Trojan

About “Trojan.Win32.Copak.ztyi” infection

Malware Removal

The Trojan.Win32.Copak.ztyi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.ztyi virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Win32.Copak.ztyi?


File Info:

name: 43CA53C351393C4215ED.mlw
path: /opt/CAPEv2/storage/binaries/1addea16b70dbe378485e67ea468332d49f8b4eb9f5d77a6cd7f06bc014eca6e
crc32: 9DA4E1A6
md5: 43ca53c351393c4215ede2f044a1d351
sha1: 23ed76540e11b682fa3fc53eb3e5890094293000
sha256: 1addea16b70dbe378485e67ea468332d49f8b4eb9f5d77a6cd7f06bc014eca6e
sha512: a8aa684d14124720fc1f08794a895de1ff0fc95857de5404f49f045b5ede5e7615067b3fc06b9ac31085999b20565d47e661e4a87beea91374b35743a487fd9a
ssdeep: 6144:awebJIHT+3T5ND3TRcoILFK1Khmb8QRM3HhwABbxxJa/YES322i:awQIH6rV+K1E481RjVDa/ZSG2i
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10715279937E688C3C047F27E696ECA39413169782A13C6B330CCBA9B7B617B59C17570
sha3_384: f2d57449c3efef4055db1935444f75376790d80ebde1b235df302b861fc221f7080e5ba9f89a4d215406dcca748cdc31
ep_bytes: adf2373afd9bb3bdf87aba2c7a30d296
timestamp: 1972-09-27 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.ztyi also known as:

LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
ClamAVWin.Packed.Dridex-9860931-1
McAfeePacked-FJB!43CA53C35139
MalwarebytesCrypt.Trojan.MSIL.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
AlibabaTrojan:Win32/Glupteba.cf1cd157
K7GWTrojan ( 005a14d51 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36250.48X@a81Hwbc
CyrenW32/Copak.E.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik_AGen.BFL
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Copak.ztyi
BitDefenderGen:Variant.Lazy.342961
MicroWorld-eScanGen:Variant.Lazy.342961
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
EmsisoftGen:Variant.Lazy.342961 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.PackedENT.183
VIPREGen:Variant.Lazy.342961
TrendMicroTROJ_GEN.R002C0DER23
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.43ca53c351393c42
SophosMal/Inject-GJ
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.PSE.1B28NHU
JiangminTrojan.Selfmod.apfs
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Kryptik.GIFY
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Lazy.D53BB1
ZoneAlarmTrojan.Win32.Copak.ztyi
MicrosoftTrojan:Win32/Glupteba.MT!MTB
GoogleDetected
AhnLab-V3Trojan/Win.OB.C5394211
Acronissuspicious
VBA32Trojan.Copak
ALYacGen:Variant.Lazy.342961
TACHYONTrojan/W32.Selfmod
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DER23
RisingTrojan.Kryptik!1.B34D (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.351393
DeepInstinctMALICIOUS

How to remove Trojan.Win32.Copak.ztyi?

Trojan.Win32.Copak.ztyi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment