Trojan

Trojan:Win32/C2Lop.P information

Malware Removal

The Trojan:Win32/C2Lop.P is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/C2Lop.P virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/C2Lop.P?


File Info:

name: 0057AC1EC0F3EADF1F30.mlw
path: /opt/CAPEv2/storage/binaries/ee6c3da034b316639570d403fe21e7ad36543f528ca484cb8468ebfcf66c4a60
crc32: B0A514EE
md5: 0057ac1ec0f3eadf1f3086872513b562
sha1: 4fe6500a1ab81325e5f0086991b51aeb0715596e
sha256: ee6c3da034b316639570d403fe21e7ad36543f528ca484cb8468ebfcf66c4a60
sha512: ca8ddff7b19bd839e9df82706859a3af0c245a95fc2c68dd95f5adb4342d4113d23b84a6566739f8c290e4342cec6bd3d58eff4e08a643f75957f4b03b9d1c58
ssdeep: 12288:0jz+EoPmK7oakkajZ63zdmwzb07h/6NBqzNphm4A8R:0mEoEXkaVczdnze10B6vVR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9B4F110B3D1C172E0A66D741936D7A18B3DBFF12930D61BF7988A3E5E312C08A66727
sha3_384: b8b26b63e611e6112928f84279a005d5b2cb20485be5ff4fd554af4eb20fe3b74ef6c9d6e407f86f0c42bcb065ccc8f4
ep_bytes: e876baffffe979feffff8bff565733f6
timestamp: 2007-09-02 10:11:13

Version Info:

0: [No Data]

Trojan:Win32/C2Lop.P also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.Swizzor.based
MicroWorld-eScanTrojan.Swizzor.Gen.4
ClamAVWin.Trojan.Swizzor-15457
FireEyeGeneric.mg.0057ac1ec0f3eadf
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Swizzor.Gen.4
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( f10003021 )
K7AntiVirusTrojan ( f10003021 )
BitDefenderThetaAI:Packer.1AF5AEBC1F
CyrenW32/SillyBackdoor.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.NFP
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Swizzor.b
BitDefenderTrojan.Swizzor.Gen.4
NANO-AntivirusTrojan.Win32.Swizzor.inrwpv
AvastWin32:Swizzor
EmsisoftTrojan.Swizzor.Gen.4 (B)
F-SecureTrojan.TR/Dldr.Swizzor.Gen
ZillyaTrojan.Swizzor.Win32.97810
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminemalicious.moderate.ml.score
SophosMal/Swizzor-K
SentinelOneStatic AI – Malicious PE
GDataTrojan.Swizzor.Gen.4
JiangminTrojan/Obfuscated.Gen.b
WebrootW32.Lop.Gen
AviraTR/Dldr.Swizzor.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Swizzor
XcitiumTrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
ArcabitTrojan.Swizzor.Gen.4
ZoneAlarmTrojan.Win32.Swizzor.b
MicrosoftTrojan:Win32/C2Lop.P
GoogleDetected
AhnLab-V3Win-Trojan/Swizzor.Gen
McAfeeSwizzor.gen.c
TACHYONTrojan/W32.Swizzor.520192.CC
VBA32BScope.Trojan.Obfuscated
Cylanceunsafe
PandaTrj/Swizzor.gen
RisingSpyware.C2Lop!8.6517 (TFE:5:RSHJNCQforI)
YandexTrojan.Swizzor!NHGNFJsQX0I
IkarusTrojan.Win32.Obfuscated
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Swizzor.fam!tr
AVGWin32:Swizzor
Cybereasonmalicious.a1ab81
DeepInstinctMALICIOUS

How to remove Trojan:Win32/C2Lop.P?

Trojan:Win32/C2Lop.P removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment