Trojan

Trojan.Win32.Copak.aqqct removal

Malware Removal

The Trojan.Win32.Copak.aqqct is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.aqqct virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Win32.Copak.aqqct?


File Info:

name: 2EC2F61A7B3A6FA91EA7.mlw
path: /opt/CAPEv2/storage/binaries/9f6d2c7d8fafb02f459f74e0cf55199c0a6be562c480b8cfdff0dfa48c451de7
crc32: BF8A5597
md5: 2ec2f61a7b3a6fa91ea7f341b836642f
sha1: c6c2f775f99daf8bb9ec1c7c73902ed1ebf2d7d4
sha256: 9f6d2c7d8fafb02f459f74e0cf55199c0a6be562c480b8cfdff0dfa48c451de7
sha512: 6c1b26432f9d9d206624df5228e401e39a3a4cb3210f51310f4bbe157a4ea5cf7e8dd51dd2b1e271046521a27a3144bd0ed08b93f9d573ee8138bd42cf64d0a1
ssdeep: 12288:oXoKuku/FCBA7hptggN40xtjVDa/ZSoPDm3Xx/MCtjW:oX4jABAdptDpxza/ZSoPDQ+ei
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1FD55E4099E1585B3CCC6623EA91EDE63C131AC3D2623BB673F80B5F67E5DA809507D24
sha3_384: ccc936caa67ac0b9e22dfa77dd194f524d2f1c25264d3026e5b19eb2035a8f33562f162305836c1f0fcac62186a4a6dd
ep_bytes: f7b165e6a7d8e161a239e8f02073804a
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.aqqct also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.98449
ClamAVWin.Packed.Dridex-9860931-1
CAT-QuickHealTrojan.Glupteba
SkyhighBehavesLike.Win32.Generic.tm
McAfeeTrojan-FVOQ!2EC2F61A7B3A
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Copak.Win32.169068
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D18091
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GIFY
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Copak.aqqct
BitDefenderTrojan.GenericKDZ.98449
NANO-AntivirusTrojan.Win32.Copak.jvibhg
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
EmsisoftTrojan.GenericKDZ.98449 (B)
F-SecureHeuristic.HEUR/AGEN.1369103
DrWebTrojan.Siggen12.42976
VIPRETrojan.GenericKDZ.98449
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.2ec2f61a7b3a6fa9
SophosMal/Inject-GJ
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraHEUR/AGEN.1369103
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Kryptik.gify
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Glupteba.MT!MTB
ZoneAlarmTrojan.Win32.Copak.aqqct
GDataWin32.Trojan.PSE.11XGYE9
VaristW32/Trojan.MJSE-7842
AhnLab-V3Trojan/Win.OB.C5394211
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36608.q9Z@aaiSldb
ALYacTrojan.GenericKDZ.98449
TACHYONTrojan/W32.Selfmod
VBA32Trojan.Copak
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
YandexTrojan.Kryptik!MlpV4eOtNVo
IkarusTrojan-Downloader.Win32.FakeAlert
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.5f99da
DeepInstinctMALICIOUS

How to remove Trojan.Win32.Copak.aqqct?

Trojan.Win32.Copak.aqqct removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment