Trojan

How to remove “Trojan:Win32/C2Lop.E”?

Malware Removal

The Trojan:Win32/C2Lop.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/C2Lop.E virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/C2Lop.E?


File Info:

name: 2368FAC3A8728B7150F8.mlw
path: /opt/CAPEv2/storage/binaries/42aa19b5bb9c5d9593a63b56925b9df233f8b217c41d0eca6446918ca0217219
crc32: BE8ACFA0
md5: 2368fac3a8728b7150f86b113597f340
sha1: 3f7de20243b0351f3a97ad1ae9af6b5383a7291f
sha256: 42aa19b5bb9c5d9593a63b56925b9df233f8b217c41d0eca6446918ca0217219
sha512: a85e893aace44e76a95f9af6091a783715d0c8fb9e0fe6b181f8e56a8110296a663db8c9a21005de1d403ae3d7288299d1dc9dab49a98d93152b9e61ba884b3f
ssdeep: 6144:L6CSYAfx8NzNkjERqSD0Hr/jLqysAnqlCjJzlHstxhReARx3fnCYSiqOKmhq:uXu0jEcWAjLOAKol2xhIE3fvOa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18E94E1243594ACF3C43356342999C9821265A3E8E72CE477F5F814D7ABF270A15AF3E8
sha3_384: 21ef95474ab43adb29808f6862c8d0306420d77faf3ecba4d5c934fb585c8fafccd081fc81510f89d3f80f5003965ab5
ep_bytes: 6a606857cf4500e8beec0000bf940000
timestamp: 2007-08-27 21:33:15

Version Info:

0: [No Data]

Trojan:Win32/C2Lop.E also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Obfuscated.4!c
MicroWorld-eScanTrojan.Swizzor.Gen.1
FireEyeGeneric.mg.2368fac3a8728b71
SkyhighBehavesLike.Win32.Swizzor.gc
ALYacTrojan.Swizzor.Gen.1
MalwarebytesMachineLearning/Anomalous.100%
ZillyaTrojan.Obfuscated.Win32.47298
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( f10003011 )
BitDefenderTrojan.Swizzor.Gen.1
K7GWTrojan ( f10003011 )
Cybereasonmalicious.243b03
BitDefenderThetaGen:NN.ZexaF.36792.zmW@aGoSA5mi
SymantecAdware.Lop
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.NBD
CynetMalicious (score: 100)
APEXMalicious
KasperskyTrojan.Win32.Obfuscated.gen
AlibabaTrojanDownloader:Win32/Swizzor.b3c976af
NANO-AntivirusVirus.Win32.Gen.ccmw
RisingTrojan.Generic@AI.100 (RDML:ENFZeu56hcuXBpLK7QW5OA)
SophosMal/Swizzor-B
F-SecureTrojan.TR/Dldr.Swizzor.Gen
DrWebTrojan.Swizzor.based
VIPRETrojan.Swizzor.Gen.1
TrendMicroMal_Swzr-3
Trapminemalicious.high.ml.score
EmsisoftTrojan.Swizzor.Gen.1 (B)
IkarusTrojan.Win32.C2Lop
JiangminTrojan/Obfuscated.Gen
VaristW32/Swizzor-based!Maximus
AviraTR/Dldr.Swizzor.Gen
Antiy-AVLTrojan[Downloader]/Win32.Swizzor
KingsoftWin32.Troj.SwizzorsT.ty
MicrosoftTrojan:Win32/C2Lop.E
XcitiumTrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
ArcabitTrojan.Swizzor.Gen.1
ZoneAlarmTrojan.Win32.Obfuscated.gen
GDataTrojan.Swizzor.Gen.1
GoogleDetected
AhnLab-V3Trojan/Win32.Obfuscated.C24395
McAfeeSwizzor.gen.c
MAXmalware (ai score=100)
DeepInstinctMALICIOUS
VBA32SScope.Trojan.Swizzor
Cylanceunsafe
PandaTrj/Ofuscated.gen
TrendMicro-HouseCallMal_Swzr-3
YandexTrojan.Swizzor.Gen!Pac.6
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7593.susgen
FortinetW32/Swizzor.fam!tr.dldr
AVGWin32:Swizzor
AvastWin32:Swizzor
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/C2Lop.E?

Trojan:Win32/C2Lop.E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment