Trojan

About “Trojan-Dropper.Win32.Dapato.qtsa” infection

Malware Removal

The Trojan-Dropper.Win32.Dapato.qtsa is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Dapato.qtsa virus can do?

  • Attempts to connect to a dead IP:Port (4 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX

Related domains:

1223667.d.cturls.net
0fe.cloud.directlink.tv002.com
exefiles-ctc.tv002.com

How to determine Trojan-Dropper.Win32.Dapato.qtsa?


File Info:

crc32: 3B187CED
md5: 51c7695b210694247b2439a20d4c2a50
name: 51C7695B210694247B2439A20D4C2A50.mlw
sha1: bb2947c2a90b81ef07ac6c7acc722cb43448ce33
sha256: 88961f50e12c6cab504bfbc2220adb4b80d31c4c0664b953f51a357be0b12738
sha512: c24337224a50508319273d84c43aefc7688553b800f8716b95567c128bfa0c0a4ab5b929b3c4bcc782c0a8348d1915df449387b7b40b776d3245a14dbfbffbc7
ssdeep: 49152:KhyP7CZA9QyppzwHTHk3R9JCNTtOK327Tv2bjtTUUxWo:UyP+ZQDaKjXKGnvqm7o
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Trojan-Dropper.Win32.Dapato.qtsa also known as:

K7AntiVirusAdware ( 0050718d1 )
LionicTrojan.Win32.Convagent.b!c
Elasticmalicious (high confidence)
McAfeeArtemis!51C7695B2106
CylanceUnsafe
ZillyaDropper.Convagent.Win32.324
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderTrojan.GenericKD.46601794
K7GWAdware ( 0050718d1 )
Cybereasonmalicious.2a90b8
CyrenW32/Trojan.CUZU-0447
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan-Dropper.Win32.Dapato.qtsa
AlibabaTrojanDropper:Win32/Dapato.4c61436b
NANO-AntivirusVirus.Win32.Agent.dvixmz
MicroWorld-eScanTrojan.GenericKD.46601794
SophosGeneric PUA LL (PUA)
ComodoPacked.Win32.MUPX.Gen@24tbus
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R023C0PGA21
McAfee-GW-EditionBehavesLike.Win32.Flyagent.tc
FireEyeGeneric.mg.51c7695b21069424
EmsisoftApplication.Generic (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Dapato.acwy
AviraTR/Drop.Dapato.yknpg
eGambitUnsafe.AI_Score_99%
ArcabitTrojan.Generic.D2C71642
ZoneAlarmTrojan-Dropper.Win32.Dapato.qtsa
GDataTrojan.GenericKD.46601794
AhnLab-V3Trojan/Win.Generic.C4546495
Acronissuspicious
VBA32TrojanDropper.Dapato
MAXmalware (ai score=84)
TrendMicro-HouseCallTROJ_GEN.R023C0PGA21
MaxSecureTrojan.Malware.119482175.susgen
FortinetW32/CoinMiner.BELF!tr
PandaTrj/CI.A

How to remove Trojan-Dropper.Win32.Dapato.qtsa?

Trojan-Dropper.Win32.Dapato.qtsa removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment