Trojan

Trojan.Win32.Copak.qejv removal guide

Malware Removal

The Trojan.Win32.Copak.qejv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.qejv virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Trojan.Win32.Copak.qejv?


File Info:

name: 5DED88B32A99315071DA.mlw
path: /opt/CAPEv2/storage/binaries/b450a8bb1fdeb836eca4045e9a16ee2da433e22b34f4102ab1cd222f4161caaa
crc32: E4076A0C
md5: 5ded88b32a99315071dadb17ceda864a
sha1: 14fa1d8e26d7e362c6f85223c960042f8622caec
sha256: b450a8bb1fdeb836eca4045e9a16ee2da433e22b34f4102ab1cd222f4161caaa
sha512: f17bfc937856bf8f67110774405bf44a80c6dcced487e5d7bc2a85085d4442c0b9cd0062316c6916d95dfc762ab45d7a2f977868a62e5abfecd46ec762ea7923
ssdeep: 3072:7BeRdpPZ4LoWzTcwgezs4aKwiDANJWAWClVBllVN7N/pfjJp8OBcDm8O4FfPq:7B+PZ4LoWzg7Tj8ANJWAWClVBvH7N/p1
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T103F3D024CF9E6C50C14408BD278ED68C4B5EF01F3EB6A66F5312952B632889E3DF5897
sha3_384: a0ad84ab79f05378c1e71775136498f42360dd9ba3c07b020f5c01b60628e0861f6825c3c50b654825a1455caa8a2ad6
ep_bytes: bb58bf31f309f283ec04c70424d88540
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.qejv also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen14.7487
MicroWorld-eScanGen:Variant.Razy.900994
FireEyeGeneric.mg.5ded88b32a993150
McAfeeGlupteba-FTSD!5DED88B32A99
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Glupteba.b4f5d5dd
K7GWTrojan ( 00577ea11 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34212.kuZ@aeSC5Sd
CyrenW32/Zbot.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
TrendMicro-HouseCallTROJ_GEN.R002C0DB922
Paloaltogeneric.ml
KasperskyTrojan.Win32.Copak.qejv
BitDefenderGen:Variant.Razy.900994
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Evo-gen [Susp]
TencentTrojan.Win32.Copak.wd
Ad-AwareGen:Variant.Razy.900994
SophosML/PE-A + Troj/Agent-BGOS
TrendMicroTROJ_GEN.R002C0DB922
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Razy.900994 (B)
GDataGen:Variant.Razy.900994
eGambitUnsafe.AI_Score_99%
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.35001A8
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Razy.DDBF82
ZoneAlarmTrojan.Win32.Copak.qejv
MicrosoftTrojan:Win32/Glupteba.DB!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R293305
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Razy.900994
MalwarebytesTrojan.Crypt
APEXMalicious
RisingTrojan.Kryptik!1.BF57 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Copak.AGMG!tr
AVGWin32:Evo-gen [Susp]
Cybereasonmalicious.32a993
PandaTrj/CI.A

How to remove Trojan.Win32.Copak.qejv?

Trojan.Win32.Copak.qejv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment