Categories: Trojan

Trojan:Win32/C2Lop!B (file analysis)

The Trojan:Win32/C2Lop!B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/C2Lop!B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/C2Lop!B?


File Info:

name: 3342A1C736B1330E8F3A.mlwpath: /opt/CAPEv2/storage/binaries/4bc83977747ca039cc21c159af3bc369ce929f1d897e9cf518de23942cc759f8crc32: BD55E99Cmd5: 3342a1c736b1330e8f3ae27d23ae1a40sha1: e91880dbdf8708f7de4a3dbf45f93384d31195c9sha256: 4bc83977747ca039cc21c159af3bc369ce929f1d897e9cf518de23942cc759f8sha512: 4dffeee246b6bd1db892d2ebda782a5941457b76dc31fa7a1340510b12fe56a43843cdc3afaa77446c1c1678350e3d87181e9d2404b9b1798b5a501ad3af60f9ssdeep: 6144:xmWWRDVLgw/KoLb9xVpisBUcd8H4PE3Fw0WJT6fCWE:lWJJgqVTBUckq0wWatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13544C09757A06172E9E2BA7C21A72773C2342A003338856FC5823F9A1871A97CD7F757sha3_384: cd87844f70433964fe98de9c6da58198a2d13b69489bcaf9d6bd2a182db02442901872491319b704e26d8fff40cebfbcep_bytes: 558bec6aff686075420068a427410064timestamp: 2007-09-26 08:10:35

Version Info:

0: [No Data]

Trojan:Win32/C2Lop!B also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Swizzor.Gen.1
FireEye Generic.mg.3342a1c736b1330e
Skyhigh BehavesLike.Win32.FakeAVSecurityTool.dc
ALYac Trojan.Swizzor.Gen.1
Cylance unsafe
VIPRE Trojan.Swizzor.Gen.1
Sangfor Suspicious.Win32.Save.ins
BitDefender Trojan.Swizzor.Gen.1
K7GW Hacktool ( 700007861 )
Cybereason malicious.bdf870
BitDefenderTheta AI:Packer.D32B51681F
Symantec Packed.Generic.189
ESET-NOD32 a variant of Win32/TrojanDownloader.Swizzor.NFR
APEX Malicious
ClamAV Win.Trojan.Agent-98739
Kaspersky Trojan.Win32.Swizzor.b
Alibaba TrojanDownloader:Win32/Swizzor.6d0f4887
ViRobot Trojan.Win32.Obfuscated.272896.AG
Rising Trojan.Win32.Swizzor.uj (CLASSIC)
Sophos Mal/Wintrim-E
F-Secure Trojan.TR/Dldr.Swizzor.Gen
DrWeb Trojan.Swizzor.based
Zillya Trojan.Swizzor.Win32.77800
TrendMicro TROJ_SWIZZOR.JJ
Trapmine malicious.high.ml.score
Emsisoft Trojan.Swizzor.Gen.1 (B)
Ikarus Trojan.Win32.C2Lop
MAX malware (ai score=100)
GData Trojan.Swizzor.Gen.1
Jiangmin Trojan/Obfuscated.Gen
Webroot W32.Malware.Gen
Google Detected
Avira TR/Dldr.Swizzor.Gen
Varist W32/Swizzor-based.2!Maximus
Antiy-AVL Trojan[Downloader]/Win32.Swizzor
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
Arcabit Trojan.Swizzor.Gen.1
ZoneAlarm Trojan.Win32.Swizzor.b
Microsoft Trojan:Win32/C2Lop.gen!B
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Swizzor2.Gen
McAfee Swizzor.gen.c
TACHYON Trojan/W32.Swizzor.272896.J
DeepInstinct MALICIOUS
VBA32 Trojan.Win32.Drivecurb.3
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/Ofuscated.gen
TrendMicro-HouseCall TROJ_SWIZZOR.JJ
Tencent Win32.Trojan.Swizzor.Kqil
Yandex Trojan.DL.Swizzor.Gen!Pac.4
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Swizzor.fam!tr
AVG Win32:Swizzor
Avast Win32:Swizzor
CrowdStrike win/malicious_confidence_90% (D)

How to remove Trojan:Win32/C2Lop!B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago