Categories: Trojan

What is “Trojan.Win32.Copak.yuws”?

The Trojan.Win32.Copak.yuws is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.yuws virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Win32.Copak.yuws?


File Info:

name: 29D47829FBD87A77C7D7.mlwpath: /opt/CAPEv2/storage/binaries/25d5c29e2e3f944b1f02b52aed0905b51ac544e0bc91fc82eab8f3a97af2f370crc32: 7A922406md5: 29d47829fbd87a77c7d769f0aa54f1fcsha1: 2f9f0bb01362d4a18486382badc3a52c8fa98a24sha256: 25d5c29e2e3f944b1f02b52aed0905b51ac544e0bc91fc82eab8f3a97af2f370sha512: 1f9a7b8f984030ef28bfc218c3ea4fe3067409efede5a23369da9174630b3bc7a79a355c45bd2e8362dccacd6fbcd33c62b47d6b7aebe5a1eecb22560b0e568fssdeep: 12288:1ck4pW0uuHSF/+GCsDfEjMKz3Iq3/8Iph/0d27VYqLJwObXjVDa/ZSTeFR:OVHSF/+8fEjXjdpqAmj4a/ZSTeFRtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T10B15C02C5369148BC01196FBBD6DDEE60178BC3CB6A3C399B9483997B8F63D891121F4sha3_384: 4fb9a25b1a85620d3e0d771920f884daa3df981a0e9d084de1b0edcc097b02dad621b62030921b76e14672874e773daeep_bytes: e0f28351b09b07d6b57a0e47373066fdtimestamp: 1975-06-24 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.yuws also known as:

Lionic Trojan.Win32.Khalesi.4!c
AVG Win32:Evo-gen [Trj]
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.340414
ALYac Gen:Variant.Lazy.340414
Malwarebytes Crypt.Trojan.MSIL.DDS
Zillya Trojan.Kryptik.Win32.3168811
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005a45ef1 )
Alibaba Trojan:Win32/Copak.54856429
K7GW Trojan ( 005a14d51 )
Cybereason malicious.9fbd87
Cyren W32/Copak.E.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik_AGen.BGV
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packed.Dridex-9860931-1
Kaspersky Trojan.Win32.Copak.yuws
BitDefender Gen:Variant.Lazy.340414
NANO-Antivirus Trojan.Win32.Selfmod.jpvugl
Avast Win32:Evo-gen [Trj]
Tencent Trojan.Win32.Selfmod.ka
Emsisoft Gen:Variant.Lazy.340414 (B)
F-Secure Trojan.TR/Kryptik.pviex
DrWeb Trojan.Siggen12.42976
VIPRE Gen:Variant.Lazy.340414
TrendMicro TROJ_GEN.R002C0DEH23
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
FireEye Generic.mg.29d47829fbd87a77
Sophos Mal/Inject-GJ
SentinelOne Static AI – Suspicious PE
GData Win32.Trojan.PSE.11YPVZ
Jiangmin Trojan.Selfmod.aozy
Avira TR/Kryptik.pviex
MAX malware (ai score=86)
Antiy-AVL Trojan/Win32.Kryptik.GIFY
Xcitium TrojWare.Win32.Kryptik.TLS@812zm8
Arcabit Trojan.Lazy.D531BE
ZoneAlarm Trojan.Win32.Copak.yuws
Microsoft Trojan:Win32/Glupteba.MT!MTB
Google Detected
AhnLab-V3 Packed/Win.Generic.R565453
McAfee Packed-FJB!29D47829FBD8
TACHYON Trojan/W32.Selfmod
VBA32 Trojan.Copak
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DEH23
Rising Trojan.Kryptik!1.B34D (CLASSIC)
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.GIFQ!tr
BitDefenderTheta Gen:NN.ZexaF.36250.48W@aSJ4gId
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Win32.Copak.yuws?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago