Trojan

Trojan.Win32.Copak.qcuz (file analysis)

Malware Removal

The Trojan.Win32.Copak.qcuz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.qcuz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Win32.Copak.qcuz?


File Info:

name: BEFBB5DBA0DF06B8FDB5.mlw
path: /opt/CAPEv2/storage/binaries/dc5a9b14116d7b8a5ea9545f725822e77a4cc63db9889551f24e2af67e4fc50c
crc32: E4369A64
md5: befbb5dba0df06b8fdb50bfb8609512a
sha1: 2bb261f8b98eb1a6a705327e356fe1feaf9e87d8
sha256: dc5a9b14116d7b8a5ea9545f725822e77a4cc63db9889551f24e2af67e4fc50c
sha512: a353cae05686d9a66a98abc5cb398c3eb83b697e1582404a9652832effe3ba93bb32a28410bb197db1920b10652c53c86feeec16006573677626652ec55d42ab
ssdeep: 24576:o9eBbZmy+5/izS7mcUhw6cpopCCizS7mcytgS2izS7mcUhw6cpopCCizS7mck:oem3WSawFp9SCzSawFp9Si
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D77501D306915392E482FF3D63AA427F902996DBF78697DF0F59D0B038D25F260929E0
sha3_384: a349052e03326b64b51c79419aa53012b4f5006801750060cea87360c5b50415e643a5eff21edbd6218472441439bcea
ep_bytes: b8730a095401db83ec04c70424d88540
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.qcuz also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen14.7487
MicroWorld-eScanGen:Variant.Razy.870640
FireEyeGeneric.mg.befbb5dba0df06b8
McAfeeGlupteba-FTSD!BEFBB5DBA0DF
CylanceUnsafe
K7AntiVirusTrojan ( 00577ea11 )
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.ba0df0
BitDefenderThetaGen:NN.ZexaF.34182.KvZ@aOhSZ5
CyrenW32/Zbot.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Copak.qcuz
BitDefenderGen:Variant.Razy.870640
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Evo-gen [Susp]
TencentTrojan.Win32.Copak.wb
SophosML/PE-A + Troj/Agent-BGOS
McAfee-GW-EditionBehavesLike.Win32.RAHack.tc
EmsisoftGen:Variant.Razy.870640 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Copak.bjss
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.34EEDCC
MicrosoftTrojan:Win32/Glupteba.DB!MTB
GDataGen:Variant.Razy.870640
AhnLab-V3Malware/Win32.RL_Generic.R293305
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Razy.870640
MAXmalware (ai score=89)
MalwarebytesTrojan.Downloader
APEXMalicious
RisingTrojan.Kryptik!1.D284 (RDMK:cmRtazqAJto64aypCYlcEnMmOuGt)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.CTNW!tr
AVGWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Win32.Copak.qcuz?

Trojan.Win32.Copak.qcuz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment