Trojan

Should I remove “Trojan-Proxy.Win32.Qukart.aotv”?

Malware Removal

The Trojan-Proxy.Win32.Qukart.aotv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Proxy.Win32.Qukart.aotv virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan-Proxy.Win32.Qukart.aotv?


File Info:

name: AA7903EE08C9A4EECBD8.mlw
path: /opt/CAPEv2/storage/binaries/f3faaf93e4044fa0bfa31c0ee55e2b33d6062152f4b84bd1a24763d7a44487d1
crc32: F95AB564
md5: aa7903ee08c9a4eecbd806ae5c2ea76e
sha1: 8e3ee140e08bcc8b3a180af2e5fe9705e691200d
sha256: f3faaf93e4044fa0bfa31c0ee55e2b33d6062152f4b84bd1a24763d7a44487d1
sha512: e8a11ccee838512523ccde94d71d9627eb815c94a261e4dd64e903ff0766cb563abb048e97acd34b667500629b33ea734f5f4ce09291733e26beb224443dde2a
ssdeep: 3072:CUFIVNw6OwsJC3zReh203H/6TC+qF1SsB1bw4AVRrd9:CUFI/uqkh9C81NBy9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19BC38D6653510FDFE6A8023D127A5ACEFA24A1FC2EA943B048DC700F6766D9C153B7D8
sha3_384: 3a6c48305bf73ff08ba8b34762ef7ca33db629356e06b53f3889dcd5bfd119be7100703ffcbc4564494b4955550b5eb4
ep_bytes: 909067e8000000009090905890909005
timestamp: 2023-04-07 03:39:59

Version Info:

0: [No Data]

Trojan-Proxy.Win32.Qukart.aotv also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zbot.33
SkyhighBehavesLike.Win32.Backdoor.cc
McAfeeGeneric Malware.bj
MalwarebytesPadodor.Backdoor.Bot.DDS
ZillyaTrojan.PadodorGen.Win32.21
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005993611 )
K7GWTrojan ( 005993611 )
Cybereasonmalicious.e08c9a
VirITWin32.Padodor.V
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.EZNP
APEXMalicious
ClamAVWin.Trojan.Obfus-38
KasperskyTrojan-Proxy.Win32.Qukart.aotv
BitDefenderGen:Variant.Zbot.33
NANO-AntivirusTrojan.Win32.Qukart.kajahj
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.kp
EmsisoftGen:Variant.Zbot.33 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.HangUp.5
VIPREGen:Variant.Zbot.33
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.aa7903ee08c9a4ee
SophosML/PE-A
IkarusTrojan.Crypt
JiangminBackdoor.Padodor.exyu
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/Agent.FTJ.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/Win32.Padodor
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitTrojan.Zbot.33
ZoneAlarmTrojan-Proxy.Win32.Qukart.aotv
GDataWin32.Trojan.PSE.9FITS9
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.0C3353A21D
ALYacGen:Variant.Zbot.33
MAXmalware (ai score=88)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FBNK!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudBackdoor:Win/Agent!KT.VFW

How to remove Trojan-Proxy.Win32.Qukart.aotv?

Trojan-Proxy.Win32.Qukart.aotv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment