Trojan

Trojan.Win32.Copak.aumlb removal

Malware Removal

The Trojan.Win32.Copak.aumlb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.aumlb virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Win32.Copak.aumlb?


File Info:

name: 9BDBD7FF61882E9AA1E9.mlw
path: /opt/CAPEv2/storage/binaries/f86b3f37c56909f58d32af9497d7a8a9d7acc6487e30a1a7c65a409f5209cccf
crc32: 5B7A3EA8
md5: 9bdbd7ff61882e9aa1e95aa8a0e0b6af
sha1: 4bd89cd408ab132f55ed49197a09987e81ea0c58
sha256: f86b3f37c56909f58d32af9497d7a8a9d7acc6487e30a1a7c65a409f5209cccf
sha512: 317a2f5f31ed037129e8dea20e97d37ec74ea78439d108b19f2a3f2d73bf4e9e5a4ceae75c492ece4c33190ae7810aac40cd3145d194138f972ccc6ddf7da097
ssdeep: 12288:7ZFj6BWCGbgcSgr8AuoEP1d3FjVDa/ZSkZjovBY62YsSwdaJ+4I:7Pjat3oofa/ZSkJovBYLYsSwdaJ+4I
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14F45271FD35F4773C0862677AC3DA5687002682B761AD2E620C3355FBF25FA2B50A66C
sha3_384: e49b0c264f1c4bbac11e8912d5c3025a3abe32a9856c5739bf4bbb5105bfe0b198609306f65455ef5bc0bc0c8d067263
ep_bytes: f42e73b3a447f734a1a6fea523ec961f
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.aumlb also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.104567
FireEyeGeneric.mg.9bdbd7ff61882e9a
CAT-QuickHealTrojan.Glupteba
SkyhighBehavesLike.Win32.Generic.th
McAfeeTrojan-FVOQ!9BDBD7FF6188
Cylanceunsafe
VIPRETrojan.GenericKDZ.104567
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
AlibabaTrojan:Win32/Glupteba.03d85b9e
K7GWTrojan ( 005a45ef1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36680.m9Z@aGA1SCg
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GIFY
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9823454-0
KasperskyTrojan.Win32.Copak.aumlb
BitDefenderTrojan.GenericKDZ.104567
NANO-AntivirusTrojan.Win32.Kryptik.hkmzmc
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
TACHYONTrojan/W32.Selfmod
EmsisoftTrojan.GenericKDZ.104567 (B)
F-SecureTrojan.TR/Dropper.Gen
ZillyaTrojan.Kryptik.Win32.2256987
TrendMicroTROJ_GEN.R002C0DA324
SophosMal/Inject-GJ
IkarusTrojan.Win32.Glupteba
JiangminTrojan.Generic.cpglj
VaristW32/Trojan.MJSE-7842
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Kryptik.gify
MicrosoftTrojan:Win32/Glupteba.MT!MTB
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Generic.D19877
ViRobotTrojan.Win.Z.Kryptik.1245185.JTG
ZoneAlarmTrojan.Win32.Copak.aumlb
GDataWin32.Trojan.PSE.11XGYE9
GoogleDetected
AhnLab-V3Trojan/Win.OB.C5394211
Acronissuspicious
VBA32Trojan.Copak
MAXmalware (ai score=84)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DA324
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.408ab1
DeepInstinctMALICIOUS

How to remove Trojan.Win32.Copak.aumlb?

Trojan.Win32.Copak.aumlb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment