Categories: Trojan

Trojan:Win32/C2Lop.E malicious file

The Trojan:Win32/C2Lop.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/C2Lop.E virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/C2Lop.E?


File Info:

name: 592701EF0C31872043AB.mlwpath: /opt/CAPEv2/storage/binaries/685b9d69b687f53ff26751675981cffb5bc6f39a497411a368c513f26f9397a9crc32: 00C81D6Cmd5: 592701ef0c31872043ab71de4e178d3csha1: 9618ca1aa0e3340b7f1da546d9b1873844a2a856sha256: 685b9d69b687f53ff26751675981cffb5bc6f39a497411a368c513f26f9397a9sha512: fd8dd10c90a38247a7fe17f6d9fc088cda35e5b9ef7a33f53a9e4a0925c94cb77b762c51b0313ce35a9370854ab362064c3cd1fea09f5f1a2fd561ea79c78013ssdeep: 12288:CSgst85WmCpqCvHcgd+TNPNY8+uWodmabem+fdOS/Z:Zgst85I2Fgobytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A3A4E00425D7FC78D9E75AF10F16A08351783A51C7B894F791F8DBE61AF0789A28A383sha3_384: eb0634e3447668716140e08cc4f76f7f44d65859cbdd05aae8a999078bb6506ffa91c847406cbd16783ca071fcf4cc44ep_bytes: 6a606898f64600e8483b0000bf940000timestamp: 2007-10-04 09:18:59

Version Info:

0: [No Data]

Trojan:Win32/C2Lop.E also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Obfuscated.4!c
DrWeb Trojan.Swizzor.based
MicroWorld-eScan Trojan.Swizzor.Gen.1
ClamAV Win.Trojan.Agent-81247
FireEye Generic.mg.592701ef0c318720
Skyhigh BehavesLike.Win32.Generic.gc
ALYac Trojan.Swizzor.Gen.1
Cylance unsafe
Zillya Trojan.Obfuscated.Win32.43972
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( f10003011 )
Alibaba TrojanDownloader:Win32/Swizzor.3f11842e
K7GW Trojan ( f10003011 )
Cybereason malicious.aa0e33
BitDefenderTheta Gen:NN.ZexaF.36744.CmW@aecnamii
Symantec Adware.Lop
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Swizzor.G
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Obfuscated.gen
BitDefender Trojan.Swizzor.Gen.1
NANO-Antivirus Virus.Win32.Gen.ccmw
Avast Win32:Swizzor
Tencent Win32.Trojan.Obfuscated.Ugil
Emsisoft Trojan.Swizzor.Gen.1 (B)
F-Secure Trojan.TR/Dldr.Swizzor.Gen
VIPRE Trojan.Swizzor.Gen.1
TrendMicro Mal_Swzr-2
Trapmine malicious.high.ml.score
Sophos Mal/Swizzor-B
Ikarus Trojan.Win32.C2Lop
GData Trojan.Swizzor.Gen.1
Jiangmin Trojan/Obfuscated.Gen
Webroot W32.Lop.Gen
Google Detected
Avira TR/Dldr.Swizzor.Gen
Antiy-AVL Trojan/Win32.Obfuscated
Kingsoft Win32.Troj.SwizzorsT.ty
Xcitium TrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
Arcabit Trojan.Swizzor.Gen.1
ZoneAlarm Trojan.Win32.Obfuscated.gen
Microsoft Trojan:Win32/C2Lop.E
Varist W32/Swizzor-based!Maximus
McAfee Swizzor.gen.b
MAX malware (ai score=100)
VBA32 SScope.Trojan.Swizzor
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/Ofuscated.gen
TrendMicro-HouseCall Mal_Swzr-2
Rising Trojan.Generic@AI.100 (RDML:kpGzqMf0uKOvxdyvms3VHg)
Yandex Trojan.DL.Swizzor.Gen!Pac.4
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.9259.susgen
Fortinet W32/Swizzor.fam!tr.dldr
AVG Win32:Swizzor
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/C2Lop.E?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago