Trojan

Trojan.Win32.Copak.kxor (file analysis)

Malware Removal

The Trojan.Win32.Copak.kxor is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.kxor virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Scheduled file move on reboot detected
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Trojan.Win32.Copak.kxor?


File Info:

name: 6D97479C8E0E8B23D0FF.mlw
path: /opt/CAPEv2/storage/binaries/24b9d548418e36cf22b85343408d7b3c3b32275d0669d556bf10971e6cf780ef
crc32: 77E9ED5F
md5: 6d97479c8e0e8b23d0ffc2535379c1dd
sha1: 9ecc5688a341ea9263f7beaa12f14d77cb464c0a
sha256: 24b9d548418e36cf22b85343408d7b3c3b32275d0669d556bf10971e6cf780ef
sha512: 4ccd63e20ffd5694d6206e3989283f96a61ef936799699fa28b33acd9a73c7555ea2014ee4204af1473783b0398f17a232b2cac3c0c49d8432dba7116cb725a0
ssdeep: 24576:WztkE5pWDpnRmuwmwGHx0TFMQm+7Xbp/rrlJ0wfqW4jUGWg09zdPaeUVHEN0Zv4:50YRmJlWx/Qm8V3lJ0+qW4EgsdPJ2v4
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19D75331DBD139846D36261BE16024CBB7D55DDFE1A343F10B821408AD7A8EA9AC4FBF4
sha3_384: 023aa52e45c53e051b6c4adaa444ce60922e691a25341d4e3f0333fc450cfc8ec51dc66d89049848cb9bddf2483fa9d2
ep_bytes: b900000000564021c081c00b0373ee5a
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.kxor also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43250
MicroWorld-eScanAdware.GenericKD.38134605
FireEyeAdware.GenericKD.38134605
McAfeeGenericRXAA-FA!6D97479C8E0E
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057ffc71 )
AlibabaMalware:Win32/km_280b22.None
K7GWTrojan ( 0057ffc71 )
Cybereasonmalicious.8a341e
BitDefenderThetaGen:NN.ZexaF.34294.InZ@a0RzBrb
CyrenW32/CoinMiner.CQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HITO
TrendMicro-HouseCallTROJ_GEN.R002C0DKQ21
Paloaltogeneric.ml
KasperskyTrojan.Win32.Copak.kxor
BitDefenderAdware.GenericKD.38134605
AvastWin32:CoinminerX-gen [Trj]
RisingTrojan.Kryptik!1.D12D (CLASSIC)
Ad-AwareAdware.GenericKD.38134605
EmsisoftAdware.GenericKD.38134605 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
TrendMicroTROJ_GEN.R002C0DKQ21
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-R
IkarusTrojan.Win32.Injector
GDataWin32.Application.Coinminer.YIB7IA
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASBOL.C68E
MicrosoftTrojan:Win32/Injector.RAQ!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Reputation.C4325115
VBA32Trojan.Packed
MalwarebytesTrojan.Crypt
APEXMalicious
TencentTrojan.Win32.Coinminer.yi
YandexTrojan.Kryptik!1rE6+h+GleI
MAXmalware (ai score=65)
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.EAHK!tr
AVGWin32:CoinminerX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Win32.Copak.kxor?

Trojan.Win32.Copak.kxor removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment