Trojan

Trojan-Dropper.Win32.Dapato.fcpc removal

Malware Removal

The Trojan-Dropper.Win32.Dapato.fcpc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Dapato.fcpc virus can do?

  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan-Dropper.Win32.Dapato.fcpc?


File Info:

name: 0D3420EB7C66292B1158.mlw
path: /opt/CAPEv2/storage/binaries/2c863eed83278abbedb0d22ef4b69637c35b0f2799b6a824178b63ec84231fbc
crc32: B69F390E
md5: 0d3420eb7c66292b1158bf682550e9cb
sha1: 0a02f7587bc026e759efd26907070136a4ef9c35
sha256: 2c863eed83278abbedb0d22ef4b69637c35b0f2799b6a824178b63ec84231fbc
sha512: d4d226578f4ac32d46818b39dc3ca3114078c0a69cc0a2ae5fa51d59276b19c7e4e92713fb743ae0e338078ed0e7d8f22f3ff0a1ca041581779daa82d229a006
ssdeep: 24576:t/HkZiqzUDzMetnKEs5VB12dSaVj9ZijZEqdpTtW5CSWXW9K/PMFK:9Oip1tJs5LAIaVj96ZEqHTVm6MFK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15345C033B282E076C83700728A9A7765D9BDF9321936415BBFD80A1D9B711D2AD3DB07
sha3_384: 24c76f9df408deb0464d1133a4e801031b7167f436ab3e26c51fe926b83312a5ae3aaf07eec96977a1830e37aefabcc3
ep_bytes: e864130100e989feffff8bff558bec83
timestamp: 2015-04-07 06:40:58

Version Info:

0: [No Data]

Trojan-Dropper.Win32.Dapato.fcpc also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Dapato.b!c
MicroWorld-eScanGen:Variant.Doina.11449
FireEyeGeneric.mg.0d3420eb7c66292b
CAT-QuickHealTrojan.Dapato.13733
McAfeeArtemis!0D3420EB7C66
VIPREGen:Variant.Doina.11449
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 004bd7ed1 )
K7GWAdware ( 004bd7ed1 )
Cybereasonmalicious.b7c662
CyrenW32/BrowSecX.G.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Adware.BrowSecX.R
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Adware.Zusy-7664761-1
KasperskyTrojan-Dropper.Win32.Dapato.fcpc
BitDefenderGen:Variant.Doina.11449
AvastWin32:Adware-gen [Adw]
TencentAdware.Win32.Browsecx.16000437
Ad-AwareGen:Variant.Doina.11449
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Doina.11449 (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Doina.11449
GoogleDetected
AviraHEUR/AGEN.1224368
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.35
ArcabitTrojan.Doina.D2CB9
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Adware/Win32.Agent.R147123
VBA32TrojanDropper.Dapato
ALYacGen:Variant.Doina.11449
MalwarebytesAdware.BrowSecX
RisingDropper.Dapato!8.2A2 (CLOUD)
YandexTrojan.GenAsa!ZoZE4q1LTNg
IkarusPUA.BrowSecX
FortinetW32/Dapato.FADA!tr
AVGWin32:Adware-gen [Adw]
PandaTrj/Genetic.gen
CrowdStrikewin/grayware_confidence_70% (W)

How to remove Trojan-Dropper.Win32.Dapato.fcpc?

Trojan-Dropper.Win32.Dapato.fcpc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment