Trojan

Trojan.Win32.Copak.qcyu removal tips

Malware Removal

The Trojan.Win32.Copak.qcyu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.qcyu virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Trojan.Win32.Copak.qcyu?


File Info:

name: 4872ACE2B56F5EDF4A20.mlw
path: /opt/CAPEv2/storage/binaries/b00b6a7bf77bb1a020be0816f3caf33003862bbdef679aa5ea907799bb129dc4
crc32: B4C9B096
md5: 4872ace2b56f5edf4a205726996b50ea
sha1: cea8f4aada990c03ff80932d8ddff0371416c165
sha256: b00b6a7bf77bb1a020be0816f3caf33003862bbdef679aa5ea907799bb129dc4
sha512: 6ecd60cda4d3c1eaf277e55adf5870f0a55e015c5c70d3791c1106a31656f86ba706c97f36bf84e67619178d0da7c9768ec6aff4c8eacce3560e93f606b35bed
ssdeep: 24576:YI11mQz2u6c1o4f/dJw+wSoSA6c1o4f/dx:NIoBdJn2/dx
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T16E05024A39DAD8EFE2852031E74D6F52C56AF763A01666FBBA544B5003F4CD090FB863
sha3_384: b3695f8867f200cc74e481586c239885e16e3fb05b1d6160715361ea827508eb26949df432914a2dbdf2a24a5388dfd0
ep_bytes: 685d2635b38b342483c40481c236ab4a
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.qcyu also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.870640
FireEyeGeneric.mg.4872ace2b56f5edf
ALYacGen:Variant.Razy.870640
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
BitDefenderGen:Variant.Razy.870640
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.2b56f5
CyrenW32/Zbot.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
KasperskyTrojan.Win32.Copak.qcyu
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
TencentTrojan.Win32.Copak.wc
Ad-AwareGen:Variant.Razy.870640
SophosTroj/Agent-BGOS
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen14.7487
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Razy.870640 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Injector
MicrosoftTrojan:Win32/Glupteba.DB!MTB
ArcabitTrojan.Razy.DD48F0
ZoneAlarmTrojan.Win32.Copak.qcyu
GDataGen:Variant.Razy.870640
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R293305
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.Injector
RisingTrojan.Injector!1.CD26 (RDMK:cmRtazotBew1eq1N+DsKlMOL3a/R)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.CTNW!tr
BitDefenderThetaGen:NN.ZexaF.34212.YuZ@aSwc1te
AVGWin32:Evo-gen [Susp]
AvastWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Win32.Copak.qcyu?

Trojan.Win32.Copak.qcyu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment