Trojan

What is “Trojan.Win32.Copak.llbp”?

Malware Removal

The Trojan.Win32.Copak.llbp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.llbp virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Trojan.Win32.Copak.llbp?


File Info:

name: E1F5B2223CA07C059979.mlw
path: /opt/CAPEv2/storage/binaries/86e72bcc37eef3e06ce1dc5a1291f29544fe02216c04ae729a0fa1a25f723738
crc32: FE1335A4
md5: e1f5b2223ca07c059979e80eb796b86d
sha1: 524e877b633a12c6c3a28d1500ab69ad79c4d13a
sha256: 86e72bcc37eef3e06ce1dc5a1291f29544fe02216c04ae729a0fa1a25f723738
sha512: 590eb9835d6d5f9f784a6085f55bfa3d3346cb9b743faf3a45892f7cd86a86b82d539c22b4fe5b807acda3e66f0942b914c2e16a25e76377a598f78c760994a8
ssdeep: 12288:psIEuWOiG9fsIEuth4eHsIEuWOiG9fsIEu3l1OiG9fsIEuth4eHsIEuWOiG9fsIG:bWOtndWOt/OtndWOts
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1CD35D094F83A3B1AFA320CBD629290B81EEE12B727DCD1D7D7635E521450A01C5F3A6D
sha3_384: 8f9136ab3625d79023b3894654496e4c0a67d82cc8754af05c4db5fbb8cdbdfc206d699db632ce1fedc934e38c390514
ep_bytes: ba9237e77d68d8854000bbf4ccf34483
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.llbp also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.900994
FireEyeGeneric.mg.e1f5b2223ca07c05
McAfeeGlupteba-FTSD!E1F5B2223CA0
CylanceUnsafe
ZillyaTrojan.Injector.Win32.1324357
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Copak.ce4dbb77
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.23ca07
BitDefenderThetaGen:NN.ZexaF.34212.gvZ@aeSC5Sd
CyrenW32/Zbot.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
TrendMicro-HouseCallTROJ_GEN.R002C0DB222
Paloaltogeneric.ml
ClamAVWin.Malware.Razy-9916485-0
KasperskyTrojan.Win32.Copak.llbp
BitDefenderGen:Variant.Razy.900994
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Trojan-gen
TencentTrojan.Win32.Copak.wd
Ad-AwareGen:Variant.Razy.900994
SophosML/PE-A + Troj/Agent-BGOS
DrWebTrojan.Siggen14.7487
TrendMicroTROJ_GEN.R002C0DB222
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Razy.900994 (B)
APEXMalicious
JiangminTrojan.Copak.bimu
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.34EDE3A
MicrosoftTrojan:Win32/Glupteba.DB!MTB
GridinsoftRansom.Win32.Wacatac.sa
GDataGen:Variant.Razy.900994
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R293305
VBA32BScope.Trojan.Wacatac
MAXmalware (ai score=84)
MalwarebytesTrojan.Crypt
RisingTrojan.Kryptik!1.D284 (CLOUD)
YandexTrojan.Copak!moZDrZbm0iM
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Copak.AGMG!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Copak.llbp?

Trojan.Win32.Copak.llbp removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment