Trojan

UDS:Trojan.Win32.Copak.atjew malicious file

Malware Removal

The UDS:Trojan.Win32.Copak.atjew is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan.Win32.Copak.atjew virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine UDS:Trojan.Win32.Copak.atjew?


File Info:

name: EB801BA1572919304576.mlw
path: /opt/CAPEv2/storage/binaries/8ff4a6b45080f40bc6f4eb482f420095b5d23c179ce5f5136d84a8f5ddde78e8
crc32: 55FC8BFC
md5: eb801ba15729193045763adc9d79c70a
sha1: 234dc7496388dd8821b50e5e39a20bc704e37d8f
sha256: 8ff4a6b45080f40bc6f4eb482f420095b5d23c179ce5f5136d84a8f5ddde78e8
sha512: fdfdd0440ed5b547413a641a4026bbdb068cbe8a1fb6745865a45102ba37ac562f345f5c5cf2097577493a7124800f3c1c12ad31d4a44460b7dad0aa8edef9ba
ssdeep: 12288:ZxlHC27F+ZArzY+bHeC2m2GjVDa/ZS4fDx:x+ZArzY+b+7VEa/ZS4fDx
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19315C21822675D53C02F72FEA81E8A315D1C683D2F1FEF61F082B55A7861B9CBE46634
sha3_384: 7dc930132ce2c4edcd71742387bd99e0f4c0cd2dabfcda909c593f6b4d350a8f51d9acdbc8f072d8000933de2a0d4db1
ep_bytes: 274aefff77236b7872c262e9f0880a53
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

UDS:Trojan.Win32.Copak.atjew also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.98348
ClamAVWin.Packed.Dridex-9860931-1
SkyhighBehavesLike.Win32.Infected.dm
McAfeeTrojan-FVOQ!EB801BA15729
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.3167452
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a14d51 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Generic.D1802C
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GIFY
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Copak.atjew
BitDefenderTrojan.GenericKDZ.98348
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
EmsisoftTrojan.GenericKDZ.98348 (B)
F-SecureHeuristic.HEUR/AGEN.1369103
DrWebTrojan.Siggen22.56632
VIPRETrojan.GenericKDZ.98348
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.eb801ba157291930
SophosMal/Inject-GJ
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraHEUR/AGEN.1369103
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Kryptik.gify
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Glupteba.MT!MTB
ZoneAlarmUDS:Trojan.Win32.Copak.atjew
GDataWin32.Trojan.PSE.11XGYE9
VaristW32/Trojan.MJSE-7842
AhnLab-V3Malware/Win.Generic.C5394145
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36608.48X@ai!cyWb
ALYacTrojan.GenericKDZ.98348
TACHYONTrojan/W32.Selfmod
VBA32Trojan.Copak
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
YandexTrojan.Kryptik!YaT8XeK9y6Q
IkarusTrojan-Downloader.Win32.FakeAlert
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.96388d
DeepInstinctMALICIOUS

How to remove UDS:Trojan.Win32.Copak.atjew?

UDS:Trojan.Win32.Copak.atjew removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment