Trojan

Trojan.Win32.Copak.rbdf removal instruction

Malware Removal

The Trojan.Win32.Copak.rbdf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.rbdf virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Trojan.Win32.Copak.rbdf?


File Info:

name: 9D73006DE07AB3651760.mlw
path: /opt/CAPEv2/storage/binaries/0032a09aed20b7c7b466cc58d63191eb9134b12f4e10b75b9e22b2650c1c70e5
crc32: 73032B8C
md5: 9d73006de07ab365176085a886aa9cc1
sha1: c4a4f2e6f7f9abf9ca27875ee5e2b3642707b799
sha256: 0032a09aed20b7c7b466cc58d63191eb9134b12f4e10b75b9e22b2650c1c70e5
sha512: 07122bb2bb63556e64eb929096a0bdf3e6ea58538f988c13c05957ec4d67979a47c6fa66f63dbbeccb939e5bac8d5c3be167865ecbc484b74ac6a58e433ce6cb
ssdeep: 1536:Bme8dz1QoRiWT3b26zaQIImuXPiq3XTyVAcEquEUpXYKn1NTx:Bmee1t4Wy6zaQ93/dHTwAiuEAvnrx
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T18293020242311FD3E0B42970D7E19486CFB8FD1B656F5D379E2F8D61415AA940AEA3E2
sha3_384: b3b5d057da9ec410c69038e8b33e7d7ef74ffff3d891495324db18e367bf25d319c5d07d1484385c682c9f48f82b38b8
ep_bytes: 68000000005e83ec04893c244221c048
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.rbdf also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Razy.865537
FireEyeGeneric.mg.9d73006de07ab365
ALYacGen:Variant.Razy.865537
CylanceUnsafe
VIPREGen:Variant.Razy.865537
K7AntiVirusTrojan ( 005435201 )
K7GWTrojan ( 005435201 )
Cybereasonmalicious.6f7f9a
CyrenW32/Kryptik.ECM.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.XVS
APEXMalicious
ClamAVWin.Packed.Razy-9952474-0
KasperskyTrojan.Win32.Copak.rbdf
BitDefenderGen:Variant.Razy.865537
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Trojan-gen
TencentTrojan.Win32.Copak.pa
Ad-AwareGen:Variant.Razy.865537
EmsisoftGen:Variant.Razy.865537 (B)
DrWebTrojan.Siggen18.20877
TrendMicroTROJ_GEN.R032C0PG922
McAfee-GW-EditionBehavesLike.Win32.Glupteba.nc
Trapminemalicious.high.ml.score
SophosMal/Generic-R + Troj/Agent-BGOS
IkarusTrojan.Win32.Injector
GDataGen:Variant.Razy.865537
JiangminTrojan.Copak.ceri
AviraTR/Dropper.Gen
ArcabitTrojan.Razy.DD3501
MicrosoftBehavior:Win32/QbotMod.A!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FUBP.R493456
Acronissuspicious
McAfeeGlupteba-FUBP!9D73006DE07A
MAXmalware (ai score=87)
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.Dropper
TrendMicro-HouseCallTROJ_GEN.R032C0PG922
RisingTrojan.Kryptik!1.D635 (CLASSIC)
YandexTrojan.Kryptik!GB5DNBYr7e8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ECM!tr
BitDefenderThetaGen:NN.ZexaF.34786.fuY@aejYyMk
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Copak.rbdf?

Trojan.Win32.Copak.rbdf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment