Trojan

What is “Trojan.Win32.Copak.yuws”?

Malware Removal

The Trojan.Win32.Copak.yuws is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.yuws virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Win32.Copak.yuws?


File Info:

name: 29D47829FBD87A77C7D7.mlw
path: /opt/CAPEv2/storage/binaries/25d5c29e2e3f944b1f02b52aed0905b51ac544e0bc91fc82eab8f3a97af2f370
crc32: 7A922406
md5: 29d47829fbd87a77c7d769f0aa54f1fc
sha1: 2f9f0bb01362d4a18486382badc3a52c8fa98a24
sha256: 25d5c29e2e3f944b1f02b52aed0905b51ac544e0bc91fc82eab8f3a97af2f370
sha512: 1f9a7b8f984030ef28bfc218c3ea4fe3067409efede5a23369da9174630b3bc7a79a355c45bd2e8362dccacd6fbcd33c62b47d6b7aebe5a1eecb22560b0e568f
ssdeep: 12288:1ck4pW0uuHSF/+GCsDfEjMKz3Iq3/8Iph/0d27VYqLJwObXjVDa/ZSTeFR:OVHSF/+8fEjXjdpqAmj4a/ZSTeFR
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10B15C02C5369148BC01196FBBD6DDEE60178BC3CB6A3C399B9483997B8F63D891121F4
sha3_384: 4fb9a25b1a85620d3e0d771920f884daa3df981a0e9d084de1b0edcc097b02dad621b62030921b76e14672874e773dae
ep_bytes: e0f28351b09b07d6b57a0e47373066fd
timestamp: 1975-06-24 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.yuws also known as:

LionicTrojan.Win32.Khalesi.4!c
AVGWin32:Evo-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.340414
ALYacGen:Variant.Lazy.340414
MalwarebytesCrypt.Trojan.MSIL.DDS
ZillyaTrojan.Kryptik.Win32.3168811
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
AlibabaTrojan:Win32/Copak.54856429
K7GWTrojan ( 005a14d51 )
Cybereasonmalicious.9fbd87
CyrenW32/Copak.E.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik_AGen.BGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Dridex-9860931-1
KasperskyTrojan.Win32.Copak.yuws
BitDefenderGen:Variant.Lazy.340414
NANO-AntivirusTrojan.Win32.Selfmod.jpvugl
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
EmsisoftGen:Variant.Lazy.340414 (B)
F-SecureTrojan.TR/Kryptik.pviex
DrWebTrojan.Siggen12.42976
VIPREGen:Variant.Lazy.340414
TrendMicroTROJ_GEN.R002C0DEH23
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.29d47829fbd87a77
SophosMal/Inject-GJ
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.11YPVZ
JiangminTrojan.Selfmod.aozy
AviraTR/Kryptik.pviex
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Kryptik.GIFY
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Lazy.D531BE
ZoneAlarmTrojan.Win32.Copak.yuws
MicrosoftTrojan:Win32/Glupteba.MT!MTB
GoogleDetected
AhnLab-V3Packed/Win.Generic.R565453
McAfeePacked-FJB!29D47829FBD8
TACHYONTrojan/W32.Selfmod
VBA32Trojan.Copak
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DEH23
RisingTrojan.Kryptik!1.B34D (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
BitDefenderThetaGen:NN.ZexaF.36250.48W@aSJ4gId
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Copak.yuws?

Trojan.Win32.Copak.yuws removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment