Trojan

Trojan.Win32.Copak.mbzl (file analysis)

Malware Removal

The Trojan.Win32.Copak.mbzl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.mbzl virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Trojan.Win32.Copak.mbzl?


File Info:

name: 40F39F83B2A455C58CB7.mlw
path: /opt/CAPEv2/storage/binaries/a14f247330fd72f4a4aa5d3544860fd82738cc3e1458074003c6815c621bd11e
crc32: 6669650E
md5: 40f39f83b2a455c58cb7930578f6d86f
sha1: d39f99d2474fef360670914bea0c2957c61e7d81
sha256: a14f247330fd72f4a4aa5d3544860fd82738cc3e1458074003c6815c621bd11e
sha512: 077e6cd591ac8805e8a2bf9a901210e76c7ae3c981245e6fedd0846ed8c94f39659ac5ff15380ab4441383c3582d3ca2daa54aa51e546b480fa1002346f70592
ssdeep: 1536:vKRDEA7CD0CeKz1jkfA4mPMxCB9OwGlC+Sw78d5a2Ri8T:vM2J5kfA4txM9xWC478d5a2TT
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19883CF54DBFD1A06F39C70770423EB28A5AE81BF2D3F7A692F5F068C127990D6953821
sha3_384: 2166faaa3a1afb335af9f7d619ca024d528ff92dd7d081acd2236e71bdf2854302308c3791495f4c7f18c33d8f96e701
ep_bytes: be810f43c7b90d7a5bd668d885400021
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.mbzl also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen14.7487
MicroWorld-eScanGen:Trojan.Heur.fuX@IfSC5Sd
FireEyeGeneric.mg.40f39f83b2a455c5
McAfeeArtemis!40F39F83B2A4
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Glupteba.2a006a67
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.3b2a45
BitDefenderThetaAI:Packer.4FFEE2691B
CyrenW32/Zbot.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
TrendMicro-HouseCallTROJ_GEN.R002C0DA622
AvastWin32:Trojan-gen
KasperskyTrojan.Win32.Copak.mbzl
BitDefenderGen:Trojan.Heur.fuX@IfSC5Sd
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
TencentMalware.Win32.Gencirc.10ce8d4e
Ad-AwareGen:Trojan.Heur.fuX@IfSC5Sd
SophosML/PE-A + Troj/Agent-BGOS
TrendMicroTROJ_GEN.R002C0DA622
McAfee-GW-EditionBehavesLike.Win32.Glupteba.mc
EmsisoftGen:Trojan.Heur.fuX@IfSC5Sd (B)
GDataGen:Trojan.Heur.fuX@IfSC5Sd
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.337A76D
ArcabitTrojan.Heur.E78EFD
ViRobotTrojan.Win32.Z.Injector.82945.BJU
MicrosoftTrojan:Win32/Glupteba.DB!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R293305
VBA32BScope.Trojan.Wacatac
ALYacGen:Trojan.Heur.fuX@IfSC5Sd
MAXmalware (ai score=84)
MalwarebytesTrojan.Crypt
APEXMalicious
RisingTrojan.Injector!1.CD26 (C64:YzY0OurWDA+XJZ6N)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_86%
FortinetW32/Copak.AGMG!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Win32.Copak.mbzl?

Trojan.Win32.Copak.mbzl removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment