Trojan

Trojan-Dropper.Win32.Dapato.cmr removal tips

Malware Removal

The Trojan-Dropper.Win32.Dapato.cmr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Dapato.cmr virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VMware through the presence of a file
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Harvests cookies for information gathering

How to determine Trojan-Dropper.Win32.Dapato.cmr?


File Info:

name: 29A8FBDD57070D0B1A90.mlw
path: /opt/CAPEv2/storage/binaries/ab26ef1ee76bb8e39c15f8e07500495fac55760197419dae8870c0effc5a08c3
crc32: 4A26A401
md5: 29a8fbdd57070d0b1a90eecd7e5be625
sha1: 13782125f7051b6fde7e7543cc790c5467f015d2
sha256: ab26ef1ee76bb8e39c15f8e07500495fac55760197419dae8870c0effc5a08c3
sha512: 2596b8819c0eb9e28516bec556b16eb075b76d35a58b2c1a88777225b55109f13c8004cb288adac3768944e460b4395d35334fa21c17e5aec8103408995b1ada
ssdeep: 768:5z1EN68TuryJXf1aVlwBDB1DLMKmnmojv+LLLHAZeNUdrHfZ7uDsz/1qzISW59b:4NvYyJNaVsbDo1XjvaAYU10DqxSW59b
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15933E096EAAC2679FAA7C3307677169BA1313F449A35017ECF06B13D2D308509A4B5B3
sha3_384: 2f2a00533fd0791bbea95040a9109dbdedd67f16d123ff1c47757cfba9b826b8922f954da0e7bd1374a630ce1019d14f
ep_bytes: 60be006058008dbe00b0e7ff5783cdff
timestamp: 1990-04-14 19:47:45

Version Info:

CompanyName:
FileDescription: SDL_ttf
FileVersion: 2, 0, 7, 0
InternalName: SDL_ttf
LegalCopyright: Copyright © 2002 Sam Lantinga
OriginalFilename: SDL_ttf.dll
ProductName: Simple DirectMedia Layer
ProductVersion: 2, 0, 7, 0
Translation: 0x0409 0x04b0

Trojan-Dropper.Win32.Dapato.cmr also known as:

LionicHeuristic.File.Generic.00×1!p
DrWebTrojan.Packed.21790
MicroWorld-eScanGen:Variant.Bulz.69605
FireEyeGeneric.mg.29a8fbdd57070d0b
CAT-QuickHealTrojanDownloader.Stegvob.AA3
McAfeeArtemis!29A8FBDD5707
CylanceUnsafe
VIPREGen:Variant.Bulz.69605
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0054cb111 )
AlibabaTrojanDropper:Win32/Dapato.fb6689a7
K7GWTrojan ( 0054cb111 )
Cybereasonmalicious.d57070
BitDefenderThetaGen:NN.ZexaF.34682.dmKfa8LpIYn
VirITTrojan.Win32.Packed.BGGC
CyrenW32/Zbot.BX.gen!Eldorado
SymantecTrojan.Bredolab
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Kryptik.AKIV
APEXMalicious
ClamAVWin.Malware.Razy-7004488-0
KasperskyTrojan-Dropper.Win32.Dapato.cmr
BitDefenderGen:Variant.Bulz.69605
NANO-AntivirusTrojan.Win32.Dapato.jwluo
AvastFileRepMalware [Wrm]
TencentWin32.Trojan-Dropper.Dapato.Simw
Ad-AwareGen:Variant.Bulz.69605
SophosTroj/Agent-RNY
ComodoPacked.Win32.MUPX.Gen@24tbus
BaiduWin32.Trojan.Kryptik.adl
ZillyaDropper.Dapato.Win32.4000
McAfee-GW-EditionPWS-Zbot.gen.axi
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Bulz.69605 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanDropper.Dapato.abbu
WebrootW32.Trojan.Dapato.Gen
GoogleDetected
AviraTR/Crypt.ULPM.Gen5
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.35
KingsoftWin32.Troj.Generic.(kcloud)
MicrosoftTrojanDownloader:Win32/Stegvob.A
ArcabitTrojan.Bulz.D10FE5
GDataGen:Variant.Bulz.69605
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R7346
VBA32BScope.Trojan.Zbot.01367
ALYacGen:Variant.Bulz.69605
MalwarebytesMalware.Heuristic.1003
RisingDownloader.Stegvob!8.9EB (TFE:5:p0AKkZPiquL)
YandexTrojan.DR.Dapato!LCkRQ3S/P58
IkarusTrojan-Downloader.Win32.Rimod
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Bredo.P!tr
AVGFileRepMalware [Wrm]
PandaTrj/Banker.JJG
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan-Dropper.Win32.Dapato.cmr?

Trojan-Dropper.Win32.Dapato.cmr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment