Trojan

About “Trojan-Dropper.Win32.Dapato.qtvn” infection

Malware Removal

The Trojan-Dropper.Win32.Dapato.qtvn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Dapato.qtvn virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Mimics the system’s user agent string for its own requests
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Trojan-Dropper.Win32.Dapato.qtvn?


File Info:

name: 0159E62833C613099B75.mlw
path: /opt/CAPEv2/storage/binaries/863e7af771f0b6fe7124d030c32f770c0b88c9ff357f15eac68b46a591611280
crc32: 24091EDE
md5: 0159e62833c613099b752ad2038886fe
sha1: 996d1d6b81f6d58ca2a59df0e7e7d3f7022a7530
sha256: 863e7af771f0b6fe7124d030c32f770c0b88c9ff357f15eac68b46a591611280
sha512: a2284e51fba286595b90118dd84833a065b720de0686412c73f3d74dcd286552327534cb4d783875d91a6fd9d0ddb3b32203fd76299323030062bc48dab89414
ssdeep: 12288:EKpVlP6EG8S6fIPFljN0UEeR/8IQypUPRsxgxzZRUbxR6v52uomjwmx:7mnD8zIQypmRsCzZ+R6v5emcQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A2055B122AA9FCE9C1F91172677B9BC5632DAEA01367D1CB53D03619683C2E33E35712
sha3_384: 773a54cdc2bf6f516e5ae8bc9dcf4f8c941af10b7a804efb985496975112e361f164e619985f39e9ac277fc9358b1994
ep_bytes: e892800000e989feffff8bff558bec5d
timestamp: 2021-01-29 06:18:20

Version Info:

CompanyName: Open Box Models
FileDescription: Openbox Downloader Application
FileVersion: 9.5.4661.0
InternalName: openboxaddin.exe
OriginalFilename: openboxaddin.exe
ProductName: Openbox
ProductVersion: 0.9.1.0
LegalCopyright: © Open Box Models. All rights reserved.
Translation: 0x0000 0x04b0

Trojan-Dropper.Win32.Dapato.qtvn also known as:

LionicTrojan.Win32.Dapato.b!c
MicroWorld-eScanTrojan.GenericKD.46692830
McAfeeGenericRXAA-AA!0159E62833C6
CylanceUnsafe
SangforTrojan.Win32.Dapato.qtvn
AlibabaTrojanDropper:Win32/Dapato.5bc5c690
SymantecML.Attribute.HighConfidence
KasperskyTrojan-Dropper.Win32.Dapato.qtvn
BitDefenderTrojan.GenericKD.46692830
RisingDropper.Dapato!8.2A2 (CLOUD)
Ad-AwareTrojan.GenericKD.46692830
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.0159e62833c61309
EmsisoftTrojan.GenericKD.46692830 (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.46692830
JiangminTrojanDropper.Dapato.aaed
MAXmalware (ai score=88)
ArcabitTrojan.Generic.D2C879DE
MicrosoftTrojan:Win32/Wacatac.B!ml
VBA32TrojanDropper.Dapato
ALYacTrojan.GenericKD.46692830
TrendMicro-HouseCallTROJ_GEN.R002H09GR21
YandexTrojan.Blocker!2oJbWPk9dVs
FortinetW32/Dapato.QTVN!tr
AVGFileRepMalware
AvastFileRepMalware
MaxSecureTrojan.Malware.73564251.susgen

How to remove Trojan-Dropper.Win32.Dapato.qtvn?

Trojan-Dropper.Win32.Dapato.qtvn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment