Trojan

About “Trojan.Win32.Copak.pzxq” infection

Malware Removal

The Trojan.Win32.Copak.pzxq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.pzxq virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Win32.Copak.pzxq?


File Info:

name: 8CCB9E086B581D3F1A8C.mlw
path: /opt/CAPEv2/storage/binaries/6329f093cb63df4e75e2d4b3eae561e057ed0a980cdeba82f70f593eeb2ca722
crc32: 03200D6A
md5: 8ccb9e086b581d3f1a8c55a14abb101e
sha1: 429ef9d5e3d449a9445fb93c43ab32a0e87cffe5
sha256: 6329f093cb63df4e75e2d4b3eae561e057ed0a980cdeba82f70f593eeb2ca722
sha512: f0778cde0a4ea4774184841c85c9a85aa6c80a53cec8b01d06dce06412f6cdd4b29f49352c9e79672e575e296841802bf42959ee74f9fbab8d2c165218542451
ssdeep: 6144:QGlu1tZJCi2n8Zpe1MeyJV6ab1f+bo7LIKiT9RJsHUQ+tmCsovAx:fE1tOZ8ve1jRQ1f+boL2T9RJDQTCOx
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F974026696BD68C5F025E77FEA849DB0C615C51E2CBC81E11FAC4CB6A230979338BC71
sha3_384: f60924ef8ba666e18d3298d0ddcb7d34456ba450bb69483800199c6638dd64abbb3262c9df6384ba4fde4509ecb7dccb
ep_bytes: 68ba7a431a5f68d88540006800104000
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.pzxq also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.8ccb9e086b581d3f
McAfeeGenericRXAA-AA!8CCB9E086B58
CylanceUnsafe
ZillyaTrojan.Injector.Win32.1314853
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
BitDefenderGen:Variant.Razy.870640
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.86b581
CyrenW32/Zbot.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
ClamAVWin.Malware.Razy-9916215-0
KasperskyTrojan.Win32.Copak.pzxq
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanGen:Variant.Razy.870640
RisingTrojan.Injector!1.CD26 (RDMK:cmRtazq1FhKvq7Yqbt4Fd8IotJoE)
SophosMal/Generic-R + Troj/Agent-BGOS
DrWebTrojan.Siggen14.7487
TrendMicroTROJ_GEN.R03BC0DB322
McAfee-GW-EditionBehavesLike.Win32.Glupteba.fc
EmsisoftGen:Variant.Razy.870640 (B)
IkarusTrojan.Win32.Glupteba
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.34ED91B
MicrosoftTrojan:Win32/Glupteba.DB!MTB
GDataGen:Variant.Razy.870640
AhnLab-V3Malware/Win32.RL_Generic.R293305
BitDefenderThetaGen:NN.ZexaF.34182.vuZ@aSwc1te
ALYacGen:Variant.Razy.870640
MAXmalware (ai score=82)
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.Injector
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DB322
TencentTrojan.Win32.Copak.wc
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_97%
FortinetW32/GenKryptik.CTNW!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Win32.Copak.pzxq?

Trojan.Win32.Copak.pzxq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment