Trojan

Trojan-Dropper.Win32.Dapato.ehwa removal instruction

Malware Removal

The Trojan-Dropper.Win32.Dapato.ehwa is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Dapato.ehwa virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Polish
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan-Dropper.Win32.Dapato.ehwa?


File Info:

name: 0A9EEA6B5AA41ACEDE48.mlw
path: /opt/CAPEv2/storage/binaries/4e0d16d1b052b8aaae242aba968f707541a6771bdb93a7a2b41a2caac1d9672d
crc32: 19DE8F08
md5: 0a9eea6b5aa41acede48c30650689bb2
sha1: 3b6558f7eb106c47acdadf9ae7b3e9cb785ae9c7
sha256: 4e0d16d1b052b8aaae242aba968f707541a6771bdb93a7a2b41a2caac1d9672d
sha512: 0e558239dee6667b5bc6a91741584ec3c73051b7a613e4fca768b40f482b178b2913319838a76cbd0a65bde49c617669454922360440b01eec10df3b72dbfbb9
ssdeep: 384:PT2KXjzs70cT0C6TZ4FcnyWAwKl7NTobfZf3LtX:PT2t0cp04cpAwKz8jp3LN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T121A23B37F9C98026D66949B468F79E38A16720FD130705DF96ACB3701B323869B76DC8
sha3_384: 62e807b131d020bdc88e6aaa1d93a582a0b0def90319c5ac5bfe355bce184ad6342b6ea3af12e400a2f37812dffa7f6e
ep_bytes: 6a00ff1518304000e900000000558bec
timestamp: 1979-06-09 08:09:10

Version Info:

0: [No Data]

Trojan-Dropper.Win32.Dapato.ehwa also known as:

BkavW32.FamVT.GeND.Trojan
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ppatre.Gen.1
FireEyeGeneric.mg.0a9eea6b5aa41ace
CAT-QuickHealTrojanDwnldr.Upatre.AA4
ALYacTrojan.Ppatre.Gen.1
MalwarebytesTrojan.Email.FakeDoc
VIPRETrojan.Ppatre.Gen.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0001140e1 )
BitDefenderTrojan.Ppatre.Gen.1
K7GWTrojan ( 0001140e1 )
Cybereasonmalicious.b5aa41
BitDefenderThetaGen:NN.ZexaF.34606.bqX@aGfzxjjG
VirITTrojan.Win32.Generic.CNQQ
CyrenW32/Trojan.ITMA-3969
SymantecTrojan.Zbot
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Waski.A
BaiduWin32.Trojan-Downloader.Waski.a
APEXMalicious
ClamAVWin.Trojan.Generickd-676
KasperskyTrojan-Dropper.Win32.Dapato.ehwa
NANO-AntivirusTrojan.Win32.Dapato.ddtgng
CynetMalicious (score: 100)
RisingDropper.Dapato!8.2A2 (TFE:2:Ko5eDM6m0sJ)
Ad-AwareTrojan.Ppatre.Gen.1
EmsisoftTrojan.Ppatre.Gen.1 (B)
ComodoTrojWare.Win32.TrojanDownloader.Upatre.AAL@5iclp5
DrWebTrojan.PWS.Panda.7619
ZillyaDownloader.Waski.Win32.740
TrendMicroTROJ_MESKRYP.SMA
McAfee-GW-EditionDownloader-FSH!0A9EEA6B5AA4
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Upatre-EE
JiangminTrojanDropper.Dapato.pak
AviraTR/Crypt.ZPACK.66980
Antiy-AVLTrojan/Generic.ASMalwS.35
MicrosoftTrojanDownloader:Win32/Upatre.AA
GDataTrojan.Ppatre.Gen.1
GoogleDetected
AhnLab-V3Trojan/Win32.Upatre.R115974
McAfeeDownloader-FSH
MAXmalware (ai score=86)
VBA32TrojanDropper.Dapato
CylanceUnsafe
PandaTrj/Upatre.N
TrendMicro-HouseCallTROJ_MESKRYP.SMA
TencentMalware.Win32.Gencirc.10b5c354
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.A!tr
AVGWin32:Agent-AULS [Trj]
AvastWin32:Agent-AULS [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan-Dropper.Win32.Dapato.ehwa?

Trojan-Dropper.Win32.Dapato.ehwa removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment