Trojan

UDS:Trojan.Win32.Copak removal instruction

Malware Removal

The UDS:Trojan.Win32.Copak is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan.Win32.Copak virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Performs some HTTP requests
  • The executable is compressed using UPX
  • Deletes its original binary from disk
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
cutit.org
q.gs
hurirk.net
a.tomx.xyz

How to determine UDS:Trojan.Win32.Copak?


File Info:

crc32: 4B259B0D
md5: 302b1210ba87d76cb0097607db39aa6a
name: 302B1210BA87D76CB0097607DB39AA6A.mlw
sha1: 7d63d4d59b5704c3d87f88359a377893620b2715
sha256: 167431a9164de65fbce3ed7cbe1aa71100bd49187fe5e85388406c10ce854381
sha512: 0161754d28c0327aa9687c0fae557ba4a7c207bec9b13dbb4950bb96bca8549aadf4a63d30d3f5429cd3f8cf31a67802860c5227a04938a68145462ee9247902
ssdeep: 24576:PkodQnFPTCzhVPoPxwsPmtRwI0fKPTCzhVPoPxwsPc:PZQnFuzhVQz+fqKuzhVQz0
type: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed

Version Info:

0: [No Data]

UDS:Trojan.Win32.Copak also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43250
MicroWorld-eScanGen:Variant.Razy.866955
ALYacGen:Variant.Razy.866955
CylanceUnsafe
ZillyaTrojan.Copak.Win32.108929
SangforTrojan.Win32.Save.a
K7GWTrojan ( 0057cf3b1 )
K7AntiVirusTrojan ( 0057cf3b1 )
CyrenW32/Kryptik.DZR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Copak
BitDefenderGen:Variant.Razy.866955
NANO-AntivirusTrojan.Win32.Copak.iyuvka
Ad-AwareGen:Variant.Razy.866955
SophosMal/HckPk-A
BitDefenderThetaGen:NN.ZexaF.34170.JnZ@aeBy@@e
McAfee-GW-EditionBehavesLike.Win32.Generic.tm
FireEyeGeneric.mg.302b1210ba87d76c
EmsisoftGen:Variant.Razy.866955 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Copak.hgk
AviraTR/Crypt.XPACK.Gen
eGambitUnsafe.AI_Score_91%
Antiy-AVLTrojan/Generic.ASMalwS.338E04E
MicrosoftTrojan:Win32/Injector.RAQ!MTB
ZoneAlarmHEUR:Trojan.Win32.Copak.pef
GDataGen:Variant.Razy.866955
AhnLab-V3Malware/Win32.Generic.C2860595
McAfeeGenericRXAA-AA!302B1210BA87
MAXmalware (ai score=82)
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.Crypt
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.D12D (CLASSIC)
YandexTrojan.Copak!yDepazRl2H4
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.EAHK!tr
AVGWin32:Trojan-gen

How to remove UDS:Trojan.Win32.Copak?

UDS:Trojan.Win32.Copak removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment