Trojan

Trojan-Dropper.Win32.Dapato.qxdw removal tips

Malware Removal

The Trojan-Dropper.Win32.Dapato.qxdw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Dapato.qxdw virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Anomalous binary characteristics

How to determine Trojan-Dropper.Win32.Dapato.qxdw?


File Info:

name: 5886F88963BB81FFA815.mlw
path: /opt/CAPEv2/storage/binaries/bb9e5b5736813cdf1f110523e8a69ac09006d5df886eb960ca8ca9c65374240b
crc32: 224FE4EA
md5: 5886f88963bb81ffa815a106076d132e
sha1: cbef1dc6aaf95be541cd7e367516e5e384084c01
sha256: bb9e5b5736813cdf1f110523e8a69ac09006d5df886eb960ca8ca9c65374240b
sha512: ca67665fd5901e860895e5af9a8e5a18905e371f0a25ae896ee59c1c35aab7f5b526e4737a5fe0127e3b1ef66e88de1c22fcf9cfe74c345f555a1b80b7fa96ca
ssdeep: 3072:l/6kG8G0InvuXh8PnbmMzSRbU3A5Kj9HdoG69E9UY4q/U3RAYeJeCBC:J6xVviV5U3VBZU3q1eCBC
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B334BE13B1E088B1D0711DBD9D6AA9A9986FBD511D38209F62F93D4E0F7E2C418683E7
sha3_384: 5eb1cef4eb0947ad56d4166b59aa1fd9ca7e18f611cffa5d541cf880b4b49e9a8c86c418eac50261d5853f905a4f0768
ep_bytes: 558becb92b0000006a006a004975f951
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName:
FileDescription:
FileVersion: 0. 0. 0. 0
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion: 0.0.0.0
Comments:
Translation: 0x0409 0x04e4

Trojan-Dropper.Win32.Dapato.qxdw also known as:

LionicTrojan.Win32.Dapato.b!c
MicroWorld-eScanTrojan.GenericKD.38114255
ALYacTrojan.GenericKD.38114255
CylanceUnsafe
ZillyaTrojan.M2.Win32.1
AlibabaTrojanDropper:Win32/Dapato.f099e495
Cybereasonmalicious.6aaf95
CyrenW32/Trojan.VWSW-8465
SymantecML.Attribute.HighConfidence
Paloaltogeneric.ml
KasperskyTrojan-Dropper.Win32.Dapato.qxdw
BitDefenderTrojan.GenericKD.38114255
TencentWin32.Trojan-dropper.Dapato.Swuw
Ad-AwareTrojan.GenericKD.38114255
SophosGeneric ML PUA (PUA)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Worm.dc
SentinelOneStatic AI – Malicious PE
FireEyeGeneric.mg.5886f88963bb81ff
EmsisoftTrojan.GenericKD.38114255 (B)
APEXMalicious
GDataTrojan.GenericKD.38114255
JiangminTrojan/StartPage.jwt
MAXmalware (ai score=82)
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win32.Genome.R42143
VBA32AdWare.Shopper
RisingDropper.Win32.KillAV.b (CLASSIC)
YandexTrojan.Agent!EcJuPcrkj3g

How to remove Trojan-Dropper.Win32.Dapato.qxdw?

Trojan-Dropper.Win32.Dapato.qxdw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment