Trojan

Trojan.Win32.Copak.ocxx removal

Malware Removal

The Trojan.Win32.Copak.ocxx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.ocxx virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Trojan.Win32.Copak.ocxx?


File Info:

name: D09BF71D27A3A564A5AB.mlw
path: /opt/CAPEv2/storage/binaries/c9879126479e9968b27a202020003a45096cc93c2493d7ba8de1ce5604682895
crc32: 8102FA64
md5: d09bf71d27a3a564a5ab4c0c92617696
sha1: a4bd4250b936e0ff24de413ba40f6c69c6e66606
sha256: c9879126479e9968b27a202020003a45096cc93c2493d7ba8de1ce5604682895
sha512: 42781369e6db9bade344a807c260d546b5e789a0f8a4ad618ea5ccf8fcc2b4bbb85046a5967dee341fda78d4449c1a7d8f99b51daf602f704eea00fa8d109065
ssdeep: 12288:K2VGYvzyUaTluUJJmYfeDCqLco8IOp0nC+CRxZ:t0YvzyU5UvmY2DCyco560nC+I
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14294F1765C73C68EEE7BEABDF910FC82433A52B66FBFCC155414136A0E52E2850912B1
sha3_384: 41876ad22eaa02e24b745d614a5f613e0c42279b9f023f9ef470a4a2b935c9e2a5fbc810ef4d9fa87ff6afa75ab165f3
ep_bytes: 68bef8ee135e01d229ca68d885400068
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.ocxx also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen14.7487
MicroWorld-eScanGen:Variant.Razy.870640
FireEyeGeneric.mg.d09bf71d27a3a564
ALYacGen:Variant.Razy.870640
MalwarebytesTrojan.Injector
ZillyaTrojan.Injector.Win32.1415510
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Copak.d8531af5
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.d27a3a
BitDefenderThetaGen:NN.ZexaF.34182.zuZ@aSwc1te
CyrenW32/Zbot.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
TrendMicro-HouseCallTROJ_GEN.R002C0DAF22
Paloaltogeneric.ml
KasperskyTrojan.Win32.Copak.ocxx
BitDefenderGen:Variant.Razy.870640
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Trojan-gen
TencentTrojan.Win32.Copak.wc
Ad-AwareGen:Variant.Razy.870640
EmsisoftGen:Variant.Razy.870640 (B)
TrendMicroTROJ_GEN.R002C0DAF22
McAfee-GW-EditionBehavesLike.Win32.Glupteba.gc
SophosML/PE-A + Troj/Agent-BGOS
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Copak.brax
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.3364823
MicrosoftTrojan:Win32/Glupteba.DB!MTB
ViRobotTrojan.Win32.Z.Razy.410624.SXI
GDataGen:Variant.Razy.870640
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R293305
McAfeeArtemis!D09BF71D27A3
VBA32BScope.Trojan.Wacatac
CylanceUnsafe
APEXMalicious
RisingTrojan.Injector!1.CD26 (CLOUD)
YandexTrojan.Copak!cfhAuhdX6hA
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.CTNW!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Copak.ocxx?

Trojan.Win32.Copak.ocxx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment