Categories: Trojan

About “Trojan.Win32.Copak.ahsjr” infection

The Trojan.Win32.Copak.ahsjr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.ahsjr virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Win32.Copak.ahsjr?


File Info:

name: 5E38BBA466B2FB8D68AA.mlwpath: /opt/CAPEv2/storage/binaries/3f647cfccaf1cdc7dac7997498fe6a488d713a2614d7f1b791b804b21da3abf3crc32: F4D4C9FCmd5: 5e38bba466b2fb8d68aa855ececefe01sha1: 944b88d1fdd93a503a72e1499309b6c5b1365662sha256: 3f647cfccaf1cdc7dac7997498fe6a488d713a2614d7f1b791b804b21da3abf3sha512: b4bb0a43d6acf39aff0404ebd1d41b94f43d006f2184129eeeb6fd0e7e79ff410e0443e5768e270a995c07416a7ff1225b430517c2eee53d18de66024d062f0assdeep: 12288:BkoZfvS4Pfc2/kjVDa/ZS4fD7HnhvMCtjW:CgnS4Pf/aa/ZS4fDDueCtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T13235F3191E551173CC06227D692EBE621421AC7C7A32F2E2338CB6763F21790B9577BEsha3_384: e4f43bc0319111592872c08a5aff61ee026c6be9de7fcd68582b775cee440459d6f31bd2b12176e7f487f89f7b1e503eep_bytes: 3c12a2436c7b26c4699a2f55ebd047eftimestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.ahsjr also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Copak.4!c
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKDZ.98348
Skyhigh BehavesLike.Win32.Generic.th
McAfee Trojan-FVOQ!5E38BBA466B2
Malwarebytes Generic.Malware.AI.DDS
VIPRE Trojan.GenericKDZ.98348
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005a45ef1 )
BitDefender Trojan.GenericKDZ.98348
K7GW Trojan ( 005a45ef1 )
Cybereason malicious.1fdd93
Arcabit Trojan.Generic.D1802C
BitDefenderTheta Gen:NN.ZexaF.36792.e9Z@ai!cyWb
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.GIFY
APEX Malicious
ClamAV Win.Packed.Dridex-9860931-1
Kaspersky Trojan.Win32.Copak.ahsjr
NANO-Antivirus Trojan.Win32.Copak.jvibhg
ViRobot Trojan.Win.Z.Copak.1114113.ER
Rising Trojan.Kryptik!1.B34D (CLASSIC)
Sophos Mal/Inject-GJ
F-Secure Trojan.TR/Crypt.XPACK.Gen2
Zillya Trojan.Copak.Win32.167489
TrendMicro TROJ_GEN.R002C0DK323
Trapmine suspicious.low.ml.score
FireEye Generic.mg.5e38bba466b2fb8d
Emsisoft Trojan.GenericKDZ.98348 (B)
SentinelOne Static AI – Malicious PE
MAX malware (ai score=83)
Google Detected
Avira TR/Crypt.XPACK.Gen2
Varist W32/Zusy.EM.gen!Eldorado
Antiy-AVL Trojan/Win32.Kryptik.GIFY
Kingsoft malware.kb.a.997
Xcitium TrojWare.Win32.Kryptik.TLS@812zm8
Microsoft Trojan:Win32/Glupteba.MT!MTB
ZoneAlarm Trojan.Win32.Copak.ahsjr
GData Win32.Trojan.PSE.11YPVZ
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Generic.C5394145
Acronis suspicious
VBA32 Trojan.Copak
ALYac Trojan.GenericKDZ.98348
TACHYON Trojan/W32.Selfmod
DeepInstinct MALICIOUS
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DK323
Tencent Trojan.Win32.Selfmod.ka
Ikarus Trojan-Downloader.Win32.FakeAlert
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.GIFQ!tr
AVG Win32:Evo-gen [Trj]
Avast Win32:Evo-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Win32.Copak.ahsjr?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago