Trojan

Trojan.Swisyn.16719 removal instruction

Malware Removal

The Trojan.Swisyn.16719 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Swisyn.16719 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • A process attempted to delay the analysis task by a long amount of time.
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Trojan.Swisyn.16719?


File Info:

name: 15405088333042DD0C4C.mlw
path: /opt/CAPEv2/storage/binaries/0953b04a36c1ff553b3d8e671becce8f6dcf5fd8a5e6e09b7d895cd5c26b8449
crc32: ED2C9879
md5: 15405088333042dd0c4ce6880e90a157
sha1: 78ca2438587e8f3e053c700df07acc5a80366c45
sha256: 0953b04a36c1ff553b3d8e671becce8f6dcf5fd8a5e6e09b7d895cd5c26b8449
sha512: 75f2f348ebc4a37dab5393a504e8d3c12e5e1654ef66df8cb1a31b2b225bb5687ea09b979cef1f0e43f11401c3308d54828e1ef98af2185bfe9c4abc96cb98fb
ssdeep: 12288:iwCXnLquXU99ICQj7xrcqPkePh+RvMaBlYJQCe2m9Or:ZFn9pQjFMePh+RpBlU69Or
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A6B5DF2D7A4C9071E7A90B714832E6B50D696C3906A4A5CFF7783E3A5D312D3867328F
sha3_384: 1e26d455c7072e2022d7945e2c3bf64261f33a3098eaa50304c95972501eae22a5024dce78b18aa2fd10d37ddd25979b
ep_bytes: e8b0750000e979feffff8bff558bec81
timestamp: 2012-11-09 07:14:38

Version Info:

CompanyName: Apple
FileDescription: Apple iCloud
FileVersion: 1, 0, 0, 85
InternalName: Apple New Ipad
LegalCopyright: Copyright (C) 2012
OriginalFilename: app stroe
ProductName: Apple iPad
ProductVersion: 1, 0, 0, 85
Translation: 0x0412 0x04b0

Trojan.Swisyn.16719 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48008965
FireEyeGeneric.mg.15405088333042dd
CAT-QuickHealTrojan.Swisyn.16719
McAfeeTrojan-FCSU!154050883330
CylanceUnsafe
VIPRETrojan.Win32.Urelas.b (v)
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
K7GWTrojan ( 0052964f1 )
Cybereasonmalicious.833304
BitDefenderThetaGen:NN.ZexaF.34182.ms3@amIwcMeO
VirITTrojan.Win32.Generic.CDAZ
CyrenW32/Plite.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Urelas.AR
BaiduWin32.Rootkit.Agent.s
APEXMalicious
ClamAVWin.Trojan.R-102
KasperskyRootkit.Win32.Plite.pvf
BitDefenderTrojan.GenericKD.48008965
NANO-AntivirusTrojan.Win32.Plite.crinlj
AvastMBR:Plite-G [Rtk]
TencentTrojan.Win32.Agent.afj
EmsisoftTrojan.GenericKD.48008965 (B)
ComodoTrojWare.Win32.GupBoot.BFC@5szi8p
DrWebTrojan.AVKill.25437
ZillyaTrojan.Urelas.Win32.447
McAfee-GW-EditionBehavesLike.Win32.CoinMiner.vz
SophosML/PE-A + Mal/Urelas-G
IkarusTrojan.Win32.Urelas
JiangminTrojan/Generic.aoxdt
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Win32.Unknown
MicrosoftTrojan:Win32/Gupboot.B
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
ZoneAlarmRootkit.Win32.Plite.pvf
GDataWin32.Trojan.PSE.1HZEHYG
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Wecod.R41369
VBA32Trojan.Packed
ALYacTrojan.GenericKD.48008965
MAXmalware (ai score=82)
MalwarebytesMalware.AI.3013712172
RisingRootkit.Plite!8.BC7 (TFE:dGZlOgWqOROT1pUHkA)
YandexRootkit.Plite!8zR4vrnyExI
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Urelas.O!tr
AVGMBR:Plite-G [Rtk]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)
MaxSecureTrojan.Malware.121218.susgen

How to remove Trojan.Swisyn.16719?

Trojan.Swisyn.16719 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment