spy.Win32.Qukart.af also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.HangUp.43832
MicroWorld-eScanGenPack:Backdoor.Hangup.B
FireEyeGeneric.mg.a18546d1d5a1dd7a
CAT-QuickHealBackdoor.Berbew
McAfeeGenericRXVP-YB!A18546D1D5A1
MalwarebytesCrypt.Trojan.Malicious.DDS
VIPREGenPack:Backdoor.Hangup.B
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Qukart.36eb63f4
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderThetaAI:Packer.6C12350121
VirITWorm.Win32.Berbew.G
CyrenW32/Qukart.K.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.Qukart
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Crypted-29
KasperskyTrojan-Spy.Win32.Qukart.af
BitDefenderGenPack:Backdoor.Hangup.B
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Pornoasset.a
EmsisoftGenPack:Backdoor.Hangup.B (B)
F-SecureTrojan.TR/Spy.Qukart.NB
BaiduWin32.Trojan-Spy.Quart.a
TrendMicroTROJ_GEN.R002C0DDS23
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
Trapminemalicious.high.ml.score
SophosTroj/Padodo-Gen
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.855VXQ
JiangminTrojanSpy.Qukart.ahbl
GoogleDetected
AviraTR/Spy.Qukart.NB
MAXmalware (ai score=82)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
ArcabitGenPack:Backdoor.Hangup.B
ViRobotTrojan.Win.Z.Qukart.88101.RN
ZoneAlarmTrojan-Spy.Win32.Qukart.af
MicrosoftBackdoor:Win32/Berbew
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
VBA32BScope.Backdoor.Berbew
ALYacGenPack:Backdoor.Hangup.B
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DDS23
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
IkarusTrojan.Spy.Qukart
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.1d5a1d
DeepInstinctMALICIOUS

How to remove Trojan-Spy.Win32.Qukart.af?

Trojan-Spy.Win32.Qukart.af removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment