Categories: Trojan

How to remove “TrojanDropper:Win32/Dapato!pz”?

The TrojanDropper:Win32/Dapato!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Dapato!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • A script or command line contains a long continuous string indicative of obfuscation
  • Attempts to execute suspicious powershell command arguments
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDropper:Win32/Dapato!pz?


File Info:

name: CC0288BB1B23D04FDD8D.mlwpath: /opt/CAPEv2/storage/binaries/406f6701ddc5c23d19a18fc40c8c77fee3f52c4774f561a1c8a35975c7c012e9crc32: 300AF0C9md5: cc0288bb1b23d04fdd8d939dd51007casha1: b3b33529bdb2caf93e9cfdaec23537f1fc7ab891sha256: 406f6701ddc5c23d19a18fc40c8c77fee3f52c4774f561a1c8a35975c7c012e9sha512: 79dc61d035d093aca380cb96f9c63597252ef34bccb96cc728e76a32eda2ca62ad43269ccaaa5f978b7e1e9caba4de8f88e6ccf3631247903287edd6d84fd6bbssdeep: 6144:rtduXYgzBPBMpiaWsdCaA9IPgznBvp0JNqWi:rtduXYgztypLd/ASPgVuJNFitype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A7641D313BC412ECA939FCE5A42A924AF5FAE262EA656AC511EF33714D1E44B05DCCC1sha3_384: 545c79812010e38598c77c4b1761f1b8923b8c5f0eca2484f29fcf1215c03c144dcb4a5c494f2907581862f155793a39ep_bytes: 5589e581ec0800000090b80400000050timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

TrojanDropper:Win32/Dapato!pz also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Dapato.4!c
MicroWorld-eScan Gen:Variant.FakeAlert.2
FireEye Generic.mg.cc0288bb1b23d04f
CAT-QuickHeal TjnDroppr.Dapato.S28495190
Skyhigh BehavesLike.Win32.Generic.fc
ALYac Gen:Variant.FakeAlert.2
Cylance unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005a7a3c1 )
Alibaba TrojanDropper:Win32/Dapato.428fcbd7
K7GW Trojan ( 005a7a3c1 )
Cybereason malicious.9bdb2c
Arcabit Trojan.FakeAlert.2
BitDefenderTheta AI:Packer.ACD14E581F
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.SRP
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky HEUR:Trojan.MSIL.Agent.gen
BitDefender Gen:Variant.FakeAlert.2
NANO-Antivirus Trojan.Win32.FakeAlert.kepgrk
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.13f82a3f
Emsisoft Gen:Variant.FakeAlert.2 (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.DownLoader45.1081
VIPRE Gen:Variant.FakeAlert.2
TrendMicro Backdoor.Win32.ASYNCRAT.YXDKZZ
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Tnega
Varist W32/Lazy.U.gen!Eldorado
Avira TR/Dropper.Gen
Antiy-AVL Trojan[Dropper]/Win32.Dapato
Kingsoft malware.kb.b.972
Microsoft TrojanDropper:Win32/Dapato!pz
ZoneAlarm HEUR:Trojan.MSIL.Agent.gen
GData Win32.Trojan.PSE.102OIFV
Google Detected
AhnLab-V3 Trojan/Win.Generic.R497632
McAfee GenericRXTU-AS!CC0288BB1B23
MAX malware (ai score=89)
VBA32 BScope.Trojan.Nitol
Malwarebytes Trojan.Injector
Panda Trj/Genetic.gen
TrendMicro-HouseCall Backdoor.Win32.ASYNCRAT.YXDKZZ
Rising Backdoor.DcRat!8.129D9 (TFE:1:BNER4NzZWDL)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.8703358.susgen
Fortinet W32/Tiny.NFR!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove TrojanDropper:Win32/Dapato!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago