Trojan

How to remove “Trojan:Win32/Potatohttploader.C”?

Malware Removal

The Trojan:Win32/Potatohttploader.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Potatohttploader.C virus can do?

  • Anomalous binary characteristics

How to determine Trojan:Win32/Potatohttploader.C?


File Info:

crc32: DB12C51F
md5: 2ce7778293dfe83fc1496726e65f5cda
name: 2CE7778293DFE83FC1496726E65F5CDA.mlw
sha1: df40fb11e9704cf9a476b986a694c099b340f709
sha256: a446401c8adaff197723af41c3bc4a37fe26bfa3b2927068d70dba5e03798912
sha512: e8fab0a58da5f594db490b7aa249ab2b4bfd76cd90699bdfa154d222a777b3850cdc893ab0a280e8141a0b258beab51c2defd950e460da56f5e3f466355a98e5
ssdeep: 1536:UC2kpJFDktWcfDWzf5PzRvTdhPOVor5Jlhz5lHZ2wGu7PBKZiW+TxOgMQx5Ex6hm:UC2ktkuhljEGTxxMQAwhPgpNVTYugYZr
type: PE32+ executable (console) x86-64, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Potatohttploader.C also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.70229
Cybereasonmalicious.293dfe
CyrenW64/JuicyPotato.A.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win64/HackTool.JuicyPotato.M
APEXMalicious
AvastWin64:Trojan-gen
KasperskyHEUR:Trojan.Win32.JPotato.gen
BitDefenderTrojan.GenericKDZ.70229
MicroWorld-eScanTrojan.GenericKDZ.70229
Ad-AwareTrojan.GenericKDZ.70229
SophosMal/Generic-R
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R005C0DG521
McAfee-GW-EditionJuicyPotato!2CE7778293DF
FireEyeGeneric.mg.2ce7778293dfe83f
EmsisoftTrojan.GenericKDZ.70229 (B)
JiangminTrojan.JPotato.cv
MicrosoftTrojan:Win32/Potatohttploader.C
ArcabitTrojan.Generic.D11255
ZoneAlarmHEUR:Trojan.Win32.JPotato.gen
GDataTrojan.GenericKDZ.70229
AhnLab-V3Trojan/Win.Generic.R429357
McAfeeJuicyPotato!2CE7778293DF
MAXmalware (ai score=80)
MalwarebytesMalware.AI.1743252136
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R005C0DG521
RisingHackTool.JuicyPotato!1.BD74 (CLASSIC)
YandexTrojan.JPotato!0htM/8QMtw4
IkarusTrojan.Win64.Hacktool
MaxSecureTrojan.Malware.300983.susgen
FortinetW64/JuicyPotato.M!tr
AVGWin64:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.H8oAdCcA

How to remove Trojan:Win32/Potatohttploader.C?

Trojan:Win32/Potatohttploader.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment