Trojan

Should I remove “Trojan-Dropper.Win32.Dapato.qfxl”?

Malware Removal

The Trojan-Dropper.Win32.Dapato.qfxl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Dapato.qfxl virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan-Dropper.Win32.Dapato.qfxl?


File Info:

crc32: A8001883
md5: 79caff1aeb9b36bd595acca8112e47f6
name: 79CAFF1AEB9B36BD595ACCA8112E47F6.mlw
sha1: e31bb117369ae547697fb4eef83a235a2f486435
sha256: df2e097b224275748b85e922549b79ed70cb51a89d8ae0fbf04a00c6cd2f2438
sha512: 645c4e4d78f917c3f1aa6e0a8c6755f80aa4f73c21be842f7d9f137f0d54c1b9e6ca7e0a694ad9b76dbad12b7c320475fbcaf2fa7cf8cacf15d5ab4e26e380ac
ssdeep: 24576:CtA4KdTi4RIn6Bqk8U+MKRPA4busc059hheQ2YzCMZDa1p8s1seu:zdTlW658UDYPdcy9hzlcr+p
type: PE32+ executable (console) x86-64, for MS Windows

Version Info:

0: [No Data]

Trojan-Dropper.Win32.Dapato.qfxl also known as:

K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Bulz.503860
CylanceUnsafe
AlibabaTrojanDropper:Win32/Dapato.5fa4cd74
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.7369ae
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin64:Malware-gen
KasperskyTrojan-Dropper.Win32.Dapato.qfxl
BitDefenderGen:Variant.Bulz.503860
MicroWorld-eScanGen:Variant.Bulz.503860
TencentWin32.Trojan-dropper.Dapato.Akpm
Ad-AwareGen:Variant.Bulz.503860
SophosMal/Generic-S
F-SecureTrojan.TR/PSW.Stealer.tkcpb
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win64.Ransom.tc
FireEyeGeneric.mg.79caff1aeb9b36bd
EmsisoftGen:Variant.Bulz.503860 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/PSW.Stealer.tkcpb
eGambitUnsafe.AI_Score_81%
Antiy-AVLTrojan/Generic.ASMalwS.2BB2C00
MicrosoftTrojan:Win32/Occamy.AA
ZoneAlarmTrojan-Dropper.Win32.Dapato.qfxl
GDataGen:Variant.Bulz.503860
McAfeeArtemis!79CAFF1AEB9B
MAXmalware (ai score=86)
PandaTrj/CI.A
IkarusTrojan.BAT.KillAV
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Dapato.QFXL!tr
AVGWin64:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win64/Trojan.Dapato.HgEASTcA

How to remove Trojan-Dropper.Win32.Dapato.qfxl?

Trojan-Dropper.Win32.Dapato.qfxl removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment