Trojan

Trojan-Dropper.Win32.Dapato.qfgg (file analysis)

Malware Removal

The Trojan-Dropper.Win32.Dapato.qfgg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Dapato.qfgg virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Dropper.Win32.Dapato.qfgg?


File Info:

crc32: E9274B45
md5: dcdd66e19023cee04d787d8a07eb9e8d
name: flashplayerau_install_cn.exe
sha1: 3111e0a5c3bcc2fb30450c2543bc4e20c62f5561
sha256: 45ef5ba1ba4d442b6bef6372025ff726bcce84df2ba46db492f25bb72b29b400
sha512: 03aa877544c8caf6246cf3930ad3ea462e7c42d74f1399e93e9242fe383b6f6b782ca39d5308f1d224fd8cbb80e465f6aa9a515ee730b4713bc6de56f294a33c
ssdeep: 98304:/OnkfJosv0hlHKaERZ8aqA/9a7/iNlOUt7NQZqu1nBC:Gnnsv0SaC+gROUt+QEnBC
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Trojan-Dropper.Win32.Dapato.qfgg also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanTrojan.GenericKD.43045387
FireEyeTrojan.GenericKD.43045387
Qihoo-360Win32/Trojan.Dropper.b4e
McAfeeArtemis!DCDD66E19023
CylanceUnsafe
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
BitDefenderTrojan.GenericKD.43045387
Cybereasonmalicious.19023c
TrendMicroTROJ_GEN.R023C0WEA20
BitDefenderThetaGen:NN.ZexaF.34108.@@W@auVmXugi
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R023C0WEA20
Paloaltogeneric.ml
GDataTrojan.GenericKD.43045387
KasperskyTrojan-Dropper.Win32.Dapato.qfgg
TencentWin32.Trojan-dropper.Dapato.Wvur
Ad-AwareTrojan.GenericKD.43045387
SophosGeneric PUA DB (PUA)
F-SecureTrojan.TR/Drop.Dapato.ulxht
ZillyaDropper.Dapato.Win32.76780
McAfee-GW-EditionBehavesLike.Win32.Ramnit.th
EmsisoftTrojan.GenericKD.43045387 (B)
IkarusTrojan.Win32.Ranumbot
CyrenW32/Trojan.YMTH-3636
JiangminTrojan.Poebot.e
AviraTR/Drop.Dapato.ulxht
MAXmalware (ai score=100)
ArcabitTrojan.Generic.D290D20B
ZoneAlarmTrojan-Dropper.Win32.Dapato.qfgg
MicrosoftTrojan:Win32/Wacatac.C!ml
VBA32TrojanDropper.Dapato
ALYacTrojan.GenericKD.43045387
TACHYONTrojan-Dropper/W32.Dapato.6087680
MalwarebytesTrojan.Downloader
PandaTrj/Genetic.gen
APEXMalicious
RisingDropper.Dapato!8.2A2 (CLOUD)
SentinelOneDFI – Suspicious PE
FortinetW32/Dapato.QFGG!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (W)
MaxSecureTrojan.Malware.1728101.susgen

How to remove Trojan-Dropper.Win32.Dapato.qfgg?

Trojan-Dropper.Win32.Dapato.qfgg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment