Trojan

Trojan.Win32.Copak.aswfv (file analysis)

Malware Removal

The Trojan.Win32.Copak.aswfv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.aswfv virus can do?

  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Win32.Copak.aswfv?


File Info:

name: BE7CBCDCE1C9425FB2F0.mlw
path: /opt/CAPEv2/storage/binaries/805008002ec0a677d87cb53f56577b8112935e9f97fbb5ee8325c8cdd557308f
crc32: C4C5CB60
md5: be7cbcdce1c9425fb2f076a1ddf7de78
sha1: b202045fa66c445b3260061f4029c25fc5382ab2
sha256: 805008002ec0a677d87cb53f56577b8112935e9f97fbb5ee8325c8cdd557308f
sha512: bb9af7bd8d943ebc6a86ffdc795fb351ca5daf3fc639ad409d84c76e48d5ff8553ba9bd0f48335a9852179526afedcbd1f041f61880337813a2e8c8d29f99818
ssdeep: 6144:RNk0rssHZ2YIruhOIEhUjxSbn7Jg+vtfXp:RNkAssHZhIuhohEMz7e+vtfp
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T15724CFB08708DA82E9EF04F4CAE960236DD5ADA1153BB9075A546ED4036115EF3EF3F8
sha3_384: 38aafdf127263efa325a692d187ac3854a65930ae97e65f874e0db906699849da4e79b9a8f740df0d292cea4231e61c2
ep_bytes: 93d1782fc3b8fca8c659f539d41b9d83
timestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.aswfv also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Glupteba.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.105114
FireEyeGeneric.mg.be7cbcdce1c9425f
SkyhighBehavesLike.Win32.Generic.dc
ALYacTrojan.GenericKDZ.105114
MalwarebytesCrypt.Trojan.MSIL.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
AlibabaTrojan:Win32/Copak.0a93d6bf
K7GWTrojan ( 005a45ef1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36680.n8W@a83RoFe
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik_AGen.BGU
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Copak.aswfv
BitDefenderTrojan.GenericKDZ.105114
NANO-AntivirusTrojan.Win32.Selfmod.jwouyf
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Crypt.hbw
EmsisoftTrojan.GenericKDZ.105114 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen23.40721
VIPRETrojan.GenericKDZ.105114
TrendMicroTROJ_GEN.R002C0DLT23
Trapminemalicious.high.ml.score
SophosMal/Inject-GJ
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.11XGYE9
JiangminTrojan.Selfmod.lna
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik.girh
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Generic.D19A9A
ZoneAlarmTrojan.Win32.Copak.aswfv
MicrosoftTrojan:Win32/Glupteba.MT!MTB
VaristW32/Trojan.NJGF-3047
AhnLab-V3Packed/Win.FJB.C5537712
Acronissuspicious
McAfeeTrojan-FVOQ!BE7CBCDCE1C9
TACHYONTrojan/W32.Selfmod
VBA32Trojan.Khalesi
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DLT23
RisingTrojan.Kryptik!1.B34D (CLASSIC)
IkarusTrojan.Win32.Glupteba
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.fa66c4
DeepInstinctMALICIOUS

How to remove Trojan.Win32.Copak.aswfv?

Trojan.Win32.Copak.aswfv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment