Trojan

What is “Trojan.Win32.Copak.qdyl”?

Malware Removal

The Trojan.Win32.Copak.qdyl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.qdyl virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Trojan.Win32.Copak.qdyl?


File Info:

name: A2486CB06510F0282536.mlw
path: /opt/CAPEv2/storage/binaries/06b822a71666642d3d25da24634fc6e817ebc930cfd9b01995259e593288b93f
crc32: 1F7464F6
md5: a2486cb06510f02825365d2ae0d82018
sha1: c05796e39d15093b74ab08b2f1abb265762d3377
sha256: 06b822a71666642d3d25da24634fc6e817ebc930cfd9b01995259e593288b93f
sha512: 5b07a06d35e875905def146060981634b68107f312a6bccef7085aa3d0703cf5c8bd91e25a97baf19269df4d8a44fd9d10a90a6de9c5e471bc34cbdce436ff7b
ssdeep: 12288:lm3JLyxMnvZbcWRhAcLIObN1t5b0XqiIJvryLjxMnvZbcWRhAcLIObN1t5b0Xqiq:lmZLkCGmWo6ACGj
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17935DF4D8995791EEC86B5BD26E1B249DFDF2C43B95A8092C253DCC434A31E062B3E7C
sha3_384: 72563b2f9042af825d610bb18be8c1d45bf7cd9faf9ada27dad39fb32e25a4b342d81e500e9a6eae5a9b43070db5c014
ep_bytes: beb5d26dd181e88a7f0e8c68d8854000
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.qdyl also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Convagent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen14.7487
MicroWorld-eScanGen:Variant.Razy.900994
FireEyeGeneric.mg.a2486cb06510f028
McAfeeArtemis!A2486CB06510
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Glupteba.08cbbd13
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.06510f
BitDefenderThetaGen:NN.ZexaF.34212.evZ@aeSC5Sd
CyrenW32/Zbot.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
TrendMicro-HouseCallTROJ_GEN.R002C0DB822
Paloaltogeneric.ml
KasperskyTrojan.Win32.Copak.qdyl
BitDefenderGen:Variant.Razy.900994
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Trojan-gen
TencentTrojan.Win32.Copak.wd
Ad-AwareGen:Variant.Razy.900994
EmsisoftGen:Variant.Razy.900994 (B)
TrendMicroTROJ_GEN.R002C0DB822
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosML/PE-A + Troj/Agent-BGOS
IkarusTrojan.Win32.Glupteba
GDataGen:Variant.Razy.900994
MaxSecureTrojan.Malware.121218.susgen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.34FA85C
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Razy.DDBF82
MicrosoftTrojan:Win32/Glupteba.DB!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R293305
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Razy.900994
MAXmalware (ai score=85)
MalwarebytesTrojan.Crypt
APEXMalicious
RisingTrojan.Kryptik!1.D284 (CLOUD)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Copak.AGMG!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Copak.qdyl?

Trojan.Win32.Copak.qdyl removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment