Trojan

Trojan.Win32.Copak.aijwr removal tips

Malware Removal

The Trojan.Win32.Copak.aijwr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.aijwr virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Win32.Copak.aijwr?


File Info:

name: F4155091C21D16591B36.mlw
path: /opt/CAPEv2/storage/binaries/2d4d6f9cded7aeaebb57c6edeb44a1c265cd0e6c9001346b17079d0a0276e48d
crc32: 137CFA3E
md5: f4155091c21d16591b361dacfc1752d2
sha1: 33584d7f48dcba076313a591acb5da186ddc1d60
sha256: 2d4d6f9cded7aeaebb57c6edeb44a1c265cd0e6c9001346b17079d0a0276e48d
sha512: d2e470c567788e4045e1cf8ad2bbd51886bb4015797a31d5abf1ddef6acdb276b2e77ca18a180c4b6a0d80e312cf816f065b76c79b8b527f0c372c575ecb2b3e
ssdeep: 12288:SfiqqiMRR62EOOsGVlsssdQNcsYVUj0/rV9wWrS9ypsLyb7zAPGxWmP+BuEcNp73:S+2PVe0Cv6a/ZSoPDQ+ei
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19E55B16D1E97457FFC0222FDAC8E9E124F115C392602B62D23B07D72FE612B7512AB64
sha3_384: eab3c7b2fa1b3d66c567acc1efa57df1ebc5c0111e1a1e2ab24ee145155c44d7ef793c5aa23be5db7d6853da2a96c678
ep_bytes: d76a94998703101e82e2198f00a87135
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.aijwr also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Copak.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.98449
FireEyeGeneric.mg.f4155091c21d1659
SkyhighBehavesLike.Win32.Generic.tm
McAfeeTrojan-FVOQ!F4155091C21D
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKDZ.98449
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
BitDefenderTrojan.GenericKDZ.98449
K7GWTrojan ( 005a45ef1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36792.q9Z@aaiSldb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GIFY
APEXMalicious
ClamAVWin.Packed.Dridex-9860931-1
KasperskyTrojan.Win32.Copak.aijwr
NANO-AntivirusTrojan.Win32.Copak.jvibhg
ViRobotTrojan.Win.Z.Kryptik.1310721.FDI
TencentTrojan.Win32.Selfmod.ka
TACHYONTrojan/W32.Selfmod
SophosMal/Inject-GJ
F-SecureHeuristic.HEUR/AGEN.1369103
ZillyaTrojan.Generic.Win32.917970
TrendMicroTROJ_GEN.R002C0DK923
Trapminesuspicious.low.ml.score
EmsisoftTrojan.GenericKDZ.98449 (B)
IkarusTrojan-Downloader.Win32.FakeAlert
GoogleDetected
AviraHEUR/AGEN.1369103
VaristW32/Zusy.EM.gen!Eldorado
Antiy-AVLTrojan/Win32.Kryptik.GIFY
MicrosoftTrojan:Win32/Glupteba.MT!MTB
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Generic.D18091
ZoneAlarmTrojan.Win32.Copak.aijwr
GDataWin32.Trojan.PSE.11YPVZ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.OB.C5394211
Acronissuspicious
VBA32Trojan.Copak
ALYacTrojan.GenericKDZ.98449
MAXmalware (ai score=82)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DK923
RisingTrojan.Kryptik!1.B34D (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.f48dcb
AvastWin32:Evo-gen [Trj]

How to remove Trojan.Win32.Copak.aijwr?

Trojan.Win32.Copak.aijwr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment