Categories: Trojan

How to remove “Trojan:Win32/C2Lop.E”?

The Trojan:Win32/C2Lop.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/C2Lop.E virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/C2Lop.E?


File Info:

name: 2368FAC3A8728B7150F8.mlwpath: /opt/CAPEv2/storage/binaries/42aa19b5bb9c5d9593a63b56925b9df233f8b217c41d0eca6446918ca0217219crc32: BE8ACFA0md5: 2368fac3a8728b7150f86b113597f340sha1: 3f7de20243b0351f3a97ad1ae9af6b5383a7291fsha256: 42aa19b5bb9c5d9593a63b56925b9df233f8b217c41d0eca6446918ca0217219sha512: a85e893aace44e76a95f9af6091a783715d0c8fb9e0fe6b181f8e56a8110296a663db8c9a21005de1d403ae3d7288299d1dc9dab49a98d93152b9e61ba884b3fssdeep: 6144:L6CSYAfx8NzNkjERqSD0Hr/jLqysAnqlCjJzlHstxhReARx3fnCYSiqOKmhq:uXu0jEcWAjLOAKol2xhIE3fvOatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18E94E1243594ACF3C43356342999C9821265A3E8E72CE477F5F814D7ABF270A15AF3E8sha3_384: 21ef95474ab43adb29808f6862c8d0306420d77faf3ecba4d5c934fb585c8fafccd081fc81510f89d3f80f5003965ab5ep_bytes: 6a606857cf4500e8beec0000bf940000timestamp: 2007-08-27 21:33:15

Version Info:

0: [No Data]

Trojan:Win32/C2Lop.E also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Obfuscated.4!c
MicroWorld-eScan Trojan.Swizzor.Gen.1
FireEye Generic.mg.2368fac3a8728b71
Skyhigh BehavesLike.Win32.Swizzor.gc
ALYac Trojan.Swizzor.Gen.1
Malwarebytes MachineLearning/Anomalous.100%
Zillya Trojan.Obfuscated.Win32.47298
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( f10003011 )
BitDefender Trojan.Swizzor.Gen.1
K7GW Trojan ( f10003011 )
Cybereason malicious.243b03
BitDefenderTheta Gen:NN.ZexaF.36792.zmW@aGoSA5mi
Symantec Adware.Lop
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Swizzor.NBD
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky Trojan.Win32.Obfuscated.gen
Alibaba TrojanDownloader:Win32/Swizzor.b3c976af
NANO-Antivirus Virus.Win32.Gen.ccmw
Rising Trojan.Generic@AI.100 (RDML:ENFZeu56hcuXBpLK7QW5OA)
Sophos Mal/Swizzor-B
F-Secure Trojan.TR/Dldr.Swizzor.Gen
DrWeb Trojan.Swizzor.based
VIPRE Trojan.Swizzor.Gen.1
TrendMicro Mal_Swzr-3
Trapmine malicious.high.ml.score
Emsisoft Trojan.Swizzor.Gen.1 (B)
Ikarus Trojan.Win32.C2Lop
Jiangmin Trojan/Obfuscated.Gen
Varist W32/Swizzor-based!Maximus
Avira TR/Dldr.Swizzor.Gen
Antiy-AVL Trojan[Downloader]/Win32.Swizzor
Kingsoft Win32.Troj.SwizzorsT.ty
Microsoft Trojan:Win32/C2Lop.E
Xcitium TrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
Arcabit Trojan.Swizzor.Gen.1
ZoneAlarm Trojan.Win32.Obfuscated.gen
GData Trojan.Swizzor.Gen.1
Google Detected
AhnLab-V3 Trojan/Win32.Obfuscated.C24395
McAfee Swizzor.gen.c
MAX malware (ai score=100)
DeepInstinct MALICIOUS
VBA32 SScope.Trojan.Swizzor
Cylance unsafe
Panda Trj/Ofuscated.gen
TrendMicro-HouseCall Mal_Swzr-3
Yandex Trojan.Swizzor.Gen!Pac.6
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.7593.susgen
Fortinet W32/Swizzor.fam!tr.dldr
AVG Win32:Swizzor
Avast Win32:Swizzor
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan:Win32/C2Lop.E?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago