Spy Trojan

About “TrojanSpy:Win32/Qukart” infection

Malware Removal

The TrojanSpy:Win32/Qukart is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Qukart virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine TrojanSpy:Win32/Qukart?


File Info:

name: 0ECC8F1E4ACFC5FB6B8F.mlw
path: /opt/CAPEv2/storage/binaries/c9e6b69d3b44626caf3ebaa04ac4628ee602338ca24bcf644a786010c38a1219
crc32: 8B0DFF16
md5: 0ecc8f1e4acfc5fb6b8fac17f95a9037
sha1: d9b838ffd4d9f58212fc2156815c7bf40675c9d9
sha256: c9e6b69d3b44626caf3ebaa04ac4628ee602338ca24bcf644a786010c38a1219
sha512: 5a80e904a254601840dbca57af156e72ab4dc6ad763f5edbb0b9fe3ac06a48ce56faaf8aa2bb355bfb6e18893d94b9279f94817779f18dc797303b10dcfa5511
ssdeep: 48:63mll5YVOa9VUX1iwbQWu0qB+BDq9J5SH:VDa9VUX9bQWKB+FqX5SH
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T17CC13053BF5440F2C04C1A7541BE2216D7BDA13C25EDE08EDFD089262C9DEAAFE78649
sha3_384: a0281db150a9047240f2ee650a5a7c4dd6a4a664d907e1b47202868528eda2658ec56cfab5b50efedad5b0d478d4f490
ep_bytes: 5589e5535657837d0c017505e8230000
timestamp: 2004-06-02 14:45:57

Version Info:

0: [No Data]

TrojanSpy:Win32/Qukart also known as:

BkavW32.FamVT.PadoraVM.Trojan
DrWebTrojan.Siggen13.57251
MicroWorld-eScanTrojan.GenericKDZ.74255
CAT-QuickHealBackdoor.Berbew.G6
SkyhighBehavesLike.Win32.BackdoorAXJdll.xz
McAfeeBackDoor-AXJ.dll.gen
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Qukart.Win32.149
SangforSuspicious.Win32.Save.a
K7AntiVirusBackdoor ( 000021441 )
K7GWSpyware ( 005a5a261 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZedlaF.36744.ay5@aqD6onb
VirITTrojan.Win32.Generic.GJK
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Padodor.gen
APEXMalicious
ClamAVWin.Trojan.Padodor-39
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderTrojan.GenericKDZ.74255
NANO-AntivirusTrojan.Win32.Graftor.keaayy
SUPERAntiSpywareBackdoor.Padodor/Variant
AvastWin32:Kraton-A [Trj]
TencentTrojan.Win32.Qukart.yc
EmsisoftTrojan.GenericKDZ.74255 (B)
GoogleDetected
F-SecureTrojan.TR/ATRAPS.Gen
BaiduWin32.Backdoor.Padodor.a
VIPRETrojan.GenericKDZ.74255
TrendMicroBKDR_PADODOR.AC
FireEyeGeneric.mg.0ecc8f1e4acfc5fb
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
GDataWin32.Backdoor.Padodor.A
JiangminTrojanSpy.Qukart.p
VaristW32/Padodor.A.gen!Eldorado
AviraTR/ATRAPS.Gen
MAXmalware (ai score=88)
Antiy-AVLGrayWare/Win32.Padodor.c
Kingsoftmalware.kb.a.998
XcitiumBackdoor.Win32.Padodor.gen0@1c5gkz
ArcabitTrojan.Generic.D1220F
ViRobotBackdoor.Win32.Padodor.Gen.A
ZoneAlarmBackdoor.Win32.Padodor.gen
MicrosoftTrojanSpy:Win32/Qukart
CynetMalicious (score: 100)
Acronissuspicious
ALYacTrojan.GenericKDZ.74255
TACHYONTrojan-Spy/W32.Qukart.6145
VBA32TrojanSpy.Qukart
Cylanceunsafe
PandaBck/Webber.gen
TrendMicro-HouseCallBKDR_PADODOR.AC
RisingBackdoor.Berbew!1.AE6C (CLASSIC)
IkarusTrojan.Win32.Padodor
MaxSecureTrojan.Proxy.Qukart.gen
FortinetW32/Qukart.K!tr
AVGWin32:Kraton-A [Trj]
DeepInstinctMALICIOUS

How to remove TrojanSpy:Win32/Qukart?

TrojanSpy:Win32/Qukart removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment