Trojan

Should I remove “Trojan.Win32.Copak.uicb”?

Malware Removal

The Trojan.Win32.Copak.uicb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.uicb virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Win32.Copak.uicb?


File Info:

name: 5FE49634ADF4F0C8171A.mlw
path: /opt/CAPEv2/storage/binaries/92ef6376be4a49e59561690eade0c1bab5af2e3d1d0b10b16756ac9600d7a59f
crc32: 89AB74FA
md5: 5fe49634adf4f0c8171a9f2ab1378bd2
sha1: a73a31f66c7a2ce6028183617ff963a79b6c9e98
sha256: 92ef6376be4a49e59561690eade0c1bab5af2e3d1d0b10b16756ac9600d7a59f
sha512: 7edde34a96812843975c60b801e1b5f16f311ceb28d1d8295cb4d76a840713608dd7dfcca83abe932e67bade343dc61bdf6344066dce74354d2518078bff64f0
ssdeep: 24576:5xDHVAeBsIZSKN4a/ZSTeF+77Lv+f6T8Qnskb2i6OBKaBudep+dnsa/ZSC77Lv+G:5NVHHegqeF+bq4TTow+lsghbyV8qXdTy
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T100B5D01C23A51987C4AB677ADC1DCB3F4406A9BD2693DBBDB14038DFB871B98A541B30
sha3_384: 2d5936acc8b29d25879959d4926676552024b24c5dc5c75ce5d11ca4e0426a9e053eabe35d7ea68d25a1e456bed55a23
ep_bytes: 90b47b11c0ddff96c53cf60747769ebd
timestamp: 1975-06-24 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.uicb also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Khalesi.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.317678
ClamAVWin.Packed.Razy-9785185-0
FireEyeGeneric.mg.5fe49634adf4f0c8
ALYacGen:Variant.Lazy.317678
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Lazy.317678
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Copak.763c8f61
K7GWTrojan ( 005a45ef1 )
K7AntiVirusTrojan ( 005a45ef1 )
BitDefenderThetaGen:NN.ZexaF.36318.q!Z@aSJ4gId
CyrenW32/Copak.E.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Copak.uicb
BitDefenderGen:Variant.Lazy.317678
NANO-AntivirusTrojan.Win32.PackedDownloader.ijxqni
AvastWin32:RATX-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
TACHYONTrojan/W32.Selfmod
EmsisoftGen:Variant.Lazy.317678 (B)
F-SecureHeuristic.HEUR/Patched.Ren
ZillyaTrojan.Copak.Win32.173240
TrendMicroTROJ_GEN.R002C0DDL23
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosTroj/Agent-BFEY
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.11YPVZ
AviraHEUR/Patched.Ren
Antiy-AVLTrojan/Win32.Kryptik.GIFY
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Lazy.D4D8EE
ZoneAlarmTrojan.Win32.Copak.uicb
MicrosoftTrojan:Win32/Glupteba.MT!MTB
GoogleDetected
AhnLab-V3Packed/Win.Generic.R565453
McAfeePacked-FJB!5FE49634ADF4
MAXmalware (ai score=87)
VBA32Trojan.Copak
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DDL23
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
YandexTrojan.Redcap!zbi6EFdgH7I
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Win32.Copak.uicb?

Trojan.Win32.Copak.uicb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment