Trojan

Should I remove “Trojan:Win32/C2Lop!G”?

Malware Removal

The Trojan:Win32/C2Lop!G is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/C2Lop!G virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/C2Lop!G?


File Info:

name: A939836A68DF32FAA56A.mlw
path: /opt/CAPEv2/storage/binaries/51783c6435dc8dd4790255068ac6e2497373d1e884263c682cf68c80f3712794
crc32: 8D4D2337
md5: a939836a68df32faa56a0a982c11f770
sha1: 31a234c9f256f9fd21a38be19ab381b78a622a33
sha256: 51783c6435dc8dd4790255068ac6e2497373d1e884263c682cf68c80f3712794
sha512: 14815227dd18995571e3f1c1abbc9d0a1d10c3b48b5b52ebd81611a6cfe1deb950fb10ae51475f4b825aa4f79aa3471a4ac832dec0835704888dacc23f5d4c40
ssdeep: 12288:nFN/vUHA7khm+HQNSwnDTKt3oO+SOfk5ww+89/FJ4Kr3srFiRGarCT50TvZOLoJY:nnwAoU+QSWnKhcUwSLLkFuGl9EocJ7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18DF40131B2EAC1BAE46218B50829E37E14B5AF046F39C3579B841F5FAD772C18572B13
sha3_384: 19fd60ff812240ee4bdd4ab21e1d726fd88b48cc14b4305f92841135d56b0eac952fef4ba77835a3b574fe0d45372445
ep_bytes: 6a6068d0124300e8d8eefdffbf940000
timestamp: 2007-08-28 21:49:34

Version Info:

CompanyName: Soilo
FileDescription: Uscic nredas isoi
FileVersion: 4, 0, 6, 0
InternalName: ti
LegalCopyright: Paned no tasunti fustict thal wabyanas:
OriginalFilename: ti.exe
ProductName: Asei
ProductVersion: 4, 0, 6, 0
Translation: 0x0409 0x0409

Trojan:Win32/C2Lop!G also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Swizzor.lb4H
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Swizzor.Gen.4
CAT-QuickHealTrojan.C2Lop.MUE.AL4
SkyhighBehavesLike.Win32.Generic.bc
MalwarebytesMachineLearning/Anomalous.100%
VIPRETrojan.Swizzor.Gen.4
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( f10003011 )
AlibabaTrojanDownloader:Win32/Swizzor.5be8e624
K7GWTrojan ( f10003011 )
Cybereasonmalicious.9f256f
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.NDF
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Swizzor.b
BitDefenderTrojan.Swizzor.Gen.4
NANO-AntivirusVirus.Win32.Gen.ccmw
SUPERAntiSpywareTrojan.Agent/Gen-Swizzor
AvastWin32:Swizzor
TencentMalware.Win32.Gencirc.114cc8a3
EmsisoftTrojan.Swizzor.Gen.4 (B)
F-SecureTrojan.TR/Dldr.Swizzor.Gen
DrWebTrojan.Swizzor.based
ZillyaTrojan.Swizzor.Win32.49375
TrendMicroMal_Swizzor
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.a939836a68df32fa
SophosMal/Swizzor-B
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Swizzor.Gen.4
JiangminTrojan/Swizzor.ahwl
GoogleDetected
AviraTR/Dldr.Swizzor.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Swizzor
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Swizzor.~Gen2@1pe4lv
ArcabitTrojan.Swizzor.Gen.4
ZoneAlarmTrojan.Win32.Swizzor.b
MicrosoftTrojan:Win32/C2Lop.gen!G
VaristW32/Swizzor.D!Generic
AhnLab-V3Win-Trojan/Swizzor2.Gen
McAfeeSwizzor.gen.a
TACHYONTrojan/W32.Swizzor.761856.BG
VBA32BScope.Trojan.BugsWay.H.Obfs
Cylanceunsafe
PandaTrj/Swizzor.gen
TrendMicro-HouseCallMal_Swizzor
RisingTrojan.C2Lop!8.74A (TFE:5:VI0hW53pSHG)
YandexTrojan.C2Lop!CNdl/mwyY5g
IkarusTrojan-Downloader.Win32.Injecter
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Swizzor.fam!tr
BitDefenderThetaAI:Packer.F5B64C1E20
AVGWin32:Swizzor
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/C2Lop!G?

Trojan:Win32/C2Lop!G removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment