Trojan

Trojan:Win32/C2Lop.E malicious file

Malware Removal

The Trojan:Win32/C2Lop.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/C2Lop.E virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/C2Lop.E?


File Info:

name: 592701EF0C31872043AB.mlw
path: /opt/CAPEv2/storage/binaries/685b9d69b687f53ff26751675981cffb5bc6f39a497411a368c513f26f9397a9
crc32: 00C81D6C
md5: 592701ef0c31872043ab71de4e178d3c
sha1: 9618ca1aa0e3340b7f1da546d9b1873844a2a856
sha256: 685b9d69b687f53ff26751675981cffb5bc6f39a497411a368c513f26f9397a9
sha512: fd8dd10c90a38247a7fe17f6d9fc088cda35e5b9ef7a33f53a9e4a0925c94cb77b762c51b0313ce35a9370854ab362064c3cd1fea09f5f1a2fd561ea79c78013
ssdeep: 12288:CSgst85WmCpqCvHcgd+TNPNY8+uWodmabem+fdOS/Z:Zgst85I2Fgoby
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A3A4E00425D7FC78D9E75AF10F16A08351783A51C7B894F791F8DBE61AF0789A28A383
sha3_384: eb0634e3447668716140e08cc4f76f7f44d65859cbdd05aae8a999078bb6506ffa91c847406cbd16783ca071fcf4cc44
ep_bytes: 6a606898f64600e8483b0000bf940000
timestamp: 2007-10-04 09:18:59

Version Info:

0: [No Data]

Trojan:Win32/C2Lop.E also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Obfuscated.4!c
DrWebTrojan.Swizzor.based
MicroWorld-eScanTrojan.Swizzor.Gen.1
ClamAVWin.Trojan.Agent-81247
FireEyeGeneric.mg.592701ef0c318720
SkyhighBehavesLike.Win32.Generic.gc
ALYacTrojan.Swizzor.Gen.1
Cylanceunsafe
ZillyaTrojan.Obfuscated.Win32.43972
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( f10003011 )
AlibabaTrojanDownloader:Win32/Swizzor.3f11842e
K7GWTrojan ( f10003011 )
Cybereasonmalicious.aa0e33
BitDefenderThetaGen:NN.ZexaF.36744.CmW@aecnamii
SymantecAdware.Lop
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.G
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Obfuscated.gen
BitDefenderTrojan.Swizzor.Gen.1
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Swizzor
TencentWin32.Trojan.Obfuscated.Ugil
EmsisoftTrojan.Swizzor.Gen.1 (B)
F-SecureTrojan.TR/Dldr.Swizzor.Gen
VIPRETrojan.Swizzor.Gen.1
TrendMicroMal_Swzr-2
Trapminemalicious.high.ml.score
SophosMal/Swizzor-B
IkarusTrojan.Win32.C2Lop
GDataTrojan.Swizzor.Gen.1
JiangminTrojan/Obfuscated.Gen
WebrootW32.Lop.Gen
GoogleDetected
AviraTR/Dldr.Swizzor.Gen
Antiy-AVLTrojan/Win32.Obfuscated
KingsoftWin32.Troj.SwizzorsT.ty
XcitiumTrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
ArcabitTrojan.Swizzor.Gen.1
ZoneAlarmTrojan.Win32.Obfuscated.gen
MicrosoftTrojan:Win32/C2Lop.E
VaristW32/Swizzor-based!Maximus
McAfeeSwizzor.gen.b
MAXmalware (ai score=100)
VBA32SScope.Trojan.Swizzor
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Ofuscated.gen
TrendMicro-HouseCallMal_Swzr-2
RisingTrojan.Generic@AI.100 (RDML:kpGzqMf0uKOvxdyvms3VHg)
YandexTrojan.DL.Swizzor.Gen!Pac.4
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.9259.susgen
FortinetW32/Swizzor.fam!tr.dldr
AVGWin32:Swizzor
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/C2Lop.E?

Trojan:Win32/C2Lop.E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment