Trojan

Should I remove “Trojan.Win32.Copak.rfxv”?

Malware Removal

The Trojan.Win32.Copak.rfxv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Copak.rfxv virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself
  • Deletes executed files from disk

How to determine Trojan.Win32.Copak.rfxv?


File Info:

name: 564A13C9C41C5BBB3BAF.mlw
path: /opt/CAPEv2/storage/binaries/8ec1f679bc8c095af480f608aa8cc7bfc7ed8121ef228f47f4dba733ca0333c3
crc32: 82B66A0B
md5: 564a13c9c41c5bbb3baf2fb8ebafa670
sha1: 44002cc831b62058070d32502edb96231cefbc92
sha256: 8ec1f679bc8c095af480f608aa8cc7bfc7ed8121ef228f47f4dba733ca0333c3
sha512: ebdff009518de1ccbb71c91655d596863a9e82de7f4e8f82f352cbcaa6bf9c1685e8eece9460607b19e64bd72c82a2647a96fde87e855d7c540fcc5fc68e79e6
ssdeep: 1536:fBZR3Vbi6upVRXvvmtUeCxMfF+A3crGRd8JnmsS+8bJxI515OWyH7:fBUDXRXvv+3dUqib0A5q7H7
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19A93123E489263DBD39104BA48A663CC95FB0C1720E3F68B7DD910B9BA5D426136931F
sha3_384: 051173bb1966eca90dfabce93e735ce05488c8c88dc7dee3a76ad7b762bd636d33c226ff2198b1b86912abf1759f3aa8
ep_bytes: 83ec04c704240000000058564268abcd
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Copak.rfxv also known as:

BkavW32.AIDetect.malware1
DrWebTrojan.Siggen18.32790
MicroWorld-eScanGen:Variant.Razy.865537
FireEyeGeneric.mg.564a13c9c41c5bbb
ALYacGen:Variant.Razy.865537
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005435201 )
K7GWTrojan ( 005435201 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34582.fuY@aejYyMk
CyrenW32/Kryptik.ECM.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.XVS
APEXMalicious
ClamAVWin.Packed.Razy-9952473-0
KasperskyTrojan.Win32.Copak.rfxv
BitDefenderGen:Variant.Razy.865537
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Trojan-gen
TencentTrojan.Win32.Copak.pa
Ad-AwareGen:Variant.Razy.865537
EmsisoftGen:Variant.Razy.865537 (B)
VIPREGen:Variant.Razy.865537
McAfee-GW-EditionBehavesLike.Win32.Glupteba.nc
Trapminemalicious.high.ml.score
SophosMal/Generic-R + Troj/Agent-BGOS
IkarusTrojan.Win32.Injector
GDataGen:Variant.Razy.865537
JiangminTrojan.Copak.cgge
AviraTR/Dropper.Gen
MAXmalware (ai score=81)
ArcabitTrojan.Razy.DD3501
MicrosoftTrojan:Win32/Zusy.DKL!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FUBP.R496673
Acronissuspicious
McAfeeGlupteba-FUBP!564A13C9C41C
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.2099357978
RisingTrojan.Injector!1.C865 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ECM!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.831b62

How to remove Trojan.Win32.Copak.rfxv?

Trojan.Win32.Copak.rfxv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment