Categories: Trojan

About “Trojan:Win32/C2Lop.E” infection

The Trojan:Win32/C2Lop.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/C2Lop.E virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/C2Lop.E?


File Info:

name: 445BF3D35FB4EA240D63.mlwpath: /opt/CAPEv2/storage/binaries/a04a441ad749d98996a37ae008f92791f414c0c597ef64f823dd4cef6df58359crc32: 727064ECmd5: 445bf3d35fb4ea240d63f534a1dc33efsha1: c74e763a98cd1e2906a60461804422225a44c062sha256: a04a441ad749d98996a37ae008f92791f414c0c597ef64f823dd4cef6df58359sha512: 5ecdf7bd2831e0696154327bf8960d385e49f6aa130155bf8af8d82beba477eaced9fbc2a1fdff273bb279bf8cd804dc7925bc03a8175928f6a8d61387440daassdeep: 12288:wm5Yilzf6xh4cVBT9DkBl4+n/tI8JoXHi1lqFeVlKIq7sgO8:wm584cVBdknjn/mKqgCeVln8sgOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DEB4E01489D07438FA2354B01A6646FBE618B62CE37488F7DAB4BF669335385DC3718Bsha3_384: bc4f25ab871f45f82890ad8441b6dfb54158149ad3e19f1db36e032f4eaf4486c42a687ed23e4ebb0ad0ce8fffe1cee4ep_bytes: 558bec6aff6863b34300686c38400064timestamp: 2007-11-21 19:06:35

Version Info:

0: [No Data]

Trojan:Win32/C2Lop.E also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Swizzor.4!c
DrWeb Trojan.Swizzor.based
MicroWorld-eScan Trojan.Swizzor.Gen.1
FireEye Generic.mg.445bf3d35fb4ea24
Skyhigh BehavesLike.Win32.VirRansom.hc
McAfee Swizzor.gen.c
Cylance unsafe
Zillya Trojan.Swizzor.Win32.219500
Sangfor Suspicious.Win32.Save.ins
Alibaba TrojanDownloader:Win32/Swizzor.9f74590f
K7GW Trojan ( f10003011 )
K7AntiVirus Trojan ( f10003011 )
BitDefenderTheta Gen:NN.ZexaF.36804.FmW@a0kBbdni
VirIT Trojan.Win32.Swizzor.based.1
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Swizzor.F
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R002C0DB224
Paloalto generic.ml
Kaspersky Trojan.Win32.Obfuscated.gen
BitDefender Trojan.Swizzor.Gen.1
SUPERAntiSpyware Trojan.Agent/Gen-MultiThreat
Avast Win32:Swizzor
Tencent Malware.Win32.Gencirc.13ff9dcf
Emsisoft Trojan.Swizzor.Gen.1 (B)
F-Secure Trojan.TR/Dldr.Swizzor.Gen
VIPRE Trojan.Swizzor.Gen.1
TrendMicro TROJ_GEN.R002C0DB224
Trapmine malicious.high.ml.score
CMC Generic.Win32.445bf3d35f!CMCRadar
Sophos Mal/Swizzor-B
Ikarus Trojan.Win32.C2Lop
Jiangmin Trojan/Obfuscated.Gen
Google Detected
Avira TR/Dldr.Swizzor.Gen
Varist W32/Swizzor-based!Maximus
Antiy-AVL Trojan[Downloader]/Win32.Swizzor
Kingsoft Win32.Troj.SwizzorsT.ty
Microsoft Trojan:Win32/C2Lop.E
Xcitium TrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
Arcabit Trojan.Swizzor.Gen.1
ZoneAlarm Trojan.Win32.Obfuscated.gen
GData Trojan.Swizzor.Gen.1
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Obfuscated.R7473
VBA32 OScope.Trojan.Win32.BagsWay.D
ALYac Trojan.Swizzor.Gen.1
MAX malware (ai score=100)
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/Ofuscated.gen
Rising Trojan.Generic@AI.100 (RDML:gvUjlXwlbxAIcy31ZWc+3w)
Yandex Trojan.DL.Swizzor.Gen!Pac.2
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Swizzor.fam!tr.dldr
AVG Win32:Swizzor
DeepInstinct MALICIOUS
alibabacloud Trojan[downloader]:Win/Swizzor.F

How to remove Trojan:Win32/C2Lop.E?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago