Trojan

Trojan.Win32.Copak.aavre malicious file

Malware Removal

The Trojan.Win32.Copak.aavre is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.aavre virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.Win32.Copak.aavre?


File Info:

name: 6EC45FB9323FE11EF902.mlw
path: /opt/CAPEv2/storage/binaries/8830d607df84076129e7b3286c3e5602007feb2d4fa3494426d6f329e01904a4
crc32: C2AFEA54
md5: 6ec45fb9323fe11ef902a0cd0ff8749a
sha1: efe2659ced740beb1d6d68b620e18197e8eaf7b1
sha256: 8830d607df84076129e7b3286c3e5602007feb2d4fa3494426d6f329e01904a4
sha512: 47f4bfcc648f072aa080dd7ba2f95b9b309d527e13ebd68c0af85f7a158b2e126b8bd5d979cef520295d305902eca8ee028d0853b9ecea2eaeb2a64ccdb2a32a
ssdeep: 6144:+OqMQLwUud2hoKQUOLTllTlKB5NTDLUR/XwABbxxJa/YES322i:+OqMQ7uUpQTTlKDuRjVDa/ZSG2i
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1C415380DDB755783F00AB637EC6E8A6C444169393E26EF213480BA5EFD62790ADC7670
sha3_384: 4f62073b2a5d88ca9204e655a77ccbc4faa6a94ead20775c90380c1cf421fb076b9eac44b4db81dbf55e66056f785396
ep_bytes: ee1b8adfbe720e58bb9307c939d96f73
timestamp: 1972-09-27 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.aavre also known as:

LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.6ec45fb9323fe11e
McAfeePacked-FJB!6EC45FB9323F
Cylanceunsafe
ZillyaTrojan.Copak.Win32.175653
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
AlibabaTrojan:Win32/Glupteba.a89fcd2e
K7GWTrojan ( 005a14d51 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Lazy.D53BB1
CyrenW32/Copak.E.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik_AGen.BFL
APEXMalicious
ClamAVWin.Packed.Dridex-9860931-1
KasperskyTrojan.Win32.Copak.aavre
BitDefenderGen:Variant.Lazy.342961
MicroWorld-eScanGen:Variant.Lazy.342961
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
TACHYONTrojan/W32.Selfmod
SophosMal/Inject-GJ
F-SecureTrojan.TR/Crypt.ZPACK.Gen
VIPREGen:Variant.Lazy.342961
TrendMicroTROJ_GEN.R002C0DF623
McAfee-GW-EditionBehavesLike.Win32.Infected.dm
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Lazy.342961 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Copak.coqs
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik.GIFY
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Glupteba.MT!MTB
ViRobotTrojan.Win.Z.Copak.927745.KL
ZoneAlarmTrojan.Win32.Copak.aavre
GDataWin32.Trojan.PSE.1B28NHU
GoogleDetected
AhnLab-V3Trojan/Win.OB.C5394211
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36250.48X@a81Hwbc
ALYacGen:Variant.Lazy.342961
MAXmalware (ai score=86)
VBA32Trojan.Copak
MalwarebytesCrypt.Trojan.MSIL.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DF623
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.9323fe
DeepInstinctMALICIOUS

How to remove Trojan.Win32.Copak.aavre?

Trojan.Win32.Copak.aavre removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment