Trojan

Trojan.Win32.Copak.kxzg removal

Malware Removal

The Trojan.Win32.Copak.kxzg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.kxzg virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location

How to determine Trojan.Win32.Copak.kxzg?


File Info:

name: 1F7A5BF74EE1D0118FAE.mlw
path: /opt/CAPEv2/storage/binaries/0d00d093b254e32c795dcf83b6db6c8aa58f629b70c38046787c5cf98be174ae
crc32: AF4D7807
md5: 1f7a5bf74ee1d0118faea74dc13af677
sha1: 47282576c3c2a8c773d1e134922a5be1b784dcf5
sha256: 0d00d093b254e32c795dcf83b6db6c8aa58f629b70c38046787c5cf98be174ae
sha512: 7141adecf94daabf64d79309590449b35ed70d68db3d82600f4ba1a571214c3b83dd7904b128689319f62d64ea079a6f4c3e010f504c6c947bc5ec34d958c417
ssdeep: 49152:iH5l09lM25danezu6FlD8nFZCYpUNWPGb/g0QFR9rnUzBvXFwv/QJFskD4/:h9z5daezV/lNWOb/g04o/yv/Qu
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E4E533279D16476FE81B53B340C4EC4B4E63B4D84B93AB1035C9F9C8DC98739AF96A21
sha3_384: 5d42423b966a2f7672ba5d41469ee1503cfa466f5d6f3036aa6157a730511a967f33409b2f9fa346e57bae0bc898c28f
ep_bytes: b80000000083ec04891c2489fa5e4f68
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.kxzg also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43250
MicroWorld-eScanGen:Variant.Fragtor.26906
FireEyeGen:Variant.Fragtor.26906
McAfeeGenericRXAA-FA!1F7A5BF74EE1
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3631834
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057ffc71 )
AlibabaMalware:Win32/km_280b22.None
K7GWTrojan ( 0057ffc71 )
Cybereasonmalicious.6c3c2a
BitDefenderThetaGen:NN.ZexaF.34084.epZ@aed40bh
CyrenW32/CoinMiner.CQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HITO
TrendMicro-HouseCallTROJ_GEN.R002C0DL921
AvastWin32:CoinminerX-gen [Trj]
KasperskyTrojan.Win32.Copak.kxzg
BitDefenderGen:Variant.Fragtor.26906
TencentTrojan.Win32.Coinminer.yi
EmsisoftGen:Variant.Fragtor.26906 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
TrendMicroTROJ_GEN.R002C0DL921
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
SophosMal/Generic-R
Paloaltogeneric.ml
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASBOL.C687
GridinsoftRansom.Win32.Gen.sa
MicrosoftTrojan:Win32/Injector.RAQ!MTB
ViRobotTrojan.Win32.Z.Kryptik.3213312.ACX
GDataGen:Variant.Fragtor.26906
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.RL_Reputation.R365006
VBA32Trojan.Packed
ALYacGen:Variant.Fragtor.26906
MAXmalware (ai score=81)
MalwarebytesTrojan.Crypt.UPX
APEXMalicious
RisingTrojan.Kryptik!1.D12D (CLASSIC)
YandexTrojan.Copak!nmPd2mRSnJ8
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.EAHK!tr
AVGWin32:CoinminerX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Win32.Copak.kxzg?

Trojan.Win32.Copak.kxzg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment