Trojan

How to remove “Trojan.Win32.Copak.uxcg”?

Malware Removal

The Trojan.Win32.Copak.uxcg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.uxcg virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Win32.Copak.uxcg?


File Info:

name: 5FB822978FE7CD066144.mlw
path: /opt/CAPEv2/storage/binaries/faa517c929c3b90da3119025b83ae29c7499886093a57e2aafcb8b2123545c27
crc32: 230B4501
md5: 5fb822978fe7cd066144e545bb268067
sha1: 0aea1043ee58eaa0c463ee7460080c21f59226f6
sha256: faa517c929c3b90da3119025b83ae29c7499886093a57e2aafcb8b2123545c27
sha512: 9c7fb15e34bc068550c523466ddd6270e782f3fdaf25d4420c8e0067c8bc29bf10a8a1d16869399583a6b4379948dd3982f827c1405a371527b28d944bb0e2cd
ssdeep: 24576:1NNk/Gtrl67pUd+a/ZSG2i2XS1+WmsPcI7q:1g+m7qAgr2i2XSNmsPcKq
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T16D85570D37770142ABC5536E69D98EFC0B01E82CB352F263B34D391AED5BE876B42568
sha3_384: c6e96a01f09d7eac7392ed82b54df1f53d4f4afcd1fa86a9aa71e4ffd114dd8cb9ab25c2e9ad263c10e260fdb15b8b52
ep_bytes: 08454ec8582cca4f5dcdc3dedf87ab64
timestamp: 1972-09-27 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.uxcg also known as:

LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen12.42976
MicroWorld-eScanGen:Variant.Lazy.318307
FireEyeGeneric.mg.5fb822978fe7cd06
McAfeePacked-FJB!5FB822978FE7
MalwarebytesCrypt.Trojan.MSIL.DDS
VIPREGen:Variant.Lazy.318307
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a13c51 )
AlibabaTrojan:Win32/Copak.5319bda3
K7GWTrojan ( 005a13c51 )
Cybereasonmalicious.78fe7c
BitDefenderThetaGen:NN.ZexaF.36196.W9Z@a81Hwbc
CyrenW32/Copak.E.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik_AGen.BFL
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Copak.uxcg
BitDefenderGen:Variant.Lazy.318307
NANO-AntivirusTrojan.Win32.Selfmod.idyysp
TACHYONTrojan/W32.Selfmod
EmsisoftGen:Variant.Lazy.318307 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
ZillyaTrojan.KryptikAGen.Win32.5009
Trapminemalicious.moderate.ml.score
SophosMal/Inject-GJ
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1B28NHU
JiangminTrojan.Copak.coqs
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik.GIFY
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Lazy.D4DB63
ZoneAlarmTrojan.Win32.Copak.uxcg
MicrosoftTrojan:Win32/Glupteba.MT!MTB
GoogleDetected
AhnLab-V3Trojan/Win.OB.C5394211
Acronissuspicious
VBA32Trojan.Copak
MAXmalware (ai score=81)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallMal_Mlwr-13
TencentTrojan.Win32.Selfmod.ka
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.GIFQ!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Copak.uxcg?

Trojan.Win32.Copak.uxcg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment