Trojan

About “Trojan:Win32/C2Lop.E” infection

Malware Removal

The Trojan:Win32/C2Lop.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/C2Lop.E virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/C2Lop.E?


File Info:

name: 445BF3D35FB4EA240D63.mlw
path: /opt/CAPEv2/storage/binaries/a04a441ad749d98996a37ae008f92791f414c0c597ef64f823dd4cef6df58359
crc32: 727064EC
md5: 445bf3d35fb4ea240d63f534a1dc33ef
sha1: c74e763a98cd1e2906a60461804422225a44c062
sha256: a04a441ad749d98996a37ae008f92791f414c0c597ef64f823dd4cef6df58359
sha512: 5ecdf7bd2831e0696154327bf8960d385e49f6aa130155bf8af8d82beba477eaced9fbc2a1fdff273bb279bf8cd804dc7925bc03a8175928f6a8d61387440daa
ssdeep: 12288:wm5Yilzf6xh4cVBT9DkBl4+n/tI8JoXHi1lqFeVlKIq7sgO8:wm584cVBdknjn/mKqgCeVln8sgO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DEB4E01489D07438FA2354B01A6646FBE618B62CE37488F7DAB4BF669335385DC3718B
sha3_384: bc4f25ab871f45f82890ad8441b6dfb54158149ad3e19f1db36e032f4eaf4486c42a687ed23e4ebb0ad0ce8fffe1cee4
ep_bytes: 558bec6aff6863b34300686c38400064
timestamp: 2007-11-21 19:06:35

Version Info:

0: [No Data]

Trojan:Win32/C2Lop.E also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Swizzor.4!c
DrWebTrojan.Swizzor.based
MicroWorld-eScanTrojan.Swizzor.Gen.1
FireEyeGeneric.mg.445bf3d35fb4ea24
SkyhighBehavesLike.Win32.VirRansom.hc
McAfeeSwizzor.gen.c
Cylanceunsafe
ZillyaTrojan.Swizzor.Win32.219500
SangforSuspicious.Win32.Save.ins
AlibabaTrojanDownloader:Win32/Swizzor.9f74590f
K7GWTrojan ( f10003011 )
K7AntiVirusTrojan ( f10003011 )
BitDefenderThetaGen:NN.ZexaF.36804.FmW@a0kBbdni
VirITTrojan.Win32.Swizzor.based.1
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.F
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DB224
Paloaltogeneric.ml
KasperskyTrojan.Win32.Obfuscated.gen
BitDefenderTrojan.Swizzor.Gen.1
SUPERAntiSpywareTrojan.Agent/Gen-MultiThreat
AvastWin32:Swizzor
TencentMalware.Win32.Gencirc.13ff9dcf
EmsisoftTrojan.Swizzor.Gen.1 (B)
F-SecureTrojan.TR/Dldr.Swizzor.Gen
VIPRETrojan.Swizzor.Gen.1
TrendMicroTROJ_GEN.R002C0DB224
Trapminemalicious.high.ml.score
CMCGeneric.Win32.445bf3d35f!CMCRadar
SophosMal/Swizzor-B
IkarusTrojan.Win32.C2Lop
JiangminTrojan/Obfuscated.Gen
GoogleDetected
AviraTR/Dldr.Swizzor.Gen
VaristW32/Swizzor-based!Maximus
Antiy-AVLTrojan[Downloader]/Win32.Swizzor
KingsoftWin32.Troj.SwizzorsT.ty
MicrosoftTrojan:Win32/C2Lop.E
XcitiumTrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
ArcabitTrojan.Swizzor.Gen.1
ZoneAlarmTrojan.Win32.Obfuscated.gen
GDataTrojan.Swizzor.Gen.1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Obfuscated.R7473
VBA32OScope.Trojan.Win32.BagsWay.D
ALYacTrojan.Swizzor.Gen.1
MAXmalware (ai score=100)
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Ofuscated.gen
RisingTrojan.Generic@AI.100 (RDML:gvUjlXwlbxAIcy31ZWc+3w)
YandexTrojan.DL.Swizzor.Gen!Pac.2
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Swizzor.fam!tr.dldr
AVGWin32:Swizzor
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Swizzor.F

How to remove Trojan:Win32/C2Lop.E?

Trojan:Win32/C2Lop.E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment