Spy Trojan

About “TrojanSpy.Qukart” infection

Malware Removal

The TrojanSpy.Qukart is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy.Qukart virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine TrojanSpy.Qukart?


File Info:

name: F1E6A1D555282610F628.mlw
path: /opt/CAPEv2/storage/binaries/2579376b35c6f2af34dec82e222802333df22347666f8aaed156a6ce52efb8c5
crc32: CAB89FC4
md5: f1e6a1d555282610f628615475071564
sha1: f4369f1b2f5e16acde678dc3e467749d9d204e70
sha256: 2579376b35c6f2af34dec82e222802333df22347666f8aaed156a6ce52efb8c5
sha512: 3eaa9df8ea1a76969cca24af1f066652c32dc81f3e31878c488d4f6bdaaf6238dc0f47499524e68d47de0742ff2d6a78cc2fdfa9667c78aaa379320ef089c088
ssdeep: 3072:Et1H//hfKfemgbSyYRzGkGttM4uayq7R:255fwgbSnYnt3ua
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F984937731205E6DE3511E71CA0E0958B29F8B652AEFC7F64601E93E0ABD2C1CA65CF4
sha3_384: 0f453cd1dc4884e5d024f53edabc8ff5cee99a7373dee41e74d3f9c5a042fc783cda5ea7b929634622d6e630591e244e
ep_bytes: 90906090909067e80000000090909090
timestamp: 1984-04-18 04:22:33

Version Info:

0: [No Data]

TrojanSpy.Qukart also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.4!c
MicroWorld-eScanGenPack:Trojan.GenericKDZ.98113
ClamAVWin.Trojan.Crypted-30
FireEyeGeneric.mg.f1e6a1d555282610
McAfeeGenericRXVP-YB!F1E6A1D55528
ZillyaTrojan.Qukart.Win32.1625783
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Berbew.36d
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.555282
BitDefenderThetaAI:Packer.7EEF4D311D
VirITWorm.Win32.Berbew.G
CyrenW32/Kryptik.JEE.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Padodor.NAX
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Proxy.Win32.Qukart.vih
BitDefenderGenPack:Trojan.GenericKDZ.98113
NANO-AntivirusTrojan.Win32.Qukart.jweunn
TencentTrojan-Ransom.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
EmsisoftGenPack:Trojan.GenericKDZ.98113 (B)
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Downloader.Gen
DrWebBackDoor.HangUp.43874
VIPREGenPack:Trojan.GenericKDZ.98113
TrendMicroTROJ_GEN.R002C0DD623
McAfee-GW-EditionBehavesLike.Win32.Generic.ft
Trapminemalicious.high.ml.score
SophosTroj/Padodo-Fam
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.11RRK8R
AviraTR/Downloader.Gen
XcitiumHeur.Corrupt.PE@1z141z3
ArcabitGenPack:Trojan.Generic.D17F41
ZoneAlarmTrojan-Proxy.Win32.Qukart.vih
MicrosoftBackdoor:Win32/Berbew
GoogleDetected
AhnLab-V3Trojan/Win.Qukart.R560798
Acronissuspicious
VBA32TrojanSpy.Qukart
ALYacGenPack:Trojan.GenericKDZ.98113
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DD623
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
IkarusTrojan-Spy.Win32.Qukart
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Qukart.A!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanSpy.Qukart?

TrojanSpy.Qukart removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment