Trojan

Trojan.Win32.Copak.qoez malicious file

Malware Removal

The Trojan.Win32.Copak.qoez is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.qoez virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Trojan.Win32.Copak.qoez?


File Info:

name: F1B509BF146D2066B496.mlw
path: /opt/CAPEv2/storage/binaries/f1bf03e450f2100fa1395ed3e7ffc55ec5abfb31bf0709e5a6882af83a1a85ae
crc32: 96F30E96
md5: f1b509bf146d2066b4968c4020aaa24f
sha1: 7b7ac8417b04effd5fc4f1281867df8aacfb058c
sha256: f1bf03e450f2100fa1395ed3e7ffc55ec5abfb31bf0709e5a6882af83a1a85ae
sha512: 340ae5f74003e7f059f8db32865136eb337df7e0c42bb260d881e7e3bf7b1dab0b34ee40212a5084b9aaa71fb5f83286a47354b869d7e6528acbdc7ac3e1d12a
ssdeep: 3072:wP6iDA3GArauNcrXkP+SApwtzIRD4auuPVIS+Mjylp43F8/gd:a6nG8auNcTY+rYIRfV2MelJS
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T156F3CF5D00C2DCCEE026B970DADA2F46E5E5C9336DF933BA5E40F40E7E6050E9499993
sha3_384: e543ab8650f9924d3f8b9893f49eda58c208497b5904ed70b29ac078bb0b9f38a9304a32f0d54536541564bad744f246
ep_bytes: 68dbd3726b8b142483c40429c629fe68
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.qoez also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.865537
ALYacGen:Variant.Razy.865537
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058e60a1 )
K7GWTrojan ( 0058e60a1 )
Cybereasonmalicious.f146d2
CyrenW32/Zbot.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
KasperskyTrojan.Win32.Copak.qoez
BitDefenderGen:Variant.Razy.865537
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Trojan-gen
TencentTrojan.Win32.Copak.wd
Ad-AwareGen:Variant.Razy.865537
SophosML/PE-A + Troj/Agent-BGOS
DrWebTrojan.Siggen14.7487
McAfee-GW-EditionBehavesLike.Win32.Glupteba.cc
FireEyeGeneric.mg.f1b509bf146d2066
EmsisoftGen:Variant.Razy.865537 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=80)
MicrosoftTrojan:Win32/Glupteba.DB!MTB
ArcabitTrojan.Razy.DD3501
GDataGen:Variant.Razy.865537
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R293305
Acronissuspicious
McAfeeGenericRXGJ-XY!9D997B0C5993
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.Crypt
RisingTrojan.Injector!1.CD26 (RDMK:cmRtazq5Qgl4LT/4RHa0WA0V/QDV)
IkarusTrojan.Win32.Glupteba
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Copak.AGMG!tr
BitDefenderThetaGen:NN.ZexaF.34638.kuZ@aeSC5Sd
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Win32.Copak.qoez?

Trojan.Win32.Copak.qoez removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment