Trojan

Trojan.Win32.Copak.lkbt malicious file

Malware Removal

The Trojan.Win32.Copak.lkbt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.lkbt virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Win32.Copak.lkbt?


File Info:

name: 55ECC814CEB5BCBCD74C.mlw
path: /opt/CAPEv2/storage/binaries/165e38061979da84e6551a9ee8939de58e422f60711e64348cf6c7874e7d0b58
crc32: 4DD2E15A
md5: 55ecc814ceb5bcbcd74c43e33ec558b1
sha1: d8df421ab423aa07131a781d5ba9fd5aad8cb079
sha256: 165e38061979da84e6551a9ee8939de58e422f60711e64348cf6c7874e7d0b58
sha512: 1f66098931e860e67e0c91bf869b0c37169ebbfaa68cb6544a7373a57c0529bfd3a693344b4ff307f1c49ff00708c674097651eef3779b30be8d76de30eeb52f
ssdeep: 24576:c20hPTr38S6/cf4sZV+iXMtduS/yD+fjS6/cf4sZV+iXL:c2GPTr38S6kgxI4jS6kgxE
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1720502402DCC36B3F4D54C38827778A63BF0E723209D826E967107BADCF0D6A595DAA5
sha3_384: 3a384f816be9371c77aa176f22964cc5b944ceb92b8a5910e9f3c8c243af7725a26ca7e84711feae9df74edfa6555e1d
ep_bytes: b86a9e3c4c68d8854000680010400068
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.lkbt also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.870640
FireEyeGeneric.mg.55ecc814ceb5bcbc
ALYacGen:Variant.Razy.870640
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
K7GWTrojan ( 00577ea11 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Zbot.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
AvastWin32:Evo-gen [Susp]
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Copak.lkbt
BitDefenderGen:Variant.Razy.870640
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
TencentMalware.Win32.Gencirc.10cfb650
Ad-AwareGen:Variant.Razy.870640
SophosML/PE-A + Troj/Agent-BGOS
DrWebTrojan.Siggen14.7487
McAfee-GW-EditionBehavesLike.Win32.Glupteba.cc
EmsisoftGen:Variant.Razy.870640 (B)
GDataGen:Variant.Razy.870640
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Injector
MicrosoftTrojan:Win32/Glupteba.DB!MTB
AhnLab-V3Malware/Win32.RL_Generic.R293305
Acronissuspicious
McAfeeGenericRXGJ-XZ!BF966F2EBFFC
MAXmalware (ai score=88)
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.Injector
RisingTrojan.Kryptik!1.D284 (RDMK:cmRtazqyNSMLxrnOnZMj22lYS9F8)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.CTNW!tr
BitDefenderThetaGen:NN.ZexaF.34114.YuZ@aSwc1te
AVGWin32:Evo-gen [Susp]
Cybereasonmalicious.4ceb5b

How to remove Trojan.Win32.Copak.lkbt?

Trojan.Win32.Copak.lkbt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment