Trojan

Trojan.Swisyne.A3 (file analysis)

Malware Removal

The Trojan.Swisyne.A3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Swisyne.A3 virus can do?

  • Executable code extraction
  • Anomalous binary characteristics

How to determine Trojan.Swisyne.A3?


File Info:

crc32: 73D8B857
md5: acd7f0509015e16b562a5f853c80e7ee
name: ACD7F0509015E16B562A5F853C80E7EE.mlw
sha1: f0a465eb8e11c7ab96e5ffa9fb11faa581510afd
sha256: 863e79eefbefca07f2b0ff5689d6421ab1ec334b19466e066c744a8ad8495ad6
sha512: ffeda2796d3f4a9c4654e08c80e673fc2c2f583221fab9d27da9db806d73dac20731ee1e67b8d4b4de0db1de5a16850b5acb47494c5dfb38c49a837a6ec74658
ssdeep: 24576:K5xolYQY6MUx9b7RasY6cDEBFlbuxp3sjaKg6k4U2Vou:dY09E6/3bub8vxU2Vou
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: Win
FileVersion: 1.00
CompanyName: Microsoft
ProductName: Win
ProductVersion: 1.00
OriginalFilename: Win.exe

Trojan.Swisyne.A3 also known as:

BkavW32.VB.Swisyn.PE
K7AntiVirusTrojan ( 0040f0591 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen6.54687
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Swisyne.A3
ALYacWin32.Gosys.A
CylanceUnsafe
ZillyaTrojan.Swisyn.Win32.32298
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Swisyn.386
K7GWTrojan ( 0040f0591 )
Cybereasonmalicious.09015e
BaiduWin32.Trojan.VB.at
CyrenW32/VB.AD.gen!Eldorado
SymantecW32.Gosys
ESET-NOD32Win32/VB.OSK
ZonerTrojan.Win32.47063
APEXMalicious
TotalDefenseWin32/VB.BOP
AvastWin32:VB-AJKP [Trj]
ClamAVWin.Trojan.VBGeneric-6735885-0
KasperskyTrojan.Win32.Swisyn.bner
BitDefenderWin32.Gosys.A
NANO-AntivirusTrojan.Win32.Swisyn.efyboj
MicroWorld-eScanWin32.Gosys.A
TencentTrojan.Win32.Swisyn.b
Ad-AwareWin32.Gosys.A
SophosML/PE-A + Troj/VB-JVT
ComodoTrojWare.Win32.VB.OSKB@4pc2ok
BitDefenderThetaAI:Packer.254A2CEF15
VIPRETrojan-PWS.Win32.VB.cu (v)
TrendMicroPE_MOFKSYS.A
McAfee-GW-EditionBehavesLike.Win32.Swisyn.tc
FireEyeGeneric.mg.acd7f0509015e16b
EmsisoftWin32.Gosys.A (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Swisyn.rmj
AviraTR/Patched.Ren.Gen
MicrosoftPWS:Win32/VB.CU
GridinsoftTrojan.Win32.Agent.vb!s1
ArcabitWin32.Gosys.A
AegisLabTrojan.Win32.Swisyn.l1aj
GDataWin32.Gosys.A
AhnLab-V3Trojan/Win32.Swisyn.R1452
Acronissuspicious
McAfeeW32/Swisyn.ag
MAXmalware (ai score=89)
VBA32MAS.Trojan.VB.01049
MalwarebytesPioneer.Virus.FileInfector.DDS
PandaGeneric Malware
TrendMicro-HouseCallPE_MOFKSYS.A
RisingTrojan.QOT!1.6519 (CLOUD)
YandexTrojan.Swisyn!wZ4kX4uKqOg
IkarusTrojan-Spy.MSIL.Omaneat
MaxSecureTrojan.Win32.Swisyn.bner
FortinetW32/VB.QOT!tr
AVGWin32:VB-AJKP [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Virus.VBViking.HwMA91sA

How to remove Trojan.Swisyne.A3?

Trojan.Swisyne.A3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment