Trojan

Should I remove “Trojan:Win32/Copak.MBKO!MTB”?

Malware Removal

The Trojan:Win32/Copak.MBKO!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Copak.MBKO!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Copak.MBKO!MTB?


File Info:

name: B1F5C2DCD58F006346F1.mlw
path: /opt/CAPEv2/storage/binaries/7f1be51625e16f54b043f4b258a8aaddfdade59cfcfe0b37a8a8d3c2dbef76ae
crc32: F703FAEE
md5: b1f5c2dcd58f006346f1b476a7b6e7d9
sha1: 505069eadccfd554fba6f0ac013f87bd89889e0b
sha256: 7f1be51625e16f54b043f4b258a8aaddfdade59cfcfe0b37a8a8d3c2dbef76ae
sha512: 285e4a5815f233ce156c7b0601513e885623110bcaf517cae3e8d856fe09e39c11a53809bf5ac4a4dfdc1489b925f7206108d56f1ca11912833cb3fc72e6dfa5
ssdeep: 24576:J4PJSB6O63jb3R52qXkng7ry1JC1B+5vMiqt0gj2e/c:JkSB63Ph52q7UJIqOlc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AC35125BABA5A651F8101DB8E65E58E7EB5C46BD37E3CB6E8C04833C1C7430A070979E
sha3_384: de3070e1c1c22c20d194665e90a514a311567ca3b3d4fba48e82efba7ab208a4668ff87e0cb179bac1ff63e3cc6022cb
ep_bytes: b8000000005781ea1d22008489ca09d1
timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Trojan:Win32/Copak.MBKO!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Graftor.851758
FireEyeGeneric.mg.b1f5c2dcd58f0063
SkyhighBehavesLike.Win32.Glupteba.tc
ALYacGen:Variant.Graftor.851758
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Graftor.851758
SangforRansom.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Graftor.851758
K7GWTrojan ( 00577ea11 )
K7AntiVirusTrojan ( 00577ea11 )
ArcabitTrojan.Graftor.DCFF2E
BitDefenderThetaGen:NN.ZexaF.36792.d9Z@aOUNVee
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
ClamAVWin.Packed.Wacatac-9869472-0
KasperskyUDS:Trojan.Win32.Generic
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Graftor.851758 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Siggen14.7496
TrendMicroTROJ_GEN.R002C0PK223
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/Kryptik.JCS.gen!Eldorado
Antiy-AVLTrojan/Win32.Injector
MicrosoftTrojan:Win32/Copak.MBKO!MTB
ZoneAlarmUDS:Trojan.Win32.Generic
GDataGen:Variant.Graftor.851758
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGlupteba-FTTQ!B1F5C2DCD58F
MAXmalware (ai score=84)
VBA32BScope.Trojan.Wacatac
Cylanceunsafe
PandaTrj/Chgt.AC
TrendMicro-HouseCallTROJ_GEN.R002C0PK223
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
YandexTrojan.Agent!aAOwXbfTj1Q
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.CTNW!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.adccfd
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Copak.MBKO!MTB?

Trojan:Win32/Copak.MBKO!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment