Trojan

TrojanProxy.Qukart malicious file

Malware Removal

The TrojanProxy.Qukart is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanProxy.Qukart virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine TrojanProxy.Qukart?


File Info:

name: 6D0C769A9DE28A9BBA13.mlw
path: /opt/CAPEv2/storage/binaries/a8faf2580e77606b51cc58ca250bdfba88a13a77b82c5d94ecb10671a6cd0649
crc32: 6B4A7B9D
md5: 6d0c769a9de28a9bba135e633aeb5b62
sha1: 993eade47f5c9b4afb1454e60bb441cc7adc0a42
sha256: a8faf2580e77606b51cc58ca250bdfba88a13a77b82c5d94ecb10671a6cd0649
sha512: 5ea64a58a2b5a5f9f34af9adaca4be2751873fa490f3a44eda359eaf26e846012143b2e06f07858c8934ba32ec4c6c6b973598f0790667347459e80e60391c15
ssdeep: 1536:FkR+owU8PjK6ZNTLO79Av49HKQgM32Lj:F6wU8PjK6zTL2CMcj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13E143956D4F44BE6E10C0E3B05638B58D24941EAEF665AEC6EB3C7DFA7E2185C440B81
sha3_384: ff3823a109d8708efa848347e8753ff87c83d746d70d59949f596a7a016fb89fe73be65bfe94316d7cf24be6f01a109f
ep_bytes: 00000000000000000000000000000000
timestamp: 1984-04-18 04:22:33

Version Info:

0: [No Data]

TrojanProxy.Qukart also known as:

BkavW32.AIDetectMalware
AVGWin32:TrojanX-gen [Trj]
DrWebTrojan.Siggen13.57251
FireEyeGeneric.mg.6d0c769a9de28a9b
MalwarebytesMalware.AI.3309883879
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.47f5c9
CyrenW32/Nymaim.FY.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Qukart-6838239-0
KasperskyUDS:Backdoor.Win32.Padodor.gen
AvastWin32:TrojanX-gen [Trj]
BaiduWin32.Trojan-Spy.Quart.a
McAfee-GW-EditionBehavesLike.Win32.Generic.dz
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1YSHFBU
ZoneAlarmUDS:Backdoor.Win32.Padodor.gen
MicrosoftTrojan:Win32/Cerber.MPI!MTB
GoogleDetected
Acronissuspicious
McAfeeGenericRXVP-WI!6D0C769A9DE2
VBA32TrojanProxy.Qukart
Cylanceunsafe
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
IkarusTrojan.Crypt.XDropper
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/CoinMiner.3E08!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanProxy.Qukart?

TrojanProxy.Qukart removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment