Trojan

Trojan:Win32/Qukart!pz removal instruction

Malware Removal

The Trojan:Win32/Qukart!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qukart!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:Win32/Qukart!pz?


File Info:

name: 5D4104E6E056A3BDC699.mlw
path: /opt/CAPEv2/storage/binaries/6876a797fc3c6ca3322f5538a2b30972498f203f3dc5b08cb8e9f24b6db7cc2e
crc32: A2BE1BA4
md5: 5d4104e6e056a3bdc699ce5e931356ec
sha1: dbcac96b2b6ec1166d756fda84e47f71e9f6053c
sha256: 6876a797fc3c6ca3322f5538a2b30972498f203f3dc5b08cb8e9f24b6db7cc2e
sha512: 8bbaa26dd376e85859636194a1ff0959b770cf30617451a4d3dd9f80c402b4323a794ee3e8db819ec3666ca47489432a5748331778378bf56ff0d2b38286b54f
ssdeep: 1536:kfNgNRbYgStZ5OiEOdrCpNa2K274+isl+Pt1VB76sEYVepJJZIcqID59:kfNQbYgStZ5O6rCl7/+n/6sRe/nIcqI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FD346DBFF1CF1F25C2C711B316A2926277FE0CA603A690A0D474817FD416AAC16B659B
sha3_384: b3b566791a56a443de3d724adec0dc9359003fbb21d2b78af81182c11775e7a5bba94b9353c00ba2b752d17acc716171
ep_bytes: 00000000000000000000000000000000
timestamp: 2026-04-24 18:29:59

Version Info:

0: [No Data]

Trojan:Win32/Qukart!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.h!c
DrWebBackDoor.HangUp.46592
MicroWorld-eScanTrojan.GenericKD.71220503
ClamAVWin.Malware.Qukart-6838239-0
FireEyeGeneric.mg.5d4104e6e056a3bd
SkyhighBehavesLike.Win32.Generic.dz
McAfeeArtemis!5D4104E6E056
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.71220503
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/Qukart.2fe2e83f
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Proxy.Win32.Qukart.pef
BitDefenderTrojan.GenericKD.71220503
NANO-AntivirusTrojan.Win32.Qukart.khgpqx
AvastWin32:Evo-gen [Trj]
TencentTrojan-Proxy.Win32.Qukart.haa
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.XPACK.Gen2
BaiduWin32.Trojan-Spy.Quart.a
TrendMicroTROJ_GEN.R03BC0DA924
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.71220503 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.71220503
GoogleDetected
AviraTR/Crypt.XPACK.Gen2
KingsoftWin32.Trojan-Proxy.Qukart.pef
XcitiumTrojWare.Win32.Spy.Qukart.NA0@1o8fpm
ArcabitTrojan.Generic.D43EBD17
ViRobotTrojan.Win.Z.Qukart.245760.AGCL
ZoneAlarmHEUR:Trojan-Proxy.Win32.Qukart.pef
MicrosoftTrojan:Win32/Qukart!pz
VaristW32/Agent.FTI.gen!Eldorado
AhnLab-V3Trojan/Win.Agent.C5457142
Acronissuspicious
ALYacTrojan.GenericKD.71220503
MAXmalware (ai score=81)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DA924
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
IkarusTrojan.Crypt
FortinetW32/Qukart.HTI!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Qukart!pz?

Trojan:Win32/Qukart!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment