Categories: Trojan

Trojan:Win32/C2Lop!L malicious file

The Trojan:Win32/C2Lop!L is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/C2Lop!L virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/C2Lop!L?


File Info:

name: 06431FB3CDA203843935.mlwpath: /opt/CAPEv2/storage/binaries/0fa35c7b41326b9e79b8d3bf707e5a7fb5dc2779aef8d1fd129106e824ba67d9crc32: 0C636FFEmd5: 06431fb3cda2038439358dd5c36f8d39sha1: 32a322e7e9903d7533ce70761f699ce9ca42ebc3sha256: 0fa35c7b41326b9e79b8d3bf707e5a7fb5dc2779aef8d1fd129106e824ba67d9sha512: 4baa0c5324ec7142b396919d3cdc6816802c90fc205956a1f8e58c420c888bb226eac15e29010fc4b313df71166a8f747e3112d75c69ec37a211feaa8a594495ssdeep: 6144:tL2JnUmyjC9+Ob90TkGpEbmPWLlreN9gLi1bx+OPNT:tL25UVdOx0TkG0mPWLReN7ltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D0748DC636F5A87BE4DF063430B88E5616297F644B26AA125FCC0EADCC5E981CD2D317sha3_384: 65d7b59e541c8e5310298cf41a48d76c3e72bc32c18f5e3194912d8a442ea4971ef0f33aceb51b363ade57fb997515d9ep_bytes: e80af00000e917feffff558bec837d08timestamp: 2007-12-04 07:46:16

Version Info:

0: [No Data]

Trojan:Win32/C2Lop!L also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Swizzor.4!c
AVG Win32:Swizzor
tehtris Generic.Malware
DrWeb Trojan.Swizzor.based
MicroWorld-eScan Trojan.Swizzor.Gen.5
FireEye Generic.mg.06431fb3cda20384
Skyhigh BehavesLike.Win32.Sality.fh
McAfee Swizzor.gen.g
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Swizzor.Win32.87867
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( f10003021 )
Alibaba TrojanDownloader:Win32/Swizzor.4c30fae2
K7GW Trojan ( f10003021 )
Cybereason malicious.3cda20
BitDefenderTheta AI:Packer.4D0507421F
VirIT Trojan.Win32.X-Swizzor.CCJ
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Swizzor.NFR
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Agent-181436
Kaspersky Trojan.Win32.Swizzor.b
BitDefender Trojan.Swizzor.Gen.5
NANO-Antivirus Virus.Win32.Gen.ccmw
Avast Win32:Swizzor
Emsisoft Trojan.Swizzor.Gen.5 (B)
F-Secure Trojan.TR/Dldr.Swizzor.Gen
VIPRE Trojan.Swizzor.Gen.5
TrendMicro TROJ_GEN.R002C0DBA24
Trapmine malicious.high.ml.score
Sophos Mal/Swizzor-K
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Obfuscated.Gen.b
Webroot W32.Malware.Gen
Avira TR/Dldr.Swizzor.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Swizzor
Kingsoft Win32.Trojan.Swizzor.b
Microsoft Trojan:Win32/C2Lop.gen!L
Xcitium TrojWare.Win32.Swizzor.~Gen2@1pe4lv
Arcabit Trojan.Swizzor.Gen.5
ViRobot Trojan.Win32.Z.Swizzor.339968.BR
ZoneAlarm Trojan.Win32.Swizzor.b
GData Trojan.Swizzor.Gen.5
Varist W32/Swizzor.E.gen!Eldorado
AhnLab-V3 Win-Trojan/Swizzor.Gen
VBA32 Trojan.Win32.Drivecurb.3
ALYac Trojan.Swizzor.Gen.5
TACHYON Trojan/W32.Swizzor.339968.OK
Cylance unsafe
Panda Trj/Swizzor.S
TrendMicro-HouseCall TROJ_GEN.R002C0DBA24
Rising Trojan.Generic@AI.94 (RDML:pqempV3yUIKzplbjiey+Pw)
Yandex Trojan.Swizzor!z6vR5eCH0iM
Ikarus Trojan-Downloader.Win32.Injecter
MaxSecure Trojan.Malware.14044.susgen
Fortinet W32/Swizzor.fam!tr
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/C2Lop!L?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago