Trojan

About “Trojan.Win32.Copak.lmly” infection

Malware Removal

The Trojan.Win32.Copak.lmly is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.lmly virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Trojan.Win32.Copak.lmly?


File Info:

name: 6560199DC1A12E5CE908.mlw
path: /opt/CAPEv2/storage/binaries/2d2703c2af7ea5e6216fa50c3a9ae308aae4b10e25dd0a3675296a7841dfa6a0
crc32: EE977E8D
md5: 6560199dc1a12e5ce9081cb6f1aa6c8a
sha1: f940c265e11bcf5ef80ec48b1865e6f558e0d79b
sha256: 2d2703c2af7ea5e6216fa50c3a9ae308aae4b10e25dd0a3675296a7841dfa6a0
sha512: 2abe121612999e6f060b92a5d710550a7999f87d1aa0215b6f801617ea25f989ad5c3dc14962a2b198d734d31fe60ceff6cb80136e0e2605bd7a6221997beeb7
ssdeep: 3072:mtiv9cY9MhQ9T9F8dzsue4RJPWpRFiewzxolJ3By:ShhE8iCPZzxYBy
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D5F3BD56C8AF38C9E45A36384F1671D7466A9B1A11B56539CB9BF4883B60C3F3DB20F0
sha3_384: 0451fd32b5984cb9be812c87459775d24ed6946f62a1415231486357a8408696ea4bac9ffa43bfced505141578bfd673
ep_bytes: bad42cf85d4168d88540006800104000
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.lmly also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen14.7487
MicroWorld-eScanGen:Variant.Razy.900994
FireEyeGeneric.mg.6560199dc1a12e5c
ALYacGen:Variant.Razy.900994
MalwarebytesTrojan.Crypt
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Copak.82df6fbd
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.dc1a12
BitDefenderThetaGen:NN.ZexaF.34114.kuZ@aeSC5Sd
CyrenW32/Zbot.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Iho3wxi-9883778-0
KasperskyTrojan.Win32.Copak.lmly
BitDefenderGen:Variant.Razy.900994
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Evo-gen [Susp]
TencentTrojan.Win32.Copak.wa
Ad-AwareGen:Variant.Razy.900994
EmsisoftGen:Variant.Razy.900994 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
TrendMicroTROJ_GEN.R002C0DA622
McAfee-GW-EditionBehavesLike.Win32.Glupteba.cc
SophosMal/Generic-R + Troj/Agent-BGOS
GDataGen:Variant.Razy.900994
JiangminTrojan.Copak.bony
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Injector
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Razy.DDBF82
MicrosoftTrojan:Win32/Glupteba.DB!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R293305
McAfeeGlupteba-FTSD!6560199DC1A1
MAXmalware (ai score=82)
VBA32BScope.Trojan.Wacatac
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002C0DA622
RisingTrojan.Kryptik!1.D284 (RDMK:cmRtazrtgMkJ6si3peJoPSoFfFHX)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Copak.AGMG!tr
AVGWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Copak.lmly?

Trojan.Win32.Copak.lmly removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment