Trojan

Trojan:Win32/C2Lop!L malicious file

Malware Removal

The Trojan:Win32/C2Lop!L is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/C2Lop!L virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/C2Lop!L?


File Info:

name: 06431FB3CDA203843935.mlw
path: /opt/CAPEv2/storage/binaries/0fa35c7b41326b9e79b8d3bf707e5a7fb5dc2779aef8d1fd129106e824ba67d9
crc32: 0C636FFE
md5: 06431fb3cda2038439358dd5c36f8d39
sha1: 32a322e7e9903d7533ce70761f699ce9ca42ebc3
sha256: 0fa35c7b41326b9e79b8d3bf707e5a7fb5dc2779aef8d1fd129106e824ba67d9
sha512: 4baa0c5324ec7142b396919d3cdc6816802c90fc205956a1f8e58c420c888bb226eac15e29010fc4b313df71166a8f747e3112d75c69ec37a211feaa8a594495
ssdeep: 6144:tL2JnUmyjC9+Ob90TkGpEbmPWLlreN9gLi1bx+OPNT:tL25UVdOx0TkG0mPWLReN7l
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D0748DC636F5A87BE4DF063430B88E5616297F644B26AA125FCC0EADCC5E981CD2D317
sha3_384: 65d7b59e541c8e5310298cf41a48d76c3e72bc32c18f5e3194912d8a442ea4971ef0f33aceb51b363ade57fb997515d9
ep_bytes: e80af00000e917feffff558bec837d08
timestamp: 2007-12-04 07:46:16

Version Info:

0: [No Data]

Trojan:Win32/C2Lop!L also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Swizzor.4!c
AVGWin32:Swizzor
tehtrisGeneric.Malware
DrWebTrojan.Swizzor.based
MicroWorld-eScanTrojan.Swizzor.Gen.5
FireEyeGeneric.mg.06431fb3cda20384
SkyhighBehavesLike.Win32.Sality.fh
McAfeeSwizzor.gen.g
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Swizzor.Win32.87867
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( f10003021 )
AlibabaTrojanDownloader:Win32/Swizzor.4c30fae2
K7GWTrojan ( f10003021 )
Cybereasonmalicious.3cda20
BitDefenderThetaAI:Packer.4D0507421F
VirITTrojan.Win32.X-Swizzor.CCJ
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.NFR
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Agent-181436
KasperskyTrojan.Win32.Swizzor.b
BitDefenderTrojan.Swizzor.Gen.5
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Swizzor
EmsisoftTrojan.Swizzor.Gen.5 (B)
F-SecureTrojan.TR/Dldr.Swizzor.Gen
VIPRETrojan.Swizzor.Gen.5
TrendMicroTROJ_GEN.R002C0DBA24
Trapminemalicious.high.ml.score
SophosMal/Swizzor-K
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Obfuscated.Gen.b
WebrootW32.Malware.Gen
AviraTR/Dldr.Swizzor.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Swizzor
KingsoftWin32.Trojan.Swizzor.b
MicrosoftTrojan:Win32/C2Lop.gen!L
XcitiumTrojWare.Win32.Swizzor.~Gen2@1pe4lv
ArcabitTrojan.Swizzor.Gen.5
ViRobotTrojan.Win32.Z.Swizzor.339968.BR
ZoneAlarmTrojan.Win32.Swizzor.b
GDataTrojan.Swizzor.Gen.5
VaristW32/Swizzor.E.gen!Eldorado
AhnLab-V3Win-Trojan/Swizzor.Gen
VBA32Trojan.Win32.Drivecurb.3
ALYacTrojan.Swizzor.Gen.5
TACHYONTrojan/W32.Swizzor.339968.OK
Cylanceunsafe
PandaTrj/Swizzor.S
TrendMicro-HouseCallTROJ_GEN.R002C0DBA24
RisingTrojan.Generic@AI.94 (RDML:pqempV3yUIKzplbjiey+Pw)
YandexTrojan.Swizzor!z6vR5eCH0iM
IkarusTrojan-Downloader.Win32.Injecter
MaxSecureTrojan.Malware.14044.susgen
FortinetW32/Swizzor.fam!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/C2Lop!L?

Trojan:Win32/C2Lop!L removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment