Trojan

Trojan.Win32.Copak.qwcx (file analysis)

Malware Removal

The Trojan.Win32.Copak.qwcx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.qwcx virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Trojan.Win32.Copak.qwcx?


File Info:

name: 02FFE3DBFC9C73CC8205.mlw
path: /opt/CAPEv2/storage/binaries/0f9a0b27073381995eaa218deb51b8ce25861905395f1a95b8084814f890715c
crc32: D4C0410E
md5: 02ffe3dbfc9c73cc8205131c580ce376
sha1: 094733179f1e740ac8fa1f0a5b9a44c0d1cdfe7d
sha256: 0f9a0b27073381995eaa218deb51b8ce25861905395f1a95b8084814f890715c
sha512: 05742d8a3053793723d211fa2107d61fe2f5d6c29440f68df8f82ec750ba98791e1ced55d33ce28c325784fcaebf4bb8c74389e44f731e0b60e8bb740132ff89
ssdeep: 3072:AvmfR5/QkBE2h0n77/B0FiKVZTKbJYBi8PaB28Mp1:jr4SE2hgEiK+WcE8Mp1
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1C3C3125CCF2B5D8EFA503530425F61E057B93EAF2899A11BFF28C66100A2757324AB77
sha3_384: 48aca880b00761c1ce3ec49536db7b7286cd90b7ea27a1b8693b061b0f9363f920581d5806aea05006a688c13dd4f7fb
ep_bytes: be0000000057415829cb01c909db83ec
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.qwcx also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanGen:Variant.Razy.865537
FireEyeGeneric.mg.02ffe3dbfc9c73cc
ALYacGen:Variant.Razy.865537
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c5ff1 )
K7GWTrojan ( 0058c5ff1 )
Cybereasonmalicious.79f1e7
CyrenW32/Kryptik.ECM.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.XVS
APEXMalicious
KasperskyTrojan.Win32.Copak.qwcx
BitDefenderGen:Variant.Razy.865537
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Trojan-gen
TencentTrojan.Win32.Copak.pa
Ad-AwareGen:Variant.Razy.865537
SophosMal/Generic-R + Troj/Agent-BGOS
DrWebTrojan.Siggen18.6379
McAfee-GW-EditionBehavesLike.Win32.Glupteba.cc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Razy.865537 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.865537
JiangminWorm.Palevo.dka
AviraTR/Dropper.Gen
MAXmalware (ai score=86)
ZoneAlarmTrojan.Win32.Copak.qwcx
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGlupteba-FUBP!02FFE3DBFC9C
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.2566209975
RisingTrojan.Kryptik!1.D635 (CLASSIC)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ECM!tr
BitDefenderThetaGen:NN.ZexaF.34742.huY@aejYyMk
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Copak.qwcx?

Trojan.Win32.Copak.qwcx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment