Trojan

Trojan-Dropper.Win32.Dapato.repi information

Malware Removal

The Trojan-Dropper.Win32.Dapato.repi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Dapato.repi virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan-Dropper.Win32.Dapato.repi?


File Info:

name: CFC63AFF8C65C1D1C517.mlw
path: /opt/CAPEv2/storage/binaries/69ca99cc08b86e0cea4b1c1336b0c565f2f21a6b7c038e9ab761f06714d7dc35
crc32: 54702F4B
md5: cfc63aff8c65c1d1c51792f98af12d8d
sha1: 3a873a57b222971ff76add98f71f15641a4af285
sha256: 69ca99cc08b86e0cea4b1c1336b0c565f2f21a6b7c038e9ab761f06714d7dc35
sha512: 1909be445b7697be6a0e52f76088dced140194b3712f1481fa13c0fa4cd3d71f31ba0c5909fb1058832ef09a777364d350933e192ee7db75fb5a523283be69a4
ssdeep: 49152:dsYJUoI0Dx0TUexExK31DxjDodjIug71vPegdSwNCeWlc8VrLDP9xHd:dsVoI0DnMD1qIugaw+ljlx9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12CE5F12366A1402EE5B282314C6F9E7095A93D735B354167F6E0FE1C2DF0992BA13F1B
sha3_384: a4ae9eed53ac077a896e8a56094767a8d83718e92964bbc68c615d7f350b7307995c193a8c6342cb432af636b573b785
ep_bytes: e81b7e0000e97ffeffff558bec33d28b
timestamp: 2017-05-01 05:41:43

Version Info:

CompanyName: System Development, Inc
FileDescription: Setup Launcher Unicode
FileVersion: 1.00.0000
InternalName: Setup
LegalCopyright: Copyright (c) 2016 Flexera Software LLC. All Rights Reserved.
OriginalFilename: InstallShield Setup.exe
ProductName: register
ProductVersion: 1.00.0000
Internal Build Number: 174648
ISInternalVersion: 23.0.511
ISInternalDescription: Setup Launcher Unicode
Translation: 0x0409 0x04b0

Trojan-Dropper.Win32.Dapato.repi also known as:

BkavW32.Common.58171947
LionicTrojan.Win32.Dapato.b!c
SkyhighBehavesLike.Win32.Dropper.vc
McAfeeArtemis!CFC63AFF8C65
Cylanceunsafe
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
CynetMalicious (score: 99)
KasperskyTrojan-Dropper.Win32.Dapato.repi
AvastWin32:Malware-gen
TencentWin32.Trojan-Dropper.Dapato.Vgil
F-SecureTrojan.TR/AD.Zdengo.hfypx
AviraTR/AD.Zdengo.hfypx
ZoneAlarmTrojan-Dropper.Win32.Dapato.repi
GDataWin32.Trojan.Agent.842V6J
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R002H07AL24
IkarusTrojan.Zdengo
MaxSecureTrojan.Malware.230344259.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Trojan-Dropper.Win32.Dapato.repi?

Trojan-Dropper.Win32.Dapato.repi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment