Trojan

Trojan.Win32.Copak.abrxm removal instruction

Malware Removal

The Trojan.Win32.Copak.abrxm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.abrxm virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk

How to determine Trojan.Win32.Copak.abrxm?


File Info:

name: 7AB274AD5B7DE4094280.mlw
path: /opt/CAPEv2/storage/binaries/bdd0a96cbd6aa340b3157bacb3e14aa06a87f4de275b210ca5acb5c3730a3ce9
crc32: CBA014BA
md5: 7ab274ad5b7de409428072990376aeee
sha1: dc38f82b9df96f160bc27d819a31ed3f99e9430f
sha256: bdd0a96cbd6aa340b3157bacb3e14aa06a87f4de275b210ca5acb5c3730a3ce9
sha512: 2fe7a44d3e9fe722f7c6ce9028ccea512e70f6cbe124e9567a53f17d3cf5fa7b1e46ebaf37bfad8a89359dfbd0fa88d0f5666cc80a1c8b21e2b54dca6ceca1ef
ssdeep: 3072:Gz9kShKuvol04P7uu9FTdjIo7iJemJE7eJl:y9kSkN0kuujdjAvDJl
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T11CA3F19E735067F2E64203753A1B99C66A1781F411BADBE01C79C01D1317E9167FB3A2
sha3_384: d554a6a5d7f7e2f33f06e9508227f9f8918838ed1a76639326d5f5eeea0b0c62d1ddc97ce0069b26f5c14b3908ffffe4
ep_bytes: 68000000008b042483c4045181ee0100
timestamp: 1975-06-24 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.abrxm also known as:

LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.454899
ClamAVWin.Packed.Barys-10002300-0
FireEyeGeneric.mg.7ab274ad5b7de409
McAfeeGlupteba-FUBP!7AB274AD5B7D
MalwarebytesMalware.AI.820611776
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005304e81 )
AlibabaTrojan:Win32/Copak.fcb2736d
K7GWTrojan ( 005304e81 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaCO.36250.g4W@amzfte
CyrenW32/Injector.BKX.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HTAQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Copak.abrxm
BitDefenderGen:Variant.Zusy.454899
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Copak.Qsmw
EmsisoftGen:Variant.Zusy.454899 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen20.62772
VIPREGen:Variant.Zusy.454899
TrendMicroTROJ_GEN.R03BC0PFD23
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.454899
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Kryptik
ArcabitTrojan.Zusy.D6F0F3
ZoneAlarmTrojan.Win32.Copak.abrxm
MicrosoftBehavior:Win32/QbotMod.A!MTB
GoogleDetected
Acronissuspicious
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Zusy.454899
Cylanceunsafe
PandaTrj/Chgt.AC
TrendMicro-HouseCallTROJ_GEN.R03BC0PFD23
RisingTrojan.Kryptik!1.D12D (CLASSIC)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.DZQA!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Win32.Copak.abrxm?

Trojan.Win32.Copak.abrxm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment