Trojan

What is “Trojan.Win32.Copak.mefg”?

Malware Removal

The Trojan.Win32.Copak.mefg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.mefg virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location

How to determine Trojan.Win32.Copak.mefg?


File Info:

name: 364AE879B160F3E22193.mlw
path: /opt/CAPEv2/storage/binaries/9cfca9a63a4444d123e38b0d78178564777a09f5822d3950dc9ae28d1ee946c5
crc32: 705EC881
md5: 364ae879b160f3e2219362c1df048fda
sha1: 65717a9819967f62377622d837aaeb0dd3541206
sha256: 9cfca9a63a4444d123e38b0d78178564777a09f5822d3950dc9ae28d1ee946c5
sha512: a042313fbec3f762dd89fa7900e1d3318aabdb834bfdefe3aa5b785d548e92d3b5a325ae71b2d4c0165837ec6f6175b8226d7181246ab650b90dafe06912f76a
ssdeep: 3072:kohPtIoRad167X2wCvAI6KdMDWKkUbCIV8i/eNj6XmB+:kotGld16ClvA7FDW5ACw8i/O6XV
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E2F3DF4CCB937432C1218D3A85C245806ABFAA67014749D9EEBD8C3196310A877BBDFF
sha3_384: 015fda17f560287df8a2f82c38480752fe5c3eb4d464d1700e0ddcf195ef5b7f0cba4cbf4cf58adae206b1b80998f7b5
ep_bytes: bf8599ba474181ee9b43dbda68d88540
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.mefg also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Siggen14.7487
MicroWorld-eScanGen:Variant.Razy.900994
FireEyeGeneric.mg.364ae879b160f3e2
ALYacGen:Variant.Razy.900994
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.9b160f
BitDefenderThetaGen:NN.ZexaF.34114.kuZ@aeSC5Sd
CyrenW32/Zbot.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
KasperskyTrojan.Win32.Copak.mefg
BitDefenderGen:Variant.Razy.900994
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Evo-gen [Susp]
TencentTrojan.Win32.Copak.wa
Ad-AwareGen:Variant.Razy.900994
SophosML/PE-A + Troj/Agent-BGOS
McAfee-GW-EditionBehavesLike.Win32.Glupteba.cc
EmsisoftGen:Variant.Razy.900994 (B)
GDataGen:Variant.Razy.900994
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.34F8CB8
MicrosoftTrojan:Win32/Glupteba.DB!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R293305
McAfeeGenericRXGJ-XZ!56B6219BD0AE
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.Crypt
APEXMalicious
RisingTrojan.Injector!1.CD26 (RDMK:cmRtazrII3M/GjrRlpKJzv43nfGb)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Copak.AGMG!tr
AVGWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Win32.Copak.mefg?

Trojan.Win32.Copak.mefg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment