Spy Trojan

How to remove “TrojanSpy:Win32/Qukart”?

Malware Removal

The TrojanSpy:Win32/Qukart is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Qukart virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine TrojanSpy:Win32/Qukart?


File Info:

name: E0D46FA6EDBB19B494E1.mlw
path: /opt/CAPEv2/storage/binaries/9a024bdd93ff2895ad173f249897f3b615d02e9a1cda0d9c20a9b023b82b61fa
crc32: 87BF4786
md5: e0d46fa6edbb19b494e1d23d77f78227
sha1: 1d7f7bc9c390278ba90708babdd183dedc2f187b
sha256: 9a024bdd93ff2895ad173f249897f3b615d02e9a1cda0d9c20a9b023b82b61fa
sha512: e4459225e6d23b6d36a08065198536ba0a0c6a828646569403159d20d592834e83553c21f56148bd79a36fb9e4037603533d6d64c401211d31f8aa9338aca87a
ssdeep: 48:63mll5YVOa9VUX1iwbQWu0BB+BDq9J5SH:VDa9VUX9bQWhB+FqX5SH
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1F8C13053BF5440F2C04C197541BE2216D7BDA13C25DDE08EDFC089262C9DEAAFE78649
sha3_384: 1bfa3547075473107bd2f9db0f06afa01d71f40131f8223c4240c06c401bf278af69203fbabfe492aa04532f89ed6ab7
ep_bytes: 5589e5535657837d0c017505e8230000
timestamp: 2004-06-02 14:45:57

Version Info:

0: [No Data]

TrojanSpy:Win32/Qukart also known as:

BkavW32.FamVT.PadoraVM.Trojan
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.74255
CAT-QuickHealBackdoor.Berbew.G6
SkyhighBehavesLike.Win32.BackdoorAXJdll.xz
McAfeeBackDoor-AXJ.dll.gen
Cylanceunsafe
VIPRETrojan.GenericKDZ.74255
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWSpyware ( 005a5a261 )
K7AntiVirusBackdoor ( 000021441 )
ArcabitTrojan.Generic.D1220F
BaiduWin32.Backdoor.Padodor.a
VirITTrojan.Win32.Generic.GJK
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Padodor.gen
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Padodor-39
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderTrojan.GenericKDZ.74255
NANO-AntivirusTrojan.Win32.Graftor.keaayy
SUPERAntiSpywareBackdoor.Padodor/Variant
AvastWin32:Kraton-A [Trj]
TencentTrojan.Win32.Qukart.yc
EmsisoftTrojan.GenericKDZ.74255 (B)
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.Siggen13.57251
ZillyaTrojan.Qukart.Win32.149
TrendMicroBKDR_PADODOR.AC
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Qukart.p
VaristW32/Padodor.A.gen!Eldorado
AviraTR/ATRAPS.Gen
Antiy-AVLGrayWare/Win32.Padodor.c
Kingsoftmalware.kb.a.998
XcitiumBackdoor.Win32.Padodor.gen0@1c5gkz
MicrosoftTrojanSpy:Win32/Qukart
ViRobotBackdoor.Win32.Padodor.Gen.A
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Backdoor.Padodor.A
GoogleDetected
Acronissuspicious
BitDefenderThetaGen:NN.ZedlaF.36680.ay5@aqD6onb
ALYacTrojan.GenericKDZ.74255
TACHYONTrojan-Spy/W32.Qukart.6145
VBA32TrojanSpy.Qukart
MalwarebytesGeneric.Malware.AI.DDS
PandaBck/Webber.gen
TrendMicro-HouseCallBKDR_PADODOR.AC
RisingBackdoor.Berbew!1.AE6C (CLASSIC)
YandexTrojan.GenAsa!dgjuuAMO25M
IkarusTrojan.Win32.Padodor
MaxSecureTrojan.Proxy.Qukart.gen
FortinetW32/Qukart.K!tr
AVGWin32:Kraton-A [Trj]
DeepInstinctMALICIOUS

How to remove TrojanSpy:Win32/Qukart?

TrojanSpy:Win32/Qukart removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment