Trojan

Should I remove “TrojanDownloader:Win32/Kather.C”?

Malware Removal

The TrojanDownloader:Win32/Kather.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Kather.C virus can do?

  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Kather.C?


File Info:

name: 5660DADAED0F003483CA.mlw
path: /opt/CAPEv2/storage/binaries/94a8effa106d57c524379654c8f1fbe9ac114c61e5dcf1c817b73fed2b514d59
crc32: FAECE9D3
md5: 5660dadaed0f003483cacbd25103c167
sha1: 81c07ada8fffe20e9cbde48769f54fb7047153b5
sha256: 94a8effa106d57c524379654c8f1fbe9ac114c61e5dcf1c817b73fed2b514d59
sha512: b0b2df9f59583615ea6a1de7ab84d23b760f4a05a1e97f861a53f896ac56dfe45d4beb47ad3d8cc42bfc06ce4b3201378bfb38190b1ab70dcf8ceb0086fbb992
ssdeep: 384:A4fJe4/QJmsAjPpheml/EddyGzCEjlBqcm2S1jo87x3:A14YkjjPrCBCEycs1jo8V
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C6D27D6338E48133E8C641B301BA8F2BAF7B547506F594C3AB246E7D3D715E05E2A2D6
sha3_384: 82f5213c01eae467352f94c14371b619796d25946fe6e8d703bb366c542217ae2b2ba5793d7ec0a25784ec0d6281a901
ep_bytes: 558bec6aff68f070400068843b400064
timestamp: 2002-12-04 04:41:15

Version Info:

0: [No Data]

TrojanDownloader:Win32/Kather.C also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Kather.a!c
MicroWorld-eScanTrojan.Downloader.Kather.C
FireEyeTrojan.Downloader.Kather.C
McAfeeKar.gen.b
Cylanceunsafe
ZillyaDownloader.Kather.Win32.8
AlibabaTrojanDownloader:Win32/Kather.4e6cd8cf
Cybereasonmalicious.aed0f0
BitDefenderThetaGen:NN.ZexaF.36318.bmW@aGlsBnn
CyrenW32/Trojan.KFAB-8706
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/TrojanDownloader.Kather.C
APEXMalicious
KasperskyTrojan-Downloader.Win32.Kather.c
BitDefenderTrojan.Downloader.Kather.C
NANO-AntivirusTrojan.Win32.Kather.dipq
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.114a1611
EmsisoftTrojan.Downloader.Kather.C (B)
DrWebTrojan.Kather
VIPRETrojan.Downloader.Kather.C
TrendMicroTROJ_KATHER.C
McAfee-GW-EditionKather.gen.b
SophosMal/Generic-S
GDataTrojan.Downloader.Kather.C
JiangminTrojan/PSW.QQKiller
WebrootW32.Malware.Downloader
Antiy-AVLTrojan[Downloader]/Win32.Kather
XcitiumTrojWare.Win32.TrojanDownloader.Kather.C@441j
ArcabitTrojan.Downloader.Kather.C
ZoneAlarmTrojan-Downloader.Win32.Kather.c
MicrosoftTrojanDownloader:Win32/Kather.C
GoogleDetected
AhnLab-V3Dropper/Win32.Downloader.C30205
VBA32TrojanDownloader.Kather
ALYacTrojan.Downloader.Kather.C
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware/Suspicious
PandaTrojan Horse
TrendMicro-HouseCallTROJ_KATHER.C
RisingBinder.Soca (CLASSIC)
IkarusTrojan-Downloader.Win32.Kather
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kather.C!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Kather.C?

TrojanDownloader:Win32/Kather.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment