Trojan

About “Trojan.Win32.Copak.pvrd” infection

Malware Removal

The Trojan.Win32.Copak.pvrd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.pvrd virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Trojan.Win32.Copak.pvrd?


File Info:

name: 0EA07E647801414DEF1D.mlw
path: /opt/CAPEv2/storage/binaries/9a465f9e0bd5d4b73e052e5cd74cfe968d54774c60404c77864bae66e1576134
crc32: C432EA61
md5: 0ea07e647801414def1dd1dc677f133f
sha1: 226d3aba7a04bbe8e69cfdccd37cb1401ac2dfb9
sha256: 9a465f9e0bd5d4b73e052e5cd74cfe968d54774c60404c77864bae66e1576134
sha512: 94462695a9250221ba3d44ce5f9603ed8973e40f43068157bec7573ee5f86f52078a731664f90d0b788167bcf590239e6ade062518b2989b2a72e8953733a306
ssdeep: 24576:gh/+uhJRh/+uhD4hPh/+uhJRh/+uht5h/+uhJRh/+uhD4hPh/+uhJRh/+uh+:g1Xh1X54d1Xh1Xf51Xh1X54d1Xh1Xk
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T130C5D00ADDDA1D81C52D04347DD06DC5437BAFFB3E8AD8DE65AB5084A46D3CF20A6AB0
sha3_384: 98f8af880730654cd3940eee1fe6e40e9092889c901f883615c60422e27a7e3a98152608f15e22b8328f2947dd0e45a1
ep_bytes: 83ec04c704249d59aef65a68d8854000
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.pvrd also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.900994
FireEyeGeneric.mg.0ea07e647801414d
ALYacGen:Variant.Razy.900994
CylanceUnsafe
SangforTrojan.Win32.Copak.pvrd
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Glupteba.15b3cb63
K7GWTrojan ( 00577ea11 )
K7AntiVirusTrojan ( 00577ea11 )
BitDefenderThetaGen:NN.ZexaF.34182.IwZ@aeSC5Sd
CyrenW32/Zbot.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
TrendMicro-HouseCallTROJ_GEN.R002C0DB122
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Copak.pvrd
BitDefenderGen:Variant.Razy.900994
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Evo-gen [Susp]
TencentTrojan.Win32.Copak.wd
Ad-AwareGen:Variant.Razy.900994
EmsisoftGen:Variant.Razy.900994 (B)
DrWebTrojan.Siggen14.7487
TrendMicroTROJ_GEN.R002C0DB122
McAfee-GW-EditionBehavesLike.Win32.RAHack.vc
SophosTroj/Agent-BGOS
APEXMalicious
GDataGen:Variant.Razy.900994
MaxSecureTrojan.Malware.121218.susgen
AviraTR/Injector.wluls
Antiy-AVLTrojan/Generic.ASMalwS.333D000
ZoneAlarmHEUR:Trojan.Win32.Copak.pef
MicrosoftTrojan:Win32/Glupteba.DB!MTB
AhnLab-V3Malware/Win32.RL_Generic.R293305
McAfeeArtemis!0EA07E647801
MAXmalware (ai score=83)
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.Crypt
RisingTrojan.Injector!1.CD26 (CLOUD)
YandexTrojan.Copak!O+tyvw/HWOs
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetW32/Copak.AGMG!tr
AVGWin32:Evo-gen [Susp]
Cybereasonmalicious.478014

How to remove Trojan.Win32.Copak.pvrd?

Trojan.Win32.Copak.pvrd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment