Trojan

What is “Trojan.Win32.Copak.ahfpf”?

Malware Removal

The Trojan.Win32.Copak.ahfpf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.ahfpf virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Win32.Copak.ahfpf?


File Info:

name: 5C3756EDFC51887FDF5C.mlw
path: /opt/CAPEv2/storage/binaries/c676ba36022d504402583f4ef02b603dfe745e98d39ca3e6338daab7658c2bff
crc32: 72AB8D78
md5: 5c3756edfc51887fdf5c41150cd51a6b
sha1: 58db9656accbd0fc9eaffa3fbecc377dfc366f64
sha256: c676ba36022d504402583f4ef02b603dfe745e98d39ca3e6338daab7658c2bff
sha512: e898c7ac612b2ada98b9df1725eef9dc859a18f1579e6876ac2adbb166d058f62dd59c65b83d2d5d52c87ec0d43948135769e97a3b043b16347d5f749ae1c497
ssdeep: 6144:EbQ/jdzgI8xV+DV6yNGSboW0Qhlb4DMLLucA6RwABbxxJa/YES44sDx:a7yQ8boNDMW6RjVDa/ZS4fDx
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T16F15061A675662C3E066B77EB8ED8EE29000783967E2F37D304C755678EAFC091025E7
sha3_384: 1ea42c6e02ff7d6905eeec5c1e600dc8069293db56b16f71fa43cbdb12e783edc92d9ea636ee2b54022c6e666318604b
ep_bytes: 8ecf698bdea6ed0cdb47e49d590d8c27
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.ahfpf also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.98348
FireEyeGeneric.mg.5c3756edfc51887f
SkyhighBehavesLike.Win32.Sytro.dm
McAfeeTrojan-FVOQ!5C3756EDFC51
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKDZ.98348
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
BitDefenderTrojan.GenericKDZ.98348
K7GWTrojan ( 005a14d51 )
BitDefenderThetaGen:NN.ZexaF.36792.48X@ai!cyWb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GIFY
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Copak.ahfpf
NANO-AntivirusVirus.Win32.Gen.ccmw
TACHYONTrojan/W32.Selfmod
SophosMal/Inject-GJ
F-SecureTrojan.TR/Glupteba.xsmea
DrWebTrojan.Siggen21.55378
ZillyaTrojan.Kryptik.Win32.2671712
Trapminesuspicious.low.ml.score
EmsisoftTrojan.GenericKDZ.98348 (B)
IkarusTrojan-Downloader.Win32.FakeAlert
VaristW32/Zusy.EM.gen!Eldorado
AviraTR/Glupteba.xsmea
Antiy-AVLTrojan/Win32.Kryptik.GIFY
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Glupteba.MT!MTB
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Generic.D1802C
ZoneAlarmTrojan.Win32.Copak.ahfpf
GDataWin32.Trojan.PSE.11YPVZ
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5394145
Acronissuspicious
VBA32Trojan.Copak
ALYacTrojan.GenericKDZ.98348
MAXmalware (ai score=88)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Win32.Copak.ahfpf?

Trojan.Win32.Copak.ahfpf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment