Trojan

Should I remove “Trojan-Dropper.Win32.Dapato.qdvl”?

Malware Removal

The Trojan-Dropper.Win32.Dapato.qdvl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Dapato.qdvl virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Network activity detected but not expressed in API logs

How to determine Trojan-Dropper.Win32.Dapato.qdvl?


File Info:

crc32: 02448D4D
md5: 9ecf10828f06b30c795b94d3d460b85b
name: ferat.exe
sha1: 17a4b35ef0b614e496c4f033ab15c67e9aaf2f60
sha256: ae710fb317450a32fcc6def5e6657d0fdcdaa6d8a185018547cc9ef0ba6ca966
sha512: 719861406f4915c2d8debcf32e75f4821d7da943ec43bd235de47c67b004050f65b55c95fbc1b4c445de17537a0cb5d897aaada1cdcba19287370b37ae81bfb4
ssdeep: 196608:o414sKTKHyHan2tqthxlomnOLFkrs2hfC50foPdVCciMlbq7fnWp:ocfhnbzgmOLmrT1pqbbp
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 4.5.6.2
Translation: 0x0809 0x04b0

Trojan-Dropper.Win32.Dapato.qdvl also known as:

MicroWorld-eScanTrojan.GenericKD.42861785
FireEyeGeneric.mg.9ecf10828f06b30c
Qihoo-360Win32/Trojan.Dropper.1c6
McAfeeArtemis!9ECF10828F06
CylanceUnsafe
K7AntiVirusTrojan ( 700000111 )
BitDefenderTrojan.GenericKD.42861785
K7GWTrojan ( 700000111 )
Cybereasonmalicious.ef0b61
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataTrojan.GenericKD.42861785
KasperskyTrojan-Dropper.Win32.Dapato.qdvl
AlibabaTrojanDropper:Win32/Dapato.94cba80e
ViRobotTrojan.Win32.Z.Wacatac.10179080
AegisLabTrojan.Win32.Dapato.b!c
TencentWin32.Trojan-dropper.Dapato.Hykd
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.42861785 (B)
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Agent.tc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
CyrenW32/Trojan.WYZT-6374
WebrootW32.Adware.Gen
MAXmalware (ai score=87)
ZoneAlarmTrojan-Dropper.Win32.Dapato.qdvl
MicrosoftTrojan:Win32/Occamy.C
Ad-AwareTrojan.GenericKD.42861785
RisingDropper.Dapato!8.2A2 (CLOUD)
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Dapato.QDVL!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
MaxSecureTrojan.Autoit.AZA

How to remove Trojan-Dropper.Win32.Dapato.qdvl?

Trojan-Dropper.Win32.Dapato.qdvl removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment