Trojan

Trojan.Win32.Copak.lqan (file analysis)

Malware Removal

The Trojan.Win32.Copak.lqan is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.lqan virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Trojan.Win32.Copak.lqan?


File Info:

name: DF18639B4C174BC8F3AA.mlw
path: /opt/CAPEv2/storage/binaries/b1bc382bdf3eb4cfb9a459ccc530f6b17ceab57312b706623dcc6b9d16e9d1bf
crc32: 3C158139
md5: df18639b4c174bc8f3aa74345063fe65
sha1: d7e501f97c4b2b4acbac1caa81960aa718369388
sha256: b1bc382bdf3eb4cfb9a459ccc530f6b17ceab57312b706623dcc6b9d16e9d1bf
sha512: 82aa6d1c3ea9908198f6157557dcf4060adc692fccebb686fc5cf7fa75ddc3e46daae07d6d205a9ef89029a138250541b5bcdd563029fffff7902f284f363c1b
ssdeep: 3072:nzJfAlfDakuKwnrpsRZ1k0m83R77emXR0FGS7l14TpQtur/HtIa8CpAs:RCDuWRzm8x7oS6tur/1b
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B4F3E08665A4260ED1C80D3E5E4D19C51EFB26B39AEE2A931D0CC9E13F335180BEB5D7
sha3_384: 569888f7a05599e8efe058f3992cd4addefabdd11ab93f904bd373e055e56dbd3e279482f40431e633b5fa6424042686
ep_bytes: ba27023a7383ec04c70424d885400068
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.lqan also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Siggen14.7487
MicroWorld-eScanGen:Variant.Razy.900994
FireEyeGeneric.mg.df18639b4c174bc8
ALYacGen:Variant.Razy.900994
MalwarebytesTrojan.Crypt
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.b4c174
BitDefenderThetaGen:NN.ZexaF.34114.kuZ@aeSC5Sd
CyrenW32/Zbot.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
KasperskyTrojan.Win32.Copak.lqan
BitDefenderGen:Variant.Razy.900994
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Evo-gen [Susp]
RisingTrojan.Kryptik!1.D284 (RDMK:cmRtazqCZZmeFXeNOmbyTpzxoxqa)
Ad-AwareGen:Variant.Razy.900994
EmsisoftGen:Variant.Razy.900994 (B)
McAfee-GW-EditionBehavesLike.Win32.Glupteba.cc
SophosML/PE-A + Troj/Agent-BGOS
GDataGen:Variant.Razy.900994
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.3379271
MicrosoftTrojan:Win32/Glupteba.DB!MTB
AhnLab-V3Malware/Win32.RL_Generic.R293305
McAfeeGenericRXGJ-XZ!1172F402DB6F
VBA32BScope.Trojan.Wacatac
CylanceUnsafe
APEXMalicious
TencentMalware.Win32.Gencirc.10cfb6da
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Copak.AGMG!tr
AVGWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Win32.Copak.lqan?

Trojan.Win32.Copak.lqan removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment