Trojan

Trojan.Win32.Copak.hbpj removal guide

Malware Removal

The Trojan.Win32.Copak.hbpj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.hbpj virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk

How to determine Trojan.Win32.Copak.hbpj?


File Info:

name: ED596BE24BF4A2AD8F58.mlw
path: /opt/CAPEv2/storage/binaries/4471f431b5641d99cbbcf88b52e7edcffdc2a437e9b06e85e5d3a7445d656600
crc32: D111AF51
md5: ed596be24bf4a2ad8f582ec214248e1d
sha1: d2e6fbffb1f0b651b5f0c065a08f6e5431243be3
sha256: 4471f431b5641d99cbbcf88b52e7edcffdc2a437e9b06e85e5d3a7445d656600
sha512: d9a16a0a8e86616b6c72582492598764212bcf48d41f1806ce5cbbec9c6820016badf6e6f82d63ab1e049159ffcc52732241e315f7ec98d37c6425a7a78cbe74
ssdeep: 12288:NeKC7Mr5sNx+2/jiB84XWtveOZhMKDMalW57jjDfeB1nClzlLn/hvBBwTeTL5Gtk:NTexo2/GUtvr5o57rc6DhvB3iE89H07
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T11E05236668EC270FF4E6ACF411DF184CDAE28E690A888123F15E46D06FF212C70B57D9
sha3_384: 33e38ae07d09b3531104137aeb93b6533aa58aaf2eb66dd154271c667ed5276958fc430f40ce15138aca81f681a71636
ep_bytes: b80000000083ec0489142421f983ec04
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.hbpj also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Bingoml.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43250
MicroWorld-eScanGen:Variant.Zusy.362564
FireEyeGeneric.mg.ed596be24bf4a2ad
SkyhighBehavesLike.Win32.Generic.bc
ALYacGen:Variant.Zusy.362564
Cylanceunsafe
VIPREGen:Variant.Zusy.362564
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c5ff1 )
BitDefenderGen:Variant.Zusy.362564
K7GWTrojan ( 005762bf1 )
Cybereasonmalicious.fb1f0b
BitDefenderThetaGen:NN.ZexaF.36792.XmW@aiU4J8d
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HITO
APEXMalicious
KasperskyTrojan.Win32.Copak.hbpj
AlibabaTrojan:Win32/Copak.a09b7c45
NANO-AntivirusTrojan.Win32.Copak.jcrfla
RisingTrojan.Kryptik!1.D12D (CLASSIC)
SophosMal/HckPk-A
GoogleDetected
F-SecureTrojan.TR/Crypt.ULPM.Gen
ZillyaTrojan.Copak.Win32.119266
EmsisoftGen:Variant.Zusy.362564 (B)
IkarusTrojan.Win32.Injector
JiangminRiskTool.BitCoinMiner.wmw
VaristW32/CoinMiner.CQ.gen!Eldorado
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=81)
Antiy-AVLGrayWare/Win32.Kryptik.ffp
KingsoftWin32.Trojan.Copak.hbpj
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Zusy.D58844
ZoneAlarmTrojan.Win32.Copak.hbpj
GDataGen:Variant.Zusy.362564
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Reputation.C4319501
McAfeeGenericRXAA-AA!ED596BE24BF4
DeepInstinctMALICIOUS
VBA32Trojan.Packed
MalwarebytesTrojan.MalPack.UPX
PandaTrj/Genetic.gen
TencentTrojan.Win32.Coinminer.yi
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.EAHK!tr
AVGWin32:CoinminerX-gen [Trj]
AvastWin32:CoinminerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Copak.hbpj?

Trojan.Win32.Copak.hbpj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment