Trojan

Trojan.Win32.Copak.mned removal

Malware Removal

The Trojan.Win32.Copak.mned is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.mned virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Trojan.Win32.Copak.mned?


File Info:

name: C03D2579BADF7AAF04E7.mlw
path: /opt/CAPEv2/storage/binaries/63b8aa74b38bb6315a457302db10e99c3e424f563411c93e2a37b864c0b3d388
crc32: 12CB97DE
md5: c03d2579badf7aaf04e77b50a218ee3c
sha1: b67f9a5c1df4350bb66686341b3628978e0b7415
sha256: 63b8aa74b38bb6315a457302db10e99c3e424f563411c93e2a37b864c0b3d388
sha512: 35b576dd7dfeae89a302e2ef06e6ae0b7325b90bef9591740b69f9b33d53057a32de968e9a6ec8c013d795f614f2e76dc031eaadecb92716192d4f0d24e39cde
ssdeep: 3072:N4rliAFu2PuER32b8yzpH54Nqd4+OI2LyWb2ue9BLcydpg:N4r8n2WER32b8ydmLrM3LvC
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1DDF3CF5B1A8322CADC61017B572FCEC197ADCD47A2C9255AAB3AF1C240432FEA4F1D75
sha3_384: 26d28e7877ffc186175b250323856ce561ab7d3d3149241126982ffe30db6d1ff7851b516d20ff4220b4aed24752e84c
ep_bytes: b977343af729f601c668d885400083ec
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.mned also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.900994
FireEyeGeneric.mg.c03d2579badf7aaf
CAT-QuickHealTrojan.Glupteba
ALYacGen:Variant.Razy.900994
MalwarebytesTrojan.Crypt
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Copak.0cd879b1
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.9badf7
BitDefenderThetaGen:NN.ZexaF.34114.kuZ@aeSC5Sd
CyrenW32/Zbot.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
ClamAVWin.Packed.Razy-9935021-0
KasperskyTrojan.Win32.Copak.mned
BitDefenderGen:Variant.Razy.900994
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Trojan-gen
TencentTrojan.Win32.Copak.wa
Ad-AwareGen:Variant.Razy.900994
EmsisoftGen:Variant.Razy.900994 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen14.7487
TrendMicroTROJ_GEN.R002C0DA822
McAfee-GW-EditionBehavesLike.Win32.Glupteba.cc
SophosML/PE-A + Troj/Agent-BGOS
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.900994
JiangminTrojan.Copak.boyc
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Injector
ArcabitTrojan.Razy.DDBF82
MicrosoftTrojan:Win32/Glupteba.DB!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R293305
McAfeeArtemis!C03D2579BADF
MAXmalware (ai score=82)
VBA32BScope.Trojan.Wacatac
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002C0DA822
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
YandexTrojan.Injector!EPR0Ts2n35E
eGambitUnsafe.AI_Score_99%
FortinetW32/Copak.AGMG!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Win32.Copak.mned?

Trojan.Win32.Copak.mned removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment