Trojan

Trojan-Dropper.Win32.Dapato.rupw information

Malware Removal

The Trojan-Dropper.Win32.Dapato.rupw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Dapato.rupw virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Deletes executed files from disk

How to determine Trojan-Dropper.Win32.Dapato.rupw?


File Info:

name: DE9AEFD3A25C016E0E82.mlw
path: /opt/CAPEv2/storage/binaries/8097cd631ab875dd744762016ba99a69b9f38ea309e289a144950d9b802fb048
crc32: AF07650D
md5: de9aefd3a25c016e0e821ef041c7e0e1
sha1: 0cad2a62b0e181243177b3bb4dc3bceb77bba143
sha256: 8097cd631ab875dd744762016ba99a69b9f38ea309e289a144950d9b802fb048
sha512: 7864b93d2ec9e28c6debcacbbccabdd0be4338877003e2d1effca4fd764b7d9d738360f78ebdb9307ab835f6c05b6271e791faf047a6f6fad8e3eddaf2f57c80
ssdeep: 6144:A5aWbksiNTBgCYGGGGGGrGGGGGGzGGnmorjskpVQ/vmed:A5atNTCCmnEOi
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1DA448D45B3E306B6D9F25F3546E683097334E2249B1B5A9B430C6E47BDC13D0AE692F8
sha3_384: 4ea940ecf852f7420eeb1104af8fa1df80fad124fcb51e323efc8b5f7aeaa818b3681e2bc82a13266a3253f1b18ae8e7
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2018-02-01 20:18:05

Version Info:

FileVersion: 3.0.0.0
ProductVersion: v3
FileDescription: Fire Cleaner v3
LegalCopyright: https://dsc.gg/fireservicess
Translation: 0x0000 0x04e4

Trojan-Dropper.Win32.Dapato.rupw also known as:

LionicTrojan.Win32.Dapato.b!c
FireEyeGeneric.mg.de9aefd3a25c016e
SkyhighBehavesLike.Win32.RealProtect.dh
McAfeeArtemis!DE9AEFD3A25C
Cylanceunsafe
SangforTrojan.Win32.Save.a
BitDefenderThetaGen:NN.ZexaF.36680.pu0@aGfW63g
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
KasperskyTrojan-Dropper.Win32.Dapato.rupw
TencentWin32.Trojan-Dropper.Dapato.Eajl
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.SuspectCRC
Kingsoftmalware.kb.a.765
ZoneAlarmTrojan-Dropper.Win32.Dapato.rupw
GoogleDetected
MalwarebytesGeneric.Malware/Suspicious
RisingTrojan.Generic@AI.100 (RDML:vWn6onR51wqByZyTrYTxVQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan-Dropper.Win32.Dapato.rupw?

Trojan-Dropper.Win32.Dapato.rupw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment