Trojan

Trojan:Win32/C2Lop.E removal tips

Malware Removal

The Trojan:Win32/C2Lop.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/C2Lop.E virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/C2Lop.E?


File Info:

name: FFF501BE25E029C70F6C.mlw
path: /opt/CAPEv2/storage/binaries/057033b7cabfdb436479d0d465f5508b107f4ece8b82ed54aede4fbd15a8ccbc
crc32: 248E0C0D
md5: fff501be25e029c70f6c1329f19f3386
sha1: af650fd4601d1f528c35b206d1ad2180fc9fe176
sha256: 057033b7cabfdb436479d0d465f5508b107f4ece8b82ed54aede4fbd15a8ccbc
sha512: 3eec8608665769c64c529a8abc05b30e6ae856ac8e86489287e8eb17f0802dc88e60f7e991c81c91618bc585c410e1038889511a1fe31cb0290ee9d5f13e4e64
ssdeep: 6144:ifmx6KD9pVn5HPTZ1H6nNLsDhxL92RVcgELnMBAYREJ7YxW/SmBeW:iex6KD9lrZl6nNgLWGdS6ks7c
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16B44CF1871E8BCF2D8B347F05EFCA1926C397E44CB78D9E725A8489B03706E4C559366
sha3_384: faf1476bb36ba62468a83c8da54df7a98fe9fa5807ab376b1716e2b7d6402b44188c6195c28a7ee7fb1750be3a7740a4
ep_bytes: e84a38ffffe916feffff8d1583e04100
timestamp: 2007-12-22 13:56:49

Version Info:

0: [No Data]

Trojan:Win32/C2Lop.E also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.Swizzor.Gen.1
FireEyeGeneric.mg.fff501be25e029c7
SkyhighBehavesLike.Win32.Generic.dc
McAfeeSwizzor.gen.b
MalwarebytesSwizzor.Trojan.Downloader.DDS
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:Win32/Swizzor.7ab6ba76
K7GWTrojan ( f10003011 )
K7AntiVirusTrojan ( f10003011 )
BitDefenderThetaAI:Packer.C256EDB51F
SymantecAdware.Lop
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.F
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Obfuscated.gen
BitDefenderTrojan.Swizzor.Gen.1
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Swizzor
EmsisoftTrojan.Swizzor.Gen.1 (B)
F-SecureTrojan.TR/Dldr.Swizzor.Gen
DrWebTrojan.Swizzor.based
VIPRETrojan.Swizzor.Gen.1
TrendMicroMal_Swizzor
SophosMal/Swizzor-B
IkarusTrojan-Downloader.Win32.Swizzor
JiangminTrojan/Obfuscated.Gen
GoogleDetected
AviraTR/Dldr.Swizzor.Gen
Antiy-AVLTrojan[Downloader]/Win32.Swizzor
KingsoftWin32.Troj.SwizzorsT.ty
MicrosoftTrojan:Win32/C2Lop.E
XcitiumTrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
ArcabitTrojan.Swizzor.Gen.1
ZoneAlarmTrojan.Win32.Obfuscated.gen
GDataTrojan.Swizzor.Gen.1
VaristW32/Swizzor-based!Maximus
VBA32BScope.Trojan.BugsWay.H.Obfs
ALYacTrojan.Swizzor.Gen.1
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/Ofuscated.gen
TrendMicro-HouseCallMal_Swizzor
RisingTrojan.Generic@AI.100 (RDML:h2KoTy7O+RUv7ltHjzHpcQ)
YandexTrojan.Swizzor.Gen!Pac.6
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.9259.susgen
FortinetW32/Swizzor.fam!tr.dldr
AVGWin32:Swizzor
Cybereasonmalicious.4601d1
DeepInstinctMALICIOUS

How to remove Trojan:Win32/C2Lop.E?

Trojan:Win32/C2Lop.E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment