Trojan

Trojan:Win32/Copak.DE!MTB information

Malware Removal

The Trojan:Win32/Copak.DE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Copak.DE!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself
  • Deletes executed files from disk

How to determine Trojan:Win32/Copak.DE!MTB?


File Info:

name: 899E0AD283768B870E51.mlw
path: /opt/CAPEv2/storage/binaries/2addbab9848d67ab4e4eeb10cd251588fc3afc389d0f85f1ed23a7d724f15cf4
crc32: CB0740A5
md5: 899e0ad283768b870e51b475ee594604
sha1: 2c2149c6e7f20c716eb63572b44cfd05c1ad8e05
sha256: 2addbab9848d67ab4e4eeb10cd251588fc3afc389d0f85f1ed23a7d724f15cf4
sha512: 028f1536b2c916f4039ab42c91833908af816f839b19f4dd0da85b5493023d50de42863e082562c68c61f2dc411c8473b1b51681885061e92b4f89a732893ad5
ssdeep: 1536:QKzGydjN2n/A5u26a2ASnwF2dRpJA5IAsvloOcdJXwFeaRitDvx5NdMw+Tx:FqyBN2/Su2T2A4PpJA5IAst3QCRidxVy
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D39302F6503B1B25E5C5143BA84BC2C28FDCAC5325805C86AF03FE96E0A795C75D5AF1
sha3_384: 5ad3dba6263c396bee4db0465583bc95ea03a44e2c0b3727eed8fa6542dcde454a9e160d0c1554007045f0970a6dfc6b
ep_bytes: ba0000000083ec048904246887300366
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan:Win32/Copak.DE!MTB also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanGen:Variant.Razy.865537
FireEyeGeneric.mg.899e0ad283768b87
ALYacGen:Variant.Razy.865537
CylanceUnsafe
VIPREGen:Variant.Razy.865537
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c5ff1 )
K7GWTrojan ( 005435201 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.ECM.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.XVS
APEXMalicious
ClamAVWin.Packed.Razy-9934705-0
KasperskyUDS:Trojan.Win32.Copak
BitDefenderGen:Variant.Razy.865537
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Trojan-gen
TencentTrojan.Win32.Copak.pa
Ad-AwareGen:Variant.Razy.865537
EmsisoftGen:Variant.Razy.865537 (B)
DrWebTrojan.Siggen17.59723
McAfee-GW-EditionBehavesLike.Win32.Glupteba.nc
Trapminemalicious.high.ml.score
SophosMal/Generic-R + Troj/Agent-BGOS
IkarusTrojan.Win32.Injector
JiangminTrojan.Copak.ceri
AviraTR/Dropper.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.5123
MicrosoftTrojan:Win32/Copak.DE!MTB
GDataGen:Variant.Razy.865537
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R430702
Acronissuspicious
McAfeeGlupteba-FUBP!899E0AD28376
TACHYONTrojan/W32.Copak.94900.FR
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.Dropper
RisingTrojan.Injector!1.C865 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ECM!tr
BitDefenderThetaGen:NN.ZexaF.34806.fuY@aejYyMk
AVGWin32:Trojan-gen
Cybereasonmalicious.6e7f20

How to remove Trojan:Win32/Copak.DE!MTB?

Trojan:Win32/Copak.DE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment