Trojan

Trojan.Win32.Copak.zczl (file analysis)

Malware Removal

The Trojan.Win32.Copak.zczl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.zczl virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Win32.Copak.zczl?


File Info:

name: 8F1D11D3979FB2F4CD5D.mlw
path: /opt/CAPEv2/storage/binaries/55a5764d8c905315f71b8a1b7e73d3af8207f8895c402ed5e44b4efb1677b7ea
crc32: 0D33AAE3
md5: 8f1d11d3979fb2f4cd5dc5f30c170f3a
sha1: d4935582f93083816d2810a19df0ad51675e83c2
sha256: 55a5764d8c905315f71b8a1b7e73d3af8207f8895c402ed5e44b4efb1677b7ea
sha512: 0f01f7ef00cd7d767b7a68dd7ac08bbd1eb84d4e34863cd0a97d5aa69f536453910e0d7e361b41eced5501cd557f1e70a405f3ed2aa484be8b53ce5e1e9dbcd2
ssdeep: 12288:v8LjeMosvWh56PmGjVDa/ZS4fD7HnhvMCtjW:vVjsuS5a/ZS4fDDueC
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T130357C1F0ED56373FE8561FE6A5EAE2605135CBC6602B363E343E5763E18E918C4252C
sha3_384: 9cb2e5e6e22571d7331f08b483d86aa5b54f40d160ebd743f5c47e897938d789478919962e4a8c69af0d69522c5d2cd2
ep_bytes: bf4f931fef261798eac71e09688d76b3
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.zczl also known as:

LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.98348
ClamAVWin.Packed.Dridex-9860931-1
FireEyeGeneric.mg.8f1d11d3979fb2f4
McAfeePacked-FJB!8F1D11D3979F
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.1742721
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
AlibabaTrojan:Win32/Glupteba.15455ed6
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.2f9308
CyrenW32/Zusy.EM.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GIFY
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Copak.zczl
BitDefenderTrojan.GenericKDZ.98348
NANO-AntivirusTrojan.Win32.Kryptik.fhbtzy
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Kryptik.gifya
TACHYONTrojan/W32.Selfmod
SophosMal/Inject-GJ
F-SecureTrojan.TR/Crypt.XPACK.Gen2
VIPRETrojan.GenericKDZ.98348
TrendMicroTROJ_GEN.R002C0DEK23
McAfee-GW-EditionBehavesLike.Win32.Picsys.th
Trapminesuspicious.low.ml.score
EmsisoftTrojan.GenericKDZ.98348 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1484YEJ
JiangminTrojan.Generic.cukpd
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Win32.Kryptik.GIFY
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Generic.D1802C
ViRobotTrojan.Win.Z.Kryptik.1114113.HJM
ZoneAlarmTrojan.Win32.Copak.zczl
MicrosoftTrojan:Win32/Glupteba.MT!MTB
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5394145
BitDefenderThetaGen:NN.ZexaF.36196.e9Z@ai!cyWb
ALYacTrojan.GenericKDZ.98348
MAXmalware (ai score=82)
VBA32Trojan.Copak
MalwarebytesCrypt.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DEK23
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Copak.zczl?

Trojan.Win32.Copak.zczl removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment